Analysis
-
max time kernel
72s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe
Resource
win10v2004-20221111-en
General
-
Target
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe
-
Size
602KB
-
MD5
4a7590bd597159457945fd1b01427ba6
-
SHA1
29882ec049eb7acb88e99fe9b6dd2cfccafa11c7
-
SHA256
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408
-
SHA512
af023b882381e3f51544596c61d73e449393e3202908420f2911ce3befb0ab67e8cdb0e859479105b53f74acf327d53824a6c9857b65368c7b7abed26b7465a2
-
SSDEEP
12288:2Iny5DYTu1RCO1atIOHN+fH+sdi2cf+l5KUCH/WjDS045:4UTu1RPLcM8+lASk5
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1176 installd.exe 2008 nethtsrv.exe 1636 netupdsrv.exe 1760 nethtsrv.exe 1584 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exeinstalld.exenethtsrv.exenethtsrv.exepid process 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 1176 installd.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 2008 nethtsrv.exe 2008 nethtsrv.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe 1760 nethtsrv.exe 1760 nethtsrv.exe 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Windows\SysWOW64\installd.exe 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Windows\SysWOW64\nethtsrv.exe 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Windows\SysWOW64\netupdsrv.exe 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Windows\SysWOW64\hfnapi.dll 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe -
Drops file in Program Files directory 3 IoCs
Processes:
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1760 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exenet.exenet.exenet.exenet.exedescription pid process target process PID 836 wrote to memory of 336 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 336 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 336 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 336 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 336 wrote to memory of 880 336 net.exe net1.exe PID 336 wrote to memory of 880 336 net.exe net1.exe PID 336 wrote to memory of 880 336 net.exe net1.exe PID 336 wrote to memory of 880 336 net.exe net1.exe PID 836 wrote to memory of 1440 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1440 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1440 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1440 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 1440 wrote to memory of 388 1440 net.exe net1.exe PID 1440 wrote to memory of 388 1440 net.exe net1.exe PID 1440 wrote to memory of 388 1440 net.exe net1.exe PID 1440 wrote to memory of 388 1440 net.exe net1.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 1176 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe installd.exe PID 836 wrote to memory of 2008 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe nethtsrv.exe PID 836 wrote to memory of 2008 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe nethtsrv.exe PID 836 wrote to memory of 2008 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe nethtsrv.exe PID 836 wrote to memory of 2008 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe nethtsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe netupdsrv.exe PID 836 wrote to memory of 1312 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1312 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1312 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 1312 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 1312 wrote to memory of 1648 1312 net.exe net1.exe PID 1312 wrote to memory of 1648 1312 net.exe net1.exe PID 1312 wrote to memory of 1648 1312 net.exe net1.exe PID 1312 wrote to memory of 1648 1312 net.exe net1.exe PID 836 wrote to memory of 636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 836 wrote to memory of 636 836 25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe net.exe PID 636 wrote to memory of 1608 636 net.exe net1.exe PID 636 wrote to memory of 1608 636 net.exe net1.exe PID 636 wrote to memory of 1608 636 net.exe net1.exe PID 636 wrote to memory of 1608 636 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe"C:\Users\Admin\AppData\Local\Temp\25ee17b54eb2a1bd6d23362fac582f61df6680790cea8ff781c974bbe8874408.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:880
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:388
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1176 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2008 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1636 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1648
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1608
