Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe
Resource
win10v2004-20220812-en
General
-
Target
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe
-
Size
603KB
-
MD5
43aa7793765552e77b75804c9f33b20b
-
SHA1
c2d63982137adcd289270907674dc7733641c960
-
SHA256
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff
-
SHA512
579ccd6a1aae72013ca8dbea22f0811c0891c98f4b416d193d718d29bae98f7d6c822b7641fa2fc2e867931a208de64d71b6c3c4f4a2b59358179100b93175ba
-
SSDEEP
12288:5Iny5DYTmIRawvRHnQSgBxlXe6kvM8Gjh3t2SopMsIPSvsICoI6LpPO:1UTmyawvRHnQpxXPk08G7Y5RsICoIApm
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1432 installd.exe 4224 nethtsrv.exe 4724 netupdsrv.exe 3868 nethtsrv.exe 3984 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1432 installd.exe 4224 nethtsrv.exe 4224 nethtsrv.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 3868 nethtsrv.exe 3868 nethtsrv.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Windows\SysWOW64\installd.exe 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Windows\SysWOW64\hfnapi.dll 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3868 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1052 wrote to memory of 3612 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 3612 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 3612 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 3612 wrote to memory of 4824 3612 net.exe net1.exe PID 3612 wrote to memory of 4824 3612 net.exe net1.exe PID 3612 wrote to memory of 4824 3612 net.exe net1.exe PID 1052 wrote to memory of 4836 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 4836 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 4836 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 4836 wrote to memory of 1436 4836 net.exe net1.exe PID 4836 wrote to memory of 1436 4836 net.exe net1.exe PID 4836 wrote to memory of 1436 4836 net.exe net1.exe PID 1052 wrote to memory of 1432 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe installd.exe PID 1052 wrote to memory of 1432 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe installd.exe PID 1052 wrote to memory of 1432 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe installd.exe PID 1052 wrote to memory of 4224 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe nethtsrv.exe PID 1052 wrote to memory of 4224 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe nethtsrv.exe PID 1052 wrote to memory of 4224 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe nethtsrv.exe PID 1052 wrote to memory of 4724 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe netupdsrv.exe PID 1052 wrote to memory of 4724 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe netupdsrv.exe PID 1052 wrote to memory of 4724 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe netupdsrv.exe PID 1052 wrote to memory of 3524 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 3524 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 3524 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 3524 wrote to memory of 2920 3524 net.exe net1.exe PID 3524 wrote to memory of 2920 3524 net.exe net1.exe PID 3524 wrote to memory of 2920 3524 net.exe net1.exe PID 1052 wrote to memory of 2280 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 2280 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 1052 wrote to memory of 2280 1052 1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe net.exe PID 2280 wrote to memory of 3960 2280 net.exe net1.exe PID 2280 wrote to memory of 3960 2280 net.exe net1.exe PID 2280 wrote to memory of 3960 2280 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe"C:\Users\Admin\AppData\Local\Temp\1a5f854f9d6fe3543c633191c80c690d7b725ce720d631db9380536bf3f00eff.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4824
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1436
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1432 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4224 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4724 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2920
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3960
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f009d007b668ea1f626e26ee4b86fd56
SHA16c8572d88ff3b8aaaa6471473ad768272176f868
SHA256030bf227495cb0669910f38e49f242fd2b86c08eb05b297aa0568961ab158809
