Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:07
Static task
static1
Behavioral task
behavioral1
Sample
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe
Resource
win10v2004-20221111-en
General
-
Target
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe
-
Size
603KB
-
MD5
0d9ad51ec1c739f2b25a7653402e871e
-
SHA1
ea9891f06558d44cd91571211cddfde1222eece2
-
SHA256
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791
-
SHA512
afcd7826d314e0861362bca55e48492ad3477748db48c06949b59f186e627c38ef7dc20f1bd7cb1ee5d6103db0752b79f793ed3190da46779bec76c56563e4d3
-
SSDEEP
12288:oIny5DYTByVvHPyWS5o24KzwpvbgmwnNqT9gXcqWbghS2q4EcMmiL5QZgF6:mUTgUQtbgmwnMmWbVA8mK5QZg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1684 installd.exe 1256 nethtsrv.exe 764 netupdsrv.exe 1324 nethtsrv.exe 1920 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1684 installd.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1256 nethtsrv.exe 1256 nethtsrv.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe 1324 nethtsrv.exe 1324 nethtsrv.exe 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Windows\SysWOW64\netupdsrv.exe f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Windows\SysWOW64\hfnapi.dll f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Windows\SysWOW64\hfpapi.dll f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Windows\SysWOW64\installd.exe f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1324 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1900 wrote to memory of 992 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 992 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 992 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 992 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 992 wrote to memory of 900 992 net.exe net1.exe PID 992 wrote to memory of 900 992 net.exe net1.exe PID 992 wrote to memory of 900 992 net.exe net1.exe PID 992 wrote to memory of 900 992 net.exe net1.exe PID 1900 wrote to memory of 1372 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1372 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1372 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1372 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1372 wrote to memory of 1688 1372 net.exe net1.exe PID 1372 wrote to memory of 1688 1372 net.exe net1.exe PID 1372 wrote to memory of 1688 1372 net.exe net1.exe PID 1372 wrote to memory of 1688 1372 net.exe net1.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1684 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe installd.exe PID 1900 wrote to memory of 1256 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe nethtsrv.exe PID 1900 wrote to memory of 1256 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe nethtsrv.exe PID 1900 wrote to memory of 1256 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe nethtsrv.exe PID 1900 wrote to memory of 1256 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe nethtsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 764 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe netupdsrv.exe PID 1900 wrote to memory of 1176 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1176 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1176 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 1176 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1176 wrote to memory of 1964 1176 net.exe net1.exe PID 1176 wrote to memory of 1964 1176 net.exe net1.exe PID 1176 wrote to memory of 1964 1176 net.exe net1.exe PID 1176 wrote to memory of 1964 1176 net.exe net1.exe PID 1900 wrote to memory of 976 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 976 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 976 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 1900 wrote to memory of 976 1900 f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe net.exe PID 976 wrote to memory of 1664 976 net.exe net1.exe PID 976 wrote to memory of 1664 976 net.exe net1.exe PID 976 wrote to memory of 1664 976 net.exe net1.exe PID 976 wrote to memory of 1664 976 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe"C:\Users\Admin\AppData\Local\Temp\f32265033ca4c0c6233f789291bdd6b925acac2ed88910e50d5686890fab9791.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:900
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1688
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1684 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1256 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:764 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1964
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1664
