Overview
overview
10Static
static
3Lang/lang-1049.dll
windows7-x64
1Lang/lang-1049.dll
windows10-2004-x64
1Lang/lang-1058.dll
windows7-x64
1Lang/lang-1058.dll
windows10-2004-x64
1avcodec-58.dll
windows7-x64
1avcodec-58.dll
windows10-2004-x64
1installer_....1.exe
windows7-x64
10installer_....1.exe
windows10-2004-x64
10opengl32sw.dll
windows7-x64
1opengl32sw.dll
windows10-2004-x64
1vcruntime140.dll
windows7-x64
1vcruntime140.dll
windows10-2004-x64
1winrar-x64.exe
windows7-x64
5winrar-x64.exe
windows10-2004-x64
1Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 18:36
Static task
static1
Behavioral task
behavioral1
Sample
Lang/lang-1049.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Lang/lang-1049.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lang/lang-1058.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Lang/lang-1058.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
avcodec-58.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
avcodec-58.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
installer_1.05_37.1.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
installer_1.05_37.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
opengl32sw.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
opengl32sw.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
vcruntime140.dll
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
vcruntime140.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
winrar-x64.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
winrar-x64.exe
Resource
win10v2004-20241007-en
General
-
Target
installer_1.05_37.1.exe
-
Size
1.0MB
-
MD5
89a7d3c1e97f48a8adad247f0bd2228c
-
SHA1
9dae7ea2ab16fe209d52130f947c746f9953ae0e
-
SHA256
8587f4322cc4c737cb8f103bbbc1d12368fc43ec24d6a620f286537ec5a40100
-
SHA512
52ce5caf66d1aa6c42d676a67263fd61651b80eb5011d8f31c4b1e3f0dab6b530bfd35bfa40f558e8ff2103cc59d98175ced5a804f11d66e7e2255dd20cf4741
-
SSDEEP
24576:fxXBuGxv3iVkdSp1Rlq0HBF52+6FGjrscJd0S3X92ykYoph5kJlIfphTP:JB5xoR5HBF52+Vjrsk/2tYohWevP
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
https://shadeplucjek.sbs/api
Extracted
lumma
https://shadeplucjek.sbs/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation installer_1.05_37.1.exe -
Executes dropped EXE 1 IoCs
pid Process 4476 Guided.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1676 tasklist.exe 2356 tasklist.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\ExportBandwidth installer_1.05_37.1.exe File opened for modification C:\Windows\ImprovingMilfs installer_1.05_37.1.exe File opened for modification C:\Windows\MountedPdf installer_1.05_37.1.exe File opened for modification C:\Windows\TreasurerTaking installer_1.05_37.1.exe File opened for modification C:\Windows\DellKeeping installer_1.05_37.1.exe File opened for modification C:\Windows\ThoroughVb installer_1.05_37.1.exe File opened for modification C:\Windows\IsleCollapse installer_1.05_37.1.exe File opened for modification C:\Windows\HunterGlobe installer_1.05_37.1.exe File opened for modification C:\Windows\CrDresses installer_1.05_37.1.exe File opened for modification C:\Windows\BocWinner installer_1.05_37.1.exe File opened for modification C:\Windows\DisorderCollection installer_1.05_37.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer_1.05_37.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Guided.