Analysis
-
max time kernel
98s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe
Resource
win10v2004-20220812-en
General
-
Target
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe
-
Size
601KB
-
MD5
d27980aef9009cae33bbbc2d40944f23
-
SHA1
a272cc7460350b8ae7193065c5603427087ea5bb
-
SHA256
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949
-
SHA512
9bf50d2146036b54f6228148bba47cf0a2bbe950d4225098310edc2a11ea3b3ad22f30c331547b65cd09ae5a387621aca9c753fd893dc3a5b434a78f73b45908
-
SSDEEP
12288:8Iny5DYTs81UmtqSWtKZ9LCpfibWsyiO6BXERBeigknwj:aUTsyYNta9WpBiO6BMei1nwj
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1500 installd.exe 1452 nethtsrv.exe 1976 netupdsrv.exe 548 nethtsrv.exe 1284 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exeinstalld.exenethtsrv.exenethtsrv.exepid process 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 1500 installd.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 1452 nethtsrv.exe 1452 nethtsrv.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe 548 nethtsrv.exe 548 nethtsrv.exe 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Windows\SysWOW64\hfpapi.dll 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Windows\SysWOW64\installd.exe 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Windows\SysWOW64\nethtsrv.exe 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Windows\SysWOW64\netupdsrv.exe 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe -
Drops file in Program Files directory 3 IoCs
Processes:
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 548 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exenet.exenet.exenet.exenet.exedescription pid process target process PID 864 wrote to memory of 1268 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1268 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1268 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1268 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 1268 wrote to memory of 1056 1268 net.exe net1.exe PID 1268 wrote to memory of 1056 1268 net.exe net1.exe PID 1268 wrote to memory of 1056 1268 net.exe net1.exe PID 1268 wrote to memory of 1056 1268 net.exe net1.exe PID 864 wrote to memory of 1696 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1696 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1696 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1696 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 1696 wrote to memory of 1872 1696 net.exe net1.exe PID 1696 wrote to memory of 1872 1696 net.exe net1.exe PID 1696 wrote to memory of 1872 1696 net.exe net1.exe PID 1696 wrote to memory of 1872 1696 net.exe net1.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1500 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe installd.exe PID 864 wrote to memory of 1452 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe nethtsrv.exe PID 864 wrote to memory of 1452 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe nethtsrv.exe PID 864 wrote to memory of 1452 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe nethtsrv.exe PID 864 wrote to memory of 1452 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe nethtsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1976 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe netupdsrv.exe PID 864 wrote to memory of 1100 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1100 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1100 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1100 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 1100 wrote to memory of 1620 1100 net.exe net1.exe PID 1100 wrote to memory of 1620 1100 net.exe net1.exe PID 1100 wrote to memory of 1620 1100 net.exe net1.exe PID 1100 wrote to memory of 1620 1100 net.exe net1.exe PID 864 wrote to memory of 1740 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1740 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1740 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 864 wrote to memory of 1740 864 03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe net.exe PID 1740 wrote to memory of 1388 1740 net.exe net1.exe PID 1740 wrote to memory of 1388 1740 net.exe net1.exe PID 1740 wrote to memory of 1388 1740 net.exe net1.exe PID 1740 wrote to memory of 1388 1740 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe"C:\Users\Admin\AppData\Local\Temp\03de2d7b12fc1958ba75720cbefc7d737f261e0601678b890c05d9b5cc489949.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1056
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1872
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1500 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1620
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1388
