Analysis
-
max time kernel
190s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe
Resource
win10v2004-20221111-en
General
-
Target
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe
-
Size
602KB
-
MD5
940498e1f3b85888268f9d6887441fd3
-
SHA1
78eaad50b26b2ee435de27beed49b60ac334d11f
-
SHA256
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d
-
SHA512
0bff59ba8c40f60284df93d08836c691a8b4a74060986aeb18f3fef4ac996f758d283522f080487a13a07983cd7b54898927cabe443e00862be2f94e38c05d3a
-
SSDEEP
12288:BIny5DYTZItw14ZfMHIOPYp9+q0NTTkZRexeHWXdgtb8e5ciNWmO9Y:9UTZeWDoZkRkZEvXytJciVAY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2812 installd.exe 2232 nethtsrv.exe 3668 netupdsrv.exe 2176 nethtsrv.exe 1516 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 2812 installd.exe 2232 nethtsrv.exe 2232 nethtsrv.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 2176 nethtsrv.exe 2176 nethtsrv.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Windows\SysWOW64\hfnapi.dll 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Windows\SysWOW64\hfpapi.dll 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Windows\SysWOW64\installd.exe 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2176 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1948 wrote to memory of 3136 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 3136 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 3136 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 3136 wrote to memory of 3784 3136 net.exe net1.exe PID 3136 wrote to memory of 3784 3136 net.exe net1.exe PID 3136 wrote to memory of 3784 3136 net.exe net1.exe PID 1948 wrote to memory of 1976 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 1976 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 1976 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1976 wrote to memory of 3384 1976 net.exe net1.exe PID 1976 wrote to memory of 3384 1976 net.exe net1.exe PID 1976 wrote to memory of 3384 1976 net.exe net1.exe PID 1948 wrote to memory of 2812 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe installd.exe PID 1948 wrote to memory of 2812 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe installd.exe PID 1948 wrote to memory of 2812 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe installd.exe PID 1948 wrote to memory of 2232 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe nethtsrv.exe PID 1948 wrote to memory of 2232 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe nethtsrv.exe PID 1948 wrote to memory of 2232 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe nethtsrv.exe PID 1948 wrote to memory of 3668 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe netupdsrv.exe PID 1948 wrote to memory of 3668 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe netupdsrv.exe PID 1948 wrote to memory of 3668 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe netupdsrv.exe PID 1948 wrote to memory of 2392 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 2392 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 2392 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 2392 wrote to memory of 4884 2392 net.exe net1.exe PID 2392 wrote to memory of 4884 2392 net.exe net1.exe PID 2392 wrote to memory of 4884 2392 net.exe net1.exe PID 1948 wrote to memory of 444 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 444 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 1948 wrote to memory of 444 1948 176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe net.exe PID 444 wrote to memory of 1880 444 net.exe net1.exe PID 444 wrote to memory of 1880 444 net.exe net1.exe PID 444 wrote to memory of 1880 444 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe"C:\Users\Admin\AppData\Local\Temp\176c68c270bfd6fb7caf2f19beade791dbff3db5774d4eff514dcf187675548d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3784
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3384
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2812 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2232 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3668 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4884
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1880
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b78178d269564ac17670f8e6c407adcc
SHA169e4f1cbc8ef0deaa8aaa7a3c8c6d91ac2296a9a
SHA256b22b691ce543870b74b899237815e581d30e81f210d64cc44e29f38e2a1aa9aa
