Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe
-
Size
384KB
-
MD5
cd5ef8ddb218d86280527236d0378e0e
-
SHA1
a5fe609dc4f94e1f96d57303b806a8119fbc1443
-
SHA256
ed76128b57ce0622a1a0f8f312ea3f21245a421060f3ec973a6272b3629e26e4
-
SHA512
df9d3c4c6916f13f0bb9df181f861c001c1153dd40fe3a51a767045eb44ba9ba1ac04eb1c441a3c1216bd624c427499204f139207eb7d0c0c0df57b68c28a40e
-
SSDEEP
6144:08k3xrhqUO3En8ly2UopRlMaoNjOR5GxXFHEOQgJb7a/MV/7O6V:ohrRw02UopRqaoNjOOvJfa/G/7OC
Malware Config
Extracted
latentbot
darkbluecomet.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
winupdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2404 attrib.exe 4036 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.exepid Process 4088 winupdate.exe 4944 winupdate.exe -
Processes:
resource yara_rule behavioral2/memory/660-2-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-4-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-5-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-6-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-7-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-8-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/660-72-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-79-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-78-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-81-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-84-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-83-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-82-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-80-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-85-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-86-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-87-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-88-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-89-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-90-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-91-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-92-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-93-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-94-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-95-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-96-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-97-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-98-0x0000000000400000-0x00000000004B9000-memory.dmp upx behavioral2/memory/4944-99-0x0000000000400000-0x00000000004B9000-memory.dmp upx -
Processes:
winupdate.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exewinupdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exewinupdate.exedescription pid Process procid_target PID 3492 set thread context of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 4088 set thread context of 4944 4088 winupdate.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.execmd.exeattrib.execmd.exePING.EXEcd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.execmd.exeattrib.exewinupdate.exewinupdate.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 4580 cmd.exe 2044 PING.EXE -
Modifies registry class 1 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winupdate.exepid Process 4944 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeSecurityPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeSystemtimePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeBackupPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeRestorePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeShutdownPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeDebugPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeUndockPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeManageVolumePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeImpersonatePrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: 33 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: 34 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: 35 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: 36 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4944 winupdate.exe Token: SeSecurityPrivilege 4944 winupdate.exe Token: SeTakeOwnershipPrivilege 4944 winupdate.exe Token: SeLoadDriverPrivilege 4944 winupdate.exe Token: SeSystemProfilePrivilege 4944 winupdate.exe Token: SeSystemtimePrivilege 4944 winupdate.exe Token: SeProfSingleProcessPrivilege 4944 winupdate.exe Token: SeIncBasePriorityPrivilege 4944 winupdate.exe Token: SeCreatePagefilePrivilege 4944 winupdate.exe Token: SeBackupPrivilege 4944 winupdate.exe Token: SeRestorePrivilege 4944 winupdate.exe Token: SeShutdownPrivilege 4944 winupdate.exe Token: SeDebugPrivilege 4944 winupdate.exe Token: SeSystemEnvironmentPrivilege 4944 winupdate.exe Token: SeChangeNotifyPrivilege 4944 winupdate.exe Token: SeRemoteShutdownPrivilege 4944 winupdate.exe Token: SeUndockPrivilege 4944 winupdate.exe Token: SeManageVolumePrivilege 4944 winupdate.exe Token: SeImpersonatePrivilege 4944 winupdate.exe Token: SeCreateGlobalPrivilege 4944 winupdate.exe Token: 33 4944 winupdate.exe Token: 34 4944 winupdate.exe Token: 35 4944 winupdate.exe Token: 36 4944 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exewinupdate.exewinupdate.exepid Process 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 4088 winupdate.exe 4944 winupdate.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.execd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.execmd.execmd.exewinupdate.execmd.exedescription pid Process procid_target PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 3492 wrote to memory of 660 3492 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 84 PID 660 wrote to memory of 2288 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 86 PID 660 wrote to memory of 2288 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 86 PID 660 wrote to memory of 2288 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 86 PID 660 wrote to memory of 4892 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 87 PID 660 wrote to memory of 4892 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 87 PID 660 wrote to memory of 4892 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 87 PID 2288 wrote to memory of 4036 2288 cmd.exe 90 PID 2288 wrote to memory of 4036 2288 cmd.exe 90 PID 2288 wrote to memory of 4036 2288 cmd.exe 90 PID 4892 wrote to memory of 2404 4892 cmd.exe 91 PID 4892 wrote to memory of 2404 4892 cmd.exe 91 PID 4892 wrote to memory of 2404 4892 cmd.exe 91 PID 660 wrote to memory of 4088 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 93 PID 660 wrote to memory of 4088 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 93 PID 660 wrote to memory of 4088 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 93 PID 660 wrote to memory of 4580 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 95 PID 660 wrote to memory of 4580 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 95 PID 660 wrote to memory of 4580 660 cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe 95 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4088 wrote to memory of 4944 4088 winupdate.exe 97 PID 4580 wrote to memory of 2044 4580 cmd.exe 98 PID 4580 wrote to memory of 2044 4580 cmd.exe 98 PID 4580 wrote to memory of 2044 4580 cmd.exe 98 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4036 attrib.exe 2404 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2404
-
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\cd5ef8ddb218d86280527236d0378e0e_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5cd5ef8ddb218d86280527236d0378e0e
SHA1a5fe609dc4f94e1f96d57303b806a8119fbc1443
SHA256ed76128b57ce0622a1a0f8f312ea3f21245a421060f3ec973a6272b3629e26e4
SHA512df9d3c4c6916f13f0bb9df181f861c001c1153dd40fe3a51a767045eb44ba9ba1ac04eb1c441a3c1216bd624c427499204f139207eb7d0c0c0df57b68c28a40e