Analysis
-
max time kernel
47s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe
Resource
win10v2004-20220812-en
General
-
Target
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe
-
Size
446KB
-
MD5
9414ca5c21da08a5a1b9247dbb84835c
-
SHA1
3c5072f4375389777e3d0e7d645a6715769d4ede
-
SHA256
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2
-
SHA512
e538d821b7c0c0d1954943166eccbf242966d52841b0b8a9c57d70cfc43ca3e30dbe53e36f8b34e1e13eef7fa921624d022b90e21dc8e016b8514904f5e7ba12
-
SSDEEP
12288:4dtkz0HHqO36yLezALTWGLS0eQGj0U/sd:4Hm0HHqly3g0hG94
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1072 installd.exe 1140 nethtsrv.exe 864 netupdsrv.exe 1992 nethtsrv.exe 1624 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1072 installd.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1140 nethtsrv.exe 1140 nethtsrv.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe 1992 nethtsrv.exe 1992 nethtsrv.exe 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Windows\SysWOW64\hfpapi.dll 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Windows\SysWOW64\installd.exe 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Windows\SysWOW64\nethtsrv.exe 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1992 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1416 wrote to memory of 2020 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 2020 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 2020 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 2020 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 2020 wrote to memory of 1912 2020 net.exe net1.exe PID 2020 wrote to memory of 1912 2020 net.exe net1.exe PID 2020 wrote to memory of 1912 2020 net.exe net1.exe PID 2020 wrote to memory of 1912 2020 net.exe net1.exe PID 1416 wrote to memory of 1464 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1464 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1464 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1464 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1464 wrote to memory of 756 1464 net.exe net1.exe PID 1464 wrote to memory of 756 1464 net.exe net1.exe PID 1464 wrote to memory of 756 1464 net.exe net1.exe PID 1464 wrote to memory of 756 1464 net.exe net1.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1072 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe installd.exe PID 1416 wrote to memory of 1140 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe nethtsrv.exe PID 1416 wrote to memory of 1140 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe nethtsrv.exe PID 1416 wrote to memory of 1140 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe nethtsrv.exe PID 1416 wrote to memory of 1140 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe nethtsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 864 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe netupdsrv.exe PID 1416 wrote to memory of 928 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 928 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 928 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 928 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 928 wrote to memory of 1968 928 net.exe net1.exe PID 928 wrote to memory of 1968 928 net.exe net1.exe PID 928 wrote to memory of 1968 928 net.exe net1.exe PID 928 wrote to memory of 1968 928 net.exe net1.exe PID 1416 wrote to memory of 1120 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1120 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1120 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1416 wrote to memory of 1120 1416 086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe net.exe PID 1120 wrote to memory of 1076 1120 net.exe net1.exe PID 1120 wrote to memory of 1076 1120 net.exe net1.exe PID 1120 wrote to memory of 1076 1120 net.exe net1.exe PID 1120 wrote to memory of 1076 1120 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe"C:\Users\Admin\AppData\Local\Temp\086355d33f66fdc411d196dfe44f58c79f7c9efa2429666d484741a7f87cfea2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1912
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:756
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1072 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1140 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:864 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1968
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1076
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50ad57c290c0242330126a727c3d0da7b
