Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 04:08

General

  • Target

    e22dcefd1246b9cebd8196f0277930a5e27e4706147158bd461a3a15f73abe62.exe

  • Size

    3.6MB

  • MD5

    72fad76aaea56abc27a0c2bf57be193d

  • SHA1

    adceb1d3cbd918fadd3da5f9b679dcd8e0347dfa

  • SHA256

    e22dcefd1246b9cebd8196f0277930a5e27e4706147158bd461a3a15f73abe62

  • SHA512

    4fecd2b7b86682df61dbbbf943cc79bfcc2dd5ca7dca6b01bb9a8aff8d0275513ba35124518fc38fab4e9b99cd14f87d00b633f7e605395cf26328e18cf620bb

  • SSDEEP

    98304:453C2ReUaR1qvL80slYTRnGAYLID1VUUCoC:493ReUaRK80suTv6ID7J

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e22dcefd1246b9cebd8196f0277930a5e27e4706147158bd461a3a15f73abe62.exe
    "C:\Users\Admin\AppData\Local\Temp\e22dcefd1246b9cebd8196f0277930a5e27e4706147158bd461a3a15f73abe62.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1i65b3.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1i65b3.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe
          "C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1392
            5⤵
            • Program crash
            PID:3636
        • C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe
          "C:\Users\Admin\AppData\Local\Temp\1013334001\vdGy6gA.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1328
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1384
            5⤵
            • Program crash
            PID:5836
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1404
            5⤵
            • Program crash
            PID:5860
        • C:\Users\Admin\AppData\Local\Temp\1013339001\72246ff225.exe
          "C:\Users\Admin\AppData\Local\Temp\1013339001\72246ff225.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 1632
            5⤵
            • Program crash
            PID:4236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 1580
            5⤵
            • Program crash
            PID:3804
        • C:\Users\Admin\AppData\Local\Temp\1013340001\bdb69d262e.exe
          "C:\Users\Admin\AppData\Local\Temp\1013340001\bdb69d262e.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2764
        • C:\Users\Admin\AppData\Local\Temp\1013341001\81c8efdd27.exe
          "C:\Users\Admin\AppData\Local\Temp\1013341001\81c8efdd27.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4952
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1412
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3084
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3828
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4488
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            5⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4124
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3404
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              6⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2472
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3cf2c32-b5ce-49a3-ba72-433c167683bf} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" gpu
                7⤵
                  PID:2704
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2492 -parentBuildID 20240401114208 -prefsHandle 2484 -prefMapHandle 2468 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04ba93e9-5a50-4e79-8b9a-3695c76af218} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" socket
                  7⤵
                    PID:3036
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2788 -childID 1 -isForBrowser -prefsHandle 2808 -prefMapHandle 3148 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fce09a4-92dc-42b6-9e27-82210eddbbe1} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" tab
                    7⤵
                      PID:3596
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1292 -childID 2 -isForBrowser -prefsHandle 2656 -prefMapHandle 3840 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {712d79e7-26bb-434a-a477-2dc5ba87dbbc} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" tab
                      7⤵
                        PID:2996
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4760 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4748 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d56ca9e2-4dd8-41d1-bc09-e74a3af5dd0d} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" utility
                        7⤵
                        • Checks processor information in registry
                        PID:5284
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5284 -childID 3 -isForBrowser -prefsHandle 5276 -prefMapHandle 5272 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34099188-7ad3-4e7f-ba84-0430076118f7} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" tab
                        7⤵
                          PID:2752
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 4 -isForBrowser -prefsHandle 4876 -prefMapHandle 4776 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff3142af-044f-42f4-8d35-f243bcd5c286} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" tab
                          7⤵
                            PID:3080
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5704 -childID 5 -isForBrowser -prefsHandle 5624 -prefMapHandle 5628 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b8d70b9-44e7-44f0-a1ce-8c624797ddbd} 2472 "\\.\pipe\gecko-crash-server-pipe.2472" tab
                            7⤵
                              PID:4564
                      • C:\Users\Admin\AppData\Local\Temp\1013342001\2d2df40a1a.exe
                        "C:\Users\Admin\AppData\Local\Temp\1013342001\2d2df40a1a.exe"
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:916
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2R1038.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2R1038.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2852
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 1596
                      3⤵
                      • Program crash
                      PID:2016
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 1624
                      3⤵
                      • Program crash
                      PID:3404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2852 -ip 2852
                  1⤵
                    PID:2936
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2852 -ip 2852
                    1⤵
                      PID:624
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1680
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1336 -ip 1336
                      1⤵
                        PID:2608
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1336 -ip 1336
                        1⤵
                          PID:2936
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4088 -ip 4088
                          1⤵
                            PID:2924
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1328 -ip 1328
                            1⤵
                              PID:5800
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1328 -ip 1328
                              1⤵
                                PID:5808
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6628
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2216

