Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 04:21

General

  • Target

    c61eb5fc428cae5abbe88dadf0be6d8225ced8654906e92d629799f08b70abcf.exe

  • Size

    6.0MB

  • MD5

    fb52bbcf498da209f917680123f5cd8b

  • SHA1

    52357207895409e391007c527fd94439eee18808

  • SHA256

    c61eb5fc428cae5abbe88dadf0be6d8225ced8654906e92d629799f08b70abcf

  • SHA512

    0654c3bfc18ae4e6c95fcf01ec7e59054ffa7a37032fba6ffc7ab46e1407b682dcbd2e707f1366d7dd3c9bc6d8454abda205833f43acffd55d881e164b9eb4f4

  • SSDEEP

    196608:lHZF4X6+7KsYnyf1391GvJtZ57niAV0aa:O97MyNGvx57PI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c61eb5fc428cae5abbe88dadf0be6d8225ced8654906e92d629799f08b70abcf.exe
    "C:\Users\Admin\AppData\Local\Temp\c61eb5fc428cae5abbe88dadf0be6d8225ced8654906e92d629799f08b70abcf.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7n42.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7n42.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\K3T94.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\K3T94.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4660
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1G10B0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1G10B0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:388
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3476
            • C:\Users\Admin\AppData\Local\Temp\1004524001\a320dda1c3.exe
              "C:\Users\Admin\AppData\Local\Temp\1004524001\a320dda1c3.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:948
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 1608
                7⤵
                • Program crash
                PID:4492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 1612
                7⤵
                • Program crash
                PID:3204
            • C:\Users\Admin\AppData\Local\Temp\1004525001\6cf19a7ac9.exe
              "C:\Users\Admin\AppData\Local\Temp\1004525001\6cf19a7ac9.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2064
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:1892
              • C:\Users\Admin\AppData\Local\Temp\1004527001\ac72faf527.exe
                "C:\Users\Admin\AppData\Local\Temp\1004527001\ac72faf527.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5572
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A1626.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A1626.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2296
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1624
              5⤵
              • Program crash
              PID:3744
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1604
              5⤵
              • Program crash
              PID:4104
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I13j.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I13j.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1172
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4N778f.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4N778f.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3016
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2076
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4196
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4736
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2072 -parentBuildID 20240401114208 -prefsHandle 1996 -prefMapHandle 1988 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0117b8be-8026-479c-8acc-bf6849a7a2ad} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" gpu
              5⤵
                PID:4632
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2504 -parentBuildID 20240401114208 -prefsHandle 2496 -prefMapHandle 2492 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b5bfd91-1335-41ce-9017-f70748cfbe0e} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" socket
                5⤵
                  PID:3980
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3192 -prefMapHandle 3188 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1032 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4449d1b9-963d-4a26-bc5e-0d9e031099df} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" tab
                  5⤵
                    PID:2420
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 2 -isForBrowser -prefsHandle 4036 -prefMapHandle 2844 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1032 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4113fe6f-c53a-4166-a8b5-1132268bd9d6} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" tab
                    5⤵
                      PID:3948
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4668 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7da1e10c-e3ec-4346-babb-45357e6372f4} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" utility
                      5⤵
                      • Checks processor information in registry
                      PID:6212
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -childID 3 -isForBrowser -prefsHandle 5340 -prefMapHandle 5336 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1032 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f50ec89f-298e-4a1d-8887-c1a22ff45f9c} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" tab
                      5⤵
                        PID:3944
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5280 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1032 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {058f0e9d-8563-4810-bc42-7837090a9393} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" tab
                        5⤵
                          PID:1808
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5640 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1032 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f3d482d-a6ca-4aa0-a57a-8d9cd779b400} 4736 "\\.\pipe\gecko-crash-server-pipe.4736" tab
                          5⤵
                            PID:2044
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2296 -ip 2296
                    1⤵
                      PID:1584
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2296 -ip 2296
                      1⤵
                        PID:2968
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 948 -ip 948
                        1⤵
                          PID:4704
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 948 -ip 948
                          1⤵
                            PID:1268
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3652
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6968

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                            Filesize

                            24KB

                            MD5

                            fa3bc8062ea31beedf0700a09f3a7799

                            SHA1

                            76b17ea9f9d45f4f172eda0fe368254511103b96

                            SHA256

                            4cc8a1ca0a828b5ec4ae8616b2fda3aff0a5dc8eb81c782433003e3fe5cbf9d4

                            SHA512

                            b7abd161d997b88793c1bbe84fc199e7acccfb81a22f13f0a6737fd923798e5aeb2507657aaaeeded4cdd8132b4e442a204f09108581258e03b18ffeea53664d

