Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:37
Static task
static1
Behavioral task
behavioral1
Sample
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe
Resource
win10v2004-20221111-en
General
-
Target
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe
-
Size
844KB
-
MD5
5a1a76f5d6652816ec4bcb7cabead9a4
-
SHA1
150b6d0ce62b21a0b99e850c392b35c620360d99
-
SHA256
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581
-
SHA512
ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32
-
SSDEEP
24576:9TSeM/uDIUuEPFQE+mYeg/Sia3aaBPJWxMjg:VCuDIUlPFv+mY36F9BP5jg
Malware Config
Extracted
darkcomet
Guest16_min
markgraham.noip.me:2124
DCMIN_MUTEX-FUSP59W
-
gencode
Le3UD9gfvz8p
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeWUDHost.exepid process 1612 WUDHost.exe 1716 Acctres.exe 1228 WUDHost.exe -
Loads dropped DLL 2 IoCs
Processes:
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exeWUDHost.exepid process 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exeAcctres.exedescription pid process target process PID 620 set thread context of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 1716 set thread context of 1836 1716 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exeWUDHost.exeAcctres.exepid process 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1612 WUDHost.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1716 Acctres.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe 1716 Acctres.exe 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
Processes:
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exevbc.exeWUDHost.exeAcctres.exevbc.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe Token: 33 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe Token: SeIncBasePriorityPrivilege 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe Token: SeIncreaseQuotaPrivilege 388 vbc.exe Token: SeSecurityPrivilege 388 vbc.exe Token: SeTakeOwnershipPrivilege 388 vbc.exe Token: SeLoadDriverPrivilege 388 vbc.exe Token: SeSystemProfilePrivilege 388 vbc.exe Token: SeSystemtimePrivilege 388 vbc.exe Token: SeProfSingleProcessPrivilege 388 vbc.exe Token: SeIncBasePriorityPrivilege 388 vbc.exe Token: SeCreatePagefilePrivilege 388 vbc.exe Token: SeBackupPrivilege 388 vbc.exe Token: SeRestorePrivilege 388 vbc.exe Token: SeShutdownPrivilege 388 vbc.exe Token: SeDebugPrivilege 388 vbc.exe Token: SeSystemEnvironmentPrivilege 388 vbc.exe Token: SeChangeNotifyPrivilege 388 vbc.exe Token: SeRemoteShutdownPrivilege 388 vbc.exe Token: SeUndockPrivilege 388 vbc.exe Token: SeManageVolumePrivilege 388 vbc.exe Token: SeImpersonatePrivilege 388 vbc.exe Token: SeCreateGlobalPrivilege 388 vbc.exe Token: 33 388 vbc.exe Token: 34 388 vbc.exe Token: 35 388 vbc.exe Token: SeDebugPrivilege 1612 WUDHost.exe Token: SeDebugPrivilege 1716 Acctres.exe Token: 33 1716 Acctres.exe Token: SeIncBasePriorityPrivilege 1716 Acctres.exe Token: SeIncreaseQuotaPrivilege 1836 vbc.exe Token: SeSecurityPrivilege 1836 vbc.exe Token: SeTakeOwnershipPrivilege 1836 vbc.exe Token: SeLoadDriverPrivilege 1836 vbc.exe Token: SeSystemProfilePrivilege 1836 vbc.exe Token: SeSystemtimePrivilege 1836 vbc.exe Token: SeProfSingleProcessPrivilege 1836 vbc.exe Token: SeIncBasePriorityPrivilege 1836 vbc.exe Token: SeCreatePagefilePrivilege 1836 vbc.exe Token: SeBackupPrivilege 1836 vbc.exe Token: SeRestorePrivilege 1836 vbc.exe Token: SeShutdownPrivilege 1836 vbc.exe Token: SeDebugPrivilege 1836 vbc.exe Token: SeSystemEnvironmentPrivilege 1836 vbc.exe Token: SeChangeNotifyPrivilege 1836 vbc.exe Token: SeRemoteShutdownPrivilege 1836 vbc.exe Token: SeUndockPrivilege 1836 vbc.exe Token: SeManageVolumePrivilege 1836 vbc.exe Token: SeImpersonatePrivilege 1836 vbc.exe Token: SeCreateGlobalPrivilege 1836 vbc.exe Token: 33 1836 vbc.exe Token: 34 1836 vbc.exe Token: 35 1836 vbc.exe Token: SeDebugPrivilege 1228 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 388 vbc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exeWUDHost.exeAcctres.exedescription pid process target process PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 388 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe vbc.exe PID 620 wrote to memory of 1612 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1612 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1612 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1612 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 1612 wrote to memory of 1716 1612 WUDHost.exe Acctres.exe PID 1612 wrote to memory of 1716 1612 WUDHost.exe Acctres.exe PID 1612 wrote to memory of 1716 1612 WUDHost.exe Acctres.exe PID 1612 wrote to memory of 1716 1612 WUDHost.exe Acctres.exe PID 620 wrote to memory of 1228 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1228 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1228 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 620 wrote to memory of 1228 620 fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe WUDHost.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe PID 1716 wrote to memory of 1836 1716 Acctres.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe"C:\Users\Admin\AppData\Local\Temp\fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:388
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
844KB
MD55a1a76f5d6652816ec4bcb7cabead9a4
SHA1150b6d0ce62b21a0b99e850c392b35c620360d99
SHA256fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581
SHA512ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32
-
Filesize
844KB
MD55a1a76f5d6652816ec4bcb7cabead9a4
SHA1150b6d0ce62b21a0b99e850c392b35c620360d99
SHA256fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581
SHA512ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50
-
Filesize
844KB
MD55a1a76f5d6652816ec4bcb7cabead9a4
SHA1150b6d0ce62b21a0b99e850c392b35c620360d99
SHA256fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581
SHA512ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50