Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/01/2024, 02:21
Static task
static1
Behavioral task
behavioral1
Sample
23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe
Resource
win10v2004-20231222-en
General
-
Target
23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe
-
Size
19.8MB
-
MD5
7caa1ef1cdeabb6c7487d66bd172fcf8
-
SHA1
a95d7098080fc3994ab434c2a5c4ec8f85817b11
-
SHA256
23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e
-
SHA512
d4d13f539ce2e6177be3c06bab29fb69964424176a5f7573f27bfcdf87fe73b9b522182460331523f1421c0490e4c95b3a864eb9152df8bca7957916b85c5ae1
-
SSDEEP
393216:Mdvr3DHhPWjmUASYlYLGE3+6Pdj/uVDVU3LLHf36WAaS:SzTHhOjCl3b6F85UbL/36WAz
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2812 rustdesk.exe 584 rustdesk.exe 2464 rustdesk.exe 1792 rustdesk.exe -
Loads dropped DLL 47 IoCs
pid Process 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 584 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 2464 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 1792 rustdesk.exe 2812 rustdesk.exe 2812 rustdesk.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1516 icacls.exe 1676 icacls.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RustDesk\log\rustdesk_rCURRENT.log rustdesk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 1892 taskkill.exe 2984 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D\MostRecentApplication\Name = "rustdesk.exe" rustdesk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication rustdesk.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2812 rustdesk.exe 584 rustdesk.exe 1792 rustdesk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 584 rustdesk.exe Token: SeDebugPrivilege 1892 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2812 rustdesk.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2984 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 28 PID 2052 wrote to memory of 2984 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 28 PID 2052 wrote to memory of 2984 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 28 PID 2052 wrote to memory of 2812 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 31 PID 2052 wrote to memory of 2812 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 31 PID 2052 wrote to memory of 2812 2052 23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe 31 PID 2812 wrote to memory of 1516 2812 rustdesk.exe 32 PID 2812 wrote to memory of 1516 2812 rustdesk.exe 32 PID 2812 wrote to memory of 1516 2812 rustdesk.exe 32 PID 2812 wrote to memory of 1676 2812 rustdesk.exe 34 PID 2812 wrote to memory of 1676 2812 rustdesk.exe 34 PID 2812 wrote to memory of 1676 2812 rustdesk.exe 34 PID 2812 wrote to memory of 584 2812 rustdesk.exe 36 PID 2812 wrote to memory of 584 2812 rustdesk.exe 36 PID 2812 wrote to memory of 584 2812 