Analysis
-
max time kernel
37s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe
Resource
win10v2004-20220812-en
General
-
Target
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe
-
Size
447KB
-
MD5
4cbf7662f8ab5a775c4b2c322c637ecd
-
SHA1
e3249fdf152e8dae08d73ec1a4c8d2d41de4eb7c
-
SHA256
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205
-
SHA512
62246d9cd2dd0790f12713ae6a9e8cc661b7fce55dbfbd1160c63a20d4a298793f018abb1ea642dfd14a5f54084dc9e1fa1bbb8357df6568dbffa3c5dbb77cfc
-
SSDEEP
12288:Bk8W4qTHIFITSRZdvJKKosaL0508pUbSgJ5tyY5SueGVt:Bk8WBT+/nvIhLT3R5mET
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1096 installd.exe 756 nethtsrv.exe 1356 netupdsrv.exe 796 nethtsrv.exe 1728 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 1096 installd.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 756 nethtsrv.exe 756 nethtsrv.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe 796 nethtsrv.exe 796 nethtsrv.exe 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Windows\SysWOW64\hfpapi.dll 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Windows\SysWOW64\installd.exe 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 796 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1672 wrote to memory of 1980 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1980 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1980 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1980 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1980 wrote to memory of 1632 1980 net.exe net1.exe PID 1980 wrote to memory of 1632 1980 net.exe net1.exe PID 1980 wrote to memory of 1632 1980 net.exe net1.exe PID 1980 wrote to memory of 1632 1980 net.exe net1.exe PID 1672 wrote to memory of 1500 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1500 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1500 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1500 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1500 wrote to memory of 1648 1500 net.exe net1.exe PID 1500 wrote to memory of 1648 1500 net.exe net1.exe PID 1500 wrote to memory of 1648 1500 net.exe net1.exe PID 1500 wrote to memory of 1648 1500 net.exe net1.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 1096 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe installd.exe PID 1672 wrote to memory of 756 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe nethtsrv.exe PID 1672 wrote to memory of 756 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe nethtsrv.exe PID 1672 wrote to memory of 756 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe nethtsrv.exe PID 1672 wrote to memory of 756 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe nethtsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 1356 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe netupdsrv.exe PID 1672 wrote to memory of 952 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 952 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 952 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 952 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 952 wrote to memory of 1680 952 net.exe net1.exe PID 952 wrote to memory of 1680 952 net.exe net1.exe PID 952 wrote to memory of 1680 952 net.exe net1.exe PID 952 wrote to memory of 1680 952 net.exe net1.exe PID 1672 wrote to memory of 1532 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1532 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1532 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1672 wrote to memory of 1532 1672 9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe net.exe PID 1532 wrote to memory of 364 1532 net.exe net1.exe PID 1532 wrote to memory of 364 1532 net.exe net1.exe PID 1532 wrote to memory of 364 1532 net.exe net1.exe PID 1532 wrote to memory of 364 1532 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe"C:\Users\Admin\AppData\Local\Temp\9cc4e717e91383a096d16bf93746d72da91c1d26281f117b6490fb73bc51e205.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1632
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1648
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1096 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:756 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1356 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1680
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:364
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:796
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54f7febb3b9674d28c466517919c0d3c3
SHA1a0c20b145c182fc3064c6bc98b76389fca5ba3fd