SHA5120e7e307d05015bc401e4adcde5ecef33f2b37b705116c2fa12501f942b2f9c769d6598e3390411ced02ea073d078e1a1638635e10e28437783cba4b9f2bddcd9
-
Filesize
106KB
MD5f009d007b668ea1f626e26ee4b86fd56
SHA16c8572d88ff3b8aaaa6471473ad768272176f868
SHA256030bf227495cb0669910f38e49f242fd2b86c08eb05b297aa0568961ab158809
SHA5120e7e307d05015bc401e4adcde5ecef33f2b37b705116c2fa12501f942b2f9c769d6598e3390411ced02ea073d078e1a1638635e10e28437783cba4b9f2bddcd9
-
Filesize
106KB
MD5f009d007b668ea1f626e26ee4b86fd56
SHA16c8572d88ff3b8aaaa6471473ad768272176f868
SHA256030bf227495cb0669910f38e49f242fd2b86c08eb05b297aa0568961ab158809
SHA5120e7e307d05015bc401e4adcde5ecef33f2b37b705116c2fa12501f942b2f9c769d6598e3390411ced02ea073d078e1a1638635e10e28437783cba4b9f2bddcd9
-
Filesize
106KB
MD5f009d007b668ea1f626e26ee4b86fd56
SHA16c8572d88ff3b8aaaa6471473ad768272176f868
SHA256030bf227495cb0669910f38e49f242fd2b86c08eb05b297aa0568961ab158809
SHA5120e7e307d05015bc401e4adcde5ecef33f2b37b705116c2fa12501f942b2f9c769d6598e3390411ced02ea073d078e1a1638635e10e28437783cba4b9f2bddcd9
-
Filesize
244KB
MD597229141c168654ed50ee5c12e60a2f5
SHA16344cd5afb507fc901b81068d3878e0a7c98a4ee
SHA256180c8dec2991e7cec163988fe06ec2953a7dfc5ac8423602756c176fb8dae0ed
SHA512fd0a6962dc7a1e6c637320ca7d302fccde7b41302b9cc1fce861d927ace7075aa7bde7f58b9bd793f7888a6158482627b6cd3f859816cc228e1f7e1e1194a2f1
-
Filesize
244KB
MD597229141c168654ed50ee5c12e60a2f5
SHA16344cd5afb507fc901b81068d3878e0a7c98a4ee
SHA256180c8dec2991e7cec163988fe06ec2953a7dfc5ac8423602756c176fb8dae0ed
SHA512fd0a6962dc7a1e6c637320ca7d302fccde7b41302b9cc1fce861d927ace7075aa7bde7f58b9bd793f7888a6158482627b6cd3f859816cc228e1f7e1e1194a2f1
-
Filesize
244KB
MD597229141c168654ed50ee5c12e60a2f5
SHA16344cd5afb507fc901b81068d3878e0a7c98a4ee
SHA256180c8dec2991e7cec163988fe06ec2953a7dfc5ac8423602756c176fb8dae0ed
SHA512fd0a6962dc7a1e6c637320ca7d302fccde7b41302b9cc1fce861d927ace7075aa7bde7f58b9bd793f7888a6158482627b6cd3f859816cc228e1f7e1e1194a2f1
-
Filesize
108KB
MD5336c403f161001776e3291996db53e95
SHA131194a9a7c98bf55d7e850a6ea554b90fea86b7c
SHA256aa008b697052b2dfb78e286e0004fabffed3ff41bbd5df558972921ab00ce8a8
SHA51268fa942e7a89497bc815322008def597a1a3c4555541737113f430855a14f886102f8f870560018b215a517591864f80f3ae29efd5152f040b52b95dbf649900
-
Filesize
108KB
MD5336c403f161001776e3291996db53e95
SHA131194a9a7c98bf55d7e850a6ea554b90fea86b7c
SHA256aa008b697052b2dfb78e286e0004fabffed3ff41bbd5df558972921ab00ce8a8
SHA51268fa942e7a89497bc815322008def597a1a3c4555541737113f430855a14f886102f8f870560018b215a517591864f80f3ae29efd5152f040b52b95dbf649900
-
Filesize
176KB
MD5026dcf299e891653ab33f2f617a7cf98
SHA18d68a30b0e836ba4fa7848652cacdb5dcb3d7be5
SHA25661bf67f649d4e92f6e18880a459a041d2da7e080d63abff7f63a14c4e682795b
SHA51286fff40f7661070303232b9f6ae1b4e2d710c87af1017e7e2c629f3b703ad36d61470c3ebd26610597fa00309335c2d797c0114475c7fde143c2fccea418f500
-
Filesize
176KB
MD5026dcf299e891653ab33f2f617a7cf98
SHA18d68a30b0e836ba4fa7848652cacdb5dcb3d7be5
SHA25661bf67f649d4e92f6e18880a459a041d2da7e080d63abff7f63a14c4e682795b
SHA51286fff40f7661070303232b9f6ae1b4e2d710c87af1017e7e2c629f3b703ad36d61470c3ebd26610597fa00309335c2d797c0114475c7fde143c2fccea418f500
-
Filesize
176KB
MD5026dcf299e891653ab33f2f617a7cf98
SHA18d68a30b0e836ba4fa7848652cacdb5dcb3d7be5
SHA25661bf67f649d4e92f6e18880a459a041d2da7e080d63abff7f63a14c4e682795b
SHA51286fff40f7661070303232b9f6ae1b4e2d710c87af1017e7e2c629f3b703ad36d61470c3ebd26610597fa00309335c2d797c0114475c7fde143c2fccea418f500
-
Filesize
158KB
MD565b636350452307b0ad02a041ef35020
SHA1f90d02f5013a95d16d9568c6d72b5dc95856c36f
SHA2560bfbdd7b4b546def001efe982473916b8f79010f418057304027656e5d91d1aa
SHA51286803dec7681e465f82612ff3d8e42d26964067eecf36386aa22940c97ea8407d13a4788a7347226e6d8e1c2c62a8a8862f9c26d0132b5bfed85689086858f00
-
Filesize
158KB
MD565b636350452307b0ad02a041ef35020
SHA1f90d02f5013a95d16d9568c6d72b5dc95856c36f
SHA2560bfbdd7b4b546def001efe982473916b8f79010f418057304027656e5d91d1aa
SHA51286803dec7681e465f82612ff3d8e42d26964067eecf36386aa22940c97ea8407d13a4788a7347226e6d8e1c2c62a8a8862f9c26d0132b5bfed85689086858f00
-
Filesize
158KB
MD565b636350452307b0ad02a041ef35020
SHA1f90d02f5013a95d16d9568c6d72b5dc95856c36f
SHA2560bfbdd7b4b546def001efe982473916b8f79010f418057304027656e5d91d1aa
SHA51286803dec7681e465f82612ff3d8e42d26964067eecf36386aa22940c97ea8407d13a4788a7347226e6d8e1c2c62a8a8862f9c26d0132b5bfed85689086858f00