Analysis
-
max time kernel
146s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe
Resource
win10v2004-20221111-en
General
-
Target
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe
-
Size
603KB
-
MD5
bf6fbcea7e8fc09a231bdbcf10a0036c
-
SHA1
d3352c36d2201688431fcf37522d6c28b83cc326
-
SHA256
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915
-
SHA512
c5cf6b0abf1df237420d718f166d7f6c8a152cf3d00050c524f61a847107cbdc682410a327ca1ddfb744248453a55d0058e02b87ab98964ed15f96f8fc4deba9
-
SSDEEP
12288:JIny5DYTmIscRm+YLBSXj8H3EOwdwgq8tEVh8KBgWlhJcoyrjyP/Fp:lUTmrIaSXQH3E3dM8aTKWRcbk
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4356 installd.exe 4340 nethtsrv.exe 3340 netupdsrv.exe 1448 nethtsrv.exe 4988 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 4356 installd.exe 4340 nethtsrv.exe 4340 nethtsrv.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1448 nethtsrv.exe 1448 nethtsrv.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Windows\SysWOW64\installd.exe 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Windows\SysWOW64\hfnapi.dll 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1448 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1344 wrote to memory of 4764 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 4764 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 4764 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 4764 wrote to memory of 216 4764 net.exe net1.exe PID 4764 wrote to memory of 216 4764 net.exe net1.exe PID 4764 wrote to memory of 216 4764 net.exe net1.exe PID 1344 wrote to memory of 396 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 396 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 396 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 396 wrote to memory of 448 396 net.exe net1.exe PID 396 wrote to memory of 448 396 net.exe net1.exe PID 396 wrote to memory of 448 396 net.exe net1.exe PID 1344 wrote to memory of 4356 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe installd.exe PID 1344 wrote to memory of 4356 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe installd.exe PID 1344 wrote to memory of 4356 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe installd.exe PID 1344 wrote to memory of 4340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe nethtsrv.exe PID 1344 wrote to memory of 4340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe nethtsrv.exe PID 1344 wrote to memory of 4340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe nethtsrv.exe PID 1344 wrote to memory of 3340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe netupdsrv.exe PID 1344 wrote to memory of 3340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe netupdsrv.exe PID 1344 wrote to memory of 3340 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe netupdsrv.exe PID 1344 wrote to memory of 1744 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 1744 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 1744 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1744 wrote to memory of 5000 1744 net.exe net1.exe PID 1744 wrote to memory of 5000 1744 net.exe net1.exe PID 1744 wrote to memory of 5000 1744 net.exe net1.exe PID 1344 wrote to memory of 2352 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 2352 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 1344 wrote to memory of 2352 1344 3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe net.exe PID 2352 wrote to memory of 464 2352 net.exe net1.exe PID 2352 wrote to memory of 464 2352 net.exe net1.exe PID 2352 wrote to memory of 464 2352 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe"C:\Users\Admin\AppData\Local\Temp\3478cea3c8b253935241fe7c23b1af353ad050d294db50b46a6c748c685b9915.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:216
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:448
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4356 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4340 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3340 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:5000
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:464
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50b22e0bc6a6e2046911742b924223061
SHA137e6d1ffa9bd18adf37dfbba1301dd46137bcc67
SHA256de8c56eb79e4efcf8c5f63168d130e09f84b465588b0386f13591f5238ae149d
