Analysis

  • max time kernel
    56s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 13:03

General

  • Target

    aurora.exe

  • Size

    5.6MB

  • MD5

    2072ab80f4f0b576590d6e2f66bc12a3

  • SHA1

    92b9c99e858cd242983fad131e25028c9197a10f

  • SHA256

    7e284862240837599b6916df7747947d45d8fa44979ff4bcf57703971e75c14b

  • SHA512

    1f2fcf07f41af804aa94cdb3bd97cb7af35d12ba10f9e795052d1d68720f96933bb3a64c9397f1142c26ba392b6f988ac569ebfcddb5b5da85d82339a80bdeec

  • SSDEEP

    49152:8ugM5SSiHPRpy67X9g31TGsev6imuMmS5cNDw7wBVAAp5ESxRlMmCaCfAm5K6Q0+:DMTlK1+gcEiMeCom5Kaw

Malware Config

Extracted

Family

aurora

C2

94.142.138.71:456

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aurora.exe
    "C:\Users\Admin\AppData\Local\Temp\aurora.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
        3⤵
        • Creates scheduled task(s)
        PID:1416
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:296
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
          PID:1940
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
              PID:1616
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic csproduct get uuid"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            3⤵
              PID:1000
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic csproduct get uuid"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              3⤵
                PID:1504
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic csproduct get uuid"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1872
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                3⤵
                  PID:1156
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic csproduct get uuid"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1112
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid
                  3⤵
                    PID:568
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "wmic csproduct get uuid"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1740
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    3⤵
                      PID:1152
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c "wmic csproduct get uuid"
                    2⤵
                      PID:1720
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic csproduct get uuid
                        3⤵
                          PID:1488
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c "wmic csproduct get uuid"
                        2⤵
                          PID:1312
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic csproduct get uuid
                            3⤵
                              PID:936
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c "wmic csproduct get uuid"
                            2⤵
                              PID:760
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                3⤵
                                  PID:852
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c "wmic csproduct get uuid"
                                2⤵
                                  PID:640
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic csproduct get uuid
                                    3⤵
                                      PID:1532
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c "wmic csproduct get uuid"
                                    2⤵
                                      PID:1364
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        3⤵
                                          PID:980
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c "wmic csproduct get uuid"
                                        2⤵
                                          PID:1236
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic csproduct get uuid
                                            3⤵
                                              PID:576
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c "wmic csproduct get uuid"
                                            2⤵
                                              PID:688
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                3⤵
                                                  PID:1760
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c "wmic csproduct get uuid"
                                                2⤵
                                                  PID:2008
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic csproduct get uuid
                                                    3⤵
                                                      PID:596
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c "wmic csproduct get uuid"
                                                    2⤵
                                                      PID:1436
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        3⤵
                                                          PID:328
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {DDCCEDE3-8775-4A56-AB06-FAB21DAA7334} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
                                                      1⤵
                                                        PID:1976
                                                        • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                          C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                          2⤵
                                                            PID:1720
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd.exe /c "wmic csproduct get uuid"
                                                              3⤵
                                                                PID:1940
                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                              C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                              2⤵
                                                                PID:1540
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                2⤵
                                                                  PID:936

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              Registry Run Keys / Startup Folder

                                                              1
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              Modify Registry

                                                              1
                                                              T1112

                                                              Discovery

                                                              Query Registry

                                                              1
                                                              T1012

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                Filesize

                                                                202.4MB

                                                                MD5

                                                                fab2a28bfcf7dbc3fe84af8536e66790

                                                                SHA1

                                                                2d2089372998cd3434fa37f2dda44233a0462f50

                                                                SHA256

                                                                5747c0ed31c95e4470705367b3c2542f7dd16a2b0f112e2d062f0dccb02757ce

                                                                SHA512

                                                                d43a322463809c9cf6c041b9284be3f63bd391d0dc6420ca936c987ed0ecfc9b96aa49d4189a49912a19f7cc3ae32605adb2e71260721c21c7c994bd959d6a28

                                                              • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                Filesize

                                                                202.0MB

                                                                MD5

                                                                79c9a163c218f6c7ebfe3738851ec81a

                                                                SHA1

                                                                3e1fd6edf0eee4db6b80267c1e3b13908fae4b87

                                                                SHA256

                                                                ce9a75cb36413af036b05bfecdadd8f16482f2bded6dc1e0bf85e227a8ac5279

                                                                SHA512

                                                                9ad8e42b15b4335112127e8797b1c0ce375e0c6e749898f02b9edf189fe201d26865487d463c7e3cbc582d9e845e3f1b693d7ef7a9b1624a8c27d952ace7e42b

                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                                Filesize

