Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
01/04/2025, 14:33
Static task
static1
Behavioral task
behavioral1
Sample
860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe
Resource
win11-20250313-en
General
-
Target
860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe
-
Size
1.6MB
-
MD5
d245c0efade78fbe55c9d537732dc8fb
-
SHA1
339657894338cfa9ee994e440443d4fc7ef75368
-
SHA256
860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
-
SHA512
562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268
-
SSDEEP
24576:OkCIwKMTJndSh1pBOjgqDx/u09mNfRWqERWsyI7RHc+Ow57pca5eBZq7W71p0Z3a:OkCzgEHDafT2bW+OwcMeTq72LU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/1192-3-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-8-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-10-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-9-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-12-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-6-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-13-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-14-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-39-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-36-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-37-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-73-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-72-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-11-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-67-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-69-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-66-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-58-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-60-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-59-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-56-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-23-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-46-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-20-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-44-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-17-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-28-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-71-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-30-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-70-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-68-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-63-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-65-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-64-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-62-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-61-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-25-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-57-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-55-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-54-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-51-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-49-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-52-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-48-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-47-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-45-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-18-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-19-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-38-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-41-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-40-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-15-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-35-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-32-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-29-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-24-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-26-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-27-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-21-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-22-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 behavioral1/memory/1192-7-0x0000000002B10000-0x0000000003B10000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 4940 Djauszke.PIF 5840 Djauszke.PIF -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts recover.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1192 set thread context of 2076 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 101 PID 1192 set thread context of 2180 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 102 PID 1192 set thread context of 3068 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Djauszke.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Djauszke.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1856 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1856 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2076 recover.exe 2076 recover.exe 2076 recover.exe 2076 recover.exe 3068 recover.exe 3068 recover.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3068 recover.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1192 wrote to memory of 5284 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 86 PID 1192 wrote to memory of 5284 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 86 PID 1192 wrote to memory of 5284 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 86 PID 1192 wrote to memory of 2116 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 87 PID 1192 wrote to memory of 2116 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 87 PID 1192 wrote to memory of 2116 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 87 PID 2116 wrote to memory of 1856 2116 cmd.exe 90 PID 2116 wrote to memory of 1856 2116 cmd.exe 90 PID 2116 wrote to memory of 1856 2116 cmd.exe 90 PID 5284 wrote to memory of 3964 5284 cmd.exe 91 PID 5284 wrote to memory of 3964 5284 cmd.exe 91 PID 5284 wrote to memory of 3964 5284 cmd.exe 91 PID 1192 wrote to memory of 1080 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 92 PID 1192 wrote to memory of 1080 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 92 PID 1192 wrote to memory of 1080 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 92 PID 1080 wrote to memory of 1012 1080 cmd.exe 94 PID 1080 wrote to memory of 1012 1080 cmd.exe 94 PID 1080 wrote to memory of 1012 1080 cmd.exe 94 PID 688 wrote to memory of 4940 688 rundll32.exe 96 PID 688 wrote to memory of 4940 688 rundll32.exe 96 PID 688 wrote to memory of 4940 688 rundll32.exe 96 PID 1192 wrote to memory of 2076 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 101 PID 1192 wrote to memory of 2076 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 101 PID 1192 wrote to memory of 2076 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 101 PID 1192 wrote to memory of 2076 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 101 PID 1192 wrote to memory of 2180 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 102 PID 1192 wrote to memory of 2180 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 102 PID 1192 wrote to memory of 2180 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 102 PID 1192 wrote to memory of 2180 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 102 PID 1192 wrote to memory of 3068 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 103 PID 1192 wrote to memory of 3068 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 103 PID 1192 wrote to memory of 3068 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 103 PID 1192 wrote to memory of 3068 1192 860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe 103 PID 3556 wrote to memory of 5840 3556 rundll32.exe 109 PID 3556 wrote to memory of 5840 3556 rundll32.exe 109 PID 3556 wrote to memory of 5840 3556 rundll32.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe"C:\Users\Admin\AppData\Local\Temp\860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\8416.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5284 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\20798.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\270.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Djauszke" /tr C:\\ProgramData\\Djauszke.url"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1012
-
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\jphodjivgdhsfhgsuultkzuiopngipk"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\uruy"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\wlareul"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url1⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\Links\Djauszke.PIF"C:\Users\Admin\Links\Djauszke.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4940
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url1⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\Links\Djauszke.PIF"C:\Users\Admin\Links\Djauszke.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
83B
MD540dcdc4a568ca38fd76ed517d58895dd
SHA1a61427cc65116b4f452c75d8270d5316aa52087f
SHA2565337e647cbe97c1108b0c690bccf5327291051fd0b80a7c51a8f06ca4c32b987
SHA5122e32e0bec4ec95af7f1d5fa7a26e69d00a0d50afedeefeb50a809eb52a44d9c00036ccaaf47773035e21925fcc0425a3726d5676013189d0845a31c93dfa0cb1
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd
-
Filesize
99B
MD501f5e1c811bd214e7331552390fdcc90
SHA1e38796eefb066fc990a5b9a4f0f9670bc246a069
SHA25602f1e59c201384c3c041fffb807794466256fd4f1c18b38aaa07ecb1c7dacaba
SHA5127ecabd2489787b95fbec1f7d3e50fa668c9d0fb560ea9444db8d6d47c91c72f6f529ab7fb6e8c8c4a0c44365a781e97c293eecacedfccbe11136c918209d18ab
-
Filesize
102B
MD584c6fa906c86b6c0d174aaab8ab2dc34
SHA1ea10ede41ad0286153504a66c48d48e59729ab5d
SHA2569e2dfd827970224d1d19542acb849aaea23827d373bf860433e1aabb8b08fa60
SHA5121fc4b3538ea078c450bbb541b563bb46f0de91df3c74e37d9cd2819c5ebdbd5bf7417f41b5c31f466b1f183ec988a994485892594b47c8d6404cdc1a3d5cec12
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.6MB
MD5d245c0efade78fbe55c9d537732dc8fb
SHA1339657894338cfa9ee994e440443d4fc7ef75368
SHA256860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
SHA512562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268