Analysis
-
max time kernel
12s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 06:00
Static task
static1
Behavioral task
behavioral1
Sample
db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe
Resource
win10v2004-20221111-en
General
-
Target
db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe
-
Size
695KB
-
MD5
4e2c076d2885f92d53a1529c40662866
-
SHA1
25b33081a6766008ec4af0713012be834b88a479
-
SHA256
db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94
-
SHA512
b7c4b698e03fade2da044b747925ffb9ca61f0d813e6cc0bfeaa1cca81455bda4b82243bd6cc742d2d80e51f6e5d8ecc97b6e66846ea65c7aa5ea19b8a86a0e3
-
SSDEEP
12288:zAbu3fQ+thk6EzmbfgYO37TFDCRI1bw4o4sWIpt+TclaTY81UNMm360G8:zAbuPPEzqfsRCRIlwE+6cv81U/HG8
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe -
Executes dropped EXE 5 IoCs
pid Process 616 installd.exe 1112 nethtsrv.exe 1528 netupdsrv.exe 304 nethtsrv.exe 1068 netupdsrv.exe -
Loads dropped DLL 13 IoCs
pid Process 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 616 installd.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 1112 nethtsrv.exe 1112 nethtsrv.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 304 nethtsrv.exe 304 nethtsrv.exe 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Windows\SysWOW64\hfpapi.dll db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Windows\SysWOW64\installd.exe db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Windows\SysWOW64\nethtsrv.exe db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Windows\SysWOW64\netupdsrv.exe db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 304 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 904 wrote to memory of 2000 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 28 PID 904 wrote to memory of 2000 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 28 PID 904 wrote to memory of 2000 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 28 PID 904 wrote to memory of 2000 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 28 PID 2000 wrote to memory of 1748 2000 net.exe 30 PID 2000 wrote to memory of 1748 2000 net.exe 30 PID 2000 wrote to memory of 1748 2000 net.exe 30 PID 2000 wrote to memory of 1748 2000 net.exe 30 PID 904 wrote to memory of 1200 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 31 PID 904 wrote to memory of 1200 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 31 PID 904 wrote to memory of 1200 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 31 PID 904 wrote to memory of 1200 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 31 PID 1200 wrote to memory of 844 1200 net.exe 33 PID 1200 wrote to memory of 844 1200 net.exe 33 PID 1200 wrote to memory of 844 1200 net.exe 33 PID 1200 wrote to memory of 844 1200 net.exe 33 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 616 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 34 PID 904 wrote to memory of 1112 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 36 PID 904 wrote to memory of 1112 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 36 PID 904 wrote to memory of 1112 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 36 PID 904 wrote to memory of 1112 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 36 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1528 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 38 PID 904 wrote to memory of 1064 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 40 PID 904 wrote to memory of 1064 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 40 PID 904 wrote to memory of 1064 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 40 PID 904 wrote to memory of 1064 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 40 PID 1064 wrote to memory of 1632 1064 net.exe 42 PID 1064 wrote to memory of 1632 1064 net.exe 42 PID 1064 wrote to memory of 1632 1064 net.exe 42 PID 1064 wrote to memory of 1632 1064 net.exe 42 PID 904 wrote to memory of 1744 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 44 PID 904 wrote to memory of 1744 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 44 PID 904 wrote to memory of 1744 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 44 PID 904 wrote to memory of 1744 904 db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe 44 PID 1744 wrote to memory of 1296 1744 net.exe 46 PID 1744 wrote to memory of 1296 1744 net.exe 46 PID 1744 wrote to memory of 1296 1744 net.exe 46 PID 1744 wrote to memory of 1296 1744 net.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe"C:\Users\Admin\AppData\Local\Temp\db0ced416a0bd3d2a8b181f8d9dd402599859c2b4ad3d3c45cdf6ffab26b8a94.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1748
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:844
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:616
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1112
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1528
