Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 22:55

General

  • Target

    831c3170ecb106f225d2f69dedf2e5c0_NeikiAnalytics.exe

  • Size

    203KB

  • MD5

    831c3170ecb106f225d2f69dedf2e5c0

  • SHA1

    dc7ba8c4d8f681364417f41f7716ed31ed9a1b93

  • SHA256

    8ca4d679dc33c0eb28d549a5e6def33a177ff3eeaedf6b1630fff791a0b08c53

  • SHA512

    f1921e384fe5d148bac0e9442b36a878a38ff0f74760b7a0a7a3def548394ef0d4efc01f4fd4c46410a43f46292ce08d2ffdf7d74e2d6082b722cf8e80a510ea

  • SSDEEP

    3072:pzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI+iiT05t4Ziu8hBVv4TPcXQZqt:pLV6Bta6dtJmakIM5zGtMMnEcXs7hm

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\831c3170ecb106f225d2f69dedf2e5c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\831c3170ecb106f225d2f69dedf2e5c0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=831c3170ecb106f225d2f69dedf2e5c0_NeikiAnalytics.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    bf8017011786d984353ebc5b5fa4478d

    SHA1

    8e292d58e66a3482cf1c411a7ad00274589171ad

    SHA256

    fde301a0de176a16f7046a071fc7ca959108bc83b6f5e00350092f52b63974bb

    SHA512

    0c46151f421e21c61fd03a5f0b4e2160d5be891965f98a279b4d8da9d92f5d787f0b0ea5ad30a37e31753dfcb96cb0fea56c3b099335137d8ad8d0a58a6560b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b5efdab1c24ee4e152540b9ce4df194d

    SHA1

    c0286d6ba7f9a8d7c84e9aa3a824ac4b0473e3d3

    SHA256

    2bce124454f9852f6566009ab3d810019ddabec97edaf24336fe563f63e2f4ec

    SHA512

    ee478b3aab6e75c680271ca81075fe6c89b52f7ce003930c8736253052ea98747ba489dd54ff8f291d9c5b7a6250f0f5145af5e8fbb1c33b22ffc823437d3666

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0446b4a3248e2c0e56f44d6bbc94d3ee

    SHA1

    611d22fdbfcd4e4c565b5a2df8525365d7d806ed

    SHA256

    2b957d415fe931e34ef4119744058f10db2208ca62d514f065a11f6e20942e63

    SHA512

    56e240d393511f19ac91b6582a215c076af06b7b9d44a71e989d9ce8a79c95359c958830bb93142e105ffba356612ddea95aaafea05f718e576496970ec0dfe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ae388dc2a16008270b9bc9449158b3a

    SHA1

    44701c5e31605e125ac69f71d91e0a50222484c1

    SHA256

    64feba492fea0685a65891951844d814130d7737bd681e148cd7fa74ca66a07d

    SHA512

    843cec3ffe6f97eaa3b9fc6453e98997ad538510b095eeadd39d8ae98e0ff95509b767b1576929ff925535019de0fdafb2bb19ed5b50d7cc8f13ec1a33e0bb4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    49af98471379097f5d31dbd315240e00

    SHA1

    8f8a6a4e01d4b311f847da80fa115b2e72a3be81

    SHA256

    998b8ac08e1c7f021a1a608cb2a5e7ef30b0046595e84c6eae07a059514d740d

    SHA512

    b1470c1ac13c53f1f11d110e89a71e805233fd4300840d4e802d783b86691790b8f99aded8ed519d97a45031d1485a03c1fe769cd8e60267eec406c31de6675a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3d6b759aad86a65ead39b538a4b6d770

    SHA1

    f944a5894cf3d24ff5e23e046559e362fe0c2708

    SHA256

    0e7599637b274b351bc6d455b84678116f4e58244ddedcecc2dc514cd9576ed1

    SHA512

    125b3bbc4f20435ffd3788ef7b5ad4df845ff94a4d2219283e85aa27c2c31c544a7fed03a24d1a0f41db168c6f7ba11f0a9c6873f7b9543ab4d26b016794abb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bd8a7a541bca0400a3dc6db199122a4a

