Analysis
-
max time kernel
140s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11/01/2024, 22:16
Static task
static1
Behavioral task
behavioral1
Sample
54ba044589bc06d4537a8dd424996335.exe
Resource
win7-20231129-en
General
-
Target
54ba044589bc06d4537a8dd424996335.exe
-
Size
28.5MB
-
MD5
54ba044589bc06d4537a8dd424996335
-
SHA1
a954c5ac77e291f4b769911c6cd6c0184c1e363b
-
SHA256
c6562102e0d57d419f5b9aa9fe8e1d5d841d0d58cb51b13ad75beecc88ff6b02
-
SHA512
67beb9499d82746bef5d63ba52794af64cd78fc577be6a4402a4b0a93b2bc4e5c25a09e2b28f21f8300e4473b63816260289ecdb2cef65f1dcf748e26e0d5a56
-
SSDEEP
786432:aWbFwHtQ3VCpY4zN5stM7hENENdIKz2fWKudVMYz:b4PZUtM7qusfWKuvMW
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2736 54ba044589bc06d4537a8dd424996335.tmp 2980 ASCUpgrade.exe -
Loads dropped DLL 7 IoCs
pid Process 2904 54ba044589bc06d4537a8dd424996335.exe 2736 54ba044589bc06d4537a8dd424996335.tmp 2736 54ba044589bc06d4537a8dd424996335.tmp 2736 54ba044589bc06d4537a8dd424996335.tmp 2736 54ba044589bc06d4537a8dd424996335.tmp 2644 regsvr32.exe 2736 54ba044589bc06d4537a8dd424996335.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\AppId = "{2C9E6EB4-45BD-4855-A0C2-4614D4C49DBA}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\MiscStatus\1\ = "131473" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\is-6KPSO.tmp\\BunndleOfferManager.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\Control regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\ = "IAxWinAmbientDispatchEx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\ = "BunndleOfferManager Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\ = "BunndleOfferManager 1.0 Type Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager\ = "BunndleOfferManager Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\VersionIndependentProgID\ = "Bunndle.BunndleOfferManager" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager\CurVer\ = "Bunndle.BunndleOfferManager.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager\CLSID\ = "{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\ = "IBunndleOfferManager" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\ = "IAxWinAmbientDispatchEx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager.1\ = "BunndleOfferManager Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\ = "IInstallScriptHelper" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager.1\CLSID\ = "{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2D0778B-AC99-4C58-A5C8-E7724E5316B5}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\is-6KPSO.tmp\\BunndleOfferManager.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\is-6KPSO.tmp" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\TypeLib\ = "{BE75CD6E-0AC6-4D57-ACDD-48FD1ADB7711}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Bunndle.BunndleOfferManager regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA6DC595-39EE-45E6-BC91-1E4D385ABB11}\ProgID\ = "Bunndle.BunndleOfferManager.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{253B2114-DE9E-42A9-9C73-533E24FC788E}\ = "IBunndleOfferManager" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{68A77467-3411-4C5A-BDCA-7B0233097FFB}\TypeLib\Version = "1.0" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 54ba044589bc06d4537a8dd424996335.tmp 2736 54ba044589bc06d4537a8dd424996335.tmp -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2736 54ba044589bc06d4537a8dd424996335.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2980 ASCUpgrade.