Analysis
-
max time kernel
46s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe
Resource
win10v2004-20221111-en
General
-
Target
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe
-
Size
602KB
-
MD5
1823bd629d914e05cd6bdcce27cbc222
-
SHA1
fcb57faf74a72e4a5eae77d3320742cc8d302366
-
SHA256
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52
-
SHA512
b057a80db25ce1dd377a2f58ed43878fa901d4f498253e371293bbc1274fcc8998d4101390f4c8a20c822913888b6c69d630943d5b9e94bec58b6cf260004f24
-
SSDEEP
12288:0Iny5DYTge/xhPJZiZhjoGtV6VifnC5W:yUTge5hSEGtAAfnC5
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 328 installd.exe 840 nethtsrv.exe 1420 netupdsrv.exe 1644 nethtsrv.exe 1944 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 328 installd.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 840 nethtsrv.exe 840 nethtsrv.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe 1644 nethtsrv.exe 1644 nethtsrv.exe 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Windows\SysWOW64\hfpapi.dll 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Windows\SysWOW64\installd.exe 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Windows\SysWOW64\nethtsrv.exe 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Windows\SysWOW64\netupdsrv.exe 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe -
Drops file in Program Files directory 3 IoCs
Processes:
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1644 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1336 wrote to memory of 1104 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 1104 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 1104 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 1104 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1104 wrote to memory of 584 1104 net.exe net1.exe PID 1104 wrote to memory of 584 1104 net.exe net1.exe PID 1104 wrote to memory of 584 1104 net.exe net1.exe PID 1104 wrote to memory of 584 1104 net.exe net1.exe PID 1336 wrote to memory of 364 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 364 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 364 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 364 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 364 wrote to memory of 1048 364 net.exe net1.exe PID 364 wrote to memory of 1048 364 net.exe net1.exe PID 364 wrote to memory of 1048 364 net.exe net1.exe PID 364 wrote to memory of 1048 364 net.exe net1.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 328 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe installd.exe PID 1336 wrote to memory of 840 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe nethtsrv.exe PID 1336 wrote to memory of 840 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe nethtsrv.exe PID 1336 wrote to memory of 840 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe nethtsrv.exe PID 1336 wrote to memory of 840 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe nethtsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 1420 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe netupdsrv.exe PID 1336 wrote to memory of 304 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 304 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 304 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 304 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 304 wrote to memory of 316 304 net.exe net1.exe PID 304 wrote to memory of 316 304 net.exe net1.exe PID 304 wrote to memory of 316 304 net.exe net1.exe PID 304 wrote to memory of 316 304 net.exe net1.exe PID 1336 wrote to memory of 900 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 900 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 900 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 1336 wrote to memory of 900 1336 970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe net.exe PID 900 wrote to memory of 1776 900 net.exe net1.exe PID 900 wrote to memory of 1776 900 net.exe net1.exe PID 900 wrote to memory of 1776 900 net.exe net1.exe PID 900 wrote to memory of 1776 900 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe"C:\Users\Admin\AppData\Local\Temp\970644eb1ac464b79f0416787091e0897505f5aba8cdd799a3f26db400380a52.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:584
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1048
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:328
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:840
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1420
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:316
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1776