SHA116c5a61de8299cec728b307cd1319d1b2e618aac
SHA2563df8432870dfee7b157e9749af1cae9982177cdac9ee6d882298abf23a0e2767
SHA512d8f00b4716b6c4e433e955c99b692d4f5e3bf0f014fcbd19bf64700cd39c801b40c1ee98ff8d03a4030dedf592c3dbbd134726e948f1455e7fb5dea8d0aab7da
-
Filesize
241KB
MD5153a170fb38d11b1f1de41cd9132749e
SHA1ff63ad8f35e94997ebe5f9c02e9b250d398f313b
SHA2564714cbe2629a9acc7cb501f2366e483ef3cad5eaa2846f4f9f3c859ed39b7c67
SHA512daefddd021320571bd50553388646c8f1348b7a4274cb9e5470b38593353fef63a143708a696a562e9b5f00e4468fd8958c42f828a1085426a67c717e294f4e6
-
Filesize
108KB
MD508161b64f6919d1374908393c9304909
SHA107bac8f81630c00a210aacf5692ccae56a47f650
SHA256c37a2cb2769f537c4f498299465eceb25ac3803f0ddc174c65736f7a17039266
SHA512230e49873a00ca56fd48bbc6b0c95e9c1da32c8b04cac066ccb55aeeac8eb04470f0acdf91afc3b02e3aa0931a59067e2133c5492ee0126ad818222db5e32e17
-
Filesize
176KB
MD535a4f867c11cc203ce3a049e1fe80834
SHA1963f3a8dc90a12e7011782b96e6cc335bd87e073
SHA256647866a7415817cae46ed809bdb9d1dc83654ee70cf0bebbae19839961b9d4ac
SHA512c07b73eaaea2a835c381e25391d1d01a753c28244203e6c703893e85e8a32d3d6539a1973a2aedb27efb54c885fad2374a682f38e469ca5aee44821f84669519
-
Filesize
176KB
MD535a4f867c11cc203ce3a049e1fe80834
SHA1963f3a8dc90a12e7011782b96e6cc335bd87e073
SHA256647866a7415817cae46ed809bdb9d1dc83654ee70cf0bebbae19839961b9d4ac
SHA512c07b73eaaea2a835c381e25391d1d01a753c28244203e6c703893e85e8a32d3d6539a1973a2aedb27efb54c885fad2374a682f38e469ca5aee44821f84669519
-
Filesize
159KB
MD5752333359d4d6c31d08833cd1ea008cb
SHA1e19d54967aeb5355c12c134c3d513005c4a7a05d
SHA256ef6845fde8007b420b2f493e91dcca4bfad8838a401216941f785cf2e5382bf4
SHA512a3285cc5bd931a77688254bc66ef11d6d2373f4591f69ce2637ac1f24280d26357a935076506553279db2c15550cb951076e9d04ce78e67d9db971fe41d1b165
-
Filesize
159KB
MD5752333359d4d6c31d08833cd1ea008cb
SHA1e19d54967aeb5355c12c134c3d513005c4a7a05d
SHA256ef6845fde8007b420b2f493e91dcca4bfad8838a401216941f785cf2e5382bf4
SHA512a3285cc5bd931a77688254bc66ef11d6d2373f4591f69ce2637ac1f24280d26357a935076506553279db2c15550cb951076e9d04ce78e67d9db971fe41d1b165
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50ad57c290c0242330126a727c3d0da7b
SHA116c5a61de8299cec728b307cd1319d1b2e618aac
SHA2563df8432870dfee7b157e9749af1cae9982177cdac9ee6d882298abf23a0e2767
SHA512d8f00b4716b6c4e433e955c99b692d4f5e3bf0f014fcbd19bf64700cd39c801b40c1ee98ff8d03a4030dedf592c3dbbd134726e948f1455e7fb5dea8d0aab7da
-
Filesize
106KB
MD50ad57c290c0242330126a727c3d0da7b
SHA116c5a61de8299cec728b307cd1319d1b2e618aac
SHA2563df8432870dfee7b157e9749af1cae9982177cdac9ee6d882298abf23a0e2767
SHA512d8f00b4716b6c4e433e955c99b692d4f5e3bf0f014fcbd19bf64700cd39c801b40c1ee98ff8d03a4030dedf592c3dbbd134726e948f1455e7fb5dea8d0aab7da
-
Filesize
106KB
MD50ad57c290c0242330126a727c3d0da7b
SHA116c5a61de8299cec728b307cd1319d1b2e618aac
SHA2563df8432870dfee7b157e9749af1cae9982177cdac9ee6d882298abf23a0e2767
SHA512d8f00b4716b6c4e433e955c99b692d4f5e3bf0f014fcbd19bf64700cd39c801b40c1ee98ff8d03a4030dedf592c3dbbd134726e948f1455e7fb5dea8d0aab7da
-
Filesize
241KB
MD5153a170fb38d11b1f1de41cd9132749e
SHA1ff63ad8f35e94997ebe5f9c02e9b250d398f313b
SHA2564714cbe2629a9acc7cb501f2366e483ef3cad5eaa2846f4f9f3c859ed39b7c67
SHA512daefddd021320571bd50553388646c8f1348b7a4274cb9e5470b38593353fef63a143708a696a562e9b5f00e4468fd8958c42f828a1085426a67c717e294f4e6
-
Filesize
241KB
MD5153a170fb38d11b1f1de41cd9132749e
SHA1ff63ad8f35e94997ebe5f9c02e9b250d398f313b
SHA2564714cbe2629a9acc7cb501f2366e483ef3cad5eaa2846f4f9f3c859ed39b7c67
SHA512daefddd021320571bd50553388646c8f1348b7a4274cb9e5470b38593353fef63a143708a696a562e9b5f00e4468fd8958c42f828a1085426a67c717e294f4e6
-
Filesize
108KB
MD508161b64f6919d1374908393c9304909
SHA107bac8f81630c00a210aacf5692ccae56a47f650
SHA256c37a2cb2769f537c4f498299465eceb25ac3803f0ddc174c65736f7a17039266
SHA512230e49873a00ca56fd48bbc6b0c95e9c1da32c8b04cac066ccb55aeeac8eb04470f0acdf91afc3b02e3aa0931a59067e2133c5492ee0126ad818222db5e32e17
-
Filesize
176KB
MD535a4f867c11cc203ce3a049e1fe80834
SHA1963f3a8dc90a12e7011782b96e6cc335bd87e073
SHA256647866a7415817cae46ed809bdb9d1dc83654ee70cf0bebbae19839961b9d4ac
SHA512c07b73eaaea2a835c381e25391d1d01a753c28244203e6c703893e85e8a32d3d6539a1973a2aedb27efb54c885fad2374a682f38e469ca5aee44821f84669519
-
Filesize
159KB
MD5752333359d4d6c31d08833cd1ea008cb
SHA1e19d54967aeb5355c12c134c3d513005c4a7a05d
SHA256ef6845fde8007b420b2f493e91dcca4bfad8838a401216941f785cf2e5382bf4
SHA512a3285cc5bd931a77688254bc66ef11d6d2373f4591f69ce2637ac1f24280d26357a935076506553279db2c15550cb951076e9d04ce78e67d9db971fe41d1b165