SHA256b3c5333daf7f5de399ef098aa7636e25fe545799ef075276135f312a2681bc78
SHA51290918e36b6a7ee1669c31b761213330778528158d24240a4c02bc0bd643ab0e65f15a95729ebe890ea90ef80a2e295683b7cffe1b479e63173c6311c464f7ba9
-
Filesize
244KB
MD5409825cd0c603bd92e487ec5ac408902
SHA1f4d699b8f936c3bcda7eeec45ad8505240db5ed6
SHA256d81c06f2d78e5d0984db2f2741c40b4a4684e930d24e7163aacce8dc1b74d201
SHA5122c9e4a9a6811ee85945f91798cb4498efd4b433cbfefbbd308164e2d1c85b487b733438acb55e299b267aa86754e5edbe4a4e72434592b6aa6e9d1653bfb82cd
-
Filesize
108KB
MD56f3327e0752d38069248b297889a6ad2
SHA1af568193a9df7ef2c2e813c04e36b299010a4761
SHA25651f6d18d68424d64dab395796fd0b30751d26fada4466a659cf2cde4cae0b698
SHA512b8418f0016fddd6cb934b74b02efc8e235bc5672e82c53e19e2f19f9f4e4ed6c3a965670b76028c749d67f2cb57cc5c6f38763994b250abc371bfeccee00b5e1
-
Filesize
176KB
MD55a6f10603da0e509550f6bac48849b2f
SHA131e210e789845d4c0b1f48a106a6a364454a1ed9
SHA256da09db4643fccdddf3e16b2f6f063ed8b647068db883bb862a121f98a0e4fa41
SHA512b25b600b4b41ba81a9ed0d763161d78715bfc885257113f4a40959a3de61db0c279c26f92a428a2f2b542d9ead22caa14ec0280fb1b715de1d550ac04cdcbcc1
-
Filesize
176KB
MD55a6f10603da0e509550f6bac48849b2f
SHA131e210e789845d4c0b1f48a106a6a364454a1ed9
SHA256da09db4643fccdddf3e16b2f6f063ed8b647068db883bb862a121f98a0e4fa41
SHA512b25b600b4b41ba81a9ed0d763161d78715bfc885257113f4a40959a3de61db0c279c26f92a428a2f2b542d9ead22caa14ec0280fb1b715de1d550ac04cdcbcc1
-
Filesize
158KB
MD516e924b7138c0e02d1aea973352a0fa1
SHA16c6783edde9c7311774453cd2cfda3dcf235c5dc
SHA256a6946cde32404c24df3707f2b3ad1f2095207324a6245aa83a7a9c8f5ebb937d
SHA51215f75c01981990a83f565992a28a0222aaac898ebdf57ed75316a4952801387e2245b49aac0c89e0cf5429bfe22c369684f2c4b53804abc7dd3e7014f2236e80
-
Filesize
158KB
MD516e924b7138c0e02d1aea973352a0fa1
SHA16c6783edde9c7311774453cd2cfda3dcf235c5dc
SHA256a6946cde32404c24df3707f2b3ad1f2095207324a6245aa83a7a9c8f5ebb937d
SHA51215f75c01981990a83f565992a28a0222aaac898ebdf57ed75316a4952801387e2245b49aac0c89e0cf5429bfe22c369684f2c4b53804abc7dd3e7014f2236e80
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54f7febb3b9674d28c466517919c0d3c3
SHA1a0c20b145c182fc3064c6bc98b76389fca5ba3fd
SHA256b3c5333daf7f5de399ef098aa7636e25fe545799ef075276135f312a2681bc78
SHA51290918e36b6a7ee1669c31b761213330778528158d24240a4c02bc0bd643ab0e65f15a95729ebe890ea90ef80a2e295683b7cffe1b479e63173c6311c464f7ba9
-
Filesize
106KB
MD54f7febb3b9674d28c466517919c0d3c3
SHA1a0c20b145c182fc3064c6bc98b76389fca5ba3fd
SHA256b3c5333daf7f5de399ef098aa7636e25fe545799ef075276135f312a2681bc78
SHA51290918e36b6a7ee1669c31b761213330778528158d24240a4c02bc0bd643ab0e65f15a95729ebe890ea90ef80a2e295683b7cffe1b479e63173c6311c464f7ba9
-
Filesize
106KB
MD54f7febb3b9674d28c466517919c0d3c3
SHA1a0c20b145c182fc3064c6bc98b76389fca5ba3fd
SHA256b3c5333daf7f5de399ef098aa7636e25fe545799ef075276135f312a2681bc78
SHA51290918e36b6a7ee1669c31b761213330778528158d24240a4c02bc0bd643ab0e65f15a95729ebe890ea90ef80a2e295683b7cffe1b479e63173c6311c464f7ba9
-
Filesize
244KB
MD5409825cd0c603bd92e487ec5ac408902
SHA1f4d699b8f936c3bcda7eeec45ad8505240db5ed6
SHA256d81c06f2d78e5d0984db2f2741c40b4a4684e930d24e7163aacce8dc1b74d201
SHA5122c9e4a9a6811ee85945f91798cb4498efd4b433cbfefbbd308164e2d1c85b487b733438acb55e299b267aa86754e5edbe4a4e72434592b6aa6e9d1653bfb82cd
-
Filesize
244KB
MD5409825cd0c603bd92e487ec5ac408902
SHA1f4d699b8f936c3bcda7eeec45ad8505240db5ed6
SHA256d81c06f2d78e5d0984db2f2741c40b4a4684e930d24e7163aacce8dc1b74d201
SHA5122c9e4a9a6811ee85945f91798cb4498efd4b433cbfefbbd308164e2d1c85b487b733438acb55e299b267aa86754e5edbe4a4e72434592b6aa6e9d1653bfb82cd
-
Filesize
108KB
MD56f3327e0752d38069248b297889a6ad2
SHA1af568193a9df7ef2c2e813c04e36b299010a4761
SHA25651f6d18d68424d64dab395796fd0b30751d26fada4466a659cf2cde4cae0b698
SHA512b8418f0016fddd6cb934b74b02efc8e235bc5672e82c53e19e2f19f9f4e4ed6c3a965670b76028c749d67f2cb57cc5c6f38763994b250abc371bfeccee00b5e1
-
Filesize
176KB
MD55a6f10603da0e509550f6bac48849b2f
SHA131e210e789845d4c0b1f48a106a6a364454a1ed9
SHA256da09db4643fccdddf3e16b2f6f063ed8b647068db883bb862a121f98a0e4fa41
SHA512b25b600b4b41ba81a9ed0d763161d78715bfc885257113f4a40959a3de61db0c279c26f92a428a2f2b542d9ead22caa14ec0280fb1b715de1d550ac04cdcbcc1
-
Filesize
158KB
MD516e924b7138c0e02d1aea973352a0fa1
SHA16c6783edde9c7311774453cd2cfda3dcf235c5dc
SHA256a6946cde32404c24df3707f2b3ad1f2095207324a6245aa83a7a9c8f5ebb937d
SHA51215f75c01981990a83f565992a28a0222aaac898ebdf57ed75316a4952801387e2245b49aac0c89e0cf5429bfe22c369684f2c4b53804abc7dd3e7014f2236e80