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2904 wrote to memory of 2736 2904 54ba044589bc06d4537a8dd424996335.exe 28 PID 2736 wrote to memory of 2980 2736 54ba044589bc06d4537a8dd424996335.tmp 29 PID 2736 wrote to memory of 2980 2736 54ba044589bc06d4537a8dd424996335.tmp 29 PID 2736 wrote to memory of 2980 2736 54ba044589bc06d4537a8dd424996335.tmp 29 PID 2736 wrote to memory of 2980 2736 54ba044589bc06d4537a8dd424996335.tmp 29 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30 PID 2736 wrote to memory of 2644 2736 54ba044589bc06d4537a8dd424996335.tmp 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\54ba044589bc06d4537a8dd424996335.exe"C:\Users\Admin\AppData\Local\Temp\54ba044589bc06d4537a8dd424996335.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\is-J3P4U.tmp\54ba044589bc06d4537a8dd424996335.tmp"C:\Users\Admin\AppData\Local\Temp\is-J3P4U.tmp\54ba044589bc06d4537a8dd424996335.tmp" /SL5="$70122,29385516,158720,C:\Users\Admin\AppData\Local\Temp\54ba044589bc06d4537a8dd424996335.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\is-6KPSO.tmp\ASCUpgrade.exe"C:\Users\Admin\AppData\Local\Temp\is-6KPSO.tmp\ASCUpgrade.exe" /upgrade3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\is-6KPSO.tmp\BunndleOfferManager.dll"3⤵
- Loads dropped DLL
- Modifies registry class
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD5d9ec085db470b704c686bf3fc6b35325
SHA184fe98349fee0009e5bbd03cddf1bc44e595e2f3
SHA2562a3b1ec8469b4274b3af3569299b3af6b74ee6f66e778d295dab727a17e561e6
SHA5126487e6b471a72015fc7bac9fe4210efd06aeac961c6ccb209428ee67a0bc16a4e60e23c35fcde2966edae17086b809e353c14fbd83ec62ac3a17a1a40f85151e
-
Filesize
3KB
MD56b5b2adf93c30438b4085966c3d060c5
SHA1e42b0463203d7ccc95c0520f83545e306dfe12e8
SHA2565d804af00f37f7c715988559071e1bc8de7a7e5a2ef96414b42ab428d9404681
SHA512fa1525697b049f8055430f1bcded28bd6dd6b141fe1414ff233866a9d86a3e3ca9dd4f9db8bb80c22fdb3f9f709b8ba69bd349a32f1f5edeeb3ba0b80382b513
-
Filesize
183KB
MD5d4fe466fedd0ad740c43d5245be3229b
SHA1546617e0970bc04e5dc366cc696c3a5b3f3fff96
SHA2569d1d1bb699fdb3e3d690b9afba2dc2a3e1e810b30d46692e3de6d48073567816
SHA5129a0a524567bf9e74a63575287ad9838c3cd832efe672a9e4c248e2606ab90d9da99a28da3ccf77e869540d578a600e5600b68d3fd1734e5930086a8f5979cd0d
-
Filesize
192KB
MD5054991f1e65fe4b6c594c1eefd7d4162
SHA1a2b2191b929bc46b5c304c59c8a53f7fc42ee334
SHA2564298741da48e1e7431cbe20ccc4f174a9c8d5d7edab1e4af2850a4d4bc5d8689
SHA512803da64af3c358cdff67cd434e2c96a85a9775217ebaaefca81f14a3a167922c62691625d1f39ea0a5d81a07079604a903496de449d4824cb6617387ebe099e1
-
Filesize
332KB
MD568b99a2553af69079ed90cf541bf23c4
SHA15492c10d1e26392c8fc905ceb54d71a5e06f2288
SHA256267bf4af2c706a0312ec780299f3442589842e4077efde3edfbf280d15a1f09e
SHA512e87ef110024d5a79116e99ec71547a28d4457d5815dc9753b9b3654519245fcc510adf221cac5a2e43d2c1d234a6538bd4f190c91eda9017e0674b4183868bdb
-
Filesize
166KB
MD50b9e41bb4792ec8c8ca68ebeb1438a26
SHA121b611690b3546c42187849fa7cf314dcac7d32f
SHA2566d87ea98abc0d908924d0d024518229a6df6c63a52ce4111748ca3fc33896b16
SHA512af1fa902dd0208a1d581474876811f69a0d481a0c22b038aa70e98ece56c3a076718aba5e2aa60f2b2b13b4fab0ebd23b36a9c3e8e2b8bcbda5e7b31296679ca
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD56909a2f99ae429efc7f5c4a541511648
SHA11a311c6999f560e5bef6816ab20436792bcda87b
SHA2569668cb304fef372321ac9c7db1a0145a8868044f4b2b7c899cc047673b26aeaa
SHA512610d58e39af2d513bc4110fda115ea4dbd4bcc3d7faa91a72a789b674c54924f6285147fc7742ce9e6554bc312bb315f7e60903d3b17776ddeac5cea73f3ca88