Analysis
-
max time kernel
224s -
max time network
241s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 00:20
Static task
static1
Behavioral task
behavioral1
Sample
bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe
Resource
win10v2004-20221111-en
General
-
Target
bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe
-
Size
695KB
-
MD5
4b51483bca844930d77f04e6b89b0835
-
SHA1
fe0010b8e1761acc7f0bc047a8fd83f0d329870b
-
SHA256
bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f
-
SHA512
b1c17a66dd79e93635e98591c6fcb0697b0addd62a2a966777bd7cd654cd804cb1f30ecf5b6fa38db7afa704c2c507d3e5769396ee7aad884774b9173a330c08
-
SSDEEP
12288:YAbu3fQ+thk6Ez1bfUUnBk56hTId7u/SiXylhtWrrY0juuWDOP:YAbuPPEzxfvG5zdOutWg0i0
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe -
Executes dropped EXE 5 IoCs
pid Process 900 installd.exe 4116 nethtsrv.exe 872 netupdsrv.exe 1816 nethtsrv.exe 432 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 900 installd.exe 4116 nethtsrv.exe 4116 nethtsrv.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 1816 nethtsrv.exe 1816 nethtsrv.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfpapi.dll bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Windows\SysWOW64\installd.exe bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Windows\SysWOW64\nethtsrv.exe bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Windows\SysWOW64\netupdsrv.exe bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Windows\SysWOW64\hfnapi.dll bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1816 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4200 wrote to memory of 3496 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 81 PID 4200 wrote to memory of 3496 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 81 PID 4200 wrote to memory of 3496 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 81 PID 3496 wrote to memory of 3444 3496 net.exe 83 PID 3496 wrote to memory of 3444 3496 net.exe 83 PID 3496 wrote to memory of 3444 3496 net.exe 83 PID 4200 wrote to memory of 4604 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 84 PID 4200 wrote to memory of 4604 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 84 PID 4200 wrote to memory of 4604 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 84 PID 4604 wrote to memory of 1644 4604 net.exe 86 PID 4604 wrote to memory of 1644 4604 net.exe 86 PID 4604 wrote to memory of 1644 4604 net.exe 86 PID 4200 wrote to memory of 900 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 87 PID 4200 wrote to memory of 900 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 87 PID 4200 wrote to memory of 900 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 87 PID 4200 wrote to memory of 4116 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 88 PID 4200 wrote to memory of 4116 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 88 PID 4200 wrote to memory of 4116 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 88 PID 4200 wrote to memory of 872 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 90 PID 4200 wrote to memory of 872 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 90 PID 4200 wrote to memory of 872 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 90 PID 4200 wrote to memory of 3692 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 93 PID 4200 wrote to memory of 3692 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 93 PID 4200 wrote to memory of 3692 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 93 PID 3692 wrote to memory of 1156 3692 net.exe 94 PID 3692 wrote to memory of 1156 3692 net.exe 94 PID 3692 wrote to memory of 1156 3692 net.exe 94 PID 4200 wrote to memory of 2288 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 96 PID 4200 wrote to memory of 2288 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 96 PID 4200 wrote to memory of 2288 4200 bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe 96 PID 2288 wrote to memory of 4576 2288 net.exe 98 PID 2288 wrote to memory of 4576 2288 net.exe 98 PID 2288 wrote to memory of 4576 2288 net.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe"C:\Users\Admin\AppData\Local\Temp\bbede1dac9f30ec98e00fc07016f4e3e2d16f2eb44214ce6454fa49e3e396a9f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3444
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:900
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4116
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:872
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4576
