Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2025, 12:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_62fa7bf0b53eef966ceb6569560cfc18.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_62fa7bf0b53eef966ceb6569560cfc18.dll
-
Size
221KB
-
MD5
62fa7bf0b53eef966ceb6569560cfc18
-
SHA1
3f6cef55afd05452f4c481b48f48619a123e4af4
-
SHA256
6bb295b59971a681790dcd4ef9a8ceae3f3b9e1786b80b05730884b7120363e5
-
SHA512
c24fae94b312a7c48e374e098350e238e1a30b0cad9f765055bed3d64b31637db294201c7d1473ade6df9b8ceca690d710e0c27b7d252dabfc48986f906ad509
-
SSDEEP
3072:dYhFghbQfbEmPWE55Ds7ryI0qm1KLA3lBtZO8Low3nDBUrRYcj:dBzcjXsHmOIBtZOsBnWt3j
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32mgr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32mgr.exe = "C:\\Windows\\SysWOW64\\rundll32mgr.exe:*:enabled:@shell32.dll,-1" rundll32mgr.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2340 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/2340-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2340-18-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px8A5E.tmp rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3164 2340 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 rundll32mgr.exe 2340 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe 2340 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2340 rundll32mgr.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2340 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1116 wrote to memory of 3132 1116 rundll32.exe 82 PID 1116 wrote to memory of 3132 1116 rundll32.exe 82 PID 1116 wrote to memory of 3132 1116 rundll32.exe 82 PID 3132 wrote to memory of 2340 3132 rundll32.exe 83 PID 3132 wrote to memory of 2340 3132 rundll32.exe 83 PID 3132 wrote to memory of 2340 3132 rundll32.exe 83 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 632 2340 rundll32mgr.exe 5 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 684 2340 rundll32mgr.exe 7 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 764 2340 rundll32mgr.exe 8 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 772 2340 rundll32mgr.exe 9 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 796 2340 rundll32mgr.exe 10 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 896 2340 rundll32mgr.exe 11 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 956 2340 rundll32mgr.exe 12 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 1020 2340 rundll32mgr.exe 13 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 528 2340 rundll32mgr.exe 14 PID 2340 wrote to memory of 1048 2340 rundll32mgr.exe 15 PID 2340 wrote to memory of 1048 2340 rundll32mgr.exe 15 PID 2340 wrote to memory of 1048 2340 rundll32mgr.exe 15 PID 2340 wrote to memory of 1048 2340 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:764
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2936
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3744
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3888
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3952
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4044
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4144
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3912
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4992
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4000
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3532
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1204
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:992
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4164
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1544
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1692
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2568
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62fa7bf0b53eef966ceb6569560cfc18.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62fa7bf0b53eef966ceb6569560cfc18.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 6445⤵
- Program crash
PID:3164
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2476
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2340 -ip 23401⤵PID:3436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD50a81115512175671ffc16056ef33a871
SHA1ba068cf980d0433f1659ea31e56dd6eba5b09ece
SHA25679aaee3404f0c2b8e9a1d5affc3f6567fd200a74f2bfc3b38c7661b39dd7ce28
SHA51253cd70701c0cf274db453b6e15f2c4116ac19a3e4237ce8a007caf83e7234c1534e74a7438f8ab684c896aa1d72b41052a74e42f020edb48a3db5fed02faef63