Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 20:06
Static task
static1
Behavioral task
behavioral1
Sample
35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe
Resource
win10v2004-20220901-en
General
-
Target
35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe
-
Size
1.3MB
-
MD5
cbbfd5e8b4de64c80f616d8b819f8c2d
-
SHA1
7e336562657b9a62a0dea9ee462a6e320a4cc332
-
SHA256
35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
-
SHA512
2b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
SSDEEP
24576:3fmMv6Ckr7Mny5Qs3d387ZNw8IjKDGVyF01vbXngUzFhU/6qu3Y:33v+7/5QsNaZNw8I0GVyiH5S/K3Y
Malware Config
Extracted
darkcomet
ezzzzz
caydennary.ddns.net:1604
DC_MUTEX-J9VPS6G
-
InstallPath
MSDCSC\driversu.exe
-
gencode
zzlyPkLqPYa8
-
install
true
-
offline_keylogger
true
-
password
yn2bkuc1
-
persistence
true
-
reg_key
DriverSu
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "%APPDATA%\\Microsoft\\facecall.exe,explorer.exe" 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\driversu.exe" 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "%APPDATA%\\Microsoft\\facecall.exe,explorer.exe" driversu.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Facebook Update = "%APPDATA%\\Microsoft\\facecall.exe" driversu.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Facebook Update = "%APPDATA%\\Microsoft\\facecall.exe" 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run driversu.exe -
Executes dropped EXE 2 IoCs
pid Process 912 driversu.exe 576 driversu.exe -
Deletes itself 1 IoCs
pid Process 2036 notepad.exe -
Loads dropped DLL 2 IoCs
pid Process 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 912 driversu.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run driversu.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Facebook Update = "%APPDATA%\\Microsoft\\facecall.exe" driversu.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\DriverSu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\driversu.exe" driversu.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Facebook Update = "%APPDATA%\\Microsoft\\facecall.exe" 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\DriverSu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\driversu.exe" 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000012326-75.dat autoit_exe behavioral1/files/0x0009000000012326-77.dat autoit_exe behavioral1/files/0x0009000000012326-79.dat autoit_exe behavioral1/files/0x0009000000012326-81.dat autoit_exe behavioral1/files/0x000c0000000054a8-99.dat autoit_exe behavioral1/files/0x0009000000012326-98.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 912 set thread context of 576 912 driversu.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeSecurityPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeTakeOwnershipPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeLoadDriverPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeSystemProfilePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeSystemtimePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeProfSingleProcessPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeIncBasePriorityPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeCreatePagefilePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeBackupPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeRestorePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeShutdownPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeDebugPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeSystemEnvironmentPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeChangeNotifyPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeRemoteShutdownPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeUndockPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeManageVolumePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeImpersonatePrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeCreateGlobalPrivilege 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: 33 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: 34 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: 35 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe Token: SeIncreaseQuotaPrivilege 576 driversu.exe Token: SeSecurityPrivilege 576 driversu.exe Token: SeTakeOwnershipPrivilege 576 driversu.exe Token: SeLoadDriverPrivilege 576 driversu.exe Token: SeSystemProfilePrivilege 576 driversu.exe Token: SeSystemtimePrivilege 576 driversu.exe Token: SeProfSingleProcessPrivilege 576 driversu.exe Token: SeIncBasePriorityPrivilege 576 driversu.exe Token: SeCreatePagefilePrivilege 576 driversu.exe Token: SeBackupPrivilege 576 driversu.exe Token: SeRestorePrivilege 576 driversu.exe Token: SeShutdownPrivilege 576 driversu.exe Token: SeDebugPrivilege 576 driversu.exe Token: SeSystemEnvironmentPrivilege 576 driversu.exe Token: SeChangeNotifyPrivilege 576 driversu.exe Token: SeRemoteShutdownPrivilege 576 driversu.exe Token: SeUndockPrivilege 576 driversu.exe Token: SeManageVolumePrivilege 576 driversu.exe Token: SeImpersonatePrivilege 576 driversu.exe Token: SeCreateGlobalPrivilege 576 driversu.exe Token: 33 576 driversu.exe Token: 34 576 driversu.exe Token: 35 576 driversu.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 576 driversu.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1712 wrote to memory of 1352 1712 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 27 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 2036 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 28 PID 1352 wrote to memory of 912 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 29 PID 1352 wrote to memory of 912 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 29 PID 1352 wrote to memory of 912 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 29 PID 1352 wrote to memory of 912 1352 35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe 29 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 912 wrote to memory of 576 912 driversu.exe 30 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31 PID 576 wrote to memory of 1708 576 driversu.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe"C:\Users\Admin\AppData\Local\Temp\35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe"C:\Users\Admin\AppData\Local\Temp\35a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\driversu.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\driversu.exe"3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\driversu.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\driversu.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1708
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af
-
Filesize
1.3MB
MD5cbbfd5e8b4de64c80f616d8b819f8c2d
SHA17e336562657b9a62a0dea9ee462a6e320a4cc332
SHA25635a034918c2191bd29352c318defdd6b07ff43c9efb4e689a3dc973a32d78dd5
SHA5122b80bc53c53b6cf331b0cd5e8bc24833dd45128fb4797c7ec96b741dde28c7e448169eb8b0af36c10f505d01fcecfcb15facfbc714fb54f5082954030f5af5af