Analysis

  • max time kernel
    137s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2023, 23:01

General

  • Target

    f85f279eb9593be0d62a7adf93606a89d76993942cfc9127586db0ae218cad9b.exe

  • Size

    1.2MB

  • MD5

    9871fa3afbc32412b38fe669a9750d41

  • SHA1

    33cdc5e27324db9aa5adc8c5f7ec12da9e9714fe

  • SHA256

    f85f279eb9593be0d62a7adf93606a89d76993942cfc9127586db0ae218cad9b

  • SHA512

    a91dd29cbf67b71efad85c12a3e6d947e28d6700a0f6fca90287cda9ac9947a615941ddf6b47bdbcb77e36afafb7195acaac8b477842ff03e21c35853cdfbbf4

  • SSDEEP

    24576:myz8UisYqM/7a+MVS/36YoO5zH5DVmeJI6Xh2EIcoJdEM+:1I2TM/7dMSSz4zNNIe0EIPJdEM

Malware Config

Extracted

Family

redline

Botnet

nanya

C2

77.91.124.82:19071

Attributes
  • auth_value

    640aa5afe54f566d8795f0dc723f8b52

Extracted

Family

redline

Botnet

tuxiu

C2

77.91.124.82:19071

Attributes
  • auth_value

    29610cdad07e7187eec70685a04b89fe

Extracted

Family

mystic

C2

http://5.42.92.211/loghub/master

Signatures

  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f85f279eb9593be0d62a7adf93606a89d76993942cfc9127586db0ae218cad9b.exe
    "C:\Users\Admin\AppData\Local\Temp\f85f279eb9593be0d62a7adf93606a89d76993942cfc9127586db0ae218cad9b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1996992.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1996992.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5912077.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5912077.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9618422.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9618422.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4900
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7396588.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7396588.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1912
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1563919.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1563919.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:948
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0792050.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0792050.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3828
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:5024
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    8⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4856
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 576
                    8⤵
                    • Program crash
                    PID:4328
                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b2399917.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b2399917.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1460
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    8⤵
                      PID:4164
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 560
                        9⤵
                        • Program crash
                        PID:4936
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 552
                      8⤵
                      • Program crash
                      PID:2296
                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c0906103.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c0906103.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3288
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:4944
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 560
                      7⤵
                      • Program crash
                      PID:2372
                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1052402.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1052402.exe
                  5⤵
                  • Executes dropped EXE
                  PID:1144
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3327174.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3327174.exe
                4⤵
                • Executes dropped EXE
                PID:3780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3828 -ip 3828
          1⤵
            PID:3372
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1460 -ip 1460
            1⤵
              PID:420
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4164 -ip 4164
              1⤵
                PID:4980
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3288 -ip 3288
                1⤵
                  PID:2976

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1996992.exe

                  Filesize

                  1.1MB

                  MD5

                  17a8b0f267de9c2a63d2dc1fc504aca2

                  SHA1

                  15cbeba2245d5f126a32a4a434c75bd4113fa804

                  SHA256

                  6a4ad5cd8a468c3d621856ae1613696d52c77c07448bf260b5b8ccc0fb5d4f40

                  SHA512

                  7c637be7ec37c2c7e184bd9c4c5a8cdd29318b1ccb6335d9e5a0ab2e2c744698338e6c5f5338fb190b49b8fefd1dea29abbb10027e76c98565c68fbaa5c421ae

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1996992.exe

                  Filesize

                  1.1MB

                  MD5

                  17a8b0f267de9c2a63d2dc1fc504aca2

                  SHA1

                  15cbeba2245d5f126a32a4a434c75bd4113fa804

                  SHA256

                  6a4ad5cd8a468c3d621856ae1613696d52c77c07448bf260b5b8ccc0fb5d4f40

                  SHA512

                  7c637be7ec37c2c7e184bd9c4c5a8cdd29318b1ccb6335d9e5a0ab2e2c744698338e6c5f5338fb190b49b8fefd1dea29abbb10027e76c98565c68fbaa5c421ae