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4476 Guided.com 4476 Guided.com 4476 Guided.com 4476 Guided.com 4476 Guided.com 4476 Guided.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1676 tasklist.exe Token: SeDebugPrivilege 2356 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4476 Guided.com 4476 Guided.com 4476 Guided.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4476 Guided.com 4476 Guided.com 4476 Guided.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1564 2284 installer_1.05_37.1.exe 82 PID 2284 wrote to memory of 1564 2284 installer_1.05_37.1.exe 82 PID 2284 wrote to memory of 1564 2284 installer_1.05_37.1.exe 82 PID 1564 wrote to memory of 1676 1564 cmd.exe 84 PID 1564 wrote to memory of 1676 1564 cmd.exe 84 PID 1564 wrote to memory of 1676 1564 cmd.exe 84 PID 1564 wrote to memory of 3748 1564 cmd.exe 85 PID 1564 wrote to memory of 3748 1564 cmd.exe 85 PID 1564 wrote to memory of 3748 1564 cmd.exe 85 PID 1564 wrote to memory of 2356 1564 cmd.exe 88 PID 1564 wrote to memory of 2356 1564 cmd.exe 88 PID 1564 wrote to memory of 2356 1564 cmd.exe 88 PID 1564 wrote to memory of 2068 1564 cmd.exe 89 PID 1564 wrote to memory of 2068 1564 cmd.exe 89 PID 1564 wrote to memory of 2068 1564 cmd.exe 89 PID 1564 wrote to memory of 3752 1564 cmd.exe 90 PID 1564 wrote to memory of 3752 1564 cmd.exe 90 PID 1564 wrote to memory of 3752 1564 cmd.exe 90 PID 1564 wrote to memory of 1992 1564 cmd.exe 91 PID 1564 wrote to memory of 1992 1564 cmd.exe 91 PID 1564 wrote to memory of 1992 1564 cmd.exe 91 PID 1564 wrote to memory of 4952 1564 cmd.exe 92 PID 1564 wrote to memory of 4952 1564 cmd.exe 92 PID 1564 wrote to memory of 4952 1564 cmd.exe 92 PID 1564 wrote to memory of 3484 1564 cmd.exe 93 PID 1564 wrote to memory of 3484 1564 cmd.exe 93 PID 1564 wrote to memory of 3484 1564 cmd.exe 93 PID 1564 wrote to memory of 1416 1564 cmd.exe 94 PID 1564 wrote to memory of 1416 1564 cmd.exe 94 PID 1564 wrote to memory of 1416 1564 cmd.exe 94 PID 1564 wrote to memory of 4476 1564 cmd.exe 95 PID 1564 wrote to memory of 4476 1564 cmd.exe 95 PID 1564 wrote to memory of 4476 1564 cmd.exe 95 PID 1564 wrote to memory of 228 1564 cmd.exe 96 PID 1564 wrote to memory of 228 1564 cmd.exe 96 PID 1564 wrote to memory of 228 1564 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer_1.05_37.1.exe"C:\Users\Admin\AppData\Local\Temp\installer_1.05_37.1.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Ga Ga.cmd & Ga.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2005383⤵
- System Location Discovery: System Language Discovery
PID:3752
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Organizing3⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Terminals" Excerpt3⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 200538\Guided.com + Extent + Ministry + Beats + Transit + Users + Movie + Deviation + Regularly + Changing + Timber + Clocks 200538\Guided.com3⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Pricing + ..\Clinic + ..\Lawyer + ..\Massachusetts + ..\Brake + ..\Sg + ..\Congo I3⤵
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\200538\Guided.comGuided.com I3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4476
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a02762cd5515f1aefdf3a8bb684465f5
SHA12643b5530e6068fec2bfbce4525d052b30f3a225
SHA25633cc135110bf535be29e688f6278cb187cfdbfe98d75e754c42f74a967d14e09
