Analysis
-
max time kernel
63s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe
Resource
win10v2004-20221111-en
General
-
Target
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe
-
Size
447KB
-
MD5
a8cb88a784eaa6dc2740afb890302929
-
SHA1
cd04c4e64ad3d9240a8540e0024f01a8fd94402e
-
SHA256
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c
-
SHA512
3444eba41f8d3a3b286706141b070f4760872880ecc576d433fefd251816575156dffee049eeed13535669fbf17b7180e93dce96a554a918723f1a06608fb4d0
-
SSDEEP
12288:kZL1y+C1V2QHdT9fND7GzyCZYRWEHHYfs/io75:kOnHdTlN/T8YRWEr/X5
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1668 installd.exe 1736 nethtsrv.exe 340 netupdsrv.exe 1244 nethtsrv.exe 856 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 1668 installd.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 1736 nethtsrv.exe 1736 nethtsrv.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe 1244 nethtsrv.exe 1244 nethtsrv.exe 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Windows\SysWOW64\hfpapi.dll 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Windows\SysWOW64\installd.exe 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 472 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1244 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 872 wrote to memory of 1640 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1640 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1640 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1640 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 1640 wrote to memory of 1100 1640 net.exe net1.exe PID 1640 wrote to memory of 1100 1640 net.exe net1.exe PID 1640 wrote to memory of 1100 1640 net.exe net1.exe PID 1640 wrote to memory of 1100 1640 net.exe net1.exe PID 872 wrote to memory of 568 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 568 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 568 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 568 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 568 wrote to memory of 672 568 net.exe net1.exe PID 568 wrote to memory of 672 568 net.exe net1.exe PID 568 wrote to memory of 672 568 net.exe net1.exe PID 568 wrote to memory of 672 568 net.exe net1.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1668 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe installd.exe PID 872 wrote to memory of 1736 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe nethtsrv.exe PID 872 wrote to memory of 1736 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe nethtsrv.exe PID 872 wrote to memory of 1736 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe nethtsrv.exe PID 872 wrote to memory of 1736 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe nethtsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 340 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe netupdsrv.exe PID 872 wrote to memory of 688 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 688 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 688 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 688 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 688 wrote to memory of 544 688 net.exe net1.exe PID 688 wrote to memory of 544 688 net.exe net1.exe PID 688 wrote to memory of 544 688 net.exe net1.exe PID 688 wrote to memory of 544 688 net.exe net1.exe PID 872 wrote to memory of 1176 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1176 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1176 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 872 wrote to memory of 1176 872 9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe net.exe PID 1176 wrote to memory of 1744 1176 net.exe net1.exe PID 1176 wrote to memory of 1744 1176 net.exe net1.exe PID 1176 wrote to memory of 1744 1176 net.exe net1.exe PID 1176 wrote to memory of 1744 1176 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe"C:\Users\Admin\AppData\Local\Temp\9ce3c56cf28d7e00c14035be4117d670073b04e5ee743396b29e177a9714a87c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1100
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:672
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1668 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:340 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:544
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1744
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f113f9daada686c4b7c8e3ed6f599664
SHA17f266afb07232dfca4d06aa022cd7258be2b0e25
