Analysis
-
max time kernel
171s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe
Resource
win10v2004-20221111-en
General
-
Target
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe
-
Size
601KB
-
MD5
2da98a5f79592b892f6ff615f687b4f5
-
SHA1
6d672cad45bf4d55098b7c24468fb976534d0a19
-
SHA256
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972
-
SHA512
13a891109dfe1b0665a730addc7f1fd8186289a2692c9d51bf0b6452aae9a2e5bae425e91470848d16c74316139807fbe93f026bd29102613a1d149508d48347
-
SSDEEP
12288:LIny5DYTtTuGJ2nFMMjYPcYFMDuMDLhPD8L1q3Jvt:zUTtToMcYkYFMKsLhP1l
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4964 installd.exe 2872 nethtsrv.exe 2740 netupdsrv.exe 3448 nethtsrv.exe 3680 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 4964 installd.exe 2872 nethtsrv.exe 2872 nethtsrv.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3448 nethtsrv.exe 3448 nethtsrv.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Windows\SysWOW64\hfpapi.dll d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Windows\SysWOW64\installd.exe d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Windows\SysWOW64\nethtsrv.exe d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Windows\SysWOW64\netupdsrv.exe d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3448 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3432 wrote to memory of 4284 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4284 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4284 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 4284 wrote to memory of 1400 4284 net.exe net1.exe PID 4284 wrote to memory of 1400 4284 net.exe net1.exe PID 4284 wrote to memory of 1400 4284 net.exe net1.exe PID 3432 wrote to memory of 4336 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4336 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4336 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 4336 wrote to memory of 2072 4336 net.exe net1.exe PID 4336 wrote to memory of 2072 4336 net.exe net1.exe PID 4336 wrote to memory of 2072 4336 net.exe net1.exe PID 3432 wrote to memory of 4964 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe installd.exe PID 3432 wrote to memory of 4964 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe installd.exe PID 3432 wrote to memory of 4964 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe installd.exe PID 3432 wrote to memory of 2872 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe nethtsrv.exe PID 3432 wrote to memory of 2872 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe nethtsrv.exe PID 3432 wrote to memory of 2872 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe nethtsrv.exe PID 3432 wrote to memory of 2740 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe netupdsrv.exe PID 3432 wrote to memory of 2740 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe netupdsrv.exe PID 3432 wrote to memory of 2740 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe netupdsrv.exe PID 3432 wrote to memory of 3100 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 3100 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 3100 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3100 wrote to memory of 4836 3100 net.exe net1.exe PID 3100 wrote to memory of 4836 3100 net.exe net1.exe PID 3100 wrote to memory of 4836 3100 net.exe net1.exe PID 3432 wrote to memory of 4544 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4544 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 3432 wrote to memory of 4544 3432 d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe net.exe PID 4544 wrote to memory of 4624 4544 net.exe net1.exe PID 4544 wrote to memory of 4624 4544 net.exe net1.exe PID 4544 wrote to memory of 4624 4544 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe"C:\Users\Admin\AppData\Local\Temp\d74f5224c84eade7bc01407e346de2490b06b6c1c7904c0dff69add6d865f972.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1400
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2072
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4964 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2872 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2740 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4836
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4624
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cad70d192934f676abb4d8b621173464
SHA1a74ce033e1f0ec955b358bb2fbd2fa20050b3a75
