diff --git a/galaxy.html b/galaxy.html index 14cbf6c..3b00392 100755 --- a/galaxy.html +++ b/galaxy.html @@ -88358,6 +88358,23 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil +
+

Sigma Ransomware

+ + +++ + + + + + + + + +
Table 2336. Table References

Links

https://www.bleepingcomputer.com/news/security/sigma-ransomware-being-distributed-using-fake-craigslist-malspam/

+
@@ -88392,7 +88409,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2336. Table References +Table 2337. Table References @@ -88412,7 +88429,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2337. Table References +Table 2338. Table References @@ -88442,7 +88459,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2338. Table References +Table 2339. Table References @@ -88475,7 +88492,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2339. Table References +Table 2340. Table References @@ -88514,7 +88531,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2340. Table References +Table 2341. Table References @@ -88550,7 +88567,7 @@ RAT is a cluster galaxy available in JSON format at -Table 2341. Table References +Table 2342. Table References @@ -88570,7 +88587,7 @@ RAT is a cluster galaxy available in JSON format at
- + @@ -88590,7 +88607,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88613,7 +88630,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88643,7 +88660,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88666,7 +88683,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88686,7 +88703,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88709,7 +88726,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88745,7 +88762,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88787,7 +88804,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88835,7 +88852,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88858,7 +88875,7 @@ RAT is a cluster galaxy available in JSON format at

Albertino Advanced RAT

Table 2342. Table ReferencesTable 2343. Table References Table 2343. Table ReferencesTable 2344. Table References Table 2344. Table ReferencesTable 2345. Table References Table 2345. Table ReferencesTable 2346. Table References Table 2346. Table ReferencesTable 2347. Table References Table 2347. Table ReferencesTable 2348. Table References Table 2348. Table ReferencesTable 2349. Table References Table 2349. Table ReferencesTable 2350. Table References Table 2350. Table ReferencesTable 2351. Table References Table 2351. Table ReferencesTable 2352. Table References
- + @@ -88878,7 +88895,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88901,7 +88918,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88921,7 +88938,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88944,7 +88961,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88964,7 +88981,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -88987,7 +89004,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89007,7 +89024,7 @@ RAT is a cluster galaxy available in JSON format at

Dark DDoSeR

Table 2352. Table ReferencesTable 2353. Table References Table 2353. Table ReferencesTable 2354. Table References Table 2354. Table ReferencesTable 2355. Table References Table 2355. Table ReferencesTable 2356. Table References Table 2356. Table ReferencesTable 2357. Table References Table 2357. Table ReferencesTable 2358. Table References Table 2358. Table ReferencesTable 2359. Table References
- + @@ -89037,7 +89054,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89057,7 +89074,7 @@ RAT is a cluster galaxy available in JSON format at

Greame

Table 2359. Table ReferencesTable 2360. Table References Table 2360. Table ReferencesTable 2361. Table References
- + @@ -89077,7 +89094,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89107,7 +89124,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89127,7 +89144,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89147,7 +89164,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89177,7 +89194,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89197,7 +89214,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89227,7 +89244,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89250,7 +89267,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89270,7 +89287,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89306,7 +89323,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89326,7 +89343,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89346,7 +89363,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89366,7 +89383,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89386,7 +89403,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89406,7 +89423,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89426,7 +89443,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89446,7 +89463,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89466,7 +89483,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89486,7 +89503,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89506,7 +89523,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89529,7 +89546,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89552,7 +89569,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89572,7 +89589,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89592,7 +89609,7 @@ RAT is a cluster galaxy available in JSON format at

Arabian-Attacker RAT

Table 2361. Table ReferencesTable 2362. Table References Table 2362. Table ReferencesTable 2363. Table References Table 2363. Table ReferencesTable 2364. Table References Table 2364. Table ReferencesTable 2365. Table References Table 2365. Table ReferencesTable 2366. Table References Table 2366. Table ReferencesTable 2367. Table References Table 2367. Table ReferencesTable 2368. Table References Table 2368. Table ReferencesTable 2369. Table References Table 2369. Table ReferencesTable 2370. Table References Table 2370. Table ReferencesTable 2371. Table References Table 2371. Table ReferencesTable 2372. Table References Table 2372. Table ReferencesTable 2373. Table References Table 2373. Table ReferencesTable 2374. Table References Table 2374. Table ReferencesTable 2375. Table References Table 2375. Table ReferencesTable 2376. Table References Table 2376. Table ReferencesTable 2377. Table References Table 2377. Table ReferencesTable 2378. Table References Table 2378. Table ReferencesTable 2379. Table References Table 2379. Table ReferencesTable 2380. Table References Table 2380. Table ReferencesTable 2381. Table References Table 2381. Table ReferencesTable 2382. Table References Table 2382. Table ReferencesTable 2383. Table References Table 2383. Table ReferencesTable 2384. Table References Table 2384. Table ReferencesTable 2385. Table References
- + @@ -89612,7 +89629,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89635,7 +89652,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89665,7 +89682,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89682,7 +89699,7 @@ RAT is a cluster galaxy available in JSON format at

Cyber Eye RAT

Table 2385. Table ReferencesTable 2386. Table References Table 2386. Table ReferencesTable 2387. Table References Table 2387. Table ReferencesTable 2388. Table References Table 2388. Table ReferencesTable 2389. Table References
- + @@ -89703,7 +89720,7 @@ RAT is a cluster galaxy available in JSON format at

RWX RAT

Table 2389. Table ReferencesTable 2390. Table References
- + @@ -89723,7 +89740,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89740,7 +89757,7 @@ RAT is a cluster galaxy available in JSON format at

CTOS

Table 2390. Table ReferencesTable 2391. Table References Table 2391. Table ReferencesTable 2392. Table References
- + @@ -89757,7 +89774,7 @@ RAT is a cluster galaxy available in JSON format at

Virus RAT

Table 2392. Table ReferencesTable 2393. Table References
- + @@ -89774,7 +89791,7 @@ RAT is a cluster galaxy available in JSON format at

Atelier Web Remote Commander

Table 2393. Table ReferencesTable 2394. Table References
- + @@ -89794,7 +89811,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89814,7 +89831,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89831,7 +89848,7 @@ RAT is a cluster galaxy available in JSON format at

Theef

Table 2394. Table ReferencesTable 2395. Table References Table 2395. Table ReferencesTable 2396. Table References Table 2396. Table ReferencesTable 2397. Table References
- + @@ -89857,7 +89874,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -89877,7 +89894,7 @@ RAT is a cluster galaxy available in JSON format at

Setro

Table 2397. Table ReferencesTable 2398. Table References Table 2398. Table ReferencesTable 2399. Table References
- + @@ -89894,7 +89911,7 @@ RAT is a cluster galaxy available in JSON format at

Indetectables RAT

Table 2399. Table ReferencesTable 2400. Table References
- + @@ -89911,7 +89928,7 @@ RAT is a cluster galaxy available in JSON format at
Table 2400. Table ReferencesTable 2401. Table References
- + @@ -89928,7 +89945,7 @@ RAT is a cluster galaxy available in JSON format at

Orcus

Table 2401. Table ReferencesTable 2402. Table References
- + @@ -89945,7 +89962,7 @@ RAT is a cluster galaxy available in JSON format at

Blizzard

Table 2402. Table ReferencesTable 2403. Table References
- + @@ -89962,7 +89979,7 @@ RAT is a cluster galaxy available in JSON format at

Kazybot

Table 2403. Table ReferencesTable 2404. Table References
- + @@ -89982,7 +89999,7 @@ RAT is a cluster galaxy available in JSON format at

BX

Table 2404. Table ReferencesTable 2405. Table References
- + @@ -90003,7 +90020,7 @@ RAT is a cluster galaxy available in JSON format at

Sky Wyder

Table 2405. Table ReferencesTable 2406. Table References
- + @@ -90020,7 +90037,7 @@ RAT is a cluster galaxy available in JSON format at

DarkTrack

Table 2406. Table ReferencesTable 2407. Table References
- + @@ -90043,7 +90060,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90060,7 +90077,7 @@ RAT is a cluster galaxy available in JSON format at

Biodox

Table 2407. Table ReferencesTable 2408. Table References Table 2408. Table ReferencesTable 2409. Table References
- + @@ -90080,7 +90097,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90097,7 +90114,7 @@ RAT is a cluster galaxy available in JSON format at

Apocalypse

Table 2409. Table ReferencesTable 2410. Table References Table 2410. Table ReferencesTable 2411. Table References
- + @@ -90114,7 +90131,7 @@ RAT is a cluster galaxy available in JSON format at

JCage

Table 2411. Table ReferencesTable 2412. Table References
- + @@ -90134,7 +90151,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90157,7 +90174,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90174,7 +90191,7 @@ RAT is a cluster galaxy available in JSON format at

Xanity

Table 2412. Table ReferencesTable 2413. Table References Table 2413. Table ReferencesTable 2414. Table References Table 2414. Table ReferencesTable 2415. Table References
- + @@ -90204,7 +90221,7 @@ RAT is a cluster galaxy available in JSON format at

Xpert

Table 2415. Table ReferencesTable 2416. Table References
- + @@ -90240,7 +90257,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90278,7 +90295,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90304,7 +90321,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90321,7 +90338,7 @@ RAT is a cluster galaxy available in JSON format at

MLRat

Table 2416. Table ReferencesTable 2417. Table References Table 2417. Table ReferencesTable 2418. Table References Table 2418. Table ReferencesTable 2419. Table References Table 2419. Table ReferencesTable 2420. Table References
- + @@ -90338,7 +90355,7 @@ RAT is a cluster galaxy available in JSON format at

SpyCronic

Table 2420. Table ReferencesTable 2421. Table References
- + @@ -90364,7 +90381,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90384,7 +90401,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90414,7 +90431,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90443,7 +90460,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90463,7 +90480,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90496,7 +90513,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90538,7 +90555,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90555,7 +90572,7 @@ RAT is a cluster galaxy available in JSON format at

Paradox

Table 2421. Table ReferencesTable 2422. Table References Table 2422. Table ReferencesTable 2423. Table References Table 2423. Table ReferencesTable 2424. Table References Table 2424. Table ReferencesTable 2425. Table References Table 2425. Table ReferencesTable 2426. Table References Table 2426. Table ReferencesTable 2427. Table References Table 2427. Table ReferencesTable 2428. Table References Table 2428. Table ReferencesTable 2429. Table References
- + @@ -90575,7 +90592,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90603,7 +90620,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90633,7 +90650,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90653,7 +90670,7 @@ RAT is a cluster galaxy available in JSON format at
Table 2429. Table ReferencesTable 2430. Table References Table 2430. Table ReferencesTable 2431. Table References Table 2431. Table ReferencesTable 2432. Table References Table 2432. Table ReferencesTable 2433. Table References
- + @@ -90683,7 +90700,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90703,7 +90720,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90723,7 +90740,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90749,7 +90766,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90779,7 +90796,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90799,7 +90816,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90819,7 +90836,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90839,7 +90856,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90859,7 +90876,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90879,7 +90896,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90899,7 +90916,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90919,7 +90936,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90939,7 +90956,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90963,7 +90980,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -90980,7 +90997,7 @@ RAT is a cluster galaxy available in JSON format at

Cerberus RAT

Table 2433. Table ReferencesTable 2434. Table References Table 2434. Table ReferencesTable 2435. Table References Table 2435. Table ReferencesTable 2436. Table References Table 2436. Table ReferencesTable 2437. Table References Table 2437. Table ReferencesTable 2438. Table References Table 2438. Table ReferencesTable 2439. Table References Table 2439. Table ReferencesTable 2440. Table References Table 2440. Table ReferencesTable 2441. Table References Table 2441. Table ReferencesTable 2442. Table References Table 2442. Table ReferencesTable 2443. Table References Table 2443. Table ReferencesTable 2444. Table References Table 2444. Table ReferencesTable 2445. Table References Table 2445. Table ReferencesTable 2446. Table References Table 2446. Table ReferencesTable 2447. Table References Table 2447. Table ReferencesTable 2448. Table References
- + @@ -91004,7 +91021,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -91049,7 +91066,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -91070,7 +91087,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -91090,7 +91107,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The Zscaler ThreatLabZ research team has been monitoring a new remote access Trojan (RAT) family called Cobian RAT since February 2017. The RAT builder for this family was first advertised on multiple underground forums where cybercriminals often buy and sell exploit and malware kits. This RAT builder caught our attention as it was being offered for free and had lot of similarities to the njRAT/H-Worm family

Table 2448. Table ReferencesTable 2449. Table References Table 2449. Table ReferencesTable 2450. Table References Table 2450. Table ReferencesTable 2451. Table References Table 2451. Table ReferencesTable 2452. Table References
- + @@ -91110,7 +91127,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

NetSupport Manager continues to deliver the very latest in remote access, PC support and desktop management capabilities. From a desktop, laptop, tablet or smartphone, monitor multiple systems in a single action, deliver hands-on remote support, collaborate and even record or play back sessions. When needed, gather real-time hardware and software inventory, monitor services and even view system config remotely to help resolve issues quickly.

Table 2452. Table ReferencesTable 2453. Table References
- + @@ -91145,7 +91162,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2453. Table ReferencesTable 2454. Table References
- + @@ -91162,7 +91179,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

A4Zeta

Table 2454. Table ReferencesTable 2455. Table References
- + @@ -91179,7 +91196,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Greek Hackers RAT

Table 2455. Table ReferencesTable 2456. Table References
- + @@ -91196,7 +91213,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MRA RAT

Table 2456. Table ReferencesTable 2457. Table References
- + @@ -91213,7 +91230,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Sparta RAT

Table 2457. Table ReferencesTable 2458. Table References
- + @@ -91238,7 +91255,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Tequila Bandita

Table 2458. Table ReferencesTable 2459. Table References
- + @@ -91255,7 +91272,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Toquito Bandito

Table 2459. Table ReferencesTable 2460. Table References
- + @@ -91275,7 +91292,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MofoTro is a new rat coded by Cool_mofo_2.

Table 2460. Table ReferencesTable 2461. Table References
- + @@ -91301,7 +91318,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Written in Delphi

Table 2461. Table ReferencesTable 2462. Table References
- + @@ -91321,7 +91338,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla.

Table 2462. Table ReferencesTable 2463. Table References
- + @@ -91341,7 +91358,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

4H RAT is malware that has been used by Putter Panda since at least 2007.

Table 2463. Table ReferencesTable 2464. Table References
- + @@ -91368,7 +91385,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2464. Table ReferencesTable 2465. Table References
- + @@ -91414,7 +91431,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2465. Table ReferencesTable 2466. Table References
- + @@ -91437,7 +91454,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The existence of the UNITEDRAKE RAT first came to light in 2014 as part of a series of classified documents leaked by former NSA contractor Edward Snowden.

Table 2466. Table ReferencesTable 2467. Table References
- + @@ -91460,7 +91477,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Written in Visual Basic

Table 2467. Table ReferencesTable 2468. Table References
- + @@ -91495,7 +91512,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2468. Table ReferencesTable 2469. Table References
- + @@ -91512,7 +91529,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GOlden Phoenix

Table 2469. Table ReferencesTable 2470. Table References
- + @@ -91529,7 +91546,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GraphicBooting

Table 2470. Table ReferencesTable 2471. Table References
- + @@ -91554,7 +91571,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

SharpEye

Table 2471. Table ReferencesTable 2472. Table References
- + @@ -91578,7 +91595,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Archelaus Beta

Table 2472. Table ReferencesTable 2473. Table References
- + @@ -91598,7 +91615,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

C# RAT (Remote Adminitration Tool) - Educational purposes only

Table 2473. Table ReferencesTable 2474. Table References
- + @@ -91615,7 +91632,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Vanguard

Table 2474. Table ReferencesTable 2475. Table References
- + @@ -91632,7 +91649,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Ahtapod

Table 2475. Table ReferencesTable 2476. Table References
- + @@ -91652,7 +91669,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Though we have not identified the targets, FINSPY is sold by Gamma Group to multiple nation-state clients, and we assess with moderate confidence that it was being used along with the zero-day to carry out cyber espionage.

