Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1577935
MD5:737678e2089e498ffeaaa21dc59eb1b5
SHA1:7924f3ecf184ab45b08f72c7bd048d70e915f9d6
SHA256:58c9957fd0051e0806f8b92ef24c0628b59fd9dfcc9b4e17dbd2fc2785c34148
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577935
Start date and time:2024-12-18 21:57:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: sh4.elf
Command:/tmp/sh4.elf
PID:5441
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 5441, Parent: 5365, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 5443, Parent: 5441)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sh4.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    sh4.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      sh4.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xea04:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      sh4.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xe6d8:$x1: POST /cdn-cgi/
      • 0xea88:$x2: /dev/misc/watchdog
      • 0xea78:$x3: /dev/watchdog
      • 0xeb14:$s1: LCOGQGPTGP
      • 0xeac0:$s6: NKQVGLKLE
      sh4.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0xe6d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xea04:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0xe6d8:$x1: POST /cdn-cgi/
          • 0xea88:$x2: /dev/misc/watchdog
          • 0xea78:$x3: /dev/watchdog
          • 0xeb14:$s1: LCOGQGPTGP
          • 0xeac0:$s6: NKQVGLKLE
          5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0xe6d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          Click to see the 2 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: sh4.elfAvira: detected
          Source: sh4.elfReversingLabs: Detection: 47%
          Source: global trafficTCP traffic: 192.168.2.13:51762 -> 31.13.224.244:8888
          Source: /tmp/sh4.elf (PID: 5441)Socket: 127.0.0.1:41286Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244

          System Summary

          barindex
          Source: sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: sh4.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: sh4.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: sh4.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: sh4.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: sh4.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: sh4.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@0/0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/sh4.elf (PID: 5441)File: /tmp/sh4.elfJump to behavior
          Source: /tmp/sh4.elf (PID: 5441)Queries kernel information via 'uname': Jump to behavior
          Source: /tmp/sh4.elf (PID: 5443)Queries kernel information via 'uname': Jump to behavior
          Source: sh4.elf, 5441.1.00007ffe0fb26000.00007ffe0fb47000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
          Source: sh4.elf, 5441.1.0000561e30b4e000.0000561e30bb1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
          Source: sh4.elf, 5441.1.00007ffe0fb26000.00007ffe0fb47000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf
          Source: sh4.elf, 5441.1.0000561e30b4e000.0000561e30bb1000.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sh4.elf PID: 5441, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: sh4.elf, type: SAMPLE
          Source: Yara matchFile source: 5441.1.00007fdaec400000.00007fdaec410000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sh4.elf PID: 5441, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          sh4.elf47%ReversingLabsLinux.Backdoor.Mirai
          sh4.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          31.13.224.244
          unknownBulgaria
          48584SARNICA-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          31.13.224.244armv4l.elfGet hashmaliciousMiraiBrowse
            m68k.elfGet hashmaliciousMiraiBrowse
              mipsel.elfGet hashmaliciousMiraiBrowse
                armv6l.elfGet hashmaliciousMiraiBrowse
                  mips.elfGet hashmaliciousMiraiBrowse
                    sparc.elfGet hashmaliciousMiraiBrowse
                      armv7l.elfGet hashmaliciousMiraiBrowse
                        powerpc.elfGet hashmaliciousMiraiBrowse
                          i586.elfGet hashmaliciousMiraiBrowse
                            x86_64.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              SARNICA-ASBGarmv4l.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              m68k.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              mipsel.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              armv6l.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              mips.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              sparc.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              armv7l.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              powerpc.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              i586.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              x86_64.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                              Entropy (8bit):6.868960781610381
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:sh4.elf
                              File size:63'728 bytes
                              MD5:737678e2089e498ffeaaa21dc59eb1b5
                              SHA1:7924f3ecf184ab45b08f72c7bd048d70e915f9d6
                              SHA256:58c9957fd0051e0806f8b92ef24c0628b59fd9dfcc9b4e17dbd2fc2785c34148
                              SHA512:3ceaf3ae830fe525d7e5c375233dcc52839d782557128b1a78fec2e44b3e6522e86deca6ee113c1a804278ac2ce3fb4248e5a2a6a568f5bd1283da2ddbfa331d
                              SSDEEP:768:1Av5AJ/wDAp1fR3ryJe25tkXSFCQWVgo5g5XFaHw0GIhC19:1Ae1wEp1fX4ogouRFajPC
                              TLSH:18538C26D0245FE7C0099DFD7839CA7C07A3612290473DB26A5BCBAC0597DADF848BE5
                              File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................A...A......6.............. ... .A. .A.................Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l.............................

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:<unknown>
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x4001c0
                              Flags:0x9
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:4
                              Section Header Offset:63208
                              Section Header Size:40
                              Number of Section Headers:13
                              Header String Table Index:12
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x4000b40xb40x300x00x6AX004
                              .textPROGBITS0x4001000x1000xe5800x00x6AX0032
                              .finiPROGBITS0x40e6800xe6800x240x00x6AX004
                              .rodataPROGBITS0x40e6a40xe6a40xc000x00x2A004
                              .eh_framePROGBITS0x41f2a40xf2a40x7c0x00x3WA004
                              .tbssNOBITS0x41f3200xf3200x80x00x403WAT004
                              .ctorsPROGBITS0x41f3200xf3200x80x00x3WA004
                              .dtorsPROGBITS0x41f3280xf3280x80x00x3WA004
                              .dataPROGBITS0x41f3340xf3340x34c0x00x3WA004
                              .gotPROGBITS0x41f6800xf6800x140x40x3WA004
                              .bssNOBITS0x41f6940xf6940x32e00x00x3WA004
                              .shstrtabSTRTAB0x00xf6940x530x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x4000000x4000000xf2a40xf2a46.91770x5R E0x10000.init .text .fini .rodata
                              LOAD0xf2a40x41f2a40x41f2a40x3f00x36d03.86750x6RW 0x10000.eh_frame .tbss .ctors .dtors .data .got .bss
                              TLS0xf3200x41f3200x41f3200x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 18, 2024 21:57:55.789324045 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:57:55.909307957 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:57:55.909377098 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:57:55.910573006 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:57:56.030308008 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:58:05.915905952 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:58:06.035655022 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:58:06.304049015 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:58:06.304236889 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:59:06.354638100 CET517628888192.168.2.1331.13.224.244
                              Dec 18, 2024 21:59:06.475791931 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:59:06.743100882 CET88885176231.13.224.244192.168.2.13
                              Dec 18, 2024 21:59:06.743333101 CET517628888192.168.2.1331.13.224.244

                              System Behavior

                              Start time (UTC):20:57:54
                              Start date (UTC):18/12/2024
                              Path:/tmp/sh4.elf
                              Arguments:/tmp/sh4.elf
                              File size:4139976 bytes
                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                              Start time (UTC):20:57:54
                              Start date (UTC):18/12/2024
                              Path:/tmp/sh4.elf
                              Arguments:-
                              File size:4139976 bytes
                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9