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD552195a791158f3b9571abe067e8c4872
SHA141776f0244d79d765e2b9e9c15db00622ab497b8
SHA256d2dcc5b64294bbe7c80cf128c2782fd70995c12d29e728fc3c0da7f412a9de13
SHA512cfbbb081a1a1f616aba9493b7b8c6fc47a950c36055afd64717897acc7f90ef237d28729b92c528d77bbc7012decebe9be6fc2489961dfcead07bfe1ba9a04c7
-
Filesize
106KB
MD552195a791158f3b9571abe067e8c4872
SHA141776f0244d79d765e2b9e9c15db00622ab497b8
SHA256d2dcc5b64294bbe7c80cf128c2782fd70995c12d29e728fc3c0da7f412a9de13
SHA512cfbbb081a1a1f616aba9493b7b8c6fc47a950c36055afd64717897acc7f90ef237d28729b92c528d77bbc7012decebe9be6fc2489961dfcead07bfe1ba9a04c7
-
Filesize
106KB
MD552195a791158f3b9571abe067e8c4872
SHA141776f0244d79d765e2b9e9c15db00622ab497b8
SHA256d2dcc5b64294bbe7c80cf128c2782fd70995c12d29e728fc3c0da7f412a9de13
SHA512cfbbb081a1a1f616aba9493b7b8c6fc47a950c36055afd64717897acc7f90ef237d28729b92c528d77bbc7012decebe9be6fc2489961dfcead07bfe1ba9a04c7
-
Filesize
106KB
MD552195a791158f3b9571abe067e8c4872
SHA141776f0244d79d765e2b9e9c15db00622ab497b8
SHA256d2dcc5b64294bbe7c80cf128c2782fd70995c12d29e728fc3c0da7f412a9de13
SHA512cfbbb081a1a1f616aba9493b7b8c6fc47a950c36055afd64717897acc7f90ef237d28729b92c528d77bbc7012decebe9be6fc2489961dfcead07bfe1ba9a04c7
-
Filesize
241KB
MD56ae99bf8abe9f955facac3f162531486
SHA1f8a47d2b7cb18b18d9b432b46d69f9d447c50406
SHA256fca430dc476917af64d49f66423398523f23f6413035b5f5ec7226fa5ff6dc94
SHA5121cd21d0446148715eb9a1b75eb90ee7c91661f46244896384fa0eec07bce74feb31fb0e37aa0f8e5bda7bb314a62ea825dc30d8adc611a6c5ae917c0f12028cc
-
Filesize
241KB
MD56ae99bf8abe9f955facac3f162531486
SHA1f8a47d2b7cb18b18d9b432b46d69f9d447c50406
SHA256fca430dc476917af64d49f66423398523f23f6413035b5f5ec7226fa5ff6dc94
SHA5121cd21d0446148715eb9a1b75eb90ee7c91661f46244896384fa0eec07bce74feb31fb0e37aa0f8e5bda7bb314a62ea825dc30d8adc611a6c5ae917c0f12028cc
-
Filesize
241KB
MD56ae99bf8abe9f955facac3f162531486
SHA1f8a47d2b7cb18b18d9b432b46d69f9d447c50406
SHA256fca430dc476917af64d49f66423398523f23f6413035b5f5ec7226fa5ff6dc94
SHA5121cd21d0446148715eb9a1b75eb90ee7c91661f46244896384fa0eec07bce74feb31fb0e37aa0f8e5bda7bb314a62ea825dc30d8adc611a6c5ae917c0f12028cc
-
Filesize
108KB
MD58b9f408e63cf7b028dd7d957515c4d16
SHA1c8e263584db524d8ee583ff7d53d4190462681d8
SHA2564aa8a7ccd2839c4e5dc5c0e849c6a2ba9afd8fd8212c5a507b56f04fe3443f66
SHA5122aece257645e91b8c8c4c142d8640b28cc9cb96c2118c62b38f15ff102abc143cdc5ef3b75a9a8885023bbf9b3ff0582102d2f3fe55da7420bcf98a96832f8d8
-
Filesize
108KB
MD58b9f408e63cf7b028dd7d957515c4d16
SHA1c8e263584db524d8ee583ff7d53d4190462681d8
SHA2564aa8a7ccd2839c4e5dc5c0e849c6a2ba9afd8fd8212c5a507b56f04fe3443f66
SHA5122aece257645e91b8c8c4c142d8640b28cc9cb96c2118c62b38f15ff102abc143cdc5ef3b75a9a8885023bbf9b3ff0582102d2f3fe55da7420bcf98a96832f8d8
-
Filesize
176KB
MD5c6237fdc519e03614ec58c479e172f21
SHA12914e369b8ff08e202346d278399bbe633fe9ef5
SHA256a345f13dfa49d0dd2a683395e71706df2bf3ed44ef0f0bee056e6112eb298676
SHA512745d12df97a7ca643f51cf45648ddf23ed32b42674217a0562d373fb3b4e93894e141fbf55497b3c417fda4e3564d492829808952ef87eb92b43fc9e8754ad7a
-
Filesize
176KB
MD5c6237fdc519e03614ec58c479e172f21
SHA12914e369b8ff08e202346d278399bbe633fe9ef5
SHA256a345f13dfa49d0dd2a683395e71706df2bf3ed44ef0f0bee056e6112eb298676
SHA512745d12df97a7ca643f51cf45648ddf23ed32b42674217a0562d373fb3b4e93894e141fbf55497b3c417fda4e3564d492829808952ef87eb92b43fc9e8754ad7a
-
Filesize
176KB
MD5c6237fdc519e03614ec58c479e172f21
SHA12914e369b8ff08e202346d278399bbe633fe9ef5
SHA256a345f13dfa49d0dd2a683395e71706df2bf3ed44ef0f0bee056e6112eb298676
SHA512745d12df97a7ca643f51cf45648ddf23ed32b42674217a0562d373fb3b4e93894e141fbf55497b3c417fda4e3564d492829808952ef87eb92b43fc9e8754ad7a
-
Filesize
158KB
MD5327fa4f5e0b5589b13df146c30072a29
SHA12d49fa98a6544cb17ce45529f07a596aeffa4673
SHA256fa134bfe3fd6fdd00c7f11bfd82e63c198bc495a3a1fb19ef3a7b9df81df224f
SHA5123697d4dcddbb46b94b71c4c125a73f073f35e98404cca4c308b85699cffc524ab8c05bfb4e9f92bff5700af40e365745585b647a9e9e5f1d5e1e0c942f9b403d
-
Filesize
158KB
MD5327fa4f5e0b5589b13df146c30072a29
SHA12d49fa98a6544cb17ce45529f07a596aeffa4673
SHA256fa134bfe3fd6fdd00c7f11bfd82e63c198bc495a3a1fb19ef3a7b9df81df224f
SHA5123697d4dcddbb46b94b71c4c125a73f073f35e98404cca4c308b85699cffc524ab8c05bfb4e9f92bff5700af40e365745585b647a9e9e5f1d5e1e0c942f9b403d
-
Filesize
158KB
MD5327fa4f5e0b5589b13df146c30072a29
SHA12d49fa98a6544cb17ce45529f07a596aeffa4673
SHA256fa134bfe3fd6fdd00c7f11bfd82e63c198bc495a3a1fb19ef3a7b9df81df224f
SHA5123697d4dcddbb46b94b71c4c125a73f073f35e98404cca4c308b85699cffc524ab8c05bfb4e9f92bff5700af40e365745585b647a9e9e5f1d5e1e0c942f9b403d