Analysis
-
max time kernel
106s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 13:36
Behavioral task
behavioral1
Sample
FreePhotoShopMemeCoinPacks.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
FreePhotoShopMemeCoinPacks.exe
Resource
win11-20250410-en
General
-
Target
FreePhotoShopMemeCoinPacks.exe
-
Size
250KB
-
MD5
310c1b76fbf1b164cc59a158949d24f3
-
SHA1
5bedfc6a6bbfbc79ec5a1510a5bb45e48ec9d914
-
SHA256
138b3883e8ccf6496ae1d5f9499a8dda3e46be499eed57d054d810079b91ecb2
-
SHA512
1f4451f9af213f4329b3b4b9c4d3069cbdee2fb8a6e82cb7494b361a3b8d907ded7b71261330fc8b21271c1414359c5955fa311c2a229e3b0179a216eb0212a8
-
SSDEEP
6144:P6AfoFv2O72QFbFB/lkyO4k/v9bdUkbz:SAQFuS2QFhjkysw
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/5460-1-0x0000000000260000-0x00000000002A4000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4800 chrome.exe 3628 chrome.exe 4080 chrome.exe 3196 chrome.exe 5488 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShopMemeCoinPacks.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShopMemeCoinPacks.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShopMemeCoinPacks.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io 3 ipinfo.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreePhotoShopMemeCoinPacks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3016 cmd.exe 4632 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 FreePhotoShopMemeCoinPacks.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier FreePhotoShopMemeCoinPacks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5460 FreePhotoShopMemeCoinPacks.exe 5488 chrome.exe 5488 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5488 chrome.exe 5488 chrome.exe 5488 chrome.exe 5488 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5460 FreePhotoShopMemeCoinPacks.exe Token: SeShutdownPrivilege 5488 chrome.exe Token: SeCreatePagefilePrivilege 5488 chrome.exe Token: SeShutdownPrivilege 5488 chrome.exe Token: SeCreatePagefilePrivilege 5488 chrome.exe Token: SeShutdownPrivilege 5488 chrome.exe Token: SeCreatePagefilePrivilege 5488 chrome.exe Token: SeShutdownPrivilege 5488 chrome.exe Token: SeCreatePagefilePrivilege 5488 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5488 chrome.exe 5488 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5460 wrote to memory of 3016 5460 FreePhotoShopMemeCoinPacks.exe 89 PID 5460 wrote to memory of 3016 5460 FreePhotoShopMemeCoinPacks.exe 89 PID 5460 wrote to memory of 3016 5460 FreePhotoShopMemeCoinPacks.exe 89 PID 3016 wrote to memory of 4480 3016 cmd.exe 92 PID 3016 wrote to memory of 4480 3016 cmd.exe 92 PID 3016 wrote to memory of 4480 3016 cmd.exe 92 PID 3016 wrote to memory of 4632 3016 cmd.exe 93 PID 3016 wrote to memory of 4632 3016 cmd.exe 93 PID 3016 wrote to memory of 4632 3016 cmd.exe 93 PID 3016 wrote to memory of 3948 3016 cmd.exe 94 PID 3016 wrote to memory of 3948 3016 cmd.exe 94 PID 3016 wrote to memory of 3948 3016 cmd.exe 94 PID 5460 wrote to memory of 6052 5460 FreePhotoShopMemeCoinPacks.exe 95 PID 5460 wrote to memory of 6052 5460 FreePhotoShopMemeCoinPacks.exe 95 PID 5460 wrote to memory of 6052 5460 FreePhotoShopMemeCoinPacks.exe 95 PID 6052 wrote to memory of 5004 6052 cmd.exe 97 PID 6052 wrote to memory of 5004 6052 cmd.exe 97 PID 6052 wrote to memory of 5004 6052 cmd.exe 97 PID 6052 wrote to memory of 5028 6052 cmd.exe 98 PID 6052 wrote to memory of 5028 6052 cmd.exe 98 PID 6052 wrote to memory of 5028 6052 cmd.exe 98 PID 5460 wrote to memory of 5488 5460 FreePhotoShopMemeCoinPacks.exe 103 PID 5460 wrote to memory of 5488 5460 FreePhotoShopMemeCoinPacks.exe 103 PID 5488 wrote to memory of 5552 5488 chrome.exe 104 PID 5488 wrote to memory of 5552 5488 chrome.exe 104 PID 5488 wrote to memory of 5596 5488 chrome.exe 105 PID 5488 wrote to memory of 5596 5488 chrome.exe 105 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 3520 5488 chrome.exe 106 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 PID 5488 wrote to memory of 5372 5488 chrome.exe 107 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShopMemeCoinPacks.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShopMemeCoinPacks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreePhotoShopMemeCoinPacks.exe"C:\Users\Admin\AppData\Local\Temp\FreePhotoShopMemeCoinPacks.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5460 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4632
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6052 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5028
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5488 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8e512dcf8,0x7ff8e512dd04,0x7ff8e512dd103⤵PID:5552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1628,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2116 /prefetch:33⤵PID:5596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2088,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2084 /prefetch:23⤵PID:3520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2428,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2608 /prefetch:83⤵PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3236 /prefetch:13⤵
- Uses browser remote debugging
PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:13⤵
- Uses browser remote debugging
PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4392,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4420 /prefetch:23⤵
- Uses browser remote debugging
PID:4080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4776,i,3757526332896840115,16993118930970357637,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4780 /prefetch:13⤵
- Uses browser remote debugging
PID:3196
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3200
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5b3e076e4e121f87227d166bb79ed0954
SHA1d3854a2f7dec02a4badfd5d5e14ea7d712f87f04
SHA256189458ebbe3823965a2cb59f74f092cf4c87c6d9347c8aba1febda104f245544
SHA512d51bcb759a63399d980b7ed8513471696831a511e87e4bde31386d38e8027a61d4264c18e6ae63a910ac3a78ff54639cb89fe7652f1d10e4bb29f01ca6844cdc
-
Filesize
431KB
MD5a2e01b2e448ef90dc83ee1da7ca4b3a5
SHA130df72d3bba3fa82fc7190edd53b945e7605764e
SHA2566130e8754ba718a155e987530bc073b45a04fd85078aaed2c5627d4f6f583023
SHA512d859ab5f2bcd3c2d67404be06e5a2b1623bd18e0e585fe4ece218bc3c395ed1c46ece46e6cd505e2c4167b3b489165ba62d24bcc9f97099166829e0bfaf7fdfe
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD571bca840ff4933e10785f59e6e350a8f
SHA1fda3f73963ab0ff678fc7cce1f82994bf5e192bb
SHA256e5c3ea97572e821367ee8882704dbca69ddcccfdbf712f87b184da3804d44542
SHA51236036884073112f21be0c5b99646a92cb9439282c2cdd4eaed7c73e10938973a7ed5b0c861eee99958ea54e92217c949cf3146185df75750882444e2f8241462