Overview
overview
10Static
static
1002d4afb627...d9.exe
windows7-x64
1002d4afb627...d9.exe
windows10-2004-x64
1002d4afb627...d9.exe
android-9-x86
02d4afb627...d9.exe
android-10-x64
02d4afb627...d9.exe
android-11-x64
02d4afb627...d9.exe
macos-10.15-amd64
02d4afb627...d9.exe
ubuntu-18.04-amd64
02d4afb627...d9.exe
debian-9-armhf
02d4afb627...d9.exe
debian-9-mips
02d4afb627...d9.exe
debian-9-mipsel
Analysis
-
max time kernel
900s -
max time network
732s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 05:27
Behavioral task
behavioral1
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral8
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral9
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
02d4afb627db486201d4700854e390d9.exe
-
Size
2.3MB
-
MD5
02d4afb627db486201d4700854e390d9
-
SHA1
f63533f82c2a434f9104ccc9beee3216796aeb14
-
SHA256
46cf8f5e46c3dbdd32c5f300f6fd395a7f12c0ec611de9e518bf7312f187590c
-
SHA512
0ccaa408f5e1e3481b413ab07dea2b77540e500097a7ab194f6052161517b2c29214d680e7731b9a39a300edf3b88a3b564f85c8008386099474e82c028109fc
-
SSDEEP
49152:uAHOUI3tHsLi/P025up1V40tz/i4Eq/qo8ychEcMPbVxFAK6E00:uIQ3L/zULV/qWch7MPxxFh6E0
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 4948 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 4948 schtasks.exe 82 -
resource yara_rule behavioral2/memory/5004-1-0x00000000005C0000-0x000000000080E000-memory.dmp dcrat behavioral2/files/0x0007000000023cc2-18.dat dcrat behavioral2/files/0x0008000000023cb0-69.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 02d4afb627db486201d4700854e390d9.exe -
Executes dropped EXE 13 IoCs
pid Process 3284 SearchApp.exe 1624 services.exe 4716 System.exe 920 dllhost.exe 856 Idle.exe 3356 SearchApp.exe 3684 fontdrvhost.exe 4960 services.exe 608 System.exe 4468 dllhost.exe 4000 lsass.exe 4164 Idle.exe 2040 services.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\ClientX64\services.exe 02d4afb627db486201d4700854e390d9.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\services.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Program Files\Microsoft Office 15\ClientX64\c5b4cb5e9653cc 02d4afb627db486201d4700854e390d9.exe File created C:\Program Files\Common Files\Services\SearchApp.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Program Files\Common Files\Services\38384e6a620884 02d4afb627db486201d4700854e390d9.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\6ccacd8608530f 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\Boot\PCAT\qps-ploc\sysmon.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\LanguageOverlayCache\csrss.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\RemotePackages\RemoteDesktops\5b884080fd4f94 02d4afb627db486201d4700854e390d9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 02d4afb627db486201d4700854e390d9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 924 schtasks.exe 3592 schtasks.exe 3416 schtasks.exe 1388 schtasks.exe 4424 schtasks.exe 4680 schtasks.exe 3056 schtasks.exe 5052 schtasks.exe 1460 schtasks.exe 2752 schtasks.exe 2944 schtasks.exe 4980 schtasks.exe 4308 schtasks.exe 4544 schtasks.exe 2196 schtasks.exe 2988 schtasks.exe 1700 schtasks.exe 3680 schtasks.exe 428 schtasks.exe 1572 schtasks.exe 2240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5004 02d4afb627db486201d4700854e390d9.exe 5004 02d4afb627db486201d4700854e390d9.exe 5004 02d4afb627db486201d4700854e390d9.exe 3284 SearchApp.exe 1624 services.exe 856 Idle.exe 3356 SearchApp.exe 4960 services.exe 4164 Idle.