    SHA1

    8d2d6d34d7e70c62fac3b9215c558f8bf0f9326b

    SHA256

    aba6b017c468482ede33f4262a8e7e693e1483fddc1572f93cb3763057f8b820

    SHA512

    bbacf85a73eb3051a73df35ee476eb1e4179ae3067da0276b0749080644428ce626b782852d3a15d73647ef896cb6bdfea82570fded8b496b4bb6c802db11449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    923c34bc1a2d019b51b326f78ed69188

    SHA1

    516c26dc39ab07a8f7c9a99413b638a74b8861fc

    SHA256

    f71096905546bccd05e1c5335cee97c607c21501bf9f4ddee0ceadb5e6d642d0

    SHA512

    e71e27098d0e16b4ff43cd6d9baad0e23dca560f1e4225b34384d0c61dd4e4354d07c05314a6719b6f1c48efb566b86a5b132a38191e9fd733361abaedeabe6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fd216451342a00cbf9227111b8e6f893

    SHA1

    360330e4175b845c4015104825dfc8b029442ed8

    SHA256

    b9f4b2d9cbf0ef653b850d5a1e86defb167e0e9d624906276fd750e41cae1708

    SHA512

    c162a6f90da11e86df7992405eb18c94c68a255b5c1e494a5ce5df5ebb263ad13cb10a5b1b06ca98a96c334a8c5f0d6aa2811a97f16f978eb9bb0ca7898abe54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    80e38185698858642f633a1ce61dd99b

    SHA1

    ebae93c1f2eb539876ef2255834fa4a97f0bdaef

    SHA256

    f46fe5a26bde706cdaf21b2d82175602edd6876f969824064c74fae0c5f0c876

    SHA512

    c82ac349d18876a59f3aa5f130f9e7a649067964c6283b9bdb7e27629b5637df54734ad80b37cabda555d80dc3e081b6eee566cfde8c5266b44874564e6140f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0adf42e4efeede10b945e3a551178cdd

    SHA1

    8fb507a9586a2ec8c9d5f5ae9a6af3b791d8f3cf

    SHA256

    cfa7e74867f1aa7480b2002e1ee161980f2dace5e19fab47309a1476d7c36bdd

    SHA512

    44c61f4ea0a4f7eff04be2336b3a7697c2d07a0f98abfae87f7341e445c30ed7d0868144ca491a37ea37c1a43996339b4c062e4669f2591a30ee96306e718b1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ccfca610a6543f7ba5cedfcb0f58517

    SHA1

    722a25c9bda240f64863a963256f5c73359adfae

    SHA256

    14e55d7b88eac868ea5482d9a0fa88b4683d862e3f389bc5d5e4d5a8c5c383a2

    SHA512

    ceab672bc2407a7199ec82167452e5ca461b9d89f8cf57f6f2089b4254193d99d693cfe1a7610cc7e3359f3a4d8815ae3de1eb0cce6ef9fd6f0a63b98762c654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    55381b368da253db7d725f7d90a175f9

    SHA1

    ddafe844f1d3d07e245c32c1e2ab0ae0f68e1d16

    SHA256

    471d897972439f0ab657f48657e5cca5bb3b67f9415626e53f4bd6b4802be152

    SHA512

    0c80cff370415b30fa726eb2ea939c9e7799d2b0598422da6014dfe4864fa7e34382a0c988d8dd5517d1fdc94fe09bdc895f655e4c8e8d5ed2c5c6c979808444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    18a0a5add9052fbfe0893e45587bc4c5

