Analysis
-
max time kernel
175s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe
Resource
win10v2004-20221111-en
General
-
Target
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe
-
Size
601KB
-
MD5
7c9f015d6b8d378efc52087f5354efd6
-
SHA1
67d9eacecd915302c19398d4049959fc9a9e1b1a
-
SHA256
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011
-
SHA512
4ac64fbf113ebc8fa1cd6acb968c662e3fe419e1080c1f881497ba484c6e6cd2a250bfa370e84dcb098c2ec635e0c57e4a783413b252464a80dc520ecb25f627
-
SSDEEP
12288:zIny5DYT7CJ+1ga+MUk1pdUfIywgmAq0GaTo0CtR4xLfu:bUT7C3a+rkfOwGDE07zu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3912 installd.exe 2684 nethtsrv.exe 2984 netupdsrv.exe 4760 nethtsrv.exe 4692 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 3912 installd.exe 2684 nethtsrv.exe 2684 nethtsrv.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 4760 nethtsrv.exe 4760 nethtsrv.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Windows\SysWOW64\hfnapi.dll 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Windows\SysWOW64\hfpapi.dll 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Windows\SysWOW64\installd.exe 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4760 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1492 wrote to memory of 2368 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 2368 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 2368 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 2368 wrote to memory of 2324 2368 net.exe net1.exe PID 2368 wrote to memory of 2324 2368 net.exe net1.exe PID 2368 wrote to memory of 2324 2368 net.exe net1.exe PID 1492 wrote to memory of 228 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 228 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 228 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 228 wrote to memory of 3752 228 net.exe net1.exe PID 228 wrote to memory of 3752 228 net.exe net1.exe PID 228 wrote to memory of 3752 228 net.exe net1.exe PID 1492 wrote to memory of 3912 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe installd.exe PID 1492 wrote to memory of 3912 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe installd.exe PID 1492 wrote to memory of 3912 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe installd.exe PID 1492 wrote to memory of 2684 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe nethtsrv.exe PID 1492 wrote to memory of 2684 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe nethtsrv.exe PID 1492 wrote to memory of 2684 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe nethtsrv.exe PID 1492 wrote to memory of 2984 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe netupdsrv.exe PID 1492 wrote to memory of 2984 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe netupdsrv.exe PID 1492 wrote to memory of 2984 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe netupdsrv.exe PID 1492 wrote to memory of 4260 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 4260 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 4260 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 4260 wrote to memory of 3652 4260 net.exe net1.exe PID 4260 wrote to memory of 3652 4260 net.exe net1.exe PID 4260 wrote to memory of 3652 4260 net.exe net1.exe PID 1492 wrote to memory of 4408 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 4408 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 1492 wrote to memory of 4408 1492 1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe net.exe PID 4408 wrote to memory of 1692 4408 net.exe net1.exe PID 4408 wrote to memory of 1692 4408 net.exe net1.exe PID 4408 wrote to memory of 1692 4408 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe"C:\Users\Admin\AppData\Local\Temp\1d592eaca3471d1e77256791d044d61b85b5788347f3ad008bfc19f34833d011.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2324
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3752
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3912 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2684 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2984 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3652
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1692
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c3113e8db1626f66dbcfb9ba699d9c33
SHA1cba4e4cda1bcfa62b7d3810b111b65f3a29f1d0d
SHA256323f858c25b5abca0f5278982db8ba77d35847ac0d71eeadd1f1b4c737c9db0c