Table 2476. Table ReferencesTable 2477. Table References
- + @@ -91672,7 +91689,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Seed is a firewall bypass plus trojan, injects into default browser and has a simple purpose: to be compact (4kb server size) and useful while uploading bigger and full trojans, or even making Seed download them somewhere. Has computer info, process manager, file manager, with download, create folder, delete, execute and upload. And a remote download function. Everything with a easy to use interface, reminds an instant messenger.

Table 2477. Table ReferencesTable 2478. Table References
- + @@ -91693,7 +91710,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

TorCT PHP RAT

Table 2478. Table ReferencesTable 2479. Table References
- + @@ -91722,7 +91739,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Syla

Table 2479. Table ReferencesTable 2480. Table References
- + @@ -91742,7 +91759,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Cobalt Strike is software for Adversary Simulations and Red Team Operations.

Table 2480. Table ReferencesTable 2481. Table References
- + @@ -91775,7 +91792,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2481. Table ReferencesTable 2482. Table References
- + @@ -91795,7 +91812,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

hcdLoader is a remote access tool (RAT) that has been used by APT18.

Table 2482. Table ReferencesTable 2483. Table References
- + @@ -91812,7 +91829,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Crimson

Table 2483. Table ReferencesTable 2484. Table References
- + @@ -91829,7 +91846,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

KjW0rm

Table 2484. Table ReferencesTable 2485. Table References
- + @@ -91856,7 +91873,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2485. Table ReferencesTable 2486. Table References
- + @@ -91889,7 +91906,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

3PARA RAT

Table 2486. Table ReferencesTable 2487. Table References
- + @@ -91923,7 +91940,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2487. Table ReferencesTable 2488. Table References
- + @@ -91952,7 +91969,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Used by Sowbug

Table 2488. Table ReferencesTable 2489. Table References
- + @@ -91982,7 +91999,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2489. Table ReferencesTable 2490. Table References
- + @@ -92005,7 +92022,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GovRAT is an old cyberespionage tool, it has been in the wild since 2014 and it was used by various threat actors across the years.

Table 2490. Table ReferencesTable 2491. Table References
- + @@ -92025,7 +92042,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Rottie3

Table 2491. Table ReferencesTable 2492. Table References
- + @@ -92046,7 +92063,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Hi-Zor

Table 2492. Table ReferencesTable 2493. Table References
- + @@ -92076,7 +92093,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2493. Table ReferencesTable 2494. Table References
- + @@ -92100,7 +92117,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Cardinal is a remote access trojan (RAT) discovered by Palo Alto Networks in 2017 and has been active for over two years. It is delivered via a downloader, known as Carp, and uses malicious macros in Microsoft Excel documents to compile embedded C# programming language source code into an executable that runs and deploys the Cardinal RAT. The malicious Excel files use different tactics to get the victims to execute it.

Table 2494. Table ReferencesTable 2495. Table References
- + @@ -92126,7 +92143,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Works on all Android, Windows, Linux and Mac devices!

Table 2495. Table ReferencesTable 2496. Table References
- + @@ -92143,7 +92160,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Jfect

Table 2496. Table ReferencesTable 2497. Table References
- + @@ -92163,7 +92180,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Trochilus is a remote access trojan (RAT) first identified in October 2015 when attackers used it to infect visitors of a Myanmar website. It was then used in a 2016 cyber-espionage campaign, dubbed "the Seven Pointed Dagger," managed by another group, "Group 27," who also uses the PlugX trojan. Trochilus is primarily spread via emails with a malicious .RAR attachment containing the malware. The trojan’s functionality includes a shellcode extension, remote uninstall, a file manager, and the ability to download and execute, upload and execute, and access the system information. Once present on a system, Trochilus can move laterally in the network for better access. This trojan operates in memory only and does not write to the disk, helping it evade detection.

Table 2497. Table ReferencesTable 2498. Table References
- + @@ -92186,7 +92203,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Their most commonly used initial attack vector is a simple, yet alarmingly effective, spearphishing attack, infecting unsuspecting victims via a malicious email attachment (usually an executable that has been disguised as something else). From there, Matryoshka runs second stage malware via a dropper and covertly installs a Remote Access Toolkit (RAT). This is done using a reflective loader technique that allows the malware to run in process memory, rather than being written to disk. This not only hides the install of the RAT but also ensures that the RAT will be ‘reinstalled’ after system restart.

Table 2498. Table ReferencesTable 2499. Table References
- + @@ -92206,7 +92223,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

First discovered by Trend Micro in June, Mangit is a new malware family being marketed on both the Dark web and open internet. Users have the option to rent the trojan’s infrastructure for about $600 per 10-day period or buy the source code for about $8,800. Mangit was allegedly developed by "Ric", a Brazilian hacker, who makes himself available via Skype to discuss rental agreements. Once the malware is rented or purchased, the user controls a portion of the Mangit botnet, the trojan, the dropper, an auto-update system, and the server infrastructure to run their attacks. Mangit contains support for nine Brazillian banks including Citibank, HSBC, and Santander. The malware can also be used to steal user PayPal credentials. Mangit has the capability to collect banking credentials, receive SMS texts when a victim is accessing their bank account, and take over victim’s browsers. To circumvent two-factor authentication, attackers can use Mangit to lock victim’s browsers and push pop-ups to the victim asking for the verification code they just received.

Table 2499. Table ReferencesTable 2500. Table References
- + @@ -92229,7 +92246,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

LeGeNd

Table 2500. Table ReferencesTable 2501. Table References
- + @@ -92252,7 +92269,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Revenge v0.1 was a simple tool, according to a researcher known as Rui, who says the malware’s author didn’t bother obfuscating the RAT’s source code. This raised a question mark with the researchers, who couldn’t explain why VirusTotal scanners couldn’t pick it up as a threat right away.Revenge, which was written in Visual Basic, also didn’t feature too many working features, compared to similar RATs. Even Napolean admitted that his tool was still in the early development stages, a reason why he provided the RAT for free.

Table 2501. Table ReferencesTable 2502. Table References
- + @@ -92269,7 +92286,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

vjw0rm 0.1

Table 2502. Table ReferencesTable 2503. Table References
- + @@ -92299,7 +92316,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2503. Table ReferencesTable 2504. Table References
- + @@ -92332,7 +92349,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 2504. Table ReferencesTable 2505. Table References
- + @@ -92352,7 +92369,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MoonWind is a remote access tool (RAT) that was used in 2016 to target organizations in Thailand.

Table 2505. Table ReferencesTable 2506. Table References
- + @@ -92375,7 +92392,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Remcos is another RAT (Remote Administration Tool) that was first discovered being sold in hacking forums in the second half of 2016. Since then, it has been updated with more features, and just recently, we’ve seen its payload being distributed in the wild for the first time.

Table 2506. Table ReferencesTable 2507. Table References
- + @@ -92395,7 +92412,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The purpose of the Client Maximus malware is financial fraud. As such, its code aspires to create the capabilities that most banking Trojans have, which allow attackers to monitor victims’ web navigation and interrupt online banking session at will. After taking over a victim’s banking session, an attacker operating this malware can initiate a fraudulent transaction from the account and use social engineering screens to manipulate the unwitting victim into authorizing it.

Table 2507. Table ReferencesTable 2508. Table References
- + @@ -92415,7 +92432,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most…

Table 2508. Table ReferencesTable 2509. Table References
- + @@ -92435,7 +92452,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Since around October 2016, JPCERT/CC has been confirming information leakage and other damages caused by malware ‘RedLeaves’. It is a new type of malware which has been observed since 2016 in attachments to targeted emails.

Table 2509. Table ReferencesTable 2510. Table References
- + @@ -92455,7 +92472,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Dubbed Rurktar, the tool hasn’t had all of its functionality implemented yet, but G DATA says “it is relatively safe to say [it] is intended for use in targeted spying operations.” The malicious program could be used for reconnaissance operations, as well as to spy on infected computers users, and steal or upload files.

Table 2510. Table ReferencesTable 2511. Table References
- + @@ -92475,7 +92492,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

RATAttack is a remote access trojan (RAT) that uses the Telegram protocol to support encrypted communication between the victim’s machine and the attacker. The Telegram protocol also provides a simple method to communicate to the target, negating the need for port forwarding. Before using RATAttack, the attacker must create a Telegram bot and embed the bot’s Telegram token into the trojan’s configuration file. When a system is infected with RATAttack, it connects to the bot’s Telegram channel. The attacker can then connect to the same channel and manage the RATAttack clients on the infected host machines. The trojan’s code was available on GitHub then was taken down by the author on April 19, 2017.

Table 2511. Table ReferencesTable 2512. Table References
- + @@ -92495,7 +92512,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

So called because the Command and Control (C2) infrastructure from previous variants of the malware was located in Cambodia, as discussed by Roland Dela Paz at Forecpoint here, KHRAT is a Trojan that registers victims using their infected machine’s username, system language and local IP address. KHRAT provides the threat actors typical RAT features and access to the victim system, including keylogging, screenshot capabilities, remote shell access and so on.

Table 2512. Table ReferencesTable 2513. Table References
- + @@ -92512,7 +92529,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

RevCode

Table 2513. Table ReferencesTable 2514. Table References
- + @@ -92532,7 +92549,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Android Remote Administration Tool

Table 2514. Table ReferencesTable 2515. Table References
- + @@ -92552,7 +92569,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

SOCKET23 was launched from his web site and immedi- ately infected major French corporations between August and October 1998. The virus (distributing the Trojan) was known as W32/HLLP.DeTroie.A (alias W32/Cheval.TCV). Never had a virus so disrupted French industry. The author quickly offered his own remover and made his apologies on his web site (now suppressed). Jean-Christophe X (18) was arrested on Tuesday 15 June 1999 in the Paris area and placed under judicial investigation for ‘fraudulent intrusion of data in a data processing system, suppression and fraudulent modification of data’

Table 2515. Table ReferencesTable 2516. Table References
- + @@ -92576,7 +92593,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Standard macOS backdoor, offered via a 'malware-as-a-service' model. MacSpy is advertised as the "most sophisticated Mac spyware ever", with the low starting price of free. While the idea of malware-as-a-service (MaaS) isn’t a new one with players such as Tox and Shark the game, it can be said that MacSpy is one of the first seen for the OS X platform.

Table 2516. Table ReferencesTable 2517. Table References
- + @@ -92599,7 +92616,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Talos recently analyzed an interesting malware sample that made use of DNS TXT record queries and responses to create a bidirectional Command and Control (C2) channel. This allows the attacker to use DNS communications to submit new commands to be run on infected machines and return the results of the command execution to the attacker. This is an extremely uncommon and evasive way of administering a RAT. The use of multiple stages of Powershell with various stages being completely fileless indicates an attacker who has taken significant measures to avoid detection.

Table 2517. Table ReferencesTable 2518. Table References
- + @@ -92616,7 +92633,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

PentagonRAT

Table 2518. Table ReferencesTable 2519. Table References
- + @@ -92636,7 +92653,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

NewCore is a remote access trojan first discovered by Fortinet researchers while conducting analysis on a China-linked APT campaign targeting Vietnamese organizations. The trojan is a DLL file, executed after a trojan downloader is installed on the targeted machine. Based on strings in the code, the trojan may be compiled from the publicly-available source code of the PcClient and PcCortr backdoor trojans.

Table 2519. Table ReferencesTable 2520. Table References
- + @@ -92671,7 +92688,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

On November 8, 2016 a non-disclosed entity in Laos was spear-phished by a group closely related to known Chinese adversaries and most likely affiliated with the Chinese government. The attackers utilized a new kind of Remote Access Trojan (RAT) that has not been previously observed or reported. The new RAT extends the capabilities of traditional RATs by providing complete remote execution of custom commands and programming. htpRAT, uncovered by RiskIQ cyber investigators, is the newest weapon in the Chinese adversary’s arsenal in a campaign against Association of Southeast Asian Nations (ASEAN). Most RATs can log keystrokes, take screenshots, record audio and video from a webcam or microphone, install and uninstall programs and manage files. They support a fixed set of commands operators can execute using different command IDs —’file download’ or ‘file upload,’ for example—and must be completely rebuilt to have different functionality. htpRAT, on the other hand, serves as a conduit for operators to do their job with greater precision and effect. On the Command and Control (C2) server side, threat actors can build new functionality in commands, which can be sent to the malware to execute. This capability makes htpRAT a small, agile, and incredibly dynamic piece of malware. Operators can change functionality, such as searching for a different file on the victim’s network, simply by wrapping commands.

Table 2520. Table ReferencesTable 2521. Table References
- + @@ -92691,7 +92708,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

According to trusted third-party reporting, HIDDEN COBRA actors have likely been using FALLCHILL malware since 2016 to target the aerospace, telecommunications, and finance industries. The malware is a fully functional RAT with multiple commands that the actors can issue from a command and control (C2) server to a victim’s system via dual proxies. FALLCHILL typically infects a system as a file dropped by other HIDDEN COBRA malware or as a file downloaded unknowingly by users when visiting sites compromised by HIDDEN COBRA actors. HIDDEN COBRA actors use an external tool or dropper to install the FALLCHILL malware-as-a-service to establish persistence. Because of this, additional HIDDEN COBRA malware may be present on systems compromised with FALLCHILL.

Table 2521. Table ReferencesTable 2522. Table References
- + @@ -92715,7 +92732,7 @@ Obtains C2 address from GitHub Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain persistence.

Table 2522. Table ReferencesTable 2523. Table References
- + @@ -92735,7 +92752,7 @@ Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain

The EFF/Lookout report describes CrossRat as a “newly discovered desktop surveillanceware tool…which is able to target Windows, OSX, and Linux.”

Table 2523. Table ReferencesTable 2524. Table References
- + @@ -92756,7 +92773,7 @@ Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain The data is RC4-encrypted from the beginning to 0x14 (the key is Date header value), which is followed by the information of the infected host (host name, user name, OS version, etc.). Please refer to Appendix C, Table C-1 for the data format.

Table 2524. Table ReferencesTable 2525. Table References
- + @@ -92777,7 +92794,7 @@ The data is RC4-encrypted from the beginning to 0x14 (the key is Date header val The RAT appears to have been created as a joke, "to Play with Mac users," and "give Mac it’s rights in this [the RAT] field," but has since expanded to work all three major desktop operating systems — Linux, macOS, and Windows— according to a screenshot of its builder extracted from a promotional YouTube video.

Table 2525. Table ReferencesTable 2526. Table References
- + @@ -92800,7 +92817,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Comnie is a RAT originally identified by Sophos. It has been using Github, Tumbler and Blogspot as covert channels for its C2 communications. Comnie has been observed targetting government, defense, aerospace, high-tech and telecommunication sectors in Asia.

Table 2526. Table ReferencesTable 2527. Table References
- + @@ -92823,7 +92840,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

GravityRAT has been under ongoing development for at least 18 months, during which the developer has implemented new features. We’ve seen file exfiltration, remote command execution capability and anti-vm techniques added throughout the life of GravityRAT. This consistent evolution beyond standard remote code execution is concerning because it shows determination and innovation by the actor.

Table 2527. Table ReferencesTable 2528. Table References
- + @@ -92843,7 +92860,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

ARS VBS Loader not only downloads and executes malicious code, but also includes a command and control application written in PHP that allows a botmaster to issue commands to a victim’s machine. This behavior likens ARS VBS Loader to a remote access Trojan (RAT), giving it behavior and capabilities rarely seen in malicious "loaders".

Table 2528. Table ReferencesTable 2529. Table References
- + @@ -92863,7 +92880,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

RadRAT, its capabilities include: unfettered control of the compromised computer, lateral movement across the organization (Mimikatz-like credentials harvesting, NTLM hash harvesting from the Windows registry and implementation of the Pass-the-Hash attack on SMB connections) and rootkit-like detection-evasion mechanisms.

Table 2529. Table ReferencesTable 2530. Table References
- + @@ -92886,7 +92903,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

FlawedAmmyy, has been used since the beginning of 2016 in both highly targeted email attacks as well as massive, multi-million message campaigns. The RAT is based on leaked source code for Version 3 of the Ammyy Admin remote desktop software. As such FlawedAmmyy contains the functionality of the leaked version, including: Remote Desktop control, File system manager, Proxy support, Audio Chat.