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                            Filesize

                            13KB

                            MD5

                            721d7f896ca90dbd73755fbc094d089e

                            SHA1

                            2b660cea9e476400671325c8930bec63475288b0

                            SHA256

                            b5e88663a1ee25189674cc1131e585f4e04f54d0eabf883545eb8029177c69be

                            SHA512

                            d4ff264e83218ad07b0b8124c513666034a7d44f2597ed7f8c593f5286ec99fbed8ef0e9d0485082f13ed6e7ccff7375b33d52cb7ac4065a1bfb0b0adba9798b

                          • C:\Users\Admin\AppData\Local\Temp\1004524001\a320dda1c3.exe

                            Filesize

                            3.0MB

                            MD5

                            5f18211741745b380ec60e069848da57

                            SHA1

                            40783e3d211161b3954bff21dfbf387a2fcd627f

                            SHA256

                            c589795f1265a4042dc50040c70f65a69cd4bbba569edae1bb1a8b62ca937c41

                            SHA512

                            bd6417e7e56565d8a96de36ed94239ca954a62758a4ed1b02b90743e897a19732fd5ac20f213cbf7a26bfb277c1a750924f5e63e3d0802ed10073c3913c0586a

                          • C:\Users\Admin\AppData\Local\Temp\1004525001\6cf19a7ac9.exe

                            Filesize

                            2.0MB

                            MD5

                            9daf9ba5572fa8bd4f0fffad181e8e7e

                            SHA1

                            cbe0cddc9f6f9748b82201587d5b419e6f6dc740

                            SHA256

                            70dff1225c6b572e8fedd62f2e0f5c9c8b40f16c3fb9086fa05f3b103627b4cd

                            SHA512

                            868ee95a3f5baa4efd1b486f324073ee25c2f4404fe5d1861c3734e2755399115aa377a09526563e4d7f0244d913821a09c15fd0c26933a5427b19e49bb535f6

                          • C:\Users\Admin\AppData\Local\Temp\1004527001\ac72faf527.exe

                            Filesize

                            2.7MB

                            MD5

                            e23a0338f3332c838f5d925ddeacf8f5

                            SHA1

                            171f65be1015ec9ca99d29ae806e6f31cc15e706

                            SHA256

                            4e303abd8571b9a4619b7603aafe1878d64e0e8eeabf27bc71168f119e7a0c0a

                            SHA512

                            1d8d100282fdd2a2d5c07bfa537fa09d7d0a47bd3cb199729dce8e97473098c50f0bc62f0b76dad199582d1322c5b24c5a4330662ccf3be109aa0328d3e98b93

                          • C:\Users\Admin\AppData\Local\Temp\1004528001\pohtent.exe

                            Filesize

                            4KB

                            MD5

                            b7807b3202634b966f70e482dadb029b

                            SHA1

                            45120c6bf4e26b216ee1466b643c58e3114d9fc9

                            SHA256

                            5fa7825bca7c8fa892574b9deb7452b04e97d88dd658ebdd5130f968af3acc6a

                            SHA512

                            f5d5758d98c4045886ad4271fec0b5b359f31498021bf569cb1717cd4bae818f73b07b80184406d9719a8c3f1b3f00551ba982ec44c9f9bf81cd8a113804f020

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4N778f.exe

                            Filesize

                            898KB

                            MD5

                            d18ae63a39a125f1abdaa8c549f8aeea

                            SHA1

                            33a1d40d29a6454c41df33559333bdbd53a64ad5

                            SHA256

                            b358c89155a9000f52da88fb1732a927e1ab9ed7fc338673bd09b4ee0379e31e

                            SHA512

                            81f4a627b93d5fbfab749b6da8fe76512e4f342e1fdd4f6d98cd57dda53c0c3a31891430603e19149a42c63a3c469ac974981b36a0829ee0da4f7e950950f583

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7n42.exe

                            Filesize

                            5.5MB

                            MD5

                            060e71799ac10812364c4696f29bde4b

                            SHA1

                            04b17ed52493ff56f1994430e55646233e005f4e

                            SHA256

                            ea5dec22b593a5683decf799783dab0d2e06ef17afa3062a4cd02f8a78f2f7a9

                            SHA512

                            1f70f1b132882b00bd82234281e89db2c6d75c19fe6a9dfcd030ec1436be261e4668a5d60e03d3bec43e092d852583c6ff28a828ccd8b1db3ad79e300f139bc0

