Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe
Resource
win7-20240903-en
General
-
Target
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe
-
Size
10.7MB
-
MD5
b2ceff540f1fb7234b424a5702e989ba
-
SHA1
db23b99773aaf3c3ccf45bb93a7321647aad99f9
-
SHA256
eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9
-
SHA512
d42c2dbc0aecb9220c634cb3fbbe7c67eea107599048d7e3c66c01c0ed6a3c5639b6448fcc4de30e1a38a1b19bdd9882513403e3abfbffbfbdaadae49b59b342
-
SSDEEP
196608:h9oqgEzg9QvuVBkqFGKAJ9RmX2870VikXVCnZXTDqQ7poZ:h9VgECiuVi4JARx8gVJsZXTOQ7W
Malware Config
Extracted
lumma
https://sculpturedowqm.shop/api
https://condedqpwqm.shop/api
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation AutoIt3.exe -
Executes dropped EXE 4 IoCs
pid Process 3524 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 2816 AutoIt3.exe 2412 AutoIt3.exe -
Loads dropped DLL 2 IoCs
pid Process 3524 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 768 tasklist.exe 3228 tasklist.exe 2420 tasklist.exe 452 tasklist.exe 1184 tasklist.exe 1780 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 4928 2412 AutoIt3.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1776 4928 WerFault.exe 125 4816 4928 WerFault.exe 125 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4220 cmd.exe 2740 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2740 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 768 tasklist.exe Token: SeDebugPrivilege 3228 tasklist.exe Token: SeDebugPrivilege 2420 tasklist.exe Token: SeDebugPrivilege 452 tasklist.exe Token: SeDebugPrivilege 1184 tasklist.exe Token: SeDebugPrivilege 1780 tasklist.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 4312 wrote to memory of 3524 4312 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 84 PID 4312 wrote to memory of 3524 4312 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 84 PID 4312 wrote to memory of 3524 4312 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 84 PID 3524 wrote to memory of 2504 3524 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 87 PID 3524 wrote to memory of 2504 3524 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 87 PID 3524 wrote to memory of 2504 3524 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 87 PID 2504 wrote to memory of 1152 2504 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 88 PID 2504 wrote to memory of 1152 2504 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 88 PID 2504 wrote to memory of 1152 2504 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe 88 PID 1152 wrote to memory of 4480 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 89 PID 1152 wrote to memory of 4480 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 89 PID 4480 wrote to memory of 768 4480 cmd.exe 91 PID 4480 wrote to memory of 768 4480 cmd.exe 91 PID 4480 wrote to memory of 740 4480 cmd.exe 92 PID 4480 wrote to memory of 740 4480 cmd.exe 92 PID 1152 wrote to memory of 4080 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 94 PID 1152 wrote to memory of 4080 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 94 PID 4080 wrote to memory of 3228 4080 cmd.exe 96 PID 4080 wrote to memory of 3228 4080 cmd.exe 96 PID 4080 wrote to memory of 4048 4080 cmd.exe 97 PID 4080 wrote to memory of 4048 4080 cmd.exe 97 PID 1152 wrote to memory of 3532 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 98 PID 1152 wrote to memory of 3532 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 98 PID 3532 wrote to memory of 2420 3532 cmd.exe 100 PID 3532 wrote to memory of 2420 3532 cmd.exe 100 PID 3532 wrote to memory of 4356 3532 cmd.exe 101 PID 3532 wrote to memory of 4356 3532 cmd.exe 101 PID 1152 wrote to memory of 4308 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 102 PID 1152 wrote to memory of 4308 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 102 PID 4308 wrote to memory of 452 4308 cmd.exe 104 PID 4308 wrote to memory of 452 4308 cmd.exe 104 PID 4308 wrote to memory of 1696 4308 cmd.exe 105 PID 4308 wrote to memory of 1696 4308 cmd.exe 105 PID 1152 wrote to memory of 2668 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 106 PID 1152 wrote to memory of 2668 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 106 PID 2668 wrote to memory of 1184 2668 cmd.exe 108 PID 2668 wrote to memory of 1184 2668 cmd.exe 108 PID 2668 wrote to memory of 4468 2668 cmd.exe 109 PID 2668 wrote to memory of 4468 2668 cmd.exe 109 PID 1152 wrote to memory of 4116 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 110 PID 1152 wrote to memory of 4116 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 110 PID 4116 wrote to memory of 1780 4116 cmd.exe 112 PID 4116 wrote to memory of 1780 