Table 2530. Table ReferencesTable 2531. Table References
- + @@ -92906,7 +92923,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Monitoring Software

Table 2531. Table ReferencesTable 2532. Table References
- + @@ -92929,7 +92946,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Classic RAT that can download, upload, execute commands on the victim host and perform keylogging. However, the command and control (C2) infrastructure is very specific. It uses the legitimate Naver email platform in order to communicate with the attackers via email

Table 2532. Table ReferencesTable 2533. Table References
- + @@ -92949,7 +92966,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Joanap is a two-stage malware used to establish peer-to-peer communications and to manage botnets designed to enable other operations. Joanap malware provides HIDDEN COBRA actors with the ability to exfiltrate data, drop and run secondary payloads, and initialize proxy communications on a compromised Windows device.

Table 2533. Table ReferencesTable 2534. Table References
- + @@ -92969,7 +92986,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Sisfader maintains persistence installing itself as a system service, it is made up of multiple components ([1] Dropper - installing the malware, [2] Agent - main code of the RAT, [3] Config - written to the registry, [4] Auto Loader - responsible for extracting the Agent, the Config from the registry) and it has its own custom protocol for communication.

Table 2534. Table ReferencesTable 2535. Table References
- + @@ -92989,7 +93006,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

The RAT is written in .NET, it uses socket.io for communication. Currently there are two variants of the malware, the 1st variant is a typical downloader whereas the 2nd one has download and C2 functionalities.

Table 2535. Table ReferencesTable 2536. Table References
- + @@ -93012,7 +93029,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

RAT

Table 2536. Table ReferencesTable 2537. Table References
- + @@ -93564,7 +93581,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -93584,7 +93601,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -93604,7 +93621,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -93658,7 +93675,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93678,7 +93695,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93704,7 +93721,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93734,7 +93751,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93754,7 +93771,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93774,7 +93791,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -93874,7 +93891,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -93903,7 +93920,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -93933,7 +93950,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -93972,7 +93989,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -93998,7 +94015,7 @@ Threat actor is a cluster galaxy available in JSON format at

Dust Storm

Table 2537. Table ReferencesTable 2538. Table References Table 2538. Table ReferencesTable 2539. Table References Table 2539. Table ReferencesTable 2540. Table References Table 2540. Table ReferencesTable 2541. Table References Table 2541. Table ReferencesTable 2542. Table References Table 2542. Table ReferencesTable 2543. Table References Table 2543. Table ReferencesTable 2544. Table References Table 2544. Table ReferencesTable 2545. Table References Table 2545. Table ReferencesTable 2546. Table References Table 2546. Table ReferencesTable 2547. Table References Table 2547. Table ReferencesTable 2548. Table References Table 2548. Table ReferencesTable 2549. Table References Table 2549. Table ReferencesTable 2550. Table References Table 2550. Table ReferencesTable 2551. Table References
- + @@ -94018,7 +94035,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94048,7 +94065,7 @@ Threat actor is a cluster galaxy available in JSON format at

Wet Panda

Table 2551. Table ReferencesTable 2552. Table References Table 2552. Table ReferencesTable 2553. Table References
- + @@ -94068,7 +94085,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94085,7 +94102,7 @@ Threat actor is a cluster galaxy available in JSON format at

Predator Panda

Table 2553. Table ReferencesTable 2554. Table References Table 2554. Table ReferencesTable 2555. Table References
- + @@ -94102,7 +94119,7 @@ Threat actor is a cluster galaxy available in JSON format at

Union Panda

Table 2555. Table ReferencesTable 2556. Table References
- + @@ -94119,7 +94136,7 @@ Threat actor is a cluster galaxy available in JSON format at

Spicy Panda

Table 2556. Table ReferencesTable 2557. Table References
- + @@ -94136,7 +94153,7 @@ Threat actor is a cluster galaxy available in JSON format at

Eloquent Panda

Table 2557. Table ReferencesTable 2558. Table References
- + @@ -94200,7 +94217,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94254,7 +94271,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94308,7 +94325,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94380,7 +94397,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94400,7 +94417,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT 16

Table 2558. Table ReferencesTable 2559. Table References Table 2559. Table ReferencesTable 2560. Table References Table 2560. Table ReferencesTable 2561. Table References Table 2561. Table ReferencesTable 2562. Table References Table 2562. Table ReferencesTable 2563. Table References
- + @@ -94448,7 +94465,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94499,7 +94516,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94532,7 +94549,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94607,7 +94624,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94667,7 +94684,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94721,7 +94738,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94760,7 +94777,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94793,7 +94810,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94823,7 +94840,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94880,7 +94897,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94949,7 +94966,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -94988,7 +95005,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95021,7 +95038,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95041,7 +95058,7 @@ Threat actor is a cluster galaxy available in JSON format at

Night Dragon

Table 2563. Table ReferencesTable 2564. Table References Table 2564. Table ReferencesTable 2565. Table References Table 2565. Table ReferencesTable 2566. Table References Table 2566. Table ReferencesTable 2567. Table References Table 2567. Table ReferencesTable 2568. Table References Table 2568. Table ReferencesTable 2569. Table References Table 2569. Table ReferencesTable 2570. Table References Table 2570. Table ReferencesTable 2571. Table References Table 2571. Table ReferencesTable 2572. Table References Table 2572. Table ReferencesTable 2573. Table References Table 2573. Table ReferencesTable 2574. Table References Table 2574. Table ReferencesTable 2575. Table References Table 2575. Table ReferencesTable 2576. Table References Table 2576. Table ReferencesTable 2577. Table References
- + @@ -95098,7 +95115,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95146,7 +95163,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95176,7 +95193,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95212,7 +95229,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95251,7 +95268,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95268,7 +95285,7 @@ Threat actor is a cluster galaxy available in JSON format at

Roaming Tiger

Table 2577. Table ReferencesTable 2578. Table References Table 2578. Table ReferencesTable 2579. Table References Table 2579. Table ReferencesTable 2580. Table References Table 2580. Table ReferencesTable 2581. Table References Table 2581. Table ReferencesTable 2582. Table References Table 2582. Table ReferencesTable 2583. Table References
- + @@ -95295,7 +95312,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95325,7 +95342,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT.3102

Table 2583. Table ReferencesTable 2584. Table References Table 2584. Table ReferencesTable 2585. Table References
- + @@ -95370,7 +95387,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95416,7 +95433,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95436,7 +95453,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95475,7 +95492,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95511,7 +95528,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95559,7 +95576,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95604,7 +95621,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95649,7 +95666,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95699,7 +95716,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95729,7 +95746,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95771,7 +95788,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95849,7 +95866,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -95957,7 +95974,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96056,7 +96073,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96131,7 +96148,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96203,7 +96220,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96260,7 +96277,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96305,7 +96322,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96341,7 +96358,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96398,7 +96415,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96418,7 +96435,7 @@ Threat actor is a cluster galaxy available in JSON format at

BuhTrap

Table 2585. Table ReferencesTable 2586. Table References Table 2586. Table ReferencesTable 2587. Table References Table 2587. Table ReferencesTable 2588. Table References Table 2588. Table ReferencesTable 2589. Table References Table 2589. Table ReferencesTable 2590. Table References Table 2590. Table ReferencesTable 2591. Table References Table 2591. Table ReferencesTable 2592. Table References Table 2592. Table ReferencesTable 2593. Table References Table 2593. Table ReferencesTable 2594. Table References Table 2594. Table ReferencesTable 2595. Table References Table 2595. Table ReferencesTable 2596. Table References Table 2596. Table ReferencesTable 2597. Table References Table 2597. Table ReferencesTable 2598. Table References Table 2598. Table ReferencesTable 2599. Table References Table 2599. Table ReferencesTable 2600. Table References Table 2600. Table ReferencesTable 2601. Table References Table 2601. Table ReferencesTable 2602. Table References Table 2602. Table ReferencesTable 2603. Table References Table 2603. Table ReferencesTable 2604. Table References Table 2604. Table ReferencesTable 2605. Table References Table 2605. Table ReferencesTable 2606. Table References
- + @@ -96467,7 +96484,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96503,7 +96520,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96566,10 +96583,13 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96626,7 +96646,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96669,7 +96689,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96699,7 +96719,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96747,7 +96767,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96777,7 +96797,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96807,7 +96827,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96843,7 +96863,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96876,7 +96896,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96896,7 +96916,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96935,7 +96955,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96964,7 +96984,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -96984,7 +97004,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97007,7 +97027,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97040,7 +97060,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97091,7 +97111,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97133,7 +97153,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97166,7 +97186,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97198,7 +97218,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97218,7 +97238,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97241,7 +97261,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97277,7 +97297,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97324,7 +97344,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97380,7 +97400,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97419,7 +97439,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97461,7 +97481,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97494,7 +97514,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97517,7 +97537,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97537,7 +97557,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97557,7 +97577,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97577,7 +97597,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97597,7 +97617,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97690,7 +97710,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97713,7 +97733,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97736,7 +97756,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97769,7 +97789,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97802,7 +97822,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97834,7 +97854,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97870,7 +97890,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97896,7 +97916,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97929,7 +97949,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -97955,7 +97975,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98003,7 +98023,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98038,7 +98058,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98074,7 +98094,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98110,7 +98130,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98143,7 +98163,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98182,7 +98202,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98205,7 +98225,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98244,7 +98264,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98283,7 +98303,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98300,7 +98320,7 @@ Threat actor is a cluster galaxy available in JSON format at

TA459

Table 2606. Table ReferencesTable 2607. Table References Table 2607. Table ReferencesTable 2608. Table References Table 2608. Table ReferencesTable 2609. Table References Table 2609. Table ReferencesTable 2610. Table References Table 2610. Table ReferencesTable 2611. Table References Table 2611. Table ReferencesTable 2612. Table References Table 2612. Table ReferencesTable 2613. Table References Table 2613. Table ReferencesTable 2614. Table References Table 2614. Table ReferencesTable 2615. Table References Table 2615. Table ReferencesTable 2616. Table References Table 2616. Table ReferencesTable 2617. Table References Table 2617. Table ReferencesTable 2618. Table References Table 2618. Table ReferencesTable 2619. Table References Table 2619. Table ReferencesTable 2620. Table References Table 2620. Table ReferencesTable 2621. Table References Table 2621. Table ReferencesTable 2622. Table References Table 2622. Table ReferencesTable 2623. Table References Table 2623. Table ReferencesTable 2624. Table References Table 2624. Table ReferencesTable 2625. Table References Table 2625. Table ReferencesTable 2626. Table References Table 2626. Table ReferencesTable 2627. Table References Table 2627. Table ReferencesTable 2628. Table References Table 2628. Table ReferencesTable 2629. Table References Table 2629. Table ReferencesTable 2630. Table References Table 2630. Table ReferencesTable 2631. Table References Table 2631. Table ReferencesTable 2632. Table References Table 2632. Table ReferencesTable 2633. Table References Table 2633. Table ReferencesTable 2634. Table References Table 2634. Table ReferencesTable 2635. Table References Table 2635. Table ReferencesTable 2636. Table References Table 2636. Table ReferencesTable 2637. Table References Table 2637. Table ReferencesTable 2638. Table References Table 2638. Table ReferencesTable 2639. Table References Table 2639. Table ReferencesTable 2640. Table References Table 2640. Table ReferencesTable 2641. Table References Table 2641. Table ReferencesTable 2642. Table References Table 2642. Table ReferencesTable 2643. Table References Table 2643. Table ReferencesTable 2644. Table References Table 2644. Table ReferencesTable 2645. Table References Table 2645. Table ReferencesTable 2646. Table References Table 2646. Table ReferencesTable 2647. Table References Table 2647. Table ReferencesTable 2648. Table References Table 2648. Table ReferencesTable 2649. Table References Table 2649. Table ReferencesTable 2650. Table References Table 2650. Table ReferencesTable 2651. Table References Table 2651. Table ReferencesTable 2652. Table References Table 2652. Table ReferencesTable 2653. Table References Table 2653. Table ReferencesTable 2654. Table References Table 2654. Table ReferencesTable 2655. Table References Table 2655. Table ReferencesTable 2656. Table References Table 2656. Table ReferencesTable 2657. Table References Table 2657. Table ReferencesTable 2658. Table References Table 2658. Table ReferencesTable 2659. Table References Table 2659. Table ReferencesTable 2660. Table References
- + @@ -98317,7 +98337,7 @@ Threat actor is a cluster galaxy available in JSON format at

Cyber Berkut

Table 2660. Table ReferencesTable 2661. Table References
- + @@ -98334,7 +98354,7 @@ Threat actor is a cluster galaxy available in JSON format at

Tonto Team

Table 2661. Table ReferencesTable 2662. Table References
- + @@ -98354,7 +98374,7 @@ Threat actor is a cluster galaxy available in JSON format at

Danti

Table 2662. Table ReferencesTable 2663. Table References
- + @@ -98371,7 +98391,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT5

Table 2663. Table ReferencesTable 2664. Table References
- + @@ -98398,7 +98418,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98431,7 +98451,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98479,7 +98499,7 @@ Threat actor is a cluster galaxy available in JSON format at

Sabre Panda

Table 2664. Table ReferencesTable 2665. Table References Table 2665. Table ReferencesTable 2666. Table References Table 2666. Table ReferencesTable 2667. Table References
- + @@ -98496,7 +98516,7 @@ Threat actor is a cluster galaxy available in JSON format at

Big Panda

Table 2667. Table ReferencesTable 2668. Table References
- + @@ -98513,7 +98533,7 @@ Threat actor is a cluster galaxy available in JSON format at

Poisonous Panda

Table 2668. Table ReferencesTable 2669. Table References
- + @@ -98530,7 +98550,7 @@ Threat actor is a cluster galaxy available in JSON format at

Ghost Jackal

Table 2669. Table ReferencesTable 2670. Table References
- + @@ -98547,7 +98567,7 @@ Threat actor is a cluster galaxy available in JSON format at

TEMP.Hermit

Table 2670. Table ReferencesTable 2671. Table References
- + @@ -98574,7 +98594,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98607,7 +98627,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98636,7 +98656,7 @@ Threat actor is a cluster galaxy available in JSON format at

EvilPost

Table 2671. Table ReferencesTable 2672. Table References Table 2672. Table ReferencesTable 2673. Table References Table 2673. Table ReferencesTable 2674. Table References
- + @@ -98656,7 +98676,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98673,7 +98693,7 @@ Threat actor is a cluster galaxy available in JSON format at

Test Panda

Table 2674. Table ReferencesTable 2675. Table References Table 2675. Table ReferencesTable 2676. Table References
- + @@ -98690,7 +98710,7 @@ Threat actor is a cluster galaxy available in JSON format at

Madi

Table 2676. Table ReferencesTable 2677. Table References
- + @@ -98713,7 +98733,7 @@ Threat actor is a cluster galaxy available in JSON format at

Electric Panda

Table 2677. Table ReferencesTable 2678. Table References
- + @@ -98743,7 +98763,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98782,7 +98802,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98802,7 +98822,7 @@ Threat actor is a cluster galaxy available in JSON format at

Snake Wine

Table 2678. Table ReferencesTable 2679. Table References Table 2679. Table ReferencesTable 2680. Table References Table 2680. Table ReferencesTable 2681. Table References
- + @@ -98838,7 +98858,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98858,7 +98878,7 @@ Threat actor is a cluster galaxy available in JSON format at

Gibberish Panda

Table 2681. Table ReferencesTable 2682. Table References Table 2682. Table ReferencesTable 2683. Table References
- + @@ -98878,7 +98898,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98908,7 +98928,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98925,7 +98945,7 @@ Threat actor is a cluster galaxy available in JSON format at

Andromeda Spider

Table 2683. Table ReferencesTable 2684. Table References Table 2684. Table ReferencesTable 2685. Table References Table 2685. Table ReferencesTable 2686. Table References
- + @@ -98961,7 +98981,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -98981,7 +99001,7 @@ Threat actor is a cluster galaxy available in JSON format at

Magnetic Spider

Table 2686. Table ReferencesTable 2687. Table References Table 2687. Table ReferencesTable 2688. Table References
- + @@ -98998,7 +99018,7 @@ Threat actor is a cluster galaxy available in JSON format at

