Analysis
-
max time kernel
161s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe
Resource
win10v2004-20220812-en
General
-
Target
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe
-
Size
603KB
-
MD5
334d8f697f02a80889c0962c59cc97f7
-
SHA1
e69a208ac9edcdaffb3b2240217001c0cfab5304
-
SHA256
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662
-
SHA512
bb69941a5c463d9ea249ae98ea8b0be82f0671b0b1aefa13c5bf795a33338a54b7ee9e1d73ee4dc47c01a6172da18808a8141e06935d430f8855da0f7cb99096
-
SSDEEP
12288:rIny5DYTurO3krbfu2L4ldhjDQlNAYYgHCZinys73DL7L:TUTzKzu2LujDTYYgRnyuP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4800 installd.exe 840 nethtsrv.exe 3696 netupdsrv.exe 1812 nethtsrv.exe 1732 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4800 installd.exe 840 nethtsrv.exe 840 nethtsrv.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 1812 nethtsrv.exe 1812 nethtsrv.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Windows\SysWOW64\netupdsrv.exe 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Windows\SysWOW64\hfnapi.dll 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Windows\SysWOW64\hfpapi.dll 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Windows\SysWOW64\installd.exe 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe -
Drops file in Program Files directory 3 IoCs
Processes:
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1812 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4972 wrote to memory of 1940 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 1940 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 1940 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 1940 wrote to memory of 392 1940 net.exe net1.exe PID 1940 wrote to memory of 392 1940 net.exe net1.exe PID 1940 wrote to memory of 392 1940 net.exe net1.exe PID 4972 wrote to memory of 4564 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 4564 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 4564 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4564 wrote to memory of 4712 4564 net.exe net1.exe PID 4564 wrote to memory of 4712 4564 net.exe net1.exe PID 4564 wrote to memory of 4712 4564 net.exe net1.exe PID 4972 wrote to memory of 4800 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe installd.exe PID 4972 wrote to memory of 4800 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe installd.exe PID 4972 wrote to memory of 4800 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe installd.exe PID 4972 wrote to memory of 840 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe nethtsrv.exe PID 4972 wrote to memory of 840 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe nethtsrv.exe PID 4972 wrote to memory of 840 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe nethtsrv.exe PID 4972 wrote to memory of 3696 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe netupdsrv.exe PID 4972 wrote to memory of 3696 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe netupdsrv.exe PID 4972 wrote to memory of 3696 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe netupdsrv.exe PID 4972 wrote to memory of 1796 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 1796 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 1796 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 1796 wrote to memory of 4252 1796 net.exe net1.exe PID 1796 wrote to memory of 4252 1796 net.exe net1.exe PID 1796 wrote to memory of 4252 1796 net.exe net1.exe PID 4972 wrote to memory of 320 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 320 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 4972 wrote to memory of 320 4972 740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe net.exe PID 320 wrote to memory of 3292 320 net.exe net1.exe PID 320 wrote to memory of 3292 320 net.exe net1.exe PID 320 wrote to memory of 3292 320 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe"C:\Users\Admin\AppData\Local\Temp\740a94dc25e3ce04409183baa77e153347c0fc77f2051630101b8cd6cd4e5662.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:392
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4712
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4800 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:840 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3696 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4252
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3292
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ce4538698260ef58760f6b83d4f3427d
