Analysis
-
max time kernel
157s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:19
Static task
static1
Behavioral task
behavioral1
Sample
d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe
Resource
win10v2004-20221111-en
General
-
Target
d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe
-
Size
695KB
-
MD5
b46df381c1e39215b49cf896f1848f60
-
SHA1
c54c3bc9a07b0260cc6dfcfb515e9531d6477eb6
-
SHA256
d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa
-
SHA512
5b54f49c659f0e103cce8b4b60d7358a1baeac006c2102ea0fb7970262e48325055e91102d17013043dec93fbe0ce5bd3546fa75192998b844c4d93ac256cf1a
-
SSDEEP
12288:7Abu3fQ+thk6EzvbfHOpPR9mJoDzScV/i7WhLXzA3e0+aJwb54z6e//djJZNOk77:7AbuPPEzzfITmyDxa7SDA3ewJwaz6e9j
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe -
Executes dropped EXE 5 IoCs
pid Process 4312 installd.exe 2696 nethtsrv.exe 1824 netupdsrv.exe 4628 nethtsrv.exe 1908 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 4312 installd.exe 2696 nethtsrv.exe 2696 nethtsrv.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 4628 nethtsrv.exe 4628 nethtsrv.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\nethtsrv.exe d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Windows\SysWOW64\netupdsrv.exe d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Windows\SysWOW64\hfnapi.dll d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Windows\SysWOW64\hfpapi.dll d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Windows\SysWOW64\installd.exe d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Program Files (x86)\Common Files\Config\data.xml d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4628 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1060 wrote to memory of 2708 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 84 PID 1060 wrote to memory of 2708 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 84 PID 1060 wrote to memory of 2708 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 84 PID 2708 wrote to memory of 1860 2708 net.exe 86 PID 2708 wrote to memory of 1860 2708 net.exe 86 PID 2708 wrote to memory of 1860 2708 net.exe 86 PID 1060 wrote to memory of 1356 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 87 PID 1060 wrote to memory of 1356 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 87 PID 1060 wrote to memory of 1356 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 87 PID 1356 wrote to memory of 4148 1356 net.exe 89 PID 1356 wrote to memory of 4148 1356 net.exe 89 PID 1356 wrote to memory of 4148 1356 net.exe 89 PID 1060 wrote to memory of 4312 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 90 PID 1060 wrote to memory of 4312 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 90 PID 1060 wrote to memory of 4312 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 90 PID 1060 wrote to memory of 2696 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 91 PID 1060 wrote to memory of 2696 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 91 PID 1060 wrote to memory of 2696 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 91 PID 1060 wrote to memory of 1824 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 93 PID 1060 wrote to memory of 1824 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 93 PID 1060 wrote to memory of 1824 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 93 PID 1060 wrote to memory of 2848 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 95 PID 1060 wrote to memory of 2848 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 95 PID 1060 wrote to memory of 2848 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 95 PID 2848 wrote to memory of 440 2848 net.exe 97 PID 2848 wrote to memory of 440 2848 net.exe 97 PID 2848 wrote to memory of 440 2848 net.exe 97 PID 1060 wrote to memory of 64 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 100 PID 1060 wrote to memory of 64 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 100 PID 1060 wrote to memory of 64 1060 d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe 100 PID 64 wrote to memory of 972 64 net.exe 101 PID 64 wrote to memory of 972 64 net.exe 101 PID 64 wrote to memory of 972 64 net.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe"C:\Users\Admin\AppData\Local\Temp\d1ca0a53f6ff8c3bb08ee241210b8726b0ace7be0ceb30c2329e3fe926ca69fa.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1860
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4148
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4312
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2696
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1824
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:440
