Analysis
-
max time kernel
4294212s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
29-03-2022 23:26
Static task
static1
Behavioral task
behavioral1
Sample
6e4513d1bc45644004b84e3a4bfc027b428bea3484ceaaa7489778fa9f7a88c9.xlsm
Resource
win7-20220310-en
General
-
Target
6e4513d1bc45644004b84e3a4bfc027b428bea3484ceaaa7489778fa9f7a88c9.xlsm
-
Size
1.6MB
-
MD5
d9c0d4a7bbb8ec67b195daa158f04f5f
-
SHA1
ffcfeca98f3aeb343bba753cd3d84f1770b7665e
-
SHA256
6e4513d1bc45644004b84e3a4bfc027b428bea3484ceaaa7489778fa9f7a88c9
-
SHA512
421f6ddda2c26ba8434cde9a9c8337b8dc88c3d8be378b0f56d1f9bb8ef3e675e3f4b2a8a03f5f6df6dd2b039a0beed1791a1e8c5c35adb7c926b433d597f228
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1616 1996 powershell.exe 26 -
Executes dropped EXE 1 IoCs
pid Process 836 SPD.exe -
Loads dropped DLL 3 IoCs
pid Process 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c004346534616003100000000006a548c99122041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe6a548c996a548c992a000000ed0100000000020000000000000000000000000000004100700070004400610074006100000042000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\TypeLib\{6022DE80-6F3C-4B9C-A01F-19CA8093FF73} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\TypeLib EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1996 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 powershell.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE 1996 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1636 1996 EXCEL.EXE 27 PID 1996 wrote to memory of 1636 1996 EXCEL.EXE 27 PID 1996 wrote to memory of 1636 1996 EXCEL.EXE 27 PID 1996 wrote to memory of 1636 1996 EXCEL.EXE 27 PID 1996 wrote to memory of 1616 1996 EXCEL.EXE 30 PID 1996 wrote to memory of 1616 1996 EXCEL.EXE 30 PID 1996 wrote to memory of 1616 1996 EXCEL.EXE 30 PID 1996 wrote to memory of 1616 1996 EXCEL.EXE 30 PID 1616 wrote to memory of 836 1616 powershell.exe 32 PID 1616 wrote to memory of 836 1616 powershell.exe 32 PID 1616 wrote to memory of 836 1616 powershell.exe 32 PID 1616 wrote to memory of 836 1616 powershell.exe 32
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6e4513d1bc45644004b84e3a4bfc027b428bea3484ceaaa7489778fa9f7a88c9.xlsm1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "& ($env:TEMP + \"\SPD.exe\") \"[email protected]\" \"Nhh2H5urwHv0\" \"https://finansco.sharepoint.com/Delte dokumenter/Finansco Gruppen Fellesmappe/Modellporteføljer/\" \"Produktark MPF Kopi.xlsx\""2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\SPD.exe"C:\Users\Admin\AppData\Local\Temp\SPD.exe" [email protected] Nhh2H5urwHv0 "https://finansco.sharepoint.com/Delte dokumenter/Finansco Gruppen Fellesmappe/Modellporteføljer/" "Produktark MPF Kopi.xlsx"3⤵
- Executes dropped EXE
PID:836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD59c478210112e070de0a90944850a774b
SHA1a63608beeb2a4ef2b0ca284d0360776493e2abf7
SHA2569a305116bdb925cd20126f7ee3cc07174ca90bf558cf5e72665093297695bcd6
SHA512bacab26d6dc7a9d23f8ba7035f0a02030181c33abf86be9f6d99e2d4ab61bc5371ce78d61deece96e196300df9fb22eb98e7c7e470c4b1225206a9fa9bffbf8a
-
Filesize
288KB
MD59c478210112e070de0a90944850a774b
SHA1a63608beeb2a4ef2b0ca284d0360776493e2abf7
SHA2569a305116bdb925cd20126f7ee3cc07174ca90bf558cf5e72665093297695bcd6
SHA512bacab26d6dc7a9d23f8ba7035f0a02030181c33abf86be9f6d99e2d4ab61bc5371ce78d61deece96e196300df9fb22eb98e7c7e470c4b1225206a9fa9bffbf8a
-
Filesize
288KB
MD59c478210112e070de0a90944850a774b
SHA1a63608beeb2a4ef2b0ca284d0360776493e2abf7
SHA2569a305116bdb925cd20126f7ee3cc07174ca90bf558cf5e72665093297695bcd6
SHA512bacab26d6dc7a9d23f8ba7035f0a02030181c33abf86be9f6d99e2d4ab61bc5371ce78d61deece96e196300df9fb22eb98e7c7e470c4b1225206a9fa9bffbf8a
-
Filesize
288KB
MD59c478210112e070de0a90944850a774b
SHA1a63608beeb2a4ef2b0ca284d0360776493e2abf7
SHA2569a305116bdb925cd20126f7ee3cc07174ca90bf558cf5e72665093297695bcd6
SHA512bacab26d6dc7a9d23f8ba7035f0a02030181c33abf86be9f6d99e2d4ab61bc5371ce78d61deece96e196300df9fb22eb98e7c7e470c4b1225206a9fa9bffbf8a
-
Filesize
288KB
MD59c478210112e070de0a90944850a774b
SHA1a63608beeb2a4ef2b0ca284d0360776493e2abf7
SHA2569a305116bdb925cd20126f7ee3cc07174ca90bf558cf5e72665093297695bcd6
SHA512bacab26d6dc7a9d23f8ba7035f0a02030181c33abf86be9f6d99e2d4ab61bc5371ce78d61deece96e196300df9fb22eb98e7c7e470c4b1225206a9fa9bffbf8a