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I13j.exe

                            Filesize

                            2.1MB

                            MD5

                            d21a2eb1558c04af68aa39932c381a77

                            SHA1

                            8a1c7f2c06fcf55ccdfb8155a2aa2ec94cb8c5bb

                            SHA256

                            ba62e9e2f8ace5672fbc814db0b5fbd5a2d0a5d2d8ef55fd359e91ac756b4bbc

                            SHA512

                            bffa84774f7857c827702c1f21619f55e4fe7b8fab650b1e8598ab5d5c327b9ddf80724a3be0acb605c5e177b330830276c59e999754fc28809f1781feba2fc7

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\K3T94.exe

                            Filesize

                            3.4MB

                            MD5

                            991790ad996cf423ae0f2b135b013c2c

                            SHA1

                            5470ece3a8b5a832af9bbfcdfc2df53f3872ab9f

                            SHA256

                            e6fb9dc1d569e02cf0c349e77bfc9f60653a07a36d40174bd6d4a5e448ae757b

                            SHA512

                            dfb5b2f3d622607300e72e3661f7022d854447efaf99131d5e0594209c63ca208172ef670202c72f0ebdcab1ca6941bc3754cc3f1a06244cdb2887ffb4db2928

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1G10B0.exe

                            Filesize

                            3.1MB

                            MD5

                            d1c392cd0570cdfd8cc42a3d5dfcb0ff

                            SHA1

                            c993560a4ed0eeaa57fcd97b3f8e411803460cc7

                            SHA256

                            1baa1cbce4187a8e9f1d71ed8ff9b400690cd11911817ccebc77edad64acad63

                            SHA512

                            2a9ab0ddd79039c072e4b6655e18d5b96e18b7e4cc098c68877f010d8f12d4793c391f0f044b434f29d8c291a5593e8125a1b65af01d39761cee2c1f3134f8fc

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2A1626.exe

                            Filesize

                            3.0MB

                            MD5

                            a17f03daddf4ffd5b038f13ca94cca7d

                            SHA1

                            ba20321c4f47082502dadddec7a70769c21e253a

                            SHA256

                            4149dded7fd91b0eca160fff8d1e48d81bd206ef719bd54d1d5f86bc023eb4f9

                            SHA512

                            7a4d981c68e5be25078a18ae2844c1842c491f93137b7b3037a3ae2af9dd1074ce37f33bcf79c7bb9e47eb83a3ceb595918171f09039c2d1d398e7d892479a54

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            b4e93270acc480caed748de07f8225e1

                            SHA1

                            7dfdd3e7909c2ff9f2f73ba2a7736a5c7941f539

                            SHA256

                            746473aa3a6c2fb3ccc3ff17b2c9c431abe6705dc3b090531f7294b047087615

                            SHA512

                            f12556bc477bdea7e6f0ffbc49f7c68f3fb123d36b042818fd9ecc6af9a401d8151e8c7a50ec9753dbeb0b3dd1a0ee8f40d25214381bb1070ff810d35d48d52d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            72163c0cc6fa9623d5e0e5e430278d40

                            SHA1

                            850afc3a21cf6b61f2c54e5520601582baeb775a

                            SHA256

                            568156ea5fed44d6d8587d802a2d810311d1054a4787222a1802537b7dfb0f00

                            SHA512

                            049842f6e014690e55afdf5a616ac73c9a26957660adb1bd4839571f3edeb3f697b092c7bdb336ecbab39a872df8a6217accb998366391c96a823840c485bcc5

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                            Filesize

                            13KB

                            MD5

                            1186a4969acdd385439e4aea79321308

                            SHA1

                            553489e5583fde8cf99cc235827f93b7f6ae2aa1

                            SHA256

                            7ea6677e0b90c99a13ce5b91f7c3bce4516b980f13016e1b5c0d39d71a815869

                            SHA512

                            62adb0790918c8d2cff07eaf0036b97046a4986939a9b4372b488e2154b3250b636b91fc3525dcb7c4aca53e4d845d9347e710352d13c87fdeb474186a483516

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            02a3995d94e74907022b095b2a042fcc

                            SHA1

                            866426b0d1a6f7e81195ca2f54db2388f43f3d26

                            SHA256

                            b4f1b4ec9f6b43856b474b938fe674bf104eed83218fd2aa60d02b1758992d34

                            SHA512

                            ee1d9a60054201b85123afb09026d324b8b837685c0ac4ee4de9dfd8984b968227cd169ea15fff8f2e3ed18b49a7e614fea008226235f691b24330e0337fb459

