Analysis
-
max time kernel
142s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 23:34
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e71e649f06ebafd749a0b2448309af4e
-
SHA1
7cc3b115e4ead3bab9e1a7b1af36b17ec22e8f34
-
SHA256
0af9feaba23a5dcce76834fe7d865659e08667a954b893bfa66cc00afa3a352c
-
SHA512
27f27d4b6884f775c648baf14fdcc044fdec20c1d75d20c1844b0a2288e60c30817be9bb5b2970be492a2b14548a389d24a2167f3ee99426d4f04950c1dfbd18
-
SSDEEP
49152:bvTlL26AaNeWgPhlmVqvMQ7XSKx/hk9h3vJvLoGdaTHHB72eh2NT:bvJL26AaNeWgPhlmVqkQ7XSKsht
Malware Config
Extracted
quasar
1.4.1
Office04
nbo:35221
records-spank.gl.at.ply.gg:35221
1bb40cd1-8716-4878-8e8d-d6351a4add76
-
encryption_key
3AC27EDE75E4BA2251906BB415CCDF387853F19C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2228-1-0x0000000000F40000-0x0000000001264000-memory.dmp family_quasar behavioral1/memory/2636-13-0x00000000000B0000-0x00000000003D4000-memory.dmp family_quasar behavioral1/memory/2180-23-0x0000000001300000-0x0000000001624000-memory.dmp family_quasar behavioral1/memory/1156-62-0x00000000013D0000-0x00000000016F4000-memory.dmp family_quasar behavioral1/memory/2404-109-0x0000000000130000-0x0000000000454000-memory.dmp family_quasar -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 12 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1916 PING.EXE 1936 PING.EXE 1352 PING.EXE 1652 PING.EXE 1032 PING.EXE 2804 PING.EXE 3044 PING.EXE 2912 PING.EXE 2852 PING.EXE 1876 PING.EXE 1280 PING.EXE 664 PING.EXE -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 2852 PING.EXE 1280 PING.EXE 664 PING.EXE 1352 PING.EXE 1652 PING.EXE 3044 PING.EXE 1876 PING.EXE 1936 PING.EXE 2804 PING.EXE 1032 PING.EXE 2912 PING.EXE 1916 PING.EXE -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2228 Client-built.exe Token: SeDebugPrivilege 2636 Client-built.exe Token: SeDebugPrivilege 2180 Client-built.exe Token: SeDebugPrivilege 2576 Client-built.exe Token: SeDebugPrivilege 1644 Client-built.exe Token: SeDebugPrivilege 1136 Client-built.exe Token: SeDebugPrivilege 1156 Client-built.exe Token: SeDebugPrivilege 2380 Client-built.exe Token: SeDebugPrivilege 2736 Client-built.exe Token: SeDebugPrivilege 2036 Client-built.exe Token: SeDebugPrivilege 1868 Client-built.exe Token: SeDebugPrivilege 2404 Client-built.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 2228 Client-built.exe 2636 Client-built.exe 2180 Client-built.exe 2576 Client-built.exe 1644 Client-built.exe 1136 Client-built.exe 1156 Client-built.exe 2380 Client-built.exe 2736 Client-built.exe 2036 Client-built.exe 1868 Client-built.exe 2404 Client-built.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2228 Client-built.exe 2636 Client-built.exe 2180 Client-built.exe 2576 Client-built.exe 1644 Client-built.exe 1136 Client-built.exe 1156 Client-built.exe 2380 Client-built.exe 2736 Client-built.exe 2036 Client-built.exe 1868 Client-built.exe 2404 Client-built.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2304 2228 Client-built.exe 30 PID 2228 wrote to memory of 2304 2228 Client-built.exe 30 PID 2228 wrote to memory of 2304 2228 Client-built.exe 30 PID 2304 wrote to memory of 2624 2304 cmd.exe 32 PID 2304 wrote to memory of 2624 2304 cmd.exe 32 PID 2304 wrote to memory of 2624 2304 cmd.exe 32 PID 2304 wrote to memory of 2852 2304 cmd.exe 33 PID 2304 wrote to memory of 2852 2304 cmd.exe 33 PID 2304 wrote to memory of 2852 2304 cmd.exe 33 PID 2304 wrote to memory of 2636 2304 cmd.exe 34 PID 2304 wrote to memory of 2636 2304 cmd.exe 34 PID 2304 wrote to memory of 2636 2304 cmd.exe 34 PID 2636 wrote to memory of 2632 2636 Client-built.exe 35 PID 2636 wrote to memory of 2632 2636 Client-built.exe 35 PID 2636 wrote to memory of 2632 2636 Client-built.exe 35 PID 2632 wrote to memory of 2036 2632 cmd.exe 37 PID 2632 wrote to memory of 2036 2632 cmd.exe 37 PID 2632 wrote to memory of 2036 2632 cmd.exe 37 PID 2632 wrote to memory of 1876 2632 cmd.exe 38 PID 2632 wrote to memory of 1876 2632 cmd.exe 38 PID 2632 wrote to memory of 1876 2632 cmd.exe 38 PID 2632 wrote to memory of 2180 2632 cmd.exe 39 PID 2632 wrote