    SHA1

    2099c571fc77acf323c2a9c02692002cdd4920a7

    SHA256

    f646412555744c91de34d6ee01ac131baf54eb420f5ae80590e0a1f193406f79

    SHA512

    66bd15dc4c88bf65eca31fb36f190af4bbbb0117462e60a276c7d7f1e14ae17157aa4936cacf4021707dc5ade58dc3db633e816b955f1e1f42f1f5c71e4cfa81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ca84339e5095a777a55bb4c49c1aa2c

    SHA1

    742f451749c7ec906164b2ae44439bdfa50285b6

    SHA256

    d40bde526c3ffc742dda9e4b118b580bd4afb5eedc482cb816858d647e8f9d3e

    SHA512

    00b28703dbdd4a17077e4c70ac716618b444152c27eea49456569e2c8cf3c1b15aa526d43272cc340307354a055c221c5c280ab292fb2377829144d8db83e269

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb488f759fbaae764eb922bf67eeb733

    SHA1

    8ba0879e2ceb2adf860c31f157ea1187b3f65ef0

    SHA256

    4d53a3d7557fa59ee14f8fb40359a0aede6d4c9dd0f655926462185f388eef82

    SHA512

    1d757d48abd9f646af1f1fd668dfb5ca6439d241d696179f060dc791e608133d2282a7f328dd1665c20e846ddde90cf4efe5264d660a1c86dc8b08ae7bd30e9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7dee1d2481f26889cab02a9273a33f32

    SHA1

    55a5931b6158c419be95533beed7150991205a2e

    SHA256

    755c1ca9e7a05f566afb5bdf8570510b7668f7126d947b94501ff5780baa2a3e

    SHA512

    c8e1593da78173a1136236e3619e3fcbe6ba5b2123bdf6230f64348a855a0679d11032af9f8760aefbd223f52b19e93b8f24349e07818aaaa2c2deb8cad41436

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b3c01a4d2e8c385557731983a9261ff0

    SHA1

    ab8d0082ab00e881663d1316a3026e1bb8dc0e5a

    SHA256

    281bfb9143958691fec5ed98d8808b53bf861e4cba52455c9892c96c8dfb6922

    SHA512

    de2daa161bf5889423b6401c1ec11f6c1e51040e394a109282662e481c57508f07938447fe17f4b201519d0a1585cabf5e70913a326f55c0cab9bea5ac00590f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6af5fa16c4f67f1f573c52709698dc54

    SHA1

    19ee21e240cf8d8fec607940056af79f9f77951c

    SHA256

    5fc925b2604fca4f29baa6f894e8823cdbdee206f84a23bcd8a73237fb3bfc2a

    SHA512

    bf09498b980118aea1c52de63a2e01c47568a3d499a126347084251f975d308cc45166b2707c6d7995920c4ee58b56c30bdc0d92f200b94b288796a03bf9a7d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    61ad16206e03baff4bb1c68696dfe3d0

    SHA1

    9ec2327a179803e814e28ec10f2c020f70346dac

    SHA256

    68cdffd87536aee509edc56206636e5ddce693676dda12efda1816a0e324ee5d

    SHA512

    860b47d9610f324768d9b42a32f45121b2e0fc60b1e44fadc079fd498b104c7464384ed4fbb66d21dec2a896f1d19fa77a82da2d14de4a8b222d4a25e0b75430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5866fd5fc721670d2290124e54f4c161

    SHA1

    b7bdd1e3c48ec015278ca27865958b7c4ea05e0a

    SHA256

    3ae4930ab425b5aa493f0521f6ce67f54e56d52ffe01b5b95be659d563df6850

    SHA512

    7bc399db942b50d0026744ad0ba6bee2b2b06030120ecdc8629ae4349c370d4e95a774f7d6d5091f2a3c08bbb251696ccf973f370237f7d244ca2b11c88a1870

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b49138f96579b7ad0438748f5cef5dfc

