Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 11:51
Behavioral task
behavioral1
Sample
93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe
Resource
win10v2004-20241007-en
General
-
Target
93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe
-
Size
1.1MB
-
MD5
8de0b1533dc90527d236cd6c854cbc24
-
SHA1
dd896192fcb96620c82dd1a8a0f94ca658e09f78
-
SHA256
93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6
-
SHA512
33c279f2890ea572ea3f8921bb35648d7339eac2fd7d7f9f2548b43481fa0ffcee562879ecf521a5ff0b6679aa907731d93dbc45ce0fcb41ccb7fe4ae4762887
-
SSDEEP
24576:U2G/nvxW3Ww0tI2qYVrBvevwx8P9brkuXa:UbA30I2TvkPOX
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3508 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000300000001e5b2-9.dat dcrat behavioral2/memory/2812-13-0x0000000000700000-0x00000000007D6000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation MsBlock.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe -
Executes dropped EXE 2 IoCs
pid Process 2812 MsBlock.exe 4056 RuntimeBroker.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\services.exe MsBlock.exe File created C:\Program Files\Windows Security\BrowserCore\c5b4cb5e9653cc MsBlock.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings MsBlock.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 4740 schtasks.exe 2536 schtasks.exe 4048 schtasks.exe 4076 schtasks.exe 4072 schtasks.exe 2328 schtasks.exe 1408 schtasks.exe 3196 schtasks.exe 1424 schtasks.exe 3932 schtasks.exe 1800 schtasks.exe 1612 schtasks.exe 4736 schtasks.exe 5108 schtasks.exe 3640 schtasks.exe 2780 schtasks.exe 5092 schtasks.exe 2296 schtasks.exe 3304 schtasks.exe 1932 schtasks.exe 1400 schtasks.exe 1596 schtasks.exe 2516 schtasks.exe 4572 schtasks.exe 1460 schtasks.exe 1096 schtasks.exe 4428 schtasks.exe 3656 schtasks.exe 2428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2812 MsBlock.exe 2812 MsBlock.exe 2812 MsBlock.exe 2812 MsBlock.exe 2812 MsBlock.exe 2812 MsBlock.exe 4056 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2812 MsBlock.exe Token: SeDebugPrivilege 4056 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 536 wrote to memory of 1456 536 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe 85 PID 536 wrote to memory of 1456 536 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe 85 PID 536 wrote to memory of 1456 536 93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe 85 PID 1456 wrote to memory of 5080 1456 WScript.exe 87 PID 1456 wrote to memory of 5080 1456 WScript.exe 87 PID 1456 wrote to memory of 5080 1456 WScript.exe 87 PID 5080 wrote to memory of 2812 5080 cmd.exe 89 PID 5080 wrote to memory of 2812 5080 cmd.exe 89 PID 2812 wrote to memory of 3264 2812 MsBlock.exe 122 PID 2812 wrote to memory of 3264 2812 MsBlock.exe 122 PID 3264 wrote to memory of 4480 3264 cmd.exe 124 PID 3264 wrote to memory of 4480 3264 cmd.exe 124 PID 3264 wrote to memory of 4056 3264 cmd.exe 133 PID 3264 wrote to memory of 4056 3264 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe"C:\Users\Admin\AppData\Local\Temp\93e35f881bc6e9f03a420d9ecfac81a0af3f71f10918eb9be5c33cb18d7f56c6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\intoHost\pN2iKIl2JrbfNIx.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\intoHost\z07BaoIs8R5lt5yU6uoZdloB3t.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\intoHost\MsBlock.exe"C:\intoHost\MsBlock.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jkwEF8U9Vi.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4480
-
-
C:\Users\Default\Favorites\RuntimeBroker.exe"C:\Users\Default\Favorites\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\intoHost\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\intoHost\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\intoHost\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\intoHost\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\intoHost\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\intoHost\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\intoHost\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\intoHost\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\intoHost\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Favorites\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Favorites\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Favorites\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\intoHost\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\intoHost\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\intoHost\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\BrowserCore\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\BrowserCore\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD537d0760c364a22c29cd44ab5f89d4135
SHA10ef0e0c35c4db5bf580b50df7da3a1e495989d13
SHA25624acd5a43b9f7eb118f820a41aea2edba26c5445c26a8e1b871f728bbe9d96f6
SHA5129c0ed5371b4e8564bb605009f24b12afd7a7786ba90b44fa502c726a11e5e927381d1941f2b63433cf79f339d56f21cb84fec868e741e7a1a6101e1268cac739
-
Filesize
828KB
MD5dca7880645d6318a20d020f2a51b7a8c
SHA15c5e493ce685a79ecb58ef2fdc6d9a4364c0a276
SHA2569c03c25f02d71bfc3ab23870d882274e9b34626d1374491529818e19851510b9
SHA5123fa226e65382fed9f3dd959e80e4483866da3b339c277906ab1b08db067be6f6ec1d73b9ad3067b4046e512f8f08940528bf8573edc83d999f18f890fc210807
-
Filesize
211B
MD5672ef18aa1c9cf2cf6c906bba7d1435b
SHA14d72a4c6cb3aaeef5b02cef71ad42211f185c93a
SHA256a016b82ba799c1cf780c9ebb6cf0540c26aad664f5525d1ccc8b470fdaaa0075
SHA5128b5d37f4fb7b1df56118866f9cc18d0ce323167185258b2e8b830d91f20e2ee85eda6b145f25d363630790ddf7d188eb1507f051095fc63be4bfaef1760bc20e
-
Filesize
25B
MD55c9b6d735522c5246a33bbadaa92c7db
SHA1f676e86ecb933d676095e187a50febbd61bbc344
SHA25647148fdb946ede0b9fab190f1ae5dd459d096873cca3585642183674313fe551
SHA51263fafa045ca419b1394b2255ef32bf4fb6a40ff8b45ade892723ec41a50a831cce7c4266e489f825dc4e574d07b38e216c12337a89743c70e6de35470e798875