rustdesk.exe 36 PID 2812 wrote to memory of 1744 2812 rustdesk.exe 40 PID 2812 wrote to memory of 1744 2812 rustdesk.exe 40 PID 2812 wrote to memory of 1744 2812 rustdesk.exe 40 PID 2812 wrote to memory of 2464 2812 rustdesk.exe 38 PID 2812 wrote to memory of 2464 2812 rustdesk.exe 38 PID 2812 wrote to memory of 2464 2812 rustdesk.exe 38 PID 1744 wrote to memory of 1892 1744 cmd.exe 37 PID 1744 wrote to memory of 1892 1744 cmd.exe 37 PID 1744 wrote to memory of 1892 1744 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe"C:\Users\Admin\AppData\Local\Temp\23b661d7bc171cd500d5096456905283ffe06479582b62d3bd5066633935d43e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RuntimeBroker_rustdesk.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\.\rustdesk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\icacls.exe"icacls" C:\ProgramData\RustDesk /grant *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:1516
-
-
C:\Windows\system32\icacls.exe"icacls" C:\ProgramData\RustDesk\shared_memory_portable_service /grant *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:1676
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe" --portable-service3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584 -
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe" --run-as-system4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
-
C:\Users\Admin\AppData\Local\rustdesk\rustdesk.exe"C:\Users\Admin\AppData\Local\rustdesk\.\rustdesk.exe" --check-hwcodec-config3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2464
-
-
C:\Windows\system32\cmd.exe"cmd" /c "taskkill /F /IM RuntimeBroker_rustdesk.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1744
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM RuntimeBroker_rustdesk.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23B
MD593818a2eae1f2df02c1b438ae900f23f
SHA1ced32cc1a801fe0dab90e5877ad129a441f71899
SHA256dc898128c59d626be8b3e6252fe35a9f3fb0d67a9abaa5635cb18762a1aec3f5
SHA512fcb33a021777c9c1b0da60731d85af0609feb3d25e63fc32f5e2ff28e284bd22375bcec987ce64b78f6d8600cf4a8b4af797517dede69824be6e1e825587adbd
-
Filesize
192KB
MD5f49458ed5656946cc5beb32e9d06b0f8
SHA1fb95d8590bb069ebd03665458b3b35df9a935aae
SHA256cf1c18f0ee30ef3a69056119988f0803e649520bd73dfa0ec9374034a7547bd2
SHA512b0b081bfaaede8c79f0f2b342ef26159b84cc9605c4ab51fd1bb808c4e9df4b397f0ad7071ef55cf9ca4a1aa9ec303b520b862b47c3f9b66ecbfd37c5a37be0e
-
Filesize
2KB
MD5be94d8155c116ca4da3fea855987f355
SHA192ff1e398fe5ca20d005617f3d7298a58a253ce1
SHA256d2808d17c1a1c5f2b18538230c654a8b3a980df5f27ebafbc17da1cf38184938
SHA51200969ec3765c02b4c631ed41202511f4681159d81bc659b309f01f8402f93d385960030df0ef3c395713f0a5e1d6d5c7d8bff154ed97a99f4a6b575290f99128
-
Filesize
332KB
MD5a08b6b4b8fca511c4ae5f0c3ea2b3b52
SHA1f4062878489cb76259546f535fa5b0cda4500e06