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1632
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1296
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:304
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1068
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD53e4a5823950b03b997001b01cd137f97
SHA1debe0ea08adb603a85e154e7b67296a87baf7b52
SHA256ccbfad22d93fe175ca67557835c74c4ba971b461988af270e93dd2e21883de78
SHA51299c2018638683a5e2997852306c3d29b4e5c81ec073dda0f4938baef9bfbecdefaa5f4ed574d478bc55a623b406fac6f3b1d1b202e37b091dc681715423e78cc
-
Filesize
241KB
MD5440fad2879df2b5d05514cfdfa22fd60
SHA1177eb380f604582e7bab89af48e99a6343eb8185
SHA256f999c57efd0d03d58181bfbba9b340536c2b6032f2b042bbd3fa1b3aae0c36c5
SHA5125dade87c6ba6ed0c6227afb704d4246c6aac952171a4419c520cf8768a252cbbce106a13b00450c99dfd49b4ca6642573002907c5bdc75c8a1c29e1688968c4c
-
Filesize
108KB
MD518a9a580040705a7a0d84005687bb149
SHA1382e0cdfe0b223c598b6b8852aa9ba1a81f03999
SHA256a5619daa6c986a3604419491efcbfbaa4d10907a90d0605fb2e6b9ff6d3f9b3b
SHA512c2f8aa59d7ea58415bd2ca1361b4c290a900994ddf389c9a33de44d8ef801f7fdeb72735c0b93ce8a6c327b26a20736a4f2b265c4540d91b5ab87f51b23ce20d
-
Filesize
176KB
MD5a1f7ce98704a2717af53cf523e37bf22
SHA1644efd85fd6c5235b2936b02ba3aa3185c57f81e
SHA25617b7d3081677502197ddb534dabf8d7dab48349d0e34ae94a20c927a86a7caf9
SHA5125082086c2334bd1dc3ac9cf43deacf18ac9afce6f57fbd86ba932d97f09d2b032deb5c2f7a17e91812374d36e02840996819db9fe1236bee23c1f84c8beaf904
-
Filesize
176KB
MD5a1f7ce98704a2717af53cf523e37bf22
SHA1644efd85fd6c5235b2936b02ba3aa3185c57f81e
SHA25617b7d3081677502197ddb534dabf8d7dab48349d0e34ae94a20c927a86a7caf9
SHA5125082086c2334bd1dc3ac9cf43deacf18ac9afce6f57fbd86ba932d97f09d2b032deb5c2f7a17e91812374d36e02840996819db9fe1236bee23c1f84c8beaf904
-
Filesize
158KB
MD580adadfeac06bc90c8feecb426969333
SHA1fe1ecd3e0edb240f8438e38df7675af8e81049a7
SHA2565abca40a8426400e283ce1427645b61d48149e6e743b1b5ec8640543b4883483
SHA512d753499e03a9706d71af36227bd4ade136fd1520f9628e7fe1e503913cfa99e4b2147662e0901f0e2f530b11c169b727fe8f86ad428112111d532a217c7e596a
-
Filesize
158KB
MD580adadfeac06bc90c8feecb426969333
SHA1fe1ecd3e0edb240f8438e38df7675af8e81049a7
SHA2565abca40a8426400e283ce1427645b61d48149e6e743b1b5ec8640543b4883483
SHA512d753499e03a9706d71af36227bd4ade136fd1520f9628e7fe1e503913cfa99e4b2147662e0901f0e2f530b11c169b727fe8f86ad428112111d532a217c7e596a
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53e4a5823950b03b997001b01cd137f97
SHA1debe0ea08adb603a85e154e7b67296a87baf7b52
SHA256ccbfad22d93fe175ca67557835c74c4ba971b461988af270e93dd2e21883de78
SHA51299c2018638683a5e2997852306c3d29b4e5c81ec073dda0f4938baef9bfbecdefaa5f4ed574d478bc55a623b406fac6f3b1d1b202e37b091dc681715423e78cc
-
Filesize
106KB
MD53e4a5823950b03b997001b01cd137f97
SHA1debe0ea08adb603a85e154e7b67296a87baf7b52
SHA256ccbfad22d93fe175ca67557835c74c4ba971b461988af270e93dd2e21883de78
SHA51299c2018638683a5e2997852306c3d29b4e5c81ec073dda0f4938baef9bfbecdefaa5f4ed574d478bc55a623b406fac6f3b1d1b202e37b091dc681715423e78cc
-
Filesize
106KB
MD53e4a5823950b03b997001b01cd137f97
SHA1debe0ea08adb603a85e154e7b67296a87baf7b52
SHA256ccbfad22d93fe175ca67557835c74c4ba971b461988af270e93dd2e21883de78
SHA51299c2018638683a5e2997852306c3d29b4e5c81ec073dda0f4938baef9bfbecdefaa5f4ed574d478bc55a623b406fac6f3b1d1b202e37b091dc681715423e78cc
-
Filesize
241KB
MD5440fad2879df2b5d05514cfdfa22fd60
SHA1177eb380f604582e7bab89af48e99a6343eb8185
SHA256f999c57efd0d03d58181bfbba9b340536c2b6032f2b042bbd3fa1b3aae0c36c5
SHA5125dade87c6ba6ed0c6227afb704d4246c6aac952171a4419c520cf8768a252cbbce106a13b00450c99dfd49b4ca6642573002907c5bdc75c8a1c29e1688968c4c
-
Filesize
241KB
MD5440fad2879df2b5d05514cfdfa22fd60
SHA1177eb380f604582e7bab89af48e99a6343eb8185
SHA256f999c57efd0d03d58181bfbba9b340536c2b6032f2b042bbd3fa1b3aae0c36c5
SHA5125dade87c6ba6ed0c6227afb704d4246c6aac952171a4419c520cf8768a252cbbce106a13b00450c99dfd49b4ca6642573002907c5bdc75c8a1c29e1688968c4c
-
Filesize
108KB
MD518a9a580040705a7a0d84005687bb149
SHA1382e0cdfe0b223c598b6b8852aa9ba1a81f03999
SHA256a5619daa6c986a3604419491efcbfbaa4d10907a90d0605fb2e6b9ff6d3f9b3b
SHA512c2f8aa59d7ea58415bd2ca1361b4c290a900994ddf389c9a33de44d8ef801f7fdeb72735c0b93ce8a6c327b26a20736a4f2b265c4540d91b5ab87f51b23ce20d
-
Filesize
176KB
MD5a1f7ce98704a2717af53cf523e37bf22
SHA1644efd85fd6c5235b2936b02ba3aa3185c57f81e
SHA25617b7d3081677502197ddb534dabf8d7dab48349d0e34ae94a20c927a86a7caf9
SHA5125082086c2334bd1dc3ac9cf43deacf18ac9afce6f57fbd86ba932d97f09d2b032deb5c2f7a17e91812374d36e02840996819db9fe1236bee23c1f84c8beaf904
-
Filesize
158KB
MD580adadfeac06bc90c8feecb426969333
SHA1fe1ecd3e0edb240f8438e38df7675af8e81049a7
SHA2565abca40a8426400e283ce1427645b61d48149e6e743b1b5ec8640543b4883483
SHA512d753499e03a9706d71af36227bd4ade136fd1520f9628e7fe1e503913cfa99e4b2147662e0901f0e2f530b11c169b727fe8f86ad428112111d532a217c7e596a