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5912077.exe

                  Filesize

                  936KB

                  MD5

                  bb2c6ecc6d873e7e3629d28e44a974e3

                  SHA1

                  1e2961fcc6f685eefdc2f000c02a9fe9bbbbe64a

                  SHA256

                  800d543190787b72e8a71579f4b5e85640971eee02838e3d72e538a598b34681

                  SHA512

                  4c90bf9d3cb728130e19842bcfc6725a5df197829142c2c5d5898b4b11228b3960a7ebb90ae6e3e549792cde09fa0791501df04ca06b5891ee18a6a78ccd9870

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5912077.exe

                  Filesize

                  936KB

                  MD5

                  bb2c6ecc6d873e7e3629d28e44a974e3

                  SHA1

                  1e2961fcc6f685eefdc2f000c02a9fe9bbbbe64a

                  SHA256

                  800d543190787b72e8a71579f4b5e85640971eee02838e3d72e538a598b34681

                  SHA512

                  4c90bf9d3cb728130e19842bcfc6725a5df197829142c2c5d5898b4b11228b3960a7ebb90ae6e3e549792cde09fa0791501df04ca06b5891ee18a6a78ccd9870

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3327174.exe

                  Filesize

                  174KB

                  MD5

                  dff4788b4f4a70c45c4eb3d7eebe9d1a

                  SHA1

                  328e0a0af7be45ac4cb5d91864888047ec6acb4e

                  SHA256

                  c5ca354e9c6711322848b64b4e8f2ba549fe2027d4f761d81bb842bd79dfff78

                  SHA512

                  67390a2b0f011945e400057009e41334af49e261b931fe951aef76dff5dc00033a8f7bd30d875a05112a253e3b7cca026a30b6715c23cf46ed2bcebef480f853

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\e3327174.exe

                  Filesize

                  174KB

                  MD5

                  dff4788b4f4a70c45c4eb3d7eebe9d1a

                  SHA1

                  328e0a0af7be45ac4cb5d91864888047ec6acb4e

                  SHA256

                  c5ca354e9c6711322848b64b4e8f2ba549fe2027d4f761d81bb842bd79dfff78

                  SHA512

                  67390a2b0f011945e400057009e41334af49e261b931fe951aef76dff5dc00033a8f7bd30d875a05112a253e3b7cca026a30b6715c23cf46ed2bcebef480f853

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9618422.exe

                  Filesize

                  780KB

                  MD5

                  5d22f3c665fa028696d64b8b95b5c41e

                  SHA1

                  aa114166e1b2bbcfcb667516305cfd4f15163778

                  SHA256

                  34514db6f746843980679c11261608a1a599c3ea50377cd3a4a4d60bb42fc07e

                  SHA512

                  b6ea42fad1efb1320515feec4808d9650047d9cc13882d59902e36607f896dc25f29af177fa1b44eaa2560fe844d082297c1815865ddb480a47a04b8b27c65f5

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9618422.exe

                  Filesize

                  780KB

                  MD5

                  5d22f3c665fa028696d64b8b95b5c41e

                  SHA1

                  aa114166e1b2bbcfcb667516305cfd4f15163778

                  SHA256

                  34514db6f746843980679c11261608a1a599c3ea50377cd3a4a4d60bb42fc07e

                  SHA512

                  b6ea42fad1efb1320515feec4808d9650047d9cc13882d59902e36607f896dc25f29af177fa1b44eaa2560fe844d082297c1815865ddb480a47a04b8b27c65f5

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1052402.exe

                  Filesize

                  155KB

                  MD5

                  da1f650fbffe339940215b7c80ecefc5

                  SHA1

                  ccdb523745f22065a1b9dc597e12cd9a38dffb4b

                  SHA256

                  d1d9fad32d79cd293aaa4d4ea2690557f7d44406a099459b9f95a4d840e5aee1

                  SHA512

                  f9b2bf43203cc1dbd7f1f57cdf4b131942434ed9345b1ec43717eb07c1032a72b8bf62be1a0063a8ccda6abfa68b90e30916b796d19f0d8e136458d8a83eef45

