Analysis
-
max time kernel
38s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe
Resource
win10v2004-20221111-en
General
-
Target
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe
-
Size
600KB
-
MD5
650c84dc6bbe6f21915169f5f64e9fbe
-
SHA1
0651be7b88c60d5e2d6ef64c64c9c77331bca155
-
SHA256
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff
-
SHA512
067449b9cad88c9519d8dfc7d5bed7e7324ae9e91dd6896be92990b9530aa5f52669c9cbde1b52a1596c770c591ce925d8d731f3d9b126507f787063deb743d6
-
SSDEEP
12288:2Iny5DYTj3qRA2tLJICgbhkZKfvndHqyq+KwAy9f3AX0BuvB:4UTj3qRA2N+CMhkAtqyRh00B0
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1444 installd.exe 1704 nethtsrv.exe 1536 netupdsrv.exe 2044 nethtsrv.exe 612 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1444 installd.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1704 nethtsrv.exe 1704 nethtsrv.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe 2044 nethtsrv.exe 2044 nethtsrv.exe 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Windows\SysWOW64\hfpapi.dll 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Windows\SysWOW64\installd.exe 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2044 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1764 wrote to memory of 2020 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 2020 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 2020 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 2020 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 2020 wrote to memory of 1488 2020 net.exe net1.exe PID 2020 wrote to memory of 1488 2020 net.exe net1.exe PID 2020 wrote to memory of 1488 2020 net.exe net1.exe PID 2020 wrote to memory of 1488 2020 net.exe net1.exe PID 1764 wrote to memory of 940 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 940 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 940 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 940 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 940 wrote to memory of 1732 940 net.exe net1.exe PID 940 wrote to memory of 1732 940 net.exe net1.exe PID 940 wrote to memory of 1732 940 net.exe net1.exe PID 940 wrote to memory of 1732 940 net.exe net1.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1444 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe installd.exe PID 1764 wrote to memory of 1704 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe nethtsrv.exe PID 1764 wrote to memory of 1704 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe nethtsrv.exe PID 1764 wrote to memory of 1704 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe nethtsrv.exe PID 1764 wrote to memory of 1704 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe nethtsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 1536 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe netupdsrv.exe PID 1764 wrote to memory of 824 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 824 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 824 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 824 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 824 wrote to memory of 1416 824 net.exe net1.exe PID 824 wrote to memory of 1416 824 net.exe net1.exe PID 824 wrote to memory of 1416 824 net.exe net1.exe PID 824 wrote to memory of 1416 824 net.exe net1.exe PID 1764 wrote to memory of 1012 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 1012 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 1012 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1764 wrote to memory of 1012 1764 6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe net.exe PID 1012 wrote to memory of 1664 1012 net.exe net1.exe PID 1012 wrote to memory of 1664 1012 net.exe net1.exe PID 1012 wrote to memory of 1664 1012 net.exe net1.exe PID 1012 wrote to memory of 1664 1012 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe"C:\Users\Admin\AppData\Local\Temp\6e7869dea7899c062afa082c26c032ad8993de711ccf44bc0665867f4c10caff.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1488
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1732
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1444 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1704 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1416
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1664
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD505ccebcddfaeefdb4c5ba6e3fd215be3
SHA1a97db643b99aab959b1cdb71c6337a142ad026d4