SHA2560de513f799226c86365295950821725eefac3d7b094f3b1c3dc7b8cd92127564
SHA512a08af29dea6c0c16caebd2683ca1413aa801358c644029f728d2e4066998c0931c95a1c65781fe58927094d1df3e48b342d0f65efd370c8d094a64cc9af1126b
-
Filesize
405KB
MD519964243f81efea4cb3c756fce35fc87
SHA15cad8ee708732f6076daceabf6939edf8d53e116
SHA256f417bde8a0853a612c0c9e81e28f52795b052180788e001210ed3fe09491103a
SHA512df5d97112018a160675d5a0fc8b262f90e4c745f58af9e09089bf66b8e18f6cfc619856cac1e4adc2ab827324b899dc1fc48e318554378417c0f3b5b11704825
-
Filesize
322KB
MD53c710c1e1025ef0fc8cdfc9f746372ac
SHA1f46ada3ba09bce3457cd5ef0f2ae22ce7dad5fe5
SHA25639884f09ce034d7b3cabbe3300ecea3d4731835acede66b7b213c46277b5695b
SHA51200617fc61eec40590e5e702ed8a055e553d80908ef12469ce9a9373125e60f1157cd9accc717cc5273bdbb6deb55ba6d5f551ffc66a37e2609633e5a2e504af3
-
Filesize
6.1MB
MD57cd714dd9c8c8fdfaf4afb539473af03
SHA1abaa6d429078e98257961c904284d530f8ead0b7
SHA256446875ad3d808b0ea373ee7a9f5b2d20190699e2651e79538bcbb1a8aca019b9
SHA512d5e941a289c5d42684edc7f92210a8609010476038e827a57dd4a4ec5d7d1a290ca02b31b49131030edc3ae08a69b68e77dda7f165950d7353efa54b1693f765
-
Filesize
1.7MB
MD5ba378146c8512758c9dc9163d5a0df9e
SHA1339bd823e99124221e85d537ae718564c52819fe
SHA256052c0f053b4655772001daf1e1ea134c053f593a69ccaf12a8804908ad227faa
SHA5129305722e551097095849f4c22fc3508da2c0bf0f4ee3a70c4c510d8039fb3bbbbc4c2d551281b9abe4a013e1d44a49f4812de853724651555dc020becde9fbb8
-
Filesize
266KB
MD5272595dc239c416f97d938edf06b2fff
SHA16fbbf0629226d0337f62d09847a569ccfeaab7a5
SHA256e8f370f8029b433f481333ffb7887f3dd8b91ebcd9e8cf8c81787c9de07da86f
SHA512e430c87181aa41f6cd8aa32d92d729059f37b474ef03ea74bbbe18eb9b172a2bb423345139c5af833edea86864e6b8896f02ebc85741ecef29a4e62a3868ab15
-
Filesize
557KB
MD509c5f77b487c525230d287f72b155699
SHA116149a40680bd9d8e43a51a06282c2cb3b61a7bf
SHA256ca71b91945b859c0e9af9c97e64733ab30589b16ada39095a03a00fa4fec64b1
SHA5122333795975999031d5d1ec2235f9f0b6f57a24aa1b95223161c05a429935e6c80187e08cdc3a54459fa6274086110e22b490d922bed5546f27c42323076b0920
-
Filesize
335KB
MD579ec6a8d69d00ec85e0d4bca4ca9f4c3
SHA1c012a435e705e0102e981ebf5e252a429959613b
SHA256497eef7df50108321a25940b858db0f5e448a0d2384ec3d2038c6e360f593ae4
SHA51277de26eda07803070288b5376cafca8475a153986fdcbfc1c742f4224b09b9c8746bf87db7175b367125255593c07c7bf16554f0f4b06d444c5d2b0902452cb4
-
Filesize
554KB
MD5ad303be2fd780fec8dd371cf371c0539
SHA10b177653f8457642717aa6a4e1c62432e6e92b39
SHA256d7c3da9ae5e8c6f33e4972784a0e73034b31576bf47248e5512f34d4beb0f8c2
SHA5121ec4bd2bbed3b4d783611a2943c93854425a4b6eae070d37d61135f4ce826672a960fd0bdf1d4e7687b47a3b01ce6958e3f8c60b6df4ac274c627cf0966bb498
-
Filesize
332KB
MD5f007f46a79fe228e5aadbceaca242703
SHA1c0f347acce2ea2025d9e1eb35e4eb829344a30fd
SHA256027e70b91a2ba89f40b768f3b3eb6c12792f422c931a310f097bdb992131aa6c
