Resubmissions
25-11-2023 12:15
231125-pe82qsae24 1025-11-2023 12:14
231125-pedwlaad98 1025-11-2023 11:56
231125-n316csba21 10Analysis
-
max time kernel
27s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
25-11-2023 11:56
Behavioral task
behavioral1
Sample
Zul Free.exe
Resource
win7-20231020-en
General
-
Target
Zul Free.exe
-
Size
230KB
-
MD5
a47cffac2602038b4cfc070f8a05243a
-
SHA1
4111453f445d10ef516e98a000cc84845658dabe
-
SHA256
29456c78a229429c66b4ce8997c9bb6593ad9b4e8928e094eb25caf4a7ee0e40
-
SHA512
e390d7c96e2b5b2cad52b80c276787cb37d7ca3a171868037c1f1ef9e58177baa9e07f8866e0a95560ee9e0af0a38ba218f9feeaf1f19d77915f9e5c08d4070d
-
SSDEEP
6144:1loZM+rIkd8g+EtXHkv/iD4tT1FzQEbqCzFQMpxbztjFK8e1mOvi:XoZtL+EP8tT1FzQEbqCzFQMpVpjy0
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2276-0-0x0000000000D10000-0x0000000000D50000-memory.dmp family_umbral behavioral1/memory/2276-2-0x00000000021D0000-0x0000000002250000-memory.dmp family_umbral -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2644 chrome.exe 2644 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2276 Zul Free.exe Token: SeIncreaseQuotaPrivilege 1716 wmic.exe Token: SeSecurityPrivilege 1716 wmic.exe Token: SeTakeOwnershipPrivilege 1716 wmic.exe Token: SeLoadDriverPrivilege 1716 wmic.exe Token: SeSystemProfilePrivilege 1716 wmic.exe Token: SeSystemtimePrivilege 1716 wmic.exe Token: SeProfSingleProcessPrivilege 1716 wmic.exe Token: SeIncBasePriorityPrivilege 1716 wmic.exe Token: SeCreatePagefilePrivilege 1716 wmic.exe Token: SeBackupPrivilege 1716 wmic.exe Token: SeRestorePrivilege 1716 wmic.exe Token: SeShutdownPrivilege 1716 wmic.exe Token: SeDebugPrivilege 1716 wmic.exe Token: SeSystemEnvironmentPrivilege 1716 wmic.exe Token: SeRemoteShutdownPrivilege 1716 wmic.exe Token: SeUndockPrivilege 1716 wmic.exe Token: SeManageVolumePrivilege 1716 wmic.exe Token: 33 1716 wmic.exe Token: 34 1716 wmic.exe Token: 35 1716 wmic.exe Token: SeIncreaseQuotaPrivilege 1716 wmic.exe Token: SeSecurityPrivilege 1716 wmic.exe Token: SeTakeOwnershipPrivilege 1716 wmic.exe Token: SeLoadDriverPrivilege 1716 wmic.exe Token: SeSystemProfilePrivilege 1716 wmic.exe Token: SeSystemtimePrivilege 1716 wmic.exe Token: SeProfSingleProcessPrivilege 1716 wmic.exe Token: SeIncBasePriorityPrivilege 1716 wmic.exe Token: SeCreatePagefilePrivilege 1716 wmic.exe Token: SeBackupPrivilege 1716 wmic.exe Token: SeRestorePrivilege 1716 wmic.exe Token: SeShutdownPrivilege 1716 wmic.exe Token: SeDebugPrivilege 1716 wmic.exe Token: SeSystemEnvironmentPrivilege 1716 wmic.exe Token: SeRemoteShutdownPrivilege 1716 wmic.exe Token: SeUndockPrivilege 1716 wmic.exe Token: SeManageVolumePrivilege 1716 wmic.exe Token: 33 1716 wmic.exe Token: 34 1716 wmic.exe Token: 35 1716 wmic.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe Token: SeShutdownPrivilege 2644 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe 2644 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2276 wrote to memory of 1716 2276 Zul Free.exe 29 PID 2276 wrote to memory of 1716 2276 Zul Free.exe 29 PID 2276 wrote to memory of 1716 2276 Zul Free.exe 29 PID 2644 wrote to memory of 2588 2644 chrome.exe 33 PID 2644 wrote to memory of 2588 2644 chrome.exe 33 PID 2644 wrote to memory of 2588 2644 chrome.exe 33 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1920 2644 chrome.exe 34 PID 2644 wrote to memory of 1632 2644 chrome.exe 35 PID 2644 wrote to memory of 1632 2644 chrome.exe 35 PID 2644 wrote to memory of 1632 2644 chrome.exe 35 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36 PID 2644 wrote to memory of 2784 2644 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zul Free.exe"C:\Users\Admin\AppData\Local\Temp\Zul Free.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6869758,0x7fef6869768,0x7fef68697782⤵PID:2588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:22⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:1632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:2784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2244 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:12⤵PID:2232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2268 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:12⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1332 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:22⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3180 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:12⤵PID:2252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2940 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3524 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:3028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3632 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3700 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:12⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3688 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:12⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2436 --field-trial-handle=1288,i,17165605037797596597,12531170757350596637,131072 /prefetch:82⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1764
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ExportWait.mpe"1⤵PID:3044
-
C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE"C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\Desktop\StepCompress.pptx"1⤵PID:2652
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFf775bb7.TMP
Filesize168B
MD5f45eea77c4280e90d5e4538c30c57d5d
SHA1fb2b9a89c678de4ffee56d05126295523726b0f9
SHA25607f2dc3a6869b233fc0262d3ae55fb53161eb2ad73f09af41ebcd8c99f1b3b0c
SHA512442f10f1627a923fd4db84ad54a60a1d8fdb9dde69247c2386d968446b499e2bd15fcad1dd2f4f09305b24dd241e341d5e65b6bae1b87f1ffc0759cf70f04779
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
527B
MD52afa1259a75fb394c423a1cf6fdbeb74
SHA18094cf0d336e628debebdc7571055f192bef4b23
SHA256b090bad26084d965b84141891c2e35c8de224f7696a1b382f467b6a63fc4380d
SHA512f1d21fe5cb733c3c3b5aa3377f23d2dd601af3530e9e2c7451642b606dfee9979d7b951cc19e3a56aced2843cb8ed05e0d30100983704f075c03b430b6d0a0e1
-
Filesize
4KB
MD573ab5d1d40db2518474a4fa8b4a5a1e5
SHA1ba4c256c9f02ab6855ebca430fb17cff1b2d91ef
SHA256b2bc2ba042f47769e6d7e949b9d85e032fcaf25b447e3377a5ab031ac90ae553
SHA512552a8963be5bf08db2364b8f1e200c3ff68d4e05d891d05f42703708a5c426cafd3e1ae429a400e25168c374627b24731229fa2dd0fe7838af7abe0bf253c419
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d4d1a0a3-59e2-4b67-85a9-156beeefb563.tmp
Filesize5KB
MD5b0e320a87088a6b6e40f63bd7060ec01
SHA1f5c3697c9de8b28a6c91c2c1dc8e03906df688ba
SHA2560e558aafd9f1b7745c054fdd3906875590ba04346683483e607b1592c01e619d
SHA512886f9f39276dc5b32fb6ff967fa3c6cd644dc45615506ea8e76f80594db0ac235dd7d56d0c43625f4cab63c13af430e6fa0073f16a88b1811ee0ce78046caff8