SHA1051317956b9093e47eb581be9fcbccc39ca0bdae
SHA25690718134de77655e926d3d30bd814e72eb994dd46d01900ee757301a497c1b54
SHA512d688904fe69afbd7e4dabdefb3adc44c98ed0ec1d27b790517f0d49e49a900a874e0a429a2894eeb39ba278ee4d3e9d523c6b726e82108b4731285ccf5eb99ec
-
Filesize
106KB
MD5ce4538698260ef58760f6b83d4f3427d
SHA1051317956b9093e47eb581be9fcbccc39ca0bdae
SHA25690718134de77655e926d3d30bd814e72eb994dd46d01900ee757301a497c1b54
SHA512d688904fe69afbd7e4dabdefb3adc44c98ed0ec1d27b790517f0d49e49a900a874e0a429a2894eeb39ba278ee4d3e9d523c6b726e82108b4731285ccf5eb99ec
-
Filesize
106KB
MD5ce4538698260ef58760f6b83d4f3427d
SHA1051317956b9093e47eb581be9fcbccc39ca0bdae
SHA25690718134de77655e926d3d30bd814e72eb994dd46d01900ee757301a497c1b54
SHA512d688904fe69afbd7e4dabdefb3adc44c98ed0ec1d27b790517f0d49e49a900a874e0a429a2894eeb39ba278ee4d3e9d523c6b726e82108b4731285ccf5eb99ec
-
Filesize
106KB
MD5ce4538698260ef58760f6b83d4f3427d
SHA1051317956b9093e47eb581be9fcbccc39ca0bdae
SHA25690718134de77655e926d3d30bd814e72eb994dd46d01900ee757301a497c1b54
SHA512d688904fe69afbd7e4dabdefb3adc44c98ed0ec1d27b790517f0d49e49a900a874e0a429a2894eeb39ba278ee4d3e9d523c6b726e82108b4731285ccf5eb99ec
-
Filesize
244KB
MD5ca63dc0541d1eac38150379e10ad4e8b
SHA1b933d6234144e0c19dca1df51f1bb39ed44b2a6c
SHA256a9f459e059f2583e75cb6841ab0665b2e96d1ab51262bc81e5e0742985163257
SHA512ec74c48c918d01357b187cec3084eb35ac0ed6cb277129ba13bddd0ea64b8312a148da7e6abec3c6b84828887e861ce79b54b49440bf75c65ca5f3d5edc079a9
-
Filesize
244KB
MD5ca63dc0541d1eac38150379e10ad4e8b
SHA1b933d6234144e0c19dca1df51f1bb39ed44b2a6c
SHA256a9f459e059f2583e75cb6841ab0665b2e96d1ab51262bc81e5e0742985163257
SHA512ec74c48c918d01357b187cec3084eb35ac0ed6cb277129ba13bddd0ea64b8312a148da7e6abec3c6b84828887e861ce79b54b49440bf75c65ca5f3d5edc079a9
-
Filesize
244KB
MD5ca63dc0541d1eac38150379e10ad4e8b
SHA1b933d6234144e0c19dca1df51f1bb39ed44b2a6c
SHA256a9f459e059f2583e75cb6841ab0665b2e96d1ab51262bc81e5e0742985163257
SHA512ec74c48c918d01357b187cec3084eb35ac0ed6cb277129ba13bddd0ea64b8312a148da7e6abec3c6b84828887e861ce79b54b49440bf75c65ca5f3d5edc079a9
-
Filesize
108KB
MD50949c129edfc20b039d5ac9664c7aab9
SHA153a14b038737c30e6acada4c18c68e0402a03430
SHA25603b38737ad9eaaab23e39c30644bbd237885184026c6a6ef51eb28f9cf5a4e18
SHA51236ecbb37e823389e41837c50c44f9e74763c58ce8a28826f2f1987d6756cac259527503a774c23fe6e5e7c2ff4e35a1f2e171a9aabd7e8e316b11d7873790e27
-
Filesize
108KB
MD50949c129edfc20b039d5ac9664c7aab9
SHA153a14b038737c30e6acada4c18c68e0402a03430
SHA25603b38737ad9eaaab23e39c30644bbd237885184026c6a6ef51eb28f9cf5a4e18
SHA51236ecbb37e823389e41837c50c44f9e74763c58ce8a28826f2f1987d6756cac259527503a774c23fe6e5e7c2ff4e35a1f2e171a9aabd7e8e316b11d7873790e27
-
Filesize
176KB
MD52f8a25c8e3802a3d95b240c3c4cf3802
SHA1ac7cc661873ebf5c3ebf245f8256635959ffb10d
SHA2562b7a4a9f09f41df26dc19fdcc4e1051b892bb310c5816fabe76df10091119c3c
SHA5123824a10c04367e0072731f6a1638c7d227a34f89922aa117c9a3472a93c0b0e2457916af2f020ad42f91df380ef9a7509262b75f27323a51159b598c5d943eb1
-
Filesize
176KB
MD52f8a25c8e3802a3d95b240c3c4cf3802
SHA1ac7cc661873ebf5c3ebf245f8256635959ffb10d
SHA2562b7a4a9f09f41df26dc19fdcc4e1051b892bb310c5816fabe76df10091119c3c
SHA5123824a10c04367e0072731f6a1638c7d227a34f89922aa117c9a3472a93c0b0e2457916af2f020ad42f91df380ef9a7509262b75f27323a51159b598c5d943eb1
-
Filesize
176KB
MD52f8a25c8e3802a3d95b240c3c4cf3802
SHA1ac7cc661873ebf5c3ebf245f8256635959ffb10d
SHA2562b7a4a9f09f41df26dc19fdcc4e1051b892bb310c5816fabe76df10091119c3c
SHA5123824a10c04367e0072731f6a1638c7d227a34f89922aa117c9a3472a93c0b0e2457916af2f020ad42f91df380ef9a7509262b75f27323a51159b598c5d943eb1
-
Filesize
159KB
MD5018bf314246e7738030eb7a134e08975
SHA1550941f0733be0f9ab9131a5862da655bc320f77
SHA25694cc05bd44be98caaac91a5110dbc21ead7249fcfe0b9280a3997a1da5039a1c
SHA51203f4c1f8df4a6988329b45a0780fe7b6c57db08ed79e5577acd5bd9ae0042e20396456fd73290f668f84ffda11b40280ac7d1631dcef5497f4e3a687a2dea682
-
Filesize
159KB
MD5018bf314246e7738030eb7a134e08975
SHA1550941f0733be0f9ab9131a5862da655bc320f77
SHA25694cc05bd44be98caaac91a5110dbc21ead7249fcfe0b9280a3997a1da5039a1c
SHA51203f4c1f8df4a6988329b45a0780fe7b6c57db08ed79e5577acd5bd9ae0042e20396456fd73290f668f84ffda11b40280ac7d1631dcef5497f4e3a687a2dea682
-
Filesize
159KB
MD5018bf314246e7738030eb7a134e08975
SHA1550941f0733be0f9ab9131a5862da655bc320f77
SHA25694cc05bd44be98caaac91a5110dbc21ead7249fcfe0b9280a3997a1da5039a1c
SHA51203f4c1f8df4a6988329b45a0780fe7b6c57db08ed79e5577acd5bd9ae0042e20396456fd73290f668f84ffda11b40280ac7d1631dcef5497f4e3a687a2dea682