Overview
overview
10Static
static
10UDP.exe
windows11-21h2-x64
3a
windows11-21h2-x64
1arm1
windows11-21h2-x64
1bj.exe
windows11-21h2-x64
10bjyk.exe
windows11-21h2-x64
10cctv.exe
windows11-21h2-x64
10cctv_2.exe
windows11-21h2-x64
10cn.exe
windows11-21h2-x64
7cn1.exe
windows11-21h2-x64
3dhl.exe
windows11-21h2-x64
10java
windows11-21h2-x64
1java (2)
windows11-21h2-x64
1java1
windows11-21h2-x64
1k5.exe
windows11-21h2-x64
10ly1
windows11-21h2-x64
1mh.exe
windows11-21h2-x64
10mips
windows11-21h2-x64
1pjhxx
windows11-21h2-x64
1rootkit
windows11-21h2-x64
1se.exe
windows11-21h2-x64
7server.exe
windows11-21h2-x64
10smss.exe
windows11-21h2-x64
10sqlrer
windows11-21h2-x64
1squld
windows11-21h2-x64
1ssh.sh
windows11-21h2-x64
3taskmgr.exe
windows11-21h2-x64
10win.exe
windows11-21h2-x64
10wm.html
windows11-21h2-x64
4wrt1
windows11-21h2-x64
1xm.exe
windows11-21h2-x64
10yk.exe
windows11-21h2-x64
10yk1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1800s -
max time network
1801s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2024 18:43
Behavioral task
behavioral1
Sample
UDP.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
a
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
arm1
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
bj.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
bjyk.exe
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
cctv.exe
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
cctv_2.exe
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
cn.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
cn1.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
dhl.exe
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
java
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
java (2)
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
java1
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
k5.exe
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
ly1
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
mh.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
mips
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
pjhxx
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
rootkit
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
se.exe
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
server.exe
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
smss.exe
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
sqlrer
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
squld
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
ssh.sh
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
taskmgr.exe
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
win.exe
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
wm.html
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
wrt1
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
xm.exe
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
yk.exe
Resource
win11-20241007-en
General
-
Target
cctv.exe
-
Size
221KB
-
MD5
dc655daf16748469712aa1d26336e087
-
SHA1
ad9df22536f9913229849d8ac7b3baff93529d71
-
SHA256
744d37a30b3e0085b55fb62c9f226a4fd42a2545bd246105ba5e99c8fbfe1011
-
SHA512
0e2c839ce3d7bcf3ea2766e07970b5c5fb77f8909d1f70225b2c075faced3f130e1a37104d6ecd17a8fa00e3303d90a46d0c296b22bac3e2762ae30f315c3e46
-
SSDEEP
6144:jzu6Kqcii29Z/3sXnr1eEKNTVCDk0PVLOgE:jp7i2wbJ0Vc/JE
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List cctv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile cctv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications cctv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\cctv.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cctv.exe:*:enabled:@shell32.dll,-1" cctv.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral6/files/0x001c00000002aa75-2.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 2332 cctv.exe 2332 cctv.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cctv.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 cctv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz cctv.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2332 cctv.exe 2332 cctv.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe 2332 cctv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 cctv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2332 cctv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 628 2332 cctv.exe 5 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 688 2332 cctv.exe 7 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 800 2332 cctv.exe 8 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 812 2332 cctv.exe 9 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 820 2332 cctv.exe 10 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 924 2332 cctv.exe 11 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 988 2332 cctv.exe 12 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 424 2332 cctv.exe 13 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 700 2332 cctv.exe 14 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 328 2332 cctv.exe 15 PID 2332 wrote to memory of 1068 2332 cctv.exe 16 PID 2332 wrote to memory of 1068 2332 cctv.exe 16 PID 2332 wrote to memory of 1068 2332 cctv.exe 16 PID 2332 wrote to memory of 1068 2332 cctv.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:812
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:424
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:800
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3116
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca2⤵PID:3708
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3732
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3808
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3956
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4004
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}2⤵PID:4316
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1844
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3084
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1380
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2952
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1372
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1776
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2624
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3300
-
C:\Users\Admin\AppData\Local\Temp\cctv.exe"C:\Users\Admin\AppData\Local\Temp\cctv.exe"2⤵
- Modifies firewall policy service
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2792
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9