Analysis
-
max time kernel
46s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe
Resource
win10v2004-20220812-en
General
-
Target
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe
-
Size
603KB
-
MD5
e39ea08317bf6db3cffdba42324ad87c
-
SHA1
0d3a4909735f29edfc18766e25585c135486edd8
-
SHA256
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792
-
SHA512
2dc56e272e83a2b9b63ab2066777d3c4201134450839e540d2050501a2d3b55a86d6332e19d2358c9dec14ee3f33239086d7d378b252af82990826c4c4906370
-
SSDEEP
12288:EIny5DYTfI5cj1KJP+/Re+YHlmLkE9yB7TE/K/1stTJr:iUTfmcj1hzOmLjUB7I/qK
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1444 installd.exe 932 nethtsrv.exe 1672 netupdsrv.exe 876 nethtsrv.exe 540 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exeinstalld.exenethtsrv.exenethtsrv.exepid process 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 1444 installd.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 932 nethtsrv.exe 932 nethtsrv.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe 876 nethtsrv.exe 876 nethtsrv.exe 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Windows\SysWOW64\hfnapi.dll 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Windows\SysWOW64\hfpapi.dll 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Windows\SysWOW64\installd.exe 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Windows\SysWOW64\nethtsrv.exe 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe -
Drops file in Program Files directory 3 IoCs
Processes:
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exenet.exenet.exenet.exenet.exedescription pid process target process PID 772 wrote to memory of 1816 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1816 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1816 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1816 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 1816 wrote to memory of 556 1816 net.exe net1.exe PID 1816 wrote to memory of 556 1816 net.exe net1.exe PID 1816 wrote to memory of 556 1816 net.exe net1.exe PID 1816 wrote to memory of 556 1816 net.exe net1.exe PID 772 wrote to memory of 696 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 696 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 696 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 696 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 696 wrote to memory of 1580 696 net.exe net1.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 1444 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe installd.exe PID 772 wrote to memory of 932 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe nethtsrv.exe PID 772 wrote to memory of 932 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe nethtsrv.exe PID 772 wrote to memory of 932 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe nethtsrv.exe PID 772 wrote to memory of 932 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe nethtsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 1672 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe netupdsrv.exe PID 772 wrote to memory of 2032 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 2032 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 2032 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 2032 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 2032 wrote to memory of 672 2032 net.exe net1.exe PID 2032 wrote to memory of 672 2032 net.exe net1.exe PID 2032 wrote to memory of 672 2032 net.exe net1.exe PID 2032 wrote to memory of 672 2032 net.exe net1.exe PID 772 wrote to memory of 1132 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1132 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1132 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 772 wrote to memory of 1132 772 84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe net.exe PID 1132 wrote to memory of 1064 1132 net.exe net1.exe PID 1132 wrote to memory of 1064 1132 net.exe net1.exe PID 1132 wrote to memory of 1064 1132 net.exe net1.exe PID 1132 wrote to memory of 1064 1132 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe"C:\Users\Admin\AppData\Local\Temp\84d0fc6914db40d76680c20a9fde8077998699b6b633a31dc60d6cc8050d0792.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:556
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1580
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1444 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:932 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1672 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:672
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1064
