Analysis
-
max time kernel
102s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe
Resource
win10v2004-20220812-en
General
-
Target
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe
-
Size
447KB
-
MD5
da48981c7ee7d552d8ea9970bfb1df8e
-
SHA1
147c25e983ecb847b71de2e270b113f032bd942f
-
SHA256
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7
-
SHA512
d3b1bff7b69eda04598c418b574b1cf6959f2dea8bb13ae243b544776fe84d1319d4bd989145b5d968809ffa1c764d0d354dfadb1eee989b53d57f5ed9c2d350
-
SSDEEP
12288:jtowe8wJphEA9Jm6HJtAEV09FuwCl76DPC6IqwpKu:j5e8apV7PHJ+EVg0wC56rWKu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4240 installd.exe 3468 nethtsrv.exe 4380 netupdsrv.exe 4492 nethtsrv.exe 4488 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4240 installd.exe 3468 nethtsrv.exe 3468 nethtsrv.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4492 nethtsrv.exe 4492 nethtsrv.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Windows\SysWOW64\nethtsrv.exe 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Windows\SysWOW64\netupdsrv.exe 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Windows\SysWOW64\hfnapi.dll 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Windows\SysWOW64\hfpapi.dll 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe -
Drops file in Program Files directory 3 IoCs
Processes:
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4492 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4912 wrote to memory of 4408 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 4408 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 4408 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4408 wrote to memory of 4244 4408 net.exe net1.exe PID 4408 wrote to memory of 4244 4408 net.exe net1.exe PID 4408 wrote to memory of 4244 4408 net.exe net1.exe PID 4912 wrote to memory of 4772 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 4772 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 4772 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4772 wrote to memory of 1692 4772 net.exe net1.exe PID 4772 wrote to memory of 1692 4772 net.exe net1.exe PID 4772 wrote to memory of 1692 4772 net.exe net1.exe PID 4912 wrote to memory of 4240 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe installd.exe PID 4912 wrote to memory of 4240 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe installd.exe PID 4912 wrote to memory of 4240 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe installd.exe PID 4912 wrote to memory of 3468 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe nethtsrv.exe PID 4912 wrote to memory of 3468 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe nethtsrv.exe PID 4912 wrote to memory of 3468 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe nethtsrv.exe PID 4912 wrote to memory of 4380 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe netupdsrv.exe PID 4912 wrote to memory of 4380 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe netupdsrv.exe PID 4912 wrote to memory of 4380 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe netupdsrv.exe PID 4912 wrote to memory of 1764 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 1764 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 1764 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 1764 wrote to memory of 3176 1764 net.exe net1.exe PID 1764 wrote to memory of 3176 1764 net.exe net1.exe PID 1764 wrote to memory of 3176 1764 net.exe net1.exe PID 4912 wrote to memory of 2196 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 2196 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 4912 wrote to memory of 2196 4912 20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe net.exe PID 2196 wrote to memory of 5112 2196 net.exe net1.exe PID 2196 wrote to memory of 5112 2196 net.exe net1.exe PID 2196 wrote to memory of 5112 2196 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe"C:\Users\Admin\AppData\Local\Temp\20cce183e4af71957a71b282f1a09e603e0a3e5969a301fd98799247783feed7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4244
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1692
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4240 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3468 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4380 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3176
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5112
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5000bf83e21be6a4b63727d6c5a2f209e
