Analysis
-
max time kernel
53s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe
Resource
win10v2004-20241007-en
General
-
Target
f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe
-
Size
1.1MB
-
MD5
7bc8c8c16081e8d9cebcce0d93bc5f8d
-
SHA1
948d3349e7fc284fe648098d85ba7341258847f3
-
SHA256
f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78
-
SHA512
2a5fc41f2d958cb52466808ee664cef9f559c972bf029424a3936e1391c94213f38d18779297473cdd09bf90f83d5fa53ed05a8fca3e3b5e56e3d8cfe3608379
-
SSDEEP
24576:znylYik3Jygua29LaP9r4ASTVSpe/E+oo+9c1K:7ylYi4wguaguVLyoEN+9c1K
Malware Config
Signatures
-
Detect Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/2544-47-0x0000000003AD0000-0x0000000003D09000-memory.dmp family_vidar_v7 behavioral1/memory/2544-46-0x0000000003AD0000-0x0000000003D09000-memory.dmp family_vidar_v7 behavioral1/memory/2544-181-0x0000000003AD0000-0x0000000003D09000-memory.dmp family_vidar_v7 behavioral1/memory/2544-182-0x0000000003AD0000-0x0000000003D09000-memory.dmp family_vidar_v7 -
Vidar family
-
Deletes itself 1 IoCs
pid Process 2544 Relationship.com -
Executes dropped EXE 1 IoCs
pid Process 2544 Relationship.com -
Loads dropped DLL 1 IoCs
pid Process 2968 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2792 tasklist.exe 1500 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\BlacksAtomic f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe File opened for modification C:\Windows\AxisEach f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe File opened for modification C:\Windows\BecauseMarch f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Relationship.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Relationship.com Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Relationship.com -
Delays execution with timeout.exe 1 IoCs
pid Process 2616 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Relationship.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Relationship.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Relationship.com -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1500 tasklist.exe Token: SeDebugPrivilege 2792 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2544 Relationship.com 2544 Relationship.com 2544 Relationship.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2968 2524 f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe 30 PID 2524 wrote to memory of 2968 2524 f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe 30 PID 2524 wrote to memory of 2968 2524 f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe 30 PID 2524 wrote to memory of 2968 2524 f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe 30 PID 2968 wrote to memory of 1500 2968 cmd.exe 32 PID 2968 wrote to memory of 1500 2968 cmd.exe 32 PID 2968 wrote to memory of 1500 2968 cmd.exe 32 PID 2968 wrote to memory of 1500 2968 cmd.exe 32 PID 2968 wrote to memory of 2776 2968 cmd.exe 33 PID 2968 wrote to memory of 2776 2968 cmd.exe 33 PID 2968 wrote to memory of 2776 2968 cmd.exe 33 PID 2968 wrote to memory of 2776 2968 cmd.exe 33 PID 2968 wrote to memory of 2792 2968 cmd.exe 35 PID 2968 wrote to memory of 2792 2968 cmd.exe 35 PID 2968 wrote to memory of 2792 2968 cmd.exe 35 PID 2968 wrote to memory of 2792 2968 cmd.exe 35 PID 2968 wrote to memory of 3016 2968 cmd.exe 36 PID 2968 wrote to memory of 3016 2968 cmd.exe 36 PID 2968 wrote to memory of 3016 2968 cmd.exe 36 PID 2968 wrote to memory of 3016 2968 cmd.exe 36 PID 2968 wrote to memory of 536 2968 cmd.exe 37 PID 2968 wrote to memory of 536 2968 cmd.exe 37 PID 2968 wrote to memory of 536 2968 cmd.exe 37 PID 2968 wrote to memory of 536 2968 cmd.exe 37 PID 2968 wrote to memory of 2760 2968 cmd.exe 38 PID 2968 wrote to memory of 2760 2968 cmd.exe 38 PID 2968 wrote