Analysis
-
max time kernel
90s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe
Resource
win10v2004-20220901-en
General
-
Target
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe
-
Size
602KB
-
MD5
d7b9e544f8c395305c83c1727839cd7a
-
SHA1
40eea9f21c58b145910ed61d044d42162c618132
-
SHA256
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508
-
SHA512
4903d274ffac8e052bbd4a9d90f551c4799d01a6a9a29903c1e532f2c73b7e6ebed8c365d5ee17dc6982aa77be3cd0f310a03b6762984bada61eea1907772321
-
SSDEEP
12288:DIny5DYTj5h72Mzr5+gbHHr8grsT1Bqwklk:LUTj5Nzr5p0JA7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2824 installd.exe 576 nethtsrv.exe 1920 netupdsrv.exe 4532 nethtsrv.exe 1796 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2824 installd.exe 576 nethtsrv.exe 576 nethtsrv.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 4532 nethtsrv.exe 4532 nethtsrv.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Windows\SysWOW64\hfnapi.dll 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Windows\SysWOW64\hfpapi.dll 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Windows\SysWOW64\installd.exe 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4532 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2232 wrote to memory of 4380 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 4380 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 4380 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 4380 wrote to memory of 2504 4380 net.exe net1.exe PID 4380 wrote to memory of 2504 4380 net.exe net1.exe PID 4380 wrote to memory of 2504 4380 net.exe net1.exe PID 2232 wrote to memory of 3632 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 3632 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 3632 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 3632 wrote to memory of 3348 3632 net.exe net1.exe PID 3632 wrote to memory of 3348 3632 net.exe net1.exe PID 3632 wrote to memory of 3348 3632 net.exe net1.exe PID 2232 wrote to memory of 2824 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe installd.exe PID 2232 wrote to memory of 2824 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe installd.exe PID 2232 wrote to memory of 2824 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe installd.exe PID 2232 wrote to memory of 576 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe nethtsrv.exe PID 2232 wrote to memory of 576 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe nethtsrv.exe PID 2232 wrote to memory of 576 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe nethtsrv.exe PID 2232 wrote to memory of 1920 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe netupdsrv.exe PID 2232 wrote to memory of 1920 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe netupdsrv.exe PID 2232 wrote to memory of 1920 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe netupdsrv.exe PID 2232 wrote to memory of 1100 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 1100 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 1100 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 1100 wrote to memory of 3984 1100 net.exe net1.exe PID 1100 wrote to memory of 3984 1100 net.exe net1.exe PID 1100 wrote to memory of 3984 1100 net.exe net1.exe PID 2232 wrote to memory of 2440 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 2440 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2232 wrote to memory of 2440 2232 1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe net.exe PID 2440 wrote to memory of 2280 2440 net.exe net1.exe PID 2440 wrote to memory of 2280 2440 net.exe net1.exe PID 2440 wrote to memory of 2280 2440 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe"C:\Users\Admin\AppData\Local\Temp\1562397b589a1951f70468f3d8970cfc435cf8d18ef491a99d3da926b2949508.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2504
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3348
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2824 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:576 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1920 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3984
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2280
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD556e79cca7a127fa74e1ed4be516b76d0
SHA157091a35066fa0285154f9f27c7816565a909b55
SHA25660c0a9c9888016663ffa4f0e53a267d183d87ec606d71e2c05561eaa0b331bbb
