Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe
Resource
win10v2004-20221111-en
General
-
Target
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe
-
Size
602KB
-
MD5
bf69fe5fd74278d28edd213879331f74
-
SHA1
ef1a7855fe1b70ffe35a5f59fade8758e4246b0b
-
SHA256
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738
-
SHA512
894955a6bb57fe94b097c8e237efab698f7ee78f6353ddf656d566b15da1ffd9f165537effad43756e1554bdd18e6b90edceb86cdea7e30580a068c2ee943914
-
SSDEEP
12288:NIny5DYTgJreGTX1DvoZbbG5diTdxygzqEypHjXXvjSi:ZUTMrt1DGbMdiTDzqhHTfO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4432 installd.exe 2092 nethtsrv.exe 4416 netupdsrv.exe 4476 nethtsrv.exe 2980 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 4432 installd.exe 2092 nethtsrv.exe 2092 nethtsrv.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 4476 nethtsrv.exe 4476 nethtsrv.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Windows\SysWOW64\nethtsrv.exe adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Windows\SysWOW64\netupdsrv.exe adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Windows\SysWOW64\hfnapi.dll adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Windows\SysWOW64\hfpapi.dll adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe -
Drops file in Program Files directory 3 IoCs
Processes:
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4476 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3736 wrote to memory of 4120 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4120 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4120 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 4120 wrote to memory of 5028 4120 net.exe net1.exe PID 4120 wrote to memory of 5028 4120 net.exe net1.exe PID 4120 wrote to memory of 5028 4120 net.exe net1.exe PID 3736 wrote to memory of 3548 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 3548 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 3548 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3548 wrote to memory of 3192 3548 net.exe net1.exe PID 3548 wrote to memory of 3192 3548 net.exe net1.exe PID 3548 wrote to memory of 3192 3548 net.exe net1.exe PID 3736 wrote to memory of 4432 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe installd.exe PID 3736 wrote to memory of 4432 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe installd.exe PID 3736 wrote to memory of 4432 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe installd.exe PID 3736 wrote to memory of 2092 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe nethtsrv.exe PID 3736 wrote to memory of 2092 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe nethtsrv.exe PID 3736 wrote to memory of 2092 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe nethtsrv.exe PID 3736 wrote to memory of 4416 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe netupdsrv.exe PID 3736 wrote to memory of 4416 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe netupdsrv.exe PID 3736 wrote to memory of 4416 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe netupdsrv.exe PID 3736 wrote to memory of 4020 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4020 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4020 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 4020 wrote to memory of 2168 4020 net.exe net1.exe PID 4020 wrote to memory of 2168 4020 net.exe net1.exe PID 4020 wrote to memory of 2168 4020 net.exe net1.exe PID 3736 wrote to memory of 4852 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4852 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 3736 wrote to memory of 4852 3736 adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe net.exe PID 4852 wrote to memory of 3956 4852 net.exe net1.exe PID 4852 wrote to memory of 3956 4852 net.exe net1.exe PID 4852 wrote to memory of 3956 4852 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe"C:\Users\Admin\AppData\Local\Temp\adb51850a83370493a0318cf4c65a3430f7e8940606b9eacb58e488ff9310738.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5028
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3192
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4432 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2092 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4416 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2168
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3956
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5db2a4db916fb0ad0533c336436177e05
