Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 21:02
Behavioral task
behavioral1
Sample
e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe
Resource
win10v2004-20241007-en
General
-
Target
e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe
-
Size
1013KB
-
MD5
548150d442a1c649b78da947ce0ca1c9
-
SHA1
00b5dc0b636708d8335c09cc671d61e1162ce547
-
SHA256
e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04
-
SHA512
579b42a35e616be216ffa113797ec8c9dfa0f65c91499754ab93bf4f575defc5e4bafa8a3907aaab90a3b446caf242ac75b6365295e16d361f04247f51eda710
-
SSDEEP
24576:2nsJ39LyjbJkQFMhmC+6GD9rFOa3KGekZ:2nsHyjtk2MYC5GD7mGekZ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Executes dropped EXE 5 IoCs
pid Process 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2808 Synaptics.exe 2612 ._cache_Synaptics.exe 1036 ._cache_synaptics.exe -
Loads dropped DLL 15 IoCs
pid Process 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2808 Synaptics.exe 2808 Synaptics.exe 2808 Synaptics.exe 2612 ._cache_Synaptics.exe 620 WerFault.exe 620 WerFault.exe 1552 WerFault.exe 1552 WerFault.exe 620 WerFault.exe 1552 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1552 1036 WerFault.exe 39 620 1832 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Kills process with taskkill 2 IoCs
pid Process 664 taskkill.exe 2076 taskkill.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2220 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 664 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 2612 ._cache_Synaptics.exe 2612 ._cache_Synaptics.exe 2220 EXCEL.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2524 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 30 PID 3008 wrote to memory of 2524 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 30 PID 3008 wrote to memory of 2524 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 30 PID 3008 wrote to memory of 2524 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 30 PID 2524 wrote to memory of 1832 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 31 PID 2524 wrote to memory of 1832 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 31 PID 2524 wrote to memory of 1832 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 31 PID 2524 wrote to memory of 1832 2524 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 31 PID 3008 wrote to memory of 2808 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 32 PID 3008 wrote to memory of 2808 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 32 PID 3008 wrote to memory of 2808 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 32 PID 3008 wrote to memory of 2808 3008 e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 32 PID 1832 wrote to memory of 2596 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 33 PID 1832 wrote to memory of 2596 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 33 PID 1832 wrote to memory of 2596 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 33 PID 1832 wrote to memory of 2596 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 33 PID 1832 wrote to memory of 2604 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 34 PID 1832 wrote to memory of 2604 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 34 PID 1832 wrote to memory of 2604 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 34 PID 1832 wrote to memory of 2604 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 34 PID 2808 wrote to memory of 2612 2808 Synaptics.exe 35 PID 2808 wrote to memory of 2612 2808 Synaptics.exe 35 PID 2808 wrote to memory of 2612 2808 Synaptics.exe 35 PID 2808 wrote to memory of 2612 2808 Synaptics.exe 35 PID 2604 wrote to memory of 664 2604 cmd.exe 38 PID 2604 wrote to memory of 664 2604 cmd.exe 38 PID 2604 wrote to memory of 664 2604 cmd.exe 38 PID 2604 wrote to memory of 664 2604 cmd.exe 38 PID 2612 wrote to memory of 1036 2612 ._cache_Synaptics.exe 39 PID 2612 wrote to memory of 1036 2612 ._cache_Synaptics.exe 39 PID 2612 wrote to memory of 1036 2612 ._cache_Synaptics.exe 39 PID 2612 wrote to memory of 1036 