Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
154s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24/11/2022, 06:02
Static task
static1
Behavioral task
behavioral1
Sample
9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe
Resource
win10v2004-20221111-en
General
-
Target
9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe
-
Size
696KB
-
MD5
60e0f12f263e73486018778c323f7dd9
-
SHA1
be438b70c49e64264bd0326cf9d5c8b6ed78b02c
-
SHA256
9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0
-
SHA512
28c8858245d9546ea7a717a5a3b566aa523f0337b2a3a0224fd61d1ae172ee153e4a6993aeaaf1c0cc4e14d4873acf1db1d28c31128c1967a61d066a49549d28
-
SSDEEP
12288:zAbu3fQ+thk6Ez4bflf+a/ax119Xl+g8PGyHLyJDOg/Sc0KsdWqiTeNkFQRyM/TM:zAbuPPEzMfZ+ai/Xl+hPNrxgF01hNkFD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe -
Executes dropped EXE 5 IoCs
pid Process 4640 installd.exe 2640 nethtsrv.exe 4360 netupdsrv.exe 3048 nethtsrv.exe 3572 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 4640 installd.exe 2640 nethtsrv.exe 2640 nethtsrv.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3048 nethtsrv.exe 3048 nethtsrv.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Windows\SysWOW64\hfnapi.dll 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Windows\SysWOW64\hfpapi.dll 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Windows\SysWOW64\installd.exe 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3048 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3304 wrote to memory of 3404 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 84 PID 3304 wrote to memory of 3404 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 84 PID 3304 wrote to memory of 3404 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 84 PID 3404 wrote to memory of 224 3404 net.exe 86 PID 3404 wrote to memory of 224 3404 net.exe 86 PID 3404 wrote to memory of 224 3404 net.exe 86 PID 3304 wrote to memory of 4380 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 87 PID 3304 wrote to memory of 4380 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 87 PID 3304 wrote to memory of 4380 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 87 PID 4380 wrote to memory of 524 4380 net.exe 89 PID 4380 wrote to memory of 524 4380 net.exe 89 PID 4380 wrote to memory of 524 4380 net.exe 89 PID 3304 wrote to memory of 4640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 90 PID 3304 wrote to memory of 4640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 90 PID 3304 wrote to memory of 4640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 90 PID 3304 wrote to memory of 2640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 92 PID 3304 wrote to memory of 2640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 92 PID 3304 wrote to memory of 2640 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 92 PID 3304 wrote to memory of 4360 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 95 PID 3304 wrote to memory of 4360 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 95 PID 3304 wrote to memory of 4360 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 95 PID 3304 wrote to memory of 4784 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 98 PID 3304 wrote to memory of 4784 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 98 PID 3304 wrote to memory of 4784 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 98 PID 4784 wrote to memory of 1168 4784 net.exe 100 PID 4784 wrote to memory of 1168 4784 net.exe 100 PID 4784 wrote to memory of 1168 4784 net.exe 100 PID 3304 wrote to memory of 780 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 105 PID 3304 wrote to memory of 780 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 105 PID 3304 wrote to memory of 780 3304 9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe 105 PID 780 wrote to memory of 632 780 net.exe 107 PID 780 wrote to memory of 632 780 net.exe 107 PID 780 wrote to memory of 632 780 net.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe"C:\Users\Admin\AppData\Local\Temp\9b3b2f71d742100f03aa36a223bb4d32ed9052793e07f20578a27a4bf2e6f7e0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:224
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:524
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4640
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2640
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4360
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:632
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5da87993bedd7a917e80c58bb641942ae
