Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 09:25

General

  • Target

    fb08ab4d990067daa56452dad65d4322e5d1bd733e6b0e6a9b326141ef4992b5.exe

  • Size

    1.8MB

  • MD5

    ebf798251a9e386cfb6cffcf54542830

  • SHA1

    5da641a8ad380d88bd05208339832f4886401d5d

  • SHA256

    fb08ab4d990067daa56452dad65d4322e5d1bd733e6b0e6a9b326141ef4992b5

  • SHA512

    0a5a2e0075c44997f73c4784936b7407cec2624bbd57917c65b279104f55aa8e84d73fab29e481e8b6c12c67d23432ceff859b6e54bec5f0069d18866bafbcf0

  • SSDEEP

    24576:c6aKEeSuuI1l4wI3O0GH7OKDfm5GWJTph4VKXAiXecS6+gNpp9MHoFtlgs7o3/TT:TRKW4wmkSKLmrtCjiXtpKKg31

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb08ab4d990067daa56452dad65d4322e5d1bd733e6b0e6a9b326141ef4992b5.exe
    "C:\Users\Admin\AppData\Local\Temp\fb08ab4d990067daa56452dad65d4322e5d1bd733e6b0e6a9b326141ef4992b5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe
        "C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
            PID:4988
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 1012
            4⤵
            • Program crash
            PID:436
        • C:\Users\Admin\AppData\Local\Temp\1011233001\tpZOod0.exe
          "C:\Users\Admin\AppData\Local\Temp\1011233001\tpZOod0.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
            4⤵
              PID:2936
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1008
              4⤵
              • Program crash
              PID:2812
          • C:\Users\Admin\AppData\Local\Temp\1011250001\c82859a172.exe
            "C:\Users\Admin\AppData\Local\Temp\1011250001\c82859a172.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4828
          • C:\Users\Admin\AppData\Local\Temp\1011255001\5c6d9b1bc5.exe
            "C:\Users\Admin\AppData\Local\Temp\1011255001\5c6d9b1bc5.exe"
            3⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3692
          • C:\Users\Admin\AppData\Local\Temp\1011256001\06454c5a6b.exe
            "C:\Users\Admin\AppData\Local\Temp\1011256001\06454c5a6b.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1860
          • C:\Users\Admin\AppData\Local\Temp\1011257001\d62007b2ee.exe
            "C:\Users\Admin\AppData\Local\Temp\1011257001\d62007b2ee.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4632
          • C:\Users\Admin\AppData\Local\Temp\1011258001\10cc2566fe.exe
            "C:\Users\Admin\AppData\Local\Temp\1011258001\10cc2566fe.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4900
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4548
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2080
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:224
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2224
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              4⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3980
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              4⤵
                PID:5016
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  5⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:4584
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c62913f-1356-47ea-891a-ec850c9a0ee5} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" gpu
                    6⤵
                      PID:2656
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f257051-d14b-420a-8c44-666738bbd730} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" socket
                      6⤵
                        PID:920
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3008 -childID 1 -isForBrowser -prefsHandle 2936 -prefMapHandle 3028 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {864f4dea-99eb-490d-978e-36f2fdbb4fdc} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" tab
                        6⤵
                          PID:3920
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -childID 2 -isForBrowser -prefsHandle 3964 -prefMapHandle 3960 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2532364a-2db0-4312-a89a-fc96d345f071} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" tab
                          6⤵
                            PID:4392
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4864 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4856 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {135c6df7-c18d-4587-9190-f4ab4a826217} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" utility
                            6⤵
                            • Checks processor information in registry
                            PID:5624
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5248 -childID 3 -isForBrowser -prefsHandle 5292 -prefMapHandle 5288 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad92b706-41ee-40fa-a447-520a3e8e39de} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" tab
                            6⤵
                              PID:5648
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 4 -isForBrowser -prefsHandle 5440 -prefMapHandle 5316 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7faf078-0207-40e6-b610-df7aecd0c075} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" tab
                              6⤵
                                PID:1476
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5644 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1244 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb83e5ab-35f0-4356-b1b6-0c2dee33b06d} 4584 "\\.\pipe\gecko-crash-server-pipe.4584" tab
                                6⤵
                                  PID:1040
                          • C:\Users\Admin\AppData\Local\Temp\1011259001\39d239c75b.exe
                            "C:\Users\Admin\AppData\Local\Temp\1011259001\39d239c75b.exe"
                            3⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4516
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2132
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1652 -ip 1652
                        1⤵
                          PID:3620
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1956 -ip 1956
                          1⤵
                            PID:4960
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5660
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3468

