Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 09:23
Behavioral task
behavioral1
Sample
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe
Resource
win7-20240903-en
General
-
Target
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe
-
Size
8.2MB
-
MD5
880c9e3235130a6aaaa3ec25be18bdb4
-
SHA1
e68f23fc85d390623ba8763afc8af22424153d74
-
SHA256
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155
-
SHA512
8473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75
-
SSDEEP
196608:uEEVzloWL4sYCK0to58wBO537vWoWRQwcQIMatadu1bEnulj3rOeL8:MloWL4zCjth37v/t6u18Cj3qe
Malware Config
Signatures
-
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
updater.exe5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe -
XMRig Miner payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/2568-53-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-50-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-49-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-48-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-47-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-46-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-45-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-44-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-43-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-57-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-56-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-60-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-59-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-58-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral1/memory/2568-61-0x0000000140000000-0x000000014082C000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 900 powershell.exe 1888 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion updater.exe -
Executes dropped EXE 2 IoCs
Processes:
updater.exepid process 476 2792 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Processes:
resource yara_rule behavioral1/memory/1964-0-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida behavioral1/memory/1964-1-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida behavioral1/memory/1964-3-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida behavioral1/memory/1964-4-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida behavioral1/memory/1964-5-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida behavioral1/memory/1964-21-0x000000013FD90000-0x0000000140CC3000-memory.dmp themida \ProgramData\Google\Chrome\updater.exe themida behavioral1/memory/2792-25-0x000000013F390000-0x00000001402C3000-memory.dmp themida behavioral1/memory/2792-26-0x000000013F390000-0x00000001402C3000-memory.dmp themida behavioral1/memory/2792-27-0x000000013F390000-0x00000001402C3000-memory.dmp themida behavioral1/memory/2792-28-0x000000013F390000-0x00000001402C3000-memory.dmp themida behavioral1/memory/2792-55-0x000000013F390000-0x00000001402C3000-memory.dmp themida -
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 628 powercfg.exe 1404 powercfg.exe 2860 powercfg.exe 2612 powercfg.exe 2608 powercfg.exe 2628 powercfg.exe 380 powercfg.exe 2092 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exe5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exepowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exepid process 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2792 updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 2792 set thread context of 1792 2792 updater.exe conhost.exe PID 2792 set thread context of 2568 2792 updater.exe explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2748 sc.exe 1556 sc.exe 2648 sc.exe 1544 sc.exe 1128 sc.exe 2148 sc.exe 1812 sc.exe 684 sc.exe 2816 sc.exe 2564 sc.exe 2676 sc.exe 2888 sc.exe 1712 sc.exe 1668 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 709ebe13f73bdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exepowershell.exeupdater.exepowershell.exeexplorer.exepid process 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 900 powershell.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 1964 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2792 updater.exe 1888 powershell.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2792 updater.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe 2568 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 900 powershell.exe Token: SeShutdownPrivilege 2612 powercfg.exe Token: SeShutdownPrivilege 2608 powercfg.exe Token: SeShutdownPrivilege 2860 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeShutdownPrivilege 1404 powercfg.exe Token: SeShutdownPrivilege 2092 powercfg.exe Token: SeShutdownPrivilege 628 powercfg.exe Token: SeShutdownPrivilege 380 powercfg.exe Token: SeLockMemoryPrivilege 2568 explorer.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
cmd.execmd.exeupdater.exedescription pid process target process PID 2856 wrote to memory of 2744 2856 cmd.exe wusa.exe PID 2856 wrote to memory of 2744 2856 cmd.exe wusa.exe PID 2856 wrote to memory of 2744 2856 cmd.exe wusa.exe PID 2940 wrote to memory of 1996 2940 cmd.exe wusa.exe PID 2940 wrote to memory of 1996 2940 cmd.exe wusa.exe PID 2940 wrote to memory of 1996 2940 cmd.exe wusa.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 1792 2792 updater.exe conhost.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe PID 2792 wrote to memory of 2568 2792 updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe"C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1964 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2744
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2888
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:1544
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1996
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1792
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
8.2MB
MD5880c9e3235130a6aaaa3ec25be18bdb4
SHA1e68f23fc85d390623ba8763afc8af22424153d74
SHA2565d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155
SHA5128473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75