Analysis
-
max time kernel
186s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe
Resource
win7-20220414-en
General
-
Target
ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe
-
Size
428KB
-
MD5
50742b582157e9fc58924153a743110f
-
SHA1
04a0e43fd70ba637fc451499b36be5dedd6a8f54
-
SHA256
ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34
-
SHA512
5e823eddefba625f304234b8588186e2c1b43941739e460949a92a43db4f68f6fc19acff3bbe7066556f067c00eac25875efc92466a78e31e6c06f06e151d520
Malware Config
Signatures
-
Detects PlugX Payload 8 IoCs
resource yara_rule behavioral1/memory/316-67-0x00000000002C0000-0x00000000002EE000-memory.dmp family_plugx behavioral1/memory/1828-75-0x0000000001CE0000-0x0000000001D0E000-memory.dmp family_plugx behavioral1/memory/584-84-0x0000000000280000-0x00000000002AE000-memory.dmp family_plugx behavioral1/memory/1012-85-0x00000000001D0000-0x00000000001FE000-memory.dmp family_plugx behavioral1/memory/1828-86-0x0000000001CE0000-0x0000000001D0E000-memory.dmp family_plugx behavioral1/memory/1012-91-0x00000000001D0000-0x00000000001FE000-memory.dmp family_plugx behavioral1/memory/468-92-0x0000000000240000-0x000000000026E000-memory.dmp family_plugx behavioral1/memory/468-93-0x0000000000240000-0x000000000026E000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
pid Process 316 360.exe 1828 360.exe 584 360.exe -
Deletes itself 1 IoCs
pid Process 316 360.exe -
Loads dropped DLL 8 IoCs
pid Process 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 316 360.exe 1828 360.exe 584 360.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 35 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3}\WpadNetworkName = "Network 2" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3}\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3}\d2-b9-1e-c5-6f-d2 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-b9-1e-c5-6f-d2\WpadDecisionTime = a0590799cb88d801 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-b9-1e-c5-6f-d2\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3}\WpadDecisionTime = a0590799cb88d801 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{780449C1-AA9B-405D-936B-92269BBCFCC3}\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-b9-1e-c5-6f-d2 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d2-b9-1e-c5-6f-d2\WpadDecisionReason = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 35003200440035003900320030004400460033003300300042004300390045000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 360.exe 1012 svchost.exe 1012 svchost.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe 1012 svchost.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 468 msiexec.exe 1012 svchost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 316 360.exe Token: SeTcbPrivilege 316 360.exe Token: SeDebugPrivilege 1828 360.exe Token: SeTcbPrivilege 1828 360.exe Token: SeDebugPrivilege 584 360.exe Token: SeTcbPrivilege 584 360.exe Token: SeDebugPrivilege 1012 svchost.exe Token: SeTcbPrivilege 1012 svchost.exe Token: SeDebugPrivilege 468 msiexec.exe Token: SeTcbPrivilege 468 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 1672 wrote to memory of 316 1672 ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe 28 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 584 wrote to memory of 1012 584 360.exe 32 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33 PID 1012 wrote to memory of 468 1012 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe"C:\Users\Admin\AppData\Local\Temp\ea257be88094028e9adf2422124491f2ab71c3359d54d5db0d2829de22e16b34.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\360.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\360.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\ProgramData\360\360.exe"C:\ProgramData\360\360.exe" 100 3161⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
C:\ProgramData\360\360.exe"C:\ProgramData\360\360.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 10123⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
113KB
MD5a44015ae345f71e289b2fcff4d0f92f6
SHA1ecab144a308ee3fe4ff2e209720eebfb05483b15
SHA2564414510e363b2c43a8af71b40f3a8bd69a82641e355cdbb7ae3c5cbcb42cf875
SHA5129b49563f1156c096a15975a6f16dd5aa9b628108d474bd41a72dd3d1be6973acdae95359a127ee217fb1028db6167f6db1705dc45d59468de31065a70cf0be9c
-
Filesize
41KB
MD5a70146aab8500e03056405c5f97da432
SHA121dbc18a6fdee9ce06e388be7475eb6141d92d20
SHA2564d717e65d83f608f67c345d840fb8b1bedebffe40b681a1a4a57acc011396839
SHA5129539f6854572df173af1b38d28c98456d0966e7e84ba8cdfd45a3e6d7a2b743572b254ede137a307c8a9b69f6df1838613b47509b9feb348f0a9579cbc1eae82
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
113KB
MD5a44015ae345f71e289b2fcff4d0f92f6
SHA1ecab144a308ee3fe4ff2e209720eebfb05483b15
SHA2564414510e363b2c43a8af71b40f3a8bd69a82641e355cdbb7ae3c5cbcb42cf875
SHA5129b49563f1156c096a15975a6f16dd5aa9b628108d474bd41a72dd3d1be6973acdae95359a127ee217fb1028db6167f6db1705dc45d59468de31065a70cf0be9c
-
Filesize
41KB
MD5a70146aab8500e03056405c5f97da432
SHA121dbc18a6fdee9ce06e388be7475eb6141d92d20
SHA2564d717e65d83f608f67c345d840fb8b1bedebffe40b681a1a4a57acc011396839
SHA5129539f6854572df173af1b38d28c98456d0966e7e84ba8cdfd45a3e6d7a2b743572b254ede137a307c8a9b69f6df1838613b47509b9feb348f0a9579cbc1eae82
-
Filesize
41KB
MD5a70146aab8500e03056405c5f97da432
SHA121dbc18a6fdee9ce06e388be7475eb6141d92d20
SHA2564d717e65d83f608f67c345d840fb8b1bedebffe40b681a1a4a57acc011396839
SHA5129539f6854572df173af1b38d28c98456d0966e7e84ba8cdfd45a3e6d7a2b743572b254ede137a307c8a9b69f6df1838613b47509b9feb348f0a9579cbc1eae82
-
Filesize
41KB
MD5a70146aab8500e03056405c5f97da432
SHA121dbc18a6fdee9ce06e388be7475eb6141d92d20
SHA2564d717e65d83f608f67c345d840fb8b1bedebffe40b681a1a4a57acc011396839
SHA5129539f6854572df173af1b38d28c98456d0966e7e84ba8cdfd45a3e6d7a2b743572b254ede137a307c8a9b69f6df1838613b47509b9feb348f0a9579cbc1eae82
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
437KB
MD5e72ec6011d88822322677c9de75a3eaa
SHA1bde02d9b2b69960d6f16ea3b867861fe5515c844
SHA25693efac9c96d5a1cab41efe1c96b3ada7ee5eff6014b1ca68ff087a8154e2f16b
SHA512d4fe25b7718a348bd6988aac4a31d1ea0f314f32bd2f5d30efecab6b076d19a5a18c66eb477afc32691717432a83b38f22c2be8ee477dba6d5d0794f01d8e22c
-
Filesize
41KB
MD5a70146aab8500e03056405c5f97da432
SHA121dbc18a6fdee9ce06e388be7475eb6141d92d20
SHA2564d717e65d83f608f67c345d840fb8b1bedebffe40b681a1a4a57acc011396839
SHA5129539f6854572df173af1b38d28c98456d0966e7e84ba8cdfd45a3e6d7a2b743572b254ede137a307c8a9b69f6df1838613b47509b9feb348f0a9579cbc1eae82