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\download[1].htm

                            Filesize

                            1B

                            MD5

                            cfcd208495d565ef66e7dff9f98764da

                            SHA1

                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                            SHA256

                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                            SHA512

                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                            Filesize

                            19KB

                            MD5

                            3e52daea59488f0622bf84357de944b1

                            SHA1

                            8f64c4a0cbd76688c085e9432c00aa65017187aa

                            SHA256

                            a6ea66d282712d14d03622356df7e36df075e3d1bf8bd56bf67bd50d25dd2069

                            SHA512

                            ac5fcbbe0be7ed5d66286d86a04dfe1c523977bade6afa895cb9416d4390b5723110c357c42d9cc35ba4520e0fff1eb364b981442ea22d7667590eab1149ff13

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            90753771405455820da7474369b26f67

                            SHA1

                            08084be2262c924ab98aa977076456ff64a846b1

                            SHA256

                            34cccff3a917ef5098449a88600779c6bb33c2bbd71ca6f1d248d8287b402319

                            SHA512

                            a78f3e125c4d5c2a573bde87ba26124f2a201af982474bb957ded2c07c3649d9f21e2d40e0f5fb644fd62c619083c6de49ba0f088bfeb40998f09feb4a20da0b

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                            Filesize

                            13KB

                            MD5

                            7dfe730f4f686b199847de24e0136622

                            SHA1

                            77ed919659677401ae0d9673fc3ec389c1c040cc

                            SHA256

                            ae44926a556ead759a7fc3c519978450bd7804aac9a061478796711abe16fde8

                            SHA512

                            f8ba46199d4788c3519e76669c39814ea988e7386e9dc526908deda8cdca6b8ad7405c57288b21deae09abb4931a8e6c6b19a35ab74a10c7227b5a0d94bf12ed

                          • C:\Users\Admin\AppData\Local\Temp\1011118001\HRFuUub.exe

                            Filesize

                            217KB

                            MD5

                            98da391545b4823ca67e6cc3a927dae9

                            SHA1

                            d2f66837884d6d65dfe21372501cc7ba1d91ef29

                            SHA256

                            12862b60140f019b0c251da7be59caf90d93eca6a30d016609cf2ff1da4652a7

                            SHA512

                            59130547c169768310d57c075f2cec01a71704e9658955ef8eb1c6b2c30a24a801623f189eac14a84357aa597f5d5c96c5c9f8e96ee4ddf7bcf911dcf6bcb7b9

                          • C:\Users\Admin\AppData\Local\Temp\1011250001\c82859a172.exe

                            Filesize

                            1.9MB

                            MD5

                            870c92cf89253baeaf80574aaad15adc

                            SHA1

                            feefb55fa434ceb4aa10997bedfccd5597852078

                            SHA256

                            65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                            SHA512

                            fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                          • C:\Users\Admin\AppData\Local\Temp\1011255001\5c6d9b1bc5.exe

                            Filesize

                            4.2MB

                            MD5

                            818532da27c6ed97768ab94607612f66

                            SHA1

                            99216af849b745434d0e728400a5da9ea0eac96f

                            SHA256

                            0db9cd98808b856cc4e61818330ff6a1ec46621ab9b30e779078f2fb78feb36c

                            SHA512

                            ae6d4008ad40a08ad23b7b460c53af287c923171973cd8c090e5abe0b3b67f14aa291f8ece578697405e6c263c3316c5f19c8a94c64a8cbe4b7496dc345b6224

                          • C:\Users\Admin\AppData\Local\Temp\1011256001\06454c5a6b.exe

                            Filesize

                            1.8MB

                            MD5

                            945ee80ae4700449bfbedab4bb5fa230

                            SHA1

                            b8352840adc62f39cce6afb800b8e80b558deebf

                            SHA256

                            15330235cac3dc958d645bd2886543648c6e819a2cb5fd27fb7d1633b51fe521

                            SHA512

                            69c92c8be41de1af344f7527d553b2f409a028eb6301c4c70529f8594e0ed4b2b59cfc93842a50ecd8855cf1518ab47d12cca7e309b6868133a45f4f4947b9b0