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:548
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD541f4755d1f8c55d23611cdd6b8e1a398
SHA1dd48636f8d59623e15d48c6f7f2a13af8436a68b
SHA256087728545ceab0b6fa6051606c4475e40560cb8f3f1ac60ad8981b582806241b
SHA51261b3c03be3cbba1374d52a22296794fd27ab30d5210423c1997ae9d196ea89c011eec11dbd4eb940064cf16c2eb3958c1baaa11c7d9a80059ea1d39ed0c96692
-
Filesize
241KB
MD53fb011ca673abd9731c7d2ed8975fa7b
SHA19f7a7e4a85b659bcd99a78e377350260cdba25e4
SHA256371f9113975ea39e73f593a8bcf34455d2b7d4e78990ab991bb753519b483b53
SHA51272eb6ce82d3922b8f5c160ba13d3b3cf3b81c4812e69c12d6cc36d226475316579ae868c502f7954f7424d2ee1d4d66629aa2b21e77622ca4d82cd9813ef523b
-
Filesize
108KB
MD53d52711944a6df439433b58b976ca9d7
SHA1191a218691f601838f052ed1c7ff81cdb4743b79
SHA25661fd3474ffbe4325c889faa77c0cab6796ec55a286e1f4decee0cbebb71b79b7
SHA5127a601456987e8ce3d842531e98fd740cfc5290ec77c0a967d16eb9b06c45ff4fe61a0fbcdce5aaaa0be9b66c1ba004c23de34a4b104c10d5ff1db45480177b13
-
Filesize
176KB
MD57183cc08608280bce542c4b5b667062b
SHA11d797ed968764360b1d502c8d1fd60d3612e4d15
SHA256662bfeb8093f533d892d5125a7c6e6fa6a51f29303b8f84af3ac359b694ae422
SHA512183a2ee64c01f5ee3da330de05f08ea4121d279bd18d7dc3f28666fdbe44f6cd2df1b4cc065969f078d227d75dd165f6506f6efdfb6726259eafed10fcf0143c
-
Filesize
176KB
MD57183cc08608280bce542c4b5b667062b
SHA11d797ed968764360b1d502c8d1fd60d3612e4d15
SHA256662bfeb8093f533d892d5125a7c6e6fa6a51f29303b8f84af3ac359b694ae422
SHA512183a2ee64c01f5ee3da330de05f08ea4121d279bd18d7dc3f28666fdbe44f6cd2df1b4cc065969f078d227d75dd165f6506f6efdfb6726259eafed10fcf0143c
-
Filesize
158KB
MD529e6cee5baceffa58a3f3445b49de0d9
SHA18aaccd58ab1db6ca52b735890bf99589f3895d17
SHA2565229df0b79d63297702b899f5d1933f5e17fa44821e5208b9a743909ec983e62
SHA512147a473ba4cfe56217f2ea695b0aec49aa76fc2a5032ff7290b242422f9ff1574ff4fe5a7ca1bf078d51b9f1b9bd7e6728767e50a3100db557cf4bd1c0997969
-
Filesize
158KB
MD529e6cee5baceffa58a3f3445b49de0d9
SHA18aaccd58ab1db6ca52b735890bf99589f3895d17
SHA2565229df0b79d63297702b899f5d1933f5e17fa44821e5208b9a743909ec983e62
SHA512147a473ba4cfe56217f2ea695b0aec49aa76fc2a5032ff7290b242422f9ff1574ff4fe5a7ca1bf078d51b9f1b9bd7e6728767e50a3100db557cf4bd1c0997969
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD541f4755d1f8c55d23611cdd6b8e1a398
SHA1dd48636f8d59623e15d48c6f7f2a13af8436a68b
SHA256087728545ceab0b6fa6051606c4475e40560cb8f3f1ac60ad8981b582806241b
SHA51261b3c03be3cbba1374d52a22296794fd27ab30d5210423c1997ae9d196ea89c011eec11dbd4eb940064cf16c2eb3958c1baaa11c7d9a80059ea1d39ed0c96692
-
Filesize
106KB
MD541f4755d1f8c55d23611cdd6b8e1a398
SHA1dd48636f8d59623e15d48c6f7f2a13af8436a68b
SHA256087728545ceab0b6fa6051606c4475e40560cb8f3f1ac60ad8981b582806241b
SHA51261b3c03be3cbba1374d52a22296794fd27ab30d5210423c1997ae9d196ea89c011eec11dbd4eb940064cf16c2eb3958c1baaa11c7d9a80059ea1d39ed0c96692
-
Filesize
106KB
MD541f4755d1f8c55d23611cdd6b8e1a398
SHA1dd48636f8d59623e15d48c6f7f2a13af8436a68b
SHA256087728545ceab0b6fa6051606c4475e40560cb8f3f1ac60ad8981b582806241b
SHA51261b3c03be3cbba1374d52a22296794fd27ab30d5210423c1997ae9d196ea89c011eec11dbd4eb940064cf16c2eb3958c1baaa11c7d9a80059ea1d39ed0c96692
-
Filesize
241KB
MD53fb011ca673abd9731c7d2ed8975fa7b
SHA19f7a7e4a85b659bcd99a78e377350260cdba25e4
SHA256371f9113975ea39e73f593a8bcf34455d2b7d4e78990ab991bb753519b483b53
SHA51272eb6ce82d3922b8f5c160ba13d3b3cf3b81c4812e69c12d6cc36d226475316579ae868c502f7954f7424d2ee1d4d66629aa2b21e77622ca4d82cd9813ef523b
-
Filesize
241KB
MD53fb011ca673abd9731c7d2ed8975fa7b
SHA19f7a7e4a85b659bcd99a78e377350260cdba25e4
SHA256371f9113975ea39e73f593a8bcf34455d2b7d4e78990ab991bb753519b483b53
SHA51272eb6ce82d3922b8f5c160ba13d3b3cf3b81c4812e69c12d6cc36d226475316579ae868c502f7954f7424d2ee1d4d66629aa2b21e77622ca4d82cd9813ef523b
-
Filesize
108KB
MD53d52711944a6df439433b58b976ca9d7
SHA1191a218691f601838f052ed1c7ff81cdb4743b79
SHA25661fd3474ffbe4325c889faa77c0cab6796ec55a286e1f4decee0cbebb71b79b7
SHA5127a601456987e8ce3d842531e98fd740cfc5290ec77c0a967d16eb9b06c45ff4fe61a0fbcdce5aaaa0be9b66c1ba004c23de34a4b104c10d5ff1db45480177b13
-
Filesize
176KB
MD57183cc08608280bce542c4b5b667062b
SHA11d797ed968764360b1d502c8d1fd60d3612e4d15
SHA256662bfeb8093f533d892d5125a7c6e6fa6a51f29303b8f84af3ac359b694ae422
SHA512183a2ee64c01f5ee3da330de05f08ea4121d279bd18d7dc3f28666fdbe44f6cd2df1b4cc065969f078d227d75dd165f6506f6efdfb6726259eafed10fcf0143c
-
Filesize
158KB
MD529e6cee5baceffa58a3f3445b49de0d9
SHA18aaccd58ab1db6ca52b735890bf99589f3895d17
SHA2565229df0b79d63297702b899f5d1933f5e17fa44821e5208b9a743909ec983e62
SHA512147a473ba4cfe56217f2ea695b0aec49aa76fc2a5032ff7290b242422f9ff1574ff4fe5a7ca1bf078d51b9f1b9bd7e6728767e50a3100db557cf4bd1c0997969