SHA256d7b9669eef31bf2588dd4c19dcb82198e7196a0512a75b58e889e7fe3d4c6de5
SHA51207a66f76fa28cd2a9e2af1bd0dcd8d81b8709dc4ded459beabab79f06407e6e9b568228a3b6488b7dfb276b62c6c781035a55ff90e9b0b121b5b7dccc8993fa3
-
Filesize
106KB
MD5cad70d192934f676abb4d8b621173464
SHA1a74ce033e1f0ec955b358bb2fbd2fa20050b3a75
SHA256d7b9669eef31bf2588dd4c19dcb82198e7196a0512a75b58e889e7fe3d4c6de5
SHA51207a66f76fa28cd2a9e2af1bd0dcd8d81b8709dc4ded459beabab79f06407e6e9b568228a3b6488b7dfb276b62c6c781035a55ff90e9b0b121b5b7dccc8993fa3
-
Filesize
106KB
MD5cad70d192934f676abb4d8b621173464
SHA1a74ce033e1f0ec955b358bb2fbd2fa20050b3a75
SHA256d7b9669eef31bf2588dd4c19dcb82198e7196a0512a75b58e889e7fe3d4c6de5
SHA51207a66f76fa28cd2a9e2af1bd0dcd8d81b8709dc4ded459beabab79f06407e6e9b568228a3b6488b7dfb276b62c6c781035a55ff90e9b0b121b5b7dccc8993fa3
-
Filesize
106KB
MD5cad70d192934f676abb4d8b621173464
SHA1a74ce033e1f0ec955b358bb2fbd2fa20050b3a75
SHA256d7b9669eef31bf2588dd4c19dcb82198e7196a0512a75b58e889e7fe3d4c6de5
SHA51207a66f76fa28cd2a9e2af1bd0dcd8d81b8709dc4ded459beabab79f06407e6e9b568228a3b6488b7dfb276b62c6c781035a55ff90e9b0b121b5b7dccc8993fa3
-
Filesize
241KB
MD511a6766b82862e898db07a199d4f12a1
SHA161c526fb6db8e471dd75ac16e9f2257d290628cc
SHA256c6a68db06d882ce5ea832188adc4a2c546d568d8ea4aff39e73e8efdb4130a82
SHA512782371bbe7b0b3164827f73d2a0bbc9b30dd9b070da938988bfa45b7b3f1f5465593aa1bf6d034370cd453a82c09d90f9548abea53588da93ac109d05c3b3ec7
-
Filesize
241KB
MD511a6766b82862e898db07a199d4f12a1
SHA161c526fb6db8e471dd75ac16e9f2257d290628cc
SHA256c6a68db06d882ce5ea832188adc4a2c546d568d8ea4aff39e73e8efdb4130a82
SHA512782371bbe7b0b3164827f73d2a0bbc9b30dd9b070da938988bfa45b7b3f1f5465593aa1bf6d034370cd453a82c09d90f9548abea53588da93ac109d05c3b3ec7
-
Filesize
241KB
MD511a6766b82862e898db07a199d4f12a1
SHA161c526fb6db8e471dd75ac16e9f2257d290628cc
SHA256c6a68db06d882ce5ea832188adc4a2c546d568d8ea4aff39e73e8efdb4130a82
SHA512782371bbe7b0b3164827f73d2a0bbc9b30dd9b070da938988bfa45b7b3f1f5465593aa1bf6d034370cd453a82c09d90f9548abea53588da93ac109d05c3b3ec7
-
Filesize
108KB
MD5c9df9f2a53fc098a8d236e973de2f869
SHA1d79d13e8b7d8014e588d010a1a42a1427877faae
SHA25643605fccd3776132ab0a296d7f58bc430c5c1fb220d6a5b6ccd07c836235208f
SHA5127501087acb7107a380814d1645070a004be17dd94221792d58582c9c69d7acd4d348505ddb0da265d97866b44128b9f799dc06dde0e5b59b3874231ba8a10dba
-
Filesize
108KB
MD5c9df9f2a53fc098a8d236e973de2f869
SHA1d79d13e8b7d8014e588d010a1a42a1427877faae
SHA25643605fccd3776132ab0a296d7f58bc430c5c1fb220d6a5b6ccd07c836235208f
SHA5127501087acb7107a380814d1645070a004be17dd94221792d58582c9c69d7acd4d348505ddb0da265d97866b44128b9f799dc06dde0e5b59b3874231ba8a10dba
-
Filesize
176KB
MD54f78c533e5be4b3234749b1d284f5bc8
SHA17c5254a9d38af300d8a1482ee0558abc71241fcd
SHA256d0e35b7aff30da730219237cb7c42991ed44cedff8cbcdf43822871929c647e6
SHA5127ba092c30e62488c4ad6b41808a5fe87692d44b798df6e03ac42c7b2201fddccad30d8732612a9b2e581c746cb62e77498f6b4a86f8945fe5e104ed407ec4823
-
Filesize
176KB
MD54f78c533e5be4b3234749b1d284f5bc8
SHA17c5254a9d38af300d8a1482ee0558abc71241fcd
SHA256d0e35b7aff30da730219237cb7c42991ed44cedff8cbcdf43822871929c647e6
SHA5127ba092c30e62488c4ad6b41808a5fe87692d44b798df6e03ac42c7b2201fddccad30d8732612a9b2e581c746cb62e77498f6b4a86f8945fe5e104ed407ec4823
-
Filesize
176KB
MD54f78c533e5be4b3234749b1d284f5bc8
SHA17c5254a9d38af300d8a1482ee0558abc71241fcd
SHA256d0e35b7aff30da730219237cb7c42991ed44cedff8cbcdf43822871929c647e6
SHA5127ba092c30e62488c4ad6b41808a5fe87692d44b798df6e03ac42c7b2201fddccad30d8732612a9b2e581c746cb62e77498f6b4a86f8945fe5e104ed407ec4823
-
Filesize
158KB
MD586fa4e8b052dcabe80facb7bb3d246df
SHA157362de31f6bf678b9d659802fb33493a9a065ec
SHA25618057a99b2ddb7528048cd3804cb7a681f60177a6d422e86c7887f090c6e7bf4
SHA5120bf383bdfdd8a48afd82905e5afa906f087d8a1981d34b6500716766e441ed4bae863c7da15b6b01010af8b385a01422288b9a4488df2dedce6168c742095c91
-
Filesize
158KB
MD586fa4e8b052dcabe80facb7bb3d246df
SHA157362de31f6bf678b9d659802fb33493a9a065ec
SHA25618057a99b2ddb7528048cd3804cb7a681f60177a6d422e86c7887f090c6e7bf4
SHA5120bf383bdfdd8a48afd82905e5afa906f087d8a1981d34b6500716766e441ed4bae863c7da15b6b01010af8b385a01422288b9a4488df2dedce6168c742095c91
-
Filesize
158KB
MD586fa4e8b052dcabe80facb7bb3d246df
SHA157362de31f6bf678b9d659802fb33493a9a065ec
SHA25618057a99b2ddb7528048cd3804cb7a681f60177a6d422e86c7887f090c6e7bf4
SHA5120bf383bdfdd8a48afd82905e5afa906f087d8a1981d34b6500716766e441ed4bae863c7da15b6b01010af8b385a01422288b9a4488df2dedce6168c742095c91