Analysis
-
max time kernel
168s -
max time network
201s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe
Resource
win10v2004-20221111-en
General
-
Target
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe
-
Size
603KB
-
MD5
84ffca4f8668b407b8bf750446be42c1
-
SHA1
6ca88b40578367e45f716fde6e59d38fb6433ecf
-
SHA256
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660
-
SHA512
5d106fc11d5191761a3d2077c37a9d858c9042c8ff95ab957914541823111f0fa2bd211be0be267308ac761d821b75c1865be2196625b753e48e08a7ce6783ef
-
SSDEEP
12288:uIny5DYTMI2mW9ixLCR6qMoEIeCaXUOg1p0Phv/g48dLqlu92:wUTMtvRRuCeP5M+hHX2LqX
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3612 installd.exe 4484 nethtsrv.exe 2084 netupdsrv.exe 1296 nethtsrv.exe 3860 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 3612 installd.exe 4484 nethtsrv.exe 4484 nethtsrv.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 1296 nethtsrv.exe 1296 nethtsrv.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Windows\SysWOW64\netupdsrv.exe 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Windows\SysWOW64\hfnapi.dll 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Windows\SysWOW64\hfpapi.dll 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Windows\SysWOW64\installd.exe 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe -
Drops file in Program Files directory 3 IoCs
Processes:
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1296 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2264 wrote to memory of 4632 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 4632 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 4632 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 4632 wrote to memory of 100 4632 net.exe net1.exe PID 4632 wrote to memory of 100 4632 net.exe net1.exe PID 4632 wrote to memory of 100 4632 net.exe net1.exe PID 2264 wrote to memory of 240 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 240 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 240 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 240 wrote to memory of 3548 240 net.exe net1.exe PID 240 wrote to memory of 3548 240 net.exe net1.exe PID 240 wrote to memory of 3548 240 net.exe net1.exe PID 2264 wrote to memory of 3612 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe installd.exe PID 2264 wrote to memory of 3612 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe installd.exe PID 2264 wrote to memory of 3612 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe installd.exe PID 2264 wrote to memory of 4484 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe nethtsrv.exe PID 2264 wrote to memory of 4484 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe nethtsrv.exe PID 2264 wrote to memory of 4484 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe nethtsrv.exe PID 2264 wrote to memory of 2084 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe netupdsrv.exe PID 2264 wrote to memory of 2084 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe netupdsrv.exe PID 2264 wrote to memory of 2084 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe netupdsrv.exe PID 2264 wrote to memory of 1496 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 1496 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 1496 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 1496 wrote to memory of 4076 1496 net.exe net1.exe PID 1496 wrote to memory of 4076 1496 net.exe net1.exe PID 1496 wrote to memory of 4076 1496 net.exe net1.exe PID 2264 wrote to memory of 2776 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 2776 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2264 wrote to memory of 2776 2264 30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe net.exe PID 2776 wrote to memory of 4552 2776 net.exe net1.exe PID 2776 wrote to memory of 4552 2776 net.exe net1.exe PID 2776 wrote to memory of 4552 2776 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe"C:\Users\Admin\AppData\Local\Temp\30d8647560bd1319b6929c270f9cc65a6547095abda9bb67fdf302eddc781660.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:100
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3548
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3612 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4484 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2084 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4076
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4552
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5426559d9ceab3a001f5eb1ef6d91da9d
