Analysis
-
max time kernel
34s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe
Resource
win10v2004-20221111-en
General
-
Target
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe
-
Size
601KB
-
MD5
3e35a09646c4964fccb509d683cb3551
-
SHA1
2778bca3a9bb22acc77c4d84d9adc759896fbab7
-
SHA256
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4
-
SHA512
ed83d24c9a388eba5298974a356469361326fce8ca77ca773255140dbba54435b89b56b41d65bd20a69d9701650d3c54d393aeefd91393a459608bb64f59f619
-
SSDEEP
12288:JIny5DYTgiMwBYWUaKaBRM7cTUvO/kxtKth/sI1ai:lUTgdC+ITUm8tMh/sI4i
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1912 installd.exe 1728 nethtsrv.exe 1256 netupdsrv.exe 2008 nethtsrv.exe 1080 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 1912 installd.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 1728 nethtsrv.exe 1728 nethtsrv.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe 2008 nethtsrv.exe 2008 nethtsrv.exe 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Windows\SysWOW64\hfpapi.dll ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Windows\SysWOW64\installd.exe ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Windows\SysWOW64\nethtsrv.exe ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Windows\SysWOW64\netupdsrv.exe ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Program Files (x86)\Common Files\Config\data.xml ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2008 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2000 wrote to memory of 1348 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1348 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1348 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1348 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 1348 wrote to memory of 1724 1348 net.exe net1.exe PID 1348 wrote to memory of 1724 1348 net.exe net1.exe PID 1348 wrote to memory of 1724 1348 net.exe net1.exe PID 1348 wrote to memory of 1724 1348 net.exe net1.exe PID 2000 wrote to memory of 1752 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1752 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1752 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1752 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 1752 wrote to memory of 1228 1752 net.exe net1.exe PID 1752 wrote to memory of 1228 1752 net.exe net1.exe PID 1752 wrote to memory of 1228 1752 net.exe net1.exe PID 1752 wrote to memory of 1228 1752 net.exe net1.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1912 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe installd.exe PID 2000 wrote to memory of 1728 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe nethtsrv.exe PID 2000 wrote to memory of 1728 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe nethtsrv.exe PID 2000 wrote to memory of 1728 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe nethtsrv.exe PID 2000 wrote to memory of 1728 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe nethtsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1256 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe netupdsrv.exe PID 2000 wrote to memory of 1936 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1936 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1936 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1936 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 1936 wrote to memory of 2036 1936 net.exe net1.exe PID 1936 wrote to memory of 2036 1936 net.exe net1.exe PID 1936 wrote to memory of 2036 1936 net.exe net1.exe PID 1936 wrote to memory of 2036 1936 net.exe net1.exe PID 2000 wrote to memory of 1700 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1700 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1700 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 2000 wrote to memory of 1700 2000 ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe net.exe PID 1700 wrote to memory of 1672 1700 net.exe net1.exe PID 1700 wrote to memory of 1672 1700 net.exe net1.exe PID 1700 wrote to memory of 1672 1700 net.exe net1.exe PID 1700 wrote to memory of 1672 1700 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe"C:\Users\Admin\AppData\Local\Temp\ac1548dfceaa617d61f77889da172707bea77a0084c402791eb74385b83e9ad4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1724