4116 cmd.exe 112 PID 4116 wrote to memory of 2832 4116 cmd.exe 113 PID 4116 wrote to memory of 2832 4116 cmd.exe 113 PID 1152 wrote to memory of 2816 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 114 PID 1152 wrote to memory of 2816 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 114 PID 1152 wrote to memory of 2816 1152 eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp 114 PID 2816 wrote to memory of 4220 2816 AutoIt3.exe 121 PID 2816 wrote to memory of 4220 2816 AutoIt3.exe 121 PID 2816 wrote to memory of 4220 2816 AutoIt3.exe 121 PID 4220 wrote to memory of 2740 4220 cmd.exe 123 PID 4220 wrote to memory of 2740 4220 cmd.exe 123 PID 4220 wrote to memory of 2740 4220 cmd.exe 123 PID 4220 wrote to memory of 2412 4220 cmd.exe 124 PID 4220 wrote to memory of 2412 4220 cmd.exe 124 PID 4220 wrote to memory of 2412 4220 cmd.exe 124 PID 2412 wrote to memory of 4928 2412 AutoIt3.exe 125 PID 2412 wrote to memory of 4928 2412 AutoIt3.exe 125 PID 2412 wrote to memory of 4928 2412 AutoIt3.exe 125 PID 2412 wrote to memory of 4928 2412 AutoIt3.exe 125 PID 2412 wrote to memory of 4928 2412 AutoIt3.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\is-9LPC4.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp"C:\Users\Admin\AppData\Local\Temp\is-9LPC4.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp" /SL5="$4017E,10276342,812544,C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe"C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe" /VERYSILENT /NORESTART3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\is-BEDER.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp"C:\Users\Admin\AppData\Local\Temp\is-BEDER.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp" /SL5="$5017E,10276342,812544,C:\Users\Admin\AppData\Local\Temp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.exe" /VERYSILENT /NORESTART4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\system32\find.exefind /I "wrsa.exe"6⤵PID:740
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\system32\find.exefind /I "opssvc.exe"6⤵PID:4048
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\system32\find.exefind /I "avastui.exe"6⤵PID:4356
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\system32\find.exefind /I "avgui.exe"6⤵PID:1696
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\system32\find.exefind /I "nswscsvc.exe"6⤵PID:4468
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\system32\find.exefind /I "sophoshealth.exe"6⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\banqueteer\AutoIt3.exe"C:\Users\Admin\AppData\Local\banqueteer\\AutoIt3.exe" "C:\Users\Admin\AppData\Local\banqueteer\\calimanco1.a3x"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && AutoIt3.exe C:\ProgramData\\5UjD51.a3x && del C:\ProgramData\\5UjD51.a3x6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
C:\Users\Admin\AppData\Local\banqueteer\AutoIt3.exeAutoIt3.exe C:\ProgramData\\5UjD51.a3x7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵
- System Location Discovery: System Language Discovery
PID:4928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 12049⤵
- Program crash
PID:1776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 11729⤵
- Program crash
PID:4816
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4928 -ip 49281⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4928 -ip 49281⤵PID:3964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\is-9LPC4.tmp\eaa5582959770d5fa7fc18fa15d6e6aedec88b7503b8d16df3dd82626fab57d9.tmp
Filesize3.1MB
MD5acbfab542f334df94e757342ec458a45
SHA1f7fbfcf221dc0519a9dccf68a6c8a9c29d9dffb6
SHA25684632fd63011890d4a3d205633f3959f19e66f39c12d8bdb458ced24fa2e5705
SHA512c8948a7254ec901d17344b121ec6394f908c2014320f2a27113ab1f467f0268c51c99dff8d0b7483b272627c8b970595b18e75b44bc5a97075b3c84556ce905e
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
921KB
MD53f58a517f1f4796225137e7659ad2adb
SHA1e264ba0e9987b0ad0812e5dd4dd3075531cfe269
SHA2561da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48
SHA512acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634
-
Filesize
488KB
MD5cb62f5057f03aa312de733459b91eb14
SHA1f65000ceab9e7307acc99f26a00c70def02a4e0e
SHA25625d70f45d927aa32ebda9b93fd3be326e2c50357282432f1a07380e1316e5cd5
SHA512fee81251cff5dd0f1c45ad57a7090d2fe778e74a2a593d95176f73c92ab423282ca8bc3ca868f2e6259124c662de91ea008cce7ef8589109ee07796242ef99ac
-
Filesize
61KB
MD56d7984dbd605a4a6bb0e159cb0308d6d
SHA1a74d3d5d6fdbfd22844f4d8d8ef474e6b36623b5
SHA256090e6a9dda1b24c3165404d80e25ba2eaf4912e89f0cfcb040506612347fe3c9
SHA512f481bdc642811adf69f63708228f9437e5c90d02c440796948816fe82e6383dfcacaa09556550c841bc53394a005950b54babde48f81ebe97e18c1c4c065ca16