Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 23:07
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Resource
win10v2004-20241007-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 3308 msedge.exe 3308 msedge.exe 2644 msedge.exe 2644 msedge.exe 3124 identity_helper.exe 3124 identity_helper.exe 3152 msedge.exe 3152 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Discord rat.exeDiscord rat.exeDiscord rat.exeDiscord rat.exedescription pid process Token: SeDebugPrivilege 5792 Discord rat.exe Token: SeDebugPrivilege 1604 Discord rat.exe Token: SeDebugPrivilege 1876 Discord rat.exe Token: SeDebugPrivilege 4944 Discord rat.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
msedge.exepid process 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe 2644 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2644 wrote to memory of 3472 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 3472 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 2996 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 3308 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 3308 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe PID 2644 wrote to memory of 4256 2644 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe56146f8,0x7fffe5614708,0x7fffe56147182⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3816 /prefetch:82⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:12⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,121606413291577043,5014253686329947692,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:5208
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4308
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1616
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1780
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5792
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2d6e0413-5528-43f9-8889-152179732633.tmp
Filesize265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
6KB
MD5b8b13dce20145c32e8fa65b48981cd9d
SHA1de51cbc67ac7a873ab74f7c971ef8b8007a669b0
SHA256627cab37cfb93d9152641dd0502070a4369d13956414246dfee5a2a779cd8acd
SHA5127d43870eb4b3d5b2974417b362e50e78375bccdcc2e63d6ae485f562452e890b7e2b6fd3e0b4356a442e6867fec5295039ea122752cdee0bc365932320b927cb
-
Filesize
5KB
MD5ec1eea5a7773365ae3906cd47dff3ec0
SHA13490e248697e91bc63c00ba0c1a02b171358cb3c
SHA25611aa314ed7dd439223e11ef17c1fcda74a222082a298c514e842fb281eba02a7
SHA512e8dc676ce7935e4ea90c4651ac36fa1d6f25df1d615e0e36e480db88ad4b10a6ab16e93ef4fe6ad6c9721358ad8f9ef88550886160ba0721ea030f91db3b39ec
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5de09d8835c04915b0d7bdabfbe99a291
SHA1f74d36c19d779f1c0ab23567ca9f0cea7dba7917
SHA256247eb0df6b4bd8912db52c20f8730fea07e748a896a25fc6b7f0853d55c30a8f
SHA51268856cee714948819076f0ab390863e08de4b58861e735a61b1d846ab5e215848402a2fa31c70c6fc9921351e8381df89344a561098ec5d98a41fcc6720f06cb
-
Filesize
10KB
MD5bedca63eaf0fb9a432cf3d28829debd1
SHA1322a26c3026b536ba4f7e07df17ec038a1f38be4
SHA256b1fe79649f97859343292bed831709a0e0c4a5c2e59622cc622a2976b00e3c70
SHA512d8e297e998788e46524f59a953b8c943f9a34a5879083091fd22de1fe986c38a035550d34e00576a32082a792b5030a439a4d8ea4282f64797f8b3a0b7d0700a
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e