to memory of 2760 2968 cmd.exe 38 PID 2968 wrote to memory of 2760 2968 cmd.exe 38 PID 2968 wrote to memory of 1336 2968 cmd.exe 39 PID 2968 wrote to memory of 1336 2968 cmd.exe 39 PID 2968 wrote to memory of 1336 2968 cmd.exe 39 PID 2968 wrote to memory of 1336 2968 cmd.exe 39 PID 2968 wrote to memory of 2544 2968 cmd.exe 40 PID 2968 wrote to memory of 2544 2968 cmd.exe 40 PID 2968 wrote to memory of 2544 2968 cmd.exe 40 PID 2968 wrote to memory of 2544 2968 cmd.exe 40 PID 2968 wrote to memory of 1632 2968 cmd.exe 41 PID 2968 wrote to memory of 1632 2968 cmd.exe 41 PID 2968 wrote to memory of 1632 2968 cmd.exe 41 PID 2968 wrote to memory of 1632 2968 cmd.exe 41 PID 2544 wrote to memory of 1764 2544 Relationship.com 43 PID 2544 wrote to memory of 1764 2544 Relationship.com 43 PID 2544 wrote to memory of 1764 2544 Relationship.com 43 PID 2544 wrote to memory of 1764 2544 Relationship.com 43 PID 1764 wrote to memory of 2616 1764 cmd.exe 45 PID 1764 wrote to memory of 2616 1764 cmd.exe 45 PID 1764 wrote to memory of 2616 1764 cmd.exe 45 PID 1764 wrote to memory of 2616 1764 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe"C:\Users\Admin\AppData\Local\Temp\f144e645673a830c564b7d50b6b1660767a488059874b2a60a47b8d098bcfc78.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Jam Jam.cmd & Jam.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5232663⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "landing" Ca3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Existing + ..\Lower + ..\Wants + ..\Elvis + ..\Distribution x3⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\523266\Relationship.comRelationship.com x3⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\523266\Relationship.com" & rd /s /q "C:\ProgramData\EC2N7Q9Z58YM" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2616
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5adf0f95570007c34f4df9225be59d2ba
SHA116b2426788ca651eb5efe2e1c3a6f6193fcab9cc
SHA2564274109da55482a5c9611480caf6afcdd34f60e709bb5a31974bca655e88d025
SHA5129d3af1c623062256fb7edb4e0d13951996f79ec10478f1a41a987412a47b035f80ad3ab8aede7fee35072ae84e8c084ef490d5dd929b517d703ce1ffe3ec1869
-
Filesize
285KB
MD5f4eaef20d7cb249c38bd71e18beb5c75
SHA1d61cac3b42d1eb9d6aaf2ac579fa7dfb1d8d5df5
SHA256128aae5ca769c545558de704b2da34ff4b3a0f9a1c8637d108a4bc68235c3691
SHA512d2ece85d86b64ff9ae2ba3992621773fcc9069ce8b4855d6d75727d594587dd96df64d307b5f77ba9382dbc4675729eb9330b60db3ecc651f0a0dd9bd470673d
-
Filesize
97KB
MD5041e0a2909f73d050592ee44b6206aee
SHA1eef9934e108cb1f535ce0931c38da705f99f38d2
SHA25640a2e1bb4e06f36bbe8e447a73337b0f1bef79aaf290bdbd363a051f361efe36
SHA512cb2ef1260fc75b1ca77289f9e581a303d2d461b3886d2ec70afbef16b8cc1b6a6ba3eb009edfc24df1eace7e2a59638cf381eea5351f90abde68fcfae2ed3a27
-
Filesize
1KB
MD5e9fbb8fac667c2932e012ce1462f1d67
SHA12ea8bd2feb443cefb68b4ea8508fb1924666392b
SHA25617029a8d3933139b442077a90799f7880770dce3143b3f27dc6299e526a04aaf
SHA512b5aca0065b6c41a12b9d3b5a468c0aae2ac743d9c0f9d65efc04059e084b9a3f461356e4130feca3d16ea854724986e97f66dbdfdfe5080b8f45ee809dbe9a16
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
21KB
MD54f7dc35d83aba1debdf610f61d8354eb
SHA1e096c018e27a56df92597717547f70af75d0b37d
SHA256c60fbe3c4a9eca49b48022e6a2e7ba5d6ab52d70ee1366efd34ccba539604543
SHA512fcf46720f70eb6ad76de262790ba4590b10ef1cc62a010384a459ebe3511b59feeff2351cde0b32718ba37fae3bb13c4ffe51153bf345e36a3edfd27909da4da
-
Filesize
66KB
MD57444be6fdc34510517b96b373bce699b
SHA17f31a4dd2ff289ce6be7be3ba634ab918e3a4fb9
SHA256eae9ef63f97f313e74b78fa687dad66d00df8c8ee3663e5d093727bf92c35e47
SHA51208ba0324adfa33c8d547bb0e8d6f107ee331c0f5fdea67f4a1cf70c0324298429f3d2fbf88d2b0361c6b11134bfaf6e84924f3167a63a8acf7b6d9420628b198
-
