Overview
overview
10Static
static
10ransom.zip
windows7-x64
ransom.zip
windows10-2004-x64
ransom.zip
android-13-x64
ransom.zip
android-13-x64
ransom.zip
macos-10.15-amd64
ransom.zip
ubuntu-18.04-amd64
ransom.zip
debian-9-armhf
ransom.zip
debian-9-mips
ransom.zip
debian-9-mipsel
ransom/Bui...ID.txt
windows7-x64
ransom/Bui...ID.txt
windows10-2004-x64
ransom/Bui...ID.txt
android-9-x86
ransom/Bui...ID.txt
android-13-x64
ransom/Bui...ID.txt
macos-10.15-amd64
ransom/Bui...ID.txt
ubuntu-18.04-amd64
ransom/Bui...ID.txt
debian-9-armhf
ransom/Bui...ID.txt
debian-9-mips
ransom/Bui...ID.txt
debian-9-mipsel
ransom/Build/LB3.exe
windows7-x64
9ransom/Build/LB3.exe
windows10-2004-x64
9ransom/Build/LB3.exe
android-13-x64
ransom/Build/LB3.exe
android-13-x64
ransom/Build/LB3.exe
macos-10.15-amd64
ransom/Build/LB3.exe
ubuntu-18.04-amd64
ransom/Build/LB3.exe
debian-9-armhf
ransom/Build/LB3.exe
debian-9-mips
ransom/Build/LB3.exe
debian-9-mipsel
ransom/keygen.exe
windows7-x64
1ransom/keygen.exe
windows10-2004-x64
3ransom/keygen.exe
android-11-x64
ransom/keygen.exe
android-13-x64
ransom/keygen.exe
macos-10.15-amd64
Analysis
-
max time kernel
248s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 11:06
Behavioral task
behavioral1
Sample
ransom.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ransom.zip
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
ransom.zip
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral4
Sample
ransom.zip
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral5
Sample
ransom.zip
Resource
macos-20241101-en
Behavioral task
behavioral6
Sample
ransom.zip
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral7
Sample
ransom.zip
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral8
Sample
ransom.zip
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
ransom.zip
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral10
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
win7-20241023-en
Behavioral task
behavioral11
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral13
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral14
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
macos-20241106-en
Behavioral task
behavioral15
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral16
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral17
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral18
Sample
ransom/Build/DECRYPTION_ID.txt
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral19
Sample
ransom/Build/LB3.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ransom/Build/LB3.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral21
Sample
ransom/Build/LB3.exe
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral22
Sample
ransom/Build/LB3.exe
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral23
Sample
ransom/Build/LB3.exe
Resource
macos-20241101-en
Behavioral task
behavioral24
Sample
ransom/Build/LB3.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral25
Sample
ransom/Build/LB3.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral26
Sample
ransom/Build/LB3.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral27
Sample
ransom/Build/LB3.exe
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral28
Sample
ransom/keygen.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
ransom/keygen.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral30
Sample
ransom/keygen.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral31
Sample
ransom/keygen.exe
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral32
Sample
ransom/keygen.exe
Resource
macos-20241106-en
General
-
Target
ransom/Build/LB3.exe
-
Size
145KB
-
MD5
b2cb742a43762106fc03fa1e26fd4f68
-
SHA1
aef4e9199b06b835b6e677c0910d3ed6fdf96ef3
-
SHA256
f4dcf20fcdd95d241eadcd88ce30998189d0682132456e9254321a8d6d281611
-
SHA512
d0521e8a496e53a309acf7f9d388e684bfa068cc77d23ae6a7da75e6dea962b2a9e3dd5a27dc5e45c054aa025e3ff1a3c237a996aab2fbcfaa68483481ca4975
-
SSDEEP
3072:5qJogYkcSNm9V7D58PleQQuloQwssCnT:5q2kc4m9tDcQvuiQfD
Malware Config
Signatures
-
Renames multiple (611) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\International\Geo\Nation CBDC.tmp -
Deletes itself 1 IoCs
pid Process 4340 CBDC.tmp -
Executes dropped EXE 1 IoCs