SHA15e7e6fbfb84f8c10dec4f161cfc90ad75ff375d1
SHA256be4a653d9e95957b08ecc8ea9409b747d5e285eb667d1244af93416a2a58db58
SHA51273d53a2e2a073dc64d9b68cc0b39b296b254e000253778c7975527d19b4b5c1bbb81e7f088341a6cc087c07c5a5e5333797f48b79588d7e3355b8e88a238dc6b
-
Filesize
106KB
MD5426559d9ceab3a001f5eb1ef6d91da9d
SHA15e7e6fbfb84f8c10dec4f161cfc90ad75ff375d1
SHA256be4a653d9e95957b08ecc8ea9409b747d5e285eb667d1244af93416a2a58db58
SHA51273d53a2e2a073dc64d9b68cc0b39b296b254e000253778c7975527d19b4b5c1bbb81e7f088341a6cc087c07c5a5e5333797f48b79588d7e3355b8e88a238dc6b
-
Filesize
106KB
MD5426559d9ceab3a001f5eb1ef6d91da9d
SHA15e7e6fbfb84f8c10dec4f161cfc90ad75ff375d1
SHA256be4a653d9e95957b08ecc8ea9409b747d5e285eb667d1244af93416a2a58db58
SHA51273d53a2e2a073dc64d9b68cc0b39b296b254e000253778c7975527d19b4b5c1bbb81e7f088341a6cc087c07c5a5e5333797f48b79588d7e3355b8e88a238dc6b
-
Filesize
106KB
MD5426559d9ceab3a001f5eb1ef6d91da9d
SHA15e7e6fbfb84f8c10dec4f161cfc90ad75ff375d1
SHA256be4a653d9e95957b08ecc8ea9409b747d5e285eb667d1244af93416a2a58db58
SHA51273d53a2e2a073dc64d9b68cc0b39b296b254e000253778c7975527d19b4b5c1bbb81e7f088341a6cc087c07c5a5e5333797f48b79588d7e3355b8e88a238dc6b
-
Filesize
244KB
MD5ee2d8cb14a05506136f8088339afd6ad
SHA152f4727be71121225714128b4960ac07667f976c
SHA25677d0872afa18ec195ff47370fedea6f510231c02f5a5d7a04ac1ca2f13e0a7ab
SHA5120ca2853bc7f98dbca576c8fc7c119ba37e935400683798324eb6eee7b890c3e0e93da49efe0a6f21e1d74b4f8fe457826a270f9629ba51c59d4eeec78c2e23d4
-
Filesize
244KB
MD5ee2d8cb14a05506136f8088339afd6ad
SHA152f4727be71121225714128b4960ac07667f976c
SHA25677d0872afa18ec195ff47370fedea6f510231c02f5a5d7a04ac1ca2f13e0a7ab
SHA5120ca2853bc7f98dbca576c8fc7c119ba37e935400683798324eb6eee7b890c3e0e93da49efe0a6f21e1d74b4f8fe457826a270f9629ba51c59d4eeec78c2e23d4
-
Filesize
244KB
MD5ee2d8cb14a05506136f8088339afd6ad
SHA152f4727be71121225714128b4960ac07667f976c
SHA25677d0872afa18ec195ff47370fedea6f510231c02f5a5d7a04ac1ca2f13e0a7ab
SHA5120ca2853bc7f98dbca576c8fc7c119ba37e935400683798324eb6eee7b890c3e0e93da49efe0a6f21e1d74b4f8fe457826a270f9629ba51c59d4eeec78c2e23d4
-
Filesize
108KB
MD5fa4b4ce1709b1ee78751cbe4b97b9808
SHA1709fe552c89493879bcedd1bc22f9831680571ef
SHA256c3697661617f02e5a02aaa5379b4f03499e276fdc8b56343e6603aed24077ba1
SHA5123a0116606783ce45dc41dc258642e0a5019d4634717e101c8f5d609e7af4011dc53d862d61c51db5b8e9d3052996824be237a328d40f16c40c3768a748952b54
-
Filesize
108KB
MD5fa4b4ce1709b1ee78751cbe4b97b9808
SHA1709fe552c89493879bcedd1bc22f9831680571ef
SHA256c3697661617f02e5a02aaa5379b4f03499e276fdc8b56343e6603aed24077ba1
SHA5123a0116606783ce45dc41dc258642e0a5019d4634717e101c8f5d609e7af4011dc53d862d61c51db5b8e9d3052996824be237a328d40f16c40c3768a748952b54
-
Filesize
176KB
MD5b1664a8eb9c61594f90c0c35ae50dd20
SHA1a9f2b0644f773fe2727e81ed1236a6f6d7e77b4b
SHA256df9fe0da208852cbd8be2c7ad346a083b59d58e423daf599f4b1a5721dcc3571
SHA5121e1e748501129c1c5ec3deb4e3b0249ba15f9edc5c31ffc4e3ff26ca24545d67fe87f3f0d5abe3ee90def0efaa9e45b002179d15f4d7b9ab3f8df18a9d00108f
-
Filesize
176KB
MD5b1664a8eb9c61594f90c0c35ae50dd20
SHA1a9f2b0644f773fe2727e81ed1236a6f6d7e77b4b
SHA256df9fe0da208852cbd8be2c7ad346a083b59d58e423daf599f4b1a5721dcc3571
SHA5121e1e748501129c1c5ec3deb4e3b0249ba15f9edc5c31ffc4e3ff26ca24545d67fe87f3f0d5abe3ee90def0efaa9e45b002179d15f4d7b9ab3f8df18a9d00108f
-
Filesize
176KB
MD5b1664a8eb9c61594f90c0c35ae50dd20
SHA1a9f2b0644f773fe2727e81ed1236a6f6d7e77b4b
SHA256df9fe0da208852cbd8be2c7ad346a083b59d58e423daf599f4b1a5721dcc3571
SHA5121e1e748501129c1c5ec3deb4e3b0249ba15f9edc5c31ffc4e3ff26ca24545d67fe87f3f0d5abe3ee90def0efaa9e45b002179d15f4d7b9ab3f8df18a9d00108f
-
Filesize
159KB
MD5083e4b7b59dc720b9f5c7639acecdbf2
SHA1a5534fe97da5d39bc96c74a7d84924d032e651d6
SHA25620648ed865a3e5c75abcda17b34807152acace466eaa4615b9f42085e10f7e40
SHA51275ac5173e884663ccaf1c43c9f573ad90f6a749cbefd883d3b4d71869bbd96f6f1d0b75252fed9854699aa047d8dfd4f204999ed28c3c1346beb4810013a2071
-
Filesize
159KB
MD5083e4b7b59dc720b9f5c7639acecdbf2
SHA1a5534fe97da5d39bc96c74a7d84924d032e651d6
SHA25620648ed865a3e5c75abcda17b34807152acace466eaa4615b9f42085e10f7e40
SHA51275ac5173e884663ccaf1c43c9f573ad90f6a749cbefd883d3b4d71869bbd96f6f1d0b75252fed9854699aa047d8dfd4f204999ed28c3c1346beb4810013a2071
-
Filesize
159KB
MD5083e4b7b59dc720b9f5c7639acecdbf2
SHA1a5534fe97da5d39bc96c74a7d84924d032e651d6
SHA25620648ed865a3e5c75abcda17b34807152acace466eaa4615b9f42085e10f7e40
SHA51275ac5173e884663ccaf1c43c9f573ad90f6a749cbefd883d3b4d71869bbd96f6f1d0b75252fed9854699aa047d8dfd4f204999ed28c3c1346beb4810013a2071