Analysis
-
max time kernel
164s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe
Resource
win10v2004-20220812-en
General
-
Target
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe
-
Size
601KB
-
MD5
452612826d5858b42577e2d5d88baf6a
-
SHA1
29e75c33799e7a4fbe73cf5d1460ba43cdf13f5a
-
SHA256
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b
-
SHA512
25e31612099a98ae6726cd3ef97f75ec707b899712c36234a8fa73a55ca515e586fc808a22c5e4b8889cbb42a4a448339c7f52e7e765ee012148cfd25a3e575f
-
SSDEEP
12288:NIny5DYT25W1G7iezFlFBYOUucO4Uo/pfXPcQ/7F:ZUT2wG7iexlFBXY/Z/7F
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2388 installd.exe 2804 nethtsrv.exe 1196 netupdsrv.exe 2192 nethtsrv.exe 1976 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 2388 installd.exe 2804 nethtsrv.exe 2804 nethtsrv.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 2192 nethtsrv.exe 2192 nethtsrv.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Windows\SysWOW64\netupdsrv.exe c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Windows\SysWOW64\hfnapi.dll c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Windows\SysWOW64\hfpapi.dll c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Windows\SysWOW64\installd.exe c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2192 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4724 wrote to memory of 1372 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 1372 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 1372 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 1372 wrote to memory of 688 1372 net.exe net1.exe PID 1372 wrote to memory of 688 1372 net.exe net1.exe PID 1372 wrote to memory of 688 1372 net.exe net1.exe PID 4724 wrote to memory of 2200 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 2200 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 2200 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 2200 wrote to memory of 1472 2200 net.exe net1.exe PID 2200 wrote to memory of 1472 2200 net.exe net1.exe PID 2200 wrote to memory of 1472 2200 net.exe net1.exe PID 4724 wrote to memory of 2388 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe installd.exe PID 4724 wrote to memory of 2388 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe installd.exe PID 4724 wrote to memory of 2388 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe installd.exe PID 4724 wrote to memory of 2804 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe nethtsrv.exe PID 4724 wrote to memory of 2804 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe nethtsrv.exe PID 4724 wrote to memory of 2804 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe nethtsrv.exe PID 4724 wrote to memory of 1196 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe netupdsrv.exe PID 4724 wrote to memory of 1196 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe netupdsrv.exe PID 4724 wrote to memory of 1196 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe netupdsrv.exe PID 4724 wrote to memory of 1404 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 1404 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 1404 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 1404 wrote to memory of 4396 1404 net.exe net1.exe PID 1404 wrote to memory of 4396 1404 net.exe net1.exe PID 1404 wrote to memory of 4396 1404 net.exe net1.exe PID 4724 wrote to memory of 4900 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 4900 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4724 wrote to memory of 4900 4724 c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe net.exe PID 4900 wrote to memory of 2888 4900 net.exe net1.exe PID 4900 wrote to memory of 2888 4900 net.exe net1.exe PID 4900 wrote to memory of 2888 4900 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe"C:\Users\Admin\AppData\Local\Temp\c603dfa8b60940f720154342c09420e0b1e746fdb989c40da55ea81971c0c55b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:688
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1472
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2388 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1196 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4396
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2888
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a614ad5a196eea3435d29c759cc47784
SHA1c99c8ad568cbc150947800ce75792294c96bd7b4
SHA256d77d17b8a65e9cf896c05a40369f45a33b7f1c9254dc5054e8b4a400e6b746c2