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD539b5b140e8ee170a787246fe80a0a246
SHA16782a55008eb6a21e96d266a82fe4f3f5b6ad904
SHA256120f265cb35d291372622eb3f781e79834816d5e05e31bacf8d784f39b94db18
SHA512d07a661331d3b437f6245d6d8d44f087e35e5d664f97ff7f9103e1881410cb4ad394e7de4cf564b9609a0044903b7b750f22e27a6a2d226859d7e6fdb3441f2f
-
Filesize
244KB
MD58c60183e96751b92528748f6f0cb7add
SHA13cff44fb9c604fc4b60cf4a496102b5db1e2320c
SHA256fbf98bedd8b392c649ca2d4e98d973f88e549e7609180379660722c87dfb1aa8
SHA512bb0048d2b5ea0adb4d8f5c04dc9ebcaf22d1b13419c16e49125737b5c16d1ed59fd08de5e0b4ef88abcd8594578689bbe7dae5da60f1bd5304fdf9e96015c5ab
-
Filesize
108KB
MD5e974d72ca36279f96ff1b993df6d5032
SHA1384b97fe9f51024413c505a69082e6aff0b43a94
SHA256e410bf240534ff5f554d38aa4d54eef07194a72e9f54efd945de54c445dcb5b3
SHA51254a6d72dfdf8041b9c2bf1afaeeb98e4d821e0de9d32ff0cca1cb6105586ce56cdc728c83ea0e2f7ab002bd4e3e5259195d5b696cd9c431ec3820d2d63565c27
-
Filesize
176KB
MD565f6a01cb20b3c29fb00de8a61bf7dab
SHA11a082b3d3b469b3b25d9e2cd3473ec3dd83cd673
SHA256d25cbdc8a9f0b98534d65662d2150df4a732e85d1468e2862a3522da1a22d303
SHA512f7bf103d554dd8b29fc74d966019f0271be16375e7df5bc352a167607167b1ea1bb590e4344d73030630198cb65241b39e10fecb5776582e44b21444346a95e1
-
Filesize
176KB
MD565f6a01cb20b3c29fb00de8a61bf7dab
SHA11a082b3d3b469b3b25d9e2cd3473ec3dd83cd673
SHA256d25cbdc8a9f0b98534d65662d2150df4a732e85d1468e2862a3522da1a22d303
SHA512f7bf103d554dd8b29fc74d966019f0271be16375e7df5bc352a167607167b1ea1bb590e4344d73030630198cb65241b39e10fecb5776582e44b21444346a95e1
-
Filesize
158KB
MD5b61b23a9443466d52770828670996bf5
SHA1d150211a57e542ca5a808251789818c81843eaee
SHA256e8b7b97d25cf0afd0b086328aee23dbf7b236887e92dfe40cce74493776cf3b1
SHA512c08c748abdef23cf48dafc604eb0eea483d82b5bfd8e700a18239a3c8e8d294af4c9ca662897b535fd36687879253a58de0d9c31fa5369e617e10902dd75b17a
-
Filesize
158KB
MD5b61b23a9443466d52770828670996bf5
SHA1d150211a57e542ca5a808251789818c81843eaee
SHA256e8b7b97d25cf0afd0b086328aee23dbf7b236887e92dfe40cce74493776cf3b1
SHA512c08c748abdef23cf48dafc604eb0eea483d82b5bfd8e700a18239a3c8e8d294af4c9ca662897b535fd36687879253a58de0d9c31fa5369e617e10902dd75b17a
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD539b5b140e8ee170a787246fe80a0a246
SHA16782a55008eb6a21e96d266a82fe4f3f5b6ad904
SHA256120f265cb35d291372622eb3f781e79834816d5e05e31bacf8d784f39b94db18
SHA512d07a661331d3b437f6245d6d8d44f087e35e5d664f97ff7f9103e1881410cb4ad394e7de4cf564b9609a0044903b7b750f22e27a6a2d226859d7e6fdb3441f2f
-
Filesize
106KB
MD539b5b140e8ee170a787246fe80a0a246
SHA16782a55008eb6a21e96d266a82fe4f3f5b6ad904
SHA256120f265cb35d291372622eb3f781e79834816d5e05e31bacf8d784f39b94db18
SHA512d07a661331d3b437f6245d6d8d44f087e35e5d664f97ff7f9103e1881410cb4ad394e7de4cf564b9609a0044903b7b750f22e27a6a2d226859d7e6fdb3441f2f
-
Filesize
106KB
MD539b5b140e8ee170a787246fe80a0a246
SHA16782a55008eb6a21e96d266a82fe4f3f5b6ad904
SHA256120f265cb35d291372622eb3f781e79834816d5e05e31bacf8d784f39b94db18
SHA512d07a661331d3b437f6245d6d8d44f087e35e5d664f97ff7f9103e1881410cb4ad394e7de4cf564b9609a0044903b7b750f22e27a6a2d226859d7e6fdb3441f2f
-
Filesize
244KB
MD58c60183e96751b92528748f6f0cb7add
SHA13cff44fb9c604fc4b60cf4a496102b5db1e2320c
SHA256fbf98bedd8b392c649ca2d4e98d973f88e549e7609180379660722c87dfb1aa8
SHA512bb0048d2b5ea0adb4d8f5c04dc9ebcaf22d1b13419c16e49125737b5c16d1ed59fd08de5e0b4ef88abcd8594578689bbe7dae5da60f1bd5304fdf9e96015c5ab
-
Filesize
244KB
MD58c60183e96751b92528748f6f0cb7add
SHA13cff44fb9c604fc4b60cf4a496102b5db1e2320c
SHA256fbf98bedd8b392c649ca2d4e98d973f88e549e7609180379660722c87dfb1aa8
SHA512bb0048d2b5ea0adb4d8f5c04dc9ebcaf22d1b13419c16e49125737b5c16d1ed59fd08de5e0b4ef88abcd8594578689bbe7dae5da60f1bd5304fdf9e96015c5ab
-
Filesize
108KB
MD5e974d72ca36279f96ff1b993df6d5032
SHA1384b97fe9f51024413c505a69082e6aff0b43a94
SHA256e410bf240534ff5f554d38aa4d54eef07194a72e9f54efd945de54c445dcb5b3
SHA51254a6d72dfdf8041b9c2bf1afaeeb98e4d821e0de9d32ff0cca1cb6105586ce56cdc728c83ea0e2f7ab002bd4e3e5259195d5b696cd9c431ec3820d2d63565c27
-
Filesize
176KB
MD565f6a01cb20b3c29fb00de8a61bf7dab
SHA11a082b3d3b469b3b25d9e2cd3473ec3dd83cd673
SHA256d25cbdc8a9f0b98534d65662d2150df4a732e85d1468e2862a3522da1a22d303
SHA512f7bf103d554dd8b29fc74d966019f0271be16375e7df5bc352a167607167b1ea1bb590e4344d73030630198cb65241b39e10fecb5776582e44b21444346a95e1
-
Filesize
158KB
MD5b61b23a9443466d52770828670996bf5
SHA1d150211a57e542ca5a808251789818c81843eaee
SHA256e8b7b97d25cf0afd0b086328aee23dbf7b236887e92dfe40cce74493776cf3b1
SHA512c08c748abdef23cf48dafc604eb0eea483d82b5bfd8e700a18239a3c8e8d294af4c9ca662897b535fd36687879253a58de0d9c31fa5369e617e10902dd75b17a