Analysis
-
max time kernel
41s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe
Resource
win10v2004-20220901-en
General
-
Target
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe
-
Size
446KB
-
MD5
e2b66db1afb55b940536c7f697b62294
-
SHA1
d59a5b4287783d908ecb7a7b560e7c79bb6e0364
-
SHA256
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777
-
SHA512
c88b9bce5f5aa587e60e3ee8be09878832572f32961cbfc707ec38a4c51b99b994c35fd05ef23847e4a249c0c6b15ba3cf517f2b0ce820beedca7227029e5221
-
SSDEEP
6144:XzfFPYhz2Lr0ZZxJtsO1ZgKRr3cU/oRO9J1k5G7h1G8x+WEoKsmO6g0OlgNblxKU:5PnH0zlvlXMOhZy840A9OWMcSQnfM6
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 472 installd.exe 1756 nethtsrv.exe 1416 netupdsrv.exe 1752 nethtsrv.exe 1772 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exeinstalld.exenethtsrv.exenethtsrv.exepid process 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 472 installd.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 1756 nethtsrv.exe 1756 nethtsrv.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe 1752 nethtsrv.exe 1752 nethtsrv.exe 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Windows\SysWOW64\hfpapi.dll 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Windows\SysWOW64\installd.exe 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Windows\SysWOW64\nethtsrv.exe 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Windows\SysWOW64\netupdsrv.exe 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe -
Drops file in Program Files directory 3 IoCs
Processes:
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1752 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exenet.exenet.exenet.exenet.exedescription pid process target process PID 848 wrote to memory of 916 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 916 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 916 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 916 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 916 wrote to memory of 588 916 net.exe net1.exe PID 916 wrote to memory of 588 916 net.exe net1.exe PID 916 wrote to memory of 588 916 net.exe net1.exe PID 916 wrote to memory of 588 916 net.exe net1.exe PID 848 wrote to memory of 1560 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1560 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1560 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1560 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 1560 wrote to memory of 1576 1560 net.exe net1.exe PID 1560 wrote to memory of 1576 1560 net.exe net1.exe PID 1560 wrote to memory of 1576 1560 net.exe net1.exe PID 1560 wrote to memory of 1576 1560 net.exe net1.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 472 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe installd.exe PID 848 wrote to memory of 1756 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe nethtsrv.exe PID 848 wrote to memory of 1756 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe nethtsrv.exe PID 848 wrote to memory of 1756 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe nethtsrv.exe PID 848 wrote to memory of 1756 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe nethtsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1416 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe netupdsrv.exe PID 848 wrote to memory of 1184 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1184 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1184 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 1184 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 1184 wrote to memory of 664 1184 net.exe net1.exe PID 1184 wrote to memory of 664 1184 net.exe net1.exe PID 1184 wrote to memory of 664 1184 net.exe net1.exe PID 1184 wrote to memory of 664 1184 net.exe net1.exe PID 848 wrote to memory of 2000 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 2000 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 2000 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 848 wrote to memory of 2000 848 5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe net.exe PID 2000 wrote to memory of 1352 2000 net.exe net1.exe PID 2000 wrote to memory of 1352 2000 net.exe net1.exe PID 2000 wrote to memory of 1352 2000 net.exe net1.exe PID 2000 wrote to memory of 1352 2000 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe"C:\Users\Admin\AppData\Local\Temp\5443d0deb581306856d9a18706766e4ead4cf1dd4ffdc482aa739baa60169777.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:588
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1576
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:472 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1756 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1416 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:664
