Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18/02/2025, 13:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe
-
Size
752KB
-
MD5
001893cda7d0370788b0f8d6d4b44594
-
SHA1
a2deff93b3ea200ad69edd3bb8dddddf2e9c3603
-
SHA256
541937733ed06c1bded0e820bbfd1d986c7b9a394c0a0d665ab53e077b6461b5
-
SHA512
c5d4379a929c1324b33a88044e7b3fea9fae8d650e1ad98f95b9854ba90a061931ff812cd61d8d1bfd29de7971e8973d67d8ae7fb8dfafafe70aa8715b853e20
-
SSDEEP
12288:X6Al3AtpCrcXbwH0AMn+7QW95VYnZQwZH03xouaxUnDSInhZJBKOQLY2tbEnrStL:X6ApAtpCXH0AT95VZop0ibOo9L
Malware Config
Extracted
darkcomet
Server
nxxbkiller.no-ip.biz:1234
DC_MUTEX-XFXXMQ4
-
InstallPath
Windupdt\winupdate.exe
-
gencode
pAYlnCRBTHkl
-
install
true
-
offline_keylogger
true
-
password
12345
-
persistence
true
-
reg_key
winupdater
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe -
Executes dropped EXE 2 IoCs
pid Process 2080 winupdate.exe 1504 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Set value (str) \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1708 set thread context of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 2080 set thread context of 1504 2080 winupdate.exe 88 PID 1504 set thread context of 876 1504 winupdate.exe 89 PID 876 set thread context of 516 876 explorer.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeSecurityPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeTakeOwnershipPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeLoadDriverPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeSystemProfilePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeSystemtimePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeProfSingleProcessPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeIncBasePriorityPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeCreatePagefilePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeBackupPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeRestorePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeShutdownPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeDebugPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeSystemEnvironmentPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeChangeNotifyPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeRemoteShutdownPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeUndockPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeManageVolumePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeImpersonatePrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeCreateGlobalPrivilege 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: 33 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: 34 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: 35 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: 36 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe Token: SeIncreaseQuotaPrivilege 1504 winupdate.exe Token: SeSecurityPrivilege 1504 winupdate.exe Token: SeTakeOwnershipPrivilege 1504 winupdate.exe Token: SeLoadDriverPrivilege 1504 winupdate.exe Token: SeSystemProfilePrivilege 1504 winupdate.exe Token: SeSystemtimePrivilege 1504 winupdate.exe Token: SeProfSingleProcessPrivilege 1504 winupdate.exe Token: SeIncBasePriorityPrivilege 1504 winupdate.exe Token: SeCreatePagefilePrivilege 1504 winupdate.exe Token: SeBackupPrivilege 1504 winupdate.exe Token: SeRestorePrivilege 1504 winupdate.exe Token: SeShutdownPrivilege 1504 winupdate.exe Token: SeDebugPrivilege 1504 winupdate.exe Token: SeSystemEnvironmentPrivilege 1504 winupdate.exe Token: SeChangeNotifyPrivilege 1504 winupdate.exe Token: SeRemoteShutdownPrivilege 1504 winupdate.exe Token: SeUndockPrivilege 1504 winupdate.exe Token: SeManageVolumePrivilege 1504 winupdate.exe Token: SeImpersonatePrivilege 1504 winupdate.exe Token: SeCreateGlobalPrivilege 1504 winupdate.exe Token: 33 1504 winupdate.exe Token: 34 1504 winupdate.exe Token: 35 1504 winupdate.exe Token: 36 1504 winupdate.exe Token: SeIncreaseQuotaPrivilege 516 explorer.exe Token: SeSecurityPrivilege 516 explorer.exe Token: SeTakeOwnershipPrivilege 516 explorer.exe Token: SeLoadDriverPrivilege 516 explorer.exe Token: SeSystemProfilePrivilege 516 explorer.exe Token: SeSystemtimePrivilege 516 explorer.exe Token: SeProfSingleProcessPrivilege 516 explorer.exe Token: SeIncBasePriorityPrivilege 516 explorer.exe Token: SeCreatePagefilePrivilege 516 explorer.exe Token: SeBackupPrivilege 516 explorer.exe Token: SeRestorePrivilege 516 explorer.exe Token: SeShutdownPrivilege 516 explorer.exe Token: SeDebugPrivilege 516 explorer.exe Token: SeSystemEnvironmentPrivilege 516 explorer.exe Token: SeChangeNotifyPrivilege 516 explorer.exe Token: SeRemoteShutdownPrivilege 516 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 516 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 1708 wrote to memory of 4976 1708 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 84 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 2068 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 85 PID 4976 wrote to memory of 4000 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 86 PID 4976 wrote to memory of 4000 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 86 PID 4976 wrote to memory of 4000 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 86 PID 4976 wrote to memory of 2080 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 87 PID 4976 wrote to memory of 2080 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 87 PID 4976 wrote to memory of 2080 4976 JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe 87 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 2080 wrote to memory of 1504 2080 winupdate.exe 88 PID 1504 wrote to memory of 876 1504 winupdate.exe 89 PID 1504 wrote to memory of 876 1504 winupdate.exe 89 PID 1504 wrote to memory of 876 1504 winupdate.exe 89 PID 1504 wrote to memory of 876 1504 winupdate.exe 89 PID 1504 wrote to memory of 876 1504 winupdate.exe 89 PID 876 wrote to memory of 516 876 explorer.exe 90 PID 876 wrote to memory of 516 876 explorer.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_001893cda7d0370788b0f8d6d4b44594.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:4000
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"6⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:516 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe7⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
752KB
MD5001893cda7d0370788b0f8d6d4b44594
SHA1a2deff93b3ea200ad69edd3bb8dddddf2e9c3603
SHA256541937733ed06c1bded0e820bbfd1d986c7b9a394c0a0d665ab53e077b6461b5
SHA512c5d4379a929c1324b33a88044e7b3fea9fae8d650e1ad98f95b9854ba90a061931ff812cd61d8d1bfd29de7971e8973d67d8ae7fb8dfafafe70aa8715b853e20