Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:16
Static task
static1
Behavioral task
behavioral1
Sample
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe
Resource
win10v2004-20221111-en
General
-
Target
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe
-
Size
602KB
-
MD5
311e231c732b27ab7fc832f217852c43
-
SHA1
c47358444011f47a0390152cb4b8fcd7d7c2a074
-
SHA256
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156
-
SHA512
c8db65efa883030f40f29d18c95499f5848d60de2879fc8463caa0e6b6b76a47fe24355b8b46861037515c3618d46c0559bdd10288ff4029a89b7f822913aa51
-
SSDEEP
12288:XIny5DYTZPrHwiDrLuHAYtVgEzmkjTqfrWfcBHAoBZdq867B:/UT5rQiDHD8nmkfAzn48
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1988 installd.exe 1292 nethtsrv.exe 1408 netupdsrv.exe 1772 nethtsrv.exe 1388 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exeinstalld.exenethtsrv.exenethtsrv.exepid process 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 1988 installd.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 1292 nethtsrv.exe 1292 nethtsrv.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe 1772 nethtsrv.exe 1772 nethtsrv.exe 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Windows\SysWOW64\netupdsrv.exe a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Windows\SysWOW64\hfnapi.dll a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Windows\SysWOW64\hfpapi.dll a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Windows\SysWOW64\installd.exe a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1772 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exenet.exenet.exenet.exenet.exedescription pid process target process PID 768 wrote to memory of 2036 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 2036 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 2036 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 2036 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 2036 wrote to memory of 2040 2036 net.exe net1.exe PID 2036 wrote to memory of 2040 2036 net.exe net1.exe PID 2036 wrote to memory of 2040 2036 net.exe net1.exe PID 2036 wrote to memory of 2040 2036 net.exe net1.exe PID 768 wrote to memory of 1992 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1992 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1992 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1992 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 1992 wrote to memory of 1724 1992 net.exe net1.exe PID 1992 wrote to memory of 1724 1992 net.exe net1.exe PID 1992 wrote to memory of 1724 1992 net.exe net1.exe PID 1992 wrote to memory of 1724 1992 net.exe net1.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1988 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe installd.exe PID 768 wrote to memory of 1292 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe nethtsrv.exe PID 768 wrote to memory of 1292 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe nethtsrv.exe PID 768 wrote to memory of 1292 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe nethtsrv.exe PID 768 wrote to memory of 1292 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe nethtsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 1408 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe netupdsrv.exe PID 768 wrote to memory of 704 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 704 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 704 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 704 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 704 wrote to memory of 1664 704 net.exe net1.exe PID 704 wrote to memory of 1664 704 net.exe net1.exe PID 704 wrote to memory of 1664 704 net.exe net1.exe PID 704 wrote to memory of 1664 704 net.exe net1.exe PID 768 wrote to memory of 1544 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1544 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1544 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 768 wrote to memory of 1544 768 a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe net.exe PID 1544 wrote to memory of 856 1544 net.exe net1.exe PID 1544 wrote to memory of 856 1544 net.exe net1.exe PID 1544 wrote to memory of 856 1544 net.exe net1.exe PID 1544 wrote to memory of 856 1544 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe"C:\Users\Admin\AppData\Local\Temp\a80a2b1a41fcf30afe2f7de0c93aba21c9d81f394164602980e5152f5c904156.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2040
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1724
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1988 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1292 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1408 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1664
