Analysis
-
max time kernel
175s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:08
Static task
static1
Behavioral task
behavioral1
Sample
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe
Resource
win10v2004-20221111-en
General
-
Target
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe
-
Size
602KB
-
MD5
47aeeb792f7cd60405bc97967edd2bb4
-
SHA1
41901d701c67cc5159b682b76cb86ffdb757555a
-
SHA256
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63
-
SHA512
f7314f8e52baf0720913cb92f9a5b54b8f313251334a132bafda68647f48a1d4c131fcbbe14492b800a371e450e6bb84bf7f1084b41b2e0eb70e9ab85fea42a4
-
SSDEEP
12288:uIny5DYTYEoSrAvqgq9UPy/6ee89uFnJpIW1e8YG:wUTYElr0hOUY6n1jSg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 240 installd.exe 4340 nethtsrv.exe 3936 netupdsrv.exe 1952 nethtsrv.exe 836 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 240 installd.exe 4340 nethtsrv.exe 4340 nethtsrv.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 1952 nethtsrv.exe 1952 nethtsrv.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Windows\SysWOW64\hfpapi.dll eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Windows\SysWOW64\installd.exe eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Windows\SysWOW64\nethtsrv.exe eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Windows\SysWOW64\netupdsrv.exe eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe -
Drops file in Program Files directory 3 IoCs
Processes:
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1952 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4332 wrote to memory of 4956 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 4956 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 4956 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4956 wrote to memory of 2588 4956 net.exe net1.exe PID 4956 wrote to memory of 2588 4956 net.exe net1.exe PID 4956 wrote to memory of 2588 4956 net.exe net1.exe PID 4332 wrote to memory of 444 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 444 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 444 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 444 wrote to memory of 1748 444 net.exe net1.exe PID 444 wrote to memory of 1748 444 net.exe net1.exe PID 444 wrote to memory of 1748 444 net.exe net1.exe PID 4332 wrote to memory of 240 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe installd.exe PID 4332 wrote to memory of 240 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe installd.exe PID 4332 wrote to memory of 240 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe installd.exe PID 4332 wrote to memory of 4340 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe nethtsrv.exe PID 4332 wrote to memory of 4340 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe nethtsrv.exe PID 4332 wrote to memory of 4340 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe nethtsrv.exe PID 4332 wrote to memory of 3936 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe netupdsrv.exe PID 4332 wrote to memory of 3936 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe netupdsrv.exe PID 4332 wrote to memory of 3936 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe netupdsrv.exe PID 4332 wrote to memory of 448 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 448 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 448 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 448 wrote to memory of 816 448 net.exe net1.exe PID 448 wrote to memory of 816 448 net.exe net1.exe PID 448 wrote to memory of 816 448 net.exe net1.exe PID 4332 wrote to memory of 3432 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 3432 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 4332 wrote to memory of 3432 4332 eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe net.exe PID 3432 wrote to memory of 872 3432 net.exe net1.exe PID 3432 wrote to memory of 872 3432 net.exe net1.exe PID 3432 wrote to memory of 872 3432 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe"C:\Users\Admin\AppData\Local\Temp\eb6338b9732c57c535a55f8de47f9043512475b8089d13a6342d92789ff6fd63.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2588
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1748
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:240 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4340 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3936 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:816
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:872
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54278ff4b94de80777208f6dbfa0b89bf