                          • C:\Users\Admin\AppData\Local\Temp\1011257001\d62007b2ee.exe

                            Filesize

                            1.7MB

                            MD5

                            f9e8c178565263aaa83c1f3bb392bd90

                            SHA1

                            634e3b6b849af9f8a3f7192fcfd77e761a1b1b11

                            SHA256

                            bf9612df7ae108f00c42fe875dccee3da8988049d505e1ac08ab848eec5d52c3

                            SHA512

                            f8569bb10d51c701765e8c1cc381f6231bee273025aceefa6ba7afb088100a21d0ef3a14192c57658b835b86010fb05096e9a9e74104bf5a350712407e58a444

                          • C:\Users\Admin\AppData\Local\Temp\1011258001\10cc2566fe.exe

                            Filesize

                            942KB

                            MD5

                            9206d48cf0de91f248c4b169209b42c2

                            SHA1

                            05a1381c32f39a9036ef81952522034c46ec995f

                            SHA256

                            322315919b86aae0f76b4c7ff10d5ddd06acea2af3ba2aae8a66eaf5ff621a86

                            SHA512

                            4f511f0aeda005a64c62bba1c7b8f895202e42e17b09d2079c55c41576f0d8a4775f860f2c40b571d1ca6df47b4afdfdade64eb9d7bba6061b45bcef08887e55

                          • C:\Users\Admin\AppData\Local\Temp\1011259001\39d239c75b.exe

                            Filesize

                            2.7MB

                            MD5

                            64775ade379430e762af6d894815bd24

                            SHA1

                            cb8db298ac03464f912a822f6335f9b4bdcdfa4f

                            SHA256

                            b92243b5b82aa58419dec103e84c63ec7c46149c2fab6520f041ceaf92655c71

                            SHA512

                            bff1f4e815e35a8bb512fd1dfd223d8caf79847b2d7cb319557c9dffc3090070b71656e819f5350a8c5f8d92034f0cc472e889e207279dfc12c0f0b57204f015

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.8MB

                            MD5

                            ebf798251a9e386cfb6cffcf54542830

                            SHA1

                            5da641a8ad380d88bd05208339832f4886401d5d

                            SHA256

                            fb08ab4d990067daa56452dad65d4322e5d1bd733e6b0e6a9b326141ef4992b5

                            SHA512

                            0a5a2e0075c44997f73c4784936b7407cec2624bbd57917c65b279104f55aa8e84d73fab29e481e8b6c12c67d23432ceff859b6e54bec5f0069d18866bafbcf0

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            18KB

                            MD5

                            bbd86798b85c3a2e16a9bc2b41c1036b

                            SHA1

                            bf39e4643253601d95a1165ad7999f823aa388e5

                            SHA256

                            ad7e53c586540f82f248b15e8fa20ca3a1206d4bda153b0306abe917e39643a0

                            SHA512

                            1d8ab3b909a22b6bdb27b323a66aa2a225822812eac9fda628745bf6f06245003f68b8f7c342b9809f42018ef4f9c9a73791d50b589ae91448481608c7a8d58e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            1bdf3f5ceadc78c910ec5390c6817350

                            SHA1

                            2d3d5e29a1673b7eb6e651da4c89dd7ec5618dfe

                            SHA256

                            d3671e781e7bf3c11fe562f5b6a30aed9aa93dbd536972a2ba6bf4ddde33878a

                            SHA512

                            36a4c931dd2f6ba1bb2f378fe52364344b0d745ac8e2b8fb4244dd53968640aaf0d8bbe7eba8d008b047cd665fa88fadbc50cc3d8cddff9861dcd684cb5af358

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            11KB

                            MD5

                            9d5b7f6207b42ac2a3fbce2d68ea8e4e

                            SHA1

                            1b62ee4afe84f0800ca617bcde83977ac324b55d

                            SHA256

                            28db092ad91ad3886bde09303fd5e6b546d7897e276047df8a404a653a5bef7c

                            SHA512

                            e6a41435927780323baf5bcad96ba9411387de77e68652e9c226584375b0eefc623f226b6cce6dff4356341a41cab16d3828b024f54013bee5203062581b7c81

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            7a65244bf1dc03fd17058733e767a4ac

