Analysis
-
max time kernel
106s -
max time network
109s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-09-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe
Resource
win11-20240802-en
General
-
Target
166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe
-
Size
5.1MB
-
MD5
be8bf725892ddd7a200d0a1906b9387f
-
SHA1
582a24a72b29e70f2de26a8d217492c7a6b983ff
-
SHA256
166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980
-
SHA512
32d9d97692255e84cbd8c24794627bdfaa8ae41942bd449b678906f01d8b667d9d9785440f562132878987c682169b8ba9f9242a9f2abdf4b197d425ff1e7cb8
-
SSDEEP
98304:MjHm6/Pi0bzB+Ot7nM3wnuZFm0qRttZYtToFbSO7VKoFbSO7VyoFbSO7VKoFbSO5:O5unMkMsMkM
Malware Config
Extracted
C:\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000025a5f-9.dat family_lockbit -
Renames multiple (549) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 128 ggc.exe 3800 CA85.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1287768749-810021449-2672985988-1000\desktop.ini ggc.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1287768749-810021449-2672985988-1000\desktop.ini ggc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPm_qqmjx2vbx3lja3ok66s6ydd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP0_7spgiwwo22zn9a6r7_ymg.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpg6jkli36bind8f5ddni_r9ld.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" ggc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" ggc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3800 CA85.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ggc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CA85.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop ggc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Control Panel\Desktop\WallpaperStyle = "10" ggc.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h ggc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" ggc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon ggc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h ggc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" ggc.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 3756 NOTEPAD.EXE 1796 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4720 ONENOTE.EXE 4720 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe 128 ggc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeDebugPrivilege 128 ggc.exe Token: 36 128 ggc.exe Token: SeImpersonatePrivilege 128 ggc.exe Token: SeIncBasePriorityPrivilege 128 ggc.exe Token: SeIncreaseQuotaPrivilege 128 ggc.exe Token: 33 128 ggc.exe Token: SeManageVolumePrivilege 128 ggc.exe Token: SeProfSingleProcessPrivilege 128 ggc.exe Token: SeRestorePrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSystemProfilePrivilege 128 ggc.exe Token: SeTakeOwnershipPrivilege 128 ggc.exe Token: SeShutdownPrivilege 128 ggc.exe Token: SeDebugPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeBackupPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe Token: SeSecurityPrivilege 128 ggc.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 4720 ONENOTE.EXE 2260 OpenWith.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3904 wrote to memory of 128 3904 166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe 83 PID 3904 wrote to memory of 128 3904 166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe 83 PID 3904 wrote to memory of 128 3904 166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe 83 PID 128 wrote to memory of 440 128 ggc.exe 87 PID 128 wrote to memory of 440 128 ggc.exe 87 PID 1008 wrote to memory of 4720 1008 printfilterpipelinesvc.exe 90 PID 1008 wrote to memory of 4720 1008 printfilterpipelinesvc.exe 90 PID 128 wrote to memory of 3800 128 ggc.exe 91 PID 128 wrote to memory of 3800 128 ggc.exe 91 PID 128 wrote to memory of 3800 128 ggc.exe 91 PID 128 wrote to memory of 3800 128 ggc.exe 91 PID 3800 wrote to memory of 2360 3800 CA85.tmp 92 PID 3800 wrote to memory of 2360 3800 CA85.tmp 92 PID 3800 wrote to memory of 2360 3800 CA85.tmp 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe"C:\Users\Admin\AppData\Local\Temp\166bba02413995aff28ffeb27d3bf3d5a5f6a6cd36893e252c7b9a22836f4980.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\ggc.exe"C:\Users\Admin\AppData\Local\Temp\ggc.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:128 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Drops file in System32 directory
PID:440
-
-
C:\ProgramData\CA85.tmp"C:\ProgramData\CA85.tmp"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\CA85.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3688
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{52F1D3BC-2312-468D-B1B0-8B4D38F29C84}.xps" 1336986841062900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4720
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\wlJ8FiR2h.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3756
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2260
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4992
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\wlJ8FiR2h.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57b42fc6e1c77870298383ca3a17bb82a
SHA188a53ea03d285bc22219ef9400bf3cbf110a5339
SHA256759814bb2d7732570bc9009be1a1fee318ce7285cd81276aeed5bb8f95f233ce
SHA5127e28653e6c33b8b35e9128d151e040a6d206be133493b917cd7baeee37acdc7f7f622b516a0c937fe9f45a8fcb224351fe22c3f664f3e424bfa2c355bb08d291
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
13.1MB
MD52c5968988d2d5ad22061aae04113559d
SHA13da08baabe9b6a4c8607bd050d519d2de1aa3242
SHA2564d9888881850df16413c0ec0441ae65969722c0fd8a18d83966e361757bf874c
SHA512f84d5671dd92b57c6038d19ffdafb0ee7fd09d8f10cc527f6c4f8ecbc0bff6e5bd8214b36e5b5d47ed85e7f02dfc6757101388d5d40f8cf1a2783580337a3d9a
-
Filesize
150KB
MD5ea470d03cb5b5c70a5a0e991974f747a
SHA1aea89d007a280d88d009d744cf362061cf155248
SHA256dcaf381c337d0088164c51c51f2d68a2a337c633264044e4a6bb5d3a93c582cb
SHA512cd4bbae3d560a09c5d8e4935849355ec8a8a94ea1649953ee94652bb8b5df7cac257927e394123969507e4a3ade1a9b92e9c48334777d29e5a808e8a94337a13
-
Filesize
150KB
MD57e503c206e57f0295da017914a957d04
SHA196c375b9c57292db73c7ef2f2df16cf7be1604bb
SHA256274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
SHA512cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
Filesize
4KB
MD5465554e807075149a7f15123e548bd5d
SHA1583ac0bc3a26d19ec6e6c1e509a34e3d72003162
SHA2564acfd17868cb0708291914e8805ab9091295469f7c5cb0b9979a937917590e96
SHA5121549b8c3db9f75a551520baef59e2930b8f03ed6f3e93f0df347620cc316d01013435b6bc8379987d951adf9312b8edd53d3a439a5f2f35e40a5d70a80d7b00a
-
Filesize
4KB
MD53ed4887f2d6c356a1881000ce902f5e6
SHA1caf964fdcbdef77a42fd5bf3fc8c15caa28506fa
SHA25616b7d167ffe849890e04e731b2d5efb8d5bd316414c9f69d045bdd6c8e2877e5
SHA5129dae9166329e8f2825b3541ef76733dad890f89a7f9ac5f1dfd38507bcbba30245de7736947fe85bf347a46837218dabbbe783b7de12096f5b8ce4cce160bd9a
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
4KB
MD57cbded4220c3cc3a3d5738e84b0ee736
SHA17e52e3daf50bb91e2d4d454bd3bad318c80e0f1d
SHA2561d234fbc48f65c7e3c37d22f800377c0785eebc7949bcb086db66a6684f5ebf6
SHA512e4cb8ec804ceaf7f9341750cf912ac7a9789a66454ba847b6cb788aa72f087a6a4d710585e4787cc0289d1e2d63613625514216294bfbb6170003cb00c44ca7a
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD5ce9305f6546666e6a072cd95cccb98eb
SHA16e2046e4ad4fe993e1dc9f163cc3c6e1bfb9daa1
SHA25635505d85dde21d1ef8622485c00f506b9b419886a06d7526943225051bdf4c73
SHA51224ca2bd69db72bd1091e609cd2ad960685083544cd015873258e6b66797e2cd6c463ef3a3a979d1a83fb39e49ff06c60b3efe7e63ab4ef3210a9b4f38abac092