Analysis
-
max time kernel
138s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19/06/2024, 21:41
Static task
static1
Behavioral task
behavioral1
Sample
00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe
-
Size
20KB
-
MD5
00a7dfedc55b85f394dd907a8f9ffa15
-
SHA1
5d85ea259ddd65c0aac0d7960044b1f386714bf7
-
SHA256
481ee6a2f90c62160e6bc756167b19244b60c2b449032174247483b26edbfac1
-
SHA512
b2282b567056be605eb7705fa4fbd02145cb58afbaa428bd7721c1ff1b80390b3ba71a13c517576b861c39f5977d1a024aca0be0c9f4b89608f9a8ee6387b83f
-
SSDEEP
384:4m8w7O2vD/stps+Vf1zqehd7LL8jqNCIz+G6AVJxzQSXJQzI52:4Vw7O28pDt1zHjnLj4WB6lzU2
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 60 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPC32.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Wuauclt.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVP.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GuardField.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Frameworkservice.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WOPTILITIES.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AutoRunKiller.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VPTRAY.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQDOCTOR.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regedit.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ANTIARP.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GFUpd.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonxp.kxp 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Nod32kui.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mmsk.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQDOCTOR.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Runiep.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RAS.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ast.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASARP.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVWSC.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapsvc.EXE\Debugger = "C:\\Windows\\system32\\1EXPL0RE.EXE" 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\H: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\I: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\Q: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\R: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\U: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\V: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\O: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\X: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\Y: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\E: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\K: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\L: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\M: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\N: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\P: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\S: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\J: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\T: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\W: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened (read-only) \??\Z: 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\AUTORUN.INF 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File created F:\AUTORUN.INF 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened for modification C:\AUTORUN.INF 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File created C:\AUTORUN.INF 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\bthc1.dll 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\bthc1.dll 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File created C:\Windows\SysWOW64\1EXPL0RE.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\1EXPL0RE.EXE 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0df885c4656c401 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000007355123274361a46a08699136345fc8b00000000020000000000106600000001000020000000aa074ac730d8ed4569996105f112833ad61f077069a8793ab093d8b8fb575d15000000000e8000000002000020000000836437fd19f3ecb4bea534a12b392752c645963c8853a14a074ff20e2d56a1aa20000000dc4c83160d7375f44aff78db7271f4e6a0efd4e2e6ffbc5e7f3e047262adc22f40000000ada30c80758a3d2de3aaf549505fc6052f197bc7e31d348725f0688b4577cacc55f88eacbf752f8f9a1279c8a09086568090a58507643b6bedd9d945a8bdbc05 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000007355123274361a46a08699136345fc8b000000000200000000001066000000010000200000003627344727a39b8826d96ece8049de37b458c7796fce63db666b5f9cbc577f06000000000e80000000020000200000007f845331c2dc8f7f5f2cde173963066da25d7cc6f164521e20f69680dfc2f90b2000000022e0fe06e1dc5f138d0e1f323123cb0acf4b85b315b8d6b56c87361f1c1b131540000000e9742011c63799cd5fd6cf0ad7871dda30e432017bc980c9556d860be144b8da136a900f9a2a9f19d370c1f834dcac491880bbeb991184ccbc2faa5a2faac5c0 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "1927281447" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8178BB4B-C239-11D8-BA71-46FD0705B728} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 9055925c4656c401 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe Token: SeSystemtimePrivilege 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE 3312 IEXPLORE.EXE 3312 IEXPLORE.EXE 3312 IEXPLORE.EXE 3312 IEXPLORE.EXE 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4968 wrote to memory of 4236 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 81 PID 4968 wrote to memory of 4236 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 81 PID 4968 wrote to memory of 4236 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 81 PID 4236 wrote to memory of 2932 4236 cmd.exe 83 PID 4236 wrote to memory of 2932 4236 cmd.exe 83 PID 4236 wrote to memory of 2932 4236 cmd.exe 83 PID 2932 wrote to memory of 4256 2932 net.exe 84 PID 2932 wrote to memory of 4256 2932 net.exe 84 PID 2932 wrote to memory of 4256 2932 net.exe 84 PID 4968 wrote to memory of 212 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 85 PID 4968 wrote to memory of 212 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 85 PID 4968 wrote to memory of 212 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 85 PID 212 wrote to memory of 2140 212 cmd.exe 87 PID 212 wrote to memory of 2140 212 cmd.exe 87 PID 212 wrote to memory of 2140 212 cmd.exe 87 PID 2140 wrote to memory of 620 2140 net.exe 88 PID 2140 wrote to memory of 620 2140 net.exe 88 