Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe
Resource
win10v2004-20220812-en
General
-
Target
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe
-
Size
602KB
-
MD5
8399e951daf2ecc68e97b57bbcac47f0
-
SHA1
596f6e2d8a7a32486c0d9fc2eaaa12d73a85f760
-
SHA256
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d
-
SHA512
304defa3011656c8fbbd78fe27f6d270e36dc97c8c02c3cb219d77265d93130d5eb1b477ef4b524be443046cfd0c81939061500a07e4bd7ce80be235eeb20607
-
SSDEEP
12288:OIny5DYTV7YbR+7r6yZggmn/NHceZQcldlE/xJMt:QUTtYw7+ySNJ+ilEJJC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 952 installd.exe 324 nethtsrv.exe 1844 netupdsrv.exe 1936 nethtsrv.exe 1276 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 952 installd.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 324 nethtsrv.exe 324 nethtsrv.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe 1936 nethtsrv.exe 1936 nethtsrv.exe 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Windows\SysWOW64\hfpapi.dll a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Windows\SysWOW64\installd.exe a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Windows\SysWOW64\nethtsrv.exe a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Windows\SysWOW64\netupdsrv.exe a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Program Files (x86)\Common Files\Config\data.xml a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1936 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1760 wrote to memory of 1656 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1656 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1656 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1656 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1656 wrote to memory of 1652 1656 net.exe net1.exe PID 1656 wrote to memory of 1652 1656 net.exe net1.exe PID 1656 wrote to memory of 1652 1656 net.exe net1.exe PID 1656 wrote to memory of 1652 1656 net.exe net1.exe PID 1760 wrote to memory of 1792 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1792 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1792 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1792 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1792 wrote to memory of 844 1792 net.exe net1.exe PID 1792 wrote to memory of 844 1792 net.exe net1.exe PID 1792 wrote to memory of 844 1792 net.exe net1.exe PID 1792 wrote to memory of 844 1792 net.exe net1.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 952 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe installd.exe PID 1760 wrote to memory of 324 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe nethtsrv.exe PID 1760 wrote to memory of 324 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe nethtsrv.exe PID 1760 wrote to memory of 324 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe nethtsrv.exe PID 1760 wrote to memory of 324 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe nethtsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1844 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe netupdsrv.exe PID 1760 wrote to memory of 1332 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1332 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1332 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1332 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1332 wrote to memory of 2028 1332 net.exe net1.exe PID 1332 wrote to memory of 2028 1332 net.exe net1.exe PID 1332 wrote to memory of 2028 1332 net.exe net1.exe PID 1332 wrote to memory of 2028 1332 net.exe net1.exe PID 1760 wrote to memory of 1636 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1636 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1636 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1760 wrote to memory of 1636 1760 a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe net.exe PID 1636 wrote to memory of 1336 1636 net.exe net1.exe PID 1636 wrote to memory of 1336 1636 net.exe net1.exe PID 1636 wrote to memory of 1336 1636 net.exe net1.exe PID 1636 wrote to memory of 1336 1636 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe"C:\Users\Admin\AppData\Local\Temp\a1240511c13ee75be042a900385c90421cc56416b4ff51f6c4e0a66f02ade94d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1652
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:844
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:952 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:324 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1844 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2028
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1336
