Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14/07/2024, 06:52
Static task
static1
Behavioral task
behavioral1
Sample
44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe
-
Size
316KB
-
MD5
44c31ff4c91dbf587a94564ad44d5077
-
SHA1
91168e4c8b9849252725b19bbc4e76f39379b483
-
SHA256
d0bd7eb76619e0d14254fa3ff3172c7bd0b5078f5d58c9e2c3131b4561d6fb3d
-
SHA512
7a96d2a41c5dfe0e6c667b2ff2741a084e0ba105f7f7da05c2b6eabe315ca6cef821996d278ae4ddab663929f8e64ccb891517ba50fd467aaf26db297e1c2376
-
SSDEEP
6144:5JF4z+Jq3Ntu+FWkFip1HaTTirGWpC5mO8ij3KIz:94z19dfFib6Ti5o7KIz
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2524 bHeFfHlDiFc24512.exe -
Executes dropped EXE 1 IoCs
pid Process 2524 bHeFfHlDiFc24512.exe -
resource yara_rule behavioral2/memory/3164-1-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-3-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-4-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-7-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-8-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2524-21-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-24-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2524-25-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2524-37-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/3164-52-0x0000000000400000-0x00000000004B6000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\bHeFfHlDiFc24512 = "C:\\ProgramData\\bHeFfHlDiFc24512\\bHeFfHlDiFc24512.exe" bHeFfHlDiFc24512.exe -
Program crash 35 IoCs
pid pid_target Process procid_target 3928 3164 WerFault.exe 82 920 3164 WerFault.exe 82 648 3164 WerFault.exe 82 740 3164 WerFault.exe 82 1000 2524 WerFault.exe 93 1808 2524 WerFault.exe 93 548 3164 WerFault.exe 82 2696 2524 WerFault.exe 93 1460 3164 WerFault.exe 82 544 2524 WerFault.exe 93 3724 3164 WerFault.exe 82 3768 2524 WerFault.exe 93 2692 3164 WerFault.exe 82 4104 2524 WerFault.exe 93 64 3164 WerFault.exe 82 4064 2524 WerFault.exe 93 4800 3164 WerFault.exe 82 3888 2524 WerFault.exe 93 716 3164 WerFault.exe 82 3548 2524 WerFault.exe 93 448 2524 WerFault.exe 93 2060 2524 WerFault.exe 93 2480 2524 WerFault.exe 93 4408 2524 WerFault.exe 93 2012 2524 WerFault.exe 93 3844 2524 WerFault.exe 93 2016 2524 WerFault.exe 93 1632 2524 WerFault.exe 93 832 2524 WerFault.exe 93 1968 2524 WerFault.exe 93 2116 2524 WerFault.exe 93 4068 3164 WerFault.exe 82 3000 3164 WerFault.exe 82 3904 2524 WerFault.exe 93 2580 2524 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe Token: SeDebugPrivilege 2524 bHeFfHlDiFc24512.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2524 bHeFfHlDiFc24512.exe 2524 bHeFfHlDiFc24512.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3164 wrote to memory of 2524 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 93 PID 3164 wrote to memory of 2524 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 93 PID 3164 wrote to memory of 2524 3164 44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6202⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6682⤵
- Program crash
PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6762⤵
- Program crash
PID:648
-
-
C:\ProgramData\bHeFfHlDiFc24512\bHeFfHlDiFc24512.exe"C:\ProgramData\bHeFfHlDiFc24512\bHeFfHlDiFc24512.exe" "C:\Users\Admin\AppData\Local\Temp\44c31ff4c91dbf587a94564ad44d5077_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 6803⤵
- Program crash
PID:1000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 6883⤵
- Program crash
PID:1808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 7163⤵
- Program crash
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 8563⤵
- Program crash
PID:544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 8643⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 9083⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 9163⤵
- Program crash
PID:4064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 10803⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 12843⤵
- Program crash
PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 7043⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 14603⤵
- Program crash
PID:2060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 17283⤵
- Program crash
PID:2480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 17203⤵
- Program crash
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 17083⤵
- Program crash
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 17883⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 18443⤵
- Program crash
PID:2016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 18563⤵
- Program crash
PID:1632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 19043⤵
- Program crash
PID:832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 19043⤵
- Program crash
PID:1968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 19683⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 18043⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 8803⤵
- Program crash
PID:2580
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6762⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 8562⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 8922⤵
- Program crash
PID:1460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 9082⤵
- Program crash
PID:3724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 9162⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10202⤵
- Program crash
PID:64
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10962⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 12402⤵
- Program crash
PID:716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6682⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 1522⤵
- Program crash
PID:3000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3164 -ip 31641⤵PID:2060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3164 -ip 31641⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3164 -ip 31641⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3164 -ip 31641⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2524 -ip 25241⤵PID:1220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2524 -ip 25241⤵PID:4752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3164 -ip 31641⤵PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2524 -ip 25241⤵PID:3376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3164 -ip 31641⤵PID:4352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2524 -ip 25241⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3164 -ip 31641⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2524 -ip 25241⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 3164 -ip 31641⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 2524 -ip 25241⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 3164 -ip 31641⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 2524 -ip 25241⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 3164 -ip 31641⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 2524 -ip 25241⤵PID:3256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 784 -p 3164 -ip 31641⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 2524 -ip 25241⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 828 -p 2524 -ip 25241⤵PID:2516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 2524 -ip 25241⤵PID:3140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 868 -p 2524 -ip 25241⤵PID:2868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 884 -p 2524 -ip 25241⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 876 -p 2524 -ip 25241⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 896 -p 2524 -ip 25241⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 936 -p 2524 -ip 25241⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 944 -p 2524 -ip 25241⤵PID:316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 980 -p 2524 -ip 25241⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 984 -p 2524 -ip 25241⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 952 -p 2524 -ip 25241⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 944 -p 3164 -ip 31641⤵PID:2964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1004 -p 3164 -ip 31641⤵PID:1800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 984 -p 2524 -ip 25241⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 972 -p 2524 -ip 25241⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD554e44969c20508131986a847a28e5664
SHA182770cf18a70acf9fc02685240f0285e92911fcc
SHA256f1f991ba363f519e47d0116a3535cd8c0bcf6a4d7eb621d3616ab87d665c3ede
SHA512cdb736bdc41e074bdb80766de8052e168d1e705e8794683679483e1fe7a5aa587468b18e2bb4343cf0b6f69494b54d03fd331155cb1bfea53d705bdbcd511ab7