pid Process 4340 CBDC.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2089655958-977706906-1981639424-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2089655958-977706906-1981639424-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPrk801qjv_mg0n8zx7lrr7eks.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPefr8w1acvm3rhmk4l06c0jd3c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPcb84v_669d2_69jxpqini57lc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\BNzPckH0e.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\BNzPckH0e.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4340 CBDC.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CBDC.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe Key created \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\Desktop LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon\ = "C:\\ProgramData\\BNzPckH0e.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e\ = "BNzPckH0e" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe 2116 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp 4340 CBDC.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeDebugPrivilege 2116 LB3.exe Token: 36 2116 LB3.exe Token: SeImpersonatePrivilege 2116 LB3.exe Token: SeIncBasePriorityPrivilege 2116 LB3.exe Token: SeIncreaseQuotaPrivilege 2116 LB3.exe Token: 33 2116 LB3.exe Token: SeManageVolumePrivilege 2116 LB3.exe Token: SeProfSingleProcessPrivilege 2116 LB3.exe Token: SeRestorePrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSystemProfilePrivilege 2116 LB3.exe Token: SeTakeOwnershipPrivilege 2116 LB3.exe Token: SeShutdownPrivilege 2116 LB3.exe Token: SeDebugPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeBackupPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe Token: SeSecurityPrivilege 2116 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2140 2116 LB3.exe 89 PID 2116 wrote to memory of 2140 2116 LB3.exe 89 PID 1484 wrote to memory of 468 1484 printfilterpipelinesvc.exe 92 PID 1484 wrote to memory of 468 1484 printfilterpipelinesvc.exe 92 PID 2116 wrote to memory of 4340 2116 LB3.exe 93 PID 2116 wrote to memory of 4340 2116 LB3.exe 93 PID 2116 wrote to memory of 4340 2116 LB3.exe 93 PID 2116 wrote to memory of 4340 2116 LB3.exe 93 PID 4340 wrote to memory of 3216 4340 CBDC.tmp 94 PID 4340 wrote to memory of 3216 4340 CBDC.tmp 94 PID 4340 wrote to memory of 3216 4340 CBDC.tmp 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransom\Build\LB3.exeC:\Users\Admin\AppData\Local\Temp\ransom\Build\LB3.exe dsrm -subtree -noprompt -c user"http://+:443"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2140
-
-
C:\ProgramData\CBDC.tmp"C:\ProgramData\CBDC.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\CBDC.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3216
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4632
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{958850FC-BA91-43C7-BCA8-851AF784523D}.xps" 1338322730795400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53f1f6a24d2af0acefc9505853401c0d2
SHA1eea30b88568a37b736741f906b703e8dc92bedf0
SHA2567974f1c24163d5413fe8fcc044e3e276610808706bc3b179b6fd428c1c244133
SHA512c77ddb3ada8c0f98f1fa763fea77f9139ed1b7b4effd722038bb8bf371ce1af92551122283071201fe61af4d263fd170148c116b98fe9798c8d857509076fbb1
-
Filesize
93B
MD5eaebdbc14b3c2ecdcec757fc361f5589
SHA102ec5589c9f3c671c464671faaf1b8343d849490
SHA2560f037f3ac40aa8e999e3394d3741594b3410581f89eb467863e0ff30fa2417da
SHA51214f5876fd27dbff0784e851e1c2fe4c68f70dc3b0cc2e95f10ab28bc872f90e82bb590f441379b73579c54680132a6961d216b9c18cd9648f9a45d4a72db660f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
145KB
MD54c98940dbf9b8468fa244012d42bba06
SHA10d25a4356e0979b354ead6af2a56c1c4066fa3ef
SHA256c07a64ea17def8d50cc11dd9e3bfff66c658a05ba32635e8193072fb405d28c8
SHA512d7ec806d252c36d0fe2017473147a60337ff7330815e83e546f29ad2c00bad69b371cbd0b4dee248d6434fbe55d7910dd8b267a1b595b5ac2bfb89d8146a45ec
-
Filesize
4KB
MD5ee3f4ab99cae5c5fc81549f84edf8ee4
SHA13dadc48bf59a00c258f2f4c75a8d92147fa38743
SHA25625244120134f42fb44366a5ecc7cfaaf2f33b4c285a6ace650e4340547692460
SHA5120304e9ee6a403e2f23139248b4ff0ad96ee84dfa43ca76ff6fcd63a1560b88022d85d342fb1c648c5d0d50f6c675e36c60e1ff8fe9e33e5dbbd95609eec3cedf
-
Filesize
4KB
MD5fb69b832b702c5b8ab50528dc1a588fc
SHA12c8e729596ebb217b7d4ba916f7ee84c40967199
SHA2562cd3b0e5d708eb103760134e02a2a1904014d4c1a9fc78ebea45fcf8dc7aa41e
SHA5125cc6a98b41e72ad3d8a5c65655281285ea6950008d7f0041ebe5f753b64cd29f55395b20fac129ed2d1afc631d2a670aeeb61aac4d6e67f3d13e9d5ce9821651
-
Filesize
129B
MD5c436aea61c8607fd5983943ddaa419d5
SHA1150ef5c3a28c4e08ac0821a143aaf1460b2bde4d
SHA256bcc472e112ceb536b3f0888f63de303a3a172ee67d762d8c90432e93fd590964
SHA512bef8b9c233351ede0f1106f604ee6c3107817e5c5205cc02cc57ef3c0164a134f17d96e3b8c6a6e7faf433b329cc17ddf615fa11e413fcaa1516ab77b8027e39