Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
187s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 05:42
Static task
static1
Behavioral task
behavioral1
Sample
303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe
Resource
win10v2004-20220812-en
General
-
Target
303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe
-
Size
602KB
-
MD5
8d7490912f9bd1f50c81ac16c643dec2
-
SHA1
31851072d1e1c46d58404d66831a28ce5c09b40b
-
SHA256
303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9
-
SHA512
b0f564dcf6dd726848466a1cc277e5eadfe2196ebb1a1382f44eb199e8fb12205db499868cfdfbbb5d2e6ee87a1bcec19654c5f81ae886bf72783ba35c6b6a94
-
SSDEEP
12288:NIny5DYTg9K5MCT2wClQG4Xqy+m58W8LvvvsyFJa6yMY+KqklBrhXfsumH:ZUTg9cVrsZ6yjvxaWKqklBdfsBH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe -
Executes dropped EXE 5 IoCs
pid Process 4904 installd.exe 3556 nethtsrv.exe 3680 netupdsrv.exe 4248 nethtsrv.exe 1224 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 4904 installd.exe 3556 nethtsrv.exe 3556 nethtsrv.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 4248 nethtsrv.exe 4248 nethtsrv.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Windows\SysWOW64\hfnapi.dll 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Windows\SysWOW64\hfpapi.dll 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Windows\SysWOW64\installd.exe 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Windows\SysWOW64\nethtsrv.exe 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4248 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3968 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 79 PID 2176 wrote to memory of 3968 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 79 PID 2176 wrote to memory of 3968 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 79 PID 3968 wrote to memory of 4084 3968 net.exe 81 PID 3968 wrote to memory of 4084 3968 net.exe 81 PID 3968 wrote to memory of 4084 3968 net.exe 81 PID 2176 wrote to memory of 5048 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 82 PID 2176 wrote to memory of 5048 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 82 PID 2176 wrote to memory of 5048 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 82 PID 5048 wrote to memory of 4940 5048 net.exe 84 PID 5048 wrote to memory of 4940 5048 net.exe 84 PID 5048 wrote to memory of 4940 5048 net.exe 84 PID 2176 wrote to memory of 4904 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 85 PID 2176 wrote to memory of 4904 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 85 PID 2176 wrote to memory of 4904 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 85 PID 2176 wrote to memory of 3556 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 87 PID 2176 wrote to memory of 3556 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 87 PID 2176 wrote to memory of 3556 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 87 PID 2176 wrote to memory of 3680 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 89 PID 2176 wrote to memory of 3680 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 89 PID 2176 wrote to memory of 3680 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 89 PID 2176 wrote to memory of 220 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 91 PID 2176 wrote to memory of 220 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 91 PID 2176 wrote to memory of 220 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 91 PID 220 wrote to memory of 1328 220 net.exe 93 PID 220 wrote to memory of 1328 220 net.exe 93 PID 220 wrote to memory of 1328 220 net.exe 93 PID 2176 wrote to memory of 3808 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 95 PID 2176 wrote to memory of 3808 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 95 PID 2176 wrote to memory of 3808 2176 303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe 95 PID 3808 wrote to memory of 2492 3808 net.exe 97 PID 3808 wrote to memory of 2492 3808 net.exe 97 PID 3808 wrote to memory of 2492 3808 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe"C:\Users\Admin\AppData\Local\Temp\303adc08b0e0962277e0c8a0cee24e29964e58a2a22d6eb22e7a6eda290e1ed9.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4084
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4940
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4904
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3556
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3680
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1328
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2492
