Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 19:43
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_604cd86995e03802beffcf1041f2e1e0.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_604cd86995e03802beffcf1041f2e1e0.dll
-
Size
428KB
-
MD5
604cd86995e03802beffcf1041f2e1e0
-
SHA1
aca3ee5407fe215f1bc017c9abd1c2ab1bcd9e44
-
SHA256
602b54e9e71c6ff4e9191ed85012839ea47a083e288202109ab027c348a051ca
-
SHA512
50b7f37a42a865551cfe9befa00bf86c3f9587e3237de4bb51cc6715163e28b0d4f27d69ec763dfcbb54dae7f67ba3ee9fbe0728073730116287579229ad0973
-
SSDEEP
6144:Tiwvpg0pZMToLKN+HiHMv2MeJ8+T7oyVEjN92ayqlJUlYOv+xlMjY7gH8R5:T/9FKNGisvzeS+TfS9OqvRhxlMjNH8R5
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32mgr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32mgr.exe = "C:\\Windows\\SysWOW64\\rundll32mgr.exe:*:enabled:@shell32.dll,-1" rundll32mgr.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1824 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1824-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1824-19-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8C81.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4880 1824 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1824 rundll32mgr.exe 1824 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 rundll32mgr.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1824 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2600 wrote to memory of 4856 2600 rundll32.exe 82 PID 2600 wrote to memory of 4856 2600 rundll32.exe 82 PID 2600 wrote to memory of 4856 2600 rundll32.exe 82 PID 4856 wrote to memory of 1824 4856 rundll32.exe 83 PID 4856 wrote to memory of 1824 4856 rundll32.exe 83 PID 4856 wrote to memory of 1824 4856 rundll32.exe 83 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 612 1824 rundll32mgr.exe 5 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 676 1824 rundll32mgr.exe 7 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 780 1824 rundll32mgr.exe 8 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 788 1824 rundll32mgr.exe 9 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 800 1824 rundll32mgr.exe 10 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 908 1824 rundll32mgr.exe 11 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 956 1824 rundll32mgr.exe 12 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 336 1824 rundll32mgr.exe 13 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 744 1824 rundll32mgr.exe 14 PID 1824 wrote to memory of 952 1824 rundll32mgr.exe 15 PID 1824 wrote to memory of 952 1824 rundll32mgr.exe 15 PID 1824 wrote to memory of 952 1824 rundll32mgr.exe 15 PID 1824 wrote to memory of 952 1824 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:800
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2892
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3820
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3912
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4012
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4092
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2284
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1512
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2628
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4576
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1728
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1068
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:1092
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2132
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1316
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1996
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2588
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3376
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_604cd86995e03802beffcf1041f2e1e0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_604cd86995e03802beffcf1041f2e1e0.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 6765⤵
- Program crash
PID:4880
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3320
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1824 -ip 18241⤵PID:4276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD5fe44d483afa86f653db780f4ab9359f2
SHA114126fafd1ba8387585b5a8ee65c1dd71d6dabb8
SHA256102428e91318aaeb2e9b78db934716ffa7782cab10c7b30276390d52a27a4054
SHA5122b7a0ae5e9465b84a6d1f83ed804c003991ae0ca17cedba3daa982f0c75d297954ff6c9c83cd2abee6a2e41a3a8ad4625169d71aa13047e0ff13227fa3be3bcf