Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe
Resource
win7-20240903-en
General
-
Target
75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe
-
Size
348KB
-
MD5
714e24fcb4a24e09651f8cc3431476f4
-
SHA1
d3d171b1c502822b28ed6ea38701b024dc4184ec
-
SHA256
75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2
-
SHA512
e212b1c627b70939ccdacc7f50bf904ba573c3df8b5b7ca97cfee600b57f9ee7821365a6bb1cb091db8490d18bf309fe66da8d102f8effc705070c76230223b0
-
SSDEEP
6144:5SV65nRrV0hiOKlZly1IthuiqNaIZiIUHTJ+oVebpqIdsGin3XSeE:5SMeJ1KkicaGinTJ+EebpL0i
Malware Config
Signatures
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2884 schtasks.exe 97 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 2884 schtasks.exe 97 -
Xmrig family
-
XMRig Miner payload 5 IoCs
resource yara_rule behavioral2/memory/3796-125-0x0000000140000000-0x0000000140AB6000-memory.dmp xmrig behavioral2/memory/3796-124-0x0000000140000000-0x0000000140AB6000-memory.dmp xmrig behavioral2/memory/3796-123-0x0000000140000000-0x0000000140AB6000-memory.dmp xmrig behavioral2/memory/3796-122-0x0000000140000000-0x0000000140AB6000-memory.dmp xmrig behavioral2/memory/3796-118-0x0000000140000000-0x0000000140AB6000-memory.dmp xmrig -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion M.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion conhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion conhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion conhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion conhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion M.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DC.exe -
Executes dropped EXE 5 IoCs
pid Process 2892 DC.exe 3704 M.exe 1768 csrss.exe 116 csrss.exe 3436 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1768 set thread context of 1940 1768 csrss.exe 98 PID 1768 set thread context of 3796 1768 csrss.exe 102 PID 116 set thread context of 4928 116 csrss.exe 120 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Multimedia Platform\sc.exe DC.exe File created C:\Program Files (x86)\Windows Multimedia Platform\09183ef8b9d885 DC.exe File created C:\Program Files\Uninstall Information\fontdrvhost.exe DC.exe File created C:\Program Files\Uninstall Information\5b884080fd4f94 DC.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3924 sc.exe 632 sc.exe 4620 sc.exe 1408 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4508 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DC.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4508 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3680 schtasks.exe 2348 schtasks.exe 1456 schtasks.exe 2276 schtasks.exe 2220 schtasks.exe 2028 schtasks.exe 1516 schtasks.exe 1124 schtasks.exe 2552 schtasks.exe 2656 schtasks.exe 4740 schtasks.exe 3620 schtasks.exe 3384 schtasks.exe 2940 schtasks.exe 4892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 3704 M.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 2892 DC.exe 3704 M.exe 2892 DC.exe 2892 DC.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 748 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe Token: SeDebugPrivilege 2892 DC.exe Token: SeLockMemoryPrivilege 3796 conhost.exe Token: SeLockMemoryPrivilege 4928 conhost.exe Token: SeDebugPrivilege 3436 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 748 wrote to memory of 2892 748 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe 83 PID 748 wrote to memory of 2892 748 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe 83 PID 748 wrote to memory of 3704 748 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe 84 PID 748 wrote to memory of 3704 748 75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe 84 PID 316 wrote to memory of 2208 316 cmd.exe 95 PID 316 wrote to memory of 2208 316 cmd.exe 95 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 1940 1768 csrss.exe 98 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 1768 wrote to memory of 3796 1768 csrss.exe 102 PID 2892 wrote to memory of 1236 2892 DC.exe 115 PID 2892 wrote to memory of 1236 2892 DC.exe 115 PID 1236 wrote to memory of 372 1236 cmd.exe 117 PID 1236 wrote to memory of 372 1236 cmd.exe 117 PID 1236 wrote to memory of 4508 1236 cmd.exe 118 PID 1236 wrote to memory of 4508 1236 cmd.exe 118 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 116 wrote to memory of 4928 116 csrss.exe 120 PID 1236 wrote to memory of 3436 1236 cmd.exe 127 PID 1236 wrote to memory of 3436 1236 cmd.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe"C:\Users\Admin\AppData\Local\Temp\75381d81f8f3abe16f38359576b1e18ec405bdb08bf9d239624d4e46eac79ea2.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\DC.exe"C:\Users\Admin\AppData\Local\Temp\DC.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMtS5yQe3I.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:372
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4508
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\M.exe"C:\Users\Admin\AppData\Local\Temp\M.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3704 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "csrss"3⤵
- Launches sc.exe
PID:1408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "csrss" binpath= "C:\ProgramData\SystemFiles\csrss.exe" start= "auto"3⤵
- Launches sc.exe
PID:3924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "csrss"3⤵
- Launches sc.exe
PID:632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\M.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2208
-
-
-
-
C:\ProgramData\SystemFiles\csrss.exeC:\ProgramData\SystemFiles\csrss.exe1⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1940
-
C:\ProgramData\SystemFiles\csrss.exe"C:\ProgramData\SystemFiles\csrss.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\conhost.execonhost.exe4⤵
- Checks BIOS information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Checks BIOS information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "scs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\sc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\sc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "scs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\sc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Default\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5edf4694b9b3b18ef7371f650eb8fcc4c
SHA161e52e88dc572c7f6e9e1ff318cf13724bdd4e9b
SHA256294e8fcee3e1f99a91f6d7607524eb0936f206287096ba773bfe97ddeaf3323c
SHA5129252b3b7486b5595e10cab6fd636d90e78baab5412324280f21407a7865a9568cc645645e51fc1472e63a63b1f7eff681370116840bbd3aed38cab15ec402ff4
-
Filesize
8.0MB
MD56fa4dd052d5650c20aa28e6b08e17cab
SHA16c6fc2970ccaf7e27d18c40f8d58e9762a5cfd66
SHA25643dfef87cae40c7080ef1b9b7ac43448a56c47c3d24e692bb7ba00fcb9474508
SHA51224b254e97ec5a0521f3b937a3448d8c5e9f3f6a400846659a1c18ab4955ccc352e2f5d30abe2e0748dbd93633a75a17a8c366135735449d1a2dabb7baec7c70b
-
Filesize
182B
MD510edc6e6b52eb7e08c535d3853e33104
SHA1ac57587ae28a166e1cc9df8789ed79e05b053bea
SHA256896cf64a341caf594ba8c84c61cd03cf3c40b60e7ff3cc54ec324df91116a452
SHA512b8079b3ae295f56b4554fba72441a080ab4cdca181e64ea33294d8ec40fe2ec319d1ddc114f801eaee350c0e243cb36f169009e2202fc838a56cbf99aa5928dc
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d