to memory of 2180 2632 cmd.exe 39 PID 2632 wrote to memory of 2180 2632 cmd.exe 39 PID 2180 wrote to memory of 2072 2180 Client-built.exe 40 PID 2180 wrote to memory of 2072 2180 Client-built.exe 40 PID 2180 wrote to memory of 2072 2180 Client-built.exe 40 PID 2072 wrote to memory of 2076 2072 cmd.exe 42 PID 2072 wrote to memory of 2076 2072 cmd.exe 42 PID 2072 wrote to memory of 2076 2072 cmd.exe 42 PID 2072 wrote to memory of 1936 2072 cmd.exe 43 PID 2072 wrote to memory of 1936 2072 cmd.exe 43 PID 2072 wrote to memory of 1936 2072 cmd.exe 43 PID 2072 wrote to memory of 2576 2072 cmd.exe 45 PID 2072 wrote to memory of 2576 2072 cmd.exe 45 PID 2072 wrote to memory of 2576 2072 cmd.exe 45 PID 2576 wrote to memory of 1360 2576 Client-built.exe 46 PID 2576 wrote to memory of 1360 2576 Client-built.exe 46 PID 2576 wrote to memory of 1360 2576 Client-built.exe 46 PID 1360 wrote to memory of 1320 1360 cmd.exe 48 PID 1360 wrote to memory of 1320 1360 cmd.exe 48 PID 1360 wrote to memory of 1320 1360 cmd.exe 48 PID 1360 wrote to memory of 1280 1360 cmd.exe 49 PID 1360 wrote to memory of 1280 1360 cmd.exe 49 PID 1360 wrote to memory of 1280 1360 cmd.exe 49 PID 1360 wrote to memory of 1644 1360 cmd.exe 50 PID 1360 wrote to memory of 1644 1360 cmd.exe 50 PID 1360 wrote to memory of 1644 1360 cmd.exe 50 PID 1644 wrote to memory of 2140 1644 Client-built.exe 51 PID 1644 wrote to memory of 2140 1644 Client-built.exe 51 PID 1644 wrote to memory of 2140 1644 Client-built.exe 51 PID 2140 wrote to memory of 2196 2140 cmd.exe 53 PID 2140 wrote to memory of 2196 2140 cmd.exe 53 PID 2140 wrote to memory of 2196 2140 cmd.exe 53 PID 2140 wrote to memory of 664 2140 cmd.exe 54 PID 2140 wrote to memory of 664 2140 cmd.exe 54 PID 2140 wrote to memory of 664 2140 cmd.exe 54 PID 2140 wrote to memory of 1136 2140 cmd.exe 55 PID 2140 wrote to memory of 1136 2140 cmd.exe 55 PID 2140 wrote to memory of 1136 2140 cmd.exe 55 PID 1136 wrote to memory of 2484 1136 Client-built.exe 56 PID 1136 wrote to memory of 2484 1136 Client-built.exe 56 PID 1136 wrote to memory of 2484 1136 Client-built.exe 56 PID 2484 wrote to memory of 1900 2484 cmd.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Jt6qjvWlknvv.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2624
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\l1k3m00qi35M.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2036
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ROM3dnfFQ3y7.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2076
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\jsOMOIJOY4Un.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:1320
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"9⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6Fj3gG4ur3Ba.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"11⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Pr1olf7cM0cU.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:1900
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1352
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"13⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1156 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\0hN31Tpl23SI.bat" "14⤵PID:2672
-
C:\Windows\system32\chcp.comchcp 6500115⤵PID:2464
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"15⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2380 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tTH6ycNr144s.bat" "16⤵PID:1692
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:2716
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"17⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2736 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\NZiWRZMASyd7.bat" "18⤵PID:2760
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:3048
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"19⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2036 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\NxII6Ac2sVLS.bat" "20⤵PID:2408
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:568
