Analysis
-
max time kernel
170s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe
Resource
win10v2004-20220812-en
General
-
Target
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe
-
Size
602KB
-
MD5
95bba8575951c4d6fcf1a121a97f9150
-
SHA1
40dfde2b5aef2445077ebe136d485a68f7824d7a
-
SHA256
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235
-
SHA512
e8ff78904decf289470453e2368f62df14369d413132d951d93e90e7259549eb89da51346ac01d2603526dc6a79fe66ac2cfb3bf9188d1a5187c7de517077bcc
-
SSDEEP
12288:5Iny5DYTuTnyK5FqT4uqOftBY43UeWb2UwZRGlL:1UTuTOV2+UfbrwZRGl
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1676 installd.exe 2804 nethtsrv.exe 1348 netupdsrv.exe 1104 nethtsrv.exe 1488 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 1676 installd.exe 2804 nethtsrv.exe 2804 nethtsrv.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 1104 nethtsrv.exe 1104 nethtsrv.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Windows\SysWOW64\hfpapi.dll 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Windows\SysWOW64\installd.exe 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1104 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4832 wrote to memory of 5004 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 5004 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 5004 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 5004 wrote to memory of 2628 5004 net.exe net1.exe PID 5004 wrote to memory of 2628 5004 net.exe net1.exe PID 5004 wrote to memory of 2628 5004 net.exe net1.exe PID 4832 wrote to memory of 2040 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 2040 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 2040 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 2040 wrote to memory of 4684 2040 net.exe net1.exe PID 2040 wrote to memory of 4684 2040 net.exe net1.exe PID 2040 wrote to memory of 4684 2040 net.exe net1.exe PID 4832 wrote to memory of 1676 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe installd.exe PID 4832 wrote to memory of 1676 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe installd.exe PID 4832 wrote to memory of 1676 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe installd.exe PID 4832 wrote to memory of 2804 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe nethtsrv.exe PID 4832 wrote to memory of 2804 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe nethtsrv.exe PID 4832 wrote to memory of 2804 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe nethtsrv.exe PID 4832 wrote to memory of 1348 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe netupdsrv.exe PID 4832 wrote to memory of 1348 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe netupdsrv.exe PID 4832 wrote to memory of 1348 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe netupdsrv.exe PID 4832 wrote to memory of 3808 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 3808 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 3808 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 3808 wrote to memory of 1440 3808 net.exe net1.exe PID 3808 wrote to memory of 1440 3808 net.exe net1.exe PID 3808 wrote to memory of 1440 3808 net.exe net1.exe PID 4832 wrote to memory of 4212 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 4212 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4832 wrote to memory of 4212 4832 3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe net.exe PID 4212 wrote to memory of 1612 4212 net.exe net1.exe PID 4212 wrote to memory of 1612 4212 net.exe net1.exe PID 4212 wrote to memory of 1612 4212 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe"C:\Users\Admin\AppData\Local\Temp\3e1794a83ee7afe37296720c580bce25841733aea4df1f8c46881acbd6c4d235.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2628
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4684
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1348 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1440
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1612
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f44891996659355186ce425f74040ce7
SHA1aec94b75b4cca7281d611638ffa1f50c59efd97d
SHA256a573a7e4305342cb86b9eb21e548793ab31cbc27711193c4647b655cfe54e636
SHA512f0488b1a8b1178c53ff0fd5220f9159705741f9779f186ee3170f3a5ea77e0b21320641b5e4df908abb26d1f635af450861943e6dfb693c333cf148fffc49943
