Analysis
-
max time kernel
70s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:41
Static task
static1
Behavioral task
behavioral1
Sample
38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe
Resource
win10v2004-20220812-en
General
-
Target
38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe
-
Size
603KB
-
MD5
d686243d0ed59e6c56c2cd89c2ebf2bc
-
SHA1
405c12e51bc7dd255c723564ef4a62b292277a86
-
SHA256
38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24
-
SHA512
15620c8b94719aead22a024d607898d8cffa5ea414433c6bf4f97d35e1911f32908482fbc26258284a6d6c8407484b660d7d79d0bc5ec71a686de33f935b81a7
-
SSDEEP
12288:7Iny5DYTmIXmOe9OVH0GkelS3AYCX4i1eBKMxAIzq+f:DUTm0mxKUGe77i1AKMxAImO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe -
Executes dropped EXE 5 IoCs
pid Process 1872 installd.exe 1640 nethtsrv.exe 1804 netupdsrv.exe 1488 nethtsrv.exe 1584 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1872 installd.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1640 nethtsrv.exe 1640 nethtsrv.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 1488 nethtsrv.exe 1488 nethtsrv.exe 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Windows\SysWOW64\hfnapi.dll 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Windows\SysWOW64\hfpapi.dll 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Windows\SysWOW64\installd.exe 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Windows\SysWOW64\nethtsrv.exe 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1488 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1128 wrote to memory of 1452 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 28 PID 1128 wrote to memory of 1452 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 28 PID 1128 wrote to memory of 1452 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 28 PID 1128 wrote to memory of 1452 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 28 PID 1452 wrote to memory of 276 1452 net.exe 30 PID 1452 wrote to memory of 276 1452 net.exe 30 PID 1452 wrote to memory of 276 1452 net.exe 30 PID 1452 wrote to memory of 276 1452 net.exe 30 PID 1128 wrote to memory of 268 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 31 PID 1128 wrote to memory of 268 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 31 PID 1128 wrote to memory of 268 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 31 PID 1128 wrote to memory of 268 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 31 PID 268 wrote to memory of 1652 268 net.exe 33 PID 268 wrote to memory of 1652 268 net.exe 33 PID 268 wrote to memory of 1652 268 net.exe 33 PID 268 wrote to memory of 1652 268 net.exe 33 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1872 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 34 PID 1128 wrote to memory of 1640 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 36 PID 1128 wrote to memory of 1640 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 36 PID 1128 wrote to memory of 1640 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 36 PID 1128 wrote to memory of 1640 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 36 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 1804 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 38 PID 1128 wrote to memory of 532 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 40 PID 1128 wrote to memory of 532 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 40 PID 1128 wrote to memory of 532 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 40 PID 1128 wrote to memory of 532 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 40 PID 532 wrote to memory of 920 532 net.exe 42 PID 532 wrote to memory of 920 532 net.exe 42 PID 532 wrote to memory of 920 532 net.exe 42 PID 532 wrote to memory of 920 532 net.exe 42 PID 1128 wrote to memory of 1352 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 44 PID 1128 wrote to memory of 1352 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 44 PID 1128 wrote to memory of 1352 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 44 PID 1128 wrote to memory of 1352 1128 38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe 44 PID 1352 wrote to memory of 836 1352 net.exe 46 PID 1352 wrote to memory of 836 1352 net.exe 46 PID 1352 wrote to memory of 836 1352 net.exe 46 PID 1352 wrote to memory of 836 1352 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe"C:\Users\Admin\AppData\Local\Temp\38c9e96c7bd7e8300c7d09d314a981dc912c21a5f01aa0f5a60b179e7ba55a24.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:276
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1872
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1640
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1804
