Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 12:51
Static task
static1
General
-
Target
b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe
-
Size
309KB
-
MD5
1565b3844f4694e2a4aca129fbdf8569
-
SHA1
3a0057f77db6e1f00a68f66752b787ac2f7faecb
-
SHA256
b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6
-
SHA512
f771fc9a694214901cffee5bde4d39f5be3cdd62b60fd750a80afd935a0cc057e4d7b4cccacbd77bf05198be06d8ac9cecc23df23dadf3c861ff66e78c22e6bd
-
SSDEEP
6144:KFy+bnr+6p0yN90QEeGqw767yWc74TbfWiSI0AIyfP:PMrey90TebRAyfP
Malware Config
Extracted
amadey
3.69
32c858
http://77.91.124.242
-
install_dir
550693dc87
-
install_file
oneetx.exe
-
strings_key
148c8260bc34f461da3708ace57fdffd
-
url_paths
/games/category/index.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000d000000023c87-5.dat healer behavioral1/memory/1932-8-0x0000000000C80000-0x0000000000C8A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" az181786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" az181786.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection az181786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" az181786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" az181786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" az181786.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation bu678177.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 5 IoCs
pid Process 1932 az181786.exe 860 bu678177.exe 3156 oneetx.exe 3152 oneetx.exe 4480 oneetx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" az181786.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 26 IoCs
pid pid_target Process procid_target 2776 860 WerFault.exe 87 1500 860 WerFault.exe 87 3416 860 WerFault.exe 87 4124 860 WerFault.exe 87 4476 860 WerFault.exe 87 2436 860 WerFault.exe 87 5036 860 WerFault.exe 87 3424 860 WerFault.exe 87 1560 860 WerFault.exe 87 3768 860 WerFault.exe 87 3392 3156 WerFault.exe 108 4632 3156 WerFault.exe 108 3532 3156 WerFault.exe 108 864 3156 WerFault.exe 108 4912 3156 WerFault.exe 108 1728 3156 WerFault.exe 108 392 3156 WerFault.exe 108 2028 3156 WerFault.exe 108 3516 3156 WerFault.exe 108 2000 3156 WerFault.exe 108 3668 3156 WerFault.exe 108 1480 3156 WerFault.exe 108 3584 3156 WerFault.exe 108 4332 3152 WerFault.exe 149 3316 3156 WerFault.exe 108 3688 4480 WerFault.exe 154 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bu678177.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1932 az181786.exe 1932 az181786.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1932 az181786.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 860 bu678177.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2760 wrote to memory of 1932 2760 b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe 83 PID 2760 wrote to memory of 1932 2760 b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe 83 PID 2760 wrote to memory of 860 2760 b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe 87 PID 2760 wrote to memory of 860 2760 b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe 87 PID 2760 wrote to memory of 860 2760 b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe 87 PID 860 wrote to memory of 3156 860 bu678177.exe 108 PID 860 wrote to memory of 3156 860 bu678177.exe 108 PID 860 wrote to memory of 3156 860 bu678177.exe 108 PID 3156 wrote to memory of 2296 3156 oneetx.exe 125 PID 3156 wrote to memory of 2296 3156 oneetx.exe 125 PID 3156 wrote to memory of 2296 3156 oneetx.exe 125 PID 3156 wrote to memory of 2024 3156 oneetx.exe 131 PID 3156 wrote to memory of 2024 3156 oneetx.exe 131 PID 3156 wrote to memory of 2024 3156 oneetx.exe 131 PID 2024 wrote to memory of 568 2024 cmd.exe 135 PID 2024 wrote to memory of 568 2024 cmd.exe 135 PID 2024 wrote to memory of 568 2024 cmd.exe 135 PID 2024 wrote to memory of 4852 2024 cmd.exe 136 PID 2024 wrote to memory of 4852 2024 cmd.exe 136 PID 2024 wrote to memory of 4852 2024 cmd.exe 136 PID 2024 wrote to memory of 2308 2024 cmd.exe 137 PID 2024 wrote to memory of 2308 2024 cmd.exe 137 PID 2024 wrote to memory of 2308 2024 cmd.exe 137 PID 2024 wrote to memory of 2212 2024 cmd.exe 138 PID 2024 wrote to memory of 2212 2024 cmd.exe 138 PID 2024 wrote to memory of 2212 2024 cmd.exe 138 PID 2024 wrote to memory of 3056 2024 cmd.exe 139 PID 2024 wrote to memory of 3056 2024 cmd.exe 139 PID 2024 wrote to memory of 3056 2024 cmd.exe 139 PID 2024 wrote to memory of 1976 2024 cmd.exe 140 PID 2024 wrote to memory of 1976 2024 cmd.exe 140 PID 2024 wrote to memory of 1976 2024 cmd.exe 140
Processes
-
C:\Users\Admin\AppData\Local\Temp\b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe"C:\Users\Admin\AppData\Local\Temp\b93587ac3123356b4dcb8e66169b917ffe111c14076228306549f0a2e91d57d6.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az181786.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az181786.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu678177.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu678177.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 6963⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 7843⤵