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:856
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD531b4997d734403179225c2c13e4aa5b1
SHA104bd910b3f07dc7e22490a4a788684eb6160504d
SHA256c550d4bf55a5f8141d2c8b4a376a94f8410bc8ed482bfbf0e3de820f4b4a80c7
SHA512c44b80b6c66b9ff3d382bfcbe0e19351cc7d1e70c5f91f87297b7feed14394ba104863d5df839a29b66fe2204e5e55a042be275b67806f50257db3737b216e47
-
Filesize
244KB
MD5a34b682d9638c77a25be050d162a5933
SHA150d507ee2610ab2193cd358e819675b73ad0de23
SHA256e2cc048a784e4595ff63c7b797311666ae1debba293206fb731a05b1a7238a78
SHA512bdfbe911438025cb1b725110873c7584c9635a7de8c5085697f325f68eb08593b69bed053686b70bffe3ea84b0b8b0cbe82e9eaa4e2437232d4fd07e517d7c06
-
Filesize
108KB
MD5d4ce5f4a41f4dd438b567ff8af01a6dc
SHA1f4532f84195831022b6dd51859c66846ad6f11c4
SHA2568f19716004d7e7011eb54d6aef6ce92fb25cf52150d6d42e83abcbe235e616aa
SHA512e1c3907ac3ba3dbbb23d7ca5e23b40acbc11b9be8918b29fe3bd6c953fa45b3d352f2c41355f4f1e57d2df2772c0fa9abb112cea52c9e5bd1e8e756444c841c7
-
Filesize
176KB
MD5c88944297e92e526335928c89801cdd0
SHA19373733595c80f07420114462cdc5d5477c3b96c
SHA2568d1c56d582bac2283823aeaa342af2ce18acddd7da1cbe9606820f4d577bb9e6
SHA51275c1bce7bd6685114b708cdb62bdaaf7089e93f55e1904f3ba887b3b12a628aceeac3385d3d44bfd04e1b1e3517c8957ed902f539fbf4ab81e61167ecd57a042
-
Filesize
176KB
MD5c88944297e92e526335928c89801cdd0
SHA19373733595c80f07420114462cdc5d5477c3b96c
SHA2568d1c56d582bac2283823aeaa342af2ce18acddd7da1cbe9606820f4d577bb9e6
SHA51275c1bce7bd6685114b708cdb62bdaaf7089e93f55e1904f3ba887b3b12a628aceeac3385d3d44bfd04e1b1e3517c8957ed902f539fbf4ab81e61167ecd57a042
-
Filesize
158KB
MD51a7c0d6a4371be47e9daed9f17cd5367
SHA15726ce58434d234921f927a716feb38e3c813301
SHA256b409a78795f3df686cde4e330551c5cf59f3f58713de09fd0b95536de5e4fd5f
SHA5127a066665b69bd1f0a3c4ab766ad7c86690a080d824371f58c3f17f545230749bbbc1c83c961cc267925eb3e54e62a26c451a37fceb5182557897d327bab7e7ed
-
Filesize
158KB
MD51a7c0d6a4371be47e9daed9f17cd5367
SHA15726ce58434d234921f927a716feb38e3c813301
SHA256b409a78795f3df686cde4e330551c5cf59f3f58713de09fd0b95536de5e4fd5f
SHA5127a066665b69bd1f0a3c4ab766ad7c86690a080d824371f58c3f17f545230749bbbc1c83c961cc267925eb3e54e62a26c451a37fceb5182557897d327bab7e7ed
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD531b4997d734403179225c2c13e4aa5b1
SHA104bd910b3f07dc7e22490a4a788684eb6160504d
SHA256c550d4bf55a5f8141d2c8b4a376a94f8410bc8ed482bfbf0e3de820f4b4a80c7
SHA512c44b80b6c66b9ff3d382bfcbe0e19351cc7d1e70c5f91f87297b7feed14394ba104863d5df839a29b66fe2204e5e55a042be275b67806f50257db3737b216e47
-
Filesize
106KB
MD531b4997d734403179225c2c13e4aa5b1
SHA104bd910b3f07dc7e22490a4a788684eb6160504d
SHA256c550d4bf55a5f8141d2c8b4a376a94f8410bc8ed482bfbf0e3de820f4b4a80c7
SHA512c44b80b6c66b9ff3d382bfcbe0e19351cc7d1e70c5f91f87297b7feed14394ba104863d5df839a29b66fe2204e5e55a042be275b67806f50257db3737b216e47
-
Filesize
106KB
MD531b4997d734403179225c2c13e4aa5b1
SHA104bd910b3f07dc7e22490a4a788684eb6160504d
SHA256c550d4bf55a5f8141d2c8b4a376a94f8410bc8ed482bfbf0e3de820f4b4a80c7
SHA512c44b80b6c66b9ff3d382bfcbe0e19351cc7d1e70c5f91f87297b7feed14394ba104863d5df839a29b66fe2204e5e55a042be275b67806f50257db3737b216e47
-
Filesize
244KB
MD5a34b682d9638c77a25be050d162a5933
SHA150d507ee2610ab2193cd358e819675b73ad0de23
SHA256e2cc048a784e4595ff63c7b797311666ae1debba293206fb731a05b1a7238a78
SHA512bdfbe911438025cb1b725110873c7584c9635a7de8c5085697f325f68eb08593b69bed053686b70bffe3ea84b0b8b0cbe82e9eaa4e2437232d4fd07e517d7c06
-
Filesize
244KB
MD5a34b682d9638c77a25be050d162a5933
SHA150d507ee2610ab2193cd358e819675b73ad0de23
SHA256e2cc048a784e4595ff63c7b797311666ae1debba293206fb731a05b1a7238a78
SHA512bdfbe911438025cb1b725110873c7584c9635a7de8c5085697f325f68eb08593b69bed053686b70bffe3ea84b0b8b0cbe82e9eaa4e2437232d4fd07e517d7c06
-
Filesize
108KB
MD5d4ce5f4a41f4dd438b567ff8af01a6dc
SHA1f4532f84195831022b6dd51859c66846ad6f11c4
SHA2568f19716004d7e7011eb54d6aef6ce92fb25cf52150d6d42e83abcbe235e616aa
SHA512e1c3907ac3ba3dbbb23d7ca5e23b40acbc11b9be8918b29fe3bd6c953fa45b3d352f2c41355f4f1e57d2df2772c0fa9abb112cea52c9e5bd1e8e756444c841c7
-
Filesize
176KB
MD5c88944297e92e526335928c89801cdd0
SHA19373733595c80f07420114462cdc5d5477c3b96c
SHA2568d1c56d582bac2283823aeaa342af2ce18acddd7da1cbe9606820f4d577bb9e6
SHA51275c1bce7bd6685114b708cdb62bdaaf7089e93f55e1904f3ba887b3b12a628aceeac3385d3d44bfd04e1b1e3517c8957ed902f539fbf4ab81e61167ecd57a042
-
Filesize
158KB
MD51a7c0d6a4371be47e9daed9f17cd5367
SHA15726ce58434d234921f927a716feb38e3c813301
SHA256b409a78795f3df686cde4e330551c5cf59f3f58713de09fd0b95536de5e4fd5f
SHA5127a066665b69bd1f0a3c4ab766ad7c86690a080d824371f58c3f17f545230749bbbc1c83c961cc267925eb3e54e62a26c451a37fceb5182557897d327bab7e7ed