Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe
Resource
win10v2004-20220901-en
General
-
Target
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe
-
Size
445KB
-
MD5
200eeff348fa5726f80e47932219e183
-
SHA1
2325c18567b1efc09f9b0253b107de6c10eabe65
-
SHA256
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55
-
SHA512
d7fc14712d811b1172db2abbc5a60666d63428ebe8707b1981941344f297a35dae2348ca957c2994d716e42bf9d2e8e67f7a329854cc56991b53ebda917eb547
-
SSDEEP
6144:XzfcXZ1UHPnS7hrRhQSvcgiwpTfeWhwuLkCo6SUakK8mLnNIjL3aso3GkVF5+Dil:YjNFrjZvcx+fwuQrkrmLs8qDvJtTBPy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3068 installd.exe 1388 nethtsrv.exe 2424 netupdsrv.exe 4420 nethtsrv.exe 628 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 3068 installd.exe 1388 nethtsrv.exe 1388 nethtsrv.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4420 nethtsrv.exe 4420 nethtsrv.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Windows\SysWOW64\hfpapi.dll 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Windows\SysWOW64\installd.exe 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4420 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4980 wrote to memory of 4372 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 4372 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 4372 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4372 wrote to memory of 4652 4372 net.exe net1.exe PID 4372 wrote to memory of 4652 4372 net.exe net1.exe PID 4372 wrote to memory of 4652 4372 net.exe net1.exe PID 4980 wrote to memory of 1048 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 1048 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 1048 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 1048 wrote to memory of 4228 1048 net.exe net1.exe PID 1048 wrote to memory of 4228 1048 net.exe net1.exe PID 1048 wrote to memory of 4228 1048 net.exe net1.exe PID 4980 wrote to memory of 3068 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe installd.exe PID 4980 wrote to memory of 3068 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe installd.exe PID 4980 wrote to memory of 3068 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe installd.exe PID 4980 wrote to memory of 1388 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe nethtsrv.exe PID 4980 wrote to memory of 1388 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe nethtsrv.exe PID 4980 wrote to memory of 1388 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe nethtsrv.exe PID 4980 wrote to memory of 2424 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe netupdsrv.exe PID 4980 wrote to memory of 2424 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe netupdsrv.exe PID 4980 wrote to memory of 2424 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe netupdsrv.exe PID 4980 wrote to memory of 3496 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 3496 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 3496 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 3496 wrote to memory of 1920 3496 net.exe net1.exe PID 3496 wrote to memory of 1920 3496 net.exe net1.exe PID 3496 wrote to memory of 1920 3496 net.exe net1.exe PID 4980 wrote to memory of 2168 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 2168 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 4980 wrote to memory of 2168 4980 2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe net.exe PID 2168 wrote to memory of 1788 2168 net.exe net1.exe PID 2168 wrote to memory of 1788 2168 net.exe net1.exe PID 2168 wrote to memory of 1788 2168 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe"C:\Users\Admin\AppData\Local\Temp\2621802e4ded25a1512da6e7fb06758b99523313fc8f0a943d12abd7a1691b55.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4652
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4228
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3068 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1388 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2424 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1920
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1788
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f7f574a512308f718f5d440048583db8
SHA1128808976cb40f1529a4c894652c966ec5a2598b
SHA256d5cbcf280703f2a2545d774cf8edb6ef284658441f20b7c16b552b129f992b71
