Overview
overview
10Static
static
81667e16357...43.exe
windows7_x64
31667e16357...43.exe
windows10_x64
317139a10fd...61.exe
windows7_x64
1017139a10fd...61.exe
windows10_x64
101cc7c198a8...cb.exe
windows7_x64
101cc7c198a8...cb.exe
windows10_x64
10243dff06fc...60.exe
windows7_x64
10243dff06fc...60.exe
windows10_x64
1027214dcb04...8f.exe
windows7_x64
1027214dcb04...8f.exe
windows10_x64
103dabd40d56...a6.exe
windows7_x64
33dabd40d56...a6.exe
windows10_x64
343e61519be...aa.exe
windows7_x64
1043e61519be...aa.exe
windows10_x64
1048a848bc9e...3a.exe
windows7_x64
1048a848bc9e...3a.exe
windows10_x64
10508dd6f7ed...dd.exe
windows7_x64
10508dd6f7ed...dd.exe
windows10_x64
10516664139b...4b.exe
windows7_x64
10516664139b...4b.exe
windows10_x64
10533672da9d...8d.exe
windows7_x64
10533672da9d...8d.exe
windows10_x64
106228f75f52...ff.exe
windows7_x64
106228f75f52...ff.exe
windows10_x64
106836ec8588...d8.exe
windows7_x64
36836ec8588...d8.exe
windows10_x64
368872cc22f...e7.exe
windows7_x64
1068872cc22f...e7.exe
windows10_x64
10691515a485...a5.exe
windows7_x64
10691515a485...a5.exe
windows10_x64
1078782fd324...34.exe
windows7_x64
1078782fd324...34.exe
windows10_x64
10Analysis
-
max time kernel
108s -
max time network
113s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
12-05-2021 19:34
Static task
static1
Behavioral task
behavioral1
Sample
1667e1635736f2b2ba9727457f995a67201ddcd818496c9296713ffa18e17a43.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
1667e1635736f2b2ba9727457f995a67201ddcd818496c9296713ffa18e17a43.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
17139a10fd226d01738fe9323918614aa913b2a50e1a516e95cced93fa151c61.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
17139a10fd226d01738fe9323918614aa913b2a50e1a516e95cced93fa151c61.exe
Resource
win10v20210410
Behavioral task
behavioral5
Sample
1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb.exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
243dff06fc80a049f4fb37292f8b8def0fce29768f345c88ee10699e22b0ae60.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
243dff06fc80a049f4fb37292f8b8def0fce29768f345c88ee10699e22b0ae60.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
3dabd40d564cf8a8163432abc38768b0a7d45f0fc1970d802dc33b9109feb6a6.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
3dabd40d564cf8a8163432abc38768b0a7d45f0fc1970d802dc33b9109feb6a6.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe
Resource
win7v20210410
Behavioral task
behavioral16
Sample
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
508dd6f7ed6c143cf5e1ed6a4051dd8ee7b5bf4b7f55e0704d21ba785f2d5add.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
508dd6f7ed6c143cf5e1ed6a4051dd8ee7b5bf4b7f55e0704d21ba785f2d5add.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
516664139b0ddd044397a56482d7308d87c213c320a3151ccb9738e8f932654b.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
516664139b0ddd044397a56482d7308d87c213c320a3151ccb9738e8f932654b.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d.exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d.exe
Resource
win10v20210410
Behavioral task
behavioral23
Sample
6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff.exe
Resource
win7v20210410
Behavioral task
behavioral24
Sample
6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8.exe
Resource
win7v20210410
Behavioral task
behavioral26
Sample
6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7.exe
Resource
win7v20210410
Behavioral task
behavioral28
Sample
68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
691515a485b0b3989fb71c6807e640eeec1a0e30d90500db6414035d942f70a5.exe
Resource
win7v20210410
Behavioral task
behavioral30
Sample
691515a485b0b3989fb71c6807e640eeec1a0e30d90500db6414035d942f70a5.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134.exe
Resource
win7v20210410
Behavioral task
behavioral32
Sample
78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134.exe
Resource
win10v20210410
General
-
Target
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe
-
Size
59KB
-
MD5
f9fc1a1a95d5723c140c2a8effc93722
-
SHA1
ce2480dec2ee0a47549fad355c3cf154f9aab836
-
SHA256
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa
-
SHA512
3816029ac654cfc546e78c5f331ad61ef21ebab0e92bacdba5a5d2cd9149002930cf46c9a1dab357697540849229d2fc0a490433aa95713d36685334ce8e8b11
Malware Config
Extracted
C:\\README.341d6443.TXT
darkside
http://darksidfqzcuhtk2.onion/DZYNTXY9RP5P8DQ96EFKV2YTOVAMA3VVHL5V0RASUBLBWZGLG51U4LOOBSHV9R0Y
