Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 09:33
Behavioral task
behavioral1
Sample
JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe
-
Size
123KB
-
MD5
68e8d8fe0afdd6e41bab09d0f6d4052c
-
SHA1
cd4b4a95c8da4616d29f62a2ce2bf5f235f8be68
-
SHA256
733bb5f6aa55a8793b3b621304101792d3de4cdcfd422ecad3c10cc905470dcc
-
SHA512
2f8f7d6071ff5842180630d2424f5d43cfbf0d0425243fe898e82c0dd2c926dfc7eb265015a51450ea94f8d480b3dc70597469525a814085584fc55e396a2576
-
SSDEEP
3072:vOEY4TjVzg8252TDH+U0p+Cjey9NxOjCzYsKF8tWPD:v1Y4TZg8ZH+U0hj19NxECzYBKm
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 11 IoCs
resource yara_rule behavioral2/memory/1180-8-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-9-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-10-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-12-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-13-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-15-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-16-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-20-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-21-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-22-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral2/memory/1180-24-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\testy2.exe = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe" JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{D95BFBD4-CEFC-DACB-2A2D-90FFBBAFF3BE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe" JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{D95BFBD4-CEFC-DACB-2A2D-90FFBBAFF3BE} JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{D95BFBD4-CEFC-DACB-2A2D-90FFBBAFF3BE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe" JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{D95BFBD4-CEFC-DACB-2A2D-90FFBBAFF3BE} JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
Executes dropped EXE 1 IoCs
pid Process 1484 OEI1V9ZSB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe" JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\testy2.exe" JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
resource yara_rule behavioral2/memory/1180-0-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-8-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-9-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-10-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-12-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-13-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-15-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-16-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-20-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-21-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-22-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/1180-24-0x0000000000400000-0x000000000045D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3284 reg.exe 3752 reg.exe 1412 reg.exe 1960 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeCreateTokenPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeAssignPrimaryTokenPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeLockMemoryPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeIncreaseQuotaPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeMachineAccountPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeTcbPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeSecurityPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeTakeOwnershipPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeLoadDriverPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeSystemProfilePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeSystemtimePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeProfSingleProcessPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeIncBasePriorityPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeCreatePagefilePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeCreatePermanentPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeBackupPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeRestorePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeShutdownPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeDebugPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeAuditPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeSystemEnvironmentPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeChangeNotifyPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeRemoteShutdownPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeUndockPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeSyncAgentPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeEnableDelegationPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeManageVolumePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeImpersonatePrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: SeCreateGlobalPrivilege 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: 31 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: 32 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: 33 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: 34 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe Token: 35 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1180 wrote to memory of 1484 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 85 PID 1180 wrote to memory of 1484 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 85 PID 1180 wrote to memory of 624 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 86 PID 1180 wrote to memory of 624 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 86 PID 1180 wrote to memory of 624 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 86 PID 1180 wrote to memory of 3820 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 88 PID 1180 wrote to memory of 3820 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 88 PID 1180 wrote to memory of 3820 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 88 PID 1180 wrote to memory of 2372 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 89 PID 1180 wrote to memory of 2372 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 89 PID 1180 wrote to memory of 2372 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 89 PID 1180 wrote to memory of 208 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 90 PID 1180 wrote to memory of 208 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 90 PID 1180 wrote to memory of 208 1180 JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe 90 PID 624 wrote to memory of 1960 624 cmd.exe 95 PID 624 wrote to memory of 1960 624 cmd.exe 95 PID 624 wrote to memory of 1960 624 cmd.exe 95 PID 2372 wrote to memory of 3284 2372 cmd.exe 96 PID 2372 wrote to memory of 3284 2372 cmd.exe 96 PID 2372 wrote to memory of 3284 2372 cmd.exe 96 PID 3820 wrote to memory of 3752 3820 cmd.exe 97 PID 3820 wrote to memory of 3752 3820 cmd.exe 97 PID 3820 wrote to memory of 3752 3820 cmd.exe 97 PID 208 wrote to memory of 1412 208 cmd.exe 98 PID 208 wrote to memory of 1412 208 cmd.exe 98 PID 208 wrote to memory of 1412 208 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\OEI1V9ZSB.exeC:\Users\Admin\AppData\Local\Temp\OEI1V9ZSB.exe2⤵
- Executes dropped EXE
PID:1484
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68e8d8fe0afdd6e41bab09d0f6d4052c.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\testy2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\testy2.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\testy2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\testy2.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD52484b7aa0656abc2205e6b45bf37a671
SHA1e2f89bdc18aa1abd6a9d1d7712f3b27e235d071a
SHA25648682f1670ac0a52ad2f6f1d8ffa90173f092c7a1f2698912e7dc48528300fd9
SHA512ebd842388b9620e52eff469840e0c97bbec466e4c790f5f5633bb9111dac663a42c64c22edf3d1233d83640af2d7c759599c50db54ff338de3c3af35376a70ef