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            14KB

                            MD5

                            ac013fc47dacee5cff541fe6ae5ceec2

                            SHA1

                            4de9e000f80c7a21fcc192e046fd2e9977fbfc97

                            SHA256

                            847ae19666fdc666dfaacd77b34468e81c6c43bbedbf88c2135df68ddcf4b9a2

                            SHA512

                            d2acba779d9266bcb72a188162e18da57b24759ed393cd200e36844ee4cc565536052bab0375087fa8c7c0c393cfb3259e4101bd7b8047b88edf9bff3044ed22

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            15KB

                            MD5

                            ab3887b68adf0a6e2026c094497b684d

                            SHA1

                            b331104816180d55a55bc289afb67e1830511cf5

                            SHA256

                            aaaed1cd3d41cf5332106edc936cc9519a5ee1900e31a741ba277495eef3bffb

                            SHA512

                            2c655439b2d9587b94e3542827c723cc8b08627d4a83223190e570c726d2a03576116ab5efbadd56c78649667e0330037f6a504cdd875e208bf2db5fd4a7460a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            33ea504c5bcde253f855e7de4e9e5243

                            SHA1

                            4a080cee879bc97546c30db08ff1dfdc33b3dcdc

                            SHA256

                            869fef517d3a5f75941fa566779ad3ecae9bab7545cd5427973bb2a87d1d1b25

                            SHA512

                            1630feb15e75d8c633841284cea4e2d4d1bec7ae5e49e0a9939c4fc5e7bf08a52de5e3f6f31dbd7b5b5ebe3f4441f705b97b756589716b02f26ef26607cafcd5

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            0da15d1e60e255cc1d87860584381694

                            SHA1

                            4ac67aa5e769b397f898c5d5f1ebcd07deabde8d

                            SHA256

                            2fdf0a14e91a77378a7176812aabb8216a57ca07e8f00cc7d3bdd08b9a835d2a

                            SHA512

                            4bdfb2132efaad7cc054a5e34c78f012bfa55ed82bd3e0ae9265f06e5b0e471cb712712e3962023ef04771a2604e99d0e5afedbc7105d3f1d833ca1b0bf26d56

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            01cd267cefe7174da8a4f2bbd5213705

                            SHA1

                            3f6aa172e7a5a20f6ef815c36d0e1dd1132ea991

                            SHA256

                            54fcba4f1ab7a735d8465cae70b775f687f751b418f7f6aa5cbcc79dfb249644

                            SHA512

                            0c28cbeed47c3c35f8952d08a6cc452e77dd861eae6c2b5b97ea99c9091d52fd066be4ab6102e3bb866f3832ac6d3a8380ffe8e3092f384a701b121f3df7a355

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            31bb03b0ab2a0f4f3dc6fe531b2dc880

                            SHA1

                            f153c09d591172e7f168f2aac9c1b5e635b8be1f

                            SHA256

                            d8544286ec99ebee68d56922eac0ea30fd9a5d7d4dc04c0932dd21ad0806d9cb

                            SHA512

                            0399c48de2d139a5cd5304268b6d5d528e738140d82ad027767987c2a1fbb57c1dfab648582a91b7be9b34f6e4a42f73a10baa86c38575bb97a2976601409d82

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            81174db1ab666df07edb37f2273ba85c

                            SHA1

                            7e3caa139260edc8316cd31c5f769a1ff88e400a

                            SHA256

                            03d776836ddc22da52c2d3856ca439aeac9214c3b6fe827f021b87ae5fb2ddc8

                            SHA512

                            5da1a5d66e59db3fdcb87d6f6963a46c13d4517c6162b3af9738504d72c6415d1df76cb63ef5ed1a619a781d917f1c4343a41528f2b1adf25d423b8b17b6c474

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            3a070379e846072d64bd23b8f46c9c66

                            SHA1

                            be7236c11df7de52eaa0bcb184d3bd496de61afa

                            SHA256

                            db14ba0494942e2b535f82769bbe6c5f4fc75c71dca4d8749c4bc01bf98143c9

                            SHA512

                            cd17b836677c87e490a23e15b6f61a2335bda0818ee7d26a28b444d36a55ee45933ed293f6afba0538a9284116715987c1fb512acfad6efa4dcec796a4b86602

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\0c67ae5f-1394-4b3c-96c8-2d8f55f3314f

