Analysis
-
max time kernel
203s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe
Resource
win10v2004-20221111-en
General
-
Target
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe
-
Size
602KB
-
MD5
38ffe244fec3a4ec87d9136452d67db4
-
SHA1
55babfda8a42dc2c3625b5eca47c57e5216d7e1b
-
SHA256
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e
-
SHA512
dc2df81710265e920915dc3a24251b30742bf5d1f6d1bf8c23609a9f68c90279587ba376b9f28ebf7cf6a7f9f6b0ef2267d35b6f0a9a8c8a169bb15066aff6f3
-
SSDEEP
12288:tIny5DYTjfqTfRiHB33pgHrw16p+Dxl0gzkNY:5UTj1HNc01BlbA
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4868 installd.exe 2220 nethtsrv.exe 1140 netupdsrv.exe 3280 nethtsrv.exe 2224 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 4868 installd.exe 2220 nethtsrv.exe 2220 nethtsrv.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 3280 nethtsrv.exe 3280 nethtsrv.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Windows\SysWOW64\hfnapi.dll 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Windows\SysWOW64\hfpapi.dll 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Windows\SysWOW64\installd.exe 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3280 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1676 wrote to memory of 3872 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 3872 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 3872 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 3872 wrote to memory of 2136 3872 net.exe net1.exe PID 3872 wrote to memory of 2136 3872 net.exe net1.exe PID 3872 wrote to memory of 2136 3872 net.exe net1.exe PID 1676 wrote to memory of 3488 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 3488 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 3488 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 3488 wrote to memory of 4196 3488 net.exe net1.exe PID 3488 wrote to memory of 4196 3488 net.exe net1.exe PID 3488 wrote to memory of 4196 3488 net.exe net1.exe PID 1676 wrote to memory of 4868 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe installd.exe PID 1676 wrote to memory of 4868 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe installd.exe PID 1676 wrote to memory of 4868 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe installd.exe PID 1676 wrote to memory of 2220 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe nethtsrv.exe PID 1676 wrote to memory of 2220 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe nethtsrv.exe PID 1676 wrote to memory of 2220 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe nethtsrv.exe PID 1676 wrote to memory of 1140 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe netupdsrv.exe PID 1676 wrote to memory of 1140 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe netupdsrv.exe PID 1676 wrote to memory of 1140 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe netupdsrv.exe PID 1676 wrote to memory of 1440 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 1440 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 1440 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1440 wrote to memory of 2176 1440 net.exe net1.exe PID 1440 wrote to memory of 2176 1440 net.exe net1.exe PID 1440 wrote to memory of 2176 1440 net.exe net1.exe PID 1676 wrote to memory of 4472 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 4472 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 1676 wrote to memory of 4472 1676 7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe net.exe PID 4472 wrote to memory of 3304 4472 net.exe net1.exe PID 4472 wrote to memory of 3304 4472 net.exe net1.exe PID 4472 wrote to memory of 3304 4472 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe"C:\Users\Admin\AppData\Local\Temp\7dbe52512973428241c8f75009cb432663236ab8f0f9c11276814ee765ac441e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2136
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4196
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4868 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1140 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2176
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3304
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD533f04d6143401328f6416c35f673a831
SHA1b0a1888afede78ecdd80ec952a5f10eb8a02766c
SHA2569d9fd66bc36a7250f0339901fe6bd1bb8cc5949670e092039548383b795ee61b