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5ed7e5b2a8b7dce0c6ebaf2fb77d76333
SHA157ec9e7fe98433c3e0f51b5ed311e7ef780b6de6
SHA25661a0fe47010a0c2f9d822d9824752281e95b000c415db85763d96836a9a41ce5
SHA512d7882cfd03ff49641c6503edcb4517ef49f90c916cdbf136b30e86cc8d3743831e5b0d7daea8c1fbeb7c8554551ea2fa23a5ca34c09df6790efab388aa7e34d8
-
Filesize
241KB
MD51da3c3ced389f28bf214281ccaf9c583
SHA1a9ff5f3dbfe0fdff0b5f5879f0a51018dd4a7b6c
SHA256d45ef9c84439d405a7683226690867442e17afba2475b54e8a3f9c864e43d5c8
SHA512e717c4f49c6975194e46c66d29070e48a9a10274aadf3be83fb80cfdb4447f5afa6e99515869d61590ccc3bc94913a29c1849b3daf68451024d7d42fb4aa23ea
-
Filesize
108KB
MD5576914a27de330fd64fa8e17ded47830
SHA1e57d98d7f5829f1c90ded4beb158f0417d6f4533
SHA256bbc9e3d1afd25f3da26aaece4a6f2553ab4ad171d519d9c93142cb2db9e02b4d
SHA51251b7914a04f714f9f91de52d9a8ddb1aed1205a0c58e21a38b4665260e69b05ae12c6cb3264d416781aec396db4eb16a41a36ba0f2de03d5f38cde3f13f9da53
-
Filesize
176KB
MD5b7f3ec7d3f5c7734e40a574391d4d1a8
SHA19808944121e6cf76c9fe962aa56bc1bf008221dd
SHA256a4cb5a514215217f1c8252fee9739e4883d14431f7f78e6ab3a76ecfbd6263d4
SHA512daef5e087c86e96dc991f9eda3c7c1ced10c6ca169811bb411b0b35637a1b269785ae2d327e8a7ea707b9530cb9ca4c971ec6a2f3d3d019747d4aa539ba5e8d1
-
Filesize
176KB
MD5b7f3ec7d3f5c7734e40a574391d4d1a8
SHA19808944121e6cf76c9fe962aa56bc1bf008221dd
SHA256a4cb5a514215217f1c8252fee9739e4883d14431f7f78e6ab3a76ecfbd6263d4
SHA512daef5e087c86e96dc991f9eda3c7c1ced10c6ca169811bb411b0b35637a1b269785ae2d327e8a7ea707b9530cb9ca4c971ec6a2f3d3d019747d4aa539ba5e8d1
-
Filesize
158KB
MD5a91185cf8d21793c4ffd35ff8181294b
SHA17ee1e17ebf7e34d957e01b158ba2882f208d659b
SHA256203416e90b819c1d757d937876bd278056f0cf316508b57a9cf03293d4757e9a
SHA512f9127ad099f166c34ba95f2fd6c74dd0d0eb4c040dcb16647327568b0668444639d44e7fd246e122b66b6ba5e6972d8adcd2204d7c2ec2b6d8a9dc14d1df06b2
-
Filesize
158KB
MD5a91185cf8d21793c4ffd35ff8181294b
SHA17ee1e17ebf7e34d957e01b158ba2882f208d659b
SHA256203416e90b819c1d757d937876bd278056f0cf316508b57a9cf03293d4757e9a
SHA512f9127ad099f166c34ba95f2fd6c74dd0d0eb4c040dcb16647327568b0668444639d44e7fd246e122b66b6ba5e6972d8adcd2204d7c2ec2b6d8a9dc14d1df06b2
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ed7e5b2a8b7dce0c6ebaf2fb77d76333
SHA157ec9e7fe98433c3e0f51b5ed311e7ef780b6de6
SHA25661a0fe47010a0c2f9d822d9824752281e95b000c415db85763d96836a9a41ce5
SHA512d7882cfd03ff49641c6503edcb4517ef49f90c916cdbf136b30e86cc8d3743831e5b0d7daea8c1fbeb7c8554551ea2fa23a5ca34c09df6790efab388aa7e34d8
-
Filesize
106KB
MD5ed7e5b2a8b7dce0c6ebaf2fb77d76333
SHA157ec9e7fe98433c3e0f51b5ed311e7ef780b6de6
SHA25661a0fe47010a0c2f9d822d9824752281e95b000c415db85763d96836a9a41ce5
SHA512d7882cfd03ff49641c6503edcb4517ef49f90c916cdbf136b30e86cc8d3743831e5b0d7daea8c1fbeb7c8554551ea2fa23a5ca34c09df6790efab388aa7e34d8
-
Filesize
106KB
MD5ed7e5b2a8b7dce0c6ebaf2fb77d76333
SHA157ec9e7fe98433c3e0f51b5ed311e7ef780b6de6
SHA25661a0fe47010a0c2f9d822d9824752281e95b000c415db85763d96836a9a41ce5
SHA512d7882cfd03ff49641c6503edcb4517ef49f90c916cdbf136b30e86cc8d3743831e5b0d7daea8c1fbeb7c8554551ea2fa23a5ca34c09df6790efab388aa7e34d8
-
Filesize
241KB
MD51da3c3ced389f28bf214281ccaf9c583
SHA1a9ff5f3dbfe0fdff0b5f5879f0a51018dd4a7b6c
SHA256d45ef9c84439d405a7683226690867442e17afba2475b54e8a3f9c864e43d5c8
SHA512e717c4f49c6975194e46c66d29070e48a9a10274aadf3be83fb80cfdb4447f5afa6e99515869d61590ccc3bc94913a29c1849b3daf68451024d7d42fb4aa23ea
-
Filesize
241KB
MD51da3c3ced389f28bf214281ccaf9c583
SHA1a9ff5f3dbfe0fdff0b5f5879f0a51018dd4a7b6c
SHA256d45ef9c84439d405a7683226690867442e17afba2475b54e8a3f9c864e43d5c8
SHA512e717c4f49c6975194e46c66d29070e48a9a10274aadf3be83fb80cfdb4447f5afa6e99515869d61590ccc3bc94913a29c1849b3daf68451024d7d42fb4aa23ea
-
Filesize
108KB
MD5576914a27de330fd64fa8e17ded47830
SHA1e57d98d7f5829f1c90ded4beb158f0417d6f4533
SHA256bbc9e3d1afd25f3da26aaece4a6f2553ab4ad171d519d9c93142cb2db9e02b4d
SHA51251b7914a04f714f9f91de52d9a8ddb1aed1205a0c58e21a38b4665260e69b05ae12c6cb3264d416781aec396db4eb16a41a36ba0f2de03d5f38cde3f13f9da53
-
Filesize
176KB
MD5b7f3ec7d3f5c7734e40a574391d4d1a8
SHA19808944121e6cf76c9fe962aa56bc1bf008221dd
SHA256a4cb5a514215217f1c8252fee9739e4883d14431f7f78e6ab3a76ecfbd6263d4
SHA512daef5e087c86e96dc991f9eda3c7c1ced10c6ca169811bb411b0b35637a1b269785ae2d327e8a7ea707b9530cb9ca4c971ec6a2f3d3d019747d4aa539ba5e8d1
-
Filesize
158KB
MD5a91185cf8d21793c4ffd35ff8181294b
SHA17ee1e17ebf7e34d957e01b158ba2882f208d659b
SHA256203416e90b819c1d757d937876bd278056f0cf316508b57a9cf03293d4757e9a
SHA512f9127ad099f166c34ba95f2fd6c74dd0d0eb4c040dcb16647327568b0668444639d44e7fd246e122b66b6ba5e6972d8adcd2204d7c2ec2b6d8a9dc14d1df06b2