Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
Resource
win10v2004-20241007-en
General
-
Target
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe
-
Size
896KB
-
MD5
b464444a180c10a26843bc549cd87601
-
SHA1
545b633847b6148c0016f58fc2d9a949778b0433
-
SHA256
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
-
SHA512
b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
SSDEEP
24576:mn9Cgx+s7vOBnRtyy3/DaIiZD7kFOoLGV0EFemOoZ0IZ:UwgvezycbtI4OH0EFePo2IZ
Malware Config
Extracted
remcos
RemoteHost
eadzagba1.duckdns.org:4877
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-8XMYGH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 820 powershell.exe 3008 powershell.exe 2880 powershell.exe 2952 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
remcos.exeremcos.exeremcos.exeremcos.exepid Process 1524 remcos.exe 1372 remcos.exe 2800 remcos.exe 1592 remcos.exe -
Loads dropped DLL 2 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepid Process 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
remcos.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-8XMYGH = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 3016 set thread context of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 1524 set thread context of 1592 1524 remcos.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exepowershell.exeschtasks.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exepowershell.exepowershell.exeschtasks.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2812 schtasks.exe 264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exepid Process 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 2952 powershell.exe 2880 powershell.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 3008 powershell.exe 820 powershell.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe 1524 remcos.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exepowershell.exepowershell.exeremcos.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 1524 remcos.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 820 powershell.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.execbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exeremcos.exedescription pid Process procid_target PID 3016 wrote to memory of 2880 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 31 PID 3016 wrote to memory of 2880 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 31 PID 3016 wrote to memory of 2880 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 31 PID 3016 wrote to memory of 2880 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 31 PID 3016 wrote to memory of 2952 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 33 PID 3016 wrote to memory of 2952 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 33 PID 3016 wrote to memory of 2952 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 33 PID 3016 wrote to memory of 2952 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 33 PID 3016 wrote to memory of 2812 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 34 PID 3016 wrote to memory of 2812 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 34 PID 3016 wrote to memory of 2812 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 34 PID 3016 wrote to memory of 2812 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 34 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 3016 wrote to memory of 2448 3016 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 37 PID 2448 wrote to memory of 1524 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 38 PID 2448 wrote to memory of 1524 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 38 PID 2448 wrote to memory of 1524 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 38 PID 2448 wrote to memory of 1524 2448 cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe 38 PID 1524 wrote to memory of 820 1524 remcos.exe 39 PID 1524 wrote to memory of 820 1524 remcos.exe 39 PID 1524 wrote to memory of 820 1524 remcos.exe 39 PID 1524 wrote to memory of 820 1524 remcos.exe 39 PID 1524 wrote to memory of 3008 1524 remcos.exe 41 PID 1524 wrote to memory of 3008 1524 remcos.exe 41 PID 1524 wrote to memory of 3008 1524 remcos.exe 41 PID 1524 wrote to memory of 3008 1524 remcos.exe 41 PID 1524 wrote to memory of 264 1524 remcos.exe 43 PID 1524 wrote to memory of 264 1524 remcos.exe 43 PID 1524 wrote to memory of 264 1524 remcos.exe 43 PID 1524 wrote to memory of 264 1524 remcos.exe 43 PID 1524 wrote to memory of 2800 1524 remcos.exe 45 PID 1524 wrote to memory of 2800 1524 remcos.exe 45 PID 1524 wrote to memory of 2800 1524 remcos.exe 45 PID 1524 wrote to memory of 2800 1524 remcos.exe 45 PID 1524 wrote to memory of 1372 1524 remcos.exe 46 PID 1524 wrote to memory of 1372 1524 remcos.exe 46 PID 1524 wrote to memory of 1372 1524 remcos.exe 46 PID 1524 wrote to memory of 1372 1524 remcos.exe 46 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47 PID 1524 wrote to memory of 1592 1524 remcos.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"C:\Users\Admin\AppData\Local\Temp\cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJxVpYQDxuAdz.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJxVpYQDxuAdz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDEAC.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:264
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2800
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1372
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1592
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5b464444a180c10a26843bc549cd87601
SHA1545b633847b6148c0016f58fc2d9a949778b0433
SHA256cbcd738e4acad1d80148a67af4dca082e19f2d411f14fd0aa41d1c9c98fe5048
SHA512b2f849290ce0948f3f43336818c9448b6538ef14dbeae122943d91a159acb8cf81976bb84f9c7f313c64943cdc7b02f9d3b804866c5befdc0cf260e01595a1f0
-
Filesize
1KB
MD5cf23546e8546927b763dd80f0622af50
SHA192e030b9e51d5be838145da24b11f2a0435afab6
SHA256f2ffc55432628655873fa49966f6240af7749e9224bfd2970796124fcdfd21b2
SHA5121eada1eb6e38a25e4e777d6aa335823e7454e72624b11097fd027d4b70cf20429f55283b5d2970ad48a0727641445824f7fd4f0b87e7d6f248e9320a1db8065b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I3OQ3IW27C9VU1VBP1JV.temp
Filesize7KB
MD59d57783801ea72b49e70f84eaff18f3b
SHA14617388b3871c7cad9e83729850450b3d9ea5041
SHA256d9f3dfab29a5ab4c35d434ebe68eed0458b8187d81eb87f3038822a04538fc36
SHA512285e523cc3b48ae6522ae7d38d7919e1d7d64f3d230729d9a4cc49c22d15db0fbd156b374c32f23272447ef5091ecdc58793d39ea27c38296ec427f205b41719
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a75a23696cde75d5e4eeca919a3fda75
SHA1c3d16c00f94382746e8dafa810e6a7b2a2306006
SHA256a11fc85ccbeba3736a4e9ba442cfe484d1d8021fbf22c72dae9f6eb6c8abde23
SHA51200416f85b4f42bd13383d3ad797037e03ed1a6d32b11476bec95a1dc1271d2bbd9f51baeb0e6f518a65647763ed75e21359a43cd376628f07291f14087afac6f