SHA256e74c7b7917aae2f9c0d15fa3e6e686f8b26b4ae693f3e1625a775879bf85cd83
SHA512d22c6e927e58bf14aa0c8f2793cd4ecd3b507f1ae34e9c1ec08de750575109703ea316b6b8e693036753211e74f89232321ca0f7c1a85daa21b25a86393106a4
-
Filesize
244KB
MD5a3e9bb83effc302c76921c5d019b0abf
SHA13b71ed32c4a6cb9e61d2ede67d653c7075072d27
SHA256461b2263a6ec66bb55c4ec75a8b6eb580213f2f841942a82aca5ad95055441dc
SHA5124c2ed7ee8f1233187b714c3dcf613ac9a24e0c2c767e88a08f9c6ebaef452bd10a2fcfd018d1ec0dc9757a3eb2846edf268bc6b2a24f26d7f666b7d5ad62ed94
-
Filesize
108KB
MD5e2bbff5e5e2a8f4fb488350f4216faee
SHA1b77c3ae3b3d77f64209a5029d4770dfa7f0b9415
SHA256c9e765a25e48d370b64e8fe17766e3f334b8114f3ec478dab5fd751d3e94ae29
SHA512f18791c42e7cf164dc587d1a5a8459a7a8f4966e886124870fba1389cdb66ac8e6a365721609f9719b5c96cf153488bcbb25d645bd8d92efb54fd9b8f4f1b5cc
-
Filesize
176KB
MD5b59951a3c9e2acf6a9977264f17855e3
SHA138f8162c8f311e53c04399803bd8fc73b557ca4e
SHA2566703465f9fa542bd171acf70bcc4cee05204dba0a74c3a59e77bd79695319d1c
SHA512bdcbc0fadb9fa318d996547af5553d97fc73123a8b588ad51010f8260b41c4fe4c609eb74d9dfc7fe2985e09f7293f3717c2bef378545dce0b15db74dd28314e
-
Filesize
176KB
MD5b59951a3c9e2acf6a9977264f17855e3
SHA138f8162c8f311e53c04399803bd8fc73b557ca4e
SHA2566703465f9fa542bd171acf70bcc4cee05204dba0a74c3a59e77bd79695319d1c
SHA512bdcbc0fadb9fa318d996547af5553d97fc73123a8b588ad51010f8260b41c4fe4c609eb74d9dfc7fe2985e09f7293f3717c2bef378545dce0b15db74dd28314e
-
Filesize
158KB
MD58e2abe360be2329ba1ca7e78e1de0f7d
SHA1ae10d1444464bd1d4db51990328baefddb5056da
SHA2562064f5043da63c6466656aaf214a5632b0fc605fd27d68eb18db15ca61700351
SHA512b10f3170fef58c509cbed7f84c04e2cee202157de607b2d946aa2ad066829525491d5c4982d15e4a9d02980f518475fce58cf59d97e30a0faf50f220e5baa004
-
Filesize
158KB
MD58e2abe360be2329ba1ca7e78e1de0f7d
SHA1ae10d1444464bd1d4db51990328baefddb5056da
SHA2562064f5043da63c6466656aaf214a5632b0fc605fd27d68eb18db15ca61700351
SHA512b10f3170fef58c509cbed7f84c04e2cee202157de607b2d946aa2ad066829525491d5c4982d15e4a9d02980f518475fce58cf59d97e30a0faf50f220e5baa004
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f113f9daada686c4b7c8e3ed6f599664
SHA17f266afb07232dfca4d06aa022cd7258be2b0e25
SHA256e74c7b7917aae2f9c0d15fa3e6e686f8b26b4ae693f3e1625a775879bf85cd83
SHA512d22c6e927e58bf14aa0c8f2793cd4ecd3b507f1ae34e9c1ec08de750575109703ea316b6b8e693036753211e74f89232321ca0f7c1a85daa21b25a86393106a4
-
Filesize
106KB
MD5f113f9daada686c4b7c8e3ed6f599664
SHA17f266afb07232dfca4d06aa022cd7258be2b0e25
SHA256e74c7b7917aae2f9c0d15fa3e6e686f8b26b4ae693f3e1625a775879bf85cd83
SHA512d22c6e927e58bf14aa0c8f2793cd4ecd3b507f1ae34e9c1ec08de750575109703ea316b6b8e693036753211e74f89232321ca0f7c1a85daa21b25a86393106a4
-
Filesize
106KB
MD5f113f9daada686c4b7c8e3ed6f599664
SHA17f266afb07232dfca4d06aa022cd7258be2b0e25
SHA256e74c7b7917aae2f9c0d15fa3e6e686f8b26b4ae693f3e1625a775879bf85cd83
SHA512d22c6e927e58bf14aa0c8f2793cd4ecd3b507f1ae34e9c1ec08de750575109703ea316b6b8e693036753211e74f89232321ca0f7c1a85daa21b25a86393106a4
-
Filesize
244KB
MD5a3e9bb83effc302c76921c5d019b0abf
SHA13b71ed32c4a6cb9e61d2ede67d653c7075072d27
SHA256461b2263a6ec66bb55c4ec75a8b6eb580213f2f841942a82aca5ad95055441dc
SHA5124c2ed7ee8f1233187b714c3dcf613ac9a24e0c2c767e88a08f9c6ebaef452bd10a2fcfd018d1ec0dc9757a3eb2846edf268bc6b2a24f26d7f666b7d5ad62ed94
-
Filesize
244KB
MD5a3e9bb83effc302c76921c5d019b0abf
SHA13b71ed32c4a6cb9e61d2ede67d653c7075072d27
SHA256461b2263a6ec66bb55c4ec75a8b6eb580213f2f841942a82aca5ad95055441dc
SHA5124c2ed7ee8f1233187b714c3dcf613ac9a24e0c2c767e88a08f9c6ebaef452bd10a2fcfd018d1ec0dc9757a3eb2846edf268bc6b2a24f26d7f666b7d5ad62ed94
-
Filesize
108KB
MD5e2bbff5e5e2a8f4fb488350f4216faee
SHA1b77c3ae3b3d77f64209a5029d4770dfa7f0b9415
SHA256c9e765a25e48d370b64e8fe17766e3f334b8114f3ec478dab5fd751d3e94ae29
SHA512f18791c42e7cf164dc587d1a5a8459a7a8f4966e886124870fba1389cdb66ac8e6a365721609f9719b5c96cf153488bcbb25d645bd8d92efb54fd9b8f4f1b5cc
-
Filesize
176KB
MD5b59951a3c9e2acf6a9977264f17855e3
SHA138f8162c8f311e53c04399803bd8fc73b557ca4e
SHA2566703465f9fa542bd171acf70bcc4cee05204dba0a74c3a59e77bd79695319d1c
SHA512bdcbc0fadb9fa318d996547af5553d97fc73123a8b588ad51010f8260b41c4fe4c609eb74d9dfc7fe2985e09f7293f3717c2bef378545dce0b15db74dd28314e
-
Filesize
158KB
MD58e2abe360be2329ba1ca7e78e1de0f7d
SHA1ae10d1444464bd1d4db51990328baefddb5056da
SHA2562064f5043da63c6466656aaf214a5632b0fc605fd27d68eb18db15ca61700351
SHA512b10f3170fef58c509cbed7f84c04e2cee202157de607b2d946aa2ad066829525491d5c4982d15e4a9d02980f518475fce58cf59d97e30a0faf50f220e5baa004