Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2023, 10:53
Behavioral task
behavioral1
Sample
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
Resource
win10v2004-20230915-en
General
-
Target
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe
-
Size
4.8MB
-
MD5
df5a996bd179ab54aaacbe20d59a6915
-
SHA1
d1b18ac9ded5222ed845ebef72324f59371b0afc
-
SHA256
ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d
-
SHA512
30da2c66abfa5851b319ebf695d010113547859ca902a167066a06f5e1aabd03456059ba5a58c32b29ad46aa2782c0b600dda90039c5ba5f43220f4f5dc31eb6
-
SSDEEP
49152:BTGkQM5QZuTtS0rQMYOQ+q8CEATG4QmTGHQx9KFeMJ///V:BKkDWsM0r1QnLK4bKHm0Fei///V
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\eDBfRq.sys verifier.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe -
Executes dropped EXE 2 IoCs
pid Process 3224 9ccf7dec 5080 verifier.exe -
resource yara_rule behavioral2/memory/4140-0-0x0000000000440000-0x00000000004C9000-memory.dmp upx behavioral2/files/0x0008000000023050-2.dat upx behavioral2/memory/3224-4-0x0000000000120000-0x00000000001A9000-memory.dmp upx behavioral2/files/0x0008000000023050-3.dat upx behavioral2/memory/4140-20-0x0000000000440000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3224-26-0x0000000000120000-0x00000000001A9000-memory.dmp upx behavioral2/memory/4140-37-0x0000000000440000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3224-65-0x0000000000120000-0x00000000001A9000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\system32\ \Windows\System32\6nxBuvEOM.sys verifier.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 9ccf7dec File created C:\Windows\SysWOW64\9ccf7dec ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 9ccf7dec File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 9ccf7dec -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\373230 9ccf7dec File created C:\Windows\Help\verifier.exe Explorer.EXE File opened for modification C:\Windows\Help\verifier.exe Explorer.EXE File created C:\Windows\AK4buH.sys verifier.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 verifier.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 verifier.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName verifier.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 5024 timeout.exe 3260 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\New Windows\Allow verifier.exe Set value (data) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com verifier.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 9ccf7dec Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 9ccf7dec Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 9ccf7dec Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 9ccf7dec Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 9ccf7dec Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 9ccf7dec Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 9ccf7dec Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 9ccf7dec Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 9ccf7dec -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3224 9ccf7dec 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3224 9ccf7dec 3224 9ccf7dec 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3136 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeTcbPrivilege 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeDebugPrivilege 3224 9ccf7dec Token: SeTcbPrivilege 3224 9ccf7dec Token: SeDebugPrivilege 3224 9ccf7dec Token: SeDebugPrivilege 3136 Explorer.EXE Token: SeDebugPrivilege 3136 Explorer.EXE Token: SeIncBasePriorityPrivilege 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe Token: SeDebugPrivilege 3224 9ccf7dec Token: SeDebugPrivilege 5080 verifier.exe Token: SeDebugPrivilege 5080 verifier.exe Token: SeDebugPrivilege 5080 verifier.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeIncBasePriorityPrivilege 3224 9ccf7dec Token: SeDebugPrivilege 5080 verifier.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe 5080 verifier.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5080 verifier.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3224 wrote to memory of 3136 3224 9ccf7dec 46 PID 3224 wrote to memory of 3136 3224 9ccf7dec 46 PID 3224 wrote to memory of 3136 3224 9ccf7dec 46 PID 3224 wrote to memory of 3136 3224 9ccf7dec 46 PID 3224 wrote to memory of 3136 3224 9ccf7dec 46 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3136 wrote to memory of 5080 3136 Explorer.EXE 90 PID 3224 wrote to memory of 632 3224 9ccf7dec 4 PID 3224 wrote to memory of 632 3224 9ccf7dec 4 PID 3224 wrote to memory of 632 3224 9ccf7dec 4 PID 3224 wrote to memory of 632 3224 9ccf7dec 4 PID 3224 wrote to memory of 632 3224 9ccf7dec 4 PID 4140 wrote to memory of 2184 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 94 PID 4140 wrote to memory of 2184 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 94 PID 4140 wrote to memory of 2184 4140 ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe 94 PID 2184 wrote to memory of 5024 2184 cmd.exe 96 PID 2184 wrote to memory of 5024 2184 cmd.exe 96 PID 2184 wrote to memory of 5024 2184 cmd.exe 96 PID 3224 wrote to memory of 3768 3224 9ccf7dec 99 PID 3224 wrote to memory of 3768 3224 9ccf7dec 99 PID 3224 wrote to memory of 3768 3224 9ccf7dec 99 PID 3768 wrote to memory of 3260 3768 cmd.exe 101 PID 3768 wrote to memory of 3260 3768 cmd.exe 101 PID 3768 wrote to memory of 3260 3768 cmd.exe 101 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46 PID 5080 wrote to memory of 3136 5080 verifier.exe 46
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\ee10e49e9aafd886d06d0dcf7b4f19cb60cafb09e0b50526b73a5425bfab766d.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5024
-
-
-
-
C:\Windows\Help\verifier.exe"C:\Windows\Help\verifier.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080
-
-
C:\Windows\Syswow64\9ccf7decC:\Windows\Syswow64\9ccf7dec1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\9ccf7dec"2⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:3260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173KB
MD52116190ae866163ed485c4fd3e13d03b
SHA1664654a40696f13dc8e23bd2df32ba55a6e0da20
SHA256608af8aef15ba4f75996d46249a428ebbff1551de06f6eb6a053c2c330da6965
SHA512d1215853879de73aa469563c4ba85c40e0b3fb09cc32e56a8eb70fb003bb62625291857fb51b9d9a16da8b977075aa1c96a154437b06065c672fa04d7f2c48c6
-
Filesize
4.8MB
MD5ada9f8ad9d6f32bdfffbdc1eefb22201
SHA1b8511bba8986af0a3ccea4847d143d3fbd017434
SHA256b8a658d77ef9b16827dec8fad55856dfb4806414894368e6d0cb4ca2c8099800
SHA5125ed8eb6eb27e7048607af1911557290c7f6512b9b8eccbdfa31be2883cd2539b16f59875415916d7eadc242dad9edb188ca2d6f987f0afd14eee7670c683b72c
-
Filesize
4.8MB
MD5ada9f8ad9d6f32bdfffbdc1eefb22201
SHA1b8511bba8986af0a3ccea4847d143d3fbd017434
SHA256b8a658d77ef9b16827dec8fad55856dfb4806414894368e6d0cb4ca2c8099800
SHA5125ed8eb6eb27e7048607af1911557290c7f6512b9b8eccbdfa31be2883cd2539b16f59875415916d7eadc242dad9edb188ca2d6f987f0afd14eee7670c683b72c