Analysis
-
max time kernel
34s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe
Resource
win10v2004-20220812-en
General
-
Target
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe
-
Size
447KB
-
MD5
3a9615175016c5f77639fadf6dd1d9fe
-
SHA1
15d4b7d4dc9b2760dadfb88d032348804dfd4e31
-
SHA256
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3
-
SHA512
ec0d053532919f4acc570d53fca89ff99eaf0e6789407eeeea5eaa7512ca44ac2e916893bb3391a5bcc8c6ed6509779812a2e2ae7473cde0cd54bda58f032808
-
SSDEEP
12288:pqLY28ZjAOoWjpPfmC8w5DRlfzBZR9gv8gSxGCzdfr6wGl6CC:pVH5oEN8wZNZZgSQkzG8CC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1088 installd.exe 2000 nethtsrv.exe 1696 netupdsrv.exe 1752 nethtsrv.exe 1528 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1088 installd.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 2000 nethtsrv.exe 2000 nethtsrv.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe 1752 nethtsrv.exe 1752 nethtsrv.exe 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Windows\SysWOW64\nethtsrv.exe 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Windows\SysWOW64\netupdsrv.exe 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Windows\SysWOW64\hfnapi.dll 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Windows\SysWOW64\hfpapi.dll 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1752 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1460 wrote to memory of 1852 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1852 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1852 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1852 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1852 wrote to memory of 272 1852 net.exe net1.exe PID 1852 wrote to memory of 272 1852 net.exe net1.exe PID 1852 wrote to memory of 272 1852 net.exe net1.exe PID 1852 wrote to memory of 272 1852 net.exe net1.exe PID 1460 wrote to memory of 876 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 876 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 876 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 876 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 876 wrote to memory of 1716 876 net.exe net1.exe PID 876 wrote to memory of 1716 876 net.exe net1.exe PID 876 wrote to memory of 1716 876 net.exe net1.exe PID 876 wrote to memory of 1716 876 net.exe net1.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 1088 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe installd.exe PID 1460 wrote to memory of 2000 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe nethtsrv.exe PID 1460 wrote to memory of 2000 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe nethtsrv.exe PID 1460 wrote to memory of 2000 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe nethtsrv.exe PID 1460 wrote to memory of 2000 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe nethtsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 1696 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe netupdsrv.exe PID 1460 wrote to memory of 544 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 544 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 544 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 544 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 544 wrote to memory of 916 544 net.exe net1.exe PID 544 wrote to memory of 916 544 net.exe net1.exe PID 544 wrote to memory of 916 544 net.exe net1.exe PID 544 wrote to memory of 916 544 net.exe net1.exe PID 1460 wrote to memory of 1124 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1124 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1124 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1460 wrote to memory of 1124 1460 8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe net.exe PID 1124 wrote to memory of 2020 1124 net.exe net1.exe PID 1124 wrote to memory of 2020 1124 net.exe net1.exe PID 1124 wrote to memory of 2020 1124 net.exe net1.exe PID 1124 wrote to memory of 2020 1124 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe"C:\Users\Admin\AppData\Local\Temp\8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:272
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1716
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1088 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2000 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1696 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:916
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2020
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD500efa4071bfd638daeae56ba9fea8773
SHA164cc1ad25ca71411dc5d9ed93765175280887c27
SHA256b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757
SHA512a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8
-
Filesize
244KB
MD594c257aa3f744b28514be5ff7c6643a4
SHA1d7ae38770643705943940e2fb2731355216600c1
SHA256c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734
SHA512ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa
-
Filesize
108KB
MD5c19ffd88c7044e7b411729d20dfc61fb
SHA10778f8ed0ecfda45ff455b8b452c45500d169b4a
SHA25697044d207c3965c94ba68818397360d0be33328d8e059a486017b8a32bead908
SHA512199788fdd79988249a2ff25da971e277b2a90a6ac109bb145eaaf6c6eece160af9d1ad29e260153a46bab64f323a983a756ce1f4b475fbc8ddb16fb048583b01
-
Filesize
176KB
MD53efd6b45d2ee0d08c43c72ec8accaa80
SHA13366d74da0e506d869da95adab9bdae604d9fdb1
SHA256b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c
SHA512ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478
-
Filesize
176KB
MD53efd6b45d2ee0d08c43c72ec8accaa80
SHA13366d74da0e506d869da95adab9bdae604d9fdb1
SHA256b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c
SHA512ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478
-
Filesize
158KB
MD5d857f0501f6cc2e1aaa7d42e084f64dd
SHA1c6f561c46bf1665e3784405742ed1849d902da9b
SHA256f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7
SHA5124af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b
-
Filesize
158KB
MD5d857f0501f6cc2e1aaa7d42e084f64dd
SHA1c6f561c46bf1665e3784405742ed1849d902da9b
SHA256f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7
SHA5124af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD500efa4071bfd638daeae56ba9fea8773
SHA164cc1ad25ca71411dc5d9ed93765175280887c27
SHA256b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757
SHA512a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8
-
Filesize
106KB
MD500efa4071bfd638daeae56ba9fea8773
SHA164cc1ad25ca71411dc5d9ed93765175280887c27
SHA256b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757
SHA512a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8
-
Filesize
106KB
MD500efa4071bfd638daeae56ba9fea8773
SHA164cc1ad25ca71411dc5d9ed93765175280887c27
SHA256b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757
SHA512a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8
-
Filesize
244KB
MD594c257aa3f744b28514be5ff7c6643a4
SHA1d7ae38770643705943940e2fb2731355216600c1
SHA256c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734
SHA512ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa
-
Filesize
244KB
MD594c257aa3f744b28514be5ff7c6643a4
SHA1d7ae38770643705943940e2fb2731355216600c1
SHA256c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734
SHA512ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa
-
Filesize
108KB
MD5c19ffd88c7044e7b411729d20dfc61fb
SHA10778f8ed0ecfda45ff455b8b452c45500d169b4a
SHA25697044d207c3965c94ba68818397360d0be33328d8e059a486017b8a32bead908
SHA512199788fdd79988249a2ff25da971e277b2a90a6ac109bb145eaaf6c6eece160af9d1ad29e260153a46bab64f323a983a756ce1f4b475fbc8ddb16fb048583b01
-
Filesize
176KB
MD53efd6b45d2ee0d08c43c72ec8accaa80
SHA13366d74da0e506d869da95adab9bdae604d9fdb1
SHA256b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c
SHA512ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478
-
Filesize
158KB
MD5d857f0501f6cc2e1aaa7d42e084f64dd
SHA1c6f561c46bf1665e3784405742ed1849d902da9b
SHA256f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7
SHA5124af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b