SHA12c4f881f18672d6d7995ad9b50500fa329db964f
SHA25657e10b49c74251d3f16078b4c7ff6b44281810cc2a454b128f6bd6c61df426b3
SHA512b32537b219145de324d131413c09f5208413c5d6f65dfce81c99a2f4af332ef6875468e1e34bfcaf29dd4b4e607e890849a09e4d2ae8c90df5334e65112e7e32
-
Filesize
106KB
MD54278ff4b94de80777208f6dbfa0b89bf
SHA12c4f881f18672d6d7995ad9b50500fa329db964f
SHA25657e10b49c74251d3f16078b4c7ff6b44281810cc2a454b128f6bd6c61df426b3
SHA512b32537b219145de324d131413c09f5208413c5d6f65dfce81c99a2f4af332ef6875468e1e34bfcaf29dd4b4e607e890849a09e4d2ae8c90df5334e65112e7e32
-
Filesize
106KB
MD54278ff4b94de80777208f6dbfa0b89bf
SHA12c4f881f18672d6d7995ad9b50500fa329db964f
SHA25657e10b49c74251d3f16078b4c7ff6b44281810cc2a454b128f6bd6c61df426b3
SHA512b32537b219145de324d131413c09f5208413c5d6f65dfce81c99a2f4af332ef6875468e1e34bfcaf29dd4b4e607e890849a09e4d2ae8c90df5334e65112e7e32
-
Filesize
106KB
MD54278ff4b94de80777208f6dbfa0b89bf
SHA12c4f881f18672d6d7995ad9b50500fa329db964f
SHA25657e10b49c74251d3f16078b4c7ff6b44281810cc2a454b128f6bd6c61df426b3
SHA512b32537b219145de324d131413c09f5208413c5d6f65dfce81c99a2f4af332ef6875468e1e34bfcaf29dd4b4e607e890849a09e4d2ae8c90df5334e65112e7e32
-
Filesize
241KB
MD5b0ab009e9fe3ad13400a45d5a11c088b
SHA1b2a260f4d7f7f26885cafd681d92ce16f7d14341
SHA256264b3387b7f6533a301164be1dd5d01ca25360d89f823b97bc37acc529352624
SHA51203b7dbbbda1f4f31365dd8fc88307b2aa828a1b49449b63f06d03847ed6611c2e3d3f0c276353ce2a7bcd8cbf8f546c3c38b535d63f540b3fea94cbd1b5d2d1d
-
Filesize
241KB
MD5b0ab009e9fe3ad13400a45d5a11c088b
SHA1b2a260f4d7f7f26885cafd681d92ce16f7d14341
SHA256264b3387b7f6533a301164be1dd5d01ca25360d89f823b97bc37acc529352624
SHA51203b7dbbbda1f4f31365dd8fc88307b2aa828a1b49449b63f06d03847ed6611c2e3d3f0c276353ce2a7bcd8cbf8f546c3c38b535d63f540b3fea94cbd1b5d2d1d
-
Filesize
241KB
MD5b0ab009e9fe3ad13400a45d5a11c088b
SHA1b2a260f4d7f7f26885cafd681d92ce16f7d14341
SHA256264b3387b7f6533a301164be1dd5d01ca25360d89f823b97bc37acc529352624
SHA51203b7dbbbda1f4f31365dd8fc88307b2aa828a1b49449b63f06d03847ed6611c2e3d3f0c276353ce2a7bcd8cbf8f546c3c38b535d63f540b3fea94cbd1b5d2d1d
-
Filesize
108KB
MD5d9a1787f4a095e9d3698e78ebd07b011
SHA1a094eaff03998c4089ed839f124ee28fc5b6004c
SHA2569f5d9a9771db97bc01a53c20aa70ae4d6267fc28dd652558b4b32c52f14de1e8
SHA51280785cd694c039ea79003ed04233ce6efe72abd23e02a6273bea7b82ea1fd1d8f71f9e5f7258db295eab2f9773a7bb41b3ba7bc19b90be6aabb00e8ae4870aa4
-
Filesize
108KB
MD5d9a1787f4a095e9d3698e78ebd07b011
SHA1a094eaff03998c4089ed839f124ee28fc5b6004c
SHA2569f5d9a9771db97bc01a53c20aa70ae4d6267fc28dd652558b4b32c52f14de1e8
SHA51280785cd694c039ea79003ed04233ce6efe72abd23e02a6273bea7b82ea1fd1d8f71f9e5f7258db295eab2f9773a7bb41b3ba7bc19b90be6aabb00e8ae4870aa4
-
Filesize
176KB
MD529886e1e238731ee1216118d16732e0f
SHA126c97a4e4de29323eb72bfe2926475d80c2ba1b2
SHA256e6d3be3fd209207b1c93dfff701b7cd6f566528cc1311bc42fc8fc6c6cfca491
SHA512e0c4a5dc6c0696c395c8db218edbd6e436ebfdddf8c04639170f6afafea85e7817d4cf58674534f45e974e684139cdb865b07db25c18fe473a0e1881a7575d40
-
Filesize
176KB
MD529886e1e238731ee1216118d16732e0f
SHA126c97a4e4de29323eb72bfe2926475d80c2ba1b2
SHA256e6d3be3fd209207b1c93dfff701b7cd6f566528cc1311bc42fc8fc6c6cfca491
SHA512e0c4a5dc6c0696c395c8db218edbd6e436ebfdddf8c04639170f6afafea85e7817d4cf58674534f45e974e684139cdb865b07db25c18fe473a0e1881a7575d40
-
Filesize
176KB
MD529886e1e238731ee1216118d16732e0f
SHA126c97a4e4de29323eb72bfe2926475d80c2ba1b2
SHA256e6d3be3fd209207b1c93dfff701b7cd6f566528cc1311bc42fc8fc6c6cfca491
SHA512e0c4a5dc6c0696c395c8db218edbd6e436ebfdddf8c04639170f6afafea85e7817d4cf58674534f45e974e684139cdb865b07db25c18fe473a0e1881a7575d40
-
Filesize
158KB
MD5039de660924cc5c2a9af116bd9d25086
SHA10fa9f1fb39caef07b6e00ce598a82881fef8366a
SHA2565b24f0782514ded3d63fcb26651bf37c986c0409c55392246064998aa5c55ff6
SHA51264a056af0eb12c7b0f33388e95ef500a353dcb7974dc88b76a7169112e2b6cc5f531c93561d0bba2c03c4776d031e73eff35c7c8d1cad99fbe2fe83477676b0f
-
Filesize
158KB
MD5039de660924cc5c2a9af116bd9d25086
SHA10fa9f1fb39caef07b6e00ce598a82881fef8366a
SHA2565b24f0782514ded3d63fcb26651bf37c986c0409c55392246064998aa5c55ff6
SHA51264a056af0eb12c7b0f33388e95ef500a353dcb7974dc88b76a7169112e2b6cc5f531c93561d0bba2c03c4776d031e73eff35c7c8d1cad99fbe2fe83477676b0f
-
Filesize
158KB
MD5039de660924cc5c2a9af116bd9d25086
SHA10fa9f1fb39caef07b6e00ce598a82881fef8366a
SHA2565b24f0782514ded3d63fcb26651bf37c986c0409c55392246064998aa5c55ff6
SHA51264a056af0eb12c7b0f33388e95ef500a353dcb7974dc88b76a7169112e2b6cc5f531c93561d0bba2c03c4776d031e73eff35c7c8d1cad99fbe2fe83477676b0f