Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe
Resource
win10v2004-20220901-en
General
-
Target
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe
-
Size
446KB
-
MD5
8cbf7e0c4cd340603430df1937520c26
-
SHA1
eca0fb8687c8d78cf3464aebf0eef3c6e01e7473
-
SHA256
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566
-
SHA512
0af91281cc4ed8d3ea7261ae3b2eb8339291ce08b6ac75ecc9cc3811ebe69d02177bcaf1e0a8cfedf8ae2f928ccd073d70becb051257418ba0ee6f22a823eed3
-
SSDEEP
12288:+RK0yh+00yc8NRQE1Y8ldpWPYtE/NUV2EEsp:+Y0W+00B8zhjiY7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1320 installd.exe 224 nethtsrv.exe 2012 netupdsrv.exe 3888 nethtsrv.exe 4276 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 1320 installd.exe 224 nethtsrv.exe 224 nethtsrv.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 3888 nethtsrv.exe 3888 nethtsrv.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Windows\SysWOW64\hfpapi.dll 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Windows\SysWOW64\installd.exe 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Windows\SysWOW64\nethtsrv.exe 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Windows\SysWOW64\netupdsrv.exe 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe -
Drops file in Program Files directory 3 IoCs
Processes:
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3888 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4180 wrote to memory of 2276 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 2276 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 2276 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 2276 wrote to memory of 3660 2276 net.exe net1.exe PID 2276 wrote to memory of 3660 2276 net.exe net1.exe PID 2276 wrote to memory of 3660 2276 net.exe net1.exe PID 4180 wrote to memory of 3552 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 3552 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 3552 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 3552 wrote to memory of 4172 3552 net.exe net1.exe PID 3552 wrote to memory of 4172 3552 net.exe net1.exe PID 3552 wrote to memory of 4172 3552 net.exe net1.exe PID 4180 wrote to memory of 1320 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe installd.exe PID 4180 wrote to memory of 1320 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe installd.exe PID 4180 wrote to memory of 1320 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe installd.exe PID 4180 wrote to memory of 224 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe nethtsrv.exe PID 4180 wrote to memory of 224 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe nethtsrv.exe PID 4180 wrote to memory of 224 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe nethtsrv.exe PID 4180 wrote to memory of 2012 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe netupdsrv.exe PID 4180 wrote to memory of 2012 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe netupdsrv.exe PID 4180 wrote to memory of 2012 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe netupdsrv.exe PID 4180 wrote to memory of 1184 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 1184 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 1184 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 1184 wrote to memory of 4336 1184 net.exe net1.exe PID 1184 wrote to memory of 4336 1184 net.exe net1.exe PID 1184 wrote to memory of 4336 1184 net.exe net1.exe PID 4180 wrote to memory of 548 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 548 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 4180 wrote to memory of 548 4180 085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe net.exe PID 548 wrote to memory of 1440 548 net.exe net1.exe PID 548 wrote to memory of 1440 548 net.exe net1.exe PID 548 wrote to memory of 1440 548 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe"C:\Users\Admin\AppData\Local\Temp\085ba70145053aa649a99f3e906583df8ee89a2c1a1b6416e1f22a266c08c566.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3660
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4172
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1320 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:224 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2012 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4336
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1440
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5025b90cbfe0309b7a0257a2464acbfce
SHA154dd92962399f30fd3cf810ddbb97f05ddf319b0