SHA512a1fa7f11eee5f20ee624f016da640052ef397ebd1483722d061c8a9fe3e5f6b7cbd7e258a9b522dc50acc63444e7f54e3818c0b44431324565f7e77da0151020
-
Filesize
106KB
MD556e79cca7a127fa74e1ed4be516b76d0
SHA157091a35066fa0285154f9f27c7816565a909b55
SHA25660c0a9c9888016663ffa4f0e53a267d183d87ec606d71e2c05561eaa0b331bbb
SHA512a1fa7f11eee5f20ee624f016da640052ef397ebd1483722d061c8a9fe3e5f6b7cbd7e258a9b522dc50acc63444e7f54e3818c0b44431324565f7e77da0151020
-
Filesize
106KB
MD556e79cca7a127fa74e1ed4be516b76d0
SHA157091a35066fa0285154f9f27c7816565a909b55
SHA25660c0a9c9888016663ffa4f0e53a267d183d87ec606d71e2c05561eaa0b331bbb
SHA512a1fa7f11eee5f20ee624f016da640052ef397ebd1483722d061c8a9fe3e5f6b7cbd7e258a9b522dc50acc63444e7f54e3818c0b44431324565f7e77da0151020
-
Filesize
106KB
MD556e79cca7a127fa74e1ed4be516b76d0
SHA157091a35066fa0285154f9f27c7816565a909b55
SHA25660c0a9c9888016663ffa4f0e53a267d183d87ec606d71e2c05561eaa0b331bbb
SHA512a1fa7f11eee5f20ee624f016da640052ef397ebd1483722d061c8a9fe3e5f6b7cbd7e258a9b522dc50acc63444e7f54e3818c0b44431324565f7e77da0151020
-
Filesize
241KB
MD5e12954a44bd625d6259f3a3989aa9beb
SHA13ee91cf4d0ea8468333ef56b720a2b4ca9bdd704
SHA2564d7846f85461537474b12aa83d4b72bbb2f1bfc24aa60abae66be43970d7f6c4
SHA512fe61252111f52e6f9ae688c14e57fc9b552b7c8aeb763d082a0025fe7c287def105425881c604736a8bad166d1bd8ab27416afd102f8fd7123f0d44d89f86013
-
Filesize
241KB
MD5e12954a44bd625d6259f3a3989aa9beb
SHA13ee91cf4d0ea8468333ef56b720a2b4ca9bdd704
SHA2564d7846f85461537474b12aa83d4b72bbb2f1bfc24aa60abae66be43970d7f6c4
SHA512fe61252111f52e6f9ae688c14e57fc9b552b7c8aeb763d082a0025fe7c287def105425881c604736a8bad166d1bd8ab27416afd102f8fd7123f0d44d89f86013
-
Filesize
241KB
MD5e12954a44bd625d6259f3a3989aa9beb
SHA13ee91cf4d0ea8468333ef56b720a2b4ca9bdd704
SHA2564d7846f85461537474b12aa83d4b72bbb2f1bfc24aa60abae66be43970d7f6c4
SHA512fe61252111f52e6f9ae688c14e57fc9b552b7c8aeb763d082a0025fe7c287def105425881c604736a8bad166d1bd8ab27416afd102f8fd7123f0d44d89f86013
-
Filesize
108KB
MD55c404cec254c12299650ac8885829268
SHA1c6e3b43db09ab53b21c0f4d5c616917a7979b08f
SHA256de8da2d1941a8c07b2d6fcb34d3f474ffdcc1c50324e3dfd8be21d9c73f8f995
SHA512683fefa7d6252472d7b68c8d8b6d090a13ead0e00b6d363a5e8c0321074c3411dcdd0a2f2c7ece21223248af6cfc837c0690ba4f5f056bf0ac8242a753670842
-
Filesize
108KB
MD55c404cec254c12299650ac8885829268
SHA1c6e3b43db09ab53b21c0f4d5c616917a7979b08f
SHA256de8da2d1941a8c07b2d6fcb34d3f474ffdcc1c50324e3dfd8be21d9c73f8f995
SHA512683fefa7d6252472d7b68c8d8b6d090a13ead0e00b6d363a5e8c0321074c3411dcdd0a2f2c7ece21223248af6cfc837c0690ba4f5f056bf0ac8242a753670842
-
Filesize
176KB
MD50fbff966358f89125d81b15e84e9d1ac
SHA18c287ee3591ef0c4f3b3798474645f8b0b25d80b
SHA25689dce8533f3b14c19f563f861bcb74e8e4f3da7a73af1283411b8e5f1350fc1c
SHA512126313a13b544c1a2bd246337a08967701713b39fff9ccf4873f189301181f7c3f5a78ea8fe0d96eddda9f77142cac5c65216572f8532989f2468b484c59722e
-
Filesize
176KB
MD50fbff966358f89125d81b15e84e9d1ac
SHA18c287ee3591ef0c4f3b3798474645f8b0b25d80b
SHA25689dce8533f3b14c19f563f861bcb74e8e4f3da7a73af1283411b8e5f1350fc1c
SHA512126313a13b544c1a2bd246337a08967701713b39fff9ccf4873f189301181f7c3f5a78ea8fe0d96eddda9f77142cac5c65216572f8532989f2468b484c59722e
-
Filesize
176KB
MD50fbff966358f89125d81b15e84e9d1ac
SHA18c287ee3591ef0c4f3b3798474645f8b0b25d80b
SHA25689dce8533f3b14c19f563f861bcb74e8e4f3da7a73af1283411b8e5f1350fc1c
SHA512126313a13b544c1a2bd246337a08967701713b39fff9ccf4873f189301181f7c3f5a78ea8fe0d96eddda9f77142cac5c65216572f8532989f2468b484c59722e
-
Filesize
159KB
MD56961c56c0b48e5027f737abafc977a41
SHA13b9e0c043411887f8d1a15ace38a2054d6332fc6
SHA256a6678fa5cfa4a4fc41dc2cdfb65b74ff4450912f83c3c5d0c89924a78c088246
SHA512a83aa9911ae8a468f97604aa41b37e7f26e93a5352915535f6bbbde07d01f8b4ecb7f8b088cdc3bbbd2f66bc3a0eb23bda63212ec512fe48add3a8c46f0ab0e2
-
Filesize
159KB
MD56961c56c0b48e5027f737abafc977a41
SHA13b9e0c043411887f8d1a15ace38a2054d6332fc6
SHA256a6678fa5cfa4a4fc41dc2cdfb65b74ff4450912f83c3c5d0c89924a78c088246
SHA512a83aa9911ae8a468f97604aa41b37e7f26e93a5352915535f6bbbde07d01f8b4ecb7f8b088cdc3bbbd2f66bc3a0eb23bda63212ec512fe48add3a8c46f0ab0e2
-
Filesize
159KB
MD56961c56c0b48e5027f737abafc977a41
SHA13b9e0c043411887f8d1a15ace38a2054d6332fc6
SHA256a6678fa5cfa4a4fc41dc2cdfb65b74ff4450912f83c3c5d0c89924a78c088246
SHA512a83aa9911ae8a468f97604aa41b37e7f26e93a5352915535f6bbbde07d01f8b4ecb7f8b088cdc3bbbd2f66bc3a0eb23bda63212ec512fe48add3a8c46f0ab0e2