-
Filesize
106KB
MD5f44891996659355186ce425f74040ce7
SHA1aec94b75b4cca7281d611638ffa1f50c59efd97d
SHA256a573a7e4305342cb86b9eb21e548793ab31cbc27711193c4647b655cfe54e636
SHA512f0488b1a8b1178c53ff0fd5220f9159705741f9779f186ee3170f3a5ea77e0b21320641b5e4df908abb26d1f635af450861943e6dfb693c333cf148fffc49943
-
Filesize
106KB
MD5f44891996659355186ce425f74040ce7
SHA1aec94b75b4cca7281d611638ffa1f50c59efd97d
SHA256a573a7e4305342cb86b9eb21e548793ab31cbc27711193c4647b655cfe54e636
SHA512f0488b1a8b1178c53ff0fd5220f9159705741f9779f186ee3170f3a5ea77e0b21320641b5e4df908abb26d1f635af450861943e6dfb693c333cf148fffc49943
-
Filesize
106KB
MD5f44891996659355186ce425f74040ce7
SHA1aec94b75b4cca7281d611638ffa1f50c59efd97d
SHA256a573a7e4305342cb86b9eb21e548793ab31cbc27711193c4647b655cfe54e636
SHA512f0488b1a8b1178c53ff0fd5220f9159705741f9779f186ee3170f3a5ea77e0b21320641b5e4df908abb26d1f635af450861943e6dfb693c333cf148fffc49943
-
Filesize
243KB
MD5df8c1b3365dd4e81251d03995b6634eb
SHA176a2b2f6cbdcab70ddd86d5c237f274c0f5e8a58
SHA2562cc58711a2a65639a979984518ab8d2abdd6f0f246915fc5c3a36905edb6a376
SHA5121332ae34c1464e06d52c4fed4d8de605f61626adf9e1cd63da4573a619d6c1ca5ded3bae2a2259819af705ddf3cae97d2b0075f92bebbf8f29b5ff0dcf8cb384
-
Filesize
243KB
MD5df8c1b3365dd4e81251d03995b6634eb
SHA176a2b2f6cbdcab70ddd86d5c237f274c0f5e8a58
SHA2562cc58711a2a65639a979984518ab8d2abdd6f0f246915fc5c3a36905edb6a376
SHA5121332ae34c1464e06d52c4fed4d8de605f61626adf9e1cd63da4573a619d6c1ca5ded3bae2a2259819af705ddf3cae97d2b0075f92bebbf8f29b5ff0dcf8cb384
-
Filesize
243KB
MD5df8c1b3365dd4e81251d03995b6634eb
SHA176a2b2f6cbdcab70ddd86d5c237f274c0f5e8a58
SHA2562cc58711a2a65639a979984518ab8d2abdd6f0f246915fc5c3a36905edb6a376
SHA5121332ae34c1464e06d52c4fed4d8de605f61626adf9e1cd63da4573a619d6c1ca5ded3bae2a2259819af705ddf3cae97d2b0075f92bebbf8f29b5ff0dcf8cb384
-
Filesize
108KB
MD5407cbc1cc3bdb294895fccd40637efc1
SHA18af7aaa854f31d9806146f684d1ad905b060dc77
SHA256bdc511ff52e45030b14e0ab5c14e5eb6f65877677a6184cbe7667aa5f135bfb1
SHA5128703a75ac0db3c482f1f1ceb21fa4b8dc4f68bd2b2732dda956b6554355313df714b02249ef0806970edf9ec3a0eaa6cd0f056014b62e1fcb5c097a7ab4656ce
-
Filesize
108KB
MD5407cbc1cc3bdb294895fccd40637efc1
SHA18af7aaa854f31d9806146f684d1ad905b060dc77
SHA256bdc511ff52e45030b14e0ab5c14e5eb6f65877677a6184cbe7667aa5f135bfb1
SHA5128703a75ac0db3c482f1f1ceb21fa4b8dc4f68bd2b2732dda956b6554355313df714b02249ef0806970edf9ec3a0eaa6cd0f056014b62e1fcb5c097a7ab4656ce
-
Filesize
176KB
MD56845092736aedb921b58669647948e3a
SHA1b09238710781c1fee3c352df291a3c6df43b005c
SHA25651ef03991c8461305960a64a2be534da1444cdd99b7cfb50288c11badcac523b
SHA5123f3eaf7bdb55e81663cc59c513bb04db5e36c86ef9d122965a45f3d943b3d3bca615792dd7735239635e912be75cab30623a7e1f0b3bb0c3d564b516b18494c0
-
Filesize
176KB
MD56845092736aedb921b58669647948e3a
SHA1b09238710781c1fee3c352df291a3c6df43b005c
SHA25651ef03991c8461305960a64a2be534da1444cdd99b7cfb50288c11badcac523b
SHA5123f3eaf7bdb55e81663cc59c513bb04db5e36c86ef9d122965a45f3d943b3d3bca615792dd7735239635e912be75cab30623a7e1f0b3bb0c3d564b516b18494c0
-
Filesize
176KB
MD56845092736aedb921b58669647948e3a
SHA1b09238710781c1fee3c352df291a3c6df43b005c
SHA25651ef03991c8461305960a64a2be534da1444cdd99b7cfb50288c11badcac523b
SHA5123f3eaf7bdb55e81663cc59c513bb04db5e36c86ef9d122965a45f3d943b3d3bca615792dd7735239635e912be75cab30623a7e1f0b3bb0c3d564b516b18494c0
-
Filesize
159KB
MD5b40212b51aea768d46f21e54d8a66de1
SHA1daabc4b9b1715b255eb9e087b4085d219ce1c7da
SHA25633b7d9a15e52ea42579c2d3fb4a3ea94a98c3d25ebe483fc0a620000d8bb809a
SHA5129b4093fbe3aed58a6c2ab4cc54fa78da724bd1e58f30259c9438474feec09f9ae64408eb748dcdfe1e095262506dbacd3d9e23e9a7f853e01445e716822cfcf4
-
Filesize
159KB
MD5b40212b51aea768d46f21e54d8a66de1
SHA1daabc4b9b1715b255eb9e087b4085d219ce1c7da
SHA25633b7d9a15e52ea42579c2d3fb4a3ea94a98c3d25ebe483fc0a620000d8bb809a
SHA5129b4093fbe3aed58a6c2ab4cc54fa78da724bd1e58f30259c9438474feec09f9ae64408eb748dcdfe1e095262506dbacd3d9e23e9a7f853e01445e716822cfcf4
-
Filesize
159KB
MD5b40212b51aea768d46f21e54d8a66de1
SHA1daabc4b9b1715b255eb9e087b4085d219ce1c7da
SHA25633b7d9a15e52ea42579c2d3fb4a3ea94a98c3d25ebe483fc0a620000d8bb809a
SHA5129b4093fbe3aed58a6c2ab4cc54fa78da724bd1e58f30259c9438474feec09f9ae64408eb748dcdfe1e095262506dbacd3d9e23e9a7f853e01445e716822cfcf4