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json.tmp

                                Filesize

                                26KB

                                MD5

                                1c1984f375bd1b0b428190baf4a3691d

                                SHA1

                                e559e48ced04983ef2b43cebfc2c19e120b7c4de

                                SHA256

                                02ba031b33ffcd88faf7651e4bbba2fd2eb80c918f8f1a6cf9c30dd984973816

                                SHA512

                                0f6aa9f91172f0e42e11b8f4c7229e06b707253e3a92d28509b69ec36d9bec1f1cdb2ee67bf0690a7624426e073f6057a8e3b632b605547d31103f13cfd85fc0

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                Filesize

                                13KB

                                MD5

                                f6697fb55fbd3f8ea7e5057fff98404f

                                SHA1

                                7b499622ccf8d227283144109906a619a830a8ef

                                SHA256

                                70054c121542fec6bd97de1b3818d60ea43c77cd1f6808f655d2f8c739d0d86e

                                SHA512

                                10a34d02fb421b3331bbabf30bb29826ce4e31ece52091d47855e5a6ebe5e920369f6465bd18fb13dcfb2267ac216dcc8e7d5c339391195fb4f61e90d3a44516

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                Filesize

                                15KB

                                MD5

                                96c542dec016d9ec1ecc4dddfcbaac66

                                SHA1

                                6199f7648bb744efa58acf7b96fee85d938389e4

                                SHA256

                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                SHA512

                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                              • C:\Users\Admin\AppData\Local\Temp\1013328001\A1Jmc63.exe

                                Filesize

                                2.5MB

                                MD5

                                2a78ce9f3872f5e591d643459cabe476

                                SHA1

                                9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                SHA256

                                21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                SHA512

                                03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                              • C:\Users\Admin\AppData\Local\Temp\1013339001\72246ff225.exe

                                Filesize

                                1.8MB

                                MD5

                                e160811c8ead83cf05abcb7b9d38997c

                                SHA1

                                62f2701b958f8fa9a5f70989410bcb49ec6cbba9

                                SHA256

                                f63bc296630dc53e3e5b7ac40b6ffa322619f9f0b4e5bffe017a0faf7f2050be

                                SHA512

                                382ba44936cf042c55c0b56b2575cd36bcdd124548c26c688c33e9a0e69ce5ec08000f13de15b6f8a8f73c354a7e73da2a8982a54d69bd2ffd6ecef7f06cbd71

                              • C:\Users\Admin\AppData\Local\Temp\1013340001\bdb69d262e.exe

                                Filesize

                                1.7MB

                                MD5

                                cda17aa6309b19bf569a7cc680c7635b

                                SHA1

                                5e9252df7caba4f37d2074c74887cf2212b141e6

                                SHA256

                                7638004ea4ff033d0b049a998600b3250711464322422dacd9d1c829acccd54d

                                SHA512

                                531e4d7fb22399881c52c8fca213d3b5a704177218b5012c09d1048c02d1e842268b472b987f56bd54d32e4f13076c412a398bf883d0b3b2ab2647a92ab6ffc9

                              • C:\Users\Admin\AppData\Local\Temp\1013341001\81c8efdd27.exe

                                Filesize

                                950KB

                                MD5

                                c6f8238907fd8a65e8b6a4dc62dea74d

                                SHA1

                                65f27f695ed7d3ed3b0cb3fa1db8f741740d1d0f

                                SHA256

                                d7174365013e24ccbcf4653dcc6f51f3b4d5174e799aa58933ae72c8cfcabc4a

                                SHA512

                                5fd4361c35d62aa3e3000b4eaf89a723c7214aa9092c7b6fbbc23cb7daada030df8ddf8beaaaf544d0692b464606e24bf7e21bb4956f8aec65d9880abdda66c9