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\d1052402.exe

                  Filesize

                  155KB

                  MD5

                  da1f650fbffe339940215b7c80ecefc5

                  SHA1

                  ccdb523745f22065a1b9dc597e12cd9a38dffb4b

                  SHA256

                  d1d9fad32d79cd293aaa4d4ea2690557f7d44406a099459b9f95a4d840e5aee1

                  SHA512

                  f9b2bf43203cc1dbd7f1f57cdf4b131942434ed9345b1ec43717eb07c1032a72b8bf62be1a0063a8ccda6abfa68b90e30916b796d19f0d8e136458d8a83eef45

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7396588.exe

                  Filesize

                  603KB

                  MD5

                  8073133e8b2e05013bd36cd0eb2e5def

                  SHA1

                  8f265aea4d40a181fa819f5a6f232b8234da90f0

                  SHA256

                  7dd175e380b5cb735deff28c4660396619dc2ee7634ff1702dddc5ed193068f1

                  SHA512

                  79b6a88a9aefab93c3744b36e29f8520a3f1c507dbad133a9b2b0922d7ba10aa7c1b3a9f8b37a2a7f45a276ffcd3dbadc091cce231da6dcb919412b5767d486b

                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7396588.exe

                  Filesize

                  603KB

                  MD5

                  8073133e8b2e05013bd36cd0eb2e5def

                  SHA1

                  8f265aea4d40a181fa819f5a6f232b8234da90f0

                  SHA256

                  7dd175e380b5cb735deff28c4660396619dc2ee7634ff1702dddc5ed193068f1

                  SHA512

                  79b6a88a9aefab93c3744b36e29f8520a3f1c507dbad133a9b2b0922d7ba10aa7c1b3a9f8b37a2a7f45a276ffcd3dbadc091cce231da6dcb919412b5767d486b

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c0906103.exe

                  Filesize

                  383KB

                  MD5

                  bd4f1b3b74266f212033179c87ff9333

                  SHA1

                  64fe13263a89bfcffd48d4b08c5a4e6e8d465dbb

                  SHA256

                  8770f8487fab504fdab1c7a9638f0b13b7be915954d58a04e54360785401a612

                  SHA512

                  99b19607ca1937b27f8c826ba1b0c83d07d00480d1c1faabf0fba94da416de619854a34f95a25b301a8afadb1cdfe75359b6b0ad049f4a304db2c32c1e5763a1

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\c0906103.exe

                  Filesize

                  383KB

                  MD5

                  bd4f1b3b74266f212033179c87ff9333

                  SHA1

                  64fe13263a89bfcffd48d4b08c5a4e6e8d465dbb

                  SHA256

                  8770f8487fab504fdab1c7a9638f0b13b7be915954d58a04e54360785401a612

                  SHA512

                  99b19607ca1937b27f8c826ba1b0c83d07d00480d1c1faabf0fba94da416de619854a34f95a25b301a8afadb1cdfe75359b6b0ad049f4a304db2c32c1e5763a1

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1563919.exe

                  Filesize

                  344KB

                  MD5

                  a28986d818fe540bfcd80c361dabd541

                  SHA1

                  61712de02c99b920f74f10eeba4517698bb8d3d6

                  SHA256

                  6a6aea520fc5552febd69bdfce2e2e3e19ec2ab65be81462cc8a2d3dbcec9a40

                  SHA512

                  c90b08c2a45bbf2830216590a98335304468d5177dff5405d99362943c6227bafc92ef39e0849d8c3eabd6e5c68948980ae0d6c982d17e235c5b58495c53cc55

                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\v1563919.exe

                  Filesize

                  344KB

                  MD5

                  a28986d818fe540bfcd80c361dabd541

                  SHA1

                  61712de02c99b920f74f10eeba4517698bb8d3d6

                  SHA256

                  6a6aea520fc5552febd69bdfce2e2e3e19ec2ab65be81462cc8a2d3dbcec9a40

                  SHA512

                  c90b08c2a45bbf2830216590a98335304468d5177dff5405d99362943c6227bafc92ef39e0849d8c3eabd6e5c68948980ae0d6c982d17e235c5b58495c53cc55