SHA15463b7d1f65fa02b3404bc221dde37cbed98613f
SHA2568975a99b18994018b6df89a6fce72da6d40574c64b152c89b555d56bdb2e663c
SHA512300bdd1334942ae87227e9f12af01d8a9cf2b10af49205131b52efc20c76aa869c7fe5450734f3a15e5d17bd6278c3837400396d8bdb07d672abae20e2669d5a
-
Filesize
106KB
MD5000bf83e21be6a4b63727d6c5a2f209e
SHA15463b7d1f65fa02b3404bc221dde37cbed98613f
SHA2568975a99b18994018b6df89a6fce72da6d40574c64b152c89b555d56bdb2e663c
SHA512300bdd1334942ae87227e9f12af01d8a9cf2b10af49205131b52efc20c76aa869c7fe5450734f3a15e5d17bd6278c3837400396d8bdb07d672abae20e2669d5a
-
Filesize
106KB
MD5000bf83e21be6a4b63727d6c5a2f209e
SHA15463b7d1f65fa02b3404bc221dde37cbed98613f
SHA2568975a99b18994018b6df89a6fce72da6d40574c64b152c89b555d56bdb2e663c
SHA512300bdd1334942ae87227e9f12af01d8a9cf2b10af49205131b52efc20c76aa869c7fe5450734f3a15e5d17bd6278c3837400396d8bdb07d672abae20e2669d5a
-
Filesize
106KB
MD5000bf83e21be6a4b63727d6c5a2f209e
SHA15463b7d1f65fa02b3404bc221dde37cbed98613f
SHA2568975a99b18994018b6df89a6fce72da6d40574c64b152c89b555d56bdb2e663c
SHA512300bdd1334942ae87227e9f12af01d8a9cf2b10af49205131b52efc20c76aa869c7fe5450734f3a15e5d17bd6278c3837400396d8bdb07d672abae20e2669d5a
-
Filesize
244KB
MD52d6e6d2f23a5b4409f040fc528a60f5b
SHA19686431f8afc8ccb3f3ac4959f3adf349025e4a2
SHA25651b6a60618f82ad0fd0ead8e7431763869b55f92209e82b8bde55e67d70c28ad
SHA5129b06d62c895aa32d2f1e8c89835efff7fe7cdc7db85e0df6eb3dfd0c7d6c6843de1c95b04fd10553363d5902eb1b34041e24d453199e1e0acff1c1e9d13e267c
-
Filesize
244KB
MD52d6e6d2f23a5b4409f040fc528a60f5b
SHA19686431f8afc8ccb3f3ac4959f3adf349025e4a2
SHA25651b6a60618f82ad0fd0ead8e7431763869b55f92209e82b8bde55e67d70c28ad
SHA5129b06d62c895aa32d2f1e8c89835efff7fe7cdc7db85e0df6eb3dfd0c7d6c6843de1c95b04fd10553363d5902eb1b34041e24d453199e1e0acff1c1e9d13e267c
-
Filesize
244KB
MD52d6e6d2f23a5b4409f040fc528a60f5b
SHA19686431f8afc8ccb3f3ac4959f3adf349025e4a2
SHA25651b6a60618f82ad0fd0ead8e7431763869b55f92209e82b8bde55e67d70c28ad
SHA5129b06d62c895aa32d2f1e8c89835efff7fe7cdc7db85e0df6eb3dfd0c7d6c6843de1c95b04fd10553363d5902eb1b34041e24d453199e1e0acff1c1e9d13e267c
-
Filesize
108KB
MD5918a25cf4083e11683622684a450d310
SHA13763e1e18cda9c17e0c105cacf30ce17be39e101
SHA256de68bbacd77679de5e60f96bd28f0b1fcc1979eaa56404e87b17c85b0714437e
SHA5123c90905e0a7132b4f16925f9da5c0774e8ba33877b8494d7918a12e2c19e59a2812a368b064a24389ec8be8f689979e9f3f17c5777b5cfa573f71491bc587654
-
Filesize
108KB
MD5918a25cf4083e11683622684a450d310
SHA13763e1e18cda9c17e0c105cacf30ce17be39e101
SHA256de68bbacd77679de5e60f96bd28f0b1fcc1979eaa56404e87b17c85b0714437e
SHA5123c90905e0a7132b4f16925f9da5c0774e8ba33877b8494d7918a12e2c19e59a2812a368b064a24389ec8be8f689979e9f3f17c5777b5cfa573f71491bc587654
-
Filesize
176KB
MD53d64449295caa137a91e27a2a3ad06fc
SHA15393430350ce11c2dcc5c414b8820bf831a06b79
SHA256802f11d8ed8b21a457a35bc6a8bc08f3e3bc32d898477363057f865ca8b75347
SHA51203ff17be98d16fe342328af8ba53345750cdd8998cd4859a23cbee5c83feb23306edd54c70797843ea59f4b90a1ef7b0a29515162ce229477f2b44dc95bcf109
-
Filesize
176KB
MD53d64449295caa137a91e27a2a3ad06fc
SHA15393430350ce11c2dcc5c414b8820bf831a06b79
SHA256802f11d8ed8b21a457a35bc6a8bc08f3e3bc32d898477363057f865ca8b75347
SHA51203ff17be98d16fe342328af8ba53345750cdd8998cd4859a23cbee5c83feb23306edd54c70797843ea59f4b90a1ef7b0a29515162ce229477f2b44dc95bcf109
-
Filesize
176KB
MD53d64449295caa137a91e27a2a3ad06fc
SHA15393430350ce11c2dcc5c414b8820bf831a06b79
SHA256802f11d8ed8b21a457a35bc6a8bc08f3e3bc32d898477363057f865ca8b75347
SHA51203ff17be98d16fe342328af8ba53345750cdd8998cd4859a23cbee5c83feb23306edd54c70797843ea59f4b90a1ef7b0a29515162ce229477f2b44dc95bcf109
-
Filesize
158KB
MD57b2b459b682e236d1c0ad8d87626f471
SHA10db4bc119d58d8253c39b0a11352b7c4bfdfea8c
SHA256e9f99985fd2db28cf8ba2669021ad6f727d7a65c9661acbafc7e3f63005ab2e5
SHA51251de5b8d6002f87d1bb10cdd3124204cbe308218e51ff3ffe797f305bf9ee094065b3538ec2deaa5c9d2d69afd6067dc26888ba8ab9fd916f8ad8009fa45acb4
-
Filesize
158KB
MD57b2b459b682e236d1c0ad8d87626f471
SHA10db4bc119d58d8253c39b0a11352b7c4bfdfea8c
SHA256e9f99985fd2db28cf8ba2669021ad6f727d7a65c9661acbafc7e3f63005ab2e5
SHA51251de5b8d6002f87d1bb10cdd3124204cbe308218e51ff3ffe797f305bf9ee094065b3538ec2deaa5c9d2d69afd6067dc26888ba8ab9fd916f8ad8009fa45acb4
-
Filesize
158KB
MD57b2b459b682e236d1c0ad8d87626f471
SHA10db4bc119d58d8253c39b0a11352b7c4bfdfea8c
SHA256e9f99985fd2db28cf8ba2669021ad6f727d7a65c9661acbafc7e3f63005ab2e5
SHA51251de5b8d6002f87d1bb10cdd3124204cbe308218e51ff3ffe797f305bf9ee094065b3538ec2deaa5c9d2d69afd6067dc26888ba8ab9fd916f8ad8009fa45acb4