Analysis
-
max time kernel
90s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe
Resource
win10v2004-20220812-en
General
-
Target
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe
-
Size
603KB
-
MD5
a8f5a5e90ba2e4326836973b35bcdb7e
-
SHA1
2e264f0aeb3c81d5938183dd4bfd73a540719e87
-
SHA256
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff
-
SHA512
8fe674d728ce42cefff52ae0ffba0f24bb26bbba229eaa1ecfba2681bd5b09e5189c7530f2c980dcaf2c01b610b09ccac273e16f31b05ecf06ea815eb30831ae
-
SSDEEP
12288:iIny5DYTQISFKRL0bS/5xZYanvNighuCm:EUTQhFVSBvxNi
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4664 installd.exe 2288 nethtsrv.exe 224 netupdsrv.exe 4064 nethtsrv.exe 3196 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 4664 installd.exe 2288 nethtsrv.exe 2288 nethtsrv.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 4064 nethtsrv.exe 4064 nethtsrv.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Windows\SysWOW64\installd.exe 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Windows\SysWOW64\nethtsrv.exe 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Windows\SysWOW64\netupdsrv.exe 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Windows\SysWOW64\hfnapi.dll 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe -
Drops file in Program Files directory 3 IoCs
Processes:
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4064 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1080 wrote to memory of 3204 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 3204 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 3204 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 3204 wrote to memory of 4624 3204 net.exe net1.exe PID 3204 wrote to memory of 4624 3204 net.exe net1.exe PID 3204 wrote to memory of 4624 3204 net.exe net1.exe PID 1080 wrote to memory of 4956 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 4956 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 4956 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 4956 wrote to memory of 3628 4956 net.exe net1.exe PID 4956 wrote to memory of 3628 4956 net.exe net1.exe PID 4956 wrote to memory of 3628 4956 net.exe net1.exe PID 1080 wrote to memory of 4664 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe installd.exe PID 1080 wrote to memory of 4664 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe installd.exe PID 1080 wrote to memory of 4664 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe installd.exe PID 1080 wrote to memory of 2288 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe nethtsrv.exe PID 1080 wrote to memory of 2288 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe nethtsrv.exe PID 1080 wrote to memory of 2288 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe nethtsrv.exe PID 1080 wrote to memory of 224 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe netupdsrv.exe PID 1080 wrote to memory of 224 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe netupdsrv.exe PID 1080 wrote to memory of 224 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe netupdsrv.exe PID 1080 wrote to memory of 1860 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 1860 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 1860 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1860 wrote to memory of 632 1860 net.exe net1.exe PID 1860 wrote to memory of 632 1860 net.exe net1.exe PID 1860 wrote to memory of 632 1860 net.exe net1.exe PID 1080 wrote to memory of 1360 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 1360 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1080 wrote to memory of 1360 1080 798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe net.exe PID 1360 wrote to memory of 1248 1360 net.exe net1.exe PID 1360 wrote to memory of 1248 1360 net.exe net1.exe PID 1360 wrote to memory of 1248 1360 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe"C:\Users\Admin\AppData\Local\Temp\798419fba011d2de2417ec85fb90bb2d555b6d32663faee6300960d4f580a2ff.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4624
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3628
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4664 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2288 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:224 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:632
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1248
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e9a51875375c64f639c55a64c88d9f4a