SHA160a377b3be3718e817235cc93c528ffe8d7c26a5
SHA256f6bd79b5b06f9c06c17b748b56b5c836d0917dfeda6696568b5c57a89f64f45f
SHA5122af381b204bd87cace35bb829736153d9422f1b7a25fc13eba25e04b964f9a1603728c8ed207360dcd3a70b4f39f61d2afdbdacef980b7f079827a04aae9e2fb
-
Filesize
106KB
MD5da87993bedd7a917e80c58bb641942ae
SHA160a377b3be3718e817235cc93c528ffe8d7c26a5
SHA256f6bd79b5b06f9c06c17b748b56b5c836d0917dfeda6696568b5c57a89f64f45f
SHA5122af381b204bd87cace35bb829736153d9422f1b7a25fc13eba25e04b964f9a1603728c8ed207360dcd3a70b4f39f61d2afdbdacef980b7f079827a04aae9e2fb
-
Filesize
106KB
MD5da87993bedd7a917e80c58bb641942ae
SHA160a377b3be3718e817235cc93c528ffe8d7c26a5
SHA256f6bd79b5b06f9c06c17b748b56b5c836d0917dfeda6696568b5c57a89f64f45f
SHA5122af381b204bd87cace35bb829736153d9422f1b7a25fc13eba25e04b964f9a1603728c8ed207360dcd3a70b4f39f61d2afdbdacef980b7f079827a04aae9e2fb
-
Filesize
106KB
MD5da87993bedd7a917e80c58bb641942ae
SHA160a377b3be3718e817235cc93c528ffe8d7c26a5
SHA256f6bd79b5b06f9c06c17b748b56b5c836d0917dfeda6696568b5c57a89f64f45f
SHA5122af381b204bd87cace35bb829736153d9422f1b7a25fc13eba25e04b964f9a1603728c8ed207360dcd3a70b4f39f61d2afdbdacef980b7f079827a04aae9e2fb
-
Filesize
244KB
MD56899abc7ccbafa3230faa6b0dd461555
SHA11175faa5eb6f93b602e3c3991494fb35c47996a0
SHA256279d6a181c44ba8bb7acd60f0e5159cb5220d93238856979dc2cbaeebcedd30a
SHA512f1cea007520eaef64086b1bfff3a5a75cc576f13c8f3d6a37117d753116f2c3c2daf478444fa841dca3ceb137a516d9f7ceb3d1814602c5675c40fa4379a0b26
-
Filesize
244KB
MD56899abc7ccbafa3230faa6b0dd461555
SHA11175faa5eb6f93b602e3c3991494fb35c47996a0
SHA256279d6a181c44ba8bb7acd60f0e5159cb5220d93238856979dc2cbaeebcedd30a
SHA512f1cea007520eaef64086b1bfff3a5a75cc576f13c8f3d6a37117d753116f2c3c2daf478444fa841dca3ceb137a516d9f7ceb3d1814602c5675c40fa4379a0b26
-
Filesize
244KB
MD56899abc7ccbafa3230faa6b0dd461555
SHA11175faa5eb6f93b602e3c3991494fb35c47996a0
SHA256279d6a181c44ba8bb7acd60f0e5159cb5220d93238856979dc2cbaeebcedd30a
SHA512f1cea007520eaef64086b1bfff3a5a75cc576f13c8f3d6a37117d753116f2c3c2daf478444fa841dca3ceb137a516d9f7ceb3d1814602c5675c40fa4379a0b26
-
Filesize
108KB
MD5bccc3f08125ca73561e6d21fae939c9d
SHA17725628e4d8c18823e1050426e927194ba52dd42
SHA256bdebb2b6425b2cafb8925eb15dd555202cf5755e1ffd9d20a1e6a3d1230a999c
SHA51287182769141abd377fc941f1ad41da16a54d2a5803feecab2ca46d2d3d11546a16c35decb75b792ac327ff60ddc12eb36c4d83eed43f0b6150f4669ea655e514
-
Filesize
108KB
MD5bccc3f08125ca73561e6d21fae939c9d
SHA17725628e4d8c18823e1050426e927194ba52dd42
SHA256bdebb2b6425b2cafb8925eb15dd555202cf5755e1ffd9d20a1e6a3d1230a999c
SHA51287182769141abd377fc941f1ad41da16a54d2a5803feecab2ca46d2d3d11546a16c35decb75b792ac327ff60ddc12eb36c4d83eed43f0b6150f4669ea655e514
-
Filesize
176KB
MD516212fb1b4f7f41ff20cc77db911efe1
SHA1e93b3a054a5d4fef05ea2888e1b4c0496418a8c6
SHA25699c002bb15192d9b8fa32616463acf36e72a0332736f6b961bf878e16e24d396
SHA512b5fc4e15637edf3e8640b8673dfceb9bbb373806fe8ae40e2645016178002abad40afd1ffc9cf9f43fcac7dfae885548b4e7d7bf226fa90c90c7286306238078
-
Filesize
176KB
MD516212fb1b4f7f41ff20cc77db911efe1
SHA1e93b3a054a5d4fef05ea2888e1b4c0496418a8c6
SHA25699c002bb15192d9b8fa32616463acf36e72a0332736f6b961bf878e16e24d396
SHA512b5fc4e15637edf3e8640b8673dfceb9bbb373806fe8ae40e2645016178002abad40afd1ffc9cf9f43fcac7dfae885548b4e7d7bf226fa90c90c7286306238078
-
Filesize
176KB
MD516212fb1b4f7f41ff20cc77db911efe1
SHA1e93b3a054a5d4fef05ea2888e1b4c0496418a8c6
SHA25699c002bb15192d9b8fa32616463acf36e72a0332736f6b961bf878e16e24d396
SHA512b5fc4e15637edf3e8640b8673dfceb9bbb373806fe8ae40e2645016178002abad40afd1ffc9cf9f43fcac7dfae885548b4e7d7bf226fa90c90c7286306238078
-
Filesize
158KB
MD57641706645ac7bde12c262ab7c79a62f
SHA1f3b3f18511a2422ba5f3017bee98c9953bff0f6e
SHA256589a0b4b69c5cd0c268f807401e89c3644b7e661b949f6edfb12a4640a263eba
SHA512861447f99f54e1330d3a9011fedb2ccf4257d7a59464af8fd73968f82a2be07a3f7a4c8f54fb16768df7f872ddd33410f0721135dd1e842678b5b6d250ae0059
-
Filesize
158KB
MD57641706645ac7bde12c262ab7c79a62f
SHA1f3b3f18511a2422ba5f3017bee98c9953bff0f6e
SHA256589a0b4b69c5cd0c268f807401e89c3644b7e661b949f6edfb12a4640a263eba
SHA512861447f99f54e1330d3a9011fedb2ccf4257d7a59464af8fd73968f82a2be07a3f7a4c8f54fb16768df7f872ddd33410f0721135dd1e842678b5b6d250ae0059
-
Filesize
158KB
MD57641706645ac7bde12c262ab7c79a62f
SHA1f3b3f18511a2422ba5f3017bee98c9953bff0f6e
SHA256589a0b4b69c5cd0c268f807401e89c3644b7e661b949f6edfb12a4640a263eba
SHA512861447f99f54e1330d3a9011fedb2ccf4257d7a59464af8fd73968f82a2be07a3f7a4c8f54fb16768df7f872ddd33410f0721135dd1e842678b5b6d250ae0059