Group 27

Table 2688. Table ReferencesTable 2689. Table References
- + @@ -99015,7 +99035,7 @@ Threat actor is a cluster galaxy available in JSON format at

Singing Spider

Table 2689. Table ReferencesTable 2690. Table References
- + @@ -99042,7 +99062,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99094,7 +99114,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99138,7 +99158,7 @@ Threat actor is a cluster galaxy available in JSON format at

Dextorous Spider

Table 2690. Table ReferencesTable 2691. Table References Table 2691. Table ReferencesTable 2692. Table References Table 2692. Table ReferencesTable 2693. Table References
- + @@ -99165,7 +99185,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99201,7 +99221,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99221,7 +99241,7 @@ Threat actor is a cluster galaxy available in JSON format at

Pale Panda

Table 2693. Table ReferencesTable 2694. Table References Table 2694. Table ReferencesTable 2695. Table References Table 2695. Table ReferencesTable 2696. Table References
- + @@ -99238,7 +99258,7 @@ Threat actor is a cluster galaxy available in JSON format at

Mana Team

Table 2696. Table ReferencesTable 2697. Table References
- + @@ -99258,7 +99278,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99291,7 +99311,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99314,7 +99334,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99340,7 +99360,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99363,7 +99383,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99383,7 +99403,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99428,7 +99448,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99470,7 +99490,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99506,7 +99526,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99548,7 +99568,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99568,7 +99588,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99589,7 +99609,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -99619,7 +99639,7 @@ First identified in January 2015, Orangeworm has also conducted targeted attacks
Table 2697. Table ReferencesTable 2698. Table References Table 2698. Table ReferencesTable 2699. Table References Table 2699. Table ReferencesTable 2700. Table References Table 2700. Table ReferencesTable 2701. Table References Table 2701. Table ReferencesTable 2702. Table References Table 2702. Table ReferencesTable 2703. Table References Table 2703. Table ReferencesTable 2704. Table References Table 2704. Table ReferencesTable 2705. Table References Table 2705. Table ReferencesTable 2706. Table References Table 2706. Table ReferencesTable 2707. Table References Table 2707. Table ReferencesTable 2708. Table References Table 2708. Table ReferencesTable 2709. Table References Table 2709. Table ReferencesTable 2710. Table References
- + @@ -99656,7 +99676,7 @@ This threat actor targets organizations involved in oil, gas, and electricity pr
Table 2710. Table ReferencesTable 2711. Table References
- + @@ -99696,7 +99716,7 @@ This threat actor compromises the networks of companies involved in electric pow
Table 2711. Table ReferencesTable 2712. Table References
- + @@ -99737,7 +99757,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 2712. Table ReferencesTable 2713. Table References
- + @@ -99773,7 +99793,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 2713. Table ReferencesTable 2714. Table References
- + @@ -99802,7 +99822,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

XENOTIME is also known as:

Table 2714. Table ReferencesTable 2715. Table References
- + @@ -99822,7 +99842,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

ZooPark is a cyberespionage operation that has been focusing on Middle Eastern targets since at least June 2015. The threat actors behind ZooPark infect Android devices using several generations of malware we label from v1-v4, with v4 being the most recent version deployed in 2017.

Table 2715. Table ReferencesTable 2716. Table References
- + @@ -99867,7 +99887,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 2716. Table ReferencesTable 2717. Table References
- + @@ -99902,7 +99922,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

Symantec have been monitoring Thrip since 2013 when they uncovered a spying campaign being orchestrated from systems based in China. Since their initial discovery, the group has changed its tactics and broadened the range of tools it used. Initially, it relied heavily on custom malware, but in this most recent wave of attacks, which began in 2017, the group has switched to a mixture of custom malware and living off the land tools. All of these tools, with the exception of Mimikatz (which is almost always used maliciously), have legitimate uses.

Table 2717. Table ReferencesTable 2718. Table References
- + @@ -99932,7 +99952,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 2718. Table ReferencesTable 2719. Table References
- + @@ -99955,7 +99975,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

While it is not clear exactly what the attacker is looking for, what is clear is that once he finds it, a second stage of the attack awaits, fetching additional modules and/or malware from the Command and Control server. This then is a surveillance attack in progress and has been dubbed ‘Big Bang’ due to the attacker’s fondness for the ‘Big Bang Theory’ TV show, after which some of the malware’s modules are named.

Table 2719. Table ReferencesTable 2720. Table References
- + @@ -99978,7 +99998,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

In mid-July, Palo Alto Networks Unit 42 identified a small targeted phishing campaign aimed at a government organization. While tracking the activities of this campaign, we identified a repository of additional malware, including a web server that was used to host the payloads used for both this attack as well as others.

Table 2720. Table ReferencesTable 2721. Table References
- + @@ -99998,7 +100018,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

Unit 42 researchers have been tracking Subaat, an attacker, since 2017. Recently Subaat drew our attention due to renewed targeted attack activity. Part of monitoring Subaat included realizing the actor was possibly part of a larger crew of individuals responsible for carrying out targeted attacks against worldwide governmental organizations. Technical analysis on some of the attacks as well as attribution links with Pakistan actors have been already depicted by 360 and Tuisec, in which they found interesting connections to a larger group of attackers Unit 42 researchers have been tracking, which we are calling Gorgon Group.

Table 2721. Table ReferencesTable 2722. Table References
- + @@ -100018,7 +100038,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

In July 2018, Unit 42 analyzed a targeted attack using a novel file type against at least one government agency in the Middle East. It was carried out by a previously unpublished threat group we track as DarkHydrus. Based on our telemetry, we were able to uncover additional artifacts leading us to believe this adversary group has been in operation with their current playbook since early 2016. This attack diverged from previous attacks we observed from this group as it involved spear-phishing emails sent to targeted organizations with password protected RAR archive attachments that contained malicious Excel Web Query files (.iqy).

Table 2722. Table ReferencesTable 2723. Table References
- + @@ -100038,7 +100058,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

Recorded Future’s Insikt Group has identified two new cyberespionage campaigns targeting the Tibetan Community over the past two years. The campaigns, which we are collectively naming RedAlpha, combine light reconnaissance, selective targeting, and diverse malicious tooling. We discovered this activity as the result of pivoting off of a new malware sample observed targeting the Tibetan community based in India.

Table 2723. Table ReferencesTable 2724. Table References
- + @@ -100071,7 +100091,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 2724. Table ReferencesTable 2725. Table References
- + @@ -100091,7 +100111,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor targets organizations in the finance, defense, aerospace, technology, health-care, and automotive sectors and media organizations in East Asia for the purpose of espionage. Believed to be responsible for the targeting of South Korean actors prior to the meeting of Donald J. Trump and Kim Jong-un

Table 2725. Table ReferencesTable 2726. Table References
- + @@ -100111,7 +100131,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor uses spear-phishing techniques to target parliaments, government ministries, academics, and media organizations, primarily in the Middle East, for the purpose of espionage.

Table 2726. Table ReferencesTable 2727. Table References
- + @@ -100131,7 +100151,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor uses spear-phishing techniques to target private-sector energy, defense, aerospace, research, and media organizations and embassies in Africa, Europe, and the Middle East, for the purpose of espionage.

Table 2727. Table ReferencesTable 2728. Table References
- + @@ -100152,7 +100172,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Believed to share the same tools and infrastructure as the threat actors that carried out Operation Aurora, the 2015 targeting of video game companies, the 2015 targeting of the Thai government, and the 2017 targeting of Chinese-language news websites

Table 2728. Table ReferencesTable 2729. Table References
- + @@ -100172,7 +100192,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets Uighurs—a minority ethnic group located primarily in northwestern China—and devices from Chinese mobile phone manufacturer Xiaomi, for espionage purposes.

Table 2729. Table ReferencesTable 2730. Table References
- + @@ -100192,7 +100212,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets nongovernmental organizations using Mongolian-themed lures for espionage purposes.

Table 2730. Table ReferencesTable 2731. Table References
- + @@ -100212,7 +100232,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.

Table 2731. Table ReferencesTable 2732. Table References
- + @@ -100232,7 +100252,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.

Table 2732. Table ReferencesTable 2733. Table References
- + @@ -100246,6 +100266,44 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 2733. Table ReferencesTable 2734. Table References
+
+

PowerPool

+
+

Malware developers have started to use the zero-day exploit for Task Scheduler component in Windows, two days after proof-of-concept code for the vulnerability appeared online.

+
+
+

A security researcher who uses the online name SandboxEscaper on August 27 released the source code for exploiting a security bug in the Advanced Local Procedure Call (ALPC) interface used by Windows Task Scheduler.

+
+
+

More specifically, the problem is with the SchRpcSetSecurity API function, which fails to properly check user’s permissions, allowing write privileges on files in C:\Windows\Task.

+
+
+

The vulnerability affects Windows versions 7 through 10 and can be used by an attacker to escalate their privileges to all-access SYSTEM account level.

+
+
+

A couple of days after the exploit code became available (source and binary), malware researchers at ESET noticed its use in active malicious campaigns from a threat actor they call PowerPool, because of their tendency to use tools mostly written in PowerShell for lateral movement.

+
+
+

The group appears to have a small number of victims in the following countries: Chile, Germany, India, the Philippines, Poland, Russia, the United Kingdom, the United States, and Ukraine.

+
+
+

The researchers say that PowerPool developers did not use the binary version of the exploit, deciding instead to make some subtle changes to the source code before recompiling it.

+
+ + +++ + + + + + + + + +
Table 2735. Table References

Links

https://www.bleepingcomputer.com/news/security/windows-task-scheduler-zero-day-exploited-by-malware/

+
@@ -100296,7 +100354,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2734. Table References +Table 2736. Table References @@ -100341,7 +100399,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2735. Table References +Table 2737. Table References @@ -100363,7 +100421,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2736. Table References +Table 2738. Table References @@ -100383,7 +100441,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2737. Table References +Table 2739. Table References @@ -100416,7 +100474,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2738. Table References +Table 2740. Table References @@ -100439,7 +100497,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2739. Table References +Table 2741. Table References @@ -100466,7 +100524,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2740. Table References +Table 2742. Table References @@ -100496,7 +100554,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2741. Table References +Table 2743. Table References @@ -100532,7 +100590,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2742. Table References +Table 2744. Table References @@ -100562,7 +100620,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2743. Table References +Table 2745. Table References @@ -100592,7 +100650,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2744. Table References +Table 2746. Table References @@ -100631,7 +100689,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2745. Table References +Table 2747. Table References @@ -100676,7 +100734,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2746. Table References +Table 2748. Table References @@ -100709,7 +100767,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2747. Table References +Table 2749. Table References @@ -100739,7 +100797,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2748. Table References +Table 2750. Table References @@ -100778,7 +100836,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2749. Table References +Table 2751. Table References @@ -100808,7 +100866,7 @@ Tool is a cluster galaxy available in JSON format at -Table 2750. Table References +Table 2752. Table References @@ -100825,7 +100883,7 @@ Tool is a cluster galaxy available in JSON format at

Hi-ZOR

- + @@ -100852,7 +100910,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -100891,7 +100949,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -100939,7 +100997,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -100975,7 +101033,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101011,7 +101069,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101047,7 +101105,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101080,7 +101138,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101103,7 +101161,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101139,7 +101197,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101159,7 +101217,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101189,7 +101247,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101212,7 +101270,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101248,7 +101306,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101281,7 +101339,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101330,7 +101388,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101369,7 +101427,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101412,7 +101470,7 @@ Tool is a cluster galaxy available in JSON format at

CMStar

Table 2751. Table ReferencesTable 2753. Table References Table 2752. Table ReferencesTable 2754. Table References Table 2753. Table ReferencesTable 2755. Table References Table 2754. Table ReferencesTable 2756. Table References Table 2755. Table ReferencesTable 2757. Table References Table 2756. Table ReferencesTable 2758. Table References Table 2757. Table ReferencesTable 2759. Table References Table 2758. Table ReferencesTable 2760. Table References Table 2759. Table ReferencesTable 2761. Table References Table 2760. Table ReferencesTable 2762. Table References Table 2761. Table ReferencesTable 2763. Table References Table 2762. Table ReferencesTable 2764. Table References Table 2763. Table ReferencesTable 2765. Table References Table 2764. Table ReferencesTable 2766. Table References Table 2765. Table ReferencesTable 2767. Table References Table 2766. Table ReferencesTable 2768. Table References Table 2767. Table ReferencesTable 2769. Table References
- + @@ -101439,7 +101497,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101469,7 +101527,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101499,7 +101557,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101529,7 +101587,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101549,7 +101607,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101588,7 +101646,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101630,7 +101688,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101669,7 +101727,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101699,7 +101757,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101735,7 +101793,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101768,7 +101826,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101801,7 +101859,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101874,7 +101932,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101969,7 +102027,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -101986,7 +102044,7 @@ Tool is a cluster galaxy available in JSON format at

T9000

Table 2768. Table ReferencesTable 2770. Table References Table 2769. Table ReferencesTable 2771. Table References Table 2770. Table ReferencesTable 2772. Table References Table 2771. Table ReferencesTable 2773. Table References Table 2772. Table ReferencesTable 2774. Table References Table 2773. Table ReferencesTable 2775. Table References Table 2774. Table ReferencesTable 2776. Table References Table 2775. Table ReferencesTable 2777. Table References Table 2776. Table ReferencesTable 2778. Table References Table 2777. Table ReferencesTable 2779. Table References Table 2778. Table ReferencesTable 2780. Table References Table 2779. Table ReferencesTable 2781. Table References Table 2780. Table ReferencesTable 2782. Table References Table 2781. Table ReferencesTable 2783. Table References Table 2782. Table ReferencesTable 2784. Table References
- + @@ -102013,7 +102071,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102030,7 +102088,7 @@ Tool is a cluster galaxy available in JSON format at

Taidoor

Table 2783. Table ReferencesTable 2785. Table References Table 2784. Table ReferencesTable 2786. Table References
- + @@ -102047,7 +102105,7 @@ Tool is a cluster galaxy available in JSON format at

Swisyn

Table 2785. Table ReferencesTable 2787. Table References
- + @@ -102064,7 +102122,7 @@ Tool is a cluster galaxy available in JSON format at

Rekaf

Table 2786. Table ReferencesTable 2788. Table References
- + @@ -102085,7 +102143,7 @@ Tool is a cluster galaxy available in JSON format at

SkeletonKey

Table 2787. Table ReferencesTable 2789. Table References
- + @@ -102102,7 +102160,7 @@ Tool is a cluster galaxy available in JSON format at

Skyipot

Table 2788. Table ReferencesTable 2790. Table References
- + @@ -102119,7 +102177,7 @@ Tool is a cluster galaxy available in JSON format at

Spindest

Table 2789. Table ReferencesTable 2791. Table References
- + @@ -102144,7 +102202,7 @@ Tool is a cluster galaxy available in JSON format at

PCClient RAT

Table 2790. Table ReferencesTable 2792. Table References
- + @@ -102165,7 +102223,7 @@ Tool is a cluster galaxy available in JSON format at

Mongall

Table 2791. Table ReferencesTable 2793. Table References
- + @@ -102182,7 +102240,7 @@ Tool is a cluster galaxy available in JSON format at

NeD Worm

Table 2792. Table ReferencesTable 2794. Table References
- + @@ -102199,7 +102257,7 @@ Tool is a cluster galaxy available in JSON format at

NewCT

Table 2793. Table ReferencesTable 2795. Table References
- + @@ -102216,7 +102274,7 @@ Tool is a cluster galaxy available in JSON format at

Nflog

Table 2794. Table ReferencesTable 2796. Table References
- + @@ -102233,7 +102291,7 @@ Tool is a cluster galaxy available in JSON format at

Janicab

Table 2795. Table ReferencesTable 2797. Table References
- + @@ -102260,7 +102318,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102277,7 +102335,7 @@ Tool is a cluster galaxy available in JSON format at

Jolob

Table 2796. Table ReferencesTable 2798. Table References Table 2797. Table ReferencesTable 2799. Table References
- + @@ -102294,7 +102352,7 @@ Tool is a cluster galaxy available in JSON format at