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0792050.exe

                  Filesize

                  220KB

                  MD5

                  af2c811a5bf3b974ed3a56b4a9467b12

                  SHA1

                  94a6dd8df8f405a0cc00a7a95b92513a9927e164

                  SHA256

                  b699ae04058fde24bfaf9159e8f34eeb6c90bcc56f5d1ab1f3ba7636d5a68fcb

                  SHA512

                  348013542db44f8d5d95ed9ce0081ce574b41af04057d044583d25a59c7c474c27334a47411dd2a4d5cb257a596c3d80cf4e92573fb8ea0924c1d50b1799cccf

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\a0792050.exe

                  Filesize

                  220KB

                  MD5

                  af2c811a5bf3b974ed3a56b4a9467b12

                  SHA1

                  94a6dd8df8f405a0cc00a7a95b92513a9927e164

                  SHA256

                  b699ae04058fde24bfaf9159e8f34eeb6c90bcc56f5d1ab1f3ba7636d5a68fcb

                  SHA512

                  348013542db44f8d5d95ed9ce0081ce574b41af04057d044583d25a59c7c474c27334a47411dd2a4d5cb257a596c3d80cf4e92573fb8ea0924c1d50b1799cccf

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b2399917.exe

                  Filesize

                  364KB

                  MD5

                  bb5665279cbc63bfd04901db73bd3f19

                  SHA1

                  69e3f2a35d213ae81e2a1b8886d130c1ef1bee38

                  SHA256

                  4c5f4ac70993e9cf632a9376248381b4c5de76b63d5871e535282e0f0b4edf5f

                  SHA512

                  ee884bd45898f0420f6f4d430a0604bec2a8d89094e7245307b880c39362f4c594a951bd64c981276c048824b3066342719e53e4e5a2f021ad2f2ed1231a9309

                • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\b2399917.exe

                  Filesize

                  364KB

                  MD5

                  bb5665279cbc63bfd04901db73bd3f19

                  SHA1

                  69e3f2a35d213ae81e2a1b8886d130c1ef1bee38

                  SHA256

                  4c5f4ac70993e9cf632a9376248381b4c5de76b63d5871e535282e0f0b4edf5f

                  SHA512

                  ee884bd45898f0420f6f4d430a0604bec2a8d89094e7245307b880c39362f4c594a951bd64c981276c048824b3066342719e53e4e5a2f021ad2f2ed1231a9309

                • memory/3780-68-0x0000000002640000-0x0000000002646000-memory.dmp

                  Filesize

                  24KB

                • memory/3780-67-0x0000000000400000-0x0000000000430000-memory.dmp

                  Filesize

                  192KB

                • memory/3780-80-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                  Filesize

                  64KB

                • memory/3780-78-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3780-76-0x0000000004E30000-0x0000000004E7C000-memory.dmp

                  Filesize

                  304KB

                • memory/3780-75-0x0000000004DF0000-0x0000000004E2C000-memory.dmp

                  Filesize

                  240KB

                • memory/3780-73-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                  Filesize

                  64KB

                • memory/3780-69-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4164-49-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/4164-48-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/4164-47-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/4164-51-0x0000000000400000-0x000000000042C000-memory.dmp

                  Filesize

                  176KB

                • memory/4856-42-0x0000000000400000-0x000000000040A000-memory.dmp

                  Filesize

                  40KB

                • memory/4856-43-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4856-74-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4856-61-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4944-66-0x0000000005410000-0x000000000551A000-memory.dmp

                  Filesize

                  1.0MB

                • memory/4944-71-0x0000000005150000-0x0000000005162000-memory.dmp

                  Filesize

                  72KB

                • memory/4944-70-0x00000000051F0000-0x0000000005200000-memory.dmp

                  Filesize

                  64KB

                • memory/4944-62-0x0000000005920000-0x0000000005F38000-memory.dmp

                  Filesize

                  6.1MB

                • memory/4944-56-0x00000000029C0000-0x00000000029C6000-memory.dmp

                  Filesize

                  24KB

                • memory/4944-77-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4944-57-0x00000000741A0000-0x0000000074950000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4944-79-0x00000000051F0000-0x0000000005200000-memory.dmp

                  Filesize

                  64KB

                • memory/4944-55-0x0000000000400000-0x0000000000430000-memory.dmp

                  Filesize

                  192KB