Analysis
-
max time kernel
62s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe
Resource
win10v2004-20220812-en
General
-
Target
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe
-
Size
602KB
-
MD5
bd97053ed5fb7c4468a9b4e44bd2f364
-
SHA1
d4d31d922cd0febcdf378cd27c3afad27086a6ea
-
SHA256
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289
-
SHA512
7ae1d794f4769347554d5c6d25c4f470dc68e462a25a272ee6719c5d08cd5804d8b64c4f0e2b03b6c587fe0aa5ad8b4f2cec1718dde8022787fc95a7300b0ca4
-
SSDEEP
12288:dIny5DYTZIAp/GnzQNNFOqBF46elWDrSkO0S8QD24xHt5i2w2CpWgi:JUTZjcn85BK6ykOf8QDHiHs
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1924 installd.exe 1572 nethtsrv.exe 1748 netupdsrv.exe 1876 nethtsrv.exe 2008 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exeinstalld.exenethtsrv.exenethtsrv.exepid process 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 1924 installd.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 1572 nethtsrv.exe 1572 nethtsrv.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe 1876 nethtsrv.exe 1876 nethtsrv.exe 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Windows\SysWOW64\hfnapi.dll 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Windows\SysWOW64\hfpapi.dll 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Windows\SysWOW64\installd.exe 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exenet.exenet.exenet.exenet.exedescription pid process target process PID 960 wrote to memory of 564 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 564 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 564 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 564 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 564 wrote to memory of 588 564 net.exe net1.exe PID 564 wrote to memory of 588 564 net.exe net1.exe PID 564 wrote to memory of 588 564 net.exe net1.exe PID 564 wrote to memory of 588 564 net.exe net1.exe PID 960 wrote to memory of 384 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 384 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 384 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 384 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 384 wrote to memory of 520 384 net.exe net1.exe PID 384 wrote to memory of 520 384 net.exe net1.exe PID 384 wrote to memory of 520 384 net.exe net1.exe PID 384 wrote to memory of 520 384 net.exe net1.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1924 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe installd.exe PID 960 wrote to memory of 1572 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe nethtsrv.exe PID 960 wrote to memory of 1572 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe nethtsrv.exe PID 960 wrote to memory of 1572 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe nethtsrv.exe PID 960 wrote to memory of 1572 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe nethtsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1748 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe netupdsrv.exe PID 960 wrote to memory of 1072 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 1072 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 1072 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 1072 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 1072 wrote to memory of 688 1072 net.exe net1.exe PID 1072 wrote to memory of 688 1072 net.exe net1.exe PID 1072 wrote to memory of 688 1072 net.exe net1.exe PID 1072 wrote to memory of 688 1072 net.exe net1.exe PID 960 wrote to memory of 868 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 868 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 868 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 960 wrote to memory of 868 960 1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe net.exe PID 868 wrote to memory of 968 868 net.exe net1.exe PID 868 wrote to memory of 968 868 net.exe net1.exe PID 868 wrote to memory of 968 868 net.exe net1.exe PID 868 wrote to memory of 968 868 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe"C:\Users\Admin\AppData\Local\Temp\1853a3c5b4333e8d35cc223bcc76d2816334dafe876ef8c9916c065c27a91289.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:588
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:520
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1924 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1572 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1748 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:688
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:968
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5935be79daf93d42287360a962cc83fee