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 17 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ReceiveWait.tif.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\AddDebug.crw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\ConvertFromStart.crw => C:\Users\Admin\Pictures\ConvertFromStart.crw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\ExitSelect.tiff => C:\Users\Admin\Pictures\ExitSelect.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\ExitSelect.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\HideAdd.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\ProtectWrite.raw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\ReceiveWait.tif => C:\Users\Admin\Pictures\ReceiveWait.tif.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\AddDebug.crw => C:\Users\Admin\Pictures\AddDebug.crw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromStart.crw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\HideAdd.tiff => C:\Users\Admin\Pictures\HideAdd.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\ProtectWrite.raw => C:\Users\Admin\Pictures\ProtectWrite.raw.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\HideAdd.tiff 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\SetInstall.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\ExitSelect.tiff 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File opened for modification C:\Users\Admin\Pictures\SetInstall.tiff 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe File renamed C:\Users\Admin\Pictures\SetInstall.tiff => C:\Users\Admin\Pictures\SetInstall.tiff.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2856 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\341d6443.BMP" 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\341d6443.BMP" 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exepid process 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 1 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\WallpaperStyle = "10" 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Modifies registry class 5 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\341d6443\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\341d6443.ico" 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.341d6443 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.341d6443\ = "341d6443" 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\341d6443\DefaultIcon 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exe43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exepid process 788 powershell.exe 788 powershell.exe 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeSecurityPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeTakeOwnershipPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeLoadDriverPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeSystemProfilePrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeSystemtimePrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeProfSingleProcessPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeIncBasePriorityPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeCreatePagefilePrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeBackupPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeRestorePrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeShutdownPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeDebugPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeSystemEnvironmentPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeRemoteShutdownPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeUndockPrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeManageVolumePrivilege 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: 33 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: 34 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: 35 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe Token: SeDebugPrivilege 788 powershell.exe Token: SeBackupPrivilege 1244 vssvc.exe Token: SeRestorePrivilege 1244 vssvc.exe Token: SeAuditPrivilege 1244 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exedescription pid process target process PID 1088 wrote to memory of 788 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe powershell.exe PID 1088 wrote to memory of 788 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe powershell.exe PID 1088 wrote to memory of 788 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe powershell.exe PID 1088 wrote to memory of 788 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe powershell.exe PID 1088 wrote to memory of 2856 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe cmd.exe PID 1088 wrote to memory of 2856 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe cmd.exe PID 1088 wrote to memory of 2856 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe cmd.exe PID 1088 wrote to memory of 2856 1088 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe"C:\Users\Admin\AppData\Local\Temp\43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\43E615~1.EXE >> NUL2⤵
- Deletes itself
PID:2856
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1244
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD57591dad916c8d4b26851f1302e9ac9d8
SHA17754aed5672b339ca23303b598197a793e499ee0
SHA2567ba4f67fa12007a1bf7026583e611142225b75c869377e8a605ab5ccdfaa4f7d
SHA51204393c9781b9bea5d53ffa3f8850b686191b0264965fff235ad6cea9c0e53ea95355b39dbafa052fac1fd61fa7c819e47cc884ec0d850524c55fd39b32a8e1d2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5b68f2892a1d0e30eb1d638d345e39611
SHA1b73ff448cbb5bcacb85b92fed3a52eb03439bc66
SHA25660d45410ab42efe3678fe7d9f2f98b8416bc3debaf3df955ddee02f649c60f7b
SHA512e7c074bec7be25ac006f50e5f8403e3d07aa4c40419ea18c3363579ca0554def7e866aad4a55d6326b2f90320250696cf49a2b22c84f9f19eb7ea4d85b03fd7e