SHA512df5252ff678215a143e32866169732961390421a2929a3ed254db18056cafc4eb7b2f402f389787251f8aa9c1376282706ec69186da38ab248e64ded2a36d19b
-
Filesize
106KB
MD5b78178d269564ac17670f8e6c407adcc
SHA169e4f1cbc8ef0deaa8aaa7a3c8c6d91ac2296a9a
SHA256b22b691ce543870b74b899237815e581d30e81f210d64cc44e29f38e2a1aa9aa
SHA512df5252ff678215a143e32866169732961390421a2929a3ed254db18056cafc4eb7b2f402f389787251f8aa9c1376282706ec69186da38ab248e64ded2a36d19b
-
Filesize
106KB
MD5b78178d269564ac17670f8e6c407adcc
SHA169e4f1cbc8ef0deaa8aaa7a3c8c6d91ac2296a9a
SHA256b22b691ce543870b74b899237815e581d30e81f210d64cc44e29f38e2a1aa9aa
SHA512df5252ff678215a143e32866169732961390421a2929a3ed254db18056cafc4eb7b2f402f389787251f8aa9c1376282706ec69186da38ab248e64ded2a36d19b
-
Filesize
106KB
MD5b78178d269564ac17670f8e6c407adcc
SHA169e4f1cbc8ef0deaa8aaa7a3c8c6d91ac2296a9a
SHA256b22b691ce543870b74b899237815e581d30e81f210d64cc44e29f38e2a1aa9aa
SHA512df5252ff678215a143e32866169732961390421a2929a3ed254db18056cafc4eb7b2f402f389787251f8aa9c1376282706ec69186da38ab248e64ded2a36d19b
-
Filesize
244KB
MD570a9a8b4e2eae7f27befadb3b99b1522
SHA198d25a457b1194bf26c816edc6ff99e7c255c5e6
SHA25686ff0090c3f4378748144fdc3364d065d695d2cde2d5dace1895c253b8862c05
SHA5129fa6c825ad2f10786e9658bdec234ab1a5612ca29ed028b7b6e0da366151f1d8ecd83f058afe18bf53b2f62a50df321c39e9e97984d30e6f3acf2606b081d185
-
Filesize
244KB
MD570a9a8b4e2eae7f27befadb3b99b1522
SHA198d25a457b1194bf26c816edc6ff99e7c255c5e6
SHA25686ff0090c3f4378748144fdc3364d065d695d2cde2d5dace1895c253b8862c05
SHA5129fa6c825ad2f10786e9658bdec234ab1a5612ca29ed028b7b6e0da366151f1d8ecd83f058afe18bf53b2f62a50df321c39e9e97984d30e6f3acf2606b081d185
-
Filesize
244KB
MD570a9a8b4e2eae7f27befadb3b99b1522
SHA198d25a457b1194bf26c816edc6ff99e7c255c5e6
SHA25686ff0090c3f4378748144fdc3364d065d695d2cde2d5dace1895c253b8862c05
SHA5129fa6c825ad2f10786e9658bdec234ab1a5612ca29ed028b7b6e0da366151f1d8ecd83f058afe18bf53b2f62a50df321c39e9e97984d30e6f3acf2606b081d185
-
Filesize
108KB
MD5d6b9300d6f11182ad33aff39a20058aa
SHA1d0ffc704627241bea5707621aa888fb8eef54c22
SHA2565b570707d16bd5da29bd4d8b5190720e85c0406c44144637a15ae9e892c91cb3
SHA512f4e0515ab40486eef948360f4e8f1436898200cd711cccee1dbdaecf9efb24960ce1980c67c079436d6f139b0f065f00c5a25a15cdc01a76b2917b22d57e0c1a
-
Filesize
108KB
MD5d6b9300d6f11182ad33aff39a20058aa
SHA1d0ffc704627241bea5707621aa888fb8eef54c22
SHA2565b570707d16bd5da29bd4d8b5190720e85c0406c44144637a15ae9e892c91cb3
SHA512f4e0515ab40486eef948360f4e8f1436898200cd711cccee1dbdaecf9efb24960ce1980c67c079436d6f139b0f065f00c5a25a15cdc01a76b2917b22d57e0c1a
-
Filesize
176KB
MD59e980c925fb6b1bfc43c108a7820b92b
SHA14a74afda5dab8a984fd40f1701abd2f2736c2e9a
SHA256c4077cfa31a1ed29c372a82154392de9e181e327e5cc06f0aa06d05a9e940f40
SHA5120c233d902605178d805f6dac03a07ab6924d2c1f39d14fb12b380e486db89ce2de67a36026a49def492b78d216f742b89d5debcb3b0c88923ca0fe9271d08905
-
Filesize
176KB
MD59e980c925fb6b1bfc43c108a7820b92b
SHA14a74afda5dab8a984fd40f1701abd2f2736c2e9a
SHA256c4077cfa31a1ed29c372a82154392de9e181e327e5cc06f0aa06d05a9e940f40
SHA5120c233d902605178d805f6dac03a07ab6924d2c1f39d14fb12b380e486db89ce2de67a36026a49def492b78d216f742b89d5debcb3b0c88923ca0fe9271d08905
-
Filesize
176KB
MD59e980c925fb6b1bfc43c108a7820b92b
SHA14a74afda5dab8a984fd40f1701abd2f2736c2e9a
SHA256c4077cfa31a1ed29c372a82154392de9e181e327e5cc06f0aa06d05a9e940f40
SHA5120c233d902605178d805f6dac03a07ab6924d2c1f39d14fb12b380e486db89ce2de67a36026a49def492b78d216f742b89d5debcb3b0c88923ca0fe9271d08905
-
Filesize
158KB
MD517b193776ad5dbdbda42752a13aec014
SHA1974e8c2e5fdd02f67155d4c4bae7cb9dea413f05
SHA2560d6d60a801bd4a4b1efd9704a03fb56eac9102d0fdf9dc4efe39d78cf091809e
SHA51282d89eed469d8867b6f32cd4383b4d8ea7eff9cdc846b5ba3b572d3977ce1139564c2ade4004eaf9a0bcefb5cc5784a1bf137cf0e600ebaa241c23022246a6b0
-
Filesize
158KB
MD517b193776ad5dbdbda42752a13aec014
SHA1974e8c2e5fdd02f67155d4c4bae7cb9dea413f05
SHA2560d6d60a801bd4a4b1efd9704a03fb56eac9102d0fdf9dc4efe39d78cf091809e
SHA51282d89eed469d8867b6f32cd4383b4d8ea7eff9cdc846b5ba3b572d3977ce1139564c2ade4004eaf9a0bcefb5cc5784a1bf137cf0e600ebaa241c23022246a6b0
-
Filesize
158KB
MD517b193776ad5dbdbda42752a13aec014
SHA1974e8c2e5fdd02f67155d4c4bae7cb9dea413f05
SHA2560d6d60a801bd4a4b1efd9704a03fb56eac9102d0fdf9dc4efe39d78cf091809e
SHA51282d89eed469d8867b6f32cd4383b4d8ea7eff9cdc846b5ba3b572d3977ce1139564c2ade4004eaf9a0bcefb5cc5784a1bf137cf0e600ebaa241c23022246a6b0