Filesize
60KB
MD5203eaa7c046a7e5c616d72bb500e2525
SHA1f1b8e88e05e2562e148e0b085f01d99735751524
SHA2565f5ee058b13874af192318d6f69881b90ac6feee483b5d0f7055fd9546d1ba94
SHA51219facf262754aafd90c5a042de45bbdd4a5315f7dc58a08350d9ed39c83268eef709a0f168c7215d2197ac358832b75451c4ef70fe73a29bc2638ca8442bad47
-
Filesize
67KB
MD58f4decd2a4d2d05ffddb7c403561f346
SHA1385ca964d82c77f9624c165c73503f1b7e412155
SHA256391d54bef0b972cf5b3bf134e6c29867a3d30d373679bf06459205dc93feb385
SHA51226f012c839a091523a1884619ef14bb32efacfb0343810a2618f4dbd358083a574900a121c835874d812212a56618753c9aabedf146ef222e455d51b0583d573
-
Filesize
80KB
MD5850e2f7751488b7087a56a61ae9bef77
SHA1a45e63501b937bd51456a9ef9e603408f6d118f9
SHA25649c3959766700e0b397f4bb14244d9cc4fb507c8bb81b6cc0f26cdc2d86f1667
SHA512dc1053c1eb545d9e44e4dc26444177a6e88df242cd689b5a367e6f056b2bf8703c7c5fdcfe940ac815480e9bbfa5bd03b306143933bbc64176e015e1090e7b38
-
Filesize
49KB
MD5fd222d640240e593c8281b3215992584
SHA1859f45468121ef32e0140677aa29ad637013b92b
SHA256e0f37347ed8b26155463bfcf98abc04ddf1f582c33012eba1dca1baecaab122c
SHA512396a8d613e14e75dd3e760980f039071f5bcd3fef17e3868377a5581bc507f6c27dd438d5ada3520c8b668d37e86df74f16dfba52acad68a0a758cad9c1f2255
-
Filesize
149KB
MD52750ceab03bda7ec977660e2e5ed1378
SHA1f28a4057f2580af4c97ecc4e4fcfdce9d86918db
SHA2560226268d6fe7bbf21b21c2a3a117d26f949526f68faa425d1d03b6689436ee43
SHA512782722385d5eca881c366df968126d6b49601b470e9ab2a3f762053b7910520e8982dfedecc98f764e8f9f10f8e45b5b542b11d9f6477949ef97df2449be5dc3
-
Filesize
29KB
MD5af14f57478cfdfecf403381bd9e816d0
SHA1652001844758ef461a0fac5a1ba9097b0291d473
SHA256f18f8e672dc1f8ebbee1294cc79ceea9c03c90e39101868cacfcc6b2648610bc
SHA512b0879b3b25b2b75ea31438b1c9fecd2972d4f39e6b90cb8c3338ea395db54f01d9db7b4fb1b57ffd230a8f9a1562f057679db2927cee90bb8d6e0087b9de7375
-
Filesize
60KB
MD5b6df230011af1d7f8415b0b5969c2f4a
SHA148ed82745e2fdeb446fcc0b81add5a4530eddfd7
SHA256141acb51a175b6e2acec3455b4d7eab19779e11dda14a5d4e82a63c7a2f817c7
SHA5125999389bcb4993a2a4e5745d6a5005345c58fced90b9d93eb5fd3e71d6987e858b2f47bcac1ba7876c93b06d1a5f4be7c6fdc85f03264711e0c99d229317cfa8
-
Filesize
122KB
MD57cdf29f1ad43ed80fd3bf9f2bcf8e448
SHA1bc126782fc727c0efd0ca2f03ed7106ade3d4fa9
SHA2566753e389e6c641ffc5f06ee46b9dd7d65201a77bc687e5f584b26ea56fbf5748
SHA51247ed86eaaadb8a121653a2c8415b6099f8ac88b588065674afa3bac96eee6c70c026fc1c74aa4a014bf539a8e243f7eb5cad94226926fbb3a5d5be5e46bc72bf
-
Filesize
103KB
MD5093e44e1daaa29e32f2711283167ad8b
SHA13be29aad7a16048f09d3a190eecb2567be10c838
SHA256e6c6cc8b34f76878305c6bdb16dcd61a99efdd1b3bcd25bfaaf5c6f585d79843
SHA5124f642e0aca001d1be656408c20e6f00f00c59f5b966b4894dc01793dcb0ede0cd38099c990420d7238f14a0202c1a8213136d740fb22a74688cfcf379bfc6385
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
142KB
MD56cc42a5bca76f09bf28289009427aff5
SHA19b4b6dd644cf82b80a025b4dedabd8406f9b3b31
SHA256cacabeb6d49ca732cf5532ff4918eea4dadf67dec277c42d37bba32bbf2986e3
SHA512846bf07f4f0ed2563c8a2ef96fa9efd493ed54d07d49a36d0ba1ebee16865346bf8ab3c819ff86a3c27db023037515cf5374bddf7fb80636390dd1bad3495534
-
Filesize
115KB
MD5bfcc32c058927fd6f1dc7d49432245b6
SHA137fd77f925a236217709a62634fb91507c1ce1ad
SHA25692d6b2c91ae61ad4eb755f32dab99833f2c0d46bc43144dfa78f79fde79814b6
SHA512d24883bb0a214e8e8713a0f08a3e95a80bf3a30ab67b81bced538f810aad24a04fd3f858fdc1cd0099770e326b7274a28c0d7aaadb07245b4d3e343a97af1466
-
Filesize
77KB
MD5a41adc03a819c861eb3371c8df26fe8b
SHA1188dd98ebb43308a18b8cc7946b6117eee295b38
SHA256166243c65693a04d65270f05c6d3636ea99cc84b47b479714c18d5b5bfb22cbb
SHA5122f8cec765de46a607283e4f9da77aa1d9f59fe8840013a69fd9007457ecda48447db06a01a9084c53e8c185501f6fa54c4cd80148002a3d4f8394a374d7b0dd4
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f