Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2023 13:27
Behavioral task
behavioral1
Sample
082a2ce2dde8b3a50f2d49949.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
082a2ce2dde8b3a50f2d49949.exe
Resource
win10v2004-20230703-en
General
-
Target
082a2ce2dde8b3a50f2d49949.exe
-
Size
34KB
-
MD5
578961ae2ca365d4c4043aacb332b2ab
-
SHA1
1f4a4edc5042b52e044cf3113ac41fd010bc45ef
-
SHA256
082a2ce2dde8b3a50f2d499496879e85562ee949cb151c8052eaaa713cddd0f8
-
SHA512
5ce6c2838f34e77dec1814501d4e85a85e5c16ee21ac80af84f4d346ee1ea2044784a6f2fed5a95298721befd74620a8285f2c1de1f42e800513032f18f0df33
-
SSDEEP
768:W4HLd8VdhfqV1Esg8kdJCzSIZHkKRV6kNDGt6m474va8I:WQ8ViV1U8ZGURVFGi9
Malware Config
Extracted
C:\Program Files\Common Files\DESIGNER\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9009) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3964 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 082a2ce2dde8b3a50f2d49949.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\nub.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-100.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_altform-unplated_contrast-white.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-200_contrast-black.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_20x20x32.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-36_contrast-white.png 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-oob.xrm-ms 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-80_altform-unplated.png 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\View3d\3DViewerProductDescription-universal.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\logo_retina.png 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Microsoft_WebMediaExtensions.winmd 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\trace.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\id_get.svg 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorStoreLogo.contrast-white_scale-100.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\PREVIEW.GIF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\Square150x150Logo.scale-125.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.winmd 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ppd.xrm-ms 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\FlagToastQuickAction.scale-80.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sl_get.svg 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Build.bat 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\PREVIEW.GIF 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-72.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Light.scale-250.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-125_contrast-white.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_altform-unplated_contrast-black.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\AppStore_icon.svg 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_contrast-black.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-48_altform-lightunplated.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-phn.xrm-ms 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSO.ACL 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\holiday_weather.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-400.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\RunningLate.scale-80.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\Be.ps1 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSWORD.OLB 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\1px.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-64_altform-unplated.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example1.Diagnostics\Diagnostics\Simple\Example1.Diagnostics.Tests.ps1 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms 082a2ce2dde8b3a50f2d49949.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\HoloAssets\HoloLens_HeadTracking.png 082a2ce2dde8b3a50f2d49949.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\readme-warning.txt 082a2ce2dde8b3a50f2d49949.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2744 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4120 082a2ce2dde8b3a50f2d49949.exe 4120 082a2ce2dde8b3a50f2d49949.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 1384 vssvc.exe Token: SeRestorePrivilege 1384 vssvc.exe Token: SeAuditPrivilege 1384 vssvc.exe Token: SeBackupPrivilege 1616 wbengine.exe Token: SeRestorePrivilege 1616 wbengine.exe Token: SeSecurityPrivilege 1616 wbengine.exe Token: SeIncreaseQuotaPrivilege 3992 WMIC.exe Token: SeSecurityPrivilege 3992 WMIC.exe Token: SeTakeOwnershipPrivilege 3992 WMIC.exe Token: SeLoadDriverPrivilege 3992 WMIC.exe Token: SeSystemProfilePrivilege 3992 WMIC.exe Token: SeSystemtimePrivilege 3992 WMIC.exe Token: SeProfSingleProcessPrivilege 3992 WMIC.exe Token: SeIncBasePriorityPrivilege 3992 WMIC.exe Token: SeCreatePagefilePrivilege 3992 WMIC.exe Token: SeBackupPrivilege 3992 WMIC.exe Token: SeRestorePrivilege 3992 WMIC.exe Token: SeShutdownPrivilege 3992 WMIC.exe Token: SeDebugPrivilege 3992 WMIC.exe Token: SeSystemEnvironmentPrivilege 3992 WMIC.exe Token: SeRemoteShutdownPrivilege 3992 WMIC.exe Token: SeUndockPrivilege 3992 WMIC.exe Token: SeManageVolumePrivilege 3992 WMIC.exe Token: 33 3992 WMIC.exe Token: 34 3992 WMIC.exe Token: 35 3992 WMIC.exe Token: 36 3992 WMIC.exe Token: SeIncreaseQuotaPrivilege 3992 WMIC.exe Token: SeSecurityPrivilege 3992 WMIC.exe Token: SeTakeOwnershipPrivilege 3992 WMIC.exe Token: SeLoadDriverPrivilege 3992 WMIC.exe Token: SeSystemProfilePrivilege 3992 WMIC.exe Token: SeSystemtimePrivilege 3992 WMIC.exe Token: SeProfSingleProcessPrivilege 3992 WMIC.exe Token: SeIncBasePriorityPrivilege 3992 WMIC.exe Token: SeCreatePagefilePrivilege 3992 WMIC.exe Token: SeBackupPrivilege 3992 WMIC.exe Token: SeRestorePrivilege 3992 WMIC.exe Token: SeShutdownPrivilege 3992 WMIC.exe Token: SeDebugPrivilege 3992 WMIC.exe Token: SeSystemEnvironmentPrivilege 3992 WMIC.exe Token: SeRemoteShutdownPrivilege 3992 WMIC.exe Token: SeUndockPrivilege 3992 WMIC.exe Token: SeManageVolumePrivilege 3992 WMIC.exe Token: 33 3992 WMIC.exe Token: 34 3992 WMIC.exe Token: 35 3992 WMIC.exe Token: 36 3992 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4120 wrote to memory of 2916 4120 082a2ce2dde8b3a50f2d49949.exe 81 PID 4120 wrote to memory of 2916 4120 082a2ce2dde8b3a50f2d49949.exe 81 PID 2916 wrote to memory of 2744 2916 cmd.exe 83 PID 2916 wrote to memory of 2744 2916 cmd.exe 83 PID 2916 wrote to memory of 3964 2916 cmd.exe 86 PID 2916 wrote to memory of 3964 2916 cmd.exe 86 PID 2916 wrote to memory of 3992 2916 cmd.exe 90 PID 2916 wrote to memory of 3992 2916 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe"C:\Users\Admin\AppData\Local\Temp\082a2ce2dde8b3a50f2d49949.exe" n41202⤵PID:3536
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2744
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3964
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4944
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570d965f621da4a7bff6331a758557a7e
SHA1da2b0d08f2366b40672b26ae8c06169ea0cd18b6
SHA25618c52ada9b402085fdce9fa273b9d56ec35105d987b9a65ba76bb41ca57d1a20
SHA512beeda74b145a104898329220c088d86b9fbe08e6800b9a58f4be62d0b3276cb66c41ac00a415d68b942a1f75f8e43486bdd4c9387dff3182e81ef7fa18949e3c