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD593fde2626f41177e6fa07573313687e3
SHA1aa77848e0bdb686ffc43aee40ae167d2f72fea6a
SHA2565a6bba6df158724e53b58d88077f0daf66160b3ab2ff60be44da2e7c34d3f924
SHA512ded531889134de281c65330ffa9d515c0d94932db8a63bdce5c4a0b014af2bbed240bb09bde773b6ab6ecb630ac941eb6832f0e7d2f0441f7d589f65cd3dd5d8
-
Filesize
241KB
MD5d2587b17d72ebe554d4ce5e6179279c8
SHA18b7189d80cf701fb223ec311ea27dcac1973b492
SHA2568446f0ab2af2821df9e5903891784e691410b1454554d50dcaed7f707071a62a
SHA5126d39abc991d082cb1d72c39ce8abe080c74dd843432a3f3aecc66ba7e8392911d1c1e86da7953cf89ace4e36f9fa7ce3896547c74855c811bae88bbc4d0f298d
-
Filesize
108KB
MD5d987173e4be1458c1eff81ffc2fe9510
SHA153b5f01b62f69d0c3b3f175b7447c3c727116af9
SHA256423047361e8531f5fa728d5957751125384b66fc4d10f935c9e280eea839cef2
SHA51260ab81acb0426b3bc6ae0f0552aed7f3de2ccd01f4060e2b8d3f7bf428204ea39d5da4b56d7fb9eb227af8fd1ad89ee413ae762c57303f82268147d3ea0b9431
-
Filesize
176KB
MD57ff1a8b7eac5f80dc03b87a2077ac213
SHA15f277316b415550a5bb720217785267981332387
SHA256219b2125ce407fde4095c7bd5996a808ab9feaf5f1088c3122562d4cd9d16693
SHA51254dfb8e9c62d50338f2544306b72c36a235129607e778132d2976c850c33ed5565ab8db2917b2c83619fc7d32ffeafd159cfe31f4b0946238119c1c911d9cffd
-
Filesize
176KB
MD57ff1a8b7eac5f80dc03b87a2077ac213
SHA15f277316b415550a5bb720217785267981332387
SHA256219b2125ce407fde4095c7bd5996a808ab9feaf5f1088c3122562d4cd9d16693
SHA51254dfb8e9c62d50338f2544306b72c36a235129607e778132d2976c850c33ed5565ab8db2917b2c83619fc7d32ffeafd159cfe31f4b0946238119c1c911d9cffd
-
Filesize
158KB
MD5e226173e50420fc32a64b0df23188e1f
SHA1d1b08c9d85d83c2e23c4f7c8225df61387715e9a
SHA2566da380418ca817708a51503e2a15d236e3c66c5275b47ff508b14b90f3d1495b
SHA512e19a6c25dc6fb7e7ef0dd2b8f91929b9b4f27e475684d0b17ecf75785e301328c1a694bb82f22ba45d1fb4492b9bdc2ec76f3f8dff8b408f06269b383951b6ba
-
Filesize
158KB
MD5e226173e50420fc32a64b0df23188e1f
SHA1d1b08c9d85d83c2e23c4f7c8225df61387715e9a
SHA2566da380418ca817708a51503e2a15d236e3c66c5275b47ff508b14b90f3d1495b
SHA512e19a6c25dc6fb7e7ef0dd2b8f91929b9b4f27e475684d0b17ecf75785e301328c1a694bb82f22ba45d1fb4492b9bdc2ec76f3f8dff8b408f06269b383951b6ba
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD593fde2626f41177e6fa07573313687e3
SHA1aa77848e0bdb686ffc43aee40ae167d2f72fea6a
SHA2565a6bba6df158724e53b58d88077f0daf66160b3ab2ff60be44da2e7c34d3f924
SHA512ded531889134de281c65330ffa9d515c0d94932db8a63bdce5c4a0b014af2bbed240bb09bde773b6ab6ecb630ac941eb6832f0e7d2f0441f7d589f65cd3dd5d8
-
Filesize
106KB
MD593fde2626f41177e6fa07573313687e3
SHA1aa77848e0bdb686ffc43aee40ae167d2f72fea6a
SHA2565a6bba6df158724e53b58d88077f0daf66160b3ab2ff60be44da2e7c34d3f924
SHA512ded531889134de281c65330ffa9d515c0d94932db8a63bdce5c4a0b014af2bbed240bb09bde773b6ab6ecb630ac941eb6832f0e7d2f0441f7d589f65cd3dd5d8
-
Filesize
106KB
MD593fde2626f41177e6fa07573313687e3
SHA1aa77848e0bdb686ffc43aee40ae167d2f72fea6a
SHA2565a6bba6df158724e53b58d88077f0daf66160b3ab2ff60be44da2e7c34d3f924
SHA512ded531889134de281c65330ffa9d515c0d94932db8a63bdce5c4a0b014af2bbed240bb09bde773b6ab6ecb630ac941eb6832f0e7d2f0441f7d589f65cd3dd5d8
-
Filesize
241KB
MD5d2587b17d72ebe554d4ce5e6179279c8
SHA18b7189d80cf701fb223ec311ea27dcac1973b492
SHA2568446f0ab2af2821df9e5903891784e691410b1454554d50dcaed7f707071a62a
SHA5126d39abc991d082cb1d72c39ce8abe080c74dd843432a3f3aecc66ba7e8392911d1c1e86da7953cf89ace4e36f9fa7ce3896547c74855c811bae88bbc4d0f298d
-
Filesize
241KB
MD5d2587b17d72ebe554d4ce5e6179279c8
SHA18b7189d80cf701fb223ec311ea27dcac1973b492
SHA2568446f0ab2af2821df9e5903891784e691410b1454554d50dcaed7f707071a62a
SHA5126d39abc991d082cb1d72c39ce8abe080c74dd843432a3f3aecc66ba7e8392911d1c1e86da7953cf89ace4e36f9fa7ce3896547c74855c811bae88bbc4d0f298d
-
Filesize
108KB
MD5d987173e4be1458c1eff81ffc2fe9510
SHA153b5f01b62f69d0c3b3f175b7447c3c727116af9
SHA256423047361e8531f5fa728d5957751125384b66fc4d10f935c9e280eea839cef2
SHA51260ab81acb0426b3bc6ae0f0552aed7f3de2ccd01f4060e2b8d3f7bf428204ea39d5da4b56d7fb9eb227af8fd1ad89ee413ae762c57303f82268147d3ea0b9431
-
Filesize
176KB
MD57ff1a8b7eac5f80dc03b87a2077ac213
SHA15f277316b415550a5bb720217785267981332387
SHA256219b2125ce407fde4095c7bd5996a808ab9feaf5f1088c3122562d4cd9d16693
SHA51254dfb8e9c62d50338f2544306b72c36a235129607e778132d2976c850c33ed5565ab8db2917b2c83619fc7d32ffeafd159cfe31f4b0946238119c1c911d9cffd
-
Filesize
158KB
MD5e226173e50420fc32a64b0df23188e1f
SHA1d1b08c9d85d83c2e23c4f7c8225df61387715e9a
SHA2566da380418ca817708a51503e2a15d236e3c66c5275b47ff508b14b90f3d1495b
SHA512e19a6c25dc6fb7e7ef0dd2b8f91929b9b4f27e475684d0b17ecf75785e301328c1a694bb82f22ba45d1fb4492b9bdc2ec76f3f8dff8b408f06269b383951b6ba