IsSpace

Table 2798. Table ReferencesTable 2800. Table References
- + @@ -102321,7 +102379,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102354,7 +102412,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102371,7 +102429,7 @@ Tool is a cluster galaxy available in JSON format at

Htran

Table 2799. Table ReferencesTable 2801. Table References Table 2800. Table ReferencesTable 2802. Table References Table 2801. Table ReferencesTable 2803. Table References
- + @@ -102398,7 +102456,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102433,7 +102491,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102466,7 +102524,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102483,7 +102541,7 @@ Tool is a cluster galaxy available in JSON format at

CTRat

Table 2802. Table ReferencesTable 2804. Table References Table 2803. Table ReferencesTable 2805. Table References Table 2804. Table ReferencesTable 2806. Table References Table 2805. Table ReferencesTable 2807. Table References
- + @@ -102510,7 +102568,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102543,7 +102601,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102573,7 +102631,7 @@ Tool is a cluster galaxy available in JSON format at

Fysbis

Table 2806. Table ReferencesTable 2808. Table References Table 2807. Table ReferencesTable 2809. Table References Table 2808. Table ReferencesTable 2810. Table References
- + @@ -102590,7 +102648,7 @@ Tool is a cluster galaxy available in JSON format at

Hikit

Table 2809. Table ReferencesTable 2811. Table References
- + @@ -102623,7 +102681,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102640,7 +102698,7 @@ Tool is a cluster galaxy available in JSON format at

Ruckguv

Table 2810. Table ReferencesTable 2812. Table References Table 2811. Table ReferencesTable 2813. Table References
- + @@ -102657,7 +102715,7 @@ Tool is a cluster galaxy available in JSON format at

HerHer Trojan

Table 2812. Table ReferencesTable 2814. Table References
- + @@ -102674,7 +102732,7 @@ Tool is a cluster galaxy available in JSON format at

Helminth backdoor

Table 2813. Table ReferencesTable 2815. Table References
- + @@ -102691,7 +102749,7 @@ Tool is a cluster galaxy available in JSON format at

HDRoot

Table 2814. Table ReferencesTable 2816. Table References
- + @@ -102708,7 +102766,7 @@ Tool is a cluster galaxy available in JSON format at

IRONGATE

Table 2815. Table ReferencesTable 2817. Table References
- + @@ -102725,7 +102783,7 @@ Tool is a cluster galaxy available in JSON format at

ShimRAT

Table 2816. Table ReferencesTable 2818. Table References
- + @@ -102758,7 +102816,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102797,7 +102855,7 @@ Tool is a cluster galaxy available in JSON format at

Foozer

Table 2817. Table ReferencesTable 2819. Table References Table 2818. Table ReferencesTable 2820. Table References
- + @@ -102814,7 +102872,7 @@ Tool is a cluster galaxy available in JSON format at

WinIDS

Table 2819. Table ReferencesTable 2821. Table References
- + @@ -102831,7 +102889,7 @@ Tool is a cluster galaxy available in JSON format at

DownRange

Table 2820. Table ReferencesTable 2822. Table References
- + @@ -102848,7 +102906,7 @@ Tool is a cluster galaxy available in JSON format at

Mad Max

Table 2821. Table ReferencesTable 2823. Table References
- + @@ -102868,7 +102926,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102888,7 +102946,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102908,7 +102966,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102928,7 +102986,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102948,7 +103006,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -102978,7 +103036,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103008,7 +103066,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103056,7 +103114,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103094,7 +103152,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103129,7 +103187,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103149,7 +103207,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103189,7 +103247,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103215,7 +103273,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103235,7 +103293,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103255,7 +103313,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103275,7 +103333,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103308,7 +103366,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103344,7 +103402,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103374,7 +103432,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103398,7 +103456,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103428,7 +103486,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103463,7 +103521,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103486,7 +103544,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103519,7 +103577,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103542,7 +103600,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103562,7 +103620,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103604,7 +103662,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103624,7 +103682,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103644,7 +103702,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103664,7 +103722,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103684,7 +103742,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103717,7 +103775,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103740,7 +103798,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103760,7 +103818,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103780,7 +103838,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103800,7 +103858,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103820,7 +103878,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103840,7 +103898,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103860,7 +103918,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103880,7 +103938,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103900,7 +103958,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103920,7 +103978,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103940,7 +103998,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103960,7 +104018,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -103980,7 +104038,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104000,7 +104058,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104020,7 +104078,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104040,7 +104098,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104060,7 +104118,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104080,7 +104138,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104100,7 +104158,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104120,7 +104178,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104140,7 +104198,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104160,7 +104218,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104180,7 +104238,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104200,7 +104258,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104220,7 +104278,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104240,7 +104298,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104260,7 +104318,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104280,7 +104338,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104300,7 +104358,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104320,7 +104378,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104340,7 +104398,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104360,7 +104418,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104380,7 +104438,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104400,7 +104458,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104420,7 +104478,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104440,7 +104498,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104460,7 +104518,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104480,7 +104538,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104500,7 +104558,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104520,7 +104578,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104553,7 +104611,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104573,7 +104631,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104596,7 +104654,7 @@ Tool is a cluster galaxy available in JSON format at
Table 2822. Table ReferencesTable 2824. Table References Table 2823. Table ReferencesTable 2825. Table References Table 2824. Table ReferencesTable 2826. Table References Table 2825. Table ReferencesTable 2827. Table References Table 2826. Table ReferencesTable 2828. Table References Table 2827. Table ReferencesTable 2829. Table References Table 2828. Table ReferencesTable 2830. Table References Table 2829. Table ReferencesTable 2831. Table References Table 2830. Table ReferencesTable 2832. Table References Table 2831. Table ReferencesTable 2833. Table References Table 2832. Table ReferencesTable 2834. Table References Table 2833. Table ReferencesTable 2835. Table References Table 2834. Table ReferencesTable 2836. Table References Table 2835. Table ReferencesTable 2837. Table References Table 2836. Table ReferencesTable 2838. Table References Table 2837. Table ReferencesTable 2839. Table References Table 2838. Table ReferencesTable 2840. Table References Table 2839. Table ReferencesTable 2841. Table References Table 2840. Table ReferencesTable 2842. Table References Table 2841. Table ReferencesTable 2843. Table References Table 2842. Table ReferencesTable 2844. Table References Table 2843. Table ReferencesTable 2845. Table References Table 2844. Table ReferencesTable 2846. Table References Table 2845. Table ReferencesTable 2847. Table References Table 2846. Table ReferencesTable 2848. Table References Table 2847. Table ReferencesTable 2849. Table References Table 2848. Table ReferencesTable 2850. Table References Table 2849. Table ReferencesTable 2851. Table References Table 2850. Table ReferencesTable 2852. Table References Table 2851. Table ReferencesTable 2853. Table References Table 2852. Table ReferencesTable 2854. Table References Table 2853. Table ReferencesTable 2855. Table References Table 2854. Table ReferencesTable 2856. Table References Table 2855. Table ReferencesTable 2857. Table References Table 2856. Table ReferencesTable 2858. Table References Table 2857. Table ReferencesTable 2859. Table References Table 2858. Table ReferencesTable 2860. Table References Table 2859. Table ReferencesTable 2861. Table References Table 2860. Table ReferencesTable 2862. Table References Table 2861. Table ReferencesTable 2863. Table References Table 2862. Table ReferencesTable 2864. Table References Table 2863. Table ReferencesTable 2865. Table References Table 2864. Table ReferencesTable 2866. Table References Table 2865. Table ReferencesTable 2867. Table References Table 2866. Table ReferencesTable 2868. Table References Table 2867. Table ReferencesTable 2869. Table References Table 2868. Table ReferencesTable 2870. Table References Table 2869. Table ReferencesTable 2871. Table References Table 2870. Table ReferencesTable 2872. Table References Table 2871. Table ReferencesTable 2873. Table References Table 2872. Table ReferencesTable 2874. Table References Table 2873. Table ReferencesTable 2875. Table References Table 2874. Table ReferencesTable 2876. Table References Table 2875. Table ReferencesTable 2877. Table References Table 2876. Table ReferencesTable 2878. Table References Table 2877. Table ReferencesTable 2879. Table References Table 2878. Table ReferencesTable 2880. Table References Table 2879. Table ReferencesTable 2881. Table References Table 2880. Table ReferencesTable 2882. Table References Table 2881. Table ReferencesTable 2883. Table References Table 2882. Table ReferencesTable 2884. Table References Table 2883. Table ReferencesTable 2885. Table References Table 2884. Table ReferencesTable 2886. Table References Table 2885. Table ReferencesTable 2887. Table References Table 2886. Table ReferencesTable 2888. Table References Table 2887. Table ReferencesTable 2889. Table References Table 2888. Table ReferencesTable 2890. Table References Table 2889. Table ReferencesTable 2891. Table References Table 2890. Table ReferencesTable 2892. Table References Table 2891. Table ReferencesTable 2893. Table References Table 2892. Table ReferencesTable 2894. Table References Table 2893. Table ReferencesTable 2895. Table References Table 2894. Table ReferencesTable 2896. Table References Table 2895. Table ReferencesTable 2897. Table References Table 2896. Table ReferencesTable 2898. Table References
- + @@ -104616,7 +104674,7 @@ Tool is a cluster galaxy available in JSON format at
Table 2897. Table ReferencesTable 2899. Table References
- + @@ -104636,7 +104694,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104656,7 +104714,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104676,7 +104734,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104696,7 +104754,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104726,7 +104784,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104746,7 +104804,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104766,7 +104824,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104786,7 +104844,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104816,7 +104874,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104846,7 +104904,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104866,7 +104924,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104888,7 +104946,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104910,7 +104968,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104930,7 +104988,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104950,7 +105008,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104970,7 +105028,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -104990,7 +105048,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105010,7 +105068,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105030,7 +105088,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105053,7 +105111,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105073,7 +105131,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105093,7 +105151,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105113,7 +105171,7 @@ Tool is a cluster galaxy available in JSON format at (SY)# <HOSTNAME>" to the remote system, where <HOSTNAME> is the hostname of the victim system. The remote host responds with a packet that also begins with the string "(SY)# cmd". This causes the malware to launch a new cmd.exe child process. Further communications are forwarded to the cmd.exe child process to execute. The commands sent to the shell and their responses are obfuscated when sent over the network.

Table 2898. Table ReferencesTable 2900. Table References Table 2899. Table ReferencesTable 2901. Table References Table 2900. Table ReferencesTable 2902. Table References Table 2901. Table ReferencesTable 2903. Table References Table 2902. Table ReferencesTable 2904. Table References Table 2903. Table ReferencesTable 2905. Table References Table 2904. Table ReferencesTable 2906. Table References Table 2905. Table ReferencesTable 2907. Table References Table 2906. Table ReferencesTable 2908. Table References Table 2907. Table ReferencesTable 2909. Table References Table 2908. Table ReferencesTable 2910. Table References Table 2909. Table ReferencesTable 2911. Table References Table 2910. Table ReferencesTable 2912. Table References Table 2911. Table ReferencesTable 2913. Table References Table 2912. Table ReferencesTable 2914. Table References Table 2913. Table ReferencesTable 2915. Table References Table 2914. Table ReferencesTable 2916. Table References Table 2915. Table ReferencesTable 2917. Table References Table 2916. Table ReferencesTable 2918. Table References Table 2917. Table ReferencesTable 2919. Table References Table 2918. Table ReferencesTable 2920. Table References Table 2919. Table ReferencesTable 2921. Table References Table 2920. Table ReferencesTable 2922. Table References
- + @@ -105133,7 +105191,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105165,7 +105223,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105185,7 +105243,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105205,7 +105263,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105225,7 +105283,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105245,7 +105303,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105265,7 +105323,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105287,7 +105345,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105307,7 +105365,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105327,7 +105385,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105347,7 +105405,7 @@ Tool is a cluster galaxy available in JSON format at
Table 2921. Table ReferencesTable 2923. Table References Table 2922. Table ReferencesTable 2924. Table References Table 2923. Table ReferencesTable 2925. Table References Table 2924. Table ReferencesTable 2926. Table References Table 2925. Table ReferencesTable 2927. Table References Table 2926. Table ReferencesTable 2928. Table References Table 2927. Table ReferencesTable 2929. Table References Table 2928. Table ReferencesTable 2930. Table References Table 2929. Table ReferencesTable 2931. Table References Table 2930. Table ReferencesTable 2932. Table References Table 2931. Table ReferencesTable 2933. Table References
- + @@ -105367,7 +105425,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105387,7 +105445,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105407,7 +105465,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105427,7 +105485,7 @@ Tool is a cluster galaxy available in JSON format at
Table 2932. Table ReferencesTable 2934. Table References Table 2933. Table ReferencesTable 2935. Table References Table 2934. Table ReferencesTable 2936. Table References Table 2935. Table ReferencesTable 2937. Table References
- + @@ -105447,7 +105505,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105467,7 +105525,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105487,7 +105545,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105507,7 +105565,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105527,7 +105585,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105547,7 +105605,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105567,7 +105625,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105587,7 +105645,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105607,7 +105665,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105627,7 +105685,7 @@ Tool is a cluster galaxy available in JSON format at https://github.com/quasar/QuasarRat . The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past.

Table 2936. Table ReferencesTable 2938. Table References Table 2937. Table ReferencesTable 2939. Table References Table 2938. Table ReferencesTable 2940. Table References Table 2939. Table ReferencesTable 2941. Table References Table 2940. Table ReferencesTable 2942. Table References Table 2941. Table ReferencesTable 2943. Table References Table 2942. Table ReferencesTable 2944. Table References Table 2943. Table ReferencesTable 2945. Table References Table 2944. Table ReferencesTable 2946. Table References Table 2945. Table ReferencesTable 2947. Table References
- + @@ -105663,7 +105721,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105689,7 +105747,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105722,7 +105780,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105742,7 +105800,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105942,7 +106000,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105962,7 +106020,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -105982,7 +106040,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106002,7 +106060,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106035,7 +106093,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106064,7 +106122,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106081,7 +106139,7 @@ Tool is a cluster galaxy available in JSON format at

Moneygram Adwind

Table 2946. Table ReferencesTable 2948. Table References Table 2947. Table ReferencesTable 2949. Table References Table 2948. Table ReferencesTable 2950. Table References Table 2949. Table ReferencesTable 2951. Table References Table 2950. Table ReferencesTable 2952. Table References Table 2951. Table ReferencesTable 2953. Table References Table 2952. Table ReferencesTable 2954. Table References Table 2953. Table ReferencesTable 2955. Table References Table 2954. Table ReferencesTable 2956. Table References Table 2955. Table ReferencesTable 2957. Table References Table 2956. Table ReferencesTable 2958. Table References
- + @@ -106103,7 +106161,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106142,7 +106200,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106162,7 +106220,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106192,7 +106250,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106215,7 +106273,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106236,7 +106294,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -106256,7 +106314,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has

Recently, Palo Alto Networks researchers discovered an advanced Android malware we’ve named “SpyDealer” which exfiltrates private data from more than 40 apps and steals sensitive messages from communication apps by abusing the Android accessibility service feature. SpyDealer uses exploits from a commercial rooting app to gain root privilege, which enables the subsequent data theft.

Table 2957. Table ReferencesTable 2959. Table References Table 2958. Table ReferencesTable 2960. Table References Table 2959. Table ReferencesTable 2961. Table References Table 2960. Table ReferencesTable 2962. Table References Table 2961. Table ReferencesTable 2963. Table References Table 2962. Table ReferencesTable 2964. Table References Table 2963. Table ReferencesTable 2965. Table References
- + @@ -106276,7 +106334,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has

CowerSnail was compiled using Qt and linked with various libraries. This framework provides benefits such as cross-platform capability and transferability of the source code between different operating systems.

Table 2964. Table ReferencesTable 2966. Table References
- + @@ -106306,7 +106364,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has
Table 2965. Table ReferencesTable 2967. Table References
- + @@ -106327,7 +106385,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has During our analysis, we extracted the commands executed by the TwoFace webshell from the server logs on the compromised server. Our analysis shows that the commands issued by the threat actor date back to June 2016; this suggests that the actor had access to this shell for almost an entire year. The commands issued show the actor was interested in gathering credentials from the compromised server using the Mimikatz tool. We also saw the attacker using the TwoFace webshell to move laterally through the network by copying itself and other webshells to other servers.