                                                                832KB

                                                                MD5

                                                                279da922c34af1fd31ce56f4679c4fe7

                                                                SHA1

                                                                4431ce1e1e599f99da92d179067f087f0a328b0d

                                                                SHA256

                                                                b22866189cc032edde6c37fba440305bf31f9d085bd9f1b32af623b5c985f4c6

                                                                SHA512

                                                                d065db69a0a40c711ceda77cd36ba837b0ee0cda42ed693f9d938cddd47db1f7b447c6d6a880178e2411a5a453e061c9910a5a3360b7f085e90f5b1ee43e6c0c

                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                                Filesize

                                                                798.9MB

                                                                MD5

                                                                b85002a81a2fbf26b0417996e4a08125

                                                                SHA1

                                                                e6068240eff1d0333fa1689add1c7412be1f0bb6

                                                                SHA256

                                                                f273165436ba1de0c208267d31e4ffab7d96e14985b0b52664c8db765330a251

                                                                SHA512

                                                                edbffa170ec71ba0f9f1e337016835576cbefc9f740f20e37ade24dad9191ec56660f055785f03990f5ded6df0b19654d467889ab7ef97a4088daafa727ac4b0

                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                                Filesize

                                                                179.1MB

                                                                MD5

                                                                53104c3e4ea85e1cb7540998d9d8374b

                                                                SHA1

                                                                4bba946928f78d2e8dce7fc9236e616d65210291

                                                                SHA256

                                                                d4149530ba90fabfd9c7b54f8ffc539ed36c45f0753c17561d5ba33fabe77b16

                                                                SHA512

                                                                8208dcbf993107e2ec29996ca45858f81e81c7df15e6bb6c230dd21ea51254e616692c0d91ff746f53df5b2e1ace038fc709d37f06fa0141b24493d7f3b71598

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                09bc39b8c62da793278e8dd86bad6246

                                                                SHA1

                                                                185e75b65220d89645078053dc821108198c4d97

                                                                SHA256

                                                                eecb5d2da52e739c94a1297ce4ade0f7b22d92e3c71559826dfb44226687288d

                                                                SHA512

                                                                d349ce03d89728f1abedc268ea68a934cb4202b259bf16873158ee131473a0bd6a732e3fdf0785b178e60871b7b0be251cbb7166cdd0f5c0095df19b98103f49

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                09bc39b8c62da793278e8dd86bad6246

                                                                SHA1

                                                                185e75b65220d89645078053dc821108198c4d97

                                                                SHA256

                                                                eecb5d2da52e739c94a1297ce4ade0f7b22d92e3c71559826dfb44226687288d

                                                                SHA512

                                                                d349ce03d89728f1abedc268ea68a934cb4202b259bf16873158ee131473a0bd6a732e3fdf0785b178e60871b7b0be251cbb7166cdd0f5c0095df19b98103f49

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OSYHLYUOBRZBN0O54AR3.temp
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                09bc39b8c62da793278e8dd86bad6246

                                                                SHA1

                                                                185e75b65220d89645078053dc821108198c4d97

                                                                SHA256

                                                                eecb5d2da52e739c94a1297ce4ade0f7b22d92e3c71559826dfb44226687288d

                                                                SHA512

                                                                d349ce03d89728f1abedc268ea68a934cb4202b259bf16873158ee131473a0bd6a732e3fdf0785b178e60871b7b0be251cbb7166cdd0f5c0095df19b98103f49

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                Filesize

                                                                768KB

                                                                MD5

                                                                c088a6b1f7c45f264c656e9d23f91295

                                                                SHA1

                                                                b9b66b4cd373c24738515cbba6117696d7fa10db

                                                                SHA256

                                                                db7bd66dc9d18c15918f45f818f55e471ae259de581654353a935aa1916910d8

                                                                SHA512

                                                                7df629641a3290b2088fe3dbef10cf8ac90db7a4f600476eeca9e9dbfb91cd493eb738d921533fe2f9c622c02aebccccaae5b1b1601572821e0d06f9e6c7ccd1

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                Filesize

                                                                448KB

                                                                MD5

                                                                d39ee9540c73ad8d9347c4e357257049

                                                                SHA1

                                                                c1d5641be006d8ee7a0953fa63c17d2f9ae1e822

                                                                SHA256

                                                                cb10833a945ee14dd53d172d94d40fe299842fcf7b10d797734a6128ba24914c

                                                                SHA512

                                                                5ba7760cce9b9c9f1426f6688bdbedbe15e528d7fc28e4749aa4e720a95e97a628bcd44ac8326a10b861242fb37c3240357559a066f978b2d5ca823560495ef5

                                                              • \Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                Filesize

                                                                202.2MB

                                                                MD5

                                                                c350f76be333c194e4a849600f6ddf9b

                                                                SHA1

                                                                edd627d0832fc626dcbb9f597fab14ffbf6efee9

                                                                SHA256

                                                                51cdfe84dd750aa1a2edc557fa4d6bb96c3848e211e0b6b0c0fc787c4a4a13e3

                                                                SHA512

                                                                1774adee6a848ac73528e7fa1ede9adaf72281503a4c75988079cb21d690bc6a7735e49efaea70227479bcfc6d98b904332ca84f53af4b7ccd6ade88e7536b32

