Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe
-
Size
443KB
-
MD5
f1fba390156ecf5fd54a788ce6014017
-
SHA1
52f0f84f2a3c3e749a748a2a3e5532eff7500463
-
SHA256
f004d8af06d317be8c725af9f0a0b07ad8e7232da8d96d95e773b8e28e6acfec
-
SHA512
b4c91fffcb0d88012799b6f880cfe2ee82b2a632cab0370285a6751b0df4ab3bbd67fa8c588689ab01f65250a9e45074ad7bb411ec5deee26e66eeac31ab041d
-
SSDEEP
6144:0CJUBApDw9gDsBhMKA72UYI1W82cODU/3SZwmLRlHzX5ljFJlh2t:0ZBMDw9RBaKcXsinq/lZ32t
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\driver\\webloader.exe" f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4644 attrib.exe 2720 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 384 webloader.exe 5004 webloader.exe 2900 webloader.exe -
Loads dropped DLL 2 IoCs
pid Process 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 384 webloader.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\webloader = "C:\\driver\\webloader.exe" f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\webloader = "C:\\driver\\webloader.exe" webloader.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1388 set thread context of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 4860 set thread context of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 384 set thread context of 5004 384 webloader.exe 95 PID 5004 set thread context of 2900 5004 webloader.exe 96 -
resource yara_rule behavioral2/memory/4348-8-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-10-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-11-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-12-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-13-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-14-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/4348-79-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-92-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-90-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-91-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-94-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-96-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-95-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-93-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-101-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-100-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-102-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-103-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-104-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-105-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-106-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-107-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-108-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-109-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-110-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-111-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-112-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-113-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/2900-114-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language webloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language webloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language webloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4440 cmd.exe 4492 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4492 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeSecurityPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeSystemtimePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeBackupPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeRestorePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeShutdownPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeDebugPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeUndockPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeManageVolumePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeImpersonatePrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: 33 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: 34 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: 35 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: 36 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2900 webloader.exe Token: SeSecurityPrivilege 2900 webloader.exe Token: SeTakeOwnershipPrivilege 2900 webloader.exe Token: SeLoadDriverPrivilege 2900 webloader.exe Token: SeSystemProfilePrivilege 2900 webloader.exe Token: SeSystemtimePrivilege 2900 webloader.exe Token: SeProfSingleProcessPrivilege 2900 webloader.exe Token: SeIncBasePriorityPrivilege 2900 webloader.exe Token: SeCreatePagefilePrivilege 2900 webloader.exe Token: SeBackupPrivilege 2900 webloader.exe Token: SeRestorePrivilege 2900 webloader.exe Token: SeShutdownPrivilege 2900 webloader.exe Token: SeDebugPrivilege 2900 webloader.exe Token: SeSystemEnvironmentPrivilege 2900 webloader.exe Token: SeChangeNotifyPrivilege 2900 webloader.exe Token: SeRemoteShutdownPrivilege 2900 webloader.exe Token: SeUndockPrivilege 2900 webloader.exe Token: SeManageVolumePrivilege 2900 webloader.exe Token: SeImpersonatePrivilege 2900 webloader.exe Token: SeCreateGlobalPrivilege 2900 webloader.exe Token: 33 2900 webloader.exe Token: 34 2900 webloader.exe Token: 35 2900 webloader.exe Token: 36 2900 webloader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 webloader.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 1388 wrote to memory of 4860 1388 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 83 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4860 wrote to memory of 4348 4860 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 84 PID 4348 wrote to memory of 2164 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 85 PID 4348 wrote to memory of 2164 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 85 PID 4348 wrote to memory of 2164 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 85 PID 4348 wrote to memory of 2480 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 87 PID 4348 wrote to memory of 2480 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 87 PID 4348 wrote to memory of 2480 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 87 PID 2164 wrote to memory of 4644 2164 cmd.exe 89 PID 2164 wrote to memory of 4644 2164 cmd.exe 89 PID 2164 wrote to memory of 4644 2164 cmd.exe 89 PID 2480 wrote to memory of 2720 2480 cmd.exe 90 PID 2480 wrote to memory of 2720 2480 cmd.exe 90 PID 2480 wrote to memory of 2720 2480 cmd.exe 90 PID 4348 wrote to memory of 384 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 91 PID 4348 wrote to memory of 384 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 91 PID 4348 wrote to memory of 384 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 91 PID 4348 wrote to memory of 4440 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 92 PID 4348 wrote to memory of 4440 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 92 PID 4348 wrote to memory of 4440 4348 f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe 92 PID 4440 wrote to memory of 4492 4440 cmd.exe 94 PID 4440 wrote to memory of 4492 4440 cmd.exe 94 PID 4440 wrote to memory of 4492 4440 cmd.exe 94 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 384 wrote to memory of 5004 384 webloader.exe 95 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 PID 5004 wrote to memory of 2900 5004 webloader.exe 96 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4644 attrib.exe 2720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2720
-
-
-
C:\driver\webloader.exe"C:\driver\webloader.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\driver\webloader.exe"C:\driver\webloader.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\driver\webloader.exe"C:\driver\webloader.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\f1fba390156ecf5fd54a788ce6014017_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4492
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD538d772c709a466b033975fe42fd3889f
SHA19c8f5690bd11ddefa36a3566bc19c50d07392f4a
SHA2562c8e8f06744c8a3de87b37ce22c3e8a3625adcb51ee3daa8084f97f243646c42
SHA512e303f8689703a9dba74b614f134db591dc9787532b708be48604d08a7d567d6973e03eec288e83f762623296cc84db956fe5b82eff929e9985a391b6435b33f0
-
Filesize
443KB
MD5f1fba390156ecf5fd54a788ce6014017
SHA152f0f84f2a3c3e749a748a2a3e5532eff7500463
SHA256f004d8af06d317be8c725af9f0a0b07ad8e7232da8d96d95e773b8e28e6acfec
SHA512b4c91fffcb0d88012799b6f880cfe2ee82b2a632cab0370285a6751b0df4ab3bbd67fa8c588689ab01f65250a9e45074ad7bb411ec5deee26e66eeac31ab041d