Table 2966. Table ReferencesTable 2968. Table References
- + @@ -106347,7 +106405,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Like TwoFace, the IntrudingDivisor webshell requires the threat actor to authenticate before issuing commands. To authenticate, the actor must provide two pieces of information, first an integer that is divisible by 5473 and a string whose MD5 hash is “9A26A0E7B88940DAA84FC4D5E6C61AD0”. Upon successful authentication, the webshell has a command handler that uses integers within the request to determine the command to execute - To complete

Table 2967. Table ReferencesTable 2969. Table References
- + @@ -106367,7 +106425,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Attacks that use completely fileless malware are a rare occurrence, so we thought it important to discuss a new trojan known as JS_POWMET (Detected by Trend Micro as JS_POWMET.DE), which arrives via an autostart registry procedure. By utilizing a completely fileless infection chain, the malware will be more difficult to analyze using a sandbox, making it more difficult for anti-malware engineers to examine.

Table 2968. Table ReferencesTable 2970. Table References
- + @@ -106387,7 +106445,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

The main malware capabilities include a privilege escalation attempt using MS16–032 exploitation; a HTTP Proxy to intercept banking transactions; a backdoor to make it possible for the attacker to issue arbitrary remote commands and a C&C through a IRC channel. As it’s being identified as a Generic Trojan by most of VirusTotal (VT) engines, let s name it EngineBox— the core malware class I saw after reverse engineering it.

Table 2969. Table ReferencesTable 2971. Table References
- + @@ -106407,7 +106465,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Spread via hacked Aeria games offered on unofficial websites, the modular malware can download and install virtually any other malicious code on the victim’s computer. To spread their malware, the attackers behind Joao have misused massively-multiplayer online role-playing games (MMORPGs) originally published by Aeria Games. At the time of writing this article, the Joao downloader was being distributed via the anime-themed MMORPG Grand Fantasia offered on gf.ignitgames[.]to.

Table 2970. Table ReferencesTable 2972. Table References
- + @@ -106427,7 +106485,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Upon execution, Fireball installs a browser hijacker as well as any number of adware programs. Several different sources have linked different indicators of compromise (IOCs) and varied payloads, but a few details remain the same.

Table 2971. Table ReferencesTable 2973. Table References
- + @@ -106447,7 +106505,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

ShadowPad is a modular cyber-attack platform that attackers deploy in victim networks to gain flexible remote control capabilities. The platform is designed to run in two stages. The first stage is a shellcode that was embedded in a legitimate nssock2.dll used by Xshell, Xmanager and other software packages produced by NetSarang. This stage is responsible for connecting to “validation” command and control (C&C) servers and getting configuration information including the location of the real C&C server, which may be unique per victim. The second stage acts as an orchestrator for five main modules responsible for C&C communication, working with the DNS protocol, loading and injecting additional plugins into the memory of other processes.

Table 2972. Table ReferencesTable 2974. Table References
- + @@ -106467,7 +106525,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

IoT_reaper is fairly large now and is actively expanding. For example, there are multiple C2s we are tracking, the most recently data (October 19) from just one C2 shows the number of unique active bot IP address is more than 10k per day. While at the same time, there are millions of potential vulnerable device IPs being queued into the c2 system waiting to be processed by an automatic loader that injects malicious code to the devices to expand the size of the botnet.

Table 2973. Table ReferencesTable 2975. Table References
- + @@ -106487,7 +106545,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

FormBook is a data stealer and form grabber that has been advertised in various hacking forums since early 2016.

Table 2974. Table ReferencesTable 2976. Table References
- + @@ -106510,7 +106568,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Dimnie, the commonly agreed upon name for the binary dropped by the PowerShell script above, has been around for several years. Palo Alto Networks has observed samples dating back to early 2014 with identical command and control mechanisms. The malware family serves as a downloader and has a modular design encompassing various information stealing functionalities. Each module is injected into the memory of core Windows processes, further complicating analysis. During its lifespan, it appears to have undergone few changes and its stealthy command and control methods combined with a previously Russian focused target base has allowed it to fly under the radar up until this most recent campaign.

Table 2975. Table ReferencesTable 2977. Table References
- + @@ -106530,7 +106588,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

The ALMA Communicator Trojan is a backdoor Trojan that uses DNS tunneling exclusively to receive commands from the adversary and to exfiltrate data. This Trojan specifically reads in a configuration from the cfg file that was initially created by the Clayslide delivery document. ALMA does not have an internal configuration, so the Trojan does not function without the cfg file created by the delivery document.

Table 2976. Table ReferencesTable 2978. Table References
- + @@ -106551,7 +106609,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell We saw that technique before in Carbanak, and other similar cases worldwide. The infection vector is a spear-phishing email with a malicious attachment. An interesting point in the Silence attack is that the cybercriminals had already compromised banking infrastructure in order to send their spear-phishing emails from the addresses of real bank employees and look as unsuspicious as possible to future victims.

Table 2977. Table ReferencesTable 2979. Table References
- + @@ -106571,7 +106629,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Volgmer is a backdoor Trojan designed to provide covert access to a compromised system. Since at least 2013, HIDDEN COBRA actors have been observed using Volgmer malware in the wild to target the government, financial, automotive, and media industries. It is suspected that spear phishing is the primary delivery mechanism for Volgmer infections; however, HIDDEN COBRA actors use a suite of custom tools, some of which could also be used to initially compromise a system. Therefore, it is possible that additional HIDDEN COBRA malware may be present on network infrastructure compromised with Volgmer

Table 2978. Table ReferencesTable 2980. Table References
- + @@ -106591,7 +106649,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Nymaim is a 2-year-old strain of malware most closely associated with ransomware. We have seen recent attacks spreading it using an established email marketing service provider to avoid blacklists and detection tools. But instead of ransomware, the malware is now being used to distribute banking Trojans

Table 2979. Table ReferencesTable 2981. Table References
- + @@ -106621,7 +106679,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 2980. Table ReferencesTable 2982. Table References
- + @@ -106650,7 +106708,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Agent Tesla is modern powerful keystroke logger. It provides monitoring your personel computer via keyboard and screenshot. Keyboard, screenshot and registered passwords are sent in log. You can receive your logs via e-mail, ftp or php(web panel).

Table 2981. Table ReferencesTable 2983. Table References
- + @@ -106680,7 +106738,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 2982. Table ReferencesTable 2984. Table References
- + @@ -106710,7 +106768,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 2983. Table ReferencesTable 2985. Table References
- + @@ -106732,7 +106790,7 @@ The malware was first spotted online over the summer by Italian security researc The initial version of this threat was loaded via an include call for the wp-vcd.php file —hence the malware’s name— and injected malicious code into WordPress core files such as functions.php and class.wp.php. This was not a massive campaign, but attacks continued throughout the recent months.

Table 2984. Table ReferencesTable 2986. Table References
- + @@ -106755,7 +106813,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

malicious program for auto replacement of payment data in AWS CBR

Table 2985. Table ReferencesTable 2987. Table References
- + @@ -106775,7 +106833,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Described as a "professional exe loader / dll dropper" Quant Loader is in fact a very basic trojan downloader. It began being advertised on September 1, 2016 on various Russian underground forums.

Table 2986. Table ReferencesTable 2988. Table References
- + @@ -106801,7 +106859,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

The Secure Shell Protocol (SSH) is a very popular protocol used for secure data communication. It is widely used in the Unix world to manage remote servers, transfer files, etc. The modified SSH daemon described here, Linux/SSHDoor.A, is designed to steal usernames and passwords and allows remote access to the server via either an hardcoded password or SSH key.

Table 2987. Table ReferencesTable 2989. Table References
- + @@ -106831,7 +106889,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 2988. Table ReferencesTable 2990. Table References
- + @@ -106864,7 +106922,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 2989. Table ReferencesTable 2991. Table References
- + @@ -106893,7 +106951,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd 3. Exfiltrate the payment card data via lengthy encoded and obfuscated DNS queries to a hardcoded domain registered and controlled by the perpetrators, similar to that described by Paul Rascagneres in his analysis of FrameworkPOS in 2014[iii], and more recently by Luis Mendieta of Anomoli in analysis of a precursor to this sample.

Table 2990. Table ReferencesTable 2992. Table References
- + @@ -106913,7 +106971,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Prilex malware steals the information of the infected ATM’s users. In this case, it was a Brazilian bank, but consider the implications of such an attack in your region, whether you’re a customer or the bank.

Table 2991. Table ReferencesTable 2993. Table References
- + @@ -106933,7 +106991,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Cutlet Maker is an ATM malware designed to empty the machine of all its banknotes. Interestingly, while its authors have been advertising its sale, their competitors have already cracked the program, allowing anybody to use it for free.

Table 2992. Table ReferencesTable 2994. Table References
- + @@ -106963,7 +107021,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 2993. Table ReferencesTable 2995. Table References
- + @@ -106986,7 +107044,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

PowerSpritz is a Windows executable that hides both its legitimate payload and malicious PowerShell command using a non-standard implementation of the already rarely used Spritz encryption algorithm (see the Attribution section for additional analysis of the Spritz implementation). This malicious downloader has been observed being delivered via spearphishing attacks using the TinyCC link shortener service to redirect to likely attacker-controlled servers hosting the malicious PowerSpritz payload.

Table 2994. Table ReferencesTable 2996. Table References
- + @@ -107006,7 +107064,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

PowerRatankba is used for the same purpose as Ratankba: as a first stage reconnaissance tool and for the deployment of further stage implants on targets that are deemed interesting by the actor. Similar to its predecessor, PowerRatankba utilizes HTTP for its C&C communication.

Table 2995. Table ReferencesTable 2997. Table References
- + @@ -107027,7 +107085,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd The threat actor uses RATANKBA to survey the lay of the land as it looks into various aspects of the host machine where it has been initially downloaded—the machine that has been victim of the watering hole attack. Information such as the running tasks, domain, shares, user information, if the host has default internet connectivity, and so forth.

Table 2996. Table ReferencesTable 2998. Table References
- + @@ -107047,7 +107105,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

USBStealer serves as a network tool that extracts sensitive information from air-gapped networks. We have not seen this component since mid 2015.

Table 2997. Table ReferencesTable 2999. Table References
- + @@ -107067,7 +107125,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Downdelph is a lightweight downloader developed in the Delphi programming language. As we already mentioned in our white paper, its period of activity was from November 2013 to September 2015 and there have been no new variants seen since.

Table 2998. Table ReferencesTable 3000. Table References
- + @@ -107087,7 +107145,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Monero-mining malware

Table 2999. Table ReferencesTable 3001. Table References
- + @@ -107107,7 +107165,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A fully-featured backdoor, designed to perversely spy on Mac users

Table 3000. Table ReferencesTable 3002. Table References
- + @@ -107137,7 +107195,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 3001. Table ReferencesTable 3003. Table References
- + @@ -107167,7 +107225,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 3002. Table ReferencesTable 3004. Table References
- + @@ -107187,7 +107245,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A fully-featured macOS backdoor, designed to collect and exfiltrate sensitive user data such as 1Password files, browser login data, and keychains.

Table 3003. Table ReferencesTable 3005. Table References
- + @@ -107207,7 +107265,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Adware which hijacks a macOS user’s homepage to redirect search queries.

Table 3004. Table ReferencesTable 3006. Table References
- + @@ -107227,7 +107285,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A macOS crypto-currency miner, distributed via a trojaned 'CS-GO' hack.

Table 3005. Table ReferencesTable 3007. Table References
- + @@ -107247,7 +107305,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A macOS crypto-currency mining trojan.

Table 3006. Table ReferencesTable 3008. Table References
- + @@ -107277,7 +107335,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 3007. Table ReferencesTable 3009. Table References
- + @@ -107297,7 +107355,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Digmine is coded in AutoIt, and sent to would-be victims posing as a video file but is actually an AutoIt executable script. If the user’s Facebook account is set to log in automatically, Digmine will manipulate Facebook Messenger in order to send a link to the file to the account’s friends. The abuse of Facebook is limited to propagation for now, but it wouldn’t be implausible for attackers to hijack the Facebook account itself down the line. This functionality’s code is pushed from the command-and-control (C&C) server, which means it can be updated.

Table 3008. Table ReferencesTable 3010. Table References
- + @@ -107317,7 +107375,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

TSCookie itself only serves as a downloader. It expands functionality by downloading modules from C&C servers. The sample that was examined downloaded a DLL file which has exfiltrating function among many others (hereafter “TSCookieRAT”). Downloaded modules only runs on memory.

Table 3009. Table ReferencesTable 3011. Table References
- + @@ -107337,7 +107395,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Exforel backdoor malware, VirTool:WinNT/Exforel.A, backdoor implemented at the Network Driver Interface Specification (NDIS) level.

Table 3010. Table ReferencesTable 3012. Table References
- + @@ -107357,7 +107415,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

W32.Rotinom is a worm that spreads by copying itself to removable drives.

Table 3011. Table ReferencesTable 3013. Table References
- + @@ -107389,7 +107447,7 @@ The exploit code makes use of known techniques to exploit a vulnerability that e
Table 3012. Table ReferencesTable 3014. Table References
- + @@ -107418,7 +107476,7 @@ The malware is for espionage - it’s very carefully made to stay hidden. Ne A sensitive implant as well: it checks for all kinds of old MS platforms including Windows NT, win95, win98, winME and more. It checks the patch level as well. A lot of effort was put into adapting this malware to a lot of different operating systems with very granular decision chains.

Table 3013. Table ReferencesTable 3015. Table References
- + @@ -107484,7 +107542,7 @@ A sensitive implant as well: it checks for all kinds of old MS platforms includi
Table 3014. Table ReferencesTable 3016. Table References
- + @@ -107506,7 +107564,7 @@ Kaspersky Lab released a technical paper Monday outlining the discovery of the m While capable of working with Flame and Gauss, miniFlame is a "small, fully functional espionage module designed for data theft and direct access to infected systems," Kaspersky said.

Table 3015. Table ReferencesTable 3017. Table References
- + @@ -107529,7 +107587,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func

PE_GHOTEX.A-O is a portable executable (PE is the standard executable format for 32-bit Windows files) virus. PE viruses infect executable Windows files by incorporating their code into these files such that they are executed when the infected files are opened.

Table 3016. Table ReferencesTable 3018. Table References
- + @@ -107549,7 +107607,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func

Trojan:Win32/Shipup.G is a trojan that modifies the Autorun feature for certain devices.

Table 3017. Table ReferencesTable 3019. Table References
- + @@ -107582,7 +107640,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func The Neuron client is used to infect victim endpoints and extract sensitive information from local client machines. The Neuron server is used to infect network infrastructure such as mail and web servers, and acts as local Command & Control (C2) for the client component. Establishing a local C2 limits interaction with the target network and remote hosts. It also reduces the log footprint of actor infrastructure and enables client interaction to appear more convincing as the traffic is contained within the target network.

Table 3018. Table ReferencesTable 3020. Table References
- + @@ -107603,7 +107661,7 @@ The Neuron client is used to infect victim endpoints and extract sensitive infor The Nautilus service listens for HTTP requests from clients to process tasking requests such as executing commands, deleting files and writing files to disk

Table 3019. Table ReferencesTable 3021. Table References
- + @@ -107624,7 +107682,7 @@ The Nautilus service listens for HTTP requests from clients to process The malware utilizes an anti-VM (virtual machine) trick and terminates itself if it detects that it is running in a virtual machine environment. The bot uses INT 03h trap sporadically in its code, an anti-debugging technique which prevents its code from running within a debugger environment. It can also determine if it is being debugged by using the Kernel32 API - IsDebuggerPresent function.