SHA256b587057b8aad29dfa72020585cc21a0cd4c114b3013d4b71e6a6c3050393706b
SHA512a53e99bce1a9576e23e6a564282749407db0ba571e3c61606409addc52e3f25891cbf583c6b2494d4b87924a7a9724e215a70dfae637494a01bc3d5b8fd8429c
-
Filesize
106KB
MD5025b90cbfe0309b7a0257a2464acbfce
SHA154dd92962399f30fd3cf810ddbb97f05ddf319b0
SHA256b587057b8aad29dfa72020585cc21a0cd4c114b3013d4b71e6a6c3050393706b
SHA512a53e99bce1a9576e23e6a564282749407db0ba571e3c61606409addc52e3f25891cbf583c6b2494d4b87924a7a9724e215a70dfae637494a01bc3d5b8fd8429c
-
Filesize
106KB
MD5025b90cbfe0309b7a0257a2464acbfce
SHA154dd92962399f30fd3cf810ddbb97f05ddf319b0
SHA256b587057b8aad29dfa72020585cc21a0cd4c114b3013d4b71e6a6c3050393706b
SHA512a53e99bce1a9576e23e6a564282749407db0ba571e3c61606409addc52e3f25891cbf583c6b2494d4b87924a7a9724e215a70dfae637494a01bc3d5b8fd8429c
-
Filesize
106KB
MD5025b90cbfe0309b7a0257a2464acbfce
SHA154dd92962399f30fd3cf810ddbb97f05ddf319b0
SHA256b587057b8aad29dfa72020585cc21a0cd4c114b3013d4b71e6a6c3050393706b
SHA512a53e99bce1a9576e23e6a564282749407db0ba571e3c61606409addc52e3f25891cbf583c6b2494d4b87924a7a9724e215a70dfae637494a01bc3d5b8fd8429c
-
Filesize
241KB
MD51c8d105e7006e917b205a07dfb2eaa6f
SHA18336e02761a3e957210ae27ff89ff75a5908df80
SHA25620c3c55f347f40fb251535926f7d32676bc756baca64b5f2a5e7fda081df05b1
SHA51256235314993f226795997fd7afc2638f5eb7757c98c5780aa6c13d871afdbb898760f1ddb610910ccc45de86834b8855e0d27b6ef03810be6c70490074eec0e9
-
Filesize
241KB
MD51c8d105e7006e917b205a07dfb2eaa6f
SHA18336e02761a3e957210ae27ff89ff75a5908df80
SHA25620c3c55f347f40fb251535926f7d32676bc756baca64b5f2a5e7fda081df05b1
SHA51256235314993f226795997fd7afc2638f5eb7757c98c5780aa6c13d871afdbb898760f1ddb610910ccc45de86834b8855e0d27b6ef03810be6c70490074eec0e9
-
Filesize
241KB
MD51c8d105e7006e917b205a07dfb2eaa6f
SHA18336e02761a3e957210ae27ff89ff75a5908df80
SHA25620c3c55f347f40fb251535926f7d32676bc756baca64b5f2a5e7fda081df05b1
SHA51256235314993f226795997fd7afc2638f5eb7757c98c5780aa6c13d871afdbb898760f1ddb610910ccc45de86834b8855e0d27b6ef03810be6c70490074eec0e9
-
Filesize
108KB
MD54524263881ec19f63e803b6db2570ac3
SHA1698df216c45d5b58767d26875cb105a9f120e2a7
SHA256570706dae7382a1ed633e530d4bf45dfce13a2ed61f1713d7218839e875ba721
SHA512308e20cba65affaf33e3b1f766103e0de11eb6d00884eb05cc346c30829d20c2668e538417c139219f5894159764714c73423e098978ccae331122c17517fb8a
-
Filesize
108KB
MD54524263881ec19f63e803b6db2570ac3
SHA1698df216c45d5b58767d26875cb105a9f120e2a7
SHA256570706dae7382a1ed633e530d4bf45dfce13a2ed61f1713d7218839e875ba721
SHA512308e20cba65affaf33e3b1f766103e0de11eb6d00884eb05cc346c30829d20c2668e538417c139219f5894159764714c73423e098978ccae331122c17517fb8a
-
Filesize
176KB
MD5ae683c1122091cbb1d2fb3fa2ad06499
SHA11967945be0b71f3e824617ba93b49dd11496085e
SHA2563786a04003239a4c00b50797cf208576efd3337687b77aafa0f0261608c4bd6a
SHA512ed49fd2c8f04dd54cfb60c83dbaef41c9675cc193a4052291c0f9f2a18b252cfd622a9c30caf323aacfde26b27e65fb7ccd501ba6cb7e4ac4ac27483e6528146
-
Filesize
176KB
MD5ae683c1122091cbb1d2fb3fa2ad06499
SHA11967945be0b71f3e824617ba93b49dd11496085e
SHA2563786a04003239a4c00b50797cf208576efd3337687b77aafa0f0261608c4bd6a
SHA512ed49fd2c8f04dd54cfb60c83dbaef41c9675cc193a4052291c0f9f2a18b252cfd622a9c30caf323aacfde26b27e65fb7ccd501ba6cb7e4ac4ac27483e6528146
-
Filesize
176KB
MD5ae683c1122091cbb1d2fb3fa2ad06499
SHA11967945be0b71f3e824617ba93b49dd11496085e
SHA2563786a04003239a4c00b50797cf208576efd3337687b77aafa0f0261608c4bd6a
SHA512ed49fd2c8f04dd54cfb60c83dbaef41c9675cc193a4052291c0f9f2a18b252cfd622a9c30caf323aacfde26b27e65fb7ccd501ba6cb7e4ac4ac27483e6528146
-
Filesize
158KB
MD5b45e5907a14af8758809a0047e27ddbb
SHA140ac8b899135aee735a9ac32c418931beff3bb5e
SHA2562ceab87aa2b02aacd2a796afc477f34af362d035c9e9fb5ec07675e1e4b8b2e8
SHA51228aa9a9c906be16ee295055781f45f70db880db09f30fa77ac42b36d15b4a513f201f490ed2ca4fc07472c10e869210e9c12db7d7e4d78ff44275b98e8d09053
-
Filesize
158KB
MD5b45e5907a14af8758809a0047e27ddbb
SHA140ac8b899135aee735a9ac32c418931beff3bb5e
SHA2562ceab87aa2b02aacd2a796afc477f34af362d035c9e9fb5ec07675e1e4b8b2e8
SHA51228aa9a9c906be16ee295055781f45f70db880db09f30fa77ac42b36d15b4a513f201f490ed2ca4fc07472c10e869210e9c12db7d7e4d78ff44275b98e8d09053
-
Filesize
158KB
MD5b45e5907a14af8758809a0047e27ddbb
SHA140ac8b899135aee735a9ac32c418931beff3bb5e
SHA2562ceab87aa2b02aacd2a796afc477f34af362d035c9e9fb5ec07675e1e4b8b2e8
SHA51228aa9a9c906be16ee295055781f45f70db880db09f30fa77ac42b36d15b4a513f201f490ed2ca4fc07472c10e869210e9c12db7d7e4d78ff44275b98e8d09053