Analysis
-
max time kernel
92s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 22:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4757072da301d71ea044efe417d6793c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4757072da301d71ea044efe417d6793c.exe
-
Size
115KB
-
MD5
4757072da301d71ea044efe417d6793c
-
SHA1
a16f4a43ff0f9ea5aeb54e1c1b357537271d9883
-
SHA256
1bcd19bdc0891abfdfc892c3b817bde6d346085d795556cffa05ad57d3afef27
-
SHA512
59e0225a95689970dfd80cf69fb9979545a27a75b3cb6ad4e13066f53641d9386e470c52e0df064409ababbae9b6856af4fffbaa17ea149613c320f730ce7595
-
SSDEEP
768:N06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:rR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2528 WaterMark.exe -
resource yara_rule behavioral2/memory/5072-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2528-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2528-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2528-31-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/2528-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2528-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxA950.tmp JaffaCakes118_4757072da301d71ea044efe417d6793c.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_4757072da301d71ea044efe417d6793c.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_4757072da301d71ea044efe417d6793c.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3228 2136 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4757072da301d71ea044efe417d6793c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4156078852" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155927" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{22B699E6-D2CB-11EF-A4B7-D2BD7E71DA05} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155927" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4155922744" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155927" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155927" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4155922744" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4156235276" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443660512" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{22B8FB4B-D2CB-11EF-A4B7-D2BD7E71DA05} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe 2528 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2528 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4324 iexplore.exe 1596 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1596 iexplore.exe 1596 iexplore.exe 4324 iexplore.exe 4324 iexplore.exe 3064 IEXPLORE.EXE 3064 IEXPLORE.EXE 3408 IEXPLORE.EXE 3408 IEXPLORE.EXE 3408 IEXPLORE.EXE 3408 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 5072 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 2528 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5072 wrote to memory of 2528 5072 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 84 PID 5072 wrote to memory of 2528 5072 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 84 PID 5072 wrote to memory of 2528 5072 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 84 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 2136 2528 WaterMark.exe 85 PID 2528 wrote to memory of 4324 2528 WaterMark.exe 89 PID 2528 wrote to memory of 4324 2528 WaterMark.exe 89 PID 2528 wrote to memory of 1596 2528 WaterMark.exe 90 PID 2528 wrote to memory of 1596 2528 WaterMark.exe 90 PID 1596 wrote to memory of 3408 1596 iexplore.exe 91 PID 1596 wrote to memory of 3408 1596 iexplore.exe 91 PID 1596 wrote to memory of 3408 1596 iexplore.exe 91 PID 4324 wrote to memory of 3064 4324 iexplore.exe 92 PID 4324 wrote to memory of 3064 4324 iexplore.exe 92 PID 4324 wrote to memory of 3064 4324 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4757072da301d71ea044efe417d6793c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4757072da301d71ea044efe417d6793c.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 2044⤵
- Program crash
PID:3228
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4324 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3064
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3408
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2136 -ip 21361⤵PID:3300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD54757072da301d71ea044efe417d6793c
SHA1a16f4a43ff0f9ea5aeb54e1c1b357537271d9883
SHA2561bcd19bdc0891abfdfc892c3b817bde6d346085d795556cffa05ad57d3afef27
SHA51259e0225a95689970dfd80cf69fb9979545a27a75b3cb6ad4e13066f53641d9386e470c52e0df064409ababbae9b6856af4fffbaa17ea149613c320f730ce7595
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fdba1e1aaafa78dc1bc5319f2afb6f86
SHA15432b1fa5f940052c9f9117307b2c97a7950cab2
SHA25683c001e05993c8e603aec23cc4fa21a1515943496a69e18ab4a1196294b5354d
SHA512ad7a1db5d9f4ac4edc07dfaacd2dd5aa15d8e228b2e096f9add822e4be84c66db28729583f9fdd5ae4f20fe685854cf2c35ced250a19df3b001c7b563c78a13e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5607d9dc1e25c9c2813c01eddfba53d51
SHA1db8b286c7e6dc6068532a713138c78772634392f
SHA256a3a834613fe5f5b696eebe24749e483a462a18bd47d591cac4a80e08117eae9c
SHA5128a92eb0d27d7ebc4da2567618f7cdb4472610f95528bceb92d123f4d8520826dc4bfaf2b594ec1f19521db497e504370af01af60b6b20cb030f378ffbb8c1464
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD500ec507f99690af455eb42b417683520
SHA17f351402519ff8c8acf19b0da61687af5d120988
SHA2565370fc198aa9019c9e5a8ed821ed49bb325de434afb9ae6cd749ada4c297b959
SHA512697ef827442a2875b4ad38cb59b0568f169e27637bd4e61c33090e0a873c89a5fff504137bcc32c7e24db23dda10694ad8373b7e981317edf6dee30960e615f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bdb3b4d5e3a23fca3c74c0a5cca857e8
SHA1d2a9cdeda7f3066c2cfa092c8407f0d652dc2644
SHA256ae0e8193f9e726ab3247a92b382794bb0e8a79f11b0c32241e04d062c36cb632
SHA512cf42aee46b29c542316310e494aebf3be26e7be917aa06099bc3e4ebb090f457874e3ca3cf0b1bce293a1e85916e02e3797f3ffc9441cffc4a7bd8ab21a04b0c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{22B699E6-D2CB-11EF-A4B7-D2BD7E71DA05}.dat
Filesize5KB
MD531ac8c51d25608698fed0484905d6bf9
SHA130038ecbd6344e173ec2d691f462710aacb63582
SHA256c73c2defc73f4e519f4899bb16aecfc0081debffd2db59c2ca7a8584c644ce6f
SHA512422ab39a1116137fc72a46f2f495a98108fe52e40320609fd4bbd254c5a423d15098868c3b50bcf62996606c52250a8d6728f5ca0d9bfd71f4eb88493aaf9f9b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{22B8FB4B-D2CB-11EF-A4B7-D2BD7E71DA05}.dat
Filesize4KB
MD56effdb6fbca33d87963dd1cdeb5a71ae
SHA1fcdf5ca522ec43b5c562101a91653a9ca5c6343b
SHA2568860a95a1010e074e205e0d3d5ab5a8a5271dd2e6cfaa799d43aaac7480fae4e
SHA5127145fa2ed1cf1e999389f31b905bdf596b6fc8d3cddfb4a04169b609813f7e5230588e24083dcc555f7a7bcc99bce4961b61507afcf3746fc59a8c5cf957981b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee