Resubmissions
30-11-2021 09:58
211130-lzqt4sefbn 1030-11-2021 09:26
211130-lejkaseehq 1020-10-2021 09:26
211020-leeakshgem 10Analysis
-
max time kernel
601s -
max time network
360s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
20-10-2021 09:26
Static task
static1
General
-
Target
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
-
Size
898KB
-
MD5
61b32a82577a7ea823ff7303ab6b4283
-
SHA1
9107c719795fa5768498abb4fed11d907e44d55e
-
SHA256
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167
-
SHA512
86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700
Malware Config
Extracted
C:\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6bf70cb0d9f07dee
https://mazedecrypt.top/6bf70cb0d9f07dee
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
suricata: ET MALWARE Maze/ID Ransomware Activity
suricata: ET MALWARE Maze/ID Ransomware Activity
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc Process File renamed C:\Users\Admin\Pictures\MergeSync.crw => C:\Users\Admin\Pictures\MergeSync.crw.lawm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\OutSwitch.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RenameWrite.tiff => C:\Users\Admin\Pictures\RenameWrite.tiff.cRBr9m 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\RenameWrite.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ResumeDebug.tif => C:\Users\Admin\Pictures\ResumeDebug.tif.cRBr9m 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\StartResize.crw => C:\Users\Admin\Pictures\StartResize.crw.gmKwDl 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\CompareComplete.png => C:\Users\Admin\Pictures\CompareComplete.png.jcgkbIC 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\OutSwitch.tiff => C:\Users\Admin\Pictures\OutSwitch.tiff.lawm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\PingOpen.png => C:\Users\Admin\Pictures\PingOpen.png.lawm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RedoDisconnect.raw => C:\Users\Admin\Pictures\RedoDisconnect.raw.YFLG0 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops startup file 5 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exetaskmgr.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6bf70cb0d9f07dee.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\decrypt-files.txt taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6bf70cb0d9f07dee.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops file in Program Files directory 28 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc Process File created C:\Program Files\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SuspendReset.html 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ReadComplete.mpg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RegisterJoin.easmx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\GetInvoke.edrwx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\StartExit.xlsm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CloseDisable.dib 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConfirmCopy.3gp2 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertToStep.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SwitchOptimize.cab 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\LockGet.xlsm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CopyUnlock.gif 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\EnterProtect.cmd 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\EnableLock.wps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ReadDeny.docm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertFromUnregister.mpg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\DisableUninstall.MOD 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RestoreCopy.ps1 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ShowProtect.xlt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\6bf70cb0d9f07dee.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompressJoin.M2T 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConnectSkip.rmi 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SearchDebug.vsdx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SkipLimit.mht 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TestGroup.xlsx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\6bf70cb0d9f07dee.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\LockTest.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc Process File created C:\Windows\rescache\_merged\4183903823\1195458082.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exetaskmgr.exepid Process 2504 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 2504 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 3688 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
vssvc.exewmic.exetaskmgr.exeAUDIODG.EXEdescription pid Process Token: SeBackupPrivilege 2904 vssvc.exe Token: SeRestorePrivilege 2904 vssvc.exe Token: SeAuditPrivilege 2904 vssvc.exe Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe Token: SeDebugPrivilege 3688 taskmgr.exe Token: SeSystemProfilePrivilege 3688 taskmgr.exe Token: SeCreateGlobalPrivilege 3688 taskmgr.exe Token: 33 280 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 280 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe 3688 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription pid Process procid_target PID 2504 wrote to memory of 756 2504 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 74 PID 2504 wrote to memory of 756 2504 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\wbem\wmic.exe"C:\kuh\qrn\j\..\..\..\Windows\hnt\..\system32\mm\fyx\u\..\..\..\wbem\nor\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\DECRYPT-FILES.txt1⤵PID:1320
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3688
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1296
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b5ddbff777b0338f8d2dd2c9832732e1
SHA1e140f897fdcfd4d2de687c966c7d99ff63edecd4
SHA256326eb881b8a611b6572096086208e3bdb944a7529565bf0ea65debc120e04ac5
SHA5127f5bcafdc69471433b3a4d3b57c1fb86acb5ba12c32901fd5f3c73758eb3dca835875f6ad9cdb2c882be0b147842f711dcf1c33d81505a2e0eee47d914794cd7
-
MD5
b5ddbff777b0338f8d2dd2c9832732e1
SHA1e140f897fdcfd4d2de687c966c7d99ff63edecd4
SHA256326eb881b8a611b6572096086208e3bdb944a7529565bf0ea65debc120e04ac5
SHA5127f5bcafdc69471433b3a4d3b57c1fb86acb5ba12c32901fd5f3c73758eb3dca835875f6ad9cdb2c882be0b147842f711dcf1c33d81505a2e0eee47d914794cd7