2612 ._cache_Synaptics.exe 39 PID 1036 wrote to memory of 1780 1036 ._cache_synaptics.exe 41 PID 1036 wrote to memory of 1780 1036 ._cache_synaptics.exe 41 PID 1036 wrote to memory of 1780 1036 ._cache_synaptics.exe 41 PID 1036 wrote to memory of 1780 1036 ._cache_synaptics.exe 41 PID 1036 wrote to memory of 792 1036 ._cache_synaptics.exe 42 PID 1036 wrote to memory of 792 1036 ._cache_synaptics.exe 42 PID 1036 wrote to memory of 792 1036 ._cache_synaptics.exe 42 PID 1036 wrote to memory of 792 1036 ._cache_synaptics.exe 42 PID 1832 wrote to memory of 620 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 43 PID 1832 wrote to memory of 620 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 43 PID 1832 wrote to memory of 620 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 43 PID 1832 wrote to memory of 620 1832 ._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe 43 PID 1036 wrote to memory of 1552 1036 ._cache_synaptics.exe 45 PID 1036 wrote to memory of 1552 1036 ._cache_synaptics.exe 45 PID 1036 wrote to memory of 1552 1036 ._cache_synaptics.exe 45 PID 1036 wrote to memory of 1552 1036 ._cache_synaptics.exe 45 PID 1780 wrote to memory of 2076 1780 cmd.exe 47 PID 1780 wrote to memory of 2076 1780 cmd.exe 47 PID 1780 wrote to memory of 2076 1780 cmd.exe 47 PID 1780 wrote to memory of 2076 1780 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe"C:\Users\Admin\AppData\Local\Temp\e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe"C:\Users\Admin\AppData\Local\Temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
\??\c:\users\admin\appdata\local\temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exec:\users\admin\appdata\local\temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c run.bat4⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM system64bit.exe /F4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM system64bit.exe /F5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 6364⤵
- Loads dropped DLL
- Program crash
PID:620
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
\??\c:\users\admin\appdata\local\temp\._cache_synaptics.exec:\users\admin\appdata\local\temp\._cache_synaptics.exe InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /IM system64bit.exe /F5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM system64bit.exe /F6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c run.bat5⤵
- System Location Discovery: System Language Discovery
PID:792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 7605⤵
- Loads dropped DLL
- Program crash
PID:1552
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1013KB
MD5548150d442a1c649b78da947ce0ca1c9
SHA100b5dc0b636708d8335c09cc671d61e1162ce547
SHA256e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04
SHA512579b42a35e616be216ffa113797ec8c9dfa0f65c91499754ab93bf4f575defc5e4bafa8a3907aaab90a3b446caf242ac75b6365295e16d361f04247f51eda710
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
130KB
MD53bb11a44abf1b7dbb2b93ce8bf32d003
SHA10ed31a91447936f6218382939b40de1c92a94a90
SHA25630d83f1be6b4b6dfbedb8d6de781c8c87b08b4d0f7d7361c5197b0a9cfb22ec1
SHA51273392f5c2d54e683241268379eaea04f67c89748044d09628f31046f5fc7404eb3af2b4f8ad74d3e06577dd617a554a5f1c458cc04d35b7937891499bc9e350b
-
\Users\Admin\AppData\Local\Temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe
Filesize259KB
MD519a636fff650a9e71235824df356e982
SHA119d727767b5f8f67e41e4e12064619ea1441253a
SHA256d0b122309ba7ec2bc6a4dd8cd65925c7bfa06918125c439198da415c16223009
SHA51234d359c77fa4b70f9ee25333825f663cb7e3078d950a66d0256c2ad947bf21130628d748087152f244816c01d889c7011826327368924bac15f2e629f13ef7f8
-
\Users\Admin\AppData\Local\Temp\._cache_e4b56bafba2096102e89442da19263b0bd9c3f172d6ff9e8d3a35a79942fec04.exe
Filesize129KB
MD550418f43f9eb2e0f0758949e47a5d3b0
SHA190565581b95c6db13fae2fcb6ee405185eb9c4a8
SHA256f24da0bbc002a963bf6f985cda381424c864e4875fd78a94f1e6fe59b083713d
SHA512f347679c631d601f045eabb03faf832ac768e275fd5a74437d936f764ba2bd824bf7ff6ab6e408e4bf58bf444e0b27b69e7a222303642cdf32fe66954d33947e