Table 3020. Table ReferencesTable 3022. Table References
- + @@ -107660,7 +107718,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3021. Table ReferencesTable 3023. Table References
- + @@ -107696,7 +107754,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3022. Table ReferencesTable 3024. Table References
- + @@ -107726,7 +107784,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3023. Table ReferencesTable 3025. Table References
- + @@ -107762,7 +107820,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3024. Table ReferencesTable 3026. Table References
- + @@ -107798,7 +107856,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3025. Table ReferencesTable 3027. Table References
- + @@ -107828,7 +107886,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3026. Table ReferencesTable 3028. Table References
- + @@ -107858,7 +107916,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3027. Table ReferencesTable 3029. Table References
- + @@ -107888,7 +107946,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3028. Table ReferencesTable 3030. Table References
- + @@ -107918,7 +107976,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3029. Table ReferencesTable 3031. Table References
- + @@ -107951,7 +108009,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3030. Table ReferencesTable 3032. Table References
- + @@ -107987,7 +108045,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3031. Table ReferencesTable 3033. Table References
- + @@ -108017,7 +108075,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3032. Table ReferencesTable 3034. Table References
- + @@ -108050,7 +108108,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3033. Table ReferencesTable 3035. Table References
- + @@ -108083,7 +108141,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3034. Table ReferencesTable 3036. Table References
- + @@ -108103,7 +108161,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

The RoyalCli backdoor appears to be an evolution of BS2005 and uses familiar encryption and encoding routines. The name RoyalCli was chosen by us due to a debugging path left in the binary: 'c:\users\wizard\documents\visual studio 2010\Projects\RoyalCli\Release\RoyalCli.pdb' RoyalCli and BS2005 both communicate with the attacker’s command and control (C2) through Internet Explorer (IE) by using the COM interface IWebBrowser2. Due to the nature of the technique, this results in C2 data being cached to disk by the IE process; we’ll get to this later.

Table 3035. Table ReferencesTable 3037. Table References
- + @@ -108120,7 +108178,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

RoyalDNS

Table 3036. Table ReferencesTable 3038. Table References
- + @@ -108137,7 +108195,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

SHARPKNOT

Table 3037. Table ReferencesTable 3039. Table References
- + @@ -108167,7 +108225,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3038. Table ReferencesTable 3040. Table References
- + @@ -108197,7 +108255,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3039. Table ReferencesTable 3041. Table References
- + @@ -108217,7 +108275,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

During a recent Incident Response (IR) engagement, Talos identified a new malware family that was being used to compromise SSH servers exposed to the internet. This malware, which we have named GoScanSSH, was written using the Go programming language, and exhibited several interesting characteristics. This is not the first malware family that Talos has observed that was written using Go. However, it is relatively uncommon to see malware written in this programming language. In this particular case, we also observed that the attacker created unique malware binaries for each host that was infected with the GoScanSSH malware. Additionally, the GoScanSSH command and control (C2) infrastructure was observed leveraging the Tor2Web proxy service in an attempt to make tracking the attacker-controlled infrastructure more difficult and resilient to takedowns.

Table 3040. Table ReferencesTable 3042. Table References
- + @@ -108250,7 +108308,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3041. Table ReferencesTable 3043. Table References
- + @@ -108270,7 +108328,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Once Orangeworm has infiltrated a victim’s network, they deploy Trojan.Kwampirs, a backdoor Trojan that provides the attackers with remote access to the compromised computer. When executed, Kwampirs decrypts and extracts a copy of its main DLL payload from its resource section. Before writing the payload to disk, it inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.

Table 3042. Table ReferencesTable 3044. Table References
- + @@ -108290,7 +108348,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

A crimeware kit dubbed the Rubella Macro Builder has recently been gaining popularity among members of a top-tier Russian hacking forum. Despite being relatively new and unsophisticated, the kit has a clear appeal for cybercriminals: it’s cheap, fast, and can defeat basic static antivirus detection.

Table 3043. Table ReferencesTable 3045. Table References
- + @@ -108310,7 +108368,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Researchers at Imperva’s Incapsula said a new piece malware called Kitty leaves a note for cat lovers. It attacks the Drupal content management system (CMS) to illegally mine cryptocurrency Monero.

Table 3044. Table ReferencesTable 3046. Table References
- + @@ -108336,7 +108394,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

We discovered a malware family called Maikspy — a multi-platform spyware that can steal users’ private data. The spyware targets Windows and Android users, and first posed as an adult game named after a popular U.S.-based adult film actress. Maikspy, which is an alias that combines the name of the adult film actress and spyware, has been around since 2016.

Table 3045. Table ReferencesTable 3047. Table References
- + @@ -108356,7 +108414,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

backdoor trojan popular found prevalently in China

Table 3046. Table ReferencesTable 3048. Table References
- + @@ -108376,7 +108434,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Facebook, Chrome, and cryptocurrency users should be on the lookout for a new malware strain named FacexWorm that infects victims for the purpose of stealing passwords, stealing cryptocurrency funds, running cryptojacking scripts, and spamming Facebook users. This new strain was spotted in late April by Trend Micro researchers and appears to be related to two other Facebook Messenger spam campaigns, one that took place last August, and another one from December 2017, the latter spreading the Digmine malware. Researchers say FacexWorm’s modus operandi is similar to the previous two campaigns, but with the addition of new techniques aimed at cryptocurrency users.

Table 3047. Table ReferencesTable 3049. Table References
- + @@ -108396,7 +108454,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

implant used in Operation GhostSecret

Table 3048. Table ReferencesTable 3050. Table References
- + @@ -108416,7 +108474,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

downloader used in Operation GhostSecret

Table 3049. Table ReferencesTable 3051. Table References
- + @@ -108436,7 +108494,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

backdoor used in Operation GhostSecret

Table 3050. Table ReferencesTable 3052. Table References
- + @@ -108466,7 +108524,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 3051. Table ReferencesTable 3053. Table References
- + @@ -108486,7 +108544,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Advanced, likely state-sponsored or state-affiliated modular malware. The code of this malware overlaps with versions of the BlackEnergy malware. Targeted devices are Linksys, MikroTik, NETGEAR and TP-Link networking equipment in the small and home office (SOHO) space, as well as QNAP network-attached storage (NAS) systems.

Table 3052. Table ReferencesTable 3054. Table References
- + @@ -108512,7 +108570,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Iron Backdoor uses a virtual machine detection code taken directly from HackingTeam’s Soldier implant leaked source code. Iron Backdoor is also using the DynamicCall module from HackingTeam core library. Backdoor was used to drop cryptocurrency miners.

Table 3053. Table ReferencesTable 3055. Table References
- + @@ -108532,7 +108590,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Brambul malware is a malicious Windows 32-bit SMB worm that functions as a service dynamic link library file or a portable executable file often dropped and installed onto victims’ networks by dropper malware. When executed, the malware attempts to establish contact with victim systems and IP addresses on victims’ local subnets. If successful, the application attempts to gain unauthorized access via the SMB protocol (ports 139 and 445) by launching brute-force password attacks using a list of embedded passwords. Additionally, the malware generates random IP addresses for further attacks.

Table 3054. Table ReferencesTable 3056. Table References
- + @@ -108552,7 +108610,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

PLEAD has two kinds – RAT (Remote Access Tool) and downloader. The RAT operates based on commands that are provided from C&C servers. On the other hand, PLEAD downloader downloads modules and runs it on memory in the same way as TSCookie does.

Table 3055. Table ReferencesTable 3057. Table References
- + @@ -108575,7 +108633,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page "[BabaYaga] is relatively well-written, and it demonstrates that the author has some understanding of software development challenges, like code deployment, performance and management," Defiant researchers say. "It can also infect Joomla and Drupal sites, or even generic PHP sites, but it is most fully developed around Wordpress."

Table 3056. Table ReferencesTable 3058. Table References
- + @@ -108607,7 +108665,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Furthermore, the malware is some clever piece of coding in itself, as it’s comprised of two modules, both with their own set of spying features, but which can also help each other in exfiltrating data.

Table 3057. Table ReferencesTable 3059. Table References
- + @@ -108627,7 +108685,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Roaming Mantis malware is designed for distribution through a simple, but very efficient trick based on a technique known as DNS hijacking. When a user attempts to access any website via a compromised router, they will be redirected to a malicious website. For example, if a user were to navigate to www.securelist.com using a web browser, the browser would be redirected to a rogue server which has nothing to do with the security research blog. As long as the browser displays the original URL, users are likely to believe the website is genuine. The web page from the rogue server displays the popup message: To better experience the browsing, update to the latest chrome version.

Table 3058. Table ReferencesTable 3060. Table References
- + @@ -108647,7 +108705,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

PLEAD is referred to both as a name of malware including TSCookie and its attack campaign. PLEAD has two kinds – RAT (Remote Access Tool) and downloader. The RAT operates based on commands that are provided from C&C servers. On the other hand, PLEAD downloader downloads modules and runs it on memory in the same way as TSCookie does.

Table 3059. Table ReferencesTable 3061. Table References
- + @@ -108667,7 +108725,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

The malware’s purpose is to intercept content recorded in the Windows clipboard, look for strings resembling Bitcoin and Ethereum addresses, and replace them with ones owned by the malware’s authors. ClipboardWalletHijacker’s end-plan is to hijack BTC and ETH transactions, so victims unwittingly send funds to the malware’s authors.

Table 3060. Table ReferencesTable 3062. Table References
- + @@ -108690,7 +108748,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Trojan malware

Table 3061. Table ReferencesTable 3063. Table References
- + @@ -108711,7 +108769,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page Talos have identified the samples, with moderate confidence, used in this attack. The infection vector is currently unknown as we continue to investigate. The samples identified, however, are not from adversaries looking for information from the games but instead they are aimed to disrupt the games. The samples analysed appear to perform only destructive functionality. There does not appear to be any exfiltration of data. Analysis shows that actors are again favouring legitimate pieces of software as PsExec functionality is identified within the sample. The destructive nature of this malware aims to render the machine unusable by deleting shadow copies, event logs and trying to use PsExec & WMI to further move through the environment. This is something we have witnessed previously with BadRabbit and Nyetya.

Table 3062. Table ReferencesTable 3064. Table References
- + @@ -108734,7 +108792,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

The malware in question is configured with the following three exported functions: ServiceMain,Rundll32Call, DllEntryPoint. The ServiceMain exported function indicates that this DLL is expected to be loaded as a service. If this function is successfully loaded, it will ultimately spawn a new instance of itself with the Rundll32Call export via a call to rundll32.exe. The Rundll32Call exported function begins by creating a named event named ‘RunOnce’. This event ensures that only a single instance of DDKong is executed at a given time. If this is the only instance of DDKong running at the time, the malware continues. If it’s not, it dies. This ensures that only a single instance of DDKong is executed at a given time. DDKong attempts to decode an embedded configuration using a single byte XOR key of 0xC3. After this configuration is decoded and parsed, DDKONG proceeds to send a beacon to the configured remote server via a raw TCP connection. The packet has a header of length 32 and an optional payload. In the beacon, no payload is provided, and as such, the length of this packet is set to zero. After it sends the beacon, the malware expects a response command of either 0x4 or 0x6. Both responses instruct the malware to download and load a remote plugin. In the event 0x4 is specified, the malware is instructed to load the exported ‘InitAction’ function. If 0x6 is specified, the malware is instructed to load the exported ‘KernelDllCmdAction’ function. Prior to downloading the plugin, the malware downloads a buffer that is concatenated with the embedded configuration and ultimately provided to the plugin at runtime. As we can see in the above text, two full file paths are included in this buffer, providing us with insight into the original malware family’s name, as well as the author. After this buffer is collected, the malware downloads the plugin and loads the appropriate function. This plugin provides the attacker with the ability to both list files and download/upload files on the victim machine.

Table 3063. Table ReferencesTable 3065. Table References
- + @@ -108754,7 +108812,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

This sample is configured with three exported functions: Add, Sub, DllEntryPoint. The DLL expects the export named ‘Add’ to be used when initially loaded. When this function is executed PLAINTEE executes a command in a new process to add persistence. Next, the malware calls the ‘Sub’ function which begins by spawning a mutex named ‘microsoftfuckedupb’ to ensure only a single instance is running at a given time. In addition, PLAINTEE will create a unique GUID via a call to CoCreateGuid() to be used as an identifier for the victim. The malware then proceeds to collect general system enumeration data about the infected machine and enters a loop where it will decode an embedded config blob and send an initial beacon to the C2 server. The configuration blob is encoded using a simple single-byte XOR scheme. The first byte of the string is used as the XOR key to in turn decode the remainder of the data. The malware then proceeds to beacon to the configured port via a custom UDP protocol. The network traffic is encoded in a similar fashion, with a random byte being selected as the first byte, which is then used to decode the remainder of the packet via XOR. This beacon is continuously sent out until a valid response is obtained from the C2 server (there is no sleep timer set). After the initial beacon, there is a two second delay in between all other requests made. This response is expected to have a return command of 0x66660002 and to contain the same GUID that was sent to the C2 server. Once this response is received, the malware spawns several new threads, with different Command parameters, with the overall objective of loading and executing a new plugin that is to be received from the C2 server. During a file analysis of PLAINTEE in WildFire, we observed the attackers download and execute a plugin during the runtime for that sample. PLAINTEE expects the downloaded plugin to be a DLL with an export function of either ‘shell’ or ‘file’. The plugin uses the same network protocol as PLAINTEE and so we were able to trivially decode further commands that were sent. The following commands were observed: tasklist, ipconfig /all. The attacker performed these two commands 33 seconds apart. As automated commands are typically performed more quickly this indicates that they may have been sent manually by the attacker.

Table 3064. Table ReferencesTable 3066. Table References
- + @@ -108774,7 +108832,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Koadic, or COM Command & Control, is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host

Table 3065. Table ReferencesTable 3067. Table References
- + @@ -108797,7 +108855,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

In early May, Unit 42 discovered an attack campaign against at least one defense company in Russia and one unidentified organization in South Korea delivering a variant of Bisonal malware. While not previously publicly documented, the variant has been in the wild since at least 2014. There are three primary differences between it and older Bisonal malware including a different cipher and encryption for C2 communication, and a large rewrite of the code for both network communication and maintaining persistence. To date, we have only collected 14 samples of this variant, indicating it may be sparingly used. The adversary behind these attacks lured the targets into launching the Microsoft Windows executable malware by masquerading it as a PDF file (using a fake PDF icon) and reusing publicly available data for the decoy PDF file’s contents. Attacks using Bisonal have been blogged about in the past. In 2013, both COSEINC and FireEye revealed attacks using Bisonal against Japanese organizations . In October 2017, AhnLab published a report called “Operation Bitter Biscuit,” an attack campaign against South Korea, Japan, India and Russia using Bisonal and its successors, Bioazih and Dexbia.

Table 3066. Table ReferencesTable 3068. Table References
- + @@ -108820,7 +108878,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Sekur has been CARBON SPIDER’s primary tool for several years, although usage over the last year appears to have declined. It contains all the functionality you would expect from a RAT, allowing the adversary to execute commands, manage the file system, manage processes, and collect data. In addition, it can record videos of victim sessions, log keystrokes, enable remote desktop, or install Ammyy Admin or VNC modules. From July 2014 on, samples were compiled with the capability to target Epicor POS systems and to collect credit card data.

Table 3067. Table ReferencesTable 3069. Table References
- + @@ -108853,7 +108911,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 3068. Table ReferencesTable 3070. Table References
- + @@ -108883,7 +108941,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 3069. Table ReferencesTable 3071. Table References
- + @@ -108913,7 +108971,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 3070. Table ReferencesTable 3072. Table References
- + @@ -108933,7 +108991,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Bateleur deployments began not long after JS Flash and were also written in JavaScript. Deployments were more infrequent and testing was not observed. It is likely that Bateleur was run in parallel as an alternative tool and eventually replaced JS Flash as CARBON SPIDER’s first stage tool of choice. Although much simpler in design than JS Flash, all executing out of a single script with more basic obfuscation, Bateleur has a wealth of capabilities—including the ability to download arbitrary scripts and executables, deploy TinyMet, execute commands via PowerShell, deploy a credential stealer, and collect victim system information such as screenshots.

Table 3071. Table ReferencesTable 3073. Table References
- + @@ -108953,7 +109011,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A tool for testing and exploiting vulnerabilities in JBoss Application Servers.

Table 3072. Table ReferencesTable 3074. Table References
- + @@ -108973,7 +109031,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

“Provides TCP tunneling over HTTP and bolts a SOCKS4/5 proxy on top of it, so, reGeorg is a fully-functional SOCKS proxy and gives ability to analyze target internal network.”

