Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
SETUP.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SETUP.exe
Resource
win10v2004-20240226-en
General
-
Target
SETUP.exe
-
Size
4.0MB
-
MD5
89b78996fe50e379044d2690ec8b70a2
-
SHA1
0d50f57958c721113e38b797b7d53a65ee64d19f
-
SHA256
a8e6e530ebe933f817b498fd9ceff902ad757bb23be2f9b9273e50762e4a7f27
-
SHA512
0ae28cfe4726ad2d254bb67cbd57fa2e9e0e78fffd85e3dc685872abb6725d3b0aa42c8ceea128316e060b105f700135935eada98cb68e3eca93ebd9076b7e7b
-
SSDEEP
98304:DSC2xOk6O2qK56tb605kPBtBFRFLOAkGkzdnEVomFHKnPW:DSDp65PBtBzFLOyomFHKnPW
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2288 firefox.exe Token: SeDebugPrivilege 2288 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2288 firefox.exe 2288 firefox.exe 2288 firefox.exe 2288 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2288 firefox.exe 2288 firefox.exe 2288 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1888 SETUP.exe 1888 SETUP.exe 2288 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 3768 wrote to memory of 2288 3768 firefox.exe 108 PID 2288 wrote to memory of 3980 2288 firefox.exe 109 PID 2288 wrote to memory of 3980 2288 firefox.exe 109 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3284 2288 firefox.exe 110 PID 2288 wrote to memory of 3116 2288 firefox.exe 111 PID 2288 wrote to memory of 3116 2288 firefox.exe 111 PID 2288 wrote to memory of 3116 2288 firefox.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SETUP.exe"C:\Users\Admin\AppData\Local\Temp\SETUP.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:1888
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.0.1155583664\573152012" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {72a41e9e-7609-44ff-9879-03fde31e6b27} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 1980 26df5328158 gpu3⤵PID:3980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.1.1158049537\466992839" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2348 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e186d633-7223-4708-878a-65a0c4f602ee} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 2380 26de7871658 socket3⤵PID:3284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.2.1513414890\813916442" -childID 1 -isForBrowser -prefsHandle 3208 -prefMapHandle 3236 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c6bdc15-3929-47da-b821-a3ea94a678e9} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 3184 26df82d7858 tab3⤵PID:3116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.3.1302016283\534559239" -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1eeb66f-be70-4b02-91bb-9e7854360c78} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 3596 26de7861958 tab3⤵PID:5084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.4.112091090\1041865293" -childID 3 -isForBrowser -prefsHandle 3960 -prefMapHandle 3956 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d21f0a1b-1da7-4477-af0e-5fc9de40742f} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 3712 26df85cee58 tab3⤵PID:2520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.5.1059132855\407845931" -childID 4 -isForBrowser -prefsHandle 5148 -prefMapHandle 5124 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c690fe8-b89a-4a53-bc1c-4c3ff1847e21} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 5160 26dfa1dab58 tab3⤵PID:4880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.6.1031568638\1346135022" -childID 5 -isForBrowser -prefsHandle 5296 -prefMapHandle 5300 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1b80bdb-d6c5-4ea1-afab-ba91def5cc16} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 5288 26dfa4ecb58 tab3⤵PID:5108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2288.7.821534253\179828401" -childID 6 -isForBrowser -prefsHandle 5488 -prefMapHandle 5492 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a595181-f0b2-4a85-bb5e-822da8496426} 2288 "\\.\pipe\gecko-crash-server-pipe.2288" 5480 26dfa610558 tab3⤵PID:4184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tooqwtv0.default-release\cache2\entries\E66F5AA5E3C285C270CF84BD11111C74D38F245C