SHA5127ecaa1e876644f405b256db45801c293fe579dd49df163cd9a62152539758c0a74e46995bf7e8d56a28e5175da05b520e9f00cfd0558e53d5c7c91a9a1bcae96
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
498KB
MD5aefffad699a6cca372a1b07bc9174d36
SHA1d7d8c228985de0736b54a45e1e8250a6943f4f6f
SHA2567792f8dfec962709112e09c8d38d992ea9894678dd5afd8434392c293c1e4bb0
SHA512a087b298873605e81d013b9e69ca6b7fcaf32fed9379078f90fd6d34025a11a2f2c842f48f89d46349f83eda464a92aaecada3e5aaeec4e392e47a09faba2c62
-
Filesize
114KB
MD584ad9db933a5f7263d35fe8af79940cb
SHA193580d87703bd114313ed54803c99271ace1bc46
SHA256eadded8721f0900ab055a5429e680aaf1858a540b7f3c403e7cf42038e4d74da
SHA51281420915a0c0cfed31556bcf27215d35b33cd9d7f8c607109d70481c92ab51eb66c58d74f4763af0ac7a9bc733ba735acd691e8b59b094c27ce5a11183c9e604
-
Filesize
56KB
MD584ae7a92a4849c2438345dfb1a68088a
SHA160ae5b4e0aca5f6b7bbd925d78c2708e76c8cb31
SHA25611522336d024d6e359e103da6166239ef23bcbc700a226dbf21e26e4b0d38d50
SHA512203774d18e5840eeff06c1d37a8e18766c3e83d58343fc4d9965c15cfaf967d3a9502e72d35d646bdf847eb414190b83ffd95d3223690bd7b47966a42071d7c0
-
Filesize
134KB
MD582713d9c1045505c8b3e12bef75e7381
SHA156db0c2a4295f0e84dbbd8bc15b1915444764bc9
SHA256d85fd028a80e7e37eda6e6a57e0c00ca9d7a48f643c015508dfcd4e151bb7f75
SHA512355bec7353ae749a54ca3f25f8b1b9a3a7f6ac6f5da29cfe361c564ebc65390aad7d4eb87b5ad0b27ac48a4c4c4aa6157a4d80a5782e4ed026ed4214beedebf6
-
Filesize
60KB
MD50104672b4f65c595c1a204b34af92a31
SHA159842e8bdac807b0ec80d45f08c937e740586e81
SHA2569d1c6fd8472747ad15863f434113c39022fcd3f453aeffbcce58a5290b976e6a
SHA512954d9a8e93ca7ee5f3a76dca092a82d46fb3922e9e89ea4e195dbba638fdbb9f6f360591f71850480d905922fdd4cd08d9d0ffe60d2980148837f1d2474a62f3
-
Filesize
58KB
MD57402fae7912c5aebff757bfe6e57c89a
SHA199d2526e394f8a08880d039f71ed7fafe39c07c2
SHA256934b0f16ad6d57685072115aa4fc4298cdc5ee3081ffe725216ae0233cda896c
SHA51225f144c1fa67d27ea072eb6d8c8a5967380bfd790b1d9c8505048aeabe8222631bed380e4171c7384a33bc1fb55e1b6caf5c22e6215c2b35458017aa317cd745
-
Filesize
38KB
MD5d7824291534368745cbb0ba745f01204
SHA16d8426cc7f66bac08b91ae79d354032657d3ad8d
SHA2568bb949eaa3456428abfc73cd05678c8555935f2e7ada377aa342ca4f28e18f23
SHA5125d954ad8e2ccc503af28db9a17913347168928a51cf8a7775b75988679dec26c3896c1fb5f152640444fedd750490e3639414266a0e8ad85bf3179509e403797
-
Filesize
72KB
MD516a8c454621c02639ad5da249a778a12
SHA1517c1561758e438570f65a7dcfce54233ba77e9d
SHA256b68ba1ebda728e23b2019201a83f5f7c6b6a3a69675275c0bc198344c41c9e52
SHA512b1bfac215e519a287839723074e5a840b724da5c4f2f199cd87db5f97b25bce56a703cd7781ec45d93d0f90750869944c1bc4a9efdba7986ea03eea39b1d969d
-
Filesize
1KB
MD5140dc4fd0b40372bd0d48cd86f027cf8
SHA1795c6a158e8b4b0df252fbcc141c7c44b513863e
SHA2561e8603e6981ff670418c26921bde30fbb5cd6d368fe1d11c324c74d73756099a
SHA512e14b430fd10b9758409b4c51030cdc502f2099c0053b489962b21f80ff6fa51464c0b474f923e715e67834a0079ab33ccb8c498fdfaa1ad93a54520615b1c3ec
-
Filesize
78KB
MD5ae3db346628d4239199506689652efe5
SHA1bb28bcdf6038f14529bffef77a2ab61c4b204813
SHA256df8e6d603b8087076d96e097fbbadebd6d1538aed4b6f293a9388f667aa18793
SHA5127bd1d226eb04cd07e27f2419e45d33592f909da4434f094e6878c6c299d49d9cdb9d5a0e6a71051a65e0157640804c165a896b508fd057ffcb1df65eb82bfefd
-
Filesize
12KB
MD5ce5b346cb7ca98e4ff4a0bd54a29f751
SHA1fd13d9099476e980916e3bee37d3bf2ec262ec44
SHA256de7b3d902b1dbe409263342206131579dddba7a8891d7b442a1785d88814acb9
SHA51245ecf6c0599c63fc841c7481a8c9ab5c7661504b88329cd1a8de64ca82a6fa566346be1700071b609557ea47319db924b833d5d4c51364c8415eda06618e0dff
