Analysis
-
max time kernel
179s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe
Resource
win10v2004-20221111-en
General
-
Target
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe
-
Size
602KB
-
MD5
db08b47f343db0d5c46686d05e4c89fb
-
SHA1
e781921119586d73e1d626614d8450ef149b2736
-
SHA256
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5
-
SHA512
0ad411b80ad7183a4369e9e57e0dcd423b670ca1d0d2398d0ac409115fedce7a288f58def8474ead63b8162751baab7bccff87e1608e604587b513555ca3b31d
-
SSDEEP
12288:HIny5DYTYGb+sdXWgm340Snrii9ngP6yMUbin93wLjihEJdE:PUTP+sdxmdqr5gl31
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 520 installd.exe 1472 nethtsrv.exe 2436 netupdsrv.exe 952 nethtsrv.exe 628 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exeinstalld.exenethtsrv.exenethtsrv.exepid process 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 520 installd.exe 1472 nethtsrv.exe 1472 nethtsrv.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 952 nethtsrv.exe 952 nethtsrv.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Windows\SysWOW64\hfpapi.dll 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Windows\SysWOW64\installd.exe 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Windows\SysWOW64\nethtsrv.exe 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Windows\SysWOW64\netupdsrv.exe 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe -
Drops file in Program Files directory 3 IoCs
Processes:
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 952 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exenet.exenet.exenet.exenet.exedescription pid process target process PID 820 wrote to memory of 4068 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 4068 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 4068 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 4068 wrote to memory of 4908 4068 net.exe net1.exe PID 4068 wrote to memory of 4908 4068 net.exe net1.exe PID 4068 wrote to memory of 4908 4068 net.exe net1.exe PID 820 wrote to memory of 2196 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 2196 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 2196 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 2196 wrote to memory of 3628 2196 net.exe net1.exe PID 2196 wrote to memory of 3628 2196 net.exe net1.exe PID 2196 wrote to memory of 3628 2196 net.exe net1.exe PID 820 wrote to memory of 520 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe installd.exe PID 820 wrote to memory of 520 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe installd.exe PID 820 wrote to memory of 520 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe installd.exe PID 820 wrote to memory of 1472 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe nethtsrv.exe PID 820 wrote to memory of 1472 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe nethtsrv.exe PID 820 wrote to memory of 1472 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe nethtsrv.exe PID 820 wrote to memory of 2436 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe netupdsrv.exe PID 820 wrote to memory of 2436 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe netupdsrv.exe PID 820 wrote to memory of 2436 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe netupdsrv.exe PID 820 wrote to memory of 4980 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 4980 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 4980 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 4980 wrote to memory of 3864 4980 net.exe net1.exe PID 4980 wrote to memory of 3864 4980 net.exe net1.exe PID 4980 wrote to memory of 3864 4980 net.exe net1.exe PID 820 wrote to memory of 5092 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 5092 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 820 wrote to memory of 5092 820 98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe net.exe PID 5092 wrote to memory of 2956 5092 net.exe net1.exe PID 5092 wrote to memory of 2956 5092 net.exe net1.exe PID 5092 wrote to memory of 2956 5092 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe"C:\Users\Admin\AppData\Local\Temp\98e23a8f2603a44fa691002e68238bffab349269b0a60dd723b2f884994a5cd5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4908
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3628
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:520 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1472 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2436 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3864
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2956
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:952