Filesize13KB
MD594261a74e0577eb31e82a9f037ca8d5f
SHA182d44caf45a69ad3b3fdd3a6689b8231e66e9210
SHA25673ce3994d01a07c82b11a6a8a492aeb842f97e3bda233994798bef393cb48142
SHA5122373dd91baad9841ec1a2ff5e41d944f858d3c9839c82f1f9f423fb691c3ba9fd2bf22696bf16f0bd08fa2fe0816c7554134a4ae1bab2b55cd4c315a0621cead
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
157KB
MD51d8a1a563c88e4e127ed3d61edeec727
SHA10e325f34d69bf56f92446adc25900c8b750db177
SHA25680bc39b7a4cab7411ec371c0e7a7cd3d3452a0c34bd5f0aa1fe0a7e22c2bc5a2
SHA512e001e761d5cc7d48efd7e69920c36c62c00b57d30e822089d5d78f5916ec636828dd1bfaceb6aea202bb59b6c37a330ee95a45fb94955363878be67c3a365f06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5d8d14025ca4bd7d943b3e994e4e9bf1a
SHA10b8b98f007c77c3d11d300051623680aa85aa470
SHA2564743d10d1116e602d1ff5efa7ea15d289c3d9d767a24c7527db8e363e7917080
SHA51294d457902b77127f880c76e776a1eea8a23a6cc8a70e12b4845429226ad71d06265370982981a96ad972f017ed0204fe0c04087e54e579d3bec44e58d406322d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\datareporting\glean\pending_pings\71b20de3-90a0-4d54-ac29-8ba2061850d3
Filesize11KB
MD59d3df96d18bb29960545db8e6a2e690d
SHA1bb7b522e3fb115c5dbd472026f3fa1130e815131
SHA2560445a2374a8b05f70ecc04bffd678b5d75b5c870b8da70bcd843d1af3a030fe0
SHA512da4e347579c10c0ec8ec269c722061ec4094b29873a300e860dfb447cc8cf20d1e1351c0633a87129f9916ea614cc6515ea492ca90410f4f86b23805bcff6970
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\datareporting\glean\pending_pings\f91ce482-68ef-4282-bf7f-20a475773ae0
Filesize746B
MD5704dceb3a17dc08325d58792ab103f08
SHA11dce532cec351a05193c69e5683441c7393726e4
SHA2562026dc05298b38257d724b99d51b93f40cdf1c2711e832521795c99a61715377
SHA51282ee1bcca9491b4824fdee05ff495e37c2aff8c938da7ca10a7f02026dbaac5a196081e75f75a747e595fe89650676523eca5c49fb1c18e974a474c3bc117473
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5f8d4ddf636f8766278d58454f03efbef
SHA1aa9138e2de24934d5eb14c9ef7b28c9cfa5ff1b3
SHA256db6f5e7cecfd81e667c0376dc1479b326cf31eeacf602811edc9d53aa4c393d2
SHA5127df45c0d531391d6013d34d6b27b2cdc4cdccc3fc2a19b9638dc70d28a56cc31ace8ab1929a69c48525956da91e223a190199566b0dafb9cec59ab1e0677a2ab
-
Filesize
6KB
MD5cc3f4cf92fcb1550a8918790dd3de1a4
SHA1b0cb70d3d2e53e1f3b588ff3398aa2db6029d322
SHA256117c2c3873d64512f9c590e518f82de23286dc45a3658870222fdf69afa000a6
SHA512aaa5a1131d4f2b355e41e161011e2639257ea2fb2623b7b06a0ff8e50cb3c247cf5d55ab9576336e3f0ac09e791c25802248e60375b856ed0726119d232e51d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD555506c424ea5f7c52628a1399c9c35ee
SHA10aa495e88f3064d1b43454bd9f06ef39f40cced3
SHA256cd4a3d5ebc72a17d4d429688fadc74cda768de888d14c86dc1bedfc074791fa9
SHA51296bb1c84a84db312094c8eeb866c21d0d9be376fd74143d10c3e21b2f27823f43d8bcb8f2b31b2ffec1b29b8b4b742e0ed162d5d24c81a933733afc560e94fd3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tooqwtv0.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD5f9a1daacc86c1f827552e7ee6e2cb6dd
SHA13425a814a1bcacc4206055f7165c33a6c714fd16
SHA256a0998a973d29d2e163343dae4c94e98557003692dfbfdfa1749a72682dc4c1aa
SHA5126ca025bc31793aa8a1e78627899b65064cbe3197e8aed48f3b68a9734c3391296932b787b5a6b8c778ed9efbd30c8b49db35f588bf643150c69d59fa7208e68e