Analysis
-
max time kernel
45s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe
Resource
win10v2004-20220812-en
General
-
Target
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe
-
Size
446KB
-
MD5
6f0796e80ec3cd3e63413a042156d364
-
SHA1
359e42a99ed8bcedfe02428389bdf5156ddd1ef3
-
SHA256
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b
-
SHA512
6692433b1bbf8c5e608a892a71fbad55c26a8ba48f48ce42f003b7288fda35b8ce83bb07ec9824883a441194dfd30fed1cf6d6cea4ebf564b3793b74ed958116
-
SSDEEP
12288:3G2J+JEzrX769QwWNQtQdcj3Y8NKb8pkQ/ba/YmKv8DJlb8Oq/E:3G2J+JE329Qdff8MK/aBgEas
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 952 installd.exe 1964 nethtsrv.exe 276 netupdsrv.exe 688 nethtsrv.exe 1488 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 952 installd.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 1964 nethtsrv.exe 1964 nethtsrv.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe 688 nethtsrv.exe 688 nethtsrv.exe 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Windows\SysWOW64\hfpapi.dll 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Windows\SysWOW64\installd.exe 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 688 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1000 wrote to memory of 1756 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1756 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1756 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1756 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1756 wrote to memory of 956 1756 net.exe net1.exe PID 1756 wrote to memory of 956 1756 net.exe net1.exe PID 1756 wrote to memory of 956 1756 net.exe net1.exe PID 1756 wrote to memory of 956 1756 net.exe net1.exe PID 1000 wrote to memory of 1568 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1568 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1568 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1568 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1568 wrote to memory of 1744 1568 net.exe net1.exe PID 1568 wrote to memory of 1744 1568 net.exe net1.exe PID 1568 wrote to memory of 1744 1568 net.exe net1.exe PID 1568 wrote to memory of 1744 1568 net.exe net1.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 952 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe installd.exe PID 1000 wrote to memory of 1964 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe nethtsrv.exe PID 1000 wrote to memory of 1964 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe nethtsrv.exe PID 1000 wrote to memory of 1964 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe nethtsrv.exe PID 1000 wrote to memory of 1964 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe nethtsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 276 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe netupdsrv.exe PID 1000 wrote to memory of 1180 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1180 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1180 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1180 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1180 wrote to memory of 1128 1180 net.exe net1.exe PID 1180 wrote to memory of 1128 1180 net.exe net1.exe PID 1180 wrote to memory of 1128 1180 net.exe net1.exe PID 1180 wrote to memory of 1128 1180 net.exe net1.exe PID 1000 wrote to memory of 1996 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1996 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1996 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1000 wrote to memory of 1996 1000 3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe net.exe PID 1996 wrote to memory of 1660 1996 net.exe net1.exe PID 1996 wrote to memory of 1660 1996 net.exe net1.exe PID 1996 wrote to memory of 1660 1996 net.exe net1.exe PID 1996 wrote to memory of 1660 1996 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe"C:\Users\Admin\AppData\Local\Temp\3ff67ee2c842521fe2127362d4621367ca75c9a288b6454307778428a021b67b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:956
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1744
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:952 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1964 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:276 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1128
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1660
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:688
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f30ecb41e0d35b7d74d192ba7b88ae57
