Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 15:12
Static task
static1
Behavioral task
behavioral1
Sample
e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe
Resource
win10v2004-20240802-en
General
-
Target
e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe
-
Size
1.2MB
-
MD5
659535a3135886f39da6baf90e54ad98
-
SHA1
f65ae6f2277a9c82bfa2b92fd8b874b13d71ee6b
-
SHA256
e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8
-
SHA512
eb11128da649f43d866fed8e6a53bb6f15a2e1b18262b4e35ef2220be3bdde82576dc9d6b05ccad2da62eaf7c81d19ba33cf7d558ba853c1ed10a7174fda640f
-
SSDEEP
24576:cwKG47FBKwbznbeONKjLzO+3ljtGd4zYKutpy:3KG4yAzn3AjtGd4zYLw
Malware Config
Extracted
vidar
11
91ac6183dbe67a7c09b11e88fb5493b8
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Signatures
-
Detect Vidar Stealer 9 IoCs
resource yara_rule behavioral2/memory/208-32-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-33-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-34-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-43-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-44-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-57-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-58-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-72-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 behavioral2/memory/208-73-0x0000000004B30000-0x0000000004DA6000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Eva.pif -
Executes dropped EXE 3 IoCs
pid Process 208 Eva.pif 4680 DHIDHIEGII.exe 4692 oobeldr.exe -
Loads dropped DLL 2 IoCs
pid Process 208 Eva.pif 208 Eva.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3968 tasklist.exe 1404 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\InjectionJordan e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe File opened for modification C:\Windows\GuestbookBest e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHIDHIEGII.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eva.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oobeldr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Eva.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Eva.pif -
Delays execution with timeout.exe 1 IoCs
pid Process 4476 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe 1404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif 208 Eva.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3968 tasklist.exe Token: SeDebugPrivilege 1404 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 208 Eva.pif 208 Eva.pif 208 Eva.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 208 Eva.pif 208 Eva.pif 208 Eva.pif -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3972 wrote to memory of 3540 3972 e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe 82 PID 3972 wrote to memory of 3540 3972 e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe 82 PID 3972 wrote to memory of 3540 3972 e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe 82 PID 3540 wrote to memory of 3968 3540 cmd.exe 84 PID 3540 wrote to memory of 3968 3540 cmd.exe 84 PID 3540 wrote to memory of 3968 3540 cmd.exe 84 PID 3540 wrote to memory of 4692 3540 cmd.exe 85 PID 3540 wrote to memory of 4692 3540 cmd.exe 85 PID 3540 wrote to memory of 4692 3540 cmd.exe 85 PID 3540 wrote to memory of 1404 3540 cmd.exe 87 PID 3540 wrote