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1868 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\idBSyo2cB2CZ.bat" "22⤵PID:2916
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:2004
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"23⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2404 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G17ygM1QW6F5.bat" "24⤵PID:1360
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:1660
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD58872b489e969a2a0db8096ea0cd9fd05
SHA1cebb3da391d2afd558517571e4e2e7af578c60e0
SHA25631fcb77dcea60f78949d2d9fd15dfc304c86e1cc6e6fbbe84e82928d07afc27f
SHA5128d049b1dbac9e8637d27329d663db7e199e175eea7dc1bd22104e1c5073c5f4fd56dd7e7714c1205c7c09992d5a48de335842689ded4fed9f20f56dcc705d5f9
-
Filesize
209B
MD51816c17325f4349128d780a87fbd0e73
SHA1a085ee06aa7ebe63912af4f1e235b90f880be59b
SHA256f22fe2db8d194533d036b8ecdd27308bff337476ba5b8d7b36b7a08d4a5ea6e2
SHA5129dfdaf5604d9b277ba7f3921e99f6afa7cfafadfb6f28e3efc7fbd0677bbf0da81592760f1703780516c70c51f5cf0bcb4d34f74380df0f0129f3e1f0a56cd6a
-
Filesize
209B
MD5782cdc8e49cc2fc87f806132364ff615
SHA181dfbc8cb6f9b0fb6b5eebfecd39547563dc5f94
SHA256479f86fee0c6febfd6a959b75442612b1eed13d3755ca329ea8fc88593387afe
SHA51246a22cc7b1f262bab9a41d9da2b092c08166cf7869128e963abba2fc44ce1fa2f89c94b3ec4f041f290097776738109507eabbc84ee604b1cdec8916230909ca
-
Filesize
209B
MD5b0e7157574db666c4326ebcf4c281d42
SHA1e53efe1a0b7be6048bae68c920d63419ce4021b9
SHA25674c633769969febccd07c4d750b953cc4b42c6ef35755ea795404c958f7e8f67
SHA51292ec260030c0bc3a4363180200a2c7e2b05c80713a0ace0da38df39d26c090482a41f47528c729c230d9e4c2259578c581ea905a35f5ef6dd4a8d432ba9a4596
-
Filesize
209B
MD55a0836f75dd43884a83ec564eee3a573
SHA1b4b247c0b81eafd71eadda3c9662b3f75b938cb5
SHA2563b35a78392cf4e543fc203389693477385dbc428e4b1edae32124385b57d3f0a
SHA5128cb517edb2dcf005c77c946dc908d11c968f5afb64a6b59dc154ad94263ee7a78698f7d4e6b6109a771e87d1d916ee84e888f74e77f3d8589da565de521aaf31
-
Filesize
209B
MD51837f626ac65fb38c50f76c94faf1eae
SHA11f04d8b4045789841e7c40ca8f0aa5a6cbd6e90d
SHA2566be69d9326cc17384f60da0e3b6be0d88044712809439f2cf4dea17bc6eda989
SHA51236f07d30a90e20a4cf44f73dd99e5efb57b2d492df039344e7bba2744f8802ab148d31d8eedf23c2aca787737e68c316c6f562114d31ef0bffb9984507eb6b14
-
Filesize
209B
MD54e51e9bde1c0b4391c33b19cd6384deb
SHA1c8e3cbce6167407a0b9b447903d2379e888efa39
SHA256c750b4d0372c04ed4507824a9b1d68bbbdc0bad67cb4827f02d4533f7159ee66
SHA512940a92d599d52ada82b82d6f3d9657bd0e30344d2910947fa0fe1376d7a931710014884ac0ec57aa25d3321e1a5c6716076ec40f612d859b778d0ae3f8a0ff20
-
Filesize
209B
MD55256e93272de648d741de509c3970296
SHA11e7a6b94eddf9bd3ef7552fc76b1eac50937ddd6
SHA256f6eb5674fecf58a3f37fac7be7e00604a94a529c6ea25b06a3880b4673ddf3e5
SHA5123c33914e161635c9bf0c9660270ed7d33426bdbd4bd0d9a0ce3060c6c69754980eda7c4a2dc290ea80830a324455c4c98ff5f17ca62804a226bfe9dd96e354d4
-
Filesize
209B
MD54c1436b0628fc1a81edd9d674de4ac77
SHA15aa20f97c441a2502c8ecc22c3557ad6b527bb12
SHA2565f34307a657240809dd47074a3cfb4d5a02fb2a9d70cd294d0b6f45bb1ee21a1
SHA512e8bf1b60c3922344e781b3485276ad4542ba51df45c8bae74d38d03b36ac3881b47983d981a6425275c3df4ffc0184512926d5211be70aa05b0e03974886628b
-
Filesize
209B
MD51f1334189050e5e4f00d027a813d8327
SHA19d8b9d299cc089ecdfe15ba93dc610428ac2ed1b
SHA256df7e87eec3a94543de97a6ca90f8d45739529793dd4faae39526929b2ed508da
SHA512e34960c3170e457921405caf808a4929288784936b1d69da0d9d098a7adb42c349249a09cbe421833598fcc5cfc52ed1ca408127674ed979e1139aef379d6eef
-
Filesize
209B
MD50df0d57cad3ce69448307d8564b2eab2
SHA130961525fde54702c84bfcd47392e8d601330802
SHA25675de82e1b368aa1218b334b038a7b462110fb3750c7962cf52d25435691a6fb6
SHA512f52222aad5b4a2aae8ae79817069f63e4f67a00feb09723f8c0a4fd11bd723c967611cb1a7ca2e3ee0d5779783d296173e77edaa92eeb05b62ddb27a519de8f5
-
Filesize
209B
MD58cc9dd83e4e6212bbdcbd22565feb9db
SHA1ff2a992661b5ad56c86a9a198bad416b775f57b0
SHA256152b58c3c2aee175822fd33efec08be835aebcce187715e413d0bff5f1a7d721
SHA512346f58f4cdf20a85e4dbe098749fe232b5a91428a918fe4cb7e51f985c7c25ce63e2d6d41cbbbf29afc7723ffe9f2cbf675eb4029d52de04fc5e74668c0a0b7d