                            SHA1

                            c953212796c62d7cb6dd567c4010c3e8e3267adc

                            SHA256

                            0ae172146bc93c55892f6ff6ae7f57a7d3d20d5af38d2ae9a5a849d22aab296e

                            SHA512

                            17a3776a5f5a9cc58552b077fdfb67d92972d724a9599de02651513a5c06b832b35e91282352ba2ed2d0dec4b241664729a513aebc13fe9f1e016028fbfed31a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            0ba94364b32a775ad62853e736de1e15

                            SHA1

                            64a2e2c0936e30f9dafccd274e9979f5dc1f567b

                            SHA256

                            81da0f5cd50e320a07c3dac72cd5aee841ee42dcddf87a14bcda05b5b0d64061

                            SHA512

                            fca00ccb95f2de365c257ff108f32c70212e4d262ce2c337356126e05187582e5bb5b1a402c428d9c123dc426f9d63fc60df001e67ece174e1b4191c03ff5f94

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            e60dc4f5b84eaecbd5220d98f35c8022

                            SHA1

                            83d57789cd20af0fd28e71c54dacd9c3e2232b66

                            SHA256

                            37c7cd6a4520d39f5c9746fb636dd01735be1438db40a44dda781ddb8e41c3c4

                            SHA512

                            81fad7a5fa2cca1187c3651eb504d6910ee34230ab2ca3e330c4b1d1241b6a8fb659709b488f2cae0ffd815d0681bd0693b6673c1d1e20288b7e681eaf68a1e8

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            50b691b5dd19b9df194d7521a886a17e

                            SHA1

                            6fb67e8ff431bc14dd973b65bbdafb0317d53721

                            SHA256

                            5cbdc1ef5c61910e4ad603f7557cc06602cd74c6259241c438111494d58ec74c

                            SHA512

                            9b277d18d2f34e0ad05163f8d381f683f3aef438fa28481ae99a449eaa9362b49ca32bea897707426bc2f69614bc66ef4de9851bd2e2d76036839def3239b2f7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\0606dccd-bf75-477c-aef2-8b11c535b771

                            Filesize

                            25KB

                            MD5

                            47e04477d478c2f994c9fc8003969485

                            SHA1

                            edd893ffef3e44495f13822eceebc01ed1b66fd1

                            SHA256

                            e22e9cd3f04e7b228d2ecbf569a261e513e7d0741e3654a2a35be518028bbc77

                            SHA512

                            f056b095b89defd18eb5a72c3d376467d7cc43214df404e6d799a5b7e778a421196e9c1318930dc6d0818bb96f18a6328983296faad4d13b718dd1a28a9380f0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\64ba2185-f005-44b2-b5c5-28b0a8435227

                            Filesize

                            982B

                            MD5

                            6d061db0e24fb5b7c51bac6e3a409376

                            SHA1

                            0e36fbb3949ea1faebbfb3d937c16af7407d9150

                            SHA256

                            927066db68f82c0e0d34839ff742c2f0b956df932fa263d2d1360dd22a5ef46c

                            SHA512

                            0e240ecc0e0169f24bb86bdf2929b0b51f64bf663eb47b6506ecb6998c924a5680522796e5d33c44f6876a98b3ecb31d635b455e1ebb7b87e4006b91af0387d9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\df90f939-f161-4954-baed-94e5c2142f83

                            Filesize

                            671B

                            MD5

                            3efef496dd3b5366934b5bf3e02317e5

                            SHA1

                            f463b3797e5a90b528ac7907cd655bcf3ec5b1f2

                            SHA256

                            d96f12b98a339c30b0d15ab590c3202777867d107be8487bb072a4565bc5ed19

                            SHA512

                            c4a33ca82ac11d0e18b930cf3ac27c6ce5e2c93dc894ebb253f0d6bdc0df4f3d09acdb9a6a7f95c41a344d98eb53622dc0e4de72c5cb22ab3c3812d2a1bd512a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            efd68f53f4249512981c6d2c914f0f28

                            SHA1

                            dd9253ff386a8f688eb506741fef23c13e5cd465

                            SHA256

                            d93bd39f494d3c9b3950058588535fc07ee0ef075314409f4630b8d413f5d6d4

                            SHA512

                            ab0e2a7f387824458d211219dc42f520c32c99133d24bbcba41941d1daa53b371f376ffefccd4a3769cdfd0f3c81779dcd4eedeae698435747bec974c0d8b3b7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            64fee164e733e41b828c6035e0f225af

