Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe
Resource
win10v2004-20220812-en
General
-
Target
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe
-
Size
603KB
-
MD5
48e7c1812826a2d3973828b50f8ca449
-
SHA1
11d1f1a161bc6e73e3e58209cd53af57399fa9af
-
SHA256
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760
-
SHA512
5fee82312ade5f1788a92ce6a956a727b9bc8c3add3bb1e8dae48a6ef6a87e675bdf16ce3ef1c88d67a10bab8b9c207e33d264f352ca21f54d93633f7eeb5bef
-
SSDEEP
12288:aIny5DYTfIRYlf/xtDavoCz9g0ACVQoc2HHO4vx77HiRPaSJhlMju:8UTfKYlRtD8AeK2Hu4pYRci
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1984 installd.exe 1712 nethtsrv.exe 876 netupdsrv.exe 804 nethtsrv.exe 1428 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1984 installd.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1712 nethtsrv.exe 1712 nethtsrv.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe 804 nethtsrv.exe 804 nethtsrv.exe 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Windows\SysWOW64\netupdsrv.exe a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Windows\SysWOW64\hfnapi.dll a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Windows\SysWOW64\hfpapi.dll a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Windows\SysWOW64\installd.exe a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 804 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1208 wrote to memory of 824 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 824 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 824 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 824 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 824 wrote to memory of 980 824 net.exe net1.exe PID 824 wrote to memory of 980 824 net.exe net1.exe PID 824 wrote to memory of 980 824 net.exe net1.exe PID 824 wrote to memory of 980 824 net.exe net1.exe PID 1208 wrote to memory of 820 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 820 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 820 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 820 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 820 wrote to memory of 1060 820 net.exe net1.exe PID 820 wrote to memory of 1060 820 net.exe net1.exe PID 820 wrote to memory of 1060 820 net.exe net1.exe PID 820 wrote to memory of 1060 820 net.exe net1.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1984 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe installd.exe PID 1208 wrote to memory of 1712 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe nethtsrv.exe PID 1208 wrote to memory of 1712 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe nethtsrv.exe PID 1208 wrote to memory of 1712 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe nethtsrv.exe PID 1208 wrote to memory of 1712 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe nethtsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 876 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe netupdsrv.exe PID 1208 wrote to memory of 1180 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1180 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1180 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1180 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1180 wrote to memory of 1776 1180 net.exe net1.exe PID 1180 wrote to memory of 1776 1180 net.exe net1.exe PID 1180 wrote to memory of 1776 1180 net.exe net1.exe PID 1180 wrote to memory of 1776 1180 net.exe net1.exe PID 1208 wrote to memory of 1976 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1976 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1976 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1208 wrote to memory of 1976 1208 a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe net.exe PID 1976 wrote to memory of 1884 1976 net.exe net1.exe PID 1976 wrote to memory of 1884 1976 net.exe net1.exe PID 1976 wrote to memory of 1884 1976 net.exe net1.exe PID 1976 wrote to memory of 1884 1976 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe"C:\Users\Admin\AppData\Local\Temp\a186a105762f106f20dadb75f5134c9752c6ca2314c78f5324ff2d8fb0954760.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:980
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1060
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1984 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1712 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:876 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1776
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1884
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:804