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 5004 02d4afb627db486201d4700854e390d9.exe Token: SeDebugPrivilege 3284 SearchApp.exe Token: SeDebugPrivilege 1624 services.exe Token: SeDebugPrivilege 920 dllhost.exe Token: SeDebugPrivilege 4716 System.exe Token: SeDebugPrivilege 856 Idle.exe Token: SeDebugPrivilege 3356 SearchApp.exe Token: SeDebugPrivilege 3684 fontdrvhost.exe Token: SeDebugPrivilege 4960 services.exe Token: SeDebugPrivilege 4468 dllhost.exe Token: SeDebugPrivilege 608 System.exe Token: SeDebugPrivilege 4000 lsass.exe Token: SeDebugPrivilege 4164 Idle.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5004 wrote to memory of 2796 5004 02d4afb627db486201d4700854e390d9.exe 104 PID 5004 wrote to memory of 2796 5004 02d4afb627db486201d4700854e390d9.exe 104 PID 2796 wrote to memory of 1528 2796 cmd.exe 106 PID 2796 wrote to memory of 1528 2796 cmd.exe 106 PID 2796 wrote to memory of 3284 2796 cmd.exe 107 PID 2796 wrote to memory of 3284 2796 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\02d4afb627db486201d4700854e390d9.exeC:\Users\Admin\AppData\Local\Temp\02d4afb627db486201d4700854e390d9.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XjeaX12neu.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1528
-
-
C:\Program Files\Common Files\Services\SearchApp.exe"C:\Program Files\Common Files\Services\SearchApp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Templates\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Documents\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Documents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Documents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Program Files\Microsoft Office 15\ClientX64\services.exe"C:\Program Files\Microsoft Office 15\ClientX64\services.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:920
-
C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exeC:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
C:\Program Files\Common Files\Services\SearchApp.exe"C:\Program Files\Common Files\Services\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
C:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exeC:\Windows\RemotePackages\RemoteDesktops\fontdrvhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
C:\Program Files\Microsoft Office 15\ClientX64\services.exe"C:\Program Files\Microsoft Office 15\ClientX64\services.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:608
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
C:\Users\All Users\Documents\lsass.exe"C:\Users\All Users\Documents\lsass.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
C:\Windows\BitLockerDiscoveryVolumeContents\Idle.exeC:\Windows\BitLockerDiscoveryVolumeContents\Idle.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
C:\Program Files\Microsoft Office 15\ClientX64\services.exe"C:\Program Files\Microsoft Office 15\ClientX64\services.exe"1⤵
- Executes dropped EXE
PID:2040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56d453dc456db115540dd32d5b2eb9648
SHA10ec791fa853e6063b862bb8ee2f7de83301c479e
SHA25631c67c27a642a5f2ac99b57ee9856cf8a545926a48df26ad969128e42efac351
SHA512516f1c749124567e8c2b277ef462f9f8ac4a17b5ff422e62799f9f70c688cb60211d9f2d57b32440f2f9a7583efa79a3d6c3c19091e740ca4553449d50f7b2f3
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
217B
MD54b9ab327adb43b9f5295fd7a5f0deea3
SHA184199900089d11f466497d38e56cbed686be9d7b
SHA2565bace290d53b5d40244d900bafce3ae08c68d34d7f5225532b1da5cc5b20952c
SHA5121133f986d803db218587a0333e3f9c211782c1033a287382faddf9cd2f867c392b727caecc0104d0816b464da62789fd96f241d1a84284cf0aef4679f30a07b6
-
Filesize
2.3MB
MD502d4afb627db486201d4700854e390d9
SHA1f63533f82c2a434f9104ccc9beee3216796aeb14
SHA25646cf8f5e46c3dbdd32c5f300f6fd395a7f12c0ec611de9e518bf7312f187590c
SHA5120ccaa408f5e1e3481b413ab07dea2b77540e500097a7ab194f6052161517b2c29214d680e7731b9a39a300edf3b88a3b564f85c8008386099474e82c028109fc