                                                              • \Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                Filesize

                                                                202.1MB

                                                                MD5

                                                                6f2a11df84840d1e91631c05b3a420f4

                                                                SHA1

                                                                4c8252ac50f6ab9e998dcd08152076cb10dcfc83

                                                                SHA256

                                                                003397afd03416950d303bd72a6917c011502f7cae05936439f0d7775c6a547f

                                                                SHA512

                                                                89683887e6c4fab95df90cc4f7c58f0c2cd07612753c3457cb096a49bbc9753270b8ac81b340c7735c7b2c858158d7f48c4baf32ae8a570cc2117426d81ad82c

                                                              • \Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                                Filesize

                                                                832KB

                                                                MD5

                                                                279da922c34af1fd31ce56f4679c4fe7

                                                                SHA1

                                                                4431ce1e1e599f99da92d179067f087f0a328b0d

                                                                SHA256

                                                                b22866189cc032edde6c37fba440305bf31f9d085bd9f1b32af623b5c985f4c6

                                                                SHA512

                                                                d065db69a0a40c711ceda77cd36ba837b0ee0cda42ed693f9d938cddd47db1f7b447c6d6a880178e2411a5a453e061c9910a5a3360b7f085e90f5b1ee43e6c0c

                                                              • \Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe
                                                                Filesize

                                                                178.8MB

                                                                MD5

                                                                6e0a67144270cf5d18fbaa7c5c15b79e

                                                                SHA1

                                                                6292686dc0a831b958bd4cdb8465976de299fbe5

                                                                SHA256

                                                                06447dc0ce3bea89828b32b8d0c5e8dde6444e5a4616973084cf580fb2de27c0

                                                                SHA512

                                                                98f45bb99f52f57992b0e573561241da078f6f7b974ed3e29aa4ba47af61213865403e5f1076a32effdad90cbb9360df1b2ffd2372414d79e60d8e066460d9c2

                                                              • \Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                Filesize

                                                                576KB

                                                                MD5

                                                                4db503bdb39b3c0cb67586cd889c7a7c

                                                                SHA1

                                                                78823b4d538c74c8c1efd62f6bfc36fef6d77a5c

                                                                SHA256

                                                                ebef8779657d5a610221b4b0805940a483fdadedc413e9a13480f8166720585e

                                                                SHA512

                                                                4557b7f26282e0c85222054a81397b3a3f2f256258dd29e66c59f613edecfc3b85cfb39217dbea3b3b28c81abae2063ce7dfbb83f7a97676c0f620562df8eb12

                                                              • \Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                Filesize

                                                                512KB

                                                                MD5

                                                                1675025de36362d5c2201fdaa7a8544d

                                                                SHA1

                                                                5b6bf3071b77609745762d00b7ac71b7c41a1164

                                                                SHA256

                                                                6c4a46337c4b5c185ad371469c85f7105113bf291901b0c216d595434a45541a

                                                                SHA512

                                                                7dc4ad953ede53f12f1aba70aa8c8c55a9a01a88a212926a243b40f4ff06c313bfe4df13d48fcb492bca07857b6ecb2e3c67ffd6d382a39ba64937b0ba65af01

                                                              • memory/876-86-0x00000000028F0000-0x0000000002970000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/876-87-0x00000000028F0000-0x0000000002970000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/876-88-0x00000000028F0000-0x0000000002970000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/876-89-0x00000000028F0000-0x0000000002970000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1368-73-0x000000001B2A0000-0x000000001B582000-memory.dmp
                                                                Filesize

                                                                2.9MB

                                                              • memory/1368-78-0x0000000002440000-0x00000000024C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1368-77-0x0000000002440000-0x00000000024C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1368-76-0x0000000002440000-0x00000000024C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1368-75-0x0000000002440000-0x00000000024C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1368-74-0x0000000002020000-0x0000000002028000-memory.dmp
                                                                Filesize

                                                                32KB

                                                              • memory/1596-60-0x000000001B080000-0x000000001B362000-memory.dmp
                                                                Filesize

                                                                2.9MB

                                                              • memory/1596-65-0x000000000254B000-0x0000000002582000-memory.dmp
                                                                Filesize

                                                                220KB

                                                              • memory/1596-64-0x0000000002540000-0x00000000025C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1596-63-0x0000000002540000-0x00000000025C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1596-62-0x0000000002540000-0x00000000025C0000-memory.dmp
                                                                Filesize

                                                                512KB

                                                              • memory/1596-61-0x00000000021D0000-0x00000000021D8000-memory.dmp
                                                                Filesize

                                                                32KB