Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14/10/2023, 19:12
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c387c67e9e84e81cc0f1c20cffbb4da0.dll
Resource
win7-20230831-en
General
-
Target
NEAS.c387c67e9e84e81cc0f1c20cffbb4da0.dll
-
Size
120KB
-
MD5
c387c67e9e84e81cc0f1c20cffbb4da0
-
SHA1
4c16f7ab26d85126528222cd3855791051522dfa
-
SHA256
b09891b80ed57f6b6ddb85fbed7314eec1210a42ce17a8da03b45cf49eff8f64
-
SHA512
cad76fb67edfc1a3f02d095fe453f587dc8f6cb3334ed42a493f366140ffeef50fdbc877a2a03025e8ddefbfb1186e849a374c59dc99420cf220adc933ed5696
-
SSDEEP
1536:aYxNQ0S9MT4/oFj6dwDwo8YUNgS7w5YGeAmKdNxRaZlvgWRdPzXwgq1Ctq:vjR/IoFj6kk7OYGeAxRaZyW/Pz/q1CY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76498e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76498e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76601a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76601a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76601a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76601a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76601a.exe -
Executes dropped EXE 3 IoCs
pid Process 2580 f76498e.exe 2524 f764f77.exe 3020 f76601a.exe -
Loads dropped DLL 6 IoCs
pid Process 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe -
resource yara_rule behavioral1/memory/2580-13-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-24-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-29-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-44-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-52-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-58-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-77-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-78-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-96-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-97-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-98-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-100-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-102-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2580-104-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3020-130-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/3020-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76498e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76498e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76601a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76601a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76601a.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76498e.exe File opened (read-only) \??\G: f76498e.exe File opened (read-only) \??\H: f76498e.exe File opened (read-only) \??\I: f76498e.exe File opened (read-only) \??\J: f76498e.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764ad6 f76498e.exe File opened for modification C:\Windows\SYSTEM.INI f76498e.exe File created C:\Windows\f76a6f9 f76601a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2580 f76498e.exe 2580 f76498e.exe 3020 f76601a.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 2580 f76498e.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe Token: SeDebugPrivilege 3020 f76601a.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 2356 wrote to memory of 3060 2356 rundll32.exe 28 PID 3060 wrote to memory of 2580 3060 rundll32.exe 29 PID 3060 wrote to memory of 2580 3060 rundll32.exe 29 PID 3060 wrote to memory of 2580 3060 rundll32.exe 29 PID 3060 wrote to memory of 2580 3060 rundll32.exe 29 PID 2580 wrote to memory of 1108 2580 f76498e.exe 18 PID 2580 wrote to memory of 1156 2580 f76498e.exe 11 PID 2580 wrote to memory of 1180 2580 f76498e.exe 17 PID 2580 wrote to memory of 1636 2580 f76498e.exe 12 PID 2580 wrote to memory of 2356 2580 f76498e.exe 27 PID 2580 wrote to memory of 3060 2580 f76498e.exe 28 PID 2580 wrote to memory of 3060 2580 f76498e.exe 28 PID 3060 wrote to memory of 2524 3060 rundll32.exe 30 PID 3060 wrote to memory of 2524 3060 rundll32.exe 30 PID 3060 wrote to memory of 2524 3060 rundll32.exe 30 PID 3060 wrote to memory of 2524 3060 rundll32.exe 30 PID 3060 wrote to memory of 3020 3060 rundll32.exe 31 PID 3060 wrote to memory of 3020 3060 rundll32.exe 31 PID 3060 wrote to memory of 3020 3060 rundll32.exe 31 PID 3060 wrote to memory of 3020 3060 rundll32.exe 31 PID 2580 wrote to memory of 1108 2580 f76498e.exe 18 PID 2580 wrote to memory of 1156 2580 f76498e.exe 11 PID 2580 wrote to memory of 1180 2580 f76498e.exe 17 PID 2580 wrote to memory of 2524 2580 f76498e.exe 30 PID 2580 wrote to memory of 2524 2580 f76498e.exe 30 PID 2580 wrote to memory of 3020 2580 f76498e.exe 31 PID 2580 wrote to memory of 3020 2580 f76498e.exe 31 PID 3020 wrote to memory of 1108 3020 f76601a.exe 18 PID 3020 wrote to memory of 1156 3020 f76601a.exe 11 PID 3020 wrote to memory of 1180 3020 f76601a.exe 17 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76498e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76601a.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1636
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.c387c67e9e84e81cc0f1c20cffbb4da0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.c387c67e9e84e81cc0f1c20cffbb4da0.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\f76498e.exeC:\Users\Admin\AppData\Local\Temp\f76498e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\f764f77.exeC:\Users\Admin\AppData\Local\Temp\f764f77.exe4⤵
- Executes dropped EXE
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\f76601a.exeC:\Users\Admin\AppData\Local\Temp\f76601a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
257B
MD5ff2d4e482569d27ee824160c8c0c967c
SHA1db947c7cf5b6ad75779fb272b486ceee10488aa8
SHA2569c88d30a672b65b531185f939770b15e27c885c6b18bbf0771d1ce433c815b15
SHA512e3c17f2462082ca5567cec3a1991998ff7c1b4dec7f8cc7c696cd7fb081a8deadcb9c3e526305c04d444117f0b6d1bd26d1fa576f449eda53934737daace9621
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065
-
Filesize
97KB
MD5ff099816dd2cf8a7199b67994366b893
SHA1c4b32686a0e45da076d457ff5601c524d2080599
SHA256febb4fdaf98aa77cead96547c4c813a8ad9f34391cc2c60f361ff42d4005494c
SHA512043a2774fe6578f69d644d6b32cbf18bc6584b1d986a3311672667f00b82b78872dbffb1402cb63eda2a13202e2d73d5da2fdd314c54fde9ba61bee1c4ddf065