PID 2140 wrote to memory of 620 2140 net.exe 88 PID 4968 wrote to memory of 1556 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 89 PID 4968 wrote to memory of 1556 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 89 PID 4968 wrote to memory of 1556 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 89 PID 1556 wrote to memory of 5048 1556 cmd.exe 91 PID 1556 wrote to memory of 5048 1556 cmd.exe 91 PID 1556 wrote to memory of 5048 1556 cmd.exe 91 PID 5048 wrote to memory of 3612 5048 net.exe 92 PID 5048 wrote to memory of 3612 5048 net.exe 92 PID 5048 wrote to memory of 3612 5048 net.exe 92 PID 4968 wrote to memory of 3796 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 93 PID 4968 wrote to memory of 3796 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 93 PID 4968 wrote to memory of 3796 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 93 PID 3796 wrote to memory of 4404 3796 cmd.exe 95 PID 3796 wrote to memory of 4404 3796 cmd.exe 95 PID 3796 wrote to memory of 4404 3796 cmd.exe 95 PID 4404 wrote to memory of 4608 4404 net.exe 96 PID 4404 wrote to memory of 4608 4404 net.exe 96 PID 4404 wrote to memory of 4608 4404 net.exe 96 PID 4968 wrote to memory of 4224 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 97 PID 4968 wrote to memory of 4224 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 97 PID 4968 wrote to memory of 4224 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 97 PID 4224 wrote to memory of 5060 4224 cmd.exe 99 PID 4224 wrote to memory of 5060 4224 cmd.exe 99 PID 4224 wrote to memory of 5060 4224 cmd.exe 99 PID 5060 wrote to memory of 2500 5060 net.exe 100 PID 5060 wrote to memory of 2500 5060 net.exe 100 PID 5060 wrote to memory of 2500 5060 net.exe 100 PID 4968 wrote to memory of 1496 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 101 PID 4968 wrote to memory of 1496 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 101 PID 4968 wrote to memory of 1496 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 101 PID 1496 wrote to memory of 1472 1496 cmd.exe 103 PID 1496 wrote to memory of 1472 1496 cmd.exe 103 PID 1496 wrote to memory of 1472 1496 cmd.exe 103 PID 1472 wrote to memory of 3800 1472 net.exe 104 PID 1472 wrote to memory of 3800 1472 net.exe 104 PID 1472 wrote to memory of 3800 1472 net.exe 104 PID 4968 wrote to memory of 2952 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 105 PID 4968 wrote to memory of 2952 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 105 PID 4968 wrote to memory of 2952 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 105 PID 2952 wrote to memory of 4572 2952 cmd.exe 107 PID 2952 wrote to memory of 4572 2952 cmd.exe 107 PID 2952 wrote to memory of 4572 2952 cmd.exe 107 PID 4572 wrote to memory of 3500 4572 net.exe 108 PID 4572 wrote to memory of 3500 4572 net.exe 108 PID 4572 wrote to memory of 3500 4572 net.exe 108 PID 4968 wrote to memory of 1384 4968 00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00a7dfedc55b85f394dd907a8f9ffa15_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\cmd.execmd /c net stop McShield2⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\net.exenet stop McShield3⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield4⤵PID:4256
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KWhatchsvc2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\net.exenet stop KWhatchsvc3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KWhatchsvc4⤵PID:620
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop KPfwSvc2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\net.exenet stop KPfwSvc3⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KPfwSvc4⤵PID:3612
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "McAfee Framework ·þÎñ"2⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\net.exenet stop "McAfee Framework ·þÎñ"3⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfee Framework ·þÎñ"4⤵PID:4608
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Norton AntiVirus Server"2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\net.exenet stop "Norton AntiVirus Server"3⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Norton AntiVirus Server"4⤵PID:2500
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop DefWatch2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\net.exenet stop DefWatch3⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch4⤵PID:3800
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop "Symantec AntiVirus Client"2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\net.exenet stop "Symantec AntiVirus Client"3⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Client"4⤵PID:3500
-
-
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\packet.dll /e /p everyone:f2⤵PID:1384
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\pthreadVC.dll /e /p everyone:f2⤵PID:992
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wpcap.dll /e /p everyone:f2⤵PID:1428
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\npf.sys /e /p everyone:f2⤵PID:888
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\npptools.dll /e /p everyone:f2⤵PID:1468
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\wanpacket.dll /e /p everyone:f2⤵PID:3812
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Windows\system32\drivers\acpidisk.sys /e /p everyone:f2⤵PID:3632
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe" C:\Documents and Settings\All Users\¡¸¿ªÊ¼¡¹²Ëµ¥\³ÌÐò\Æô¶¯ /e /p everyone:f2⤵PID:4460
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.baiduoo.com/tj.htm2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1444 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3312
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:17420 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1572
-
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143B
MD506681241a4edbc760641b7a5654f7237
SHA1ed06b57ab502a01ad3db9847d385ff4bb25c47e6
SHA256cd40a37b11be27b97b1d41bc09d0946db59c2e699eec7b61d112b09b301a739b
SHA512b7c67aeb77e28001ebec71865ba56fbfa4b279d45678f1e527528ffa0b8cfb8cedbac233ce89ab4e382495eb7c97925abcfc32ed70c82e341a0e0a993caa0a5d
-
Filesize
20KB
MD500a7dfedc55b85f394dd907a8f9ffa15
SHA15d85ea259ddd65c0aac0d7960044b1f386714bf7
SHA256481ee6a2f90c62160e6bc756167b19244b60c2b449032174247483b26edbfac1
SHA512b2282b567056be605eb7705fa4fbd02145cb58afbaa428bd7721c1ff1b80390b3ba71a13c517576b861c39f5977d1a024aca0be0c9f4b89608f9a8ee6387b83f