to memory of 1404 3540 cmd.exe 87 PID 3540 wrote to memory of 1404 3540 cmd.exe 87 PID 3540 wrote to memory of 5108 3540 cmd.exe 88 PID 3540 wrote to memory of 5108 3540 cmd.exe 88 PID 3540 wrote to memory of 5108 3540 cmd.exe 88 PID 3540 wrote to memory of 2832 3540 cmd.exe 89 PID 3540 wrote to memory of 2832 3540 cmd.exe 89 PID 3540 wrote to memory of 2832 3540 cmd.exe 89 PID 3540 wrote to memory of 1376 3540 cmd.exe 90 PID 3540 wrote to memory of 1376 3540 cmd.exe 90 PID 3540 wrote to memory of 1376 3540 cmd.exe 90 PID 3540 wrote to memory of 1476 3540 cmd.exe 91 PID 3540 wrote to memory of 1476 3540 cmd.exe 91 PID 3540 wrote to memory of 1476 3540 cmd.exe 91 PID 3540 wrote to memory of 208 3540 cmd.exe 92 PID 3540 wrote to memory of 208 3540 cmd.exe 92 PID 3540 wrote to memory of 208 3540 cmd.exe 92 PID 3540 wrote to memory of 216 3540 cmd.exe 93 PID 3540 wrote to memory of 216 3540 cmd.exe 93 PID 3540 wrote to memory of 216 3540 cmd.exe 93 PID 208 wrote to memory of 4680 208 Eva.pif 102 PID 208 wrote to memory of 4680 208 Eva.pif 102 PID 208 wrote to memory of 4680 208 Eva.pif 102 PID 4680 wrote to memory of 4388 4680 DHIDHIEGII.exe 104 PID 4680 wrote to memory of 4388 4680 DHIDHIEGII.exe 104 PID 4680 wrote to memory of 4388 4680 DHIDHIEGII.exe 104 PID 208 wrote to memory of 1260 208 Eva.pif 106 PID 208 wrote to memory of 1260 208 Eva.pif 106 PID 208 wrote to memory of 1260 208 Eva.pif 106 PID 1260 wrote to memory of 4476 1260 cmd.exe 108 PID 1260 wrote to memory of 4476 1260 cmd.exe 108 PID 1260 wrote to memory of 4476 1260 cmd.exe 108 PID 4692 wrote to memory of 1404 4692 oobeldr.exe 110 PID 4692 wrote to memory of 1404 4692 oobeldr.exe 110 PID 4692 wrote to memory of 1404 4692 oobeldr.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe"C:\Users\Admin\AppData\Local\Temp\e770d2f423513285e4f7f92dafff648c3ccc9a3623e6134edcd03ac79858d1c8.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Hacker Hacker.bat & Hacker.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4511113⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "stickerbelarusbackinghouses" Preferences3⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Fusion + ..\American + ..\Overseas + ..\Smith + ..\Madison + ..\General + ..\Seminars + ..\Finnish t3⤵
- System Location Discovery: System Language Discovery
PID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\451111\Eva.pifEva.pif t3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:208 -
C:\ProgramData\DHIDHIEGII.exe"C:\ProgramData\DHIDHIEGII.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KJDGDGDHDGDB" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4476
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1404
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.4MB
MD5af6e384dfabdad52d43cf8429ad8779c
SHA1c78e8cd8c74ad9d598f591de5e49f73ce3373791
SHA256f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599
SHA512b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
553KB
MD542b6247eb01a7f1c3ce77535b104e15f
SHA18ee28ba3974bde8f8a721702701f7034e45944c4
SHA256c108290a40c05baf029e4a221c2068c544f298f3a1b5aaed33395e236fd9cca8
SHA512dce82129385289bcb4c49844bde99a9365a3c065a70c83119e43d99d2b4403a19d9654756f3b194b5ca0d70fe30b18415c9201b92077f21e8ade99ac5edb0243
-
Filesize
72KB
MD5d0724873433464365897cbdd1181c6fa