SHA14553099c1fe95baf7bf2b8595e3e4d837c6517f1
SHA256b0c33dfb3d1d67fe09920bdaf486b3694e0ce78dd3003acaa40dde1bf1368030
SHA51217b359a2c01c121b01c21a8a61c87442da133f54c05bc5c31a0dbc24cc6c87c56b2d73e2bf490fac2d845baa1f3f9494ae4ab315f47b236721a8a2e41718d834
-
Filesize
241KB
MD5388ab03a3d6ed1b39e9fcc1222614927
SHA109e98e598a0ddd28e2c0bb2c71e344b8fce465b6
SHA256f3e1692290dd474b94e9f40cde17fcd2aa621317e65e0f0d57346f84f4a5b859
SHA5128ccb43d55cab35ea4e729382a08bf3d572452a73f8d3234d92a802d82ce9c541458bef5190f6e7ce37c05ae06c7811021acf1326b86de8bcec3c45ca99e85ef6
-
Filesize
108KB
MD53d11a7de0de2a3a1b1355130c2182ae8
SHA14cee0110f9f2f3ab4b548f061bf9381d159fb3e2
SHA256a7171cb45f9efb5d59ae5f92974a6db29af969c2437baf41c524e7314cf5a718
SHA5120881f711962dba2b80326c14c261774f5cf002e1d2df40cb7a361a7d049089077c77b51e92e2dd5c19a2a5ec4aa85acb11368a964c3d3d7af8a316e9a0de9fc4
-
Filesize
176KB
MD56721e7bebbe2ac723bd477b0a2d946ce
SHA15803e95099c1bc840af07c2186a8a9d3bb635cba
SHA256e48c4c36ac3d1dbb7be3b333a6fa603b062a6ff757fe6b92d049c85fff28bb61
SHA512e21b12d1b9815f7ba50710c4b95d29ea26163470b025513ce8e2cb90493f5b80a2f2f106a75d751f94b0913bd8c2dcb4c76de44aba2f2a91e404fb3ae9c84a73
-
Filesize
176KB
MD56721e7bebbe2ac723bd477b0a2d946ce
SHA15803e95099c1bc840af07c2186a8a9d3bb635cba
SHA256e48c4c36ac3d1dbb7be3b333a6fa603b062a6ff757fe6b92d049c85fff28bb61
SHA512e21b12d1b9815f7ba50710c4b95d29ea26163470b025513ce8e2cb90493f5b80a2f2f106a75d751f94b0913bd8c2dcb4c76de44aba2f2a91e404fb3ae9c84a73
-
Filesize
159KB
MD597d316dfbbe416eac45e8a064bb4d67e
SHA18d8f60ca44feb5d920a4eb7a5049e45593da7df5
SHA25639ab5de64ea9ba645f27e1bb7e60a76375f5ecba4f6d04723df9436c6f131712
SHA512d3697bf03ec10bf9cdcfa7a0881131022c25cbff7bac686e9753d91745090f3c34e2ccf70d86fb562169e8c34882b528dc11d827155f7b3438481fb6468ee4e7
-
Filesize
159KB
MD597d316dfbbe416eac45e8a064bb4d67e
SHA18d8f60ca44feb5d920a4eb7a5049e45593da7df5
SHA25639ab5de64ea9ba645f27e1bb7e60a76375f5ecba4f6d04723df9436c6f131712
SHA512d3697bf03ec10bf9cdcfa7a0881131022c25cbff7bac686e9753d91745090f3c34e2ccf70d86fb562169e8c34882b528dc11d827155f7b3438481fb6468ee4e7
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f30ecb41e0d35b7d74d192ba7b88ae57
SHA14553099c1fe95baf7bf2b8595e3e4d837c6517f1
SHA256b0c33dfb3d1d67fe09920bdaf486b3694e0ce78dd3003acaa40dde1bf1368030
SHA51217b359a2c01c121b01c21a8a61c87442da133f54c05bc5c31a0dbc24cc6c87c56b2d73e2bf490fac2d845baa1f3f9494ae4ab315f47b236721a8a2e41718d834
-
Filesize
106KB
MD5f30ecb41e0d35b7d74d192ba7b88ae57
SHA14553099c1fe95baf7bf2b8595e3e4d837c6517f1
SHA256b0c33dfb3d1d67fe09920bdaf486b3694e0ce78dd3003acaa40dde1bf1368030
SHA51217b359a2c01c121b01c21a8a61c87442da133f54c05bc5c31a0dbc24cc6c87c56b2d73e2bf490fac2d845baa1f3f9494ae4ab315f47b236721a8a2e41718d834
-
Filesize
106KB
MD5f30ecb41e0d35b7d74d192ba7b88ae57
SHA14553099c1fe95baf7bf2b8595e3e4d837c6517f1
SHA256b0c33dfb3d1d67fe09920bdaf486b3694e0ce78dd3003acaa40dde1bf1368030
SHA51217b359a2c01c121b01c21a8a61c87442da133f54c05bc5c31a0dbc24cc6c87c56b2d73e2bf490fac2d845baa1f3f9494ae4ab315f47b236721a8a2e41718d834
-
Filesize
241KB
MD5388ab03a3d6ed1b39e9fcc1222614927
SHA109e98e598a0ddd28e2c0bb2c71e344b8fce465b6
SHA256f3e1692290dd474b94e9f40cde17fcd2aa621317e65e0f0d57346f84f4a5b859
SHA5128ccb43d55cab35ea4e729382a08bf3d572452a73f8d3234d92a802d82ce9c541458bef5190f6e7ce37c05ae06c7811021acf1326b86de8bcec3c45ca99e85ef6
-
Filesize
241KB
MD5388ab03a3d6ed1b39e9fcc1222614927
SHA109e98e598a0ddd28e2c0bb2c71e344b8fce465b6
SHA256f3e1692290dd474b94e9f40cde17fcd2aa621317e65e0f0d57346f84f4a5b859
SHA5128ccb43d55cab35ea4e729382a08bf3d572452a73f8d3234d92a802d82ce9c541458bef5190f6e7ce37c05ae06c7811021acf1326b86de8bcec3c45ca99e85ef6
-
Filesize
108KB
MD53d11a7de0de2a3a1b1355130c2182ae8
SHA14cee0110f9f2f3ab4b548f061bf9381d159fb3e2
SHA256a7171cb45f9efb5d59ae5f92974a6db29af969c2437baf41c524e7314cf5a718
SHA5120881f711962dba2b80326c14c261774f5cf002e1d2df40cb7a361a7d049089077c77b51e92e2dd5c19a2a5ec4aa85acb11368a964c3d3d7af8a316e9a0de9fc4
-
Filesize
176KB
MD56721e7bebbe2ac723bd477b0a2d946ce
SHA15803e95099c1bc840af07c2186a8a9d3bb635cba
SHA256e48c4c36ac3d1dbb7be3b333a6fa603b062a6ff757fe6b92d049c85fff28bb61
SHA512e21b12d1b9815f7ba50710c4b95d29ea26163470b025513ce8e2cb90493f5b80a2f2f106a75d751f94b0913bd8c2dcb4c76de44aba2f2a91e404fb3ae9c84a73
-
Filesize
159KB
MD597d316dfbbe416eac45e8a064bb4d67e
SHA18d8f60ca44feb5d920a4eb7a5049e45593da7df5
SHA25639ab5de64ea9ba645f27e1bb7e60a76375f5ecba4f6d04723df9436c6f131712
SHA512d3697bf03ec10bf9cdcfa7a0881131022c25cbff7bac686e9753d91745090f3c34e2ccf70d86fb562169e8c34882b528dc11d827155f7b3438481fb6468ee4e7