SHA14a809296d719fd1fbab56cf38e093e48c99a3023
SHA256ce6fa2270892d14d07cd3c722ba794fed9a2dc80b7731bbe607c4a8438fc2efa
SHA512f634823be9052dcf841664dd2c55a4faeb6ecb66fbbed84bab46fd62c6174cc5dc29c7b64b9b6fa24a8e496da99a0a410f6a597e3733090b929c05014ca7f09b
-
Filesize
244KB
MD530479d15fa650e80aca7fd11576a8419
SHA1160221f4e45e0625568459a12a8e5ce9db78bb93
SHA256eb07fad0bf39e746d81403c4ab14b588148727187d3dd10a10d805d4d233725b
SHA512d02c398b4df20dece021ae8c0054da3d5cf8feed7c8255a11ea82c77b426936046550c93eda46f6c8b71f4ae7428aa8373dc731be00d76e4bc23438c4df58773
-
Filesize
108KB
MD59482fe031f8e1f41fe320b5648796eb0
SHA1f8ea12e9583d5e3960f9d072d3df7df6ff6747e7
SHA256fd858e99c75ae86bb457d240cf1ae696223d12a19ed3f7e2d1d171139bdf2403
SHA512a9e37019fe8857851b11f407a926d25a85d5ec343da1b7439a009c44c32263a7c3ca27bf8646ff4a64f0fa563086877ab29ce876f8db59ec0da346c0f4fdf56f
-
Filesize
176KB
MD5b033f671e040a2a42901277eebb7b841
SHA1a279bfd22991ea1ddc9694c386b4218a8d132b49
SHA25675415b995149ecf0968c09a050ce297bed5280a56b38591e47c34c3b3fd5e274
SHA5127333d6b2366281a4f3062d568269997dea1834c6468386195d3600a001dba49c186c6131f1c34542d3b3a30563edcdd190edcd2e3dbf101ada3cce12b2d2cd0c
-
Filesize
176KB
MD5b033f671e040a2a42901277eebb7b841
SHA1a279bfd22991ea1ddc9694c386b4218a8d132b49
SHA25675415b995149ecf0968c09a050ce297bed5280a56b38591e47c34c3b3fd5e274
SHA5127333d6b2366281a4f3062d568269997dea1834c6468386195d3600a001dba49c186c6131f1c34542d3b3a30563edcdd190edcd2e3dbf101ada3cce12b2d2cd0c
-
Filesize
158KB
MD5e26239153c921dd8675ea5acbf936091
SHA16478a155d02d033340b2f43eab830439eff67db8
SHA25662814a490fdbc8730f2b409412343ff6ec071c6a6b9f9f364dc0f8943ce85bca
SHA51298771340c9f8fbf696912b566d993a9d8be60ebc82873ca7745e3f0aa2d3f7eeafe0997e2216a49b4ab540612fa7e11f222e41c453d7910e2d65e2b862e96a4c
-
Filesize
158KB
MD5e26239153c921dd8675ea5acbf936091
SHA16478a155d02d033340b2f43eab830439eff67db8
SHA25662814a490fdbc8730f2b409412343ff6ec071c6a6b9f9f364dc0f8943ce85bca
SHA51298771340c9f8fbf696912b566d993a9d8be60ebc82873ca7745e3f0aa2d3f7eeafe0997e2216a49b4ab540612fa7e11f222e41c453d7910e2d65e2b862e96a4c
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5935be79daf93d42287360a962cc83fee
SHA14a809296d719fd1fbab56cf38e093e48c99a3023
SHA256ce6fa2270892d14d07cd3c722ba794fed9a2dc80b7731bbe607c4a8438fc2efa
SHA512f634823be9052dcf841664dd2c55a4faeb6ecb66fbbed84bab46fd62c6174cc5dc29c7b64b9b6fa24a8e496da99a0a410f6a597e3733090b929c05014ca7f09b
-
Filesize
106KB
MD5935be79daf93d42287360a962cc83fee
SHA14a809296d719fd1fbab56cf38e093e48c99a3023
SHA256ce6fa2270892d14d07cd3c722ba794fed9a2dc80b7731bbe607c4a8438fc2efa
SHA512f634823be9052dcf841664dd2c55a4faeb6ecb66fbbed84bab46fd62c6174cc5dc29c7b64b9b6fa24a8e496da99a0a410f6a597e3733090b929c05014ca7f09b
-
Filesize
106KB
MD5935be79daf93d42287360a962cc83fee
SHA14a809296d719fd1fbab56cf38e093e48c99a3023
SHA256ce6fa2270892d14d07cd3c722ba794fed9a2dc80b7731bbe607c4a8438fc2efa
SHA512f634823be9052dcf841664dd2c55a4faeb6ecb66fbbed84bab46fd62c6174cc5dc29c7b64b9b6fa24a8e496da99a0a410f6a597e3733090b929c05014ca7f09b
-
Filesize
244KB
MD530479d15fa650e80aca7fd11576a8419
SHA1160221f4e45e0625568459a12a8e5ce9db78bb93
SHA256eb07fad0bf39e746d81403c4ab14b588148727187d3dd10a10d805d4d233725b
SHA512d02c398b4df20dece021ae8c0054da3d5cf8feed7c8255a11ea82c77b426936046550c93eda46f6c8b71f4ae7428aa8373dc731be00d76e4bc23438c4df58773
-
Filesize
244KB
MD530479d15fa650e80aca7fd11576a8419
SHA1160221f4e45e0625568459a12a8e5ce9db78bb93
SHA256eb07fad0bf39e746d81403c4ab14b588148727187d3dd10a10d805d4d233725b
SHA512d02c398b4df20dece021ae8c0054da3d5cf8feed7c8255a11ea82c77b426936046550c93eda46f6c8b71f4ae7428aa8373dc731be00d76e4bc23438c4df58773
-
Filesize
108KB
MD59482fe031f8e1f41fe320b5648796eb0
SHA1f8ea12e9583d5e3960f9d072d3df7df6ff6747e7
SHA256fd858e99c75ae86bb457d240cf1ae696223d12a19ed3f7e2d1d171139bdf2403
SHA512a9e37019fe8857851b11f407a926d25a85d5ec343da1b7439a009c44c32263a7c3ca27bf8646ff4a64f0fa563086877ab29ce876f8db59ec0da346c0f4fdf56f
-
Filesize
176KB
MD5b033f671e040a2a42901277eebb7b841
SHA1a279bfd22991ea1ddc9694c386b4218a8d132b49
SHA25675415b995149ecf0968c09a050ce297bed5280a56b38591e47c34c3b3fd5e274
SHA5127333d6b2366281a4f3062d568269997dea1834c6468386195d3600a001dba49c186c6131f1c34542d3b3a30563edcdd190edcd2e3dbf101ada3cce12b2d2cd0c
-
Filesize
158KB
MD5e26239153c921dd8675ea5acbf936091
SHA16478a155d02d033340b2f43eab830439eff67db8
SHA25662814a490fdbc8730f2b409412343ff6ec071c6a6b9f9f364dc0f8943ce85bca
SHA51298771340c9f8fbf696912b566d993a9d8be60ebc82873ca7745e3f0aa2d3f7eeafe0997e2216a49b4ab540612fa7e11f222e41c453d7910e2d65e2b862e96a4c