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD589b817b0280ae3c12977312aa3490826
SHA1cf824698f965718110908c080a1211a77b79d0bb
SHA2561c3bc746ef336ac35236bb8992629fcca090fdac5e64e0be55a0cef53921d6de
SHA5121c750f3e5f0ac8565c99bafd185d70d7e16c904bfb5c878ae32c669ce864bdecadae1558b991b3f6ae8a70bb08d8f0a193230e16bf0daa8ed8c9dd8f14b3ed3b
-
Filesize
106KB
MD589b817b0280ae3c12977312aa3490826
SHA1cf824698f965718110908c080a1211a77b79d0bb
SHA2561c3bc746ef336ac35236bb8992629fcca090fdac5e64e0be55a0cef53921d6de
SHA5121c750f3e5f0ac8565c99bafd185d70d7e16c904bfb5c878ae32c669ce864bdecadae1558b991b3f6ae8a70bb08d8f0a193230e16bf0daa8ed8c9dd8f14b3ed3b
-
Filesize
106KB
MD589b817b0280ae3c12977312aa3490826
SHA1cf824698f965718110908c080a1211a77b79d0bb
SHA2561c3bc746ef336ac35236bb8992629fcca090fdac5e64e0be55a0cef53921d6de
SHA5121c750f3e5f0ac8565c99bafd185d70d7e16c904bfb5c878ae32c669ce864bdecadae1558b991b3f6ae8a70bb08d8f0a193230e16bf0daa8ed8c9dd8f14b3ed3b
-
Filesize
106KB
MD589b817b0280ae3c12977312aa3490826
SHA1cf824698f965718110908c080a1211a77b79d0bb
SHA2561c3bc746ef336ac35236bb8992629fcca090fdac5e64e0be55a0cef53921d6de
SHA5121c750f3e5f0ac8565c99bafd185d70d7e16c904bfb5c878ae32c669ce864bdecadae1558b991b3f6ae8a70bb08d8f0a193230e16bf0daa8ed8c9dd8f14b3ed3b
-
Filesize
244KB
MD5582ce5de65d2391f3263e3d8fac0d711
SHA10824e30912323d4749cb159f7c8e542752f50149
SHA2563fa02dd7bc502549ceec9fb3bd9cbd7448ed4321912d0e40cc0a18635f7b9180
SHA5128647ff89504d7cbd479ee655edc33b2b6d41b9c4f2f24f37fa04ff56a061d381f1f004419c1fa6c526f74c7c4dcb8f334f034223602812540c857692dd7c77e6
-
Filesize
244KB
MD5582ce5de65d2391f3263e3d8fac0d711
SHA10824e30912323d4749cb159f7c8e542752f50149
SHA2563fa02dd7bc502549ceec9fb3bd9cbd7448ed4321912d0e40cc0a18635f7b9180
SHA5128647ff89504d7cbd479ee655edc33b2b6d41b9c4f2f24f37fa04ff56a061d381f1f004419c1fa6c526f74c7c4dcb8f334f034223602812540c857692dd7c77e6
-
Filesize
244KB
MD5582ce5de65d2391f3263e3d8fac0d711
SHA10824e30912323d4749cb159f7c8e542752f50149
SHA2563fa02dd7bc502549ceec9fb3bd9cbd7448ed4321912d0e40cc0a18635f7b9180
SHA5128647ff89504d7cbd479ee655edc33b2b6d41b9c4f2f24f37fa04ff56a061d381f1f004419c1fa6c526f74c7c4dcb8f334f034223602812540c857692dd7c77e6
-
Filesize
108KB
MD51df28bbecc454703ed16cb7c4a6971f3
SHA13d87fb2b8ed94a40f08eb840e8a3d87a03917329
SHA2566ccba6bc1ec79af55a5fcc304a3282b8c1c63d8388a5745a99f294f20eb3bfd8
SHA5121967e76b9cfa48deb0e93bc460cd2615e0e4c105dd71bb61f65845139ffe01c09623ff5ca3182919a5cbfc601994262379855794e7920f6c14a43e02c4d2bdda
-
Filesize
108KB
MD51df28bbecc454703ed16cb7c4a6971f3
SHA13d87fb2b8ed94a40f08eb840e8a3d87a03917329
SHA2566ccba6bc1ec79af55a5fcc304a3282b8c1c63d8388a5745a99f294f20eb3bfd8
SHA5121967e76b9cfa48deb0e93bc460cd2615e0e4c105dd71bb61f65845139ffe01c09623ff5ca3182919a5cbfc601994262379855794e7920f6c14a43e02c4d2bdda
-
Filesize
176KB
MD52e5661a0113ceba0d76e40f71e165c33
SHA185a958ee23aa7e1c49459e7e1ad98382fb7574d2
SHA2562014034de67288af726c942c61ec2dcceef88f71adda0de16be43273bcd6238a
SHA512f7de1cc9ba084c39562b1e4a63ee149c4866b9c1e2bdec3b7011c438781f1214ffa408a25b2b4c609c1194bb6ab457f1d8b3ae2b99b30eb4391ccf31c395521c
-
Filesize
176KB
MD52e5661a0113ceba0d76e40f71e165c33
SHA185a958ee23aa7e1c49459e7e1ad98382fb7574d2
SHA2562014034de67288af726c942c61ec2dcceef88f71adda0de16be43273bcd6238a
SHA512f7de1cc9ba084c39562b1e4a63ee149c4866b9c1e2bdec3b7011c438781f1214ffa408a25b2b4c609c1194bb6ab457f1d8b3ae2b99b30eb4391ccf31c395521c
-
Filesize
176KB
MD52e5661a0113ceba0d76e40f71e165c33
SHA185a958ee23aa7e1c49459e7e1ad98382fb7574d2
SHA2562014034de67288af726c942c61ec2dcceef88f71adda0de16be43273bcd6238a
SHA512f7de1cc9ba084c39562b1e4a63ee149c4866b9c1e2bdec3b7011c438781f1214ffa408a25b2b4c609c1194bb6ab457f1d8b3ae2b99b30eb4391ccf31c395521c
-
Filesize
158KB
MD57855f6ac70f059051cf1c19c310025cf
SHA17a0d579295a94f756ae57a990262a84d54e3eca2
SHA2568a7d32845d08b78fd3e03b0302bde04f352c0c6197496ec553d35bb98726c79b
SHA5123d3c81d4307bf205cad20b4fd0c3b3e4bbd20fe5745a11afa8b556e3b17b756d80e57f4e9da3ab42b5143e9eaa7f4d19ace26333416b9a63c1f75018217b768d
-
Filesize
158KB
MD57855f6ac70f059051cf1c19c310025cf
SHA17a0d579295a94f756ae57a990262a84d54e3eca2
SHA2568a7d32845d08b78fd3e03b0302bde04f352c0c6197496ec553d35bb98726c79b
SHA5123d3c81d4307bf205cad20b4fd0c3b3e4bbd20fe5745a11afa8b556e3b17b756d80e57f4e9da3ab42b5143e9eaa7f4d19ace26333416b9a63c1f75018217b768d
-
Filesize
158KB
MD57855f6ac70f059051cf1c19c310025cf
SHA17a0d579295a94f756ae57a990262a84d54e3eca2
SHA2568a7d32845d08b78fd3e03b0302bde04f352c0c6197496ec553d35bb98726c79b
SHA5123d3c81d4307bf205cad20b4fd0c3b3e4bbd20fe5745a11afa8b556e3b17b756d80e57f4e9da3ab42b5143e9eaa7f4d19ace26333416b9a63c1f75018217b768d