    SHA1

    a6280ed75bd3d190c15e6ef089088a07dedaab11

    SHA256

    c8d2afa1e90e4b8019f4d8f54c607cd430cf85e298ec965915b95bc70fc78b64

    SHA512

    bc585ae55147a1f783e347524c07fd570fd841139cd82f2b24687e257d47f0ef069331132a41dc55deecddb6a673628a318785b6834f92a5df6a81927e4ca100

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    300555b1a23a0c2336aff329ddbb43ac

    SHA1

    249060e7388c63ca8dfc41c299dddef15a233c26

    SHA256

    a25832b9034681c919c3a73d4534cfc24b57806303bf34a321dd502734a1f71d

    SHA512

    8087764a8188c3478b365f645972eb50fb7c549618002ecea898f3b0bb2f1f46d43f8329ac97d246754e8d495325402acdce14a37ca7b150cee7f7e545f3249e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f37d8b306fec9d68da7b7eb0c7875b9

    SHA1

    870a37f45df92238f46bfb0608bbc0dbd4cef242

    SHA256

    9d2abdd18c40bb972da7a70a2f13854df7c4431fd5ac6fca16d0d9dbb29a2a1c

    SHA512

    c1254ef5092834efdc33926627341ede0d5f1ff7f039ead8db54a57396ff8aaa2e848d1dd8d39b533a5b35f40721d0bd6b48e473dfaf1450f87806da49833df2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6e5b3d95349bedefb3361649cf268fc9

    SHA1

    d8e294b5c08fd3efff5ab49c92a8a8e28a1a8c79

    SHA256

    cc035da79145e631136f3bac7951a53ab3b58ec5d4713201555c37e16b6d322d

    SHA512

    ca3fb854fdc5bbc627a66f1cb32f55d7c0aa36b5f8637a3e15cfc741fd99382d5c99c00f05c022d9c9390eee09b8d266146d9992be55bae46421783524bfd297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a508c63581768e9c4f0714df45ae064

    SHA1

    c1cc0ad464f46eb5bea992084694d06efd5bf88b

    SHA256

    c9eb68547d61dc8c4fee1cfd1673407644956b4414b1febd142d171bbd598fb8

    SHA512

    288f74f3d189e1311585aa59adbe098c5bf86499d61100bc036cf16706b749d15f7457ccb798fbfa9de8ca80a55fe3f1d9a866c5a639c680aeb0b41447b00c1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f93b9da34c21e2483fa18b30d36715f0

    SHA1

    4adbd3b90f766007be975f5e53c6db08679755d2

    SHA256

    f3a052027122e30a2c2ce000a311f9090e7febdb5873636cf0df5942acf225a7

    SHA512

    4a49bf1e752082ff3db4193b084af4b85a440de19183a5959304a3b2ad04c722a5f0f89241f86e48e994f91c01cf27f465b85abfb466eff1b72a7be7c0d9de4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60f1d44f4ccc954e59dc7e36070190b1

    SHA1

    571634fa902950837330f19b687171ea7777949e

    SHA256

    5e951b0c413ed29e76dc53208bad8329e6154bf1c97034db634a9323ae321bbe

    SHA512

    a1aae5e5a4682e0255d9fbdbfdb2b8a52633f6862f09085a7599df96483f97c79e3bc033bf90f1444a91e164570765bdee0bb48a0ffb415ce6f93a508233e48b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    72ed9aa49f58d8954fa1c7f9a93b6996

    SHA1

    9d9dc9832f2cf31816501ea2dc1b2e88eb4c6a6d

    SHA256

    edaf788e66e3ced98a0e739b50c251f32e02bc50197b63ca6a8e5a4eb86a52b0

    SHA512

    eabfaebc1af9949aff871d669dbf1708787038d81e2cfcafdabe3a57683eb34dadd35aeb094798ebe1a2a276325a75d7fb9163a1cc0eafbaa8034dd623bb2916

  • C:\Users\Admin\AppData\Local\Temp\Cab2B36.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2C19.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b