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD58100bb72198c48a73f3c23d1778895d4
SHA1bb3edf1f259d1bb51b7da1f4bf761e45249cd550
SHA2569be95ffdf03753f20b457f47450db57c146ccc7e64fc3bcdfd93c1e316220406
SHA5122f501b21e119b80eb47785cf138d3cbd9b20e3c761a876d9672ec900b219be996148b1bfde66ff0c01e353ae791a978ac0ce317243a61c52bd191b5b78d7bc9e
-
Filesize
241KB
MD536f3fefabd18d2d16ca6673dc4c8cc10
SHA195cc58c7065220067ff5a80a2a128f92c41999f5
SHA256192a61fde23f4459d1bd182c6ea2ba5a9633667fbc5e50ca5d6878a7c58f2eb3
SHA512e2b5a0cae97a141eff061d4cab4eff18b0f46e549e9b18862421e952930808b55f4e70f590a97492ccdf5a09b7ea362e5469567708146835a6c5f2c69e953483
-
Filesize
108KB
MD5cd6d63429c55176ecad86188ed44f8eb
SHA10dae46ee891f06abf5f86a62859205e23eaa9ef2
SHA2566a497df0900588ba115334ba1a1f55d491b777e4adbe524373e5478f1358522b
SHA512b9f7e11d2d1c55b7eacc6e3986022d89d4281d13c7602a81155748dee9036b6a4ab55e46ea420ff545e91e3b2ddb6104230fe00f30c21bb03c2f049cab3dde9f
-
Filesize
176KB
MD5708644fded2c711b89edf33ad3e342c7
SHA11cf9062f81749b5e1eda2b17590c639c9018d5f1
SHA25615ae66994ed0903b705d06c0d8edb0f85addf9f49dd229db70ffc2517a4f5594
SHA512e27511478200bcce0949e762c67a522afcfff5045c7ea712f73a68745c3157dc48250872aca0004527aa4f22bf001bb01a1dc2877119e02090011f5418c86a49
-
Filesize
176KB
MD5708644fded2c711b89edf33ad3e342c7
SHA11cf9062f81749b5e1eda2b17590c639c9018d5f1
SHA25615ae66994ed0903b705d06c0d8edb0f85addf9f49dd229db70ffc2517a4f5594
SHA512e27511478200bcce0949e762c67a522afcfff5045c7ea712f73a68745c3157dc48250872aca0004527aa4f22bf001bb01a1dc2877119e02090011f5418c86a49
-
Filesize
158KB
MD5010e5bf3ee4f86a226ccd7a0c6945457
SHA10c472697b8f97fe3376d46983942278671b28258
SHA2565e0c88e440f2c846e498fe34831b663fce191c1381533cf7e0c06291b44077da
SHA512c1e69a5bbe0bbbce2c147b7b64136154bf682034224b725719524cd6dc30ec312c7b9a62c054bdefc4b64e4f4a5752052619d56c4b8a3b2e7e0401848c0df854
-
Filesize
158KB
MD5010e5bf3ee4f86a226ccd7a0c6945457
SHA10c472697b8f97fe3376d46983942278671b28258
SHA2565e0c88e440f2c846e498fe34831b663fce191c1381533cf7e0c06291b44077da
SHA512c1e69a5bbe0bbbce2c147b7b64136154bf682034224b725719524cd6dc30ec312c7b9a62c054bdefc4b64e4f4a5752052619d56c4b8a3b2e7e0401848c0df854
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58100bb72198c48a73f3c23d1778895d4
SHA1bb3edf1f259d1bb51b7da1f4bf761e45249cd550
SHA2569be95ffdf03753f20b457f47450db57c146ccc7e64fc3bcdfd93c1e316220406
SHA5122f501b21e119b80eb47785cf138d3cbd9b20e3c761a876d9672ec900b219be996148b1bfde66ff0c01e353ae791a978ac0ce317243a61c52bd191b5b78d7bc9e
-
Filesize
106KB
MD58100bb72198c48a73f3c23d1778895d4
SHA1bb3edf1f259d1bb51b7da1f4bf761e45249cd550
SHA2569be95ffdf03753f20b457f47450db57c146ccc7e64fc3bcdfd93c1e316220406
SHA5122f501b21e119b80eb47785cf138d3cbd9b20e3c761a876d9672ec900b219be996148b1bfde66ff0c01e353ae791a978ac0ce317243a61c52bd191b5b78d7bc9e
-
Filesize
106KB
MD58100bb72198c48a73f3c23d1778895d4
SHA1bb3edf1f259d1bb51b7da1f4bf761e45249cd550
SHA2569be95ffdf03753f20b457f47450db57c146ccc7e64fc3bcdfd93c1e316220406
SHA5122f501b21e119b80eb47785cf138d3cbd9b20e3c761a876d9672ec900b219be996148b1bfde66ff0c01e353ae791a978ac0ce317243a61c52bd191b5b78d7bc9e
-
Filesize
241KB
MD536f3fefabd18d2d16ca6673dc4c8cc10
SHA195cc58c7065220067ff5a80a2a128f92c41999f5
SHA256192a61fde23f4459d1bd182c6ea2ba5a9633667fbc5e50ca5d6878a7c58f2eb3
SHA512e2b5a0cae97a141eff061d4cab4eff18b0f46e549e9b18862421e952930808b55f4e70f590a97492ccdf5a09b7ea362e5469567708146835a6c5f2c69e953483
-
Filesize
241KB
MD536f3fefabd18d2d16ca6673dc4c8cc10
SHA195cc58c7065220067ff5a80a2a128f92c41999f5
SHA256192a61fde23f4459d1bd182c6ea2ba5a9633667fbc5e50ca5d6878a7c58f2eb3
SHA512e2b5a0cae97a141eff061d4cab4eff18b0f46e549e9b18862421e952930808b55f4e70f590a97492ccdf5a09b7ea362e5469567708146835a6c5f2c69e953483
-
Filesize
108KB
MD5cd6d63429c55176ecad86188ed44f8eb
SHA10dae46ee891f06abf5f86a62859205e23eaa9ef2
SHA2566a497df0900588ba115334ba1a1f55d491b777e4adbe524373e5478f1358522b
SHA512b9f7e11d2d1c55b7eacc6e3986022d89d4281d13c7602a81155748dee9036b6a4ab55e46ea420ff545e91e3b2ddb6104230fe00f30c21bb03c2f049cab3dde9f
-
Filesize
176KB
MD5708644fded2c711b89edf33ad3e342c7
SHA11cf9062f81749b5e1eda2b17590c639c9018d5f1
SHA25615ae66994ed0903b705d06c0d8edb0f85addf9f49dd229db70ffc2517a4f5594
SHA512e27511478200bcce0949e762c67a522afcfff5045c7ea712f73a68745c3157dc48250872aca0004527aa4f22bf001bb01a1dc2877119e02090011f5418c86a49
-
Filesize
158KB
MD5010e5bf3ee4f86a226ccd7a0c6945457
SHA10c472697b8f97fe3376d46983942278671b28258
SHA2565e0c88e440f2c846e498fe34831b663fce191c1381533cf7e0c06291b44077da
SHA512c1e69a5bbe0bbbce2c147b7b64136154bf682034224b725719524cd6dc30ec312c7b9a62c054bdefc4b64e4f4a5752052619d56c4b8a3b2e7e0401848c0df854