Analysis
-
max time kernel
36s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 11:06
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/0Pj1iP
Resource
win10v2004-20241007-en
General
-
Target
https://gofile.io/d/0Pj1iP
Malware Config
Extracted
discordrat
-
discord_token
MTI5NjU5MTI0NDIwMTU2MjE1Mg.G4FACx.oywpgvxmAJilA5M2GHJk-y_hnGd-0gH9x4_Tz8
-
server_id
1296544633794461808
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
Lunar-Installer.exepid Process 3616 Lunar-Installer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 149291.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 1760 msedge.exe 1760 msedge.exe 1992 msedge.exe 1992 msedge.exe 1204 identity_helper.exe 1204 identity_helper.exe 3680 msedge.exe 3680 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid Process 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Lunar-Installer.exedescription pid Process Token: SeDebugPrivilege 3616 Lunar-Installer.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
msedge.exepid Process 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe 1992 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1992 wrote to memory of 800 1992 msedge.exe 84 PID 1992 wrote to memory of 800 1992 msedge.exe 84 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 2456 1992 msedge.exe 86 PID 1992 wrote to memory of 1760 1992 msedge.exe 87 PID 1992 wrote to memory of 1760 1992 msedge.exe 87 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88 PID 1992 wrote to memory of 4792 1992 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/0Pj1iP1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffec32646f8,0x7ffec3264708,0x7ffec32647182⤵PID:800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:82⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:12⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3948 /prefetch:82⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5992 /prefetch:82⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3680
-
-
C:\Users\Admin\Downloads\Lunar-Installer.exe"C:\Users\Admin\Downloads\Lunar-Installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,5790596363983011489,11072475944057503110,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵PID:4848
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4408
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5b4df57a41e05afb81c8ad9e0860420e0
SHA1b0af1b15ec40dfa4d0ff007fafda125dc86381a2
SHA256a2529f28253c4cc2bc2c1edbefe97bf5dbad59a2b3f0ac304c5cde6780df95e9
SHA5128caa0c81be5774c674e1c203e7c74642463f1bbc3e2a7e2005a17c20a25b4d56c87867f75866da84a795f5e4b5e8706cd794621cc465f3d37320efc7f00d866c
-
Filesize
5KB
MD5b1175ad99d7ad14d7e50d769fdce010d
SHA1150c44644fdc56569f23fcb1fdb06118b9fb20e6
SHA25619a928f2f3f31dfb52ef2cbc47747e8958c4f1562043aae767dffc3c7066e5d6
SHA5122e7c4d16ac17ed05b5a6194489cc8ae92a5336511b5e756ec24b666a55347d9f3b9fa0939fac857994922a8d693929623f7c6fac02410c22a9b57c6f7e46fd4c
-
Filesize
6KB
MD508c2ecc024d02ed9fbcb39cad3261696
SHA17e3c4a12dcffdeb360e6507926792d8b7cfa31d3
SHA2560757a1f72b29fd73f870c6972614153a4885df3c1712dd5ccb9f46fd406459c0
SHA512c600b696922f39a9f85b3f8ecd0f1bac8b6499789ed10053a32762e7e7ac09006c0ce8388d92dbecfa249616da7f3d0e93a0d3884c00220d621bea267830e767
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5643039dada36c7dbd03f6709cf7d04a5
SHA1d6e5d6630d7b8634a27c8fc1fc5b7d1965d761d1
SHA2569c78e98e502dc73976d36ffcd764c474c50c810b302d69b9d4b94393948faaf7
SHA51244b3944a2ce033cb0910dc619d3bde0b9fd258563c3e43920c30067fe27223962a20c086156207abfaad071986c9d6cc6bc10ce87556de7085fc6376fbd81996
-
Filesize
78KB
MD5198c4f987d10585ab6abe668843c70d3
SHA1d770c3f3a80bb49503b663b74cc78122e3aede55
SHA256c0f1b8ff2ed107498a16841b5ec6c24d35aa410ad89a0b1a5871a24efa42b981
SHA51298c72614c045d4f352bed445b1b2d9601692e8fbe16de2a3695a2d1d08f261e153cefcff7cbddc9b6cb06c7a662eb5fc8f53ef9329339eb89abf66a75c743294
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e