                            Filesize

                            26KB

                            MD5

                            b84d2b48692c5bd5d201731a8de12607

                            SHA1

                            094c6b20f0e1532e399cf87b84493bca64eeef4f

                            SHA256

                            05eda5b3b5d0a3140f7b7fb58ea71842dcdbea27d2bc4388cd1c19930346cb70

                            SHA512

                            381076f51924ed5f5cea40f81ec84d8e57a239a3a5403cd22d4928cee720490909ed35668f9872163ec7b4a4a1d37c35cc8f7c0d29a27b1485fec101fcb88a8e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\42d567f0-6800-41ab-b4fe-45c51051f77b

                            Filesize

                            982B

                            MD5

                            4c3b25d60c2ff6eeead8f9b1660f1a38

                            SHA1

                            6669085d57313db2c395ecd96ba7f6440a3ba155

                            SHA256

                            ca58196aed3861b83ee45e9797bf103621900290c0892aa8d2b5a0a5ca0325a7

                            SHA512

                            21ab01c7d526fc10659c32e116677455b4940a41bf66e85a6b6092db8c4e5e6705b8515240a31e8762d5ace025aedf8b9e504aa34c8d1a27b7208e4d602f6614

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\897c0c60-3053-4e3d-a3d4-8f49ff442be3

                            Filesize

                            671B

                            MD5

                            f3608135b602e21c6cc8815483231f6c

                            SHA1

                            de201ce5e085efe9eee659a1476d3bc549cb9818

                            SHA256

                            2d2f4b1ffc3245722f49a91444b3ada3e453aaa35dec80f0cc217b7dafa2f79f

                            SHA512

                            9e7175e40ab0ae1c8dfce8e6a194e96230a4a071d6b35fa5bec35f990dfa2229f56a5fae7a430a91d95412ee6ff92709deca5b7dfa72bd35a1168d113fbf8ed4

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            b03db675c63a182c2f70c0c470f825aa

                            SHA1

                            67b0bdcad7d4ee6cd863ad21baf5bf6662c66df8

                            SHA256

                            1784b53fe9cd21fca8478f8544654735252b5f9d3f6c92c25bc6c4ac7171c0ed

                            SHA512

                            bc49417173da02de78758da28aff52cfabf79fa8de821730134e0b5d2bf5b717802777ac5cf7b313ccde0d141d626f016d24e6e349ef3da059f66bc034c935b0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            d0e04f76b18ccb0738736b6642e831cc

                            SHA1

                            e018dc84c7eda4d5ac8e0715bc770bf7af6624de

                            SHA256

                            022c490ff2e935d3ce85360bfcbb70ee2977973d1eb7ecc3c02b8560a502d89c

                            SHA512

                            8b7123f70c9ce9cca6f5b87917cb481ebb2595d795da7629def118bb0c7c095694c6dba9daa0d375627b0a6242aecc6b0778e009aea4b96ee4131665bb3fdc23

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            1.0MB

                            MD5

                            4acfaa9d2dc8cb91ab1255f37b47ba7d

                            SHA1

                            a2de81f46a74df78d52666592cf603ecdb0f53ed

                            SHA256

                            fac46cbb76e87136d9c0e35b58965849ac70a020ef2e60e5b55d86747be74315

                            SHA512

                            141e04d37782bb421cc7a9dcc41a77b428f8596ef3d011d4e31e5de1da54774a2f3e48f950d5d238ad0359dcdb38331fd0f738ad2833ec8b57b6ccfab55cc38c

                          • memory/388-35-0x0000000000450000-0x0000000000768000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/388-21-0x0000000000450000-0x0000000000768000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/948-55-0x0000000000280000-0x000000000058E000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/948-67-0x0000000000280000-0x000000000058E000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/1172-61-0x00000000004A0000-0x0000000000BDB000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/1172-62-0x00000000004A0000-0x0000000000BDB000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/2064-84-0x0000000000170000-0x00000000008A7000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/2064-86-0x0000000000170000-0x00000000008A7000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/2296-39-0x0000000000890000-0x0000000000B96000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/2296-57-0x0000000000890000-0x0000000000B96000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/3476-3701-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3702-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3715-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3709-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-87-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-818-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-68-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3708-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3707-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-1652-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-33-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3703-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3692-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3693-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-3699-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3476-834-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/3652-3397-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/5572-799-0x0000000000040000-0x0000000000300000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5572-829-0x0000000000040000-0x0000000000300000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5572-826-0x0000000000040000-0x0000000000300000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5572-797-0x0000000000040000-0x0000000000300000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/5572-798-0x0000000000040000-0x0000000000300000-memory.dmp

                            Filesize

                            2.8MB

                          • memory/6968-3706-0x0000000000400000-0x0000000000718000-memory.dmp

                            Filesize

                            3.1MB