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5779d47cf34827131041303918031079f
SHA120db6f9d9a6a81022b9f4991f0289f29d22a3ee1
SHA256e0672c636962f7e0c8f342ea172c0a0a707add97b565633fa707225e1bbe6b17
SHA51227c64ac29b05001162c1bb81b09211e83350a27a22b87da358ef4024990d9dc259b3cea28c9e075d9aee6daa3363ad79a8f5dd757b871d0cc5f118b184d7074d
-
Filesize
244KB
MD557988fc12c286ec44715fa2d2b118357
SHA1ff6858563f69ef3766ad16bad2b7928f52cdaab7
SHA2562cd76f180749e67ce8c0cda3a70f505900780532b7820d0bdd15279ad21579bd
SHA512a8c9cedf7d1a34087365bfdfa50fa2727a246f59c444efc3e2c91ec8175ab46aafe015b5044262113af5b64a65645a3668054ac5bafac44f19a7e2f00cc29f87
-
Filesize
108KB
MD5e6910ec0236bb8f5e977f44c7a3a3b5e
SHA1f88dc812417a3f681279d15e827e09701307025d
SHA256faddb11265a343beb764d61da21a88542f920073de90095f5d35ae7141b7e38a
SHA5123630f49526f55a48de2cfa4fec693f03625d7d6a191397b49a8405bc25b1ba9f47bee99095e33556d4580a0eeb945767b62b203fa66ce4e54bc5b649626e9c3c
-
Filesize
176KB
MD56f4ac8b52f3eb1077329d1d77039e40f
SHA18661ac5b263c0e20253a18fec1342f8494fda8b7
SHA256c38873ad6f780df1f27aecda72192bb8088b274587636eec61940f836e1afdef
SHA5129739e3aa5ecc05fb9f1eac6e10a97ec403de2b6d085f03f85ffd24000c50c93de6398a5d4595ac1638db4fc68541c4e5d21d125d130f1ff3505f25452561feff
-
Filesize
176KB
MD56f4ac8b52f3eb1077329d1d77039e40f
SHA18661ac5b263c0e20253a18fec1342f8494fda8b7
SHA256c38873ad6f780df1f27aecda72192bb8088b274587636eec61940f836e1afdef
SHA5129739e3aa5ecc05fb9f1eac6e10a97ec403de2b6d085f03f85ffd24000c50c93de6398a5d4595ac1638db4fc68541c4e5d21d125d130f1ff3505f25452561feff
-
Filesize
158KB
MD5f7f8c40dc94dc5695545088b8b1f378d
SHA1e402691e2717605cfd8c0564d2bb199868d37bd3
SHA256bf2fccfbc9a911dc9aeb8fd38eacd970435ef73ac10c6017b9858b76f6324624
SHA5123fe1e1aeb587373bd99c8da00cdf5ed0dc145c8cf1d31e6ab73c90dfb902e0bb5196b0d3d0746b811b2395b53fb8bbd0e85726e5713009b737ad5f9b5511fad0
-
Filesize
158KB
MD5f7f8c40dc94dc5695545088b8b1f378d
SHA1e402691e2717605cfd8c0564d2bb199868d37bd3
SHA256bf2fccfbc9a911dc9aeb8fd38eacd970435ef73ac10c6017b9858b76f6324624
SHA5123fe1e1aeb587373bd99c8da00cdf5ed0dc145c8cf1d31e6ab73c90dfb902e0bb5196b0d3d0746b811b2395b53fb8bbd0e85726e5713009b737ad5f9b5511fad0
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5779d47cf34827131041303918031079f
SHA120db6f9d9a6a81022b9f4991f0289f29d22a3ee1
SHA256e0672c636962f7e0c8f342ea172c0a0a707add97b565633fa707225e1bbe6b17
SHA51227c64ac29b05001162c1bb81b09211e83350a27a22b87da358ef4024990d9dc259b3cea28c9e075d9aee6daa3363ad79a8f5dd757b871d0cc5f118b184d7074d
-
Filesize
106KB
MD5779d47cf34827131041303918031079f
SHA120db6f9d9a6a81022b9f4991f0289f29d22a3ee1
SHA256e0672c636962f7e0c8f342ea172c0a0a707add97b565633fa707225e1bbe6b17
SHA51227c64ac29b05001162c1bb81b09211e83350a27a22b87da358ef4024990d9dc259b3cea28c9e075d9aee6daa3363ad79a8f5dd757b871d0cc5f118b184d7074d
-
Filesize
106KB
MD5779d47cf34827131041303918031079f
SHA120db6f9d9a6a81022b9f4991f0289f29d22a3ee1
SHA256e0672c636962f7e0c8f342ea172c0a0a707add97b565633fa707225e1bbe6b17
SHA51227c64ac29b05001162c1bb81b09211e83350a27a22b87da358ef4024990d9dc259b3cea28c9e075d9aee6daa3363ad79a8f5dd757b871d0cc5f118b184d7074d
-
Filesize
244KB
MD557988fc12c286ec44715fa2d2b118357
SHA1ff6858563f69ef3766ad16bad2b7928f52cdaab7
SHA2562cd76f180749e67ce8c0cda3a70f505900780532b7820d0bdd15279ad21579bd
SHA512a8c9cedf7d1a34087365bfdfa50fa2727a246f59c444efc3e2c91ec8175ab46aafe015b5044262113af5b64a65645a3668054ac5bafac44f19a7e2f00cc29f87
-
Filesize
244KB
MD557988fc12c286ec44715fa2d2b118357
SHA1ff6858563f69ef3766ad16bad2b7928f52cdaab7
SHA2562cd76f180749e67ce8c0cda3a70f505900780532b7820d0bdd15279ad21579bd
SHA512a8c9cedf7d1a34087365bfdfa50fa2727a246f59c444efc3e2c91ec8175ab46aafe015b5044262113af5b64a65645a3668054ac5bafac44f19a7e2f00cc29f87
-
Filesize
108KB
MD5e6910ec0236bb8f5e977f44c7a3a3b5e
SHA1f88dc812417a3f681279d15e827e09701307025d
SHA256faddb11265a343beb764d61da21a88542f920073de90095f5d35ae7141b7e38a
SHA5123630f49526f55a48de2cfa4fec693f03625d7d6a191397b49a8405bc25b1ba9f47bee99095e33556d4580a0eeb945767b62b203fa66ce4e54bc5b649626e9c3c
-
Filesize
176KB
MD56f4ac8b52f3eb1077329d1d77039e40f
SHA18661ac5b263c0e20253a18fec1342f8494fda8b7
SHA256c38873ad6f780df1f27aecda72192bb8088b274587636eec61940f836e1afdef
SHA5129739e3aa5ecc05fb9f1eac6e10a97ec403de2b6d085f03f85ffd24000c50c93de6398a5d4595ac1638db4fc68541c4e5d21d125d130f1ff3505f25452561feff
-
Filesize
158KB
MD5f7f8c40dc94dc5695545088b8b1f378d
SHA1e402691e2717605cfd8c0564d2bb199868d37bd3
SHA256bf2fccfbc9a911dc9aeb8fd38eacd970435ef73ac10c6017b9858b76f6324624
SHA5123fe1e1aeb587373bd99c8da00cdf5ed0dc145c8cf1d31e6ab73c90dfb902e0bb5196b0d3d0746b811b2395b53fb8bbd0e85726e5713009b737ad5f9b5511fad0