SHA10e3a8a61b87164b2bcf42397c2dd6c1d1962df02
SHA256372d082c7f88324b15847945997e2210d347cdfee3757ee35d8a832859a345b4
SHA512f0fe6902a08e1ee47869095c3f9e419cfb581d10d0fb84a111bb670cb2bc37d3640342e3814e9522fe41083f6a4e4c29ded4da31a592a89cb845870e9e4e8e2f
-
Filesize
106KB
MD5db2a4db916fb0ad0533c336436177e05
SHA10e3a8a61b87164b2bcf42397c2dd6c1d1962df02
SHA256372d082c7f88324b15847945997e2210d347cdfee3757ee35d8a832859a345b4
SHA512f0fe6902a08e1ee47869095c3f9e419cfb581d10d0fb84a111bb670cb2bc37d3640342e3814e9522fe41083f6a4e4c29ded4da31a592a89cb845870e9e4e8e2f
-
Filesize
106KB
MD5db2a4db916fb0ad0533c336436177e05
SHA10e3a8a61b87164b2bcf42397c2dd6c1d1962df02
SHA256372d082c7f88324b15847945997e2210d347cdfee3757ee35d8a832859a345b4
SHA512f0fe6902a08e1ee47869095c3f9e419cfb581d10d0fb84a111bb670cb2bc37d3640342e3814e9522fe41083f6a4e4c29ded4da31a592a89cb845870e9e4e8e2f
-
Filesize
106KB
MD5db2a4db916fb0ad0533c336436177e05
SHA10e3a8a61b87164b2bcf42397c2dd6c1d1962df02
SHA256372d082c7f88324b15847945997e2210d347cdfee3757ee35d8a832859a345b4
SHA512f0fe6902a08e1ee47869095c3f9e419cfb581d10d0fb84a111bb670cb2bc37d3640342e3814e9522fe41083f6a4e4c29ded4da31a592a89cb845870e9e4e8e2f
-
Filesize
241KB
MD5c1aba0ddef1e1c4ec6fe1f43fc527fa9
SHA103c5fd9942cecd7605960a85526953b72651d0f3
SHA256da61fcb22ad580df870d7ff19b51ecb7e08e61e9e420694b66a203d5b07d1e4d
SHA512f2d4be4aabcaced4e2d4de7ffa04ad9970da808620097a9065d7dd244fa822123f1ba6fe4c88454810dd4b06e5530a1e21550919300aff5ce67fa863667f373f
-
Filesize
241KB
MD5c1aba0ddef1e1c4ec6fe1f43fc527fa9
SHA103c5fd9942cecd7605960a85526953b72651d0f3
SHA256da61fcb22ad580df870d7ff19b51ecb7e08e61e9e420694b66a203d5b07d1e4d
SHA512f2d4be4aabcaced4e2d4de7ffa04ad9970da808620097a9065d7dd244fa822123f1ba6fe4c88454810dd4b06e5530a1e21550919300aff5ce67fa863667f373f
-
Filesize
241KB
MD5c1aba0ddef1e1c4ec6fe1f43fc527fa9
SHA103c5fd9942cecd7605960a85526953b72651d0f3
SHA256da61fcb22ad580df870d7ff19b51ecb7e08e61e9e420694b66a203d5b07d1e4d
SHA512f2d4be4aabcaced4e2d4de7ffa04ad9970da808620097a9065d7dd244fa822123f1ba6fe4c88454810dd4b06e5530a1e21550919300aff5ce67fa863667f373f
-
Filesize
108KB
MD508d2034dd62e15d390066222f7f4fc07
SHA1d4d32788a98798b3372c13ac4d719ffa9afd5d28
SHA2568854e3a78592579b680c5bdace17df5678fae199752c86e7e7a946365436e67e
SHA512f1f3012cd5019c4db81cbe80eccb2d73b8a67ba17b23adfd1e43fc560c6ab8514be85bac3ee19978b754cf0e33a52c6f475cb43dfdd0de296dce65595d93c9c0
-
Filesize
108KB
MD508d2034dd62e15d390066222f7f4fc07
SHA1d4d32788a98798b3372c13ac4d719ffa9afd5d28
SHA2568854e3a78592579b680c5bdace17df5678fae199752c86e7e7a946365436e67e
SHA512f1f3012cd5019c4db81cbe80eccb2d73b8a67ba17b23adfd1e43fc560c6ab8514be85bac3ee19978b754cf0e33a52c6f475cb43dfdd0de296dce65595d93c9c0
-
Filesize
176KB
MD5732d9802aef4d21046b9717df596d2f5
SHA11c8f0e0c94875cb4373e0018ab5f69d3bdc898bb
SHA256fcb9d895af4c8db07ac337a48f13fee96f0e74870eddd7f614c5381439393777
SHA512deadf7d2750d2b4d3409911dc066bda5489fe02ac72099dcbe1d6ffa32bf094a1e67fb532f7322e559610f4bcf1348c26c9efbac7a55103ee73380c780ccc847
-
Filesize
176KB
MD5732d9802aef4d21046b9717df596d2f5
SHA11c8f0e0c94875cb4373e0018ab5f69d3bdc898bb
SHA256fcb9d895af4c8db07ac337a48f13fee96f0e74870eddd7f614c5381439393777
SHA512deadf7d2750d2b4d3409911dc066bda5489fe02ac72099dcbe1d6ffa32bf094a1e67fb532f7322e559610f4bcf1348c26c9efbac7a55103ee73380c780ccc847
-
Filesize
176KB
MD5732d9802aef4d21046b9717df596d2f5
SHA11c8f0e0c94875cb4373e0018ab5f69d3bdc898bb
SHA256fcb9d895af4c8db07ac337a48f13fee96f0e74870eddd7f614c5381439393777
SHA512deadf7d2750d2b4d3409911dc066bda5489fe02ac72099dcbe1d6ffa32bf094a1e67fb532f7322e559610f4bcf1348c26c9efbac7a55103ee73380c780ccc847
-
Filesize
158KB
MD523cea7dc29430701f18113de3cbf57e5
SHA1f65e22cab4fba1f60d850f37acd5f7584751fd5c
SHA256ed99b5d24ded40d763c0ac4e044af4a0e0e043b920ac49a5166e5fd8a1eb2ee4
SHA512c8906bb32052bd6f901899a94fe08338a5956e35c5c4b25a5f7d7b0032c5ba1345164572e599defb22b9e87a8599078346de488a8768bea63d005caaa00d17c2
-
Filesize
158KB
MD523cea7dc29430701f18113de3cbf57e5
SHA1f65e22cab4fba1f60d850f37acd5f7584751fd5c
SHA256ed99b5d24ded40d763c0ac4e044af4a0e0e043b920ac49a5166e5fd8a1eb2ee4
SHA512c8906bb32052bd6f901899a94fe08338a5956e35c5c4b25a5f7d7b0032c5ba1345164572e599defb22b9e87a8599078346de488a8768bea63d005caaa00d17c2
-
Filesize
158KB
MD523cea7dc29430701f18113de3cbf57e5
SHA1f65e22cab4fba1f60d850f37acd5f7584751fd5c
SHA256ed99b5d24ded40d763c0ac4e044af4a0e0e043b920ac49a5166e5fd8a1eb2ee4
SHA512c8906bb32052bd6f901899a94fe08338a5956e35c5c4b25a5f7d7b0032c5ba1345164572e599defb22b9e87a8599078346de488a8768bea63d005caaa00d17c2