Analysis
-
max time kernel
150s -
max time network
67s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-07-2022 17:26
Static task
static1
Behavioral task
behavioral1
Sample
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
Resource
win10v2004-20220414-en
General
-
Target
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
-
Size
360KB
-
MD5
058cf167796c3e773616a7b388de1536
-
SHA1
1306ca9dfd7ffebed4ebbd93fc97a6f842782f79
-
SHA256
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
-
SHA512
f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+agswu.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/EDF056ACD5AD4C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/EDF056ACD5AD4C
http://yyre45dbvn2nhbefbmh.begumvelic.at/EDF056ACD5AD4C
http://xlowfznrg4wf7dli.ONION/EDF056ACD5AD4C
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+agswu.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
atqkeblqyavv.exepid Process 1388 atqkeblqyavv.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 984 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
atqkeblqyavv.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN atqkeblqyavv.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\rveeknv = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\atqkeblqyavv.exe" atqkeblqyavv.exe -
Drops file in Program Files directory 64 IoCs
Processes:
atqkeblqyavv.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png atqkeblqyavv.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\settings.css atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png atqkeblqyavv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sl.pak atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\weather.js atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Defender\it-IT\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css atqkeblqyavv.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Mail\en-US\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi atqkeblqyavv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak atqkeblqyavv.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sr.pak atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip atqkeblqyavv.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt atqkeblqyavv.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Windows NT\TableTextService\it-IT\_ReCoVeRy_+agswu.png atqkeblqyavv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv atqkeblqyavv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_ReCoVeRy_+agswu.html atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\_ReCoVeRy_+agswu.txt atqkeblqyavv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+agswu.html atqkeblqyavv.exe -
Drops file in Windows directory 2 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exedescription ioc Process File created C:\Windows\atqkeblqyavv.exe 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe File opened for modification C:\Windows\atqkeblqyavv.exe 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
atqkeblqyavv.exepid Process 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe 1388 atqkeblqyavv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exeatqkeblqyavv.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe Token: SeDebugPrivilege 1388 atqkeblqyavv.exe Token: SeIncreaseQuotaPrivilege 2044 WMIC.exe Token: SeSecurityPrivilege 2044 WMIC.exe Token: SeTakeOwnershipPrivilege 2044 WMIC.exe Token: SeLoadDriverPrivilege 2044 WMIC.exe Token: SeSystemProfilePrivilege 2044 WMIC.exe Token: SeSystemtimePrivilege 2044 WMIC.exe Token: SeProfSingleProcessPrivilege 2044 WMIC.exe Token: SeIncBasePriorityPrivilege 2044 WMIC.exe Token: SeCreatePagefilePrivilege 2044 WMIC.exe Token: SeBackupPrivilege 2044 WMIC.exe Token: SeRestorePrivilege 2044 WMIC.exe Token: SeShutdownPrivilege 2044 WMIC.exe Token: SeDebugPrivilege 2044 WMIC.exe Token: SeSystemEnvironmentPrivilege 2044 WMIC.exe Token: SeRemoteShutdownPrivilege 2044 WMIC.exe Token: SeUndockPrivilege 2044 WMIC.exe Token: SeManageVolumePrivilege 2044 WMIC.exe Token: 33 2044 WMIC.exe Token: 34 2044 WMIC.exe Token: 35 2044 WMIC.exe Token: SeIncreaseQuotaPrivilege 2044 WMIC.exe Token: SeSecurityPrivilege 2044 WMIC.exe Token: SeTakeOwnershipPrivilege 2044 WMIC.exe Token: SeLoadDriverPrivilege 2044 WMIC.exe Token: SeSystemProfilePrivilege 2044 WMIC.exe Token: SeSystemtimePrivilege 2044 WMIC.exe Token: SeProfSingleProcessPrivilege 2044 WMIC.exe Token: SeIncBasePriorityPrivilege 2044 WMIC.exe Token: SeCreatePagefilePrivilege 2044 WMIC.exe Token: SeBackupPrivilege 2044 WMIC.exe Token: SeRestorePrivilege 2044 WMIC.exe Token: SeShutdownPrivilege 2044 WMIC.exe Token: SeDebugPrivilege 2044 WMIC.exe Token: SeSystemEnvironmentPrivilege 2044 WMIC.exe Token: SeRemoteShutdownPrivilege 2044 WMIC.exe Token: SeUndockPrivilege 2044 WMIC.exe Token: SeManageVolumePrivilege 2044 WMIC.exe Token: 33 2044 WMIC.exe Token: 34 2044 WMIC.exe Token: 35 2044 WMIC.exe Token: SeBackupPrivilege 1872 vssvc.exe Token: SeRestorePrivilege 1872 vssvc.exe Token: SeAuditPrivilege 1872 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exeatqkeblqyavv.exedescription pid Process procid_target PID 1120 wrote to memory of 1388 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 28 PID 1120 wrote to memory of 1388 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 28 PID 1120 wrote to memory of 1388 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 28 PID 1120 wrote to memory of 1388 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 28 PID 1120 wrote to memory of 984 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 30 PID 1120 wrote to memory of 984 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 30 PID 1120 wrote to memory of 984 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 30 PID 1120 wrote to memory of 984 1120 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 30 PID 1388 wrote to memory of 2044 1388 atqkeblqyavv.exe 32 PID 1388 wrote to memory of 2044 1388 atqkeblqyavv.exe 32 PID 1388 wrote to memory of 2044 1388 atqkeblqyavv.exe 32 PID 1388 wrote to memory of 2044 1388 atqkeblqyavv.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
atqkeblqyavv.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System atqkeblqyavv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" atqkeblqyavv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe"C:\Users\Admin\AppData\Local\Temp\3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\atqkeblqyavv.exeC:\Windows\atqkeblqyavv.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1388 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3B26FA~1.EXE2⤵
- Deletes itself
PID:984
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5058cf167796c3e773616a7b388de1536
SHA11306ca9dfd7ffebed4ebbd93fc97a6f842782f79
SHA2563b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
SHA512f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5
-
Filesize
360KB
MD5058cf167796c3e773616a7b388de1536
SHA11306ca9dfd7ffebed4ebbd93fc97a6f842782f79
SHA2563b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
SHA512f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5