SHA512383b685061d6b5533d92f77e01565c8712460d76765c744268bf9ae92199d35adee227a402cc2b169cb1ee3d1b065059460c952bcbc813682b64365d7a4f8607
-
Filesize
106KB
MD50b22e0bc6a6e2046911742b924223061
SHA137e6d1ffa9bd18adf37dfbba1301dd46137bcc67
SHA256de8c56eb79e4efcf8c5f63168d130e09f84b465588b0386f13591f5238ae149d
SHA512383b685061d6b5533d92f77e01565c8712460d76765c744268bf9ae92199d35adee227a402cc2b169cb1ee3d1b065059460c952bcbc813682b64365d7a4f8607
-
Filesize
106KB
MD50b22e0bc6a6e2046911742b924223061
SHA137e6d1ffa9bd18adf37dfbba1301dd46137bcc67
SHA256de8c56eb79e4efcf8c5f63168d130e09f84b465588b0386f13591f5238ae149d
SHA512383b685061d6b5533d92f77e01565c8712460d76765c744268bf9ae92199d35adee227a402cc2b169cb1ee3d1b065059460c952bcbc813682b64365d7a4f8607
-
Filesize
106KB
MD50b22e0bc6a6e2046911742b924223061
SHA137e6d1ffa9bd18adf37dfbba1301dd46137bcc67
SHA256de8c56eb79e4efcf8c5f63168d130e09f84b465588b0386f13591f5238ae149d
SHA512383b685061d6b5533d92f77e01565c8712460d76765c744268bf9ae92199d35adee227a402cc2b169cb1ee3d1b065059460c952bcbc813682b64365d7a4f8607
-
Filesize
244KB
MD59e3e4e5e17739d8492f8296c19d8b1fa
SHA1bafc47a649f1ca8c157648f742067aeb7fb07b98
SHA256ddb9c61d6f3dc3e1541390cb07eded4fa0e2cd66f8b90b6d31982faff19b1b2e
SHA512aabaf1a5c2cc7c5379da60ae466f73b3b573c59231d7ba1e4f655c0d5d9dfe7b71da1c10aa5d3cb1828efa2471fc65473cb3699441b7e01b08fab00359cd6ddc
-
Filesize
244KB
MD59e3e4e5e17739d8492f8296c19d8b1fa
SHA1bafc47a649f1ca8c157648f742067aeb7fb07b98
SHA256ddb9c61d6f3dc3e1541390cb07eded4fa0e2cd66f8b90b6d31982faff19b1b2e
SHA512aabaf1a5c2cc7c5379da60ae466f73b3b573c59231d7ba1e4f655c0d5d9dfe7b71da1c10aa5d3cb1828efa2471fc65473cb3699441b7e01b08fab00359cd6ddc
-
Filesize
244KB
MD59e3e4e5e17739d8492f8296c19d8b1fa
SHA1bafc47a649f1ca8c157648f742067aeb7fb07b98
SHA256ddb9c61d6f3dc3e1541390cb07eded4fa0e2cd66f8b90b6d31982faff19b1b2e
SHA512aabaf1a5c2cc7c5379da60ae466f73b3b573c59231d7ba1e4f655c0d5d9dfe7b71da1c10aa5d3cb1828efa2471fc65473cb3699441b7e01b08fab00359cd6ddc
-
Filesize
108KB
MD535845497cc921ee2f59236d12133c5cd
SHA15ee4de110aa1b8d2c51b977daa055197e992a946
SHA256482382b5c52b16ecddf37955c0c710390c082aff95a089b32395795b70ff633a
SHA5124418d4598fe2dab747f5a237d6ca1c69bcf9235dc90a6309ad1cc530e980aeee10d179a5787b548ca28a4d3de940ba4e39135775a1b20a8d1c211e8833cb9e8a
-
Filesize
108KB
MD535845497cc921ee2f59236d12133c5cd
SHA15ee4de110aa1b8d2c51b977daa055197e992a946
SHA256482382b5c52b16ecddf37955c0c710390c082aff95a089b32395795b70ff633a
SHA5124418d4598fe2dab747f5a237d6ca1c69bcf9235dc90a6309ad1cc530e980aeee10d179a5787b548ca28a4d3de940ba4e39135775a1b20a8d1c211e8833cb9e8a
-
Filesize
176KB
MD582b9fb57982ec61430d34071818c2fbb
SHA18fe4b879be28b898da13a1bc0273a0fdf65c7e42
SHA256c64f600ced66ae60b1c06f0baa77902aae494aefdf552f6d5a1ccba9a5dd3e7d
SHA5124e2f294fc99121f27df43be636dfaecd99786e0d01294bd56231e97b4b4e8ce5d412a502269da4f4c25ee811fd47defafe6e7e7b425e8844bc2bde5b2b9cc576
-
Filesize
176KB
MD582b9fb57982ec61430d34071818c2fbb
SHA18fe4b879be28b898da13a1bc0273a0fdf65c7e42
SHA256c64f600ced66ae60b1c06f0baa77902aae494aefdf552f6d5a1ccba9a5dd3e7d
SHA5124e2f294fc99121f27df43be636dfaecd99786e0d01294bd56231e97b4b4e8ce5d412a502269da4f4c25ee811fd47defafe6e7e7b425e8844bc2bde5b2b9cc576
-
Filesize
176KB
MD582b9fb57982ec61430d34071818c2fbb
SHA18fe4b879be28b898da13a1bc0273a0fdf65c7e42
SHA256c64f600ced66ae60b1c06f0baa77902aae494aefdf552f6d5a1ccba9a5dd3e7d
SHA5124e2f294fc99121f27df43be636dfaecd99786e0d01294bd56231e97b4b4e8ce5d412a502269da4f4c25ee811fd47defafe6e7e7b425e8844bc2bde5b2b9cc576
-
Filesize
158KB
MD536fa381fe6a2a992395ee34248603d2c
SHA1b7c4c02469a0b8685dfe88daed3a1b5004915722
SHA256aa83f3671e35446621b7cc2bc8958f5433ea40c2cb1af77f1da8d2da327b065e
SHA5124df53ffb6383c2f847e996d91e5ce8552f2593cf733a2e05f4920786e024943b0cf8cb123c9b56eae9a13453cb559a6590f63df376f216be9feeec3207e2f10c
-
Filesize
158KB
MD536fa381fe6a2a992395ee34248603d2c
SHA1b7c4c02469a0b8685dfe88daed3a1b5004915722
SHA256aa83f3671e35446621b7cc2bc8958f5433ea40c2cb1af77f1da8d2da327b065e
SHA5124df53ffb6383c2f847e996d91e5ce8552f2593cf733a2e05f4920786e024943b0cf8cb123c9b56eae9a13453cb559a6590f63df376f216be9feeec3207e2f10c
-
Filesize
158KB
MD536fa381fe6a2a992395ee34248603d2c
SHA1b7c4c02469a0b8685dfe88daed3a1b5004915722
SHA256aa83f3671e35446621b7cc2bc8958f5433ea40c2cb1af77f1da8d2da327b065e
SHA5124df53ffb6383c2f847e996d91e5ce8552f2593cf733a2e05f4920786e024943b0cf8cb123c9b56eae9a13453cb559a6590f63df376f216be9feeec3207e2f10c