SHA512524e11f557395d025d3658c035d87a909eeed7c2c3e89209869e0a1f000e998ff71c4ba3fb69836d44b5116b4ff56c2f1f0eaeb7df3496421f3d1db42354f4a4
-
Filesize
597KB
MD5f14f9be66e48c18118c45cf9fcd3309b
SHA11d290be804d926f60bed30f8f850bdb085515a92
SHA2564a80b9dba44153735810e7531395a15476733f8a90a69f8fc5939a2c323873a1
SHA51203b74aadc9a85c65024f4cc43ac6dda1558a157708b26b2c655249034fe0617eb8c03e5d6158ae2ac197ce51b8947262a6450e1a4f41ce0cbdec9a9f5ce4a0b1
-
Filesize
551KB
MD58147bd2f71221360338cd14e3e7ea323
SHA1e59ac3f40454e7a4e8abd63945994b836f283c80
SHA256e0976cceaced3fcb2c93821d760381acd8bcb59b02d2e4df8468cd021c65d96a
SHA512f7faac494aa4347545b7a17ef56f3e05751d43425a17b80b9c9923924251cc5dff306e5ceed18f856c84236a5ae174519c5fcb91726352b7b31ed73f399400b2
-
Filesize
459KB
MD53ea51bee82d283b19eea0e930359e529
SHA19c0fde681d41c3a7a77a40c8d7d1b5875c91ef91
SHA256551b1f61a17e26d172ec0b0f53e254026e6bb81d6006dff789e07fa6740060d3
SHA5124b515befc27c2b9b8ee294c1a53b152f80420b3bea25818996d55da7535131e3bb2a4dd020d1991435d240907d7a591be64bd4312c72190d0de577451c49687b
-
Filesize
786KB
MD57b0fe2db96e316dce3cec909a7e47d62
SHA13d0881bed9869e10aa00f643ab0cfbca7b09f751
SHA256d50e9c578bd518f19de667e4ad3b90de0bad50e9fda69471d0fd4a90fa1882f1
SHA5126243631fc8f82d99f1f502cca2e5c49b75c942c454e0e6fb28609ba168dd7993bf38145396654326a77d698e56fbe201bc669413399c96fe29441495a3e15277
-
Filesize
1.8MB
MD56269b7e883592284fe7fa7422e8fc16c
SHA130a2ad73a4719a438caa51f5722a55e4e9df2164
SHA256eb2e385f3877ea4daa08d0e73df9277793c8657944f9b87be6c0f81512fd361e
SHA5125f2a7cbecb97505eed659178cc2e476e5af25148fdc2f82ba5441e38805a9c00f0c51f46566aacb898eeaf204fee0a053a61a310e55cc3b547352d226443962f
-
Filesize
4.0MB
MD5123ac296488182c150ac31a38bac198b
SHA1c5cc755b08c7cda9083fe43e63dd5f3fd86343f9
SHA256ad06cd212c86d217cad14bd8b34aa87640d317caf583da31677f4ac15e1512fe
SHA5129b04e7e7f025553d24a1b5f176094e7431da38359eb39e81b8aedd569fc4fe202761da4cf917834e86ac9c3975a63934016cf6dca83c078e1f736a95c90535c6
-
Filesize
1.6MB
MD5d8abb78ce3ce71d13a7ab0e74c8fb247
SHA199ad5a0ea7499bc9443b237dc2b3dabb908e2561
SHA256e977a13252677d8147ab6f37a66d5cb3624bf365a726ad59d5fb0675c8161b12
SHA512b1dd1730c0988735835636833d877d6906cfc1c976ed76209e178d182f256683b4405e7f36c68bb510e575183c98cc793033bd773922a7c54abfda99278d5aa9
-
Filesize
359KB
MD54b6b5c74bec3b04f086f77b65c62a747
SHA16b055beb379e4f82b7a880e251b4662d5fdf97bf
SHA256ad2ee0b7030c449378cc3d96257e732dfaa06015504a25254ecd199d198c8b9f
SHA512d588384fa3845f9b81d21ddb7781eb922e69492f1838f8c6f98cfd9346f338a1a438052ce4d283dabd95e19e26e288addd349dad2438954769708d9f851566d4
-
Filesize
190KB
MD59672285d40c6d66fddd8cc8d8d655b58
SHA1c205d1a10df08ca574341c3f5109bc7e8c597984
SHA256e410810086666167555ae2e5f4324964c0919f14a756f0c323e04c6d42a34859