                            SHA1

                            2dc4fe3e14bbaff7257ea37da5b15cc135bf93c0

                            SHA256

                            081679f2709c7c1664e2c8741e49eecedafbf28f89a25d63306896beae79905b

                            SHA512

                            988e293b43168fa10bf41c77abf03e094fb4f3bc456d75e25d6f4ce52d698e489cbf541fce72e8470ce074fc83a890b387314ae2bc8f513afecfc053f458c443

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                            Filesize

                            15KB

                            MD5

                            938f69916bdfbbba840798c9bc94309e

                            SHA1

                            b1d05d1d02a223193c25942d08bd973861b5ff2b

                            SHA256

                            6adc5d9b8aa650fa918046cc62f9b5a115eb1c712e68667414575491cd964766

                            SHA512

                            30f042bd7c2f2d9ad73093c4755276c86275968a82b74908c1754443891694085a101756b061b2a97c17552f8be40974834a8ebc83fb2ad5ef8a01855ed33f51

                          • C:\Users\Admin\AppData\Roaming\gdi32.dll

                            Filesize

                            126KB

                            MD5

                            b48e172f02c22894ad766c52303f087a

                            SHA1

                            61da0ff26dfc3759f7cd79696430b52f85073141

                            SHA256

                            712e46f7a4f9da7fabd0b1acd5e848527bd70b6c4444dc92c8479ac108d71753

                            SHA512

                            5b8a888a9d87a4ee34f57799d3d6baf69cd556a2d1336afb109adc488a5efa1c7cd094c3785cf9af726a0c41be3a56a0ffac933b7fa7fb5dec9643f3af08bdfd

                          • memory/1504-0-0x0000000000EE0000-0x00000000013A7000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1504-18-0x0000000000EE0000-0x00000000013A7000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1504-4-0x0000000000EE0000-0x00000000013A7000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1504-3-0x0000000000EE0000-0x00000000013A7000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1504-2-0x0000000000EE1000-0x0000000000F0F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1504-1-0x0000000077064000-0x0000000077066000-memory.dmp

                            Filesize

                            8KB

                          • memory/1652-46-0x00000000002C0000-0x0000000000300000-memory.dmp

                            Filesize

                            256KB

                          • memory/1652-47-0x00000000026F0000-0x00000000026F6000-memory.dmp

                            Filesize

                            24KB

                          • memory/1860-146-0x0000000000C80000-0x0000000001126000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/1860-168-0x0000000000C80000-0x0000000001126000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2124-82-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-1942-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2991-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2990-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2987-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2986-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2984-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-17-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2976-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-2920-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-188-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-19-0x0000000000591000-0x00000000005BF000-memory.dmp

                            Filesize

                            184KB

                          • memory/2124-128-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-871-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-20-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-575-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-21-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-22-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-54-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-588-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-80-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-81-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2124-83-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2132-44-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2132-24-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2132-42-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3468-2989-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3692-126-0x0000000000930000-0x0000000001597000-memory.dmp

                            Filesize

                            12.4MB

                          • memory/3692-169-0x0000000000930000-0x0000000001597000-memory.dmp

                            Filesize

                            12.4MB

                          • memory/3692-166-0x0000000000930000-0x0000000001597000-memory.dmp

                            Filesize

                            12.4MB

                          • memory/4516-581-0x0000000000080000-0x0000000000334000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4516-208-0x0000000000080000-0x0000000000334000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4516-578-0x0000000000080000-0x0000000000334000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4516-209-0x0000000000080000-0x0000000000334000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4516-211-0x0000000000080000-0x0000000000334000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4632-164-0x0000000000A00000-0x000000000107D000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4632-165-0x0000000000A00000-0x000000000107D000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4828-576-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-2141-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-2463-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-147-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-145-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-956-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-108-0x0000000010000000-0x000000001001C000-memory.dmp

                            Filesize

                            112KB

                          • memory/4828-102-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-206-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/4828-589-0x0000000000400000-0x0000000000C6C000-memory.dmp

                            Filesize

                            8.4MB

                          • memory/5660-1479-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5660-1443-0x0000000000590000-0x0000000000A57000-memory.dmp

                            Filesize

                            4.8MB