SHA51222e4f0461da9ad351b556235bee656f3e6c5821d618453f169af578ff5b2bde79651d68123ee31d911d3f7b6982c058cd56d2f990cc748fafcd0948664bb0b92
-
Filesize
106KB
MD5a614ad5a196eea3435d29c759cc47784
SHA1c99c8ad568cbc150947800ce75792294c96bd7b4
SHA256d77d17b8a65e9cf896c05a40369f45a33b7f1c9254dc5054e8b4a400e6b746c2
SHA51222e4f0461da9ad351b556235bee656f3e6c5821d618453f169af578ff5b2bde79651d68123ee31d911d3f7b6982c058cd56d2f990cc748fafcd0948664bb0b92
-
Filesize
106KB
MD5a614ad5a196eea3435d29c759cc47784
SHA1c99c8ad568cbc150947800ce75792294c96bd7b4
SHA256d77d17b8a65e9cf896c05a40369f45a33b7f1c9254dc5054e8b4a400e6b746c2
SHA51222e4f0461da9ad351b556235bee656f3e6c5821d618453f169af578ff5b2bde79651d68123ee31d911d3f7b6982c058cd56d2f990cc748fafcd0948664bb0b92
-
Filesize
106KB
MD5a614ad5a196eea3435d29c759cc47784
SHA1c99c8ad568cbc150947800ce75792294c96bd7b4
SHA256d77d17b8a65e9cf896c05a40369f45a33b7f1c9254dc5054e8b4a400e6b746c2
SHA51222e4f0461da9ad351b556235bee656f3e6c5821d618453f169af578ff5b2bde79651d68123ee31d911d3f7b6982c058cd56d2f990cc748fafcd0948664bb0b92
-
Filesize
241KB
MD5e477aade7ac114ea96e5636828cab577
SHA1a45a5377fc9486367aeaa7c5ab8f99273ffd457a
SHA256e64265be6c8552725a476d7924ae88d3b38f6ffea02658c7784a4600651dd3b9
SHA512e9aa717f6794b9f3cd37ee6931823a830760abaec15f6a140ddc31fc33a57c17fb9a0d81dd7dd6ab4b331e358c870c9f6e65c22161bf091e2bffa652f461287e
-
Filesize
241KB
MD5e477aade7ac114ea96e5636828cab577
SHA1a45a5377fc9486367aeaa7c5ab8f99273ffd457a
SHA256e64265be6c8552725a476d7924ae88d3b38f6ffea02658c7784a4600651dd3b9
SHA512e9aa717f6794b9f3cd37ee6931823a830760abaec15f6a140ddc31fc33a57c17fb9a0d81dd7dd6ab4b331e358c870c9f6e65c22161bf091e2bffa652f461287e
-
Filesize
241KB
MD5e477aade7ac114ea96e5636828cab577
SHA1a45a5377fc9486367aeaa7c5ab8f99273ffd457a
SHA256e64265be6c8552725a476d7924ae88d3b38f6ffea02658c7784a4600651dd3b9
SHA512e9aa717f6794b9f3cd37ee6931823a830760abaec15f6a140ddc31fc33a57c17fb9a0d81dd7dd6ab4b331e358c870c9f6e65c22161bf091e2bffa652f461287e
-
Filesize
108KB
MD5e0018387deb0382a623a5077177ed90a
SHA183d2a8e4ac88c9b012bf5a7b324d8ea9aca26b93
SHA256da5091a9bfdf3b572991a3c451345a422a64af51dac5a9bd6ba9486df857d1ba
SHA512266d19a1d0807a45eeb32154f660cf5f1987a93440f453f2f572580bcd680787afe9dcbf443ac53aa24ce39057d5a12f67760e3ef726bb912751f8d216bbfe98
-
Filesize
108KB
MD5e0018387deb0382a623a5077177ed90a
SHA183d2a8e4ac88c9b012bf5a7b324d8ea9aca26b93
SHA256da5091a9bfdf3b572991a3c451345a422a64af51dac5a9bd6ba9486df857d1ba
SHA512266d19a1d0807a45eeb32154f660cf5f1987a93440f453f2f572580bcd680787afe9dcbf443ac53aa24ce39057d5a12f67760e3ef726bb912751f8d216bbfe98
-
Filesize
176KB
MD574edc4fb411d95b99321362e589f78f4
SHA1ab84f7dcab39c8e60da9ae31822d732ca26d7ccb
SHA256668e6df1beb937b6bbb8f566a9fd5ab64a5b7638d1e2779ece060cef75bcd73e
SHA5129814f7bb5473ddb791b924c87ab4796a2b587dd624c780fbef5175458fa1d104d273adf1828c7f61c06bac67250d0d46a8236a1b3b6097f2629dc13db7036f72
-
Filesize
176KB
MD574edc4fb411d95b99321362e589f78f4
SHA1ab84f7dcab39c8e60da9ae31822d732ca26d7ccb
SHA256668e6df1beb937b6bbb8f566a9fd5ab64a5b7638d1e2779ece060cef75bcd73e
SHA5129814f7bb5473ddb791b924c87ab4796a2b587dd624c780fbef5175458fa1d104d273adf1828c7f61c06bac67250d0d46a8236a1b3b6097f2629dc13db7036f72
-
Filesize
176KB
MD574edc4fb411d95b99321362e589f78f4
SHA1ab84f7dcab39c8e60da9ae31822d732ca26d7ccb
SHA256668e6df1beb937b6bbb8f566a9fd5ab64a5b7638d1e2779ece060cef75bcd73e
SHA5129814f7bb5473ddb791b924c87ab4796a2b587dd624c780fbef5175458fa1d104d273adf1828c7f61c06bac67250d0d46a8236a1b3b6097f2629dc13db7036f72
-
Filesize
158KB
MD5e33435216dfadda02ee4b6ef90ec5bd8
SHA18d4d8e1723493cd0232cf50587100f76b63e13be
SHA256b1401383a734b514ece4cf76b41d5e81ebaae3612570b197b0d1f0622f509e7b
SHA512dd7df2b3b289322808bf701ed4e96487622204067fa992f61ddae610fa088f768ca0242d6e15ab357fa28e9979cd513da607b144dc9fd72cf717bd757488593b
-
Filesize
158KB
MD5e33435216dfadda02ee4b6ef90ec5bd8
SHA18d4d8e1723493cd0232cf50587100f76b63e13be
SHA256b1401383a734b514ece4cf76b41d5e81ebaae3612570b197b0d1f0622f509e7b
SHA512dd7df2b3b289322808bf701ed4e96487622204067fa992f61ddae610fa088f768ca0242d6e15ab357fa28e9979cd513da607b144dc9fd72cf717bd757488593b
-
Filesize
158KB
MD5e33435216dfadda02ee4b6ef90ec5bd8
SHA18d4d8e1723493cd0232cf50587100f76b63e13be
SHA256b1401383a734b514ece4cf76b41d5e81ebaae3612570b197b0d1f0622f509e7b
SHA512dd7df2b3b289322808bf701ed4e96487622204067fa992f61ddae610fa088f768ca0242d6e15ab357fa28e9979cd513da607b144dc9fd72cf717bd757488593b