Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 06:01
Static task
static1
Behavioral task
behavioral1
Sample
b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe
Resource
win10v2004-20220812-en
General
-
Target
b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe
-
Size
695KB
-
MD5
b055a730f4742c3795d262e7a67041e5
-
SHA1
3b59bbcdd7c2190c38fa4fd808e007b7202bb7e3
-
SHA256
b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7
-
SHA512
aac1fa0ca5ac6dde17ed3fa9470a7329bba933b7065bc2f7f37db1c5635e4d492567b47494bb76af84176f3249b3d4cf0d0f6560e474df0c93390ad5640afdd1
-
SSDEEP
12288:wAbu3fQ+thk6EzmbfRQr4kOH/c4j6JTdzW1piIYy7lEsjlSL:wAbuPPEzqfZkI/UzW1piIYyROL
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe -
Executes dropped EXE 5 IoCs
pid Process 2188 installd.exe 4916 nethtsrv.exe 2764 netupdsrv.exe 3824 nethtsrv.exe 1348 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 2188 installd.exe 4916 nethtsrv.exe 4916 nethtsrv.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 3824 nethtsrv.exe 3824 nethtsrv.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Windows\SysWOW64\hfpapi.dll b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Windows\SysWOW64\installd.exe b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Windows\SysWOW64\nethtsrv.exe b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Windows\SysWOW64\netupdsrv.exe b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3824 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4824 wrote to memory of 3408 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 80 PID 4824 wrote to memory of 3408 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 80 PID 4824 wrote to memory of 3408 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 80 PID 3408 wrote to memory of 1176 3408 net.exe 82 PID 3408 wrote to memory of 1176 3408 net.exe 82 PID 3408 wrote to memory of 1176 3408 net.exe 82 PID 4824 wrote to memory of 1996 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 83 PID 4824 wrote to memory of 1996 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 83 PID 4824 wrote to memory of 1996 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 83 PID 1996 wrote to memory of 1144 1996 net.exe 85 PID 1996 wrote to memory of 1144 1996 net.exe 85 PID 1996 wrote to memory of 1144 1996 net.exe 85 PID 4824 wrote to memory of 2188 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 86 PID 4824 wrote to memory of 2188 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 86 PID 4824 wrote to memory of 2188 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 86 PID 4824 wrote to memory of 4916 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 87 PID 4824 wrote to memory of 4916 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 87 PID 4824 wrote to memory of 4916 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 87 PID 4824 wrote to memory of 2764 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 89 PID 4824 wrote to memory of 2764 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 89 PID 4824 wrote to memory of 2764 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 89 PID 4824 wrote to memory of 224 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 91 PID 4824 wrote to memory of 224 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 91 PID 4824 wrote to memory of 224 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 91 PID 224 wrote to memory of 3480 224 net.exe 93 PID 224 wrote to memory of 3480 224 net.exe 93 PID 224 wrote to memory of 3480 224 net.exe 93 PID 4824 wrote to memory of 3892 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 95 PID 4824 wrote to memory of 3892 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 95 PID 4824 wrote to memory of 3892 4824 b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe 95 PID 3892 wrote to memory of 3652 3892 net.exe 97 PID 3892 wrote to memory of 3652 3892 net.exe 97 PID 3892 wrote to memory of 3652 3892 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe"C:\Users\Admin\AppData\Local\Temp\b81c1823257a01fe4f6d3b624d8b2cabff9fa1863fa8bfdad8b366222a7343c7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2188
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4916
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2764
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3480
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3652
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1348
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD578a19429f50d69c099ca0be63d61437b