SHA51226bb7087f33405c111c8e3196b6c3873d0386019528857bcf26150766951230e641c51314ef97489dc654d9d69b1a5e46a27951834e512c5ccfa4b283b3d5022
-
Filesize
1.0MB
MD5fd406a6ddeb027ba20282cab48305707
SHA131f6d7cad011218d74a7e435d85de6efef768c4e
SHA25628785eedef6ea4e93d5883b3bf0131af024ef67590c0c23d97b54633754a966f
SHA512cc8264e37e9ed18d9783a3992eb980bd648263d97d34ed5db1831db4498f831ba3e53828b69da4283ffafa59338244c05a7dfd857fcc982de1b77b0e61812293
-
Filesize
470KB
MD5c5bc8a68cd139b4dd7fc008194160272
SHA1ee692a6bcd2e48016101efcaf8cf65c488326e32
SHA2566f1d7c2722842d8ee951c7680644912961bc1f82ecb699fddc34a7aeb3e85a07
SHA51214a4285275c23f76e70e4657f71bdba1c2746bc3c8eda3f6aba96e0a588535220b63c87d1a84374cb0e029f4aeeb7ffb172e62a0c2d053871b4fa7ae7e747bba
-
Filesize
481KB
MD56bbd832322d5abfba012a7838c205936
SHA19482473cc6d09b53b0b43ba7290f4bf91a65f7fd
SHA2566761cd69af764b2ba8304f5da1ea3c0c2f37c33641a8b2ae7db6beb05e28493b
SHA5128671294300a717597bd04223ba3b8024c3e220c5ffb5c5b7d8e16711c93216dad71b44d7e9cf92bf04c2afc8c62e09d434c90a433f4b61f50450a8ca93b79311
-
Filesize
325KB
MD5579ba0662bb656e386d78b19bba02fac
SHA154e5cded02813c78f9b374bcd9d3b548709b6625
SHA256b02f3fe429f517cd8bf11def0a7cfabdf8781d44d5ad335ed0501ce8f0d71d46
SHA5122c0b88881d3ce7e754f86bc775c3cbc4c193d0a3f17ddb18ae0a0e662c3ab9df77aa1cb385cd251d66b2768967e39c67ce3618100cdcbbce0aa69c6baed4ff14
-
Filesize
420KB
MD5f8de1c9d4e8b0f787e85b8ba81a00e59
SHA1e7a944cc6aad166e557141be9ae1bf4f59b7585e
SHA256c72254cf0be77b7a884f7c7fb7ae8c4bfd82ace54bbd49c239b498f4faa90a22
SHA512fe6ea78699367c2afe8f852deba24203260b45afa92b4902b935fa91ddb44ce4acd0589c168386227152b2796fd6faadc8a6cdaedc93150f52f8ce804167a64d
-
Filesize
391KB
MD5365a1131cdf747b12861875f7914cd5e
SHA1444dfacda19f764ada6195e409eb265ea00c650e
SHA25617d409984fe324ba40951996032cd10502a481cf918e4f9399f786b116b4735e
SHA512ac842e2a0981fe87131c40561c4dc4c488f63b6bb3814ff2d45fe6c1b71b22e43516396d28f3e0e1a562f987bc1bede4a807839d0f190dd512a0eb07d989fd1b
-
Filesize
399KB
MD5bebaa814e736e757ee7e8926c4fe2911
SHA1a32edc95555043578eda53f5ef55474810ce346f
SHA2565987c09a914f10cd05af257867c85f77574123d16e47f3674ddf6ab0dad52f63
SHA51228f9e604594f2fa01f1b33097b6e38bf4c1a5ef495b77fd30ad8e81156f043f1755ce137b197cbac2134fe56cecc3cc6013769e240edf57a87c91ba29e2379bd
-
Filesize
358KB
MD53a814023471776d9a0514bcdd08e3d78
SHA150feeb812f237510a9bae827d8fb503aedd49d39
SHA2567ca811556f3ffee3f40a519440cf805b7a0c896a2bf4cbefa97b049623cc37be
SHA512a9ab56152189e23c276858b7427dc5885b54accde7ec05887929e87c0313b6767b3aacf3398d3067bbfbb003e834dd72d72a5be6ca7631bfa8b5e58df3739909
-
Filesize
436KB
MD520a0aac9a31d8ef9ae3cb1d307b6aaf9
SHA1d294549d08c1d7ff7793e1cb292602299f344942
SHA25649ff907feea2a83c9a1e77c88c6de6f178f250b1f19018a98b88dbfb0cd599d2
SHA5122a746d7c7b8d6414c5786423c9d41446ef2736329576068ddc273c0eab1ec6bc4a0a7f9bb658c0c533b143c626e3fe343ece11f7b2050e0cbd2e39df943d7265