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5063b3d131b85182a306ad9c76b3ed45b
SHA1bafdc862ed50b7001b362c34a8c10c46e3fe1f28
SHA2566f2fdc7a7e42c3e6678bf0c8b628eedab61d5ae2b7dc38b1f4855ef2eea4de18
SHA51247e4330650e12a5fe20d5da9a20bbfb82703cf2744a3599d66fad3b7f23e479ea42471586f352bf81e4474e0568b4ba0059b2cb160fc2d51b26344ac64fe0990
-
Filesize
244KB
MD5f62f2c2319d5f6e56682504d54819e96
SHA104e2b4a4d30c0ed605cc0192d131b54af21a5a92
SHA2563fe1a453d0fecebd11558c29bdebba13edde707731146280a850e2b241ae8b7f
SHA5127efbf5f424cc6d7da1e9ee7b509a057374b6c3ee504bf77cd9d504f06bc5e8448b5b6b4e4f750f0bab3114f561f94c5210af4667086af15ddb85f36c25743bbd
-
Filesize
108KB
MD54f9bd367bc8467cbb8299ce32010fc44
SHA103b8fb38716da86539f08697bd206a5bac861b59
SHA256ee6aa69cb77fa7687381de45dc83a91b098c8ae61ae45986d538fe9e0903161e
SHA512050dd6b0d5313b122d1a6ad3183552b3d7232ad7f6f751cdbca8be9a6efc67e350a12f08abf7d2f54b864e4ff5616cc947023c63de2c7b8dca40c4ca49d30cea
-
Filesize
176KB
MD5e72f6fe19802533690038fce1f3b1132
SHA192d7b365d9e95852c0337f7466d5becafb8cb1ac
SHA256cc3f6d7af4a9abf3736613a37a2b3c6b422c263e5463db526c10fc7a6e8908f9
SHA51241f5f99ee27fa6d84026dcde238682781f5a0fce22d25b4c03af2324d46b17094168d752eceb28f03244dd5973196130cdec3d4fa20eb1ad9c6aa97d22f4552c
-
Filesize
176KB
MD5e72f6fe19802533690038fce1f3b1132
SHA192d7b365d9e95852c0337f7466d5becafb8cb1ac
SHA256cc3f6d7af4a9abf3736613a37a2b3c6b422c263e5463db526c10fc7a6e8908f9
SHA51241f5f99ee27fa6d84026dcde238682781f5a0fce22d25b4c03af2324d46b17094168d752eceb28f03244dd5973196130cdec3d4fa20eb1ad9c6aa97d22f4552c
-
Filesize
159KB
MD5634c989639796c1b2b70055536bb80dc
SHA19c6bd2979135c89f5dbfaa4d337488a6769f9875
SHA256ec318720abe0ba5b6d0c52841560cf0f60d341c56488f6b59cf2dad11c5580d0
SHA5126f503d13e3549825dfcb4df1792d583a592058bb4783f222fe0cc1047988d6e0df198470e15779510b96428f31ba735456a72eb1605bbc7d83b2ca8f1eb28317
-
Filesize
159KB
MD5634c989639796c1b2b70055536bb80dc
SHA19c6bd2979135c89f5dbfaa4d337488a6769f9875
SHA256ec318720abe0ba5b6d0c52841560cf0f60d341c56488f6b59cf2dad11c5580d0
SHA5126f503d13e3549825dfcb4df1792d583a592058bb4783f222fe0cc1047988d6e0df198470e15779510b96428f31ba735456a72eb1605bbc7d83b2ca8f1eb28317
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5063b3d131b85182a306ad9c76b3ed45b
SHA1bafdc862ed50b7001b362c34a8c10c46e3fe1f28
SHA2566f2fdc7a7e42c3e6678bf0c8b628eedab61d5ae2b7dc38b1f4855ef2eea4de18
SHA51247e4330650e12a5fe20d5da9a20bbfb82703cf2744a3599d66fad3b7f23e479ea42471586f352bf81e4474e0568b4ba0059b2cb160fc2d51b26344ac64fe0990
-
Filesize
106KB
MD5063b3d131b85182a306ad9c76b3ed45b
SHA1bafdc862ed50b7001b362c34a8c10c46e3fe1f28
SHA2566f2fdc7a7e42c3e6678bf0c8b628eedab61d5ae2b7dc38b1f4855ef2eea4de18
SHA51247e4330650e12a5fe20d5da9a20bbfb82703cf2744a3599d66fad3b7f23e479ea42471586f352bf81e4474e0568b4ba0059b2cb160fc2d51b26344ac64fe0990
-
Filesize
106KB
MD5063b3d131b85182a306ad9c76b3ed45b
SHA1bafdc862ed50b7001b362c34a8c10c46e3fe1f28
SHA2566f2fdc7a7e42c3e6678bf0c8b628eedab61d5ae2b7dc38b1f4855ef2eea4de18
SHA51247e4330650e12a5fe20d5da9a20bbfb82703cf2744a3599d66fad3b7f23e479ea42471586f352bf81e4474e0568b4ba0059b2cb160fc2d51b26344ac64fe0990
-
Filesize
244KB
MD5f62f2c2319d5f6e56682504d54819e96
SHA104e2b4a4d30c0ed605cc0192d131b54af21a5a92
SHA2563fe1a453d0fecebd11558c29bdebba13edde707731146280a850e2b241ae8b7f
SHA5127efbf5f424cc6d7da1e9ee7b509a057374b6c3ee504bf77cd9d504f06bc5e8448b5b6b4e4f750f0bab3114f561f94c5210af4667086af15ddb85f36c25743bbd
-
Filesize
244KB
MD5f62f2c2319d5f6e56682504d54819e96
SHA104e2b4a4d30c0ed605cc0192d131b54af21a5a92
SHA2563fe1a453d0fecebd11558c29bdebba13edde707731146280a850e2b241ae8b7f
SHA5127efbf5f424cc6d7da1e9ee7b509a057374b6c3ee504bf77cd9d504f06bc5e8448b5b6b4e4f750f0bab3114f561f94c5210af4667086af15ddb85f36c25743bbd
-
Filesize
108KB
MD54f9bd367bc8467cbb8299ce32010fc44
SHA103b8fb38716da86539f08697bd206a5bac861b59
SHA256ee6aa69cb77fa7687381de45dc83a91b098c8ae61ae45986d538fe9e0903161e
SHA512050dd6b0d5313b122d1a6ad3183552b3d7232ad7f6f751cdbca8be9a6efc67e350a12f08abf7d2f54b864e4ff5616cc947023c63de2c7b8dca40c4ca49d30cea
-
Filesize
176KB
MD5e72f6fe19802533690038fce1f3b1132
SHA192d7b365d9e95852c0337f7466d5becafb8cb1ac
SHA256cc3f6d7af4a9abf3736613a37a2b3c6b422c263e5463db526c10fc7a6e8908f9
SHA51241f5f99ee27fa6d84026dcde238682781f5a0fce22d25b4c03af2324d46b17094168d752eceb28f03244dd5973196130cdec3d4fa20eb1ad9c6aa97d22f4552c
-
Filesize
159KB
MD5634c989639796c1b2b70055536bb80dc
SHA19c6bd2979135c89f5dbfaa4d337488a6769f9875
SHA256ec318720abe0ba5b6d0c52841560cf0f60d341c56488f6b59cf2dad11c5580d0
SHA5126f503d13e3549825dfcb4df1792d583a592058bb4783f222fe0cc1047988d6e0df198470e15779510b96428f31ba735456a72eb1605bbc7d83b2ca8f1eb28317