Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
ceb667fa0f91bd61777a95d14e12bc34862bf2bc9a5d32ebaf224206bcc0a621.dll
Resource
win7-20240903-en
General
-
Target
ceb667fa0f91bd61777a95d14e12bc34862bf2bc9a5d32ebaf224206bcc0a621.dll
-
Size
124KB
-
MD5
492c0a5d67b16df1470fe03e9d6bd870
-
SHA1
ead3956f6d055d2e172f033be8d5259feb18f68b
-
SHA256
ceb667fa0f91bd61777a95d14e12bc34862bf2bc9a5d32ebaf224206bcc0a621
-
SHA512
bb09e8af560944a4cd4a43f2e3af692d29bddf0dabeeae03171bcea9c24b5c6e7abb2e14ac64ed8e6f429164f3d37fca2e8aee4b78b499d44e9d236529e18fa2
-
SSDEEP
3072:gj6tLWNhkRM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X44:gTcvZNDkYR2SqwK/AyVBQ9RI4
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1196 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 rundll32.exe 2508 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/1196-21-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-18-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-17-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-16-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-14-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/1196-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-12-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-11-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1196-10-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{939231F1-C3B7-11EF-A5D8-F2DF7204BD4F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441399736" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1196 rundll32mgr.exe 1196 rundll32mgr.exe 1196 rundll32mgr.exe 1196 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1196 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2644 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2644 iexplore.exe 2644 iexplore.exe 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1196 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 1780 wrote to memory of 2508 1780 rundll32.exe 29 PID 2508 wrote to memory of 1196 2508 rundll32.exe 30 PID 2508 wrote to memory of 1196 2508 rundll32.exe 30 PID 2508 wrote to memory of 1196 2508 rundll32.exe 30 PID 2508 wrote to memory of 1196 2508 rundll32.exe 30 PID 1196 wrote to memory of 2644 1196 rundll32mgr.exe 31 PID 1196 wrote to memory of 2644 1196 rundll32mgr.exe 31 PID 1196 wrote to memory of 2644 1196 rundll32mgr.exe 31 PID 1196 wrote to memory of 2644 1196 rundll32mgr.exe 31 PID 2644 wrote to memory of 2616 2644 iexplore.exe 32 PID 2644 wrote to memory of 2616 2644 iexplore.exe 32 PID 2644 wrote to memory of 2616 2644 iexplore.exe 32 PID 2644 wrote to memory of 2616 2644 iexplore.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ceb667fa0f91bd61777a95d14e12bc34862bf2bc9a5d32ebaf224206bcc0a621.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ceb667fa0f91bd61777a95d14e12bc34862bf2bc9a5d32ebaf224206bcc0a621.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57766dce846e12e5ab08880fbb213e154
SHA1f1167174a7917154bd30067b99f3aacb134eaa7e
SHA256e7dded2b9ea096da1cbcadef55097756e8ffbc9a23a52a70a0ad4f8281275ab3
SHA51225899002b85c80583c0fa256d08923c03c26979c2b229d7738c29819c01a74bec1bb5126aa0dd5c2bc4b85a6b5c8003955634b03c96dcbfb55eda346c53f05c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e689d97d334c5d2daddbd2fc5f755fea
SHA1397805bce1b25d49024ee7b037051ffa1efd2800
SHA256a43630f3aa192917f22d77cfcbd900b4dbe57ad07aa2dd101f07150e2db612f9
SHA5124f73708e371cd0682e00f9649e2465808d8ff5e7bec39072baf514e940c77f38227f130b7871ebf26775feb0714ff1abacb93eef9fe433dcb317c46973721649
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b1be96d48b008a0c76f206ab00cec3f
SHA1c5f05690fb1d8385060e2f6664927dc809559e8b
SHA2560ecd40541f5eefe3ad4729cd32bc52d3962d44426edf3d229b7fb5fb0490412a
SHA512abbe2546a9241fdf4514a6bd9acb3e2619d70a378c5d4fcb4c18fbe0f208e28bce6a7b0ad3205a344585f78d9543bb0b1f9a8422d8d9926c9646f5e371370d14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5faac1cb9235310445fb61a2702f6dee3
SHA1d4f622bc9e7e9eb1fb6368857643b8cdb1332572
SHA256d5ce5eae3232b0ddd53efcb05c9c5ccfcebb1b45206fc385525fa01c1c345bf0
SHA512697bafe01af057e200045d447b8b5ab5de849b75e906f81c72e127cfc40948eeda764ba58cb966a0d315aa0cdc47cc1ae898f97585dcf5f9e6e45448d8653dc8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3255be5e5a806eb52eff38a00966bcd
SHA164ec067d50c2e149918fce49d87d1713cda70ebf
SHA256940c8884c7e40b8111878de42a198198df7a767d136fd623057d8b024f232600
