Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe
-
Size
132KB
-
MD5
74dc51cf472741bc32428c78f14fa556
-
SHA1
efe30eda7b0e16dd54e7416895929ea6c8ab01d5
-
SHA256
3f55c072f25ab4416d47d66c4b1e3e66d7c412af3a39042d9f16ebae3e2851d7
-
SHA512
f2b8df9c1e7114b3ef1efd0ed220664ed8e677b30179e36e054b7c889e023d3745c67faef2c0ed745b8703802d397b535589616190a1e3aab9bc379b5889259a
-
SSDEEP
3072:NL+okuO/vGYwtCvZLrAqxPyxofUH1CNpqZwHYYPGJDD3r4AExR0g:xbkDMYvZfTpffUVCNI5Db7E
Malware Config
Signatures
-
resource yara_rule behavioral1/files/0x000900000001707e-5.dat aspack_v212_v242 -
Executes dropped EXE 3 IoCs
pid Process 2788 ADEEB~1.EXE 2008 MSI1096.tmp 2456 MSI1096.tmp -
Loads dropped DLL 3 IoCs
pid Process 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 2788 ADEEB~1.EXE 2008 MSI1096.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 2456 2008 MSI1096.tmp 38 -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f770f4c.msi msiexec.exe File opened for modification C:\Windows\Installer\f770f4c.msi msiexec.exe File created C:\Windows\Installer\f770f4f.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1056.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1096.tmp msiexec.exe File opened for modification C:\Windows\Installer\f770f4f.ipi msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ADEEB~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI1096.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI1096.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2552 msiexec.exe 2552 msiexec.exe 2456 MSI1096.tmp 2456 MSI1096.tmp -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeShutdownPrivilege 2212 msiexec.exe Token: SeIncreaseQuotaPrivilege 2212 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeSecurityPrivilege 2552 msiexec.exe Token: SeCreateTokenPrivilege 2212 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2212 msiexec.exe Token: SeLockMemoryPrivilege 2212 msiexec.exe Token: SeIncreaseQuotaPrivilege 2212 msiexec.exe Token: SeMachineAccountPrivilege 2212 msiexec.exe Token: SeTcbPrivilege 2212 msiexec.exe Token: SeSecurityPrivilege 2212 msiexec.exe Token: SeTakeOwnershipPrivilege 2212 msiexec.exe Token: SeLoadDriverPrivilege 2212 msiexec.exe Token: SeSystemProfilePrivilege 2212 msiexec.exe Token: SeSystemtimePrivilege 2212 msiexec.exe Token: SeProfSingleProcessPrivilege 2212 msiexec.exe Token: SeIncBasePriorityPrivilege 2212 msiexec.exe Token: SeCreatePagefilePrivilege 2212 msiexec.exe Token: SeCreatePermanentPrivilege 2212 msiexec.exe Token: SeBackupPrivilege 2212 msiexec.exe Token: SeRestorePrivilege 2212 msiexec.exe Token: SeShutdownPrivilege 2212 msiexec.exe Token: SeDebugPrivilege 2212 msiexec.exe Token: SeAuditPrivilege 2212 msiexec.exe Token: SeSystemEnvironmentPrivilege 2212 msiexec.exe Token: SeChangeNotifyPrivilege 2212 msiexec.exe Token: SeRemoteShutdownPrivilege 2212 msiexec.exe Token: SeUndockPrivilege 2212 msiexec.exe Token: SeSyncAgentPrivilege 2212 msiexec.exe Token: SeEnableDelegationPrivilege 2212 msiexec.exe Token: SeManageVolumePrivilege 2212 msiexec.exe Token: SeImpersonatePrivilege 2212 msiexec.exe Token: SeCreateGlobalPrivilege 2212 msiexec.exe Token: SeBackupPrivilege 2640 vssvc.exe Token: SeRestorePrivilege 2640 vssvc.exe Token: SeAuditPrivilege 2640 vssvc.exe Token: SeBackupPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2596 DrvInst.exe Token: SeLoadDriverPrivilege 2596 DrvInst.exe Token: SeLoadDriverPrivilege 2596 DrvInst.exe Token: SeLoadDriverPrivilege 2596 DrvInst.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2212 msiexec.exe 2212 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2788 2372 74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2788 wrote to memory of 2212 2788 ADEEB~1.EXE 32 PID 2552 wrote to memory of 2008 2552 msiexec.exe 37 PID 2552 wrote to memory of 2008 2552 msiexec.exe 37 PID 2552 wrote to memory of 2008 2552 msiexec.exe 37 PID 2552 wrote to memory of 2008 2552 msiexec.exe 37 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2008 wrote to memory of 2456 2008 MSI1096.tmp 38 PID 2456 wrote to memory of 1232 2456 MSI1096.tmp 21 PID 2456 wrote to memory of 1232 2456 MSI1096.tmp 21 PID 2456 wrote to memory of 1232 2456 MSI1096.tmp 21 PID 2456 wrote to memory of 1232 2456 MSI1096.tmp 21 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74dc51cf472741bc32428c78f14fa556_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADEEB~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADEEB~1.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i C:\Users\Admin\AppData\Local\Temp\MSIEEB2.tmp4⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2212
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Installer\MSI1096.tmp"C:\Windows\Installer\MSI1096.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Installer\MSI1096.tmp"C:\Windows\Installer\MSI1096.tmp"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2456
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005AC" "00000000000005E0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD521d25e6dc8b7f54a5e7cc4d18767175a
SHA1e3640823312a74da40bc756322f9518ca0687518
SHA256f5601e4a3ba324d571b970989563328c8ea1ce6ddc4087139ab85f1a9313c324
SHA512fa4ca75d008e46a61499ae8a659bf1ad7bcea130a1195f5b27d27cd0fa52550ca9ec8324f0f1e74d8d46491a36a07d0e678ba32a4a36482b2b51a411e208f8cd
-
Filesize
113KB
MD50aee85cad0e5b032954d157fcacf02c0
SHA10b6968c01e61d168229f235d8a8423df75cb9e79
SHA256f294807f5ce6625463878171190c338feabfc43002f168986b7ed7e1bdf816fe
SHA512e63d1dbb8a9fe613d806b107ff33efe85116f9d3bccfed4ebc5baed8e09ed2c7abe6968e184739133b36d14a39fb4362e5fe3003050a96cdf2ab18ac4cf8cd85
-
Filesize
61KB
MD5778825b95601e34d8b1983671dfa7c9b
SHA1156a2ca0db0c3c392b94b1a8b0c96e72ab7ff9d9
SHA2560cde7fef3f83f0cb073cf621742a717ed144cf53aa4cb05fe749a77c732ae012
SHA512d7532e3378dc2612d47e686f1b2f1281e84963ecaf780b2c36e891ff9474e7d4ad84b47363e68b2e54f5136c94c610a381ac5b5cc0e5b423ce99ddee00c45a3d
-
Filesize
101KB
MD5d3c980832c20b77f1bc13f7ca9ee8dd8
SHA109cd942936f3b5dc74311d089a13e27f84531ec8
SHA256626cb21a558da1f23c5cb1ba1e5afbd25e48a887a160571133660da2774aebd7
SHA512cecdeacc20dba70a136d2a6e7c6fbbc91d479affa646e093867790617529c1af16b80671622faabfb7c22fa04e17ae7a67c490d46ab110cfc44a8af2de924ebb