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1352
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5cd56c62b2bd8d3da5d8d5eec3170669c
SHA1d72b38b8b40dcd66f0aadc24bd41447b4a1a1933
SHA2569cda1f0ee258749a3d4eb22f957c370838415d38ff1d91b39673b42230eca393
SHA51219533ca0a5b0338a932e6ea2cbb0fa11db47656d3572d56380e62a829023802c89f7c3f2e1a5eabaaa2862c8b825d5c1b62efc5e7a1656025f0a15a5eb8b103f
-
Filesize
244KB
MD5a5dd46dc65d908d14237216933065ffb
SHA15758d24bfd8dc6be2cefb6e3917df39ed60a3871
SHA256f08ca696635ae80d1a686000d104c12956ce52ffedf7876e673b7e37d5bc1917
SHA5120c0d3b1ad6929949f323c7a07497aa4db7e845838fc1b1f87284b064bd9a94bc3ca6f66a61bd041e18c347dd33f96cdce35963e86788fbbce45d92da438324cd
-
Filesize
108KB
MD5415f103b34061ede59f4e4ffb66a2263
SHA1043f116f48ab7b3f83641ff32a723b9c63dc4cdf
SHA256d3887f7dbe00e3d27dad14976efd7125ba3839ed873bff3d0e104e2d48473390
SHA512cbd56d3e0edaea0b8c8a08ec0de80d39a4831e157cc269ae3885e14adff546299fc1a4be0ec1d824e8f5d8933a1278049f33d350a154bf0a179fd322d7976ca5
-
Filesize
176KB
MD5690c013e8eabe13097490358db43c5bf
SHA1f17661f850f6c59b74498b2f51846549e687376e
SHA256a46a12c9851c32fa57a7c43f01999d32753420a8b55cb23ee416b77a13e9cfaf
SHA512bb57e38607b740401d641e530c4efc00066fa61246708281f296cc1cda0ad6110174d0b175d1bb547a2e18c524837eb2f2e5e7f51a6a495f3a3f44c1609e0cf0
-
Filesize
176KB
MD5690c013e8eabe13097490358db43c5bf
SHA1f17661f850f6c59b74498b2f51846549e687376e
SHA256a46a12c9851c32fa57a7c43f01999d32753420a8b55cb23ee416b77a13e9cfaf
SHA512bb57e38607b740401d641e530c4efc00066fa61246708281f296cc1cda0ad6110174d0b175d1bb547a2e18c524837eb2f2e5e7f51a6a495f3a3f44c1609e0cf0
-
Filesize
158KB
MD5af6c393d0242350e2846d8e29999dc29
SHA1767e80b15a74de72f4b42ec3e47655c1eacb8d34
SHA2568ffbe52a2ff45b5189f2f8c50aec5129724c296e2c3c6ecbe15e0935249ea033
SHA512d6a4dd4d19c0785a71f10859c35f794e2196cd371725077f18b79205287066b971f50093e5e866884341c11162df32b9062017d329ee721b24b4b1079621799c
-
Filesize
158KB
MD5af6c393d0242350e2846d8e29999dc29
SHA1767e80b15a74de72f4b42ec3e47655c1eacb8d34
SHA2568ffbe52a2ff45b5189f2f8c50aec5129724c296e2c3c6ecbe15e0935249ea033
SHA512d6a4dd4d19c0785a71f10859c35f794e2196cd371725077f18b79205287066b971f50093e5e866884341c11162df32b9062017d329ee721b24b4b1079621799c
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cd56c62b2bd8d3da5d8d5eec3170669c
SHA1d72b38b8b40dcd66f0aadc24bd41447b4a1a1933
SHA2569cda1f0ee258749a3d4eb22f957c370838415d38ff1d91b39673b42230eca393
SHA51219533ca0a5b0338a932e6ea2cbb0fa11db47656d3572d56380e62a829023802c89f7c3f2e1a5eabaaa2862c8b825d5c1b62efc5e7a1656025f0a15a5eb8b103f
-
Filesize
106KB
MD5cd56c62b2bd8d3da5d8d5eec3170669c
SHA1d72b38b8b40dcd66f0aadc24bd41447b4a1a1933
SHA2569cda1f0ee258749a3d4eb22f957c370838415d38ff1d91b39673b42230eca393
SHA51219533ca0a5b0338a932e6ea2cbb0fa11db47656d3572d56380e62a829023802c89f7c3f2e1a5eabaaa2862c8b825d5c1b62efc5e7a1656025f0a15a5eb8b103f
-
Filesize
106KB
MD5cd56c62b2bd8d3da5d8d5eec3170669c
SHA1d72b38b8b40dcd66f0aadc24bd41447b4a1a1933
SHA2569cda1f0ee258749a3d4eb22f957c370838415d38ff1d91b39673b42230eca393
SHA51219533ca0a5b0338a932e6ea2cbb0fa11db47656d3572d56380e62a829023802c89f7c3f2e1a5eabaaa2862c8b825d5c1b62efc5e7a1656025f0a15a5eb8b103f
-
Filesize
244KB
MD5a5dd46dc65d908d14237216933065ffb
SHA15758d24bfd8dc6be2cefb6e3917df39ed60a3871
SHA256f08ca696635ae80d1a686000d104c12956ce52ffedf7876e673b7e37d5bc1917
SHA5120c0d3b1ad6929949f323c7a07497aa4db7e845838fc1b1f87284b064bd9a94bc3ca6f66a61bd041e18c347dd33f96cdce35963e86788fbbce45d92da438324cd
-
Filesize
244KB
MD5a5dd46dc65d908d14237216933065ffb
SHA15758d24bfd8dc6be2cefb6e3917df39ed60a3871
SHA256f08ca696635ae80d1a686000d104c12956ce52ffedf7876e673b7e37d5bc1917
SHA5120c0d3b1ad6929949f323c7a07497aa4db7e845838fc1b1f87284b064bd9a94bc3ca6f66a61bd041e18c347dd33f96cdce35963e86788fbbce45d92da438324cd
-
Filesize
108KB
MD5415f103b34061ede59f4e4ffb66a2263
SHA1043f116f48ab7b3f83641ff32a723b9c63dc4cdf
SHA256d3887f7dbe00e3d27dad14976efd7125ba3839ed873bff3d0e104e2d48473390
SHA512cbd56d3e0edaea0b8c8a08ec0de80d39a4831e157cc269ae3885e14adff546299fc1a4be0ec1d824e8f5d8933a1278049f33d350a154bf0a179fd322d7976ca5
-
Filesize
176KB
MD5690c013e8eabe13097490358db43c5bf
SHA1f17661f850f6c59b74498b2f51846549e687376e
SHA256a46a12c9851c32fa57a7c43f01999d32753420a8b55cb23ee416b77a13e9cfaf
SHA512bb57e38607b740401d641e530c4efc00066fa61246708281f296cc1cda0ad6110174d0b175d1bb547a2e18c524837eb2f2e5e7f51a6a495f3a3f44c1609e0cf0
-
Filesize
158KB
MD5af6c393d0242350e2846d8e29999dc29
SHA1767e80b15a74de72f4b42ec3e47655c1eacb8d34
SHA2568ffbe52a2ff45b5189f2f8c50aec5129724c296e2c3c6ecbe15e0935249ea033
SHA512d6a4dd4d19c0785a71f10859c35f794e2196cd371725077f18b79205287066b971f50093e5e866884341c11162df32b9062017d329ee721b24b4b1079621799c