SHA139cc30b7ad1236eba802e0ac5299a1fa238e025a
SHA256f341f6bedf2b4cfdaea3ca5b37793f2c8c57e3dbbfa8379f3ee2f1576cb08580
SHA51286bb8ca595ec1adefd4461e5f70523547671469227b2ce458c1776931db9226c3f30e4f81ef669bc086be3b97117f5d153b168c2f62a793fcc0ea7ba6b3a8841
-
Filesize
106KB
MD578a19429f50d69c099ca0be63d61437b
SHA139cc30b7ad1236eba802e0ac5299a1fa238e025a
SHA256f341f6bedf2b4cfdaea3ca5b37793f2c8c57e3dbbfa8379f3ee2f1576cb08580
SHA51286bb8ca595ec1adefd4461e5f70523547671469227b2ce458c1776931db9226c3f30e4f81ef669bc086be3b97117f5d153b168c2f62a793fcc0ea7ba6b3a8841
-
Filesize
106KB
MD578a19429f50d69c099ca0be63d61437b
SHA139cc30b7ad1236eba802e0ac5299a1fa238e025a
SHA256f341f6bedf2b4cfdaea3ca5b37793f2c8c57e3dbbfa8379f3ee2f1576cb08580
SHA51286bb8ca595ec1adefd4461e5f70523547671469227b2ce458c1776931db9226c3f30e4f81ef669bc086be3b97117f5d153b168c2f62a793fcc0ea7ba6b3a8841
-
Filesize
106KB
MD578a19429f50d69c099ca0be63d61437b
SHA139cc30b7ad1236eba802e0ac5299a1fa238e025a
SHA256f341f6bedf2b4cfdaea3ca5b37793f2c8c57e3dbbfa8379f3ee2f1576cb08580
SHA51286bb8ca595ec1adefd4461e5f70523547671469227b2ce458c1776931db9226c3f30e4f81ef669bc086be3b97117f5d153b168c2f62a793fcc0ea7ba6b3a8841
-
Filesize
241KB
MD5a216ae809c0c9c9282235fdc19f9b00a
SHA1ddb22bdcb25a38779ac55fc57d38019b6736b767
SHA25640ce37ff2355c1576b95f97f6d7307f748f3129bc1eeea5439c732c605589745
SHA512dbeaf5b0619bf3bb4b615246974fdea77ab4dfa4d6643020c23d2cdf95b3ddd11b6aa4b57e6611e7a7d2ecbea74a6b9a921c8fa89e9e94ac82114d6bcc51b6fa
-
Filesize
241KB
MD5a216ae809c0c9c9282235fdc19f9b00a
SHA1ddb22bdcb25a38779ac55fc57d38019b6736b767
SHA25640ce37ff2355c1576b95f97f6d7307f748f3129bc1eeea5439c732c605589745
SHA512dbeaf5b0619bf3bb4b615246974fdea77ab4dfa4d6643020c23d2cdf95b3ddd11b6aa4b57e6611e7a7d2ecbea74a6b9a921c8fa89e9e94ac82114d6bcc51b6fa
-
Filesize
241KB
MD5a216ae809c0c9c9282235fdc19f9b00a
SHA1ddb22bdcb25a38779ac55fc57d38019b6736b767
SHA25640ce37ff2355c1576b95f97f6d7307f748f3129bc1eeea5439c732c605589745
SHA512dbeaf5b0619bf3bb4b615246974fdea77ab4dfa4d6643020c23d2cdf95b3ddd11b6aa4b57e6611e7a7d2ecbea74a6b9a921c8fa89e9e94ac82114d6bcc51b6fa
-
Filesize
108KB
MD58664ade3b8102d54532544f53408d2dc
SHA1ea86ea9f7404ed6a2d9ab37e7385d637cc9ad1fe
SHA2565c0581f64a495e608b1c9060eae8df874e2b850a17fe127c1fc4d06b6d9242ff
SHA512bf836cb04ebb4e96ea50759faebb9fb2b77a75b1f5901fb7ec05b98a673cf598fac43131bf7f1e542f240993ab55191f86c9707f0bcdffefbc37cff30c0ba0d4
-
Filesize
108KB
MD58664ade3b8102d54532544f53408d2dc
SHA1ea86ea9f7404ed6a2d9ab37e7385d637cc9ad1fe
SHA2565c0581f64a495e608b1c9060eae8df874e2b850a17fe127c1fc4d06b6d9242ff
SHA512bf836cb04ebb4e96ea50759faebb9fb2b77a75b1f5901fb7ec05b98a673cf598fac43131bf7f1e542f240993ab55191f86c9707f0bcdffefbc37cff30c0ba0d4
-
Filesize
176KB
MD579ef07990ca6f9640111358c9d993793
SHA145299e6b8a2048eccc298fe93502d27b5964d0f0
SHA256279defa6182f468b8d3c5a215515ece44cbcb711879b94047fbd167fb48f1dd2
SHA512fa652c8fa86976dc88ad047ce34b7e567c7c6bb5cf8fc34134bf977946c971626e956203b8ce5e6ad390e19695d0efc4a447a1ec148c7699d4c60f33174c73ae
-
Filesize
176KB
MD579ef07990ca6f9640111358c9d993793
SHA145299e6b8a2048eccc298fe93502d27b5964d0f0
SHA256279defa6182f468b8d3c5a215515ece44cbcb711879b94047fbd167fb48f1dd2
SHA512fa652c8fa86976dc88ad047ce34b7e567c7c6bb5cf8fc34134bf977946c971626e956203b8ce5e6ad390e19695d0efc4a447a1ec148c7699d4c60f33174c73ae
-
Filesize
176KB
MD579ef07990ca6f9640111358c9d993793
SHA145299e6b8a2048eccc298fe93502d27b5964d0f0
SHA256279defa6182f468b8d3c5a215515ece44cbcb711879b94047fbd167fb48f1dd2
SHA512fa652c8fa86976dc88ad047ce34b7e567c7c6bb5cf8fc34134bf977946c971626e956203b8ce5e6ad390e19695d0efc4a447a1ec148c7699d4c60f33174c73ae
-
Filesize
158KB
MD53f8cb1e7f15e87605f7d58d3472a6ca2
SHA1a24779880eeb7df23eb16b3d9862db377b42ea11
SHA2566c971698084df0c565f8f3e9bc240d86f03c7b4ff9d6f93606e93b55c8375283
SHA512577f916edde56ce20b92f2fa286812d2251962a538e39f8ee00037a23b4822efc58f3fef523e585eea9f8c8b21ac8a399073f0ef8bacc87ccde953aea30c3528
-
Filesize
158KB
MD53f8cb1e7f15e87605f7d58d3472a6ca2
SHA1a24779880eeb7df23eb16b3d9862db377b42ea11
SHA2566c971698084df0c565f8f3e9bc240d86f03c7b4ff9d6f93606e93b55c8375283
SHA512577f916edde56ce20b92f2fa286812d2251962a538e39f8ee00037a23b4822efc58f3fef523e585eea9f8c8b21ac8a399073f0ef8bacc87ccde953aea30c3528
-
Filesize
158KB
MD53f8cb1e7f15e87605f7d58d3472a6ca2
SHA1a24779880eeb7df23eb16b3d9862db377b42ea11
SHA2566c971698084df0c565f8f3e9bc240d86f03c7b4ff9d6f93606e93b55c8375283
SHA512577f916edde56ce20b92f2fa286812d2251962a538e39f8ee00037a23b4822efc58f3fef523e585eea9f8c8b21ac8a399073f0ef8bacc87ccde953aea30c3528