SHA5125a5ac582844c5901d02015692b0abc0dc110821848471faff7d7a7e3f8d4eb5bd57a7d27dcb0915026b0945f6a0ef850e37da796530d20b5b0fedf3ee0cf9a3d
-
Filesize
106KB
MD533f04d6143401328f6416c35f673a831
SHA1b0a1888afede78ecdd80ec952a5f10eb8a02766c
SHA2569d9fd66bc36a7250f0339901fe6bd1bb8cc5949670e092039548383b795ee61b
SHA5125a5ac582844c5901d02015692b0abc0dc110821848471faff7d7a7e3f8d4eb5bd57a7d27dcb0915026b0945f6a0ef850e37da796530d20b5b0fedf3ee0cf9a3d
-
Filesize
106KB
MD533f04d6143401328f6416c35f673a831
SHA1b0a1888afede78ecdd80ec952a5f10eb8a02766c
SHA2569d9fd66bc36a7250f0339901fe6bd1bb8cc5949670e092039548383b795ee61b
SHA5125a5ac582844c5901d02015692b0abc0dc110821848471faff7d7a7e3f8d4eb5bd57a7d27dcb0915026b0945f6a0ef850e37da796530d20b5b0fedf3ee0cf9a3d
-
Filesize
106KB
MD533f04d6143401328f6416c35f673a831
SHA1b0a1888afede78ecdd80ec952a5f10eb8a02766c
SHA2569d9fd66bc36a7250f0339901fe6bd1bb8cc5949670e092039548383b795ee61b
SHA5125a5ac582844c5901d02015692b0abc0dc110821848471faff7d7a7e3f8d4eb5bd57a7d27dcb0915026b0945f6a0ef850e37da796530d20b5b0fedf3ee0cf9a3d
-
Filesize
241KB
MD54e40b4d3b1632fc3a7b0916d27b1982b
SHA10bfb8ace50e2f54f6a06f71ecd52185a79a9e80c
SHA256cd91b84e135f6e7372599f35f6ecf1cedb66bf50c1603a009d935cc60cf2fbdc
SHA512334496a51907892fa7a16fd7f79c8214b8997f0f55bd0f3a41f19cf024d51cada5a5dba1d296c944440e2ba4e2d242633b9ec525daec3c54080ba7f1c6539eab
-
Filesize
241KB
MD54e40b4d3b1632fc3a7b0916d27b1982b
SHA10bfb8ace50e2f54f6a06f71ecd52185a79a9e80c
SHA256cd91b84e135f6e7372599f35f6ecf1cedb66bf50c1603a009d935cc60cf2fbdc
SHA512334496a51907892fa7a16fd7f79c8214b8997f0f55bd0f3a41f19cf024d51cada5a5dba1d296c944440e2ba4e2d242633b9ec525daec3c54080ba7f1c6539eab
-
Filesize
241KB
MD54e40b4d3b1632fc3a7b0916d27b1982b
SHA10bfb8ace50e2f54f6a06f71ecd52185a79a9e80c
SHA256cd91b84e135f6e7372599f35f6ecf1cedb66bf50c1603a009d935cc60cf2fbdc
SHA512334496a51907892fa7a16fd7f79c8214b8997f0f55bd0f3a41f19cf024d51cada5a5dba1d296c944440e2ba4e2d242633b9ec525daec3c54080ba7f1c6539eab
-
Filesize
108KB
MD5030babf0f8511a23b5cd12f4f607a55a
SHA1c0da262b269b53ef29bd356ca75e9cff0d548002
SHA2563cf3bcdf68ce1c6cd09fe355ffbd66afbec106f411063b8fb7eff906abf2c649
SHA512de2bf48a3bce45e0b815112b478354f2b651e14ba2c26bf1b9362c9e7b3353b9144975d25054f3e833a77f399a3b7d443d205a27bf05bb733aa7e1ad71150e0f
-
Filesize
108KB
MD5030babf0f8511a23b5cd12f4f607a55a
SHA1c0da262b269b53ef29bd356ca75e9cff0d548002
SHA2563cf3bcdf68ce1c6cd09fe355ffbd66afbec106f411063b8fb7eff906abf2c649
SHA512de2bf48a3bce45e0b815112b478354f2b651e14ba2c26bf1b9362c9e7b3353b9144975d25054f3e833a77f399a3b7d443d205a27bf05bb733aa7e1ad71150e0f
-
Filesize
176KB
MD5bf65f4f5680b7ed4b000c5ba3ec912de
SHA171f9f7d963e7517867b5153f1d2cd5de0926fb5a
SHA256a3134473e8a069f79aecdebdebf3fce6cfd3018899c6dddd62077b38b34528f1
SHA51234b4efd9f68d28cc48405c1acad33a3ea7d439280015e2490ea97eaf0f10e504f1184e0d54ca68d91ee7a35f1843ebc90f6b1d12c5e92f94e028c849a4b51a3e
-
Filesize
176KB
MD5bf65f4f5680b7ed4b000c5ba3ec912de
SHA171f9f7d963e7517867b5153f1d2cd5de0926fb5a
SHA256a3134473e8a069f79aecdebdebf3fce6cfd3018899c6dddd62077b38b34528f1
SHA51234b4efd9f68d28cc48405c1acad33a3ea7d439280015e2490ea97eaf0f10e504f1184e0d54ca68d91ee7a35f1843ebc90f6b1d12c5e92f94e028c849a4b51a3e
-
Filesize
176KB
MD5bf65f4f5680b7ed4b000c5ba3ec912de
SHA171f9f7d963e7517867b5153f1d2cd5de0926fb5a
SHA256a3134473e8a069f79aecdebdebf3fce6cfd3018899c6dddd62077b38b34528f1
SHA51234b4efd9f68d28cc48405c1acad33a3ea7d439280015e2490ea97eaf0f10e504f1184e0d54ca68d91ee7a35f1843ebc90f6b1d12c5e92f94e028c849a4b51a3e
-
Filesize
159KB
MD50ca4be27f591e1c051a1cd073af4b73c
SHA13cae5061a2530823f25e6e322193725407a7a849
SHA2564853527f31586be9e4e0b079f60ddc79793775da8b857cb53ccb57ababd6c2bc
SHA5123f7c2d3f9e46a1e51a055c5c2caf1039a6202a97892185643d080fa4ddee7eefcae333b3f83f4122b629d610eb8ed953baed243988cd45eec527df6bf6ca5130
-
Filesize
159KB
MD50ca4be27f591e1c051a1cd073af4b73c
SHA13cae5061a2530823f25e6e322193725407a7a849
SHA2564853527f31586be9e4e0b079f60ddc79793775da8b857cb53ccb57ababd6c2bc
SHA5123f7c2d3f9e46a1e51a055c5c2caf1039a6202a97892185643d080fa4ddee7eefcae333b3f83f4122b629d610eb8ed953baed243988cd45eec527df6bf6ca5130
-
Filesize
159KB
MD50ca4be27f591e1c051a1cd073af4b73c
SHA13cae5061a2530823f25e6e322193725407a7a849
SHA2564853527f31586be9e4e0b079f60ddc79793775da8b857cb53ccb57ababd6c2bc
SHA5123f7c2d3f9e46a1e51a055c5c2caf1039a6202a97892185643d080fa4ddee7eefcae333b3f83f4122b629d610eb8ed953baed243988cd45eec527df6bf6ca5130