-
Filesize
78KB
MD5110d9e157b5e2b86b0c781a6b76a4243
SHA1b37f67227f5f48405223c1341387cfccff1a390d
SHA25634b3903ad2642c82b39239fa5dd1b52cde073aee2dad72907601f196f062a421
SHA512c9930dae9661290812f428c840682f6952886d0310c004fe155cc5022f28556c3961a8956f89b63be2af3a26694b27fcc317e17d862f9753e63b8cc083d6dc84
-
Filesize
89KB
MD5ee7015a31c98216dbed6d08e07a452f0
SHA147b56cd8a7360680b63b81674ef93f17669cfbe1
SHA2568b340eb99b83e0835675c09bcf80030a24d71f227c32d07ada6c1f7a66c7b520
SHA512deb00e236d7509b0568d75b51544bb52c3d1fbad4863ae3ccab0f6a071f762e8fd18850f00dbd2600d74da85af6f2be8e0b6b81cf3e9177414bc2a579a2a921f
-
Filesize
118KB
MD5fe21eab9072497931cfe4a55eeb0db92
SHA162ee4c556fec80ace7963e135950301a39862dbf
SHA256bd1f068099a862b1f5f7975c207ca60047171d155464a8c138aacb029fd9a336
SHA512b8c51391cd140d0927ad69a4cb38f56ea6f148245e407a7597b022df255d9a10b1d195ea34a825488c8e0c439ff09a7d2491b9214c68333c2ef7c1ce77f29163
-
Filesize
85KB
MD551290dc9796abc592a298b3a4b3f83a1
SHA161f772a539c96da6b84f36fb650c4c1af81faffa
SHA256ebf497e75e456c1b45738dd42446bda577af45c62ef6e3f8fad281b1b239dcd8
SHA512452700963e2d6f1cd0c725d9c6ba744fe4021f6fc9083dfd7dd17d6d6f95482c73dbf4dd0b298772c61df6bd551804f536828949317c1d740f246fb974fa2537
-
Filesize
476KB
MD5a960ef3e6948268e85f593684e6dc821
SHA12487da90cb10c99e1c45891f4186ac4f456d296d
SHA2565fc7482344905f070dcc26ea8975c3adce56975a61585391f7d4a2392f818a52
SHA512a1affc0ca11455dd731ba951229867722573fc36a3f8149f02d2c9b45f334112a7b9183edfe3da9dfa7a48de58d9b68ad9ea3a951a7794b2dcd3e29741d1dc85
-
Filesize
91KB
MD5fa56ac5a224d6d6cddf7724f781ccbb7
SHA1959cb728384484a50afb43ad742fc64c69dbde2c
SHA2566bb8d0a0cd1be47255477300d38829e8551bca97158c265e84471c5c5b37b590
SHA51214107c1c74aaa0642172937e159e0b7e8d9f1c7aa78e343188c27214c63f5845ff1a5ddbcf1454b05c42d9ca1205c1c8757bd215bd9c272e743a9be0b903fcc9
-
Filesize
73KB
MD5325421c66e92e8cb21469429a4165c10
SHA134221fd35f66888a2d11bf719a10958c6b4cbf4b
SHA256857df7d915559386765ccfb6a96b70a2f3e84a52f065c9cd78ac4f429a513ea8
SHA51217faebc7a1c02cd3e0e9c50e328d2f4d68bd3bb512bdbe85a9917e35cd406e6b8f9e0d972f34a9e19bf7661c3a84ef7602135059fe96b950c53a1af2bf65d3b6
-
Filesize
86KB
MD5d13cc0a7735b2c98d7b6e9ef93565646
SHA19b8911733c0f84577251a1e6bdc4be3cf6390aa0
SHA2564bd14d8421a8c485f6ea6b430580911b98d4c8b70ccd37a3bc98450f1e8bd7d3
SHA512a0d42d57159f8628125dfc87207bbec7282662238e5e5bc11ee8c078cac480583c105ff765fa21c63816da3e7ba87d3f84ab13a86dafbf412005fb115fc7326e
-
Filesize
57KB
MD5ae5e0d489e12bb4e296cd90e1c644591
SHA1d2dff17396e81b913a2447ed3767cf60d5ee149f
SHA2561ef2e9c347e55158444f69dd9eb660c412e5d1a8ebee37c879dd411f22d64602
SHA51235fd0f334cbde6c77b7d2503fb82de0f80a0ca9f72d6a73a65e74009143ca041c4c151d1ddae0ab682bf9b0f30366358ee94025d301bf94748526a0fdeffb73f
-
Filesize
62KB
MD5c2eb989c4fceaf5a594448965c278674
SHA1ee10129c7c3385b2e2dc8981ecc553898e2efa00
SHA25626ef7300d9159ea2dbd49ae863b0b576c74584e89f3971fb7c65b3323b6fdcf7
SHA512646736c71e5a868f0f23d2968dc03384d54c4582a0c0ed9d8e7a4683aca339e76dcd04624e9190dab39407886e0ba49c2830be59654b2c0d981ef0d2515f699b
-
Filesize
72KB
MD5edce63a1320ac7eca2d0fe208f04cd16
SHA19fd2236549fb13e979aa5f2f79c7964cf3343df8
SHA256393e3fcf725c2d48a92b5bb7eb83fb190d737d57270112eeae402ee183e0b524
SHA512857a1610485cffd78e3d2acecef48897618d9624c16d9a0f90fc63f2969ad8f339acd7ae34688ed39145e03e175a1fadb16c411b9f78fa0860e59e0514134d33