                              • C:\Users\Admin\AppData\Local\Temp\1013342001\2d2df40a1a.exe

                                Filesize

                                2.7MB

                                MD5

                                456ee2422a2b669aad0a84a5ffdcbf70

                                SHA1

                                afdf0ea52ed4084b6f29fdbb5d90ef7dcd7c51b4

                                SHA256

                                254ce1ece8aa0c9d6f128d4a64ede35a789f4add02ed82aa1fc44ced6d24b562

                                SHA512

                                7c04ad1b57a7699a943f5fcf89161289cd8e5b515926b928bbfdc22241dcadad2b01ac5d678f18225c43ebed892af807ca37a5e70f0e58d05af67db866ec90dc

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1i65b3.exe

                                Filesize

                                3.1MB

                                MD5

                                2ac272fb2ffce59ba9a41c321a1ca05b

                                SHA1

                                b96d37991e9443f22e3f49196e5059093fe18c23

                                SHA256

                                8bb5b63c02b4de956f77bad2d4a46b3aff4b931281c923db036016ad9ed3f8ec

                                SHA512

                                31d9ad1a6f88218ce56e5a0cea77eee364091f72fd3e5a2e96c7ce300bbec3b98c2440bc40b52740614a229ab71903e7222d3d6f905c73f56396545ce18df42d

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2R1038.exe

                                Filesize

                                1.8MB

                                MD5

                                d81a1bc7e5b8498ca8a6b37c6bfb271f

                                SHA1

                                2cc0ff4539b895f033465aff41eb522556d75826

                                SHA256

                                74844586dea78d2c8e1c01926cb08670683dd19d78b7d20dfdf2eb095f9b83a2

                                SHA512

                                0be267aef7341e054a8c9e46d9042dd1bdc0198b8ea69296cff63406323fdaee05223b1eab0bc64c1eb7dc442202877a89ebd475ac9eb641bd03c1992e15cf52

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                0fb52046f6b5662bffd810ce599cb783

                                SHA1

                                cf58dbab63aaf48712a015913c8c16bde75cf235

                                SHA256

                                fdc4eb908780fcc74c2b3ad0b570f537b9849a590f9b3699ad0d6b930b0639a0

                                SHA512

                                0b6482f8b3ed608e5ec491a09301002cf4f83cbacdac33d44ac405d59363076db2160d8f985f1c8e8660f23035cfab64f2bebe640d02e0f0ab2c156672a167ec

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                Filesize

                                10KB

                                MD5

                                62a94545a0621852d52405bf1b984410

                                SHA1

                                d871a1181b83fcdaa57f429fe2155588978034e1

                                SHA256

                                aa9b608053cef40e5203c36fcc330e57640e72166f7301f60b63f30d6a16c48c

                                SHA512

                                fb652cd49d57245120e5ac51806611c731e04961d88386b2ac10ea1d1391d1718cab22d95efa852a266db9a9d361f3616b8635870ea52843e31b3e016238ee88

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                23KB

                                MD5

                                7d7c9779382b8fa20b316dc4ce460e15

                                SHA1

                                aaeb0b8c47cd11cfaa899698d49ad1c45ee57a62

                                SHA256

                                b46359f79cc30f10d1d592d9ab8859ef07a9fb4da06934c6baa0f9d8ecce45a9

                                SHA512

                                aa71f80f7d846dc67909c9f0b5845ad6f15912087a0f58a16428bf93016bc965722cbdc95a2161f52fe3f8aec9a0753b3670d78b98e2b5ca9deccfbbf7b24b92

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                16KB

                                MD5

                                d8469932e0c01c6541deeda310e256eb

                                SHA1

                                181af9ad6327d3defaccc7e2b501d81cb2514781

                                SHA256

                                4aecd22c2d7fd539a9d4a8c9220bacc9600edd982538a3094a9bc1d3372ca11d

                                SHA512

                                d9314c46ce832096252370ab8060358851b0a3716212bce20eab59dff72022f8979c3eff17d2da52db2d53eb14003ce1a2741d8d46368ef16151df13171b0288

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                6KB

                                MD5

                                bb761e996ee0d8dae7697a05ba27df38

                                SHA1

                                eb69d879453da025e85b0618c63cddc87eda5dbf

                                SHA256

                                8471738599152b790f954a7da303f55ed2f71765043ed4598c7f1942ea38d15d

                                SHA512

                                07f995f1dad044959723de3febff61177453070e0d677e24aca4f57f483453f4c1bcfdf0cf7b122a9d18e4c816db19e10e56801ba6a97ec7c891b5fc09b7355d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                16KB