SHA5121e39ea6d7b30430c1014e31c8b881fe841f4b6ff7e479454bee913a31d7579d7a8c10d6f3897d8b4ff3a88595ed65e143410695e7f32872f0cb0802011eaf50f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad5111fa04deebd52f876c71537a04d4
SHA106182a003cba7804751a590f6ae6d9f4a15322a9
SHA256b78062ba0f15546e4012ae91ed872b6c9fb312a98ed6a127d0a8ce9dd57d9942
SHA512435d007f4c20f159684bd101acd974c85aff5b9cd8ce46905b63c2a06800288f9394996872b03b5de741690077b85fc5ba47cc08158f03ccff2e5371f6a0efb4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6fad6b4fa7e73e58b3bcfee94a7d055
SHA1ba34aaed9877183de07188beae7fb5620252ebdc
SHA25681565fe450816d4c1b90071f79638f203da72c4919309c87f62e08c614877064
SHA5121f43fdbc612c964d0b35484ded69fb70217f1199ab307e2f198bfdf020128d1137a0005c60cf0b1e3577cb2dfb5927603e721d570380d68053b3a252b28f1d8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b823a0e0a38fffb1e08d1c2e2be9b98b
SHA1996e0514d521dabe70ff32cccbe9bbad79bc166b
SHA256b7698991a835d0d6bcab04da1b4550cfe59d69e2635b9f4140658aaa2b2c703e
SHA512cd3e38785f0f1bc0384d06f066fbdde3c2bc3540039a8f605ddb3bbb79a3d6cd6b36481a507edc305c9e9f7b520ac800e9e22e5cb9cf0148da47ac51312d3a49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2a4e452a5d3cb155e595f3ff825a9eb
SHA1909a908aa06aa84f72cf4b6cf561410ff8a5c564
SHA256d30b596ce961ff720dbd72aef14460894edea06e16922daf09445a30c14f193d
SHA5126b8c5f1846de1a662387636145dfd9a1137b6d44a07562ccb5544154db48c972a6e7566033b1e37065db8e475832859971e0d1dc91446b09bc3ee30c958b208d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc9c4d92414e40b330a4093b0c6abb95
SHA1b6a8459cdf15ffa7f0c658ceb5dd3cc1338257eb
SHA256246d36052b1992bcb6634d146deeaf98aedf7723974fffd8808191d8beb092e3
SHA51289ddd7b1440d7d68bef29bfcd28e79bb7f0dbde050bc0a13be6fa47832be31772cab1624820b03569c53a3a8ef0d1899370eb0f8379b0340f77f898d6b754d3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9dedaa8c1f99f130013c01bed513ad4
SHA16940f8a06625cae2f50e368920a7f56e9691d515
SHA2568446f8a005981657d20fadf97dd979e5cc8a71ee81d2780fe2c5526d7dbd34e1
SHA512305c45dbaed608c579943fff173ae59f2d71061ca887534bffa6ebf931d38514b73c4f03f8a080b11586adcef9abaa078d33d82e4fa8cb0024e75ba3e1207ea8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535bb0b720a56f22a6cbc1159eccd1fb5
SHA11dc3f10a23731cee9d31f95c66c5b672ccb516c6
SHA256250ae7d85d238156b1ffa3a52d4ebbe5ea3a2faa43b68597caee2bc7edff357c
SHA512e271a5983e719925cb70cbb351fa6a744e9b9f246c295dd24973868456d49f8711b4a5a9729e17c204c07193d7e75dc3199eac2747aca8a908aff212f3ba0098
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc88210f2dec96c95284c41597e38efe
SHA1d156df9037901f1a1411dd739d4e8d94e9d65e4b
SHA2567662659fd18813b7bec9d8aa243ed37022b7d067ebbd8e8279df76c8a4fc2d8d
SHA5120fb487f0de504464e7bc88fa8ee936299f2efe5cff530d7d13d7888d09e76d1671997569661fb40cc136b49933a6e9492de8c3fe1709a3c88f9ff4852a9f524c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53579e226021232737f7368457fd858e4
SHA1bbe95fdc3903f4e538d550e8fccdc4860415f54d
SHA2569651e650b49833e23c122967d1b2acc0f745e6a5b59f998071f6c31e2f6dd8bc
SHA512aea559cd739635c9ff820a1e55d7603297a99e5255821a0c6d00c0a40ac15d12ba8d1ccb109231674e07488a680548a78cefd111b65b906a1292b694231f4bb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51271faf327396f76e8b963f4f43cdec0
SHA1c5607fd1dc65ebe5a98bdc89920f5400fc0ad85e
SHA256a8757aa45cb3a2f5c9d01b377f067f6081ccffd80b004d13083c2c3b754c732b
SHA5124eb1169a1590a93a94e5e1d646d0d7e6ed6068ffaec9bbf622c48ce14773711495e6e09151bf2d8aa0139e12bf0c15a4d5b127592793670088f34093d39c2997
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519aea7d0562f609851dab249d946ee59
SHA1b7d032e0de1892fd3acf30dc0678af4298c4e975
SHA256a6d3fccdc09567bf02ff7b601e4159c729765844f1a98be55f7ccb66e107c268
SHA512cc035c6da085c2be129966a32ce892bc20d908f70f772fa9cebf85e25f9106f182b32c34fec1b7444f777556ee0d194f65260a5dc94b3c3e4fd46e0d1f04455d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528528364658a3cd88df7e27f7b4cd149
SHA1251736ddc6b769bce79f64be44e90fe50c1cb5ff
SHA2561606f8b93169d5ed5bd79c89a512da84d05ab7ead4889756c954863e4da3bd77
SHA5126ce2846b80c0c9914ddac36dbb67eb00b26cfa63cf165a01483779e399399fd5294be2ee85a9fed692d8ad5f9dfbe58fffd51c29e9d36ade0a947aab915e3711
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
88KB
MD5fe76e62c9c90a4bea8f2c464dc867719
SHA1f0935e8b6c22dea5c6e9d4127f5c10363deba541
SHA2565705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6
SHA5127d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394