SHA512c75b7a8b91db75a97f17a144a52d0159788327542f0f91fa549206f75ea7162bb3ac303ce065d205d81a34c14719d0b702240443109c1b816e8fc264478e598c
-
Filesize
106KB
MD5c3113e8db1626f66dbcfb9ba699d9c33
SHA1cba4e4cda1bcfa62b7d3810b111b65f3a29f1d0d
SHA256323f858c25b5abca0f5278982db8ba77d35847ac0d71eeadd1f1b4c737c9db0c
SHA512c75b7a8b91db75a97f17a144a52d0159788327542f0f91fa549206f75ea7162bb3ac303ce065d205d81a34c14719d0b702240443109c1b816e8fc264478e598c
-
Filesize
106KB
MD5c3113e8db1626f66dbcfb9ba699d9c33
SHA1cba4e4cda1bcfa62b7d3810b111b65f3a29f1d0d
SHA256323f858c25b5abca0f5278982db8ba77d35847ac0d71eeadd1f1b4c737c9db0c
SHA512c75b7a8b91db75a97f17a144a52d0159788327542f0f91fa549206f75ea7162bb3ac303ce065d205d81a34c14719d0b702240443109c1b816e8fc264478e598c
-
Filesize
106KB
MD5c3113e8db1626f66dbcfb9ba699d9c33
SHA1cba4e4cda1bcfa62b7d3810b111b65f3a29f1d0d
SHA256323f858c25b5abca0f5278982db8ba77d35847ac0d71eeadd1f1b4c737c9db0c
SHA512c75b7a8b91db75a97f17a144a52d0159788327542f0f91fa549206f75ea7162bb3ac303ce065d205d81a34c14719d0b702240443109c1b816e8fc264478e598c
-
Filesize
241KB
MD5db2ab22f5fa14adb191872a81cb261e2
SHA1b4d1e3901668fb0a54de8b27cdac68b82a7fb023
SHA2569c6b1bae80a61cfc073c6bede1c6af2d37eef9d15bfc4118094068b0a61aed3e
SHA5127dd58ccb344a9182d12e038e3d63659374de7da2d73c91cf37efb1727874265a99fb6ef3130d2f22d11cbe89ee288972af1ead7e6018be8792857e3cec421db2
-
Filesize
241KB
MD5db2ab22f5fa14adb191872a81cb261e2
SHA1b4d1e3901668fb0a54de8b27cdac68b82a7fb023
SHA2569c6b1bae80a61cfc073c6bede1c6af2d37eef9d15bfc4118094068b0a61aed3e
SHA5127dd58ccb344a9182d12e038e3d63659374de7da2d73c91cf37efb1727874265a99fb6ef3130d2f22d11cbe89ee288972af1ead7e6018be8792857e3cec421db2
-
Filesize
241KB
MD5db2ab22f5fa14adb191872a81cb261e2
SHA1b4d1e3901668fb0a54de8b27cdac68b82a7fb023
SHA2569c6b1bae80a61cfc073c6bede1c6af2d37eef9d15bfc4118094068b0a61aed3e
SHA5127dd58ccb344a9182d12e038e3d63659374de7da2d73c91cf37efb1727874265a99fb6ef3130d2f22d11cbe89ee288972af1ead7e6018be8792857e3cec421db2
-
Filesize
108KB
MD5ae7c8f764e6db22d580ee98ea989f01e
SHA1d18ae0122a21854ea244a57f3e0df8d013e10167
SHA256ef9613ddfffa672455e06ef0ca91532f90e2e816687d49caa15295edf50d9fb9
SHA51263dacdafd2f37014e784c1c01f7893d86c79bb61a0fa2c43ffe944ee05a5e88534d24d7087f63d281e9c71b3723c80cefe4685777b8747de774e840f4106163a
-
Filesize
108KB
MD5ae7c8f764e6db22d580ee98ea989f01e
SHA1d18ae0122a21854ea244a57f3e0df8d013e10167
SHA256ef9613ddfffa672455e06ef0ca91532f90e2e816687d49caa15295edf50d9fb9
SHA51263dacdafd2f37014e784c1c01f7893d86c79bb61a0fa2c43ffe944ee05a5e88534d24d7087f63d281e9c71b3723c80cefe4685777b8747de774e840f4106163a
-
Filesize
176KB
MD51cd8142be4ec672a92d31f96fca38d5a
SHA11575d3ad041c53a412eb28a1baec643c5b8ba1ab
SHA2568e9f0d7e6f322e4657e81ce1a79edf006264ac262cc33568a0408e9dfb12660d
SHA512f95e2e456c5d667b4a63a6b3fc925d2ceac460f4e6e311316227d6b234cf862c9232c6f9c8c44a2c2744da609d6e2d90410dbd355112bbe215e921541b416a5f
-
Filesize
176KB
MD51cd8142be4ec672a92d31f96fca38d5a
SHA11575d3ad041c53a412eb28a1baec643c5b8ba1ab
SHA2568e9f0d7e6f322e4657e81ce1a79edf006264ac262cc33568a0408e9dfb12660d
SHA512f95e2e456c5d667b4a63a6b3fc925d2ceac460f4e6e311316227d6b234cf862c9232c6f9c8c44a2c2744da609d6e2d90410dbd355112bbe215e921541b416a5f
-
Filesize
176KB
MD51cd8142be4ec672a92d31f96fca38d5a
SHA11575d3ad041c53a412eb28a1baec643c5b8ba1ab
SHA2568e9f0d7e6f322e4657e81ce1a79edf006264ac262cc33568a0408e9dfb12660d
SHA512f95e2e456c5d667b4a63a6b3fc925d2ceac460f4e6e311316227d6b234cf862c9232c6f9c8c44a2c2744da609d6e2d90410dbd355112bbe215e921541b416a5f
-
Filesize
158KB
MD5168bfdb42d6971c14021768637dbcd12
SHA126b7bb714beb48023d4df5606595a358249bfcb3
SHA2569a010488b63ed866fd5a77279066f857b3ff7b1f34ef5f2b1eb9b228ec8e78c5
SHA5121fe06496564f1e24923a8f2f1b3f364dbfee0e1b141e4157993dd4a929e38f098a26fe7bdf66197b9be39501c013c566fcdb630e0274fded15f4765bf76e9b9a
-
Filesize
158KB
MD5168bfdb42d6971c14021768637dbcd12
SHA126b7bb714beb48023d4df5606595a358249bfcb3
SHA2569a010488b63ed866fd5a77279066f857b3ff7b1f34ef5f2b1eb9b228ec8e78c5
SHA5121fe06496564f1e24923a8f2f1b3f364dbfee0e1b141e4157993dd4a929e38f098a26fe7bdf66197b9be39501c013c566fcdb630e0274fded15f4765bf76e9b9a
-
Filesize
158KB
MD5168bfdb42d6971c14021768637dbcd12
SHA126b7bb714beb48023d4df5606595a358249bfcb3
SHA2569a010488b63ed866fd5a77279066f857b3ff7b1f34ef5f2b1eb9b228ec8e78c5
SHA5121fe06496564f1e24923a8f2f1b3f364dbfee0e1b141e4157993dd4a929e38f098a26fe7bdf66197b9be39501c013c566fcdb630e0274fded15f4765bf76e9b9a