                                MD5

                                7010d571529433c26097a4b75f2fe12f

                                SHA1

                                6f91d53ff55f915b894526a8608e8130b72a22f2

                                SHA256

                                5c2706037416aaae27c4fab753fffd8359821b6d75f55c76d9f7873ec97dbeb9

                                SHA512

                                e1fdf793a1a633726aa31c26c70b21cf8773cd78340108256c9951473af0c8fbef9791ee0b82933a48f3751b670b9ae8e07bba698797ab7ceda1c8251ebfe496

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                5KB

                                MD5

                                6a8c6d2d683adb27d37425cf8f66f761

                                SHA1

                                e31667c2b418816c8fc2ea42de48924568f432a4

                                SHA256

                                3d5a80649b10f51aa45374b384c5140c3c8055b4b25293d05665ca163093c4cf

                                SHA512

                                30aabc819ee332dff307425351e838ccc1e5f9a660654b65ff7fc61b2ba6b2c852601808bf4b0d3e8da223e9986bd56bf06faebdc79564e9fd0c7b2658aa60b6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                cb9c2b5079beff7441ded55c41e36b85

                                SHA1

                                e9757b8abcef8107ec6e083aa3c7bfdd646afd17

                                SHA256

                                03e1ae7f166380643abe6647ce508cdb94b6df79763b622635fe1f543862be1b

                                SHA512

                                9aebccaf2c707bc324a49722f6eb390be9d64e99b76ddf09c9cdeff0a628680e4d8880722b6cd822012fd829a23d4c6f2044d25718dd82f2dc3e3161e1590518

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                16KB

                                MD5

                                db1c1de0bc7585c61508761e4df6e316

                                SHA1

                                5f415c9eb0b524395bb23c2d92fb1480b329ce35

                                SHA256

                                1a9aaeeb632a434db0f58e2dfb4022bacab121cb6894d19f26dd138d8d9c731a

                                SHA512

                                cea491aa7894349ad8ec6dc2c4f29e75bd93a51e8a759d4e43fb892c523227629abd19486ddf9c0b6a89529bb0ddd234d478cd70d9838cd1f4433fd06a5a60c0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                16KB

                                MD5

                                b7eef6ca2247e4fdcfa9e2d74b43a15d

                                SHA1

                                8b053e6be3d442f4c554dbeec287547b24a69ca7

                                SHA256

                                0c8b9eb897e4dce2a3e99801df2d39d8ab22c3b15d65744d95ad11b4dd325194

                                SHA512

                                f12b814d9a9e20e22cdea61ae034697127b9dcca8fbd746b44198c8df00b2199a2ef979c7f1446d6435fc3757680d4e317bbea84e1c1d44971f60e264391e9bb

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\0d66c972-0e2d-438a-9a89-3a4990ad5edb

                                Filesize

                                29KB

                                MD5

                                47b69a11986b47359e566f7fa54ac359

                                SHA1

                                44ef52442f23fcc5e69e3ae0d44bb7732930b2a1

                                SHA256

                                74f2255fd903412851d980c9f11f51fc8b3fc165dbd17582e15a27fbfbe97055

                                SHA512

                                9f2baff8510deeb960772a9e0942ca9541ce37ef8979cc498cadf5d0cad9c506e71084ef2d051ad7aaff2c44dfb068788fb0e4fdf7db0317c8f2e59b47622325

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\17842b46-1d6e-4501-ad8f-eabb210aa223

                                Filesize

                                671B

                                MD5

                                76f0a0dabdec9631c82eacf058fe9972

                                SHA1

                                8abb56ec10239b318b814df818cf7f5953bd6957

                                SHA256

                                033be3e00682d33fb257b8a3d036b6922bf5ea0b6868ea175a6a6e90f9def372

                                SHA512

                                bc2f5ee2c539f0ab11fe81a2d8843ba3e3a5272c5a1b1b86e46585d1e9a366f2ee28685f3744d1bd510c09fc302e017eccaf5d71441cdb62e4a9ab3813049f14

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\6d9073a9-a482-4c87-a1f8-b36d2880b291

