Analysis
-
max time kernel
152s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 23:54
Static task
static1
Behavioral task
behavioral1
Sample
fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe
Resource
win7-20221111-en
General
-
Target
fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe
-
Size
244KB
-
MD5
6b7f62c10ee3cf825fb13f025d098c68
-
SHA1
a02aa5f30090f23e5e8fbd3bc1232058cd8d9490
-
SHA256
fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26
-
SHA512
d1d11956d1bab0f17be184872e0ab20cb100cdf1594b6f0ae2d286e6c217410e20fc92f15a06714b4b6c41e3b6165eb60ecc7301fb7596a0456e3e3a8e8664e6
-
SSDEEP
6144:Yu2urzh9xu/XkaudPdVJI1G/YA0xPl4aX5D8owFA9jES:Yutrzh9xOXkJdIQ/EX44JU61
Malware Config
Signatures
-
Detects PlugX payload 8 IoCs
resource yara_rule behavioral1/memory/1528-64-0x0000000000310000-0x0000000000340000-memory.dmp family_plugx behavioral1/memory/560-72-0x0000000000410000-0x0000000000440000-memory.dmp family_plugx behavioral1/memory/1148-81-0x0000000001C80000-0x0000000001CB0000-memory.dmp family_plugx behavioral1/memory/1532-83-0x0000000000200000-0x0000000000230000-memory.dmp family_plugx behavioral1/memory/560-84-0x0000000000410000-0x0000000000440000-memory.dmp family_plugx behavioral1/memory/876-89-0x0000000000240000-0x0000000000270000-memory.dmp family_plugx behavioral1/memory/1532-90-0x0000000000200000-0x0000000000230000-memory.dmp family_plugx behavioral1/memory/876-91-0x0000000000240000-0x0000000000270000-memory.dmp family_plugx -
Executes dropped EXE 3 IoCs
pid Process 1528 NvSmart.exe 560 NvSmart.exe 1148 NvSmart.exe -
Deletes itself 1 IoCs
pid Process 1528 NvSmart.exe -
Loads dropped DLL 5 IoCs
pid Process 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 1528 NvSmart.exe 560 NvSmart.exe 1148 NvSmart.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 35 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDetectedUrl svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = 905eb1f5ba06d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionReason = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecision = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = 906e2dd3ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = b0606afcba06d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = f0bfb3f5ba06d901 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadNetworkName = "Network 2" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = 10cd69d6ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = 10cd69d6ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = 905eb1f5ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = b0606afcba06d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\6e-57-68-b1-80-dc svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = b0fec8e1ba06d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = 906e2dd3ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{BEC48511-48E3-4A48-9C67-1DBF4F90EDD1}\WpadDecisionTime = b0fec8e1ba06d901 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc\WpadDecisionTime = f0bfb3f5ba06d901 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-57-68-b1-80-dc svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 46003200450032004400340045003400330032003100410035003500410033000000 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1528 NvSmart.exe 1532 svchost.exe 1532 svchost.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe 1532 svchost.exe 1532 svchost.exe 876 msiexec.exe 876 msiexec.exe 876 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1528 NvSmart.exe Token: SeTcbPrivilege 1528 NvSmart.exe Token: SeDebugPrivilege 560 NvSmart.exe Token: SeTcbPrivilege 560 NvSmart.exe Token: SeDebugPrivilege 1148 NvSmart.exe Token: SeTcbPrivilege 1148 NvSmart.exe Token: SeDebugPrivilege 1532 svchost.exe Token: SeTcbPrivilege 1532 svchost.exe Token: SeDebugPrivilege 876 msiexec.exe Token: SeTcbPrivilege 876 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1276 wrote to memory of 1528 1276 fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe 28 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1148 wrote to memory of 1532 1148 NvSmart.exe 32 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33 PID 1532 wrote to memory of 876 1532 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe"C:\Users\Admin\AppData\Local\Temp\fadede77c634e440187aaf67f38e0dc457d06a4674ecede40cdb1c27fd6eec26.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\NvSmart.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\NvSmart.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\ProgramData\SxS\NvSmart.exe"C:\ProgramData\SxS\NvSmart.exe" 100 15281⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:560
-
C:\ProgramData\SxS\NvSmart.exe"C:\ProgramData\SxS\NvSmart.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe 201 02⤵
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 15323⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5ead5dc8c297cc83e4a3e1613abd266b9
SHA1f966bde53443337541479dac38dae7289ff86462
SHA2564456543fd3ef86ff8bebd8a44685629642cb9f6ff63f5dfdcd545958253d186e
SHA512db75db6879457a406517791d484c19d891c360df28ac16b98a2145684977fafab2ca6c7b9b055fff1f3497d7c0716938e56dde580577c4a838178f5cb5834526
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
460B
MD5a5541cbdea83150b77037742c9be8a71
SHA1096a01639122c9060b945918e642f65520aa69e7
SHA256aff11cfe3c7409b9d6d71f43674aee874c028c0c0f202b98375652ddd1109b4d
SHA512d7163dff051416039bd2043493ee574bb676c05bb5fd76a7191ddaf7ba97ebbfe60e344934b5b1758f916c4c586ddbf4bd2fc2197d2b8b5372e61bc21bcdfc88
-
Filesize
120KB
MD5ead5dc8c297cc83e4a3e1613abd266b9
SHA1f966bde53443337541479dac38dae7289ff86462
SHA2564456543fd3ef86ff8bebd8a44685629642cb9f6ff63f5dfdcd545958253d186e
SHA512db75db6879457a406517791d484c19d891c360df28ac16b98a2145684977fafab2ca6c7b9b055fff1f3497d7c0716938e56dde580577c4a838178f5cb5834526
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
46KB
MD5303defda5824ba9ce01d719674477c2a
SHA11d95abad70b990f79750516d768572ca05f9a4c1
SHA256d4faf0e2e34ebcfbfa0e73efeec193c28cdc101dea83c6556f4d7c1f0f1a45eb
SHA5124022cef15f2f3709f7ccf1edb1f5bb3c3c2ade8a160c54835ea2b2720afbbec25dae7ff7a9d3371e9ec5b3b38a5bcc1c9136b9fb073cacbc51a42140147108f4
-
Filesize
11KB
MD51fab1cd41b73e9a485c4237307c72d24
SHA1f48a4e1cafbf00c33221c605dc2f843dba74f903
SHA256c164b75b738f3d85c27016b4cc9515d8dd5d12f16175e31fac2b13c5c2737fef
SHA51270dd3d214dd2871364253775a404c35ae91db388108e8577d49de368a93f15ce542aa1c5408e1b4640371999d09e186741a911ed39f044320fd7ee04b7eeab85