SHA5122a380f19240c0efc3701de92b8c769c4fc6d0098100e526b57ea87f7111d8afcd6a70dd1dbf0f1d6e1b000fd98801632cd80dda823738a877e27b6f1799e12ce
-
Filesize
106KB
MD5f7f574a512308f718f5d440048583db8
SHA1128808976cb40f1529a4c894652c966ec5a2598b
SHA256d5cbcf280703f2a2545d774cf8edb6ef284658441f20b7c16b552b129f992b71
SHA5122a380f19240c0efc3701de92b8c769c4fc6d0098100e526b57ea87f7111d8afcd6a70dd1dbf0f1d6e1b000fd98801632cd80dda823738a877e27b6f1799e12ce
-
Filesize
106KB
MD5f7f574a512308f718f5d440048583db8
SHA1128808976cb40f1529a4c894652c966ec5a2598b
SHA256d5cbcf280703f2a2545d774cf8edb6ef284658441f20b7c16b552b129f992b71
SHA5122a380f19240c0efc3701de92b8c769c4fc6d0098100e526b57ea87f7111d8afcd6a70dd1dbf0f1d6e1b000fd98801632cd80dda823738a877e27b6f1799e12ce
-
Filesize
106KB
MD5f7f574a512308f718f5d440048583db8
SHA1128808976cb40f1529a4c894652c966ec5a2598b
SHA256d5cbcf280703f2a2545d774cf8edb6ef284658441f20b7c16b552b129f992b71
SHA5122a380f19240c0efc3701de92b8c769c4fc6d0098100e526b57ea87f7111d8afcd6a70dd1dbf0f1d6e1b000fd98801632cd80dda823738a877e27b6f1799e12ce
-
Filesize
241KB
MD5b0aab32fe48cd40e63ddb055f9e3622e
SHA1745e625049fe88463a8733e37bfff293083e7cb3
SHA2562c8c06f60ff29954ff400d4a4686dbaff3679fd58e14489c2e8f93df13830d3a
SHA512ac470b2292b3dd878eb1272a25ce85ce13dc267ad0d7948fa23048b5fb1678209dab665d5f376a13d2151d36a0d0f4d883bb1950c1abb794596585acbd8ba133
-
Filesize
241KB
MD5b0aab32fe48cd40e63ddb055f9e3622e
SHA1745e625049fe88463a8733e37bfff293083e7cb3
SHA2562c8c06f60ff29954ff400d4a4686dbaff3679fd58e14489c2e8f93df13830d3a
SHA512ac470b2292b3dd878eb1272a25ce85ce13dc267ad0d7948fa23048b5fb1678209dab665d5f376a13d2151d36a0d0f4d883bb1950c1abb794596585acbd8ba133
-
Filesize
241KB
MD5b0aab32fe48cd40e63ddb055f9e3622e
SHA1745e625049fe88463a8733e37bfff293083e7cb3
SHA2562c8c06f60ff29954ff400d4a4686dbaff3679fd58e14489c2e8f93df13830d3a
SHA512ac470b2292b3dd878eb1272a25ce85ce13dc267ad0d7948fa23048b5fb1678209dab665d5f376a13d2151d36a0d0f4d883bb1950c1abb794596585acbd8ba133
-
Filesize
108KB
MD5219a36030e216c3710678acdf98c1df3
SHA116843220cb9dacb8cb73bd24e941961418cdf7c8
SHA256acb4dd75b89c9f91bdc86f508fedfa0dccaf2df10f43a357d7c95a65598ff5a5
SHA51224d3638d475512af3b903658e5ea9a6da1aac8e4aeab30f65d92720e648ae322e0778b034fb4592f6785a110475f4db6928198858effa32e4bce9ba9c01206ad
-
Filesize
108KB
MD5219a36030e216c3710678acdf98c1df3
SHA116843220cb9dacb8cb73bd24e941961418cdf7c8
SHA256acb4dd75b89c9f91bdc86f508fedfa0dccaf2df10f43a357d7c95a65598ff5a5
SHA51224d3638d475512af3b903658e5ea9a6da1aac8e4aeab30f65d92720e648ae322e0778b034fb4592f6785a110475f4db6928198858effa32e4bce9ba9c01206ad
-
Filesize
176KB
MD55f734ca705d15da8385eb9903f5a7920
SHA10a64031d090aaba748f972f1b40b5f49194277da
SHA2561a4ec41ba8aca31afeaeb685be12f8f8d88d8c203661617bb2dc3d9de9c70c1a
SHA51200fdfa0012d6272a490f9b8cac772c51204a1168918231be459755d3c2f78506738de1980e52f9c2243cdd92fdfe0052530245a6779449c18f816972364f85b8
-
Filesize
176KB
MD55f734ca705d15da8385eb9903f5a7920
SHA10a64031d090aaba748f972f1b40b5f49194277da
SHA2561a4ec41ba8aca31afeaeb685be12f8f8d88d8c203661617bb2dc3d9de9c70c1a
SHA51200fdfa0012d6272a490f9b8cac772c51204a1168918231be459755d3c2f78506738de1980e52f9c2243cdd92fdfe0052530245a6779449c18f816972364f85b8
-
Filesize
176KB
MD55f734ca705d15da8385eb9903f5a7920
SHA10a64031d090aaba748f972f1b40b5f49194277da
SHA2561a4ec41ba8aca31afeaeb685be12f8f8d88d8c203661617bb2dc3d9de9c70c1a
SHA51200fdfa0012d6272a490f9b8cac772c51204a1168918231be459755d3c2f78506738de1980e52f9c2243cdd92fdfe0052530245a6779449c18f816972364f85b8
-
Filesize
159KB
MD57902062a536d7397050f864500c9a029
SHA10a8540b2834e672f7779c12f1aa9125c0e1405b5
SHA256cc882d8dff06e397a1bf03af4efde2abeb46660d4c07e925fece91d1887d3346
SHA512b24ed1c3bfc3c4eea09f731be7c563bc966caa80ae11ce858e208ad2f6081a1dc24b4ed4d771360d7398b0e090425da536e5740c6251540d659245e10b296fc3
-
Filesize
159KB
MD57902062a536d7397050f864500c9a029
SHA10a8540b2834e672f7779c12f1aa9125c0e1405b5
SHA256cc882d8dff06e397a1bf03af4efde2abeb46660d4c07e925fece91d1887d3346
SHA512b24ed1c3bfc3c4eea09f731be7c563bc966caa80ae11ce858e208ad2f6081a1dc24b4ed4d771360d7398b0e090425da536e5740c6251540d659245e10b296fc3
-
Filesize
159KB
MD57902062a536d7397050f864500c9a029
SHA10a8540b2834e672f7779c12f1aa9125c0e1405b5
SHA256cc882d8dff06e397a1bf03af4efde2abeb46660d4c07e925fece91d1887d3346
SHA512b24ed1c3bfc3c4eea09f731be7c563bc966caa80ae11ce858e208ad2f6081a1dc24b4ed4d771360d7398b0e090425da536e5740c6251540d659245e10b296fc3