                                Filesize

                                982B

                                MD5

                                78e29bdc6d4c71e7d64d130178cfe7c1

                                SHA1

                                3d1bbd5a5b80040d72e5a8115ec06bd122ad0b70

                                SHA256

                                bcfd316597527ee574bb766e886acd6ae357154067690e7260d7efe05243d171

                                SHA512

                                ec7e8649a4b9692a8c0e471777e36dd6a460b9e9e12e965c6b563a7c82ec4f640fe3d11b4b01a5094789438aece386bbc5e2d4ec9694d84996b57b87b6213a6f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                Filesize

                                10KB

                                MD5

                                94c62b6a549572055296080308d146b5

                                SHA1

                                383be2ce04dc7a7dac4e6c8c90b35c1c7aefaf89

                                SHA256

                                fefe9f9c9c0a5a761129d96609fb7c7b05dfecd709b2926c8ecc684116b36324

                                SHA512

                                111bc79332727174d851147acde1f0c99856b098e1476d59a33731f26ee3919bbbf1f0a80d7d66f1fa8668b6cebbdd848b1aba6a20d4bb46b0a82b72ca2935fe

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                Filesize

                                12KB

                                MD5

                                61294049db18cf754f9349c51fb78712

                                SHA1

                                3160a8f6a00731009802fc433268b3d685c18444

                                SHA256

                                5f1ba32402d6417f73969dbb8d0359e25d22c6296fbed038c520e561762cd695

                                SHA512

                                3ccf4cbc2dfc08c50e28107e341ea48e404c521066a72ae56da8cfdabb28bfae1113eaa84292b963ad3e191fbff3aff63804dae3b6183e28d76585255b302240

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                e47f30af1c2834f8e2e50f3ae291e654

                                SHA1

                                b7d2f1650c260a5d58570a3fff4bfaa0a42f08ef

                                SHA256

                                fa25f344afbc99b77b1973eea962d7b3a5618060e845a997a17c8c5943f5c010

                                SHA512

                                ae1fc58ec96b7821d29ac8fbc09c781347cbd4a5afdbdc4dda05ff1d80a0780961c7349bfce7f175b542a47614290659b1798bd09d44e6b2cf4164f6c598bdb7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                8ebdb3f90ce2e1d13f9d09b407f669e2

                                SHA1

                                0025ce64fe389652d6a6cfd5823097f0fff6c534

                                SHA256

                                fbbd239bddf5c7a3abffee4e8c42d626ad024c0baaabe665026724ad1439b8b0

                                SHA512

                                9665f58ad43ae45873d245723ddea834a89e55b13b9ce6626bd7d95c930de339c046beb1300914118865b3d8e676f4c8cccdd3d3a57a5d4335d16496917164dd

                              • memory/916-891-0x0000000000910000-0x0000000000BCA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/916-158-0x0000000000910000-0x0000000000BCA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/916-157-0x0000000000910000-0x0000000000BCA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/916-156-0x0000000000910000-0x0000000000BCA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/916-894-0x0000000000910000-0x0000000000BCA000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/1328-725-0x0000000000B40000-0x0000000000B97000-memory.dmp

                                Filesize

                                348KB

                              • memory/1336-92-0x00000000007D0000-0x0000000000C62000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1336-113-0x00000000007D0000-0x0000000000C62000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/1680-54-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2216-3364-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2220-10-0x0000000000500000-0x000000000081D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2220-25-0x0000000000500000-0x000000000081D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2220-8-0x0000000077834000-0x0000000077836000-memory.dmp

                                Filesize

                                8KB

                              • memory/2220-9-0x0000000000501000-0x0000000000569000-memory.dmp

                                Filesize

                                416KB

                              • memory/2220-7-0x0000000000500000-0x000000000081D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2220-11-0x0000000000500000-0x000000000081D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/2220-26-0x0000000000501000-0x0000000000569000-memory.dmp

                                Filesize

                                416KB

                              • memory/2764-108-0x00000000006F0000-0x0000000000D94000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/2764-111-0x00000000006F0000-0x0000000000D94000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/2852-31-0x00000000005C0000-0x0000000000A60000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2852-30-0x00000000005C0000-0x0000000000A60000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3152-109-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-55-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3347-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3352-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-908-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-897-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-1394-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-159-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3366-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-23-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-56-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3358-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3360-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3361-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3362-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/3152-3365-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB

                              • memory/4088-132-0x0000000000C20000-0x0000000000C77000-memory.dmp

                                Filesize

                                348KB

                              • memory/6628-2827-0x0000000000240000-0x000000000055D000-memory.dmp

                                Filesize

                                3.1MB