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:972
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD55c1e4857f8248de2d98b5a6b55e46cc7
SHA1689d1710d30018c3bc0c22465bed9fd1f44a6035
SHA2566501a769c090e79cacab6bb45d563fa00d2f7512bc4c728f7a1fe786608714cc
SHA51235f500441877428453c1ad86d5db2f4a11b986278835e85c429d1781273cfdafa1ed647ffeb01cce7148594ca0ac8b4234ccf66ab403f5036be9c2a6565e7056
-
Filesize
106KB
MD55c1e4857f8248de2d98b5a6b55e46cc7
SHA1689d1710d30018c3bc0c22465bed9fd1f44a6035
SHA2566501a769c090e79cacab6bb45d563fa00d2f7512bc4c728f7a1fe786608714cc
SHA51235f500441877428453c1ad86d5db2f4a11b986278835e85c429d1781273cfdafa1ed647ffeb01cce7148594ca0ac8b4234ccf66ab403f5036be9c2a6565e7056
-
Filesize
106KB
MD55c1e4857f8248de2d98b5a6b55e46cc7
SHA1689d1710d30018c3bc0c22465bed9fd1f44a6035
SHA2566501a769c090e79cacab6bb45d563fa00d2f7512bc4c728f7a1fe786608714cc
SHA51235f500441877428453c1ad86d5db2f4a11b986278835e85c429d1781273cfdafa1ed647ffeb01cce7148594ca0ac8b4234ccf66ab403f5036be9c2a6565e7056
-
Filesize
106KB
MD55c1e4857f8248de2d98b5a6b55e46cc7
SHA1689d1710d30018c3bc0c22465bed9fd1f44a6035
SHA2566501a769c090e79cacab6bb45d563fa00d2f7512bc4c728f7a1fe786608714cc
SHA51235f500441877428453c1ad86d5db2f4a11b986278835e85c429d1781273cfdafa1ed647ffeb01cce7148594ca0ac8b4234ccf66ab403f5036be9c2a6565e7056
-
Filesize
241KB
MD5a3f83f85755a471ecd4b45d67943ee8d
SHA120a56f48ac59c4b7b3a4cd9cc793967327fcbe7d
SHA2565240e9c4d4c36516727598e63c9d9c57e8729300d2d8678ea0bc9bf26aa01d47
SHA512e79189a58946136ad4e8d621ad48cbeb1b04e6e16e7babec5e14613ae69e08913cef2bad27ac73c1f79197eb87f09c065d7c6a3934d639b5de60da240f62bc90
-
Filesize
241KB
MD5a3f83f85755a471ecd4b45d67943ee8d
SHA120a56f48ac59c4b7b3a4cd9cc793967327fcbe7d
SHA2565240e9c4d4c36516727598e63c9d9c57e8729300d2d8678ea0bc9bf26aa01d47
SHA512e79189a58946136ad4e8d621ad48cbeb1b04e6e16e7babec5e14613ae69e08913cef2bad27ac73c1f79197eb87f09c065d7c6a3934d639b5de60da240f62bc90
-
Filesize
241KB
MD5a3f83f85755a471ecd4b45d67943ee8d
SHA120a56f48ac59c4b7b3a4cd9cc793967327fcbe7d
SHA2565240e9c4d4c36516727598e63c9d9c57e8729300d2d8678ea0bc9bf26aa01d47
SHA512e79189a58946136ad4e8d621ad48cbeb1b04e6e16e7babec5e14613ae69e08913cef2bad27ac73c1f79197eb87f09c065d7c6a3934d639b5de60da240f62bc90
-
Filesize
108KB
MD5187267fe843c72612a35079603573f08
SHA13584a45d083c9c26743b531e80fccaf8e9ee2803
SHA256f80d4ab44cbdf098583fb0606e448d9e1d37be548ff99716143698ce883a66ce
SHA512286342172c4793ad28dfe391e64b08e8e56781319e399d0e144240d4a6c66e143faac7bd9d8a505dc1a1c96e6a6cb496325e889e1c52dfb48e634ffcc6f5adfa
-
Filesize
108KB
MD5187267fe843c72612a35079603573f08
SHA13584a45d083c9c26743b531e80fccaf8e9ee2803
SHA256f80d4ab44cbdf098583fb0606e448d9e1d37be548ff99716143698ce883a66ce
SHA512286342172c4793ad28dfe391e64b08e8e56781319e399d0e144240d4a6c66e143faac7bd9d8a505dc1a1c96e6a6cb496325e889e1c52dfb48e634ffcc6f5adfa
-
Filesize
176KB
MD5fb082fe68891b0dfedb6010331613f3c
SHA11d48b766a223f641e8ca959282750ebaf1c66995
SHA256cf1956d51c3335dcc54ef8ee057fe7f916eeda8a86c03976d43a3f0190b23c8e
SHA5124849ffdd4c4b4f4005e0cf18b9c53df4eb160a02e16d830878f3053961b79605102cc2d202ed31bb6261f7d091d469db407a56bba207c178700d55660660d419
-
Filesize
176KB
MD5fb082fe68891b0dfedb6010331613f3c
SHA11d48b766a223f641e8ca959282750ebaf1c66995
SHA256cf1956d51c3335dcc54ef8ee057fe7f916eeda8a86c03976d43a3f0190b23c8e
SHA5124849ffdd4c4b4f4005e0cf18b9c53df4eb160a02e16d830878f3053961b79605102cc2d202ed31bb6261f7d091d469db407a56bba207c178700d55660660d419
-
Filesize
176KB
MD5fb082fe68891b0dfedb6010331613f3c
SHA11d48b766a223f641e8ca959282750ebaf1c66995
SHA256cf1956d51c3335dcc54ef8ee057fe7f916eeda8a86c03976d43a3f0190b23c8e
SHA5124849ffdd4c4b4f4005e0cf18b9c53df4eb160a02e16d830878f3053961b79605102cc2d202ed31bb6261f7d091d469db407a56bba207c178700d55660660d419
-
Filesize
159KB
MD5d8c1878216ea4c68a4dffc02d47aed77
SHA1de697ebbeeae2b07d2a6317583effdaaf07d14e9
SHA256d5afc4dfd56daf3505ad646647a7e734b8da70ac46738dbc71a2ebdd7215100d
SHA5128f95e1d90cf86a73553be87d3300dccef06423ae5a763b772cc4047f5cf51f19764c57981af39e9094b4280dc668a0efae8b2b343350b439b609fcca4af8030f
-
Filesize
159KB
MD5d8c1878216ea4c68a4dffc02d47aed77
SHA1de697ebbeeae2b07d2a6317583effdaaf07d14e9
SHA256d5afc4dfd56daf3505ad646647a7e734b8da70ac46738dbc71a2ebdd7215100d
SHA5128f95e1d90cf86a73553be87d3300dccef06423ae5a763b772cc4047f5cf51f19764c57981af39e9094b4280dc668a0efae8b2b343350b439b609fcca4af8030f
-
Filesize
159KB
MD5d8c1878216ea4c68a4dffc02d47aed77
SHA1de697ebbeeae2b07d2a6317583effdaaf07d14e9
SHA256d5afc4dfd56daf3505ad646647a7e734b8da70ac46738dbc71a2ebdd7215100d
SHA5128f95e1d90cf86a73553be87d3300dccef06423ae5a763b772cc4047f5cf51f19764c57981af39e9094b4280dc668a0efae8b2b343350b439b609fcca4af8030f