- Program crash
PID:1500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 8563⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 9603⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 9923⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 9723⤵
- Program crash
PID:2436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 12083⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 12523⤵
- Program crash
PID:3424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 13123⤵
- Program crash
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 6924⤵
- Program crash
PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 9084⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10724⤵
- Program crash
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10964⤵
- Program crash
PID:864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 11084⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 11404⤵
- Program crash
PID:1728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10884⤵
- Program crash
PID:392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10124⤵
- Program crash
PID:2028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 7764⤵
- Program crash
PID:3516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\550693dc87" /P "Admin:N"&&CACLS "..\550693dc87" /P "Admin:R" /E&&Exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\550693dc87" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\550693dc87" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 13404⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 7524⤵
- Program crash
PID:3668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 13044⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 7604⤵
- Program crash
PID:3584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 11164⤵
- Program crash
PID:3316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 14283⤵
- Program crash
PID:3768
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 860 -ip 8601⤵PID:3716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 860 -ip 8601⤵PID:2756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 860 -ip 8601⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 860 -ip 8601⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 860 -ip 8601⤵PID:4572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 860 -ip 8601⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 860 -ip 8601⤵PID:3020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 860 -ip 8601⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 860 -ip 8601⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 860 -ip 8601⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3156 -ip 31561⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3156 -ip 31561⤵PID:3440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3156 -ip 31561⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3156 -ip 31561⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 3156 -ip 31561⤵PID:2864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3156 -ip 31561⤵PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 3156 -ip 31561⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3156 -ip 31561⤵PID:364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3156 -ip 31561⤵PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3156 -ip 31561⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 3156 -ip 31561⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 3156 -ip 31561⤵PID:4388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 3156 -ip 31561⤵PID:3636
-
C:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exeC:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exe1⤵
- Executes dropped EXE
PID:3152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 3122⤵
- Program crash
PID:4332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 3152 -ip 31521⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3156 -ip 31561⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exeC:\Users\Admin\AppData\Local\Temp\550693dc87\oneetx.exe1⤵
- Executes dropped EXE
PID:4480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 2162⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 4480 -ip 44801⤵PID:220
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD583914f9394959ccb9501c1eda5b9290e
SHA1af9730b7a0d439ba4196471d65f9fd2044917e37
SHA25660bfb07cb15cd0a9c9bf7b8c0861afdba3a40768a67f414931abff88cb196b15
SHA512145e2e3b09462b2ad4edfdf797a6ff5e81b607056aae9c5842bd89d2763656e6f4edfd8173fa7e185b3f1f59992cd1f943ecc8266d9dca26c884e5777826252e
-
Filesize
227KB
MD5a30a75340cbf4ec2d1e2959c5a88ff2f
SHA1d013cc3f70f6a9f1e31c3b91d0a9d9ffd56b1763
SHA256454d6304ecbdffb25ede38b315f2f39a3df8a443b120e0c1731ca5de7d9dcdb2
SHA512e1cc2747f047cff4d36b90095c389e795115cdb21dda4dffa31e2e45fda8c2082bfa1a8505162e13c7d67cd03e13d342d7195bd2fa50eb6d4d8b8c3022e63214