Analysis
-
max time kernel
102s -
max time network
214s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250410-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
19/04/2025, 08:11
Behavioral task
behavioral1
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win10ltsc2021-20250410-en
Behavioral task
behavioral3
Sample
FreePhotoShop Meme Coin Packs.exe
Resource
win11-20250410-en
General
-
Target
FreePhotoShop Meme Coin Packs.exe
-
Size
250KB
-
MD5
310c1b76fbf1b164cc59a158949d24f3
-
SHA1
5bedfc6a6bbfbc79ec5a1510a5bb45e48ec9d914
-
SHA256
138b3883e8ccf6496ae1d5f9499a8dda3e46be499eed57d054d810079b91ecb2
-
SHA512
1f4451f9af213f4329b3b4b9c4d3069cbdee2fb8a6e82cb7494b361a3b8d907ded7b71261330fc8b21271c1414359c5955fa311c2a229e3b0179a216eb0212a8
-
SSDEEP
6144:P6AfoFv2O72QFbFB/lkyO4k/v9bdUkbz:SAQFuS2QFhjkysw
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/5576-1-0x0000000000B60000-0x0000000000BA4000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2716 chrome.exe 4004 chrome.exe 524 chrome.exe 5528 chrome.exe 3844 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3276626056-3619442337-829025701-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe Key opened \REGISTRY\USER\S-1-5-21-3276626056-3619442337-829025701-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe Key opened \REGISTRY\USER\S-1-5-21-3276626056-3619442337-829025701-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 7 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreePhotoShop Meme Coin Packs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4044 cmd.exe 5220 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 FreePhotoShop Meme Coin Packs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier FreePhotoShop Meme Coin Packs.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 5576 FreePhotoShop Meme Coin Packs.exe 2716 chrome.exe 2716 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5576 FreePhotoShop Meme Coin Packs.exe Token: SeShutdownPrivilege 2716 chrome.exe Token: SeCreatePagefilePrivilege 2716 chrome.exe Token: SeShutdownPrivilege 2716 chrome.exe Token: SeCreatePagefilePrivilege 2716 chrome.exe Token: SeShutdownPrivilege 2716 chrome.exe Token: SeCreatePagefilePrivilege 2716 chrome.exe Token: SeShutdownPrivilege 2716 chrome.exe Token: SeCreatePagefilePrivilege 2716 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2716 chrome.exe 2716 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5576 wrote to memory of 4044 5576 FreePhotoShop Meme Coin Packs.exe 82 PID 5576 wrote to memory of 4044 5576 FreePhotoShop Meme Coin Packs.exe 82 PID 5576 wrote to memory of 4044 5576 FreePhotoShop Meme Coin Packs.exe 82 PID 4044 wrote to memory of 4328 4044 cmd.exe 85 PID 4044 wrote to memory of 4328 4044 cmd.exe 85 PID 4044 wrote to memory of 4328 4044 cmd.exe 85 PID 4044 wrote to memory of 5220 4044 cmd.exe 86 PID 4044 wrote to memory of 5220 4044 cmd.exe 86 PID 4044 wrote to memory of 5220 4044 cmd.exe 86 PID 4044 wrote to memory of 4824 4044 cmd.exe 87 PID 4044 wrote to memory of 4824 4044 cmd.exe 87 PID 4044 wrote to memory of 4824 4044 cmd.exe 87 PID 5576 wrote to memory of 5052 5576 FreePhotoShop Meme Coin Packs.exe 90 PID 5576 wrote to memory of 5052 5576 FreePhotoShop Meme Coin Packs.exe 90 PID 5576 wrote to memory of 5052 5576 FreePhotoShop Meme Coin Packs.exe 90 PID 5052 wrote to memory of 5096 5052 cmd.exe 92 PID 5052 wrote to memory of 5096 5052 cmd.exe 92 PID 5052 wrote to memory of 5096 5052 cmd.exe 92 PID 5052 wrote to memory of 4728 5052 cmd.exe 93 PID 5052 wrote to memory of 4728 5052 cmd.exe 93 PID 5052 wrote to memory of 4728 5052 cmd.exe 93 PID 5576 wrote to memory of 2716 5576 FreePhotoShop Meme Coin Packs.exe 97 PID 5576 wrote to memory of 2716 5576 FreePhotoShop Meme Coin Packs.exe 97 PID 2716 wrote to memory of 872 2716 chrome.exe 98 PID 2716 wrote to memory of 872 2716 chrome.exe 98 PID 2716 wrote to memory of 5320 2716 chrome.exe 99 PID 2716 wrote to memory of 5320 2716 chrome.exe 99 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 1136 2716 chrome.exe 100 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 PID 2716 wrote to memory of 240 2716 chrome.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3276626056-3619442337-829025701-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3276626056-3619442337-829025701-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FreePhotoShop Meme Coin Packs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreePhotoShop Meme Coin Packs.exe"C:\Users\Admin\AppData\Local\Temp\FreePhotoShop Meme Coin Packs.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5576 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5220
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4728
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffc8063dcf8,0x7ffc8063dd04,0x7ffc8063dd103⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2092,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2212 /prefetch:33⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1896,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1888 /prefetch:23⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2436,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2596 /prefetch:83⤵PID:240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3176 /prefetch:13⤵
- Uses browser remote debugging
PID:524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3204 /prefetch:13⤵
- Uses browser remote debugging
PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4468 /prefetch:23⤵
- Uses browser remote debugging
PID:5528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4776,i,11990308588717375245,10768038657952169316,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4836 /prefetch:13⤵
- Uses browser remote debugging
PID:3844
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2820
Network
MITRE ATT&CK Enterprise v16
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
78KB
MD5d611dde21e139cba2aab7d558ab92e8e
SHA15037ba4ad975f8382affab06b87b056448eabaf6
SHA2569f3714d81edbe539aadb4eb238bda57c9ff32dcf35e90f3e044b35c18879299a
SHA5120c22408ae62a2a071432a15c160f00a8ae32f5cfb87e3a738eb022ef8c7eca65a5dd0dd9619351f7a49630c610f60000b56ef07a7f9f1f08ce9934fffc44925b
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5af52b80ff2152d69e9184e4b2418301b
SHA1b51c2205f2ea1a88deef122eb0bf63c2dff2d0c4
SHA256728fecac3a4872d2fa85740914de281755e4861d4668cb559cd18f5d084c4f46
SHA51268f306edbd3cf39fc92b752e56a9de629cb16221cbdf57b393eb6bfda5aa11913278afa8546472ded765249ef2aeb8f2f5534b7048a01ea87624d302ee2dbbdd