SHA16a554572a534cbbc2f43c2b6f5aeb2dd9a8a6166
SHA256b41997937523f5198bdd965996bc157c7b1501b9a7b1b770c7ffd208a4e053dd
SHA5121c12e8ef403ee299de7866628d69eb0bd8039b02624bd1aa6e042dff21efd154c8083a52c18929001b951e042711159f8b5422774dc6e912d0887636a01f0567
-
Filesize
24KB
MD501f4c13c088e337c0c3d250fb41bb1ee
SHA17a730c336f7e46333bfbdeef30d5594eeb5c9f6a
SHA256499036759bf5f708b07f3de22724bc4cfa7b070768e0c4e415605d8601e2d2c0
SHA512354b99be803bb0883e40ca0da343cbc513788a5c5cd8454194cd8bde1e0789727266a07c04e5d80ee0e60503a628adbf956640dc52fdd122cb973b7c1864658a
-
Filesize
92KB
MD5b3e4eff4d25c622f39e9d1ff5f783ee7
SHA13655b699f2cb5a5198f163143ed910736eec0b28
SHA256d4ac14787d616809fdcdf0efffbf66ac5ed49940c9678a177abdca3c1f27ea10
SHA512a39be1f3b9cc10462fe64b4cd0af4ac4e5fba14336ce28338b9d14b0b740a97e3d958e393ab85ec2f23b0f69570e14caac5aa29c7c0cc84e9899c0b40f3b3457
-
Filesize
50KB
MD5dbc69f1de67abe78235796c6b53931d6
SHA1ac903dce7699c722e917ce48af515a313471a300
SHA25644d18057e2b570671c2c0dcbdcddee9e205cc3232d3231a500d09d16176f86be
SHA512cd1678f9bc28d4e596057d003e14e1ec7f7f93ae28c0b9811347dfce87dd7c1ed491324494e6c01ee7c7301ca312c29a3888822b01feb31fdf9c1144f270f5b4
-
Filesize
10KB
MD55f61cf71d1d5f0299db96aee48f996e1
SHA1e1b10c0088b13807f57983bcc1e899d7fd39e6c7
SHA256dd48412f04551d16cbe548b2c7d6db7786dc594dbdc49046b1ded034a7707d5f
SHA51278f17ee4bc128eb4c533332cb96106b3f5192d6eb42acedda6c2af3bd7e15521aa67dd12244de048184dd77f39f49a0528238bfea87fad5a5d79c33262abe0df
-
Filesize
99KB
MD5bc1c0b96530b86fef9ebba8e92d6757d
SHA1bf0a035ae382d3dbfe77322413c25d60b6852073
SHA2561f24d3eb0dbd08dbcfc13fa1132d37e3a0a417d8b3c77a72f728aa0afc77911b
SHA51205f5ca086fab8fed79a3277d51fd6b8d60f7223ebb07c058364ec7f8b584ad0cce6789d8535e4d2ef84afa2920b36e10dcbcd8ced17da1bbdaa920e32d09791b
-
Filesize
71KB
MD54505ca2d80a6ecf61e228533c910227a
SHA1b5c4b9d7d27ef99ecfbe0eb8d4285baee47023f8
SHA256ba2f8724ffa332a136a4c92728744638a1ab1deb9dd9611b31eb6178a66db2aa
SHA512f8a7b42d3d0d01ad67e5a2fd90f3029ff694661f7d80a560c42d784a65b4ca61402c2d7077378e540cff7232dc5262df8f5131fe0ef61cde838663e4231a494e
-
Filesize
6KB
MD544122dde18931389e0f7088be63f5f67
SHA118586cc132b0cc69bded5131083c91def243634f
SHA2562b045baf903e6254c36360c049fb11b18cac41b30b58240124e951a578ec7a7f
SHA5127ae10bddb041d15d47aeee240e50b22588a09e06d159f7d202b0aa77ccb774e7f2a8e8b9e24da87952d9c9913b8c11a4d95c735a78c30807cbbe04ad513250ac
-
Filesize
866KB
MD5307e56ba648b5fafbf09ec5608af78f9
SHA113548d75c1c9b1e8f70c6c8ef1eeb02693aff804
SHA256330c49cb5a2eb47298e1c0701b788278bf44766cfccd0b28b3ca1bd63204be23
SHA512472b9a8b34c99efe63341d9eaa5144cde14b2e7c30a281245eadeb6dec039ea72bb093a9e0c0bf4261b63dc85e109efed88f69e0dde00e8a1b31ea34e0e75651
-
Filesize
53KB
MD55440f8833665f72e9ba0306856f83a35
SHA195a58389ffb8bae3e5f5fea204b46c8e928f905a
SHA2561cfda193e575b888535bf3f79a2f81637d5cef83820bc63f1672063e8b30fc87
SHA5120a38355f643595019c62ee46aaf35deb293a40077e2b98ca27f0d5ab4890f02dfdc23b965fbd7481dad4ef11fb9fb8429e21258150fd1c4a6a196b0eb621adf8
-
Filesize
92KB
MD56bd6ccba2626c469bb31edc54353e389
SHA1a91724e713329a5511a377d417b1fc4555293463
SHA256dddf14008ea6cb63dd94faaa9af398069df49e2d270139c6d2c256272f576119
SHA5120fef74acefd7652072f515a108883b485402c52b7498e7b8c7309a2dc3f98a1e73c13f9a0d5ce45c334d373693fd1c525e12c2bc874f610b2ddd42e98cb03517