SHA1cd1e20e9c8005429514537fa7a7cdba148fb25c1
SHA25673349c5f896f017af7ab6247d16d7553f8f976b8da0f71e5301475e04744a3a9
SHA51298e93dc80e92b7109bdf6f3ffaa4d0efe751017bc96b5d999b88028fdfed1eacbcc19da502fd8696350d3a392d885c8669fb1e8b5c217c9fd989c4665b52da79
-
Filesize
106KB
MD5e9a51875375c64f639c55a64c88d9f4a
SHA1cd1e20e9c8005429514537fa7a7cdba148fb25c1
SHA25673349c5f896f017af7ab6247d16d7553f8f976b8da0f71e5301475e04744a3a9
SHA51298e93dc80e92b7109bdf6f3ffaa4d0efe751017bc96b5d999b88028fdfed1eacbcc19da502fd8696350d3a392d885c8669fb1e8b5c217c9fd989c4665b52da79
-
Filesize
106KB
MD5e9a51875375c64f639c55a64c88d9f4a
SHA1cd1e20e9c8005429514537fa7a7cdba148fb25c1
SHA25673349c5f896f017af7ab6247d16d7553f8f976b8da0f71e5301475e04744a3a9
SHA51298e93dc80e92b7109bdf6f3ffaa4d0efe751017bc96b5d999b88028fdfed1eacbcc19da502fd8696350d3a392d885c8669fb1e8b5c217c9fd989c4665b52da79
-
Filesize
106KB
MD5e9a51875375c64f639c55a64c88d9f4a
SHA1cd1e20e9c8005429514537fa7a7cdba148fb25c1
SHA25673349c5f896f017af7ab6247d16d7553f8f976b8da0f71e5301475e04744a3a9
SHA51298e93dc80e92b7109bdf6f3ffaa4d0efe751017bc96b5d999b88028fdfed1eacbcc19da502fd8696350d3a392d885c8669fb1e8b5c217c9fd989c4665b52da79
-
Filesize
244KB
MD592878cc0eb4c736d7e9716fef8558a2c
SHA136c5131a70eef7344da0a7e92401f03ff52415d5
SHA256e05ae5d4c4665878c04cff2beee4e8f2fa11baed7806b70f1b498dad9654aed3
SHA51224542dcb03d172265a197ba5c94622af021c063a6523580aa506074c1aa41d527f16671495c73008cb990530277de7922b55f0b13e3cb868248f1ba21dcc8622
-
Filesize
244KB
MD592878cc0eb4c736d7e9716fef8558a2c
SHA136c5131a70eef7344da0a7e92401f03ff52415d5
SHA256e05ae5d4c4665878c04cff2beee4e8f2fa11baed7806b70f1b498dad9654aed3
SHA51224542dcb03d172265a197ba5c94622af021c063a6523580aa506074c1aa41d527f16671495c73008cb990530277de7922b55f0b13e3cb868248f1ba21dcc8622
-
Filesize
244KB
MD592878cc0eb4c736d7e9716fef8558a2c
SHA136c5131a70eef7344da0a7e92401f03ff52415d5
SHA256e05ae5d4c4665878c04cff2beee4e8f2fa11baed7806b70f1b498dad9654aed3
SHA51224542dcb03d172265a197ba5c94622af021c063a6523580aa506074c1aa41d527f16671495c73008cb990530277de7922b55f0b13e3cb868248f1ba21dcc8622
-
Filesize
108KB
MD5e2d7a77ffaeca90f101bfcdd3d3e5d29
SHA1f9abae12299d63cc099089570d44138c551522d9
SHA2561d129027750b630d860ecb7586a9efa7f59bb70f048012d33779ba70a069ab33
SHA51249e68802e3539110965c8555197b306706f41c3f8e6ed669acc927adc22c5ade56ccd11c2405fe6b90696e52473b11f3019d110ae8e0cb83b90c2d04d3407016
-
Filesize
108KB
MD5e2d7a77ffaeca90f101bfcdd3d3e5d29
SHA1f9abae12299d63cc099089570d44138c551522d9
SHA2561d129027750b630d860ecb7586a9efa7f59bb70f048012d33779ba70a069ab33
SHA51249e68802e3539110965c8555197b306706f41c3f8e6ed669acc927adc22c5ade56ccd11c2405fe6b90696e52473b11f3019d110ae8e0cb83b90c2d04d3407016
-
Filesize
176KB
MD580af9bd7dc11b8f1846655de6deb1593
SHA127a33448693efb0b365011d0c39e419c107a0709
SHA256c71529f12d187405e450cb41d0001c073d2b04e294b42ac4dabc4c92c88ae5d4
SHA512aacd37d8a19aec57c1cbc525ea887ce48b0ba47c72f81af892f0e0c21ce0d18f442a0752121ca91939b4700bd6fabacc60df30131d33cc835476e70253912f4e
-
Filesize
176KB
MD580af9bd7dc11b8f1846655de6deb1593
SHA127a33448693efb0b365011d0c39e419c107a0709
SHA256c71529f12d187405e450cb41d0001c073d2b04e294b42ac4dabc4c92c88ae5d4
SHA512aacd37d8a19aec57c1cbc525ea887ce48b0ba47c72f81af892f0e0c21ce0d18f442a0752121ca91939b4700bd6fabacc60df30131d33cc835476e70253912f4e
-
Filesize
176KB
MD580af9bd7dc11b8f1846655de6deb1593
SHA127a33448693efb0b365011d0c39e419c107a0709
SHA256c71529f12d187405e450cb41d0001c073d2b04e294b42ac4dabc4c92c88ae5d4
SHA512aacd37d8a19aec57c1cbc525ea887ce48b0ba47c72f81af892f0e0c21ce0d18f442a0752121ca91939b4700bd6fabacc60df30131d33cc835476e70253912f4e
-
Filesize
159KB
MD5e1988e8cd414c699ea51b7f046e0f483
SHA11a23cdf0f6caab8f7a93408b9a4d039ee3cf90d6
SHA25625f9dcaf1d342fd9959e7639369cdddffa7985225d66b7409497b63dae1b1bea
SHA512e7f7065fbfeeade595059ca3bce7f5d0d3531ea7f6b49cf31e140502fd342b51641464259fa6d0fed9dc4c339b53ed27ca021bd4f15da130f1862d35c0e2bdba
-
Filesize
159KB
MD5e1988e8cd414c699ea51b7f046e0f483
SHA11a23cdf0f6caab8f7a93408b9a4d039ee3cf90d6
SHA25625f9dcaf1d342fd9959e7639369cdddffa7985225d66b7409497b63dae1b1bea
SHA512e7f7065fbfeeade595059ca3bce7f5d0d3531ea7f6b49cf31e140502fd342b51641464259fa6d0fed9dc4c339b53ed27ca021bd4f15da130f1862d35c0e2bdba
-
Filesize
159KB
MD5e1988e8cd414c699ea51b7f046e0f483
SHA11a23cdf0f6caab8f7a93408b9a4d039ee3cf90d6
SHA25625f9dcaf1d342fd9959e7639369cdddffa7985225d66b7409497b63dae1b1bea
SHA512e7f7065fbfeeade595059ca3bce7f5d0d3531ea7f6b49cf31e140502fd342b51641464259fa6d0fed9dc4c339b53ed27ca021bd4f15da130f1862d35c0e2bdba