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1228
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1912 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1256 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2036
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1672
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD508717ab910321519b1fa2b1a1a5b7054
SHA1c981231ba75d633b612d95893c8746ebea835c2d
SHA256d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7
SHA5126f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4
-
Filesize
241KB
MD55c993e574d558e1d4e66d94fdacb0a24
SHA1a277a38d297dcd9c781cc710ac6aadeec14bd9b2
SHA2560275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370
SHA512315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13
-
Filesize
108KB
MD57751b6166c93eca2f4b7b766c53c8f88
SHA17971e07914bbd6a9031a3ab3f8b647dd46208c6b
SHA256505bba8d1c93e7643b52cacb251c95657137116489aa7dd7b7c6e90bd2c97ae2
SHA5121a2792761d1f487fd8758ca8521659059588140065d1e3458ffce7504f86f544361c0b63d6151d17cc18a69e2089fde268e15596edd385c27eba38927f16b9a8
-
Filesize
176KB
MD5c61e4db7550bdaac8865c51b3305b6fc
SHA122f8dafa108111c8fbf1ca1ef45fac856401cfdc
SHA256a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511
SHA51224dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901
-
Filesize
176KB
MD5c61e4db7550bdaac8865c51b3305b6fc
SHA122f8dafa108111c8fbf1ca1ef45fac856401cfdc
SHA256a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511
SHA51224dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901
-
Filesize
158KB
MD5639eeec0fd85115fedc6ab1ab99d71d4
SHA1d0b50a966d0367ed512104a37a1960901226b480
SHA256ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b
SHA5123f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145
-
Filesize
158KB
MD5639eeec0fd85115fedc6ab1ab99d71d4
SHA1d0b50a966d0367ed512104a37a1960901226b480
SHA256ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b
SHA5123f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD508717ab910321519b1fa2b1a1a5b7054
SHA1c981231ba75d633b612d95893c8746ebea835c2d
SHA256d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7
SHA5126f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4
-
Filesize
106KB
MD508717ab910321519b1fa2b1a1a5b7054
SHA1c981231ba75d633b612d95893c8746ebea835c2d
SHA256d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7
SHA5126f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4
-
Filesize
106KB
MD508717ab910321519b1fa2b1a1a5b7054
SHA1c981231ba75d633b612d95893c8746ebea835c2d
SHA256d96ffbc3a773a23dfe2528ed7f6a6efaa273fc164df5e2356256665ccf2068e7
SHA5126f67fdce83e811fbb7c52a2b0e0de9f2477e108aa6f68502701e36447776145a52b58dc7b1524dc66f85822341317dea4af6cdaf0714ae6e7ef316b2b99f0ce4
-
Filesize
241KB
MD55c993e574d558e1d4e66d94fdacb0a24
SHA1a277a38d297dcd9c781cc710ac6aadeec14bd9b2
SHA2560275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370
SHA512315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13
-
Filesize
241KB
MD55c993e574d558e1d4e66d94fdacb0a24
SHA1a277a38d297dcd9c781cc710ac6aadeec14bd9b2
SHA2560275796477a6a03d83586399e22f8f40bbc5ceb8bb55d4d841b602275c010370
SHA512315e0e9d2425dca96a31ee61299a903013589287cec0433d027f664bde0defb12cc06ca09fb6f0e65420de3b8d503f61c942ca86aee3d3050e640a9ff7e6cf13
-
Filesize
108KB
MD57751b6166c93eca2f4b7b766c53c8f88
SHA17971e07914bbd6a9031a3ab3f8b647dd46208c6b
SHA256505bba8d1c93e7643b52cacb251c95657137116489aa7dd7b7c6e90bd2c97ae2
SHA5121a2792761d1f487fd8758ca8521659059588140065d1e3458ffce7504f86f544361c0b63d6151d17cc18a69e2089fde268e15596edd385c27eba38927f16b9a8
-
Filesize
176KB
MD5c61e4db7550bdaac8865c51b3305b6fc
SHA122f8dafa108111c8fbf1ca1ef45fac856401cfdc
SHA256a5429e55e2813308d83e1fc2f7c7589e4b3835b5e7d6b6f07d0252809d3cd511
SHA51224dc41761c9b8ff44fc638bf0b7a5a6a2d0580aa0f59d65e4b518ded9e7bc2b697cf9273633164177de23f4433e27367291fe62015c652f1af87c850b900f901
-
Filesize
158KB
MD5639eeec0fd85115fedc6ab1ab99d71d4
SHA1d0b50a966d0367ed512104a37a1960901226b480
SHA256ffe68f10fdc784d93eede723d4e7c7b5cd9d1ffc1d08277bf49253159ca0fd1b
SHA5123f6cb8dfca8bfcbf6510533a3c6b750385ad38cf9068ba35f4fd5523f628d878767da9b3a4ea3ab8018c60196976cd95df424726ad005ae2a31f22910d5a7145