Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2023 20:35

General

  • Target

    33.exe

  • Size

    216KB

  • MD5

    efb32ebb95f9a07cfa9d404c860b5c2e

  • SHA1

    d79bd759ed3a8db25c32e9813f76f8a5742c19c9

  • SHA256

    30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

  • SHA512

    b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

  • SSDEEP

    6144:UyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIG+C+:UU/d7WWKvhPWa4DQFu/U3buRKlemZ9Db

Malware Config

Extracted

Path

C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Ransom Note
ALL YOUR FILES HAVE BEEN ENCRYPTED BY "VICE SOCIETY" All your important documents, photos, databases were stolen and encrypted. If you don't contact us in 7 days we will upload your files to darknet! The only method of recovering files is to purchase an unique private key. We are the only who can give you tool to recover your files. To proove that we have the key and it works you can send us 2 files and we decrypt it for free (not more than 2 MB each). This file should be not valuable! Write to email: [email protected] Reserved email: [email protected] Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to ours) or you can become a victim of a scam.

Signatures

  • Detects Zeppelin payload 25 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (4446) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\33.exe
    "C:\Users\Admin\AppData\Local\Temp\33.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3840
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:4828
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          3⤵
            PID:2808
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
            3⤵
              PID:1216
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
                PID:656
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 1
                3⤵
                • Executes dropped EXE
                PID:2316
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 0
                3⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:456
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4076
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4112
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              2⤵
                PID:2792
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
                PID:5092

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

                Filesize

                904B

                MD5

                0f9f42e229d2c62968c93ce0eb5dc081

                SHA1

                11cc738b40e19a3695206a3949be01929fb0551f

                SHA256

                62ef12b4795c7983f50c95ccf58c5591692898403a71e4947531a76dbbfdd96c

                SHA512

                f4dc25d170e113a341271e20b00781e607d0ed9e158411de7fccd103b64358e29968541df80de70cd0bc1a837b2085bd120110d80076da583c9d69d00014f6a0

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties

                Filesize

                7KB

                MD5

                08c8ef7a099d5428387a3dad22d4abce

                SHA1

                eb262a90c4593aa03225d3b3542e8366b943f907

                SHA256

                ff2ba41fe342769969bee9d12756a5972b144e20b6bdd417d4358fab17435b34

                SHA512

                4e62c990dc6134cc670ce5830aad03789f7fbb76e7786e1ba094fc40f26d02913a95010f037ffc8aa37ca4d05cd6afce3fcb45c0e406988945da3bc65b93076e

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html

                Filesize

                7KB

                MD5

                a00bf6314331adb94927ddea5d24501b

                SHA1

                c51fd3f172d9d69ece89171ca686bfbd60d63a69

                SHA256

                8a5fcb2215248f94fb15afe561bcc6a423f07c37ab9a3d24f687b515f454b6bc

                SHA512

                6677666054729d2c0629eb8676b3b8f936094d3a1a5709cecdf88bd5e3affdd003c388ad22afe0cc540cfa23c3b980648228a27cfd429799469b31f972b8bef9

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html

                Filesize

                10KB

                MD5

                08efdef0e7c4516bde62023e21dd56f9

                SHA1

                028eaaea4ac8905faef6793b300016ad400f396f

                SHA256

                3cdf506115d7d99579cb8ec7ec60d304069d5f8cb472c5288acc1a345425cc50

                SHA512

                55dfe029871fe629cc6f952d7f08db67f338e30258b2cc54a8fc33f0f345cd74889cf0845f9a31a881fb6541be6230055feec0139aa23fb4ec295b7f002ffb6a

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html

                Filesize

                10KB

                MD5

                796f03fed0d13360a26a74892035e56c

                SHA1

                97fe1b914f21054099009c1e30ecc5d7811abc2f

                SHA256

                4129f3a03c7be7c00ff65beaf903a37355c58e6700b18b78845995d2dd2b527c

                SHA512

                93ee4c4d6347e5da0f43a624d57dc2c04a74f584cb9ba2eab5e952f8bd44508740a7170df31834b1eb0de31d6d9a3dd7179313056cfb6143cd26ddb5f9de7d66

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html

                Filesize

                10KB

                MD5

                d051d4b854063a971eafd46720426346

                SHA1

                00e98803a8a63b31242a40c99ed7a0959d00e0cf

                SHA256

                5f0465bf8b4919100d5a3b21cef963bb1551cd85053b552dbc47bc9922bea9b9

                SHA512

                e78d6a8a6de0b52892f8c0c74f13404f68b17635457d6144f093566135a384efbf194f286517b9e792cfe124027e5a09bffa17319ff2671aeb541ca2e1fe6724

              • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html

                Filesize

                13KB

                MD5

                c3185c317ec85027b7d9f3ce7de36355

                SHA1

                29071cef8331035df8b66c5d361cc7a464fb5ba2

                SHA256

                3510665687d8181b9ea0c09f5e066d30808ce0a15172c2b10b873eb957d4c491

                SHA512

                cb57e87d0d318da5791ab50cb707aacc2a27c692d4d92affc014fcb9906b8fc16edbb7f46339682b5b6bcb054efa92f9d24def75bce6c1bf9785a66f8da3680a

              • C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe

                Filesize

                4.1MB

                MD5

                af4e09cfdd98063aef8ee4ba60c8288f

                SHA1

                efe6d1948e7540499f58e29c37b080c0fab7edb8

                SHA256

                b786b30e212aa57fe86f7522e4a9863d9d014a1aeea3b014ec846bc1b1662041

                SHA512

                73ff57aeb1779a15d4a4115debb596eb2e355929a98e5e6144e6f77f6b763a04d566b90b77e5b2b5f8dfa030ad35d13218c1bfa74aa4caf862de35c02bd904c1

              • C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX

                Filesize

                292KB

                MD5

                abd2d2ccdc3f8681f84e3567c67dd057

                SHA1

                6acc2201b3d3665d40261f428f28afe0aa08ddad

                SHA256

                3a44ae376a6114f3ae2327869d84fc8417f1e8b26b291cb5a4329a58642df77d

                SHA512

                07417ec49173830bb5304114093f64938ea53a55dcdaf29548caad8e14d609378e80bef8316f85a6d1928044cbee5340837890eb3d09072ce37f325e170e2bca

              • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi

                Filesize

                2.4MB

                MD5

                bdb33b7a4ec6cc2223e1557c58d89a6b

                SHA1

                e768fdba7447776137fb87d0667d6134466b8b36

                SHA256

                f558ccecc32a18bb2d317fc0458480b7a19c3cd9c497c4d773b3af17223ab74a

                SHA512

                4a485c4f5b5b012d81bccf307566deb4c43d4c6ad5e4ffea31d9b0f021fdb503f2d49637a7cf5a093e4920c63f8bf761d8c7d03a229523f6e9b1655c53a6cb21

              • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe

                Filesize

                62KB

                MD5

                fbdbffb564ad1370d0ce84a4a3efa267

                SHA1

                59fe000eec3fb4d37e8f74590231550a42779893

                SHA256

                5904bfa609cd90c582f90f8e5e6be903acf840ea6f0008071f680c0e578e721c

                SHA512

                3fca573111446e6f1cc610864fb1e9e51b2f3f73fcb55b6da9081116a1537d17e7c3d910737708c14925dfa96d2d2448f495c50a442d8a73d6580234defab4d3

              • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe

                Filesize

                1015KB

                MD5

                1f1a1b25253b146b80b690fc2cc964df

                SHA1

                0a3d135aa9b0328792c7a983cee9b32a8179c72b

                SHA256

                7bec1bea6d4c68dc47c7f9c5c666490d8e16993d71757f038cf2b48be1bed56b

                SHA512

                33aa0cfc41b40cf356c2c25148b598ea85833c0f13d161f009061b23e5a927bf6e056fb7483c515c29e742fd566b54890fe6d0287de82b46e67e0ff1688b8de8

              • C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo

                Filesize

                609KB

                MD5

                b59c1035775414cb18fbb57330bdc4d3

                SHA1

                ccfd00a2cedb719b9b0d4fb6acd2fd6ec05240a8

                SHA256

                790eaf03fefb827e0b6085c3ee7a589309c5905aa63af3d394bfc9f59cc9b235

                SHA512

                a4567bb0cfd705f941ea0d594a505de89f66cf0919a12965336a421bca842e06896cca16bd1346db38792b18436f40293bf79c4b47c45bbd3e31f522058c578b

              • C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo

                Filesize

                610KB

                MD5

                3e3c75d0d9758220727869a276d9e08d

                SHA1

                ad27b52225f34d2e403ee8e39a0866f7ebf7dc1d

                SHA256

                2116b36b951e5810e88665ee48a3d86d3f64ca1f92c41d34cd8c047eaf4763b3

                SHA512

                76d00dc2d4293a154b2aebe395d29cdebfcf528dfba7c5b6095f81510449b0b12506a78d4ce013cd80998c36775e83318c78fe4c53a88f42d645247404acf403

              • C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo

                Filesize

                571KB

                MD5

                807f31b33f3996b223c8ac74b9689d3c

                SHA1

                7fa02ac2ca5765cc8e06aaa6210dc63e414ea79a

                SHA256

                7f71e1ff04b61b725a231aaa05c153307b61a79b0402c3695675ea3603c7221a

                SHA512

                a46c33d76c8e8ee65a6a4da1212c1b37709d598694a9f14bafe0e1357fd722207543439a352cb8dab558b62f44b2d2f297e613bcd05e0d4f37207c523e002ad9

              • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo

                Filesize

                600KB

                MD5

                473b605ebb6dd0a5f869b3f2577feb37

                SHA1

                8b04a5a42b898b47608f4736781e55fb146c0a0d

                SHA256

                dc031494792e96955809442d6693c9156ff13c4d23b0b53570c24c53c2153cb8

                SHA512

                27ab6236d781ec16b219a7b95478bd033a9b945a48b88c320cda85403864a24a9e8deaeab37f403450e2e0e311712e774507038f2bdb91c84ac4a51034746e36

              • C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo

                Filesize

                771KB

                MD5

                f46a7fcd5643d98016c88e27d73992ba

                SHA1

                f586e84dc2aec732a541bac504a266af290d9241

                SHA256

                f653d1e94c68d1cba9bbe34ea2c0e16f1ffcc5c11026bc18acb9c045f76609e8

                SHA512

                9270277fc80f9a6c14f140c8ff4fe433f09a78d45c62fc2567541d3ab7b054b58c7135934ab532e8ebd9763948a6078c582e8d06572e1d1939ebb00b11c73758

              • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

                Filesize

                406B

                MD5

                ef572e2c7b1bbd57654b36e8dcfdc37a

                SHA1

                b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                SHA256

                e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                SHA512

                b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe

                Filesize

                216KB

                MD5

                efb32ebb95f9a07cfa9d404c860b5c2e

                SHA1

                d79bd759ed3a8db25c32e9813f76f8a5742c19c9

                SHA256

                30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

                SHA512

                b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe

                Filesize

                216KB

                MD5

                efb32ebb95f9a07cfa9d404c860b5c2e

                SHA1

                d79bd759ed3a8db25c32e9813f76f8a5742c19c9

                SHA256

                30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

                SHA512

                b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe

                Filesize

                216KB

                MD5

                efb32ebb95f9a07cfa9d404c860b5c2e

                SHA1

                d79bd759ed3a8db25c32e9813f76f8a5742c19c9

                SHA256

                30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

                SHA512

                b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe

                Filesize

                216KB

                MD5

                efb32ebb95f9a07cfa9d404c860b5c2e

                SHA1

                d79bd759ed3a8db25c32e9813f76f8a5742c19c9

                SHA256

                30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

                SHA512

                b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe

                Filesize

                216KB

                MD5

                efb32ebb95f9a07cfa9d404c860b5c2e

                SHA1

                d79bd759ed3a8db25c32e9813f76f8a5742c19c9

                SHA256

                30daceda77b644a07bcfbea55b70a83befcb21e384f6d737d77f4002acd9a381

                SHA512

                b07f13c5717c525ca0663f702028656c9798814f6f06f38e147715916085e81a42a7041927c3f6886fa060146601d7f9b337fabf91e28f2d63b20986faba3611

              • C:\vcredist2010_x86.log.html

                Filesize

                82KB

                MD5

                39d68277b48f9c67e9a63414a73fc585

                SHA1

                d115b2b27deb4016b2c139f5bd3bf61aa1b91ad9

                SHA256

                85e554e775981ece39b98911abbc02ed4afd253f710ff574d3db95e4786412f5

                SHA512

                e659683735e1c7dd80394a867f54aacffcd0c40b5345281332eba5fb5482e323af519635dec3e5ec21f8d3c7ccab25c6857ab97e795f4c496ccf1c4064ca9dee

              • F:\$RECYCLE.BIN\S-1-5-21-618519468-4027732583-1827558364-1000\.Zeppelin

                Filesize

                513B

                MD5

                d85fd33104300b4638721960aa78cd24

                SHA1

                cb9d0bfef5782f71f062fac0798713aa1ff01a05

                SHA256

                d82bd62ebeda23130853493e6eaca98da32a46d66a992415b166126c58368bca

                SHA512

                ac29264981d520f2144f3ed21b5b9d453bc7500a9c5ebe7f0c575bbfff6d858fd957faa74128845309fac0a926a102d5941a33e1ad896a5abb2caa92b0269268

              • memory/456-6980-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18715-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18729-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18727-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18717-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-12059-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-15124-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-17961-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18725-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-3707-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18719-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18723-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/456-18721-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/2316-169-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/2792-143-0x00000000004E0000-0x00000000004E1000-memory.dmp

                Filesize

                4KB

              • memory/3716-9911-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/3716-18714-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/3716-1898-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/3716-5309-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/3716-148-0x0000000000070000-0x00000000001B1000-memory.dmp

                Filesize

                1.3MB

              • memory/3836-146-0x0000000000150000-0x0000000000291000-memory.dmp

                Filesize

                1.3MB