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a7a902def7263fb2d3d10d42b5335ec6
SHA104b5ca8bf1266f71cdbeebecc6fc030fe7fc2266
SHA2566b8d671d246975b93b9deffc749ae4fc952291b1c6a8bfafb1cdf09745ec9672
SHA512f811f3b1264d19960f788a1eaae6efb7ab1a67d88b05046bfb0e1009e33dc316fd415842cd0b24fdf10437ffd6addc269987ad0bb7125363273803647d88b133
-
Filesize
106KB
MD5a7a902def7263fb2d3d10d42b5335ec6
SHA104b5ca8bf1266f71cdbeebecc6fc030fe7fc2266
SHA2566b8d671d246975b93b9deffc749ae4fc952291b1c6a8bfafb1cdf09745ec9672
SHA512f811f3b1264d19960f788a1eaae6efb7ab1a67d88b05046bfb0e1009e33dc316fd415842cd0b24fdf10437ffd6addc269987ad0bb7125363273803647d88b133
-
Filesize
106KB
MD5a7a902def7263fb2d3d10d42b5335ec6
SHA104b5ca8bf1266f71cdbeebecc6fc030fe7fc2266
SHA2566b8d671d246975b93b9deffc749ae4fc952291b1c6a8bfafb1cdf09745ec9672
SHA512f811f3b1264d19960f788a1eaae6efb7ab1a67d88b05046bfb0e1009e33dc316fd415842cd0b24fdf10437ffd6addc269987ad0bb7125363273803647d88b133
-
Filesize
106KB
MD5a7a902def7263fb2d3d10d42b5335ec6
SHA104b5ca8bf1266f71cdbeebecc6fc030fe7fc2266
SHA2566b8d671d246975b93b9deffc749ae4fc952291b1c6a8bfafb1cdf09745ec9672
SHA512f811f3b1264d19960f788a1eaae6efb7ab1a67d88b05046bfb0e1009e33dc316fd415842cd0b24fdf10437ffd6addc269987ad0bb7125363273803647d88b133
-
Filesize
241KB
MD5ee6efae9d3efb85e46fe8a4b1a8e109b
SHA1d5607b44125ca59d0c7c3341f58ded15ce4fcfcd
SHA256f361d76f253c9a792153a8ce79a8e2789a87cc7fe5a0903bc41332a2cc4b9a41
SHA512683dade2e14b11f2e27e2fcde0a55089fdfd859648a1d2f96fd7e70f58298598b50fd131f0da9b45620be676a193c71ed0e395eba067c80919084ec782255e35
-
Filesize
241KB
MD5ee6efae9d3efb85e46fe8a4b1a8e109b
SHA1d5607b44125ca59d0c7c3341f58ded15ce4fcfcd
SHA256f361d76f253c9a792153a8ce79a8e2789a87cc7fe5a0903bc41332a2cc4b9a41
SHA512683dade2e14b11f2e27e2fcde0a55089fdfd859648a1d2f96fd7e70f58298598b50fd131f0da9b45620be676a193c71ed0e395eba067c80919084ec782255e35
-
Filesize
241KB
MD5ee6efae9d3efb85e46fe8a4b1a8e109b
SHA1d5607b44125ca59d0c7c3341f58ded15ce4fcfcd
SHA256f361d76f253c9a792153a8ce79a8e2789a87cc7fe5a0903bc41332a2cc4b9a41
SHA512683dade2e14b11f2e27e2fcde0a55089fdfd859648a1d2f96fd7e70f58298598b50fd131f0da9b45620be676a193c71ed0e395eba067c80919084ec782255e35
-
Filesize
108KB
MD58bb07ba9132b0dbeb2b4232f54a43a03
SHA196bc63d32012b4af05328659ccb54b9c43cff34f
SHA256672e43bf4ffa05844b228ba16d74739a262f6fff8e79185a188fcaac5733dbef
SHA5127d34c02226faa9721e17d6edf3bfdd2450f104a33eb858961c54ec54c3c3d388342be06925e88863221903e2a55cf02576b51cb224ec7193c773e23e47efdf1b
-
Filesize
108KB
MD58bb07ba9132b0dbeb2b4232f54a43a03
SHA196bc63d32012b4af05328659ccb54b9c43cff34f
SHA256672e43bf4ffa05844b228ba16d74739a262f6fff8e79185a188fcaac5733dbef
SHA5127d34c02226faa9721e17d6edf3bfdd2450f104a33eb858961c54ec54c3c3d388342be06925e88863221903e2a55cf02576b51cb224ec7193c773e23e47efdf1b
-
Filesize
176KB
MD54a50891e6fc3fb1b112dd0ae0b6c2174
SHA1da4d7c525dd6e39d0a7685b0eddb28392338111d
SHA256011890e5d01643e45050fa282a2181fbe721727039878f76b367b95aca809f8f
SHA5123edae70a0facc2543c3d6d02389a12097c8ba65e7a001c8f85c21bcdae1ce16ba5be63d50b0ce48afed53fc0bea2932b94617a4b602d231ef05183a1a21d7b04
-
Filesize
176KB
MD54a50891e6fc3fb1b112dd0ae0b6c2174
SHA1da4d7c525dd6e39d0a7685b0eddb28392338111d
SHA256011890e5d01643e45050fa282a2181fbe721727039878f76b367b95aca809f8f
SHA5123edae70a0facc2543c3d6d02389a12097c8ba65e7a001c8f85c21bcdae1ce16ba5be63d50b0ce48afed53fc0bea2932b94617a4b602d231ef05183a1a21d7b04
-
Filesize
176KB
MD54a50891e6fc3fb1b112dd0ae0b6c2174
SHA1da4d7c525dd6e39d0a7685b0eddb28392338111d
SHA256011890e5d01643e45050fa282a2181fbe721727039878f76b367b95aca809f8f
SHA5123edae70a0facc2543c3d6d02389a12097c8ba65e7a001c8f85c21bcdae1ce16ba5be63d50b0ce48afed53fc0bea2932b94617a4b602d231ef05183a1a21d7b04
-
Filesize
158KB
MD5e0a06a3bf5d14d9630cdf6a72ecbd0d3
SHA1d3242edef7c825f1d0beb806b7ead2f3aa3408fa
SHA2564f0f0f8cae7ac416f0793174df898627adfc992c6de0a6223644122d176df8da
SHA512ef873cd310449f42ccfd1b65a7faed221b4b46bcf52f10a8355457297f416e5b2028b16fe2a0ab59c7c62b007f0af5f6cd70e3bb4a87be34b58792f947727483
-
Filesize
158KB
MD5e0a06a3bf5d14d9630cdf6a72ecbd0d3
SHA1d3242edef7c825f1d0beb806b7ead2f3aa3408fa
SHA2564f0f0f8cae7ac416f0793174df898627adfc992c6de0a6223644122d176df8da
SHA512ef873cd310449f42ccfd1b65a7faed221b4b46bcf52f10a8355457297f416e5b2028b16fe2a0ab59c7c62b007f0af5f6cd70e3bb4a87be34b58792f947727483
-
Filesize
158KB
MD5e0a06a3bf5d14d9630cdf6a72ecbd0d3
SHA1d3242edef7c825f1d0beb806b7ead2f3aa3408fa
SHA2564f0f0f8cae7ac416f0793174df898627adfc992c6de0a6223644122d176df8da
SHA512ef873cd310449f42ccfd1b65a7faed221b4b46bcf52f10a8355457297f416e5b2028b16fe2a0ab59c7c62b007f0af5f6cd70e3bb4a87be34b58792f947727483