SHA256910e08035ecdf608d2da0524a52205c69184926f1560df3130848e3eca9e6fb0
SHA51236f668b0dabc6b598f95803da29d6d9ccf74429a9292e1bf3740997c9dabe2beab0ee3f5045d3e50c457ada35fb5b81101b3faf3ae4c817d272a43277382de9d
-
Filesize
244KB
MD55e74b7c65f7af46c4f1332a31e023cdd
SHA154b75cdf84fc60bfe7ce607b102337624979e900
SHA2561a31bb38e07cbfb268f272369dfc434c6e2dba9027271368f3112e9ee3508855
SHA5121a7e3e6165d8b9791749c402e2e251dd2518463c959bf9b4e709fca0d5df92be2926d8cd2884b78f0d0898c6d385c8773a8bd12991a64c28e0ac77af91cb131c
-
Filesize
108KB
MD52c729b8806720c64a8e00ecc69098487
SHA13655422efcf4018093828044021361e0d473592f
SHA25676ee6f8d269bd135beeb9438dee27342c08ed7d81137ad0897272f0bb07d5076
SHA512353b5d5960d8b7cf989b0ad2856d7a4b3e8b0cfe32e3c0c941b32af8b0ae7c0c125b8afdf2f1a07e1f800a95cd989c53ea69b7ab5fe2826480a8531b68afb0fe
-
Filesize
176KB
MD5622379334f35faf92f82491433b6cf87
SHA1f30ed3b36da90bc970ca83870f987fa25f2fbaaf
SHA256813c2c5e9ef14bd706a7d6d1f926c459e90dd2fc89c60ed39257f0291f634156
SHA5127718d4d9d2c11b04c7e7d03d58c91cca87eb511270cbd55a20ea5afb48107f2a8186ffc38507ff69205406927c871c33d2ac15501be573387fa80ddfa92c5883
-
Filesize
176KB
MD5622379334f35faf92f82491433b6cf87
SHA1f30ed3b36da90bc970ca83870f987fa25f2fbaaf
SHA256813c2c5e9ef14bd706a7d6d1f926c459e90dd2fc89c60ed39257f0291f634156
SHA5127718d4d9d2c11b04c7e7d03d58c91cca87eb511270cbd55a20ea5afb48107f2a8186ffc38507ff69205406927c871c33d2ac15501be573387fa80ddfa92c5883
-
Filesize
158KB
MD574f48b98ba3e52e576fe2ee8ae083c6d
SHA1f3d1a411896e0b42298abe25c801f082dc12f538
SHA256ba46ce2a1c9b23e4797de97be80fbef1e51efaa5426f3c80253531f48d1670c0
SHA5125bedc79a5386d862bdd82cb22da0ef25a25d9422f338b87d789b89bedeb86a4a32457f5a0a6be386d5dcd290fd56d3e3990ff903c2646e30d9884cde65e5535d
-
Filesize
158KB
MD574f48b98ba3e52e576fe2ee8ae083c6d
SHA1f3d1a411896e0b42298abe25c801f082dc12f538
SHA256ba46ce2a1c9b23e4797de97be80fbef1e51efaa5426f3c80253531f48d1670c0
SHA5125bedc79a5386d862bdd82cb22da0ef25a25d9422f338b87d789b89bedeb86a4a32457f5a0a6be386d5dcd290fd56d3e3990ff903c2646e30d9884cde65e5535d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD505ccebcddfaeefdb4c5ba6e3fd215be3
SHA1a97db643b99aab959b1cdb71c6337a142ad026d4
SHA256910e08035ecdf608d2da0524a52205c69184926f1560df3130848e3eca9e6fb0
SHA51236f668b0dabc6b598f95803da29d6d9ccf74429a9292e1bf3740997c9dabe2beab0ee3f5045d3e50c457ada35fb5b81101b3faf3ae4c817d272a43277382de9d
-
Filesize
106KB
MD505ccebcddfaeefdb4c5ba6e3fd215be3
SHA1a97db643b99aab959b1cdb71c6337a142ad026d4
SHA256910e08035ecdf608d2da0524a52205c69184926f1560df3130848e3eca9e6fb0
SHA51236f668b0dabc6b598f95803da29d6d9ccf74429a9292e1bf3740997c9dabe2beab0ee3f5045d3e50c457ada35fb5b81101b3faf3ae4c817d272a43277382de9d
-
Filesize
106KB
MD505ccebcddfaeefdb4c5ba6e3fd215be3
SHA1a97db643b99aab959b1cdb71c6337a142ad026d4
SHA256910e08035ecdf608d2da0524a52205c69184926f1560df3130848e3eca9e6fb0
SHA51236f668b0dabc6b598f95803da29d6d9ccf74429a9292e1bf3740997c9dabe2beab0ee3f5045d3e50c457ada35fb5b81101b3faf3ae4c817d272a43277382de9d
-
Filesize
244KB
MD55e74b7c65f7af46c4f1332a31e023cdd
SHA154b75cdf84fc60bfe7ce607b102337624979e900
SHA2561a31bb38e07cbfb268f272369dfc434c6e2dba9027271368f3112e9ee3508855
SHA5121a7e3e6165d8b9791749c402e2e251dd2518463c959bf9b4e709fca0d5df92be2926d8cd2884b78f0d0898c6d385c8773a8bd12991a64c28e0ac77af91cb131c
-
Filesize
244KB
MD55e74b7c65f7af46c4f1332a31e023cdd
SHA154b75cdf84fc60bfe7ce607b102337624979e900
SHA2561a31bb38e07cbfb268f272369dfc434c6e2dba9027271368f3112e9ee3508855
SHA5121a7e3e6165d8b9791749c402e2e251dd2518463c959bf9b4e709fca0d5df92be2926d8cd2884b78f0d0898c6d385c8773a8bd12991a64c28e0ac77af91cb131c
-
Filesize
108KB
MD52c729b8806720c64a8e00ecc69098487
SHA13655422efcf4018093828044021361e0d473592f
SHA25676ee6f8d269bd135beeb9438dee27342c08ed7d81137ad0897272f0bb07d5076
SHA512353b5d5960d8b7cf989b0ad2856d7a4b3e8b0cfe32e3c0c941b32af8b0ae7c0c125b8afdf2f1a07e1f800a95cd989c53ea69b7ab5fe2826480a8531b68afb0fe
-
Filesize
176KB
MD5622379334f35faf92f82491433b6cf87
SHA1f30ed3b36da90bc970ca83870f987fa25f2fbaaf
SHA256813c2c5e9ef14bd706a7d6d1f926c459e90dd2fc89c60ed39257f0291f634156
SHA5127718d4d9d2c11b04c7e7d03d58c91cca87eb511270cbd55a20ea5afb48107f2a8186ffc38507ff69205406927c871c33d2ac15501be573387fa80ddfa92c5883
-
Filesize
158KB
MD574f48b98ba3e52e576fe2ee8ae083c6d
SHA1f3d1a411896e0b42298abe25c801f082dc12f538
SHA256ba46ce2a1c9b23e4797de97be80fbef1e51efaa5426f3c80253531f48d1670c0
SHA5125bedc79a5386d862bdd82cb22da0ef25a25d9422f338b87d789b89bedeb86a4a32457f5a0a6be386d5dcd290fd56d3e3990ff903c2646e30d9884cde65e5535d