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:920
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:836
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD562ff2cec3b596cdfcb2bc0d35805a5a5
SHA132083c80a510340d198634506a4dc7fe77dfaff1
SHA256f31a9154a6b46bea1e51d9dcdf2957d84ccb0b785b5b5c7e0bf0139ffa4d68f5
SHA5123c7abb12164f7b98546f9bd5a955d9f8f0f4efbc7ce6454f9e4e69ee9dec3fcc1de652124ddc453ebb91ab338794d45b4a86ad414e3f74fc7893c8580ab1b83b
-
Filesize
244KB
MD59d684f29d61bbb2901252a28b7d0396d
SHA1020641978b21e644175c324d789835e3146da97a
SHA25609971cef265ebfc322e6f80444df7811b88f8afac4000e6a2086594f007ac1f1
SHA5128aa7aca19c0091e9520a46bf0ba4fbf9778e19d1dcd13a97adf8736eab9593e08109feb3e256ca043cbcc73c09941ccf440ceba95ceca568868d582b1a66e61a
-
Filesize
108KB
MD5500e132d57283ad8f317d6de720152f9
SHA124126bda22358f732d12c14cf64e1a21a8885e69
SHA256be635c3e1bda2f83c85894f42dfd8516c08bd7854f3d26beb5c5ecf0f2984aa1
SHA512015ccd7e808658a3cd1ba5ee36bba6320f5095450b1ec112c61b853b66fd07c9bfaa14694d9126d0f182a03f80d86e21dcbc56cd3da71b26675248903f85a01c
-
Filesize
176KB
MD50c20fdfabcdad23ebab7cf0e484a1748
SHA10abf479f0ce0c147323421351d837071063874a0
SHA25620b6d1b732bb0c7644f7620bce419ab6453b3cc7a83315586e3a05fd175e65eb
SHA5122796f80f8561eadd4a8e44279523355b8b04986e90b408f678280a0da29651e746e04e43c893e64df5687f02515e992adc2ba2a168967737a647471ac502d44a
-
Filesize
176KB
MD50c20fdfabcdad23ebab7cf0e484a1748
SHA10abf479f0ce0c147323421351d837071063874a0
SHA25620b6d1b732bb0c7644f7620bce419ab6453b3cc7a83315586e3a05fd175e65eb
SHA5122796f80f8561eadd4a8e44279523355b8b04986e90b408f678280a0da29651e746e04e43c893e64df5687f02515e992adc2ba2a168967737a647471ac502d44a
-
Filesize
158KB
MD5656a98b6c8f9f8db27dabced76abe447
SHA1fdbc44ae6dc75d8274401cb30228bdfffa1c7cce
SHA256ca9cb5ccc3ed889307f592974b9c7ac2fe246eb8a880d8537c8a5fc0fa20c6a3
SHA512d7dc519c996c1079ca99b6a2898732f9254aa9badca0ba17fa3f895095a76fae5d5305fdd3e5b5799096133f3f5d9abddd2c2d1377707901f464fe67f265c337
-
Filesize
158KB
MD5656a98b6c8f9f8db27dabced76abe447
SHA1fdbc44ae6dc75d8274401cb30228bdfffa1c7cce
SHA256ca9cb5ccc3ed889307f592974b9c7ac2fe246eb8a880d8537c8a5fc0fa20c6a3
SHA512d7dc519c996c1079ca99b6a2898732f9254aa9badca0ba17fa3f895095a76fae5d5305fdd3e5b5799096133f3f5d9abddd2c2d1377707901f464fe67f265c337
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD562ff2cec3b596cdfcb2bc0d35805a5a5
SHA132083c80a510340d198634506a4dc7fe77dfaff1
SHA256f31a9154a6b46bea1e51d9dcdf2957d84ccb0b785b5b5c7e0bf0139ffa4d68f5
SHA5123c7abb12164f7b98546f9bd5a955d9f8f0f4efbc7ce6454f9e4e69ee9dec3fcc1de652124ddc453ebb91ab338794d45b4a86ad414e3f74fc7893c8580ab1b83b
-
Filesize
106KB
MD562ff2cec3b596cdfcb2bc0d35805a5a5
SHA132083c80a510340d198634506a4dc7fe77dfaff1
SHA256f31a9154a6b46bea1e51d9dcdf2957d84ccb0b785b5b5c7e0bf0139ffa4d68f5
SHA5123c7abb12164f7b98546f9bd5a955d9f8f0f4efbc7ce6454f9e4e69ee9dec3fcc1de652124ddc453ebb91ab338794d45b4a86ad414e3f74fc7893c8580ab1b83b
-
Filesize
106KB
MD562ff2cec3b596cdfcb2bc0d35805a5a5
SHA132083c80a510340d198634506a4dc7fe77dfaff1
SHA256f31a9154a6b46bea1e51d9dcdf2957d84ccb0b785b5b5c7e0bf0139ffa4d68f5
SHA5123c7abb12164f7b98546f9bd5a955d9f8f0f4efbc7ce6454f9e4e69ee9dec3fcc1de652124ddc453ebb91ab338794d45b4a86ad414e3f74fc7893c8580ab1b83b
-
Filesize
244KB
MD59d684f29d61bbb2901252a28b7d0396d
SHA1020641978b21e644175c324d789835e3146da97a
SHA25609971cef265ebfc322e6f80444df7811b88f8afac4000e6a2086594f007ac1f1
SHA5128aa7aca19c0091e9520a46bf0ba4fbf9778e19d1dcd13a97adf8736eab9593e08109feb3e256ca043cbcc73c09941ccf440ceba95ceca568868d582b1a66e61a
-
Filesize
244KB
MD59d684f29d61bbb2901252a28b7d0396d
SHA1020641978b21e644175c324d789835e3146da97a
SHA25609971cef265ebfc322e6f80444df7811b88f8afac4000e6a2086594f007ac1f1
SHA5128aa7aca19c0091e9520a46bf0ba4fbf9778e19d1dcd13a97adf8736eab9593e08109feb3e256ca043cbcc73c09941ccf440ceba95ceca568868d582b1a66e61a
-
Filesize
108KB
MD5500e132d57283ad8f317d6de720152f9
SHA124126bda22358f732d12c14cf64e1a21a8885e69
SHA256be635c3e1bda2f83c85894f42dfd8516c08bd7854f3d26beb5c5ecf0f2984aa1
SHA512015ccd7e808658a3cd1ba5ee36bba6320f5095450b1ec112c61b853b66fd07c9bfaa14694d9126d0f182a03f80d86e21dcbc56cd3da71b26675248903f85a01c
-
Filesize
176KB
MD50c20fdfabcdad23ebab7cf0e484a1748
SHA10abf479f0ce0c147323421351d837071063874a0
SHA25620b6d1b732bb0c7644f7620bce419ab6453b3cc7a83315586e3a05fd175e65eb
SHA5122796f80f8561eadd4a8e44279523355b8b04986e90b408f678280a0da29651e746e04e43c893e64df5687f02515e992adc2ba2a168967737a647471ac502d44a
-
Filesize
158KB
MD5656a98b6c8f9f8db27dabced76abe447
SHA1fdbc44ae6dc75d8274401cb30228bdfffa1c7cce
SHA256ca9cb5ccc3ed889307f592974b9c7ac2fe246eb8a880d8537c8a5fc0fa20c6a3
SHA512d7dc519c996c1079ca99b6a2898732f9254aa9badca0ba17fa3f895095a76fae5d5305fdd3e5b5799096133f3f5d9abddd2c2d1377707901f464fe67f265c337