Table 3073. Table ReferencesTable 3075. Table References
- + @@ -108993,7 +109051,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

An Active Directory and Windows system management software, which can be used for remote administration of servers and workstations.

Table 3074. Table ReferencesTable 3076. Table References
- + @@ -109013,7 +109071,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Imports and exports data from Active Directory Lightweight Directory Services (AD LDS) using files that store data in the comma-separated value (CSV) format.

Table 3075. Table ReferencesTable 3077. Table References
- + @@ -109033,7 +109091,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A tool to brute-force Remote Desktop Protocol (RDP) passwords.

Table 3076. Table ReferencesTable 3078. Table References
- + @@ -109053,7 +109111,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Used to create new RDP user accounts.

Table 3077. Table ReferencesTable 3079. Table References
- + @@ -109073,7 +109131,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Used to profile servers for potential sale on the dark net

Table 3078. Table ReferencesTable 3080. Table References
- + @@ -109093,7 +109151,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A PsExec-like tool, which executes commands through Windows Management Instrumentation (WMI).

Table 3079. Table ReferencesTable 3081. Table References
- + @@ -109113,7 +109171,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Allows a user to be logged in both locally and remotely at the same time.

Table 3080. Table ReferencesTable 3082. Table References
- + @@ -109133,7 +109191,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A light-weight telnet-replacement that lets you execute processes on other systems, complete with full interactivity for console applications, without having to manually install client software. When a command is executed on a remote computer using PsExec, then the service PSEXESVC will be installed on that system, which means that an executable called psexesvc.exe will execute the commands.

Table 3081. Table ReferencesTable 3083. Table References
- + @@ -109153,7 +109211,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A PsExec-like tool, which lets you launch Windows programs on remote Windows computers without needing to install software on the remote computer first. When the PAExec service is running on the remote computer, the name of the source system is added to service’s name, e.g., paexec-<id>-<source computer name>.exe, which can help to identify the entry point of the attack.

Table 3082. Table ReferencesTable 3084. Table References
- + @@ -109173,7 +109231,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

This Malware Analysis Report (MAR) is the result of analytic efforts between Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). Working with U.S. Government partners, DHS and FBI identified Trojan malware variants used by the North Korean government. This malware variant has been identified as KEYMARBLE. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on HIDDEN COBRA activity.

Table 3083. Table ReferencesTable 3085. Table References
- + @@ -109193,7 +109251,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

The BISKVIT Trojan is a multi-component malware written in C#. We dubbed this malware BISKVIT based on the namespaces used in the code, which contain the word “biscuit”. Unfortunately, there is already an existing unrelated malware called BISCUIT, so BISKVIT is used instead, which is the Russian translation of biscuit.

Table 3084. Table ReferencesTable 3086. Table References
- + @@ -109212,7 +109270,7 @@ Talos have identified the samples, with moderate confidence, used in this attack diff --git a/galaxy.pdf b/galaxy.pdf index 8445a04..9bf2149 100755 --- a/galaxy.pdf +++ b/galaxy.pdf @@ -4,16 +4,16 @@ << /Title (MISP Galaxy Clusters) /Creator (Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2) /Producer (Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2) -/ModDate (D:20180905175944+02'00') -/CreationDate (D:20180905175948+02'00') +/ModDate (D:20180910221731+02'00') +/CreationDate (D:20180910221734+02'00') >> endobj 2 0 obj << /Type /Catalog /Pages 3 0 R /Names 16 0 R -/Outlines 17120 0 R -/PageLabels 17162 0 R +/Outlines 17128 0 R +/PageLabels 17170 0 R /PageMode /UseOutlines /OpenAction [7 0 R /FitH 842.89] /ViewerPreferences << /DisplayDocTitle true @@ -22,8 +22,8 @@ endobj endobj 3 0 obj << /Type /Pages -/Count 1440 -/Kids [7 0 R 10 0 R 12 0 R 14 0 R 24 0 R 33 0 R 50 0 R 62 0 R 77 0 R 91 0 R 108 0 R 121 0 R 129 0 R 142 0 R 155 0 R 168 0 R 181 0 R 194 0 R 207 0 R 218 0 R 231 0 R 243 0 R 255 0 R 269 0 R 281 0 R 294 0 R 306 0 R 319 0 R 331 0 R 344 0 R 356 0 R 369 0 R 380 0 R 393 0 R 405 0 R 418 0 R 429 0 R 441 0 R 454 0 R 466 0 R 479 0 R 492 0 R 505 0 R 517 0 R 530 0 R 542 0 R 555 0 R 567 0 R 580 0 R 592 0 R 606 0 R 618 0 R 633 0 R 645 0 R 658 0 R 670 0 R 683 0 R 695 0 R 708 0 R 720 0 R 734 0 R 746 0 R 760 0 R 773 0 R 785 0 R 798 0 R 810 0 R 823 0 R 835 0 R 848 0 R 860 0 R 875 0 R 887 0 R 900 0 R 912 0 R 925 0 R 937 0 R 950 0 R 962 0 R 974 0 R 986 0 R 999 0 R 1011 0 R 1025 0 R 1037 0 R 1049 0 R 1061 0 R 1075 0 R 1088 0 R 1101 0 R 1115 0 R 1125 0 R 1137 0 R 1147 0 R 1155 0 R 1164 0 R 1178 0 R 1192 0 R 1211 0 R 1226 0 R 1240 0 R 1253 0 R 1267 0 R 1279 0 R 1295 0 R 1313 0 R 1329 0 R 1343 0 R 1355 0 R 1365 0 R 1379 0 R 1394 0 R 1407 0 R 1413 0 R 1421 0 R 1430 0 R 1439 0 R 1447 0 R 1456 0 R 1465 0 R 1474 0 R 1483 0 R 1490 0 R 1498 0 R 1508 0 R 1522 0 R 1533 0 R 1546 0 R 1563 0 R 1572 0 R 1579 0 R 1594 0 R 1607 0 R 1621 0 R 1633 0 R 1650 0 R 1663 0 R 1677 0 R 1690 0 R 1702 0 R 1711 0 R 1728 0 R 1741 0 R 1753 0 R 1766 0 R 1779 0 R 1794 0 R 1803 0 R 1823 0 R 1833 0 R 1845 0 R 1854 0 R 1860 0 R 1876 0 R 1884 0 R 1894 0 R 1901 0 R 1906 0 R 1918 0 R 1927 0 R 1935 0 R 1945 0 R 1951 0 R 1959 0 R 1967 0 R 1974 0 R 1986 0 R 1994 0 R 1997 0 R 2013 0 R 2019 0 R 2031 0 R 2045 0 R 2054 0 R 2063 0 R 2069 0 R 2077 0 R 2088 0 R 2099 0 R 2106 0 R 2114 0 R 2126 0 R 2136 0 R 2147 0 R 2153 0 R 2158 0 R 2165 0 R 2172 0 R 2181 0 R 2187 0 R 2195 0 R 2200 0 R 2210 0 R 2218 0 R 2226 0 R 2231 0 R 2241 0 R 2247 0 R 2255 0 R 2266 0 R 2273 0 R 2278 0 R 2290 0 R 2295 0 R 2305 0 R 2311 0 R 2319 0 R 2327 0 R 2339 0 R 2349 0 R 2356 0 R 2362 0 R 2371 0 R 2381 0 R 2388 0 R 2396 0 R 2405 0 R 2415 0 R 2420 0 R 2430 0 R 2441 0 R 2447 0 R 2456 0 R 2463 0 R 2473 0 R 2481 0 R 2490 0 R 2497 0 R 2507 0 R 2520 0 R 2525 0 R 2532 0 R 2545 0 R 2555 0 R 2561 0 R 2572 0 R 2578 0 R 2584 0 R 2591 0 R 2605 0 R 2617 0 R 2626 0 R 2632 0 R 2642 0 R 2656 0 R 2666 0 R 2671 0 R 2682 0 R 2688 0 R 2694 0 R 2702 0 R 2707 0 R 2716 0 R 2723 0 R 2732 0 R 2739 0 R 2745 0 R 2750 0 R 2757 0 R 2765 0 R 2773 0 R 2784 0 R 2789 0 R 2797 0 R 2807 0 R 2817 0 R 2824 0 R 2829 0 R 2838 0 R 2845 0 R 2854 0 R 2862 0 R 2870 0 R 2878 0 R 2884 0 R 2891 0 R 2900 0 R 2907 0 R 2915 0 R 2923 0 R 2933 0 R 2939 0 R 2948 0 R 2955 0 R 2961 0 R 2969 0 R 2978 0 R 2985 0 R 2992 0 R 3000 0 R 3008 0 R 3014 0 R 3021 0 R 3028 0 R 3035 0 R 3043 0 R 3051 0 R 3057 0 R 3064 0 R 3071 0 R 3077 0 R 3086 0 R 3089 0 R 3099 0 R 3103 0 R 3115 0 R 3120 0 R 3133 0 R 3144 0 R 3155 0 R 3163 0 R 3168 0 R 3176 0 R 3180 0 R 3188 0 R 3196 0 R 3202 0 R 3204 0 R 3217 0 R 3221 0 R 3231 0 R 3242 0 R 3251 0 R 3258 0 R 3269 0 R 3273 0 R 3287 0 R 3295 0 R 3308 0 R 3311 0 R 3322 0 R 3336 0 R 3340 0 R 3351 0 R 3360 0 R 3368 0 R 3380 0 R 3384 0 R 3390 0 R 3397 0 R 3403 0 R 3415 0 R 3422 0 R 3432 0 R 3443 0 R 3445 0 R 3466 0 R 3474 0 R 3485 0 R 3491 0 R 3501 0 R 3507 0 R 3512 0 R 3520 0 R 3526 0 R 3534 0 R 3540 0 R 3547 0 R 3553 0 R 3562 0 R 3570 0 R 3576 0 R 3582 0 R 3588 0 R 3592 0 R 3605 0 R 3612 0 R 3618 0 R 3625 0 R 3634 0 R 3643 0 R 3651 0 R 3657 0 R 3664 0 R 3679 0 R 3681 0 R 3701 0 R 3707 0 R 3718 0 R 3727 0 R 3733 0 R 3742 0 R 3747 0 R 3753 0 R 3772 0 R 3778 0 R 3785 0 R 3793 0 R 3798 0 R 3814 0 R 3820 0 R 3827 0 R 3842 0 R 3847 0 R 3858 0 R 3862 0 R 3867 0 R 3871 0 R 3879 0 R 3889 0 R 3891 0 R 3907 0 R 3911 0 R 3924 0 R 3930 0 R 3942 0 R 3948 0 R 3955 0 R 3963 0 R 3971 0 R 3984 0 R 3989 0 R 3999 0 R 4001 0 R 4014 0 R 4023 0 R 4028 0 R 4032 0 R 4042 0 R 4047 0 R 4054 0 R 4059 0 R 4070 0 R 4081 0 R 4091 0 R 4096 0 R 4102 0 R 4115 0 R 4120 0 R 4124 0 R 4134 0 R 4140 0 R 4142 0 R 4154 0 R 4164 0 R 4170 0 R 4177 0 R 4192 0 R 4196 0 R 4203 0 R 4213 0 R 4225 0 R 4234 0 R 4241 0 R 4249 0 R 4254 0 R 4259 0 R 4266 0 R 4270 0 R 4291 0 R 4296 0 R 4304 0 R 4310 0 R 4315 0 R 4325 0 R 4334 0 R 4342 0 R 4359 0 R 4373 0 R 4377 0 R 4390 0 R 4400 0 R 4402 0 R 4404 0 R 4410 0 R 4432 0 R 4443 0 R 4454 0 R 4460 0 R 4468 0 R 4476 0 R 4480 0 R 4485 0 R 4495 0 R 4501 0 R 4506 0 R 4510 0 R 4529 0 R 4534 0 R 4539 0 R 4547 0 R 4556 0 R 4564 0 R 4570 0 R 4584 0 R 4590 0 R 4596 0 R 4603 0 R 4609 0 R 4615 0 R 4623 0 R 4631 0 R 4641 0 R 4647 0 R 4655 0 R 4663 0 R 4668 0 R 4673 0 R 4679 0 R 4685 0 R 4691 0 R 4700 0 R 4707 0 R 4716 0 R 4721 0 R 4728 0 R 4738 0 R 4745 0 R 4752 0 R 4759 0 R 4767 0 R 4774 0 R 4780 0 R 4789 0 R 4795 0 R 4801 0 R 4809 0 R 4817 0 R 4824 0 R 4833 0 R 4839 0 R 4845 0 R 4850 0 R 4856 0 R 4862 0 R 4868 0 R 4873 0 R 4880 0 R 4886 0 R 4894 0 R 4899 0 R 4906 0 R 4916 0 R 4928 0 R 4939 0 R 4951 0 R 4961 0 R 4975 0 R 4986 0 R 4997 0 R 5008 0 R 5025 0 R 5041 0 R 5050 0 R 5067 0 R 5081 0 R 5097 0 R 5109 0 R 5123 0 R 5135 0 R 5148 0 R 5159 0 R 5170 0 R 5180 0 R 5195 0 R 5209 0 R 5223 0 R 5236 0 R 5246 0 R 5259 0 R 5271 0 R 5287 0 R 5299 0 R 5310 0 R 5319 0 R 5330 0 R 5342 0 R 5357 0 R 5371 0 R 5389 0 R 5401 0 R 5414 0 R 5426 0 R 5438 0 R 5448 0 R 5461 0 R 5473 0 R 5485 0 R 5497 0 R 5512 0 R 5525 0 R 5539 0 R 5549 0 R 5563 0 R 5575 0 R 5588 0 R 5597 0 R 5610 0 R 5619 0 R 5635 0 R 5647 0 R 5660 0 R 5670 0 R 5679 0 R 5690 0 R 5707 0 R 5719 0 R 5734 0 R 5744 0 R 5760 0 R 5769 0 R 5783 0 R 5793 0 R 5803 0 R 5817 0 R 5828 0 R 5841 0 R 5852 0 R 5863 0 R 5880 0 R 5890 0 R 5902 0 R 5912 0 R 5925 0 R 5935 0 R 5945 0 R 5955 0 R 5966 0 R 5982 0 R 5994 0 R 6011 0 R 6023 0 R 6035 0 R 6047 0 R 6057 0 R 6069 0 R 6080 0 R 6089 0 R 6101 0 R 6114 0 R 6125 0 R 6139 0 R 6150 0 R 6163 0 R 6174 0 R 6193 0 R 6213 0 R 6229 0 R 6244 0 R 6262 0 R 6277 0 R 6294 0 R 6310 0 R 6328 0 R 6348 0 R 6365 0 R 6383 0 R 6399 0 R 6417 0 R 6434 0 R 6449 0 R 6467 0 R 6483 0 R 6500 0 R 6517 0 R 6533 0 R 6550 0 R 6568 0 R 6585 0 R 6600 0 R 6615 0 R 6632 0 R 6648 0 R 6664 0 R 6682 0 R 6700 0 R 6718 0 R 6736 0 R 6752 0 R 6771 0 R 6792 0 R 6808 0 R 6826 0 R 6845 0 R 6865 0 R 6882 0 R 6898 0 R 6917 0 R 6932 0 R 6950 0 R 6966 0 R 6983 0 R 7000 0 R 7016 0 R 7033 0 R 7048 0 R 7067 0 R 7086 0 R 7103 0 R 7121 0 R 7138 0 R 7154 0 R 7172 0 R 7190 0 R 7207 0 R 7224 0 R 7240 0 R 7257 0 R 7274 0 R 7290 0 R 7309 0 R 7326 0 R 7342 0 R 7358 0 R 7374 0 R 7390 0 R 7407 0 R 7423 0 R 7440 0 R 7459 0 R 7476 0 R 7493 0 R 7510 0 R 7526 0 R 7542 0 R 7558 0 R 7576 0 R 7592 0 R 7612 0 R 7628 0 R 7648 0 R 7665 0 R 7683 0 R 7700 0 R 7720 0 R 7738 0 R 7755 0 R 7772 0 R 7788 0 R 7804 0 R 7821 0 R 7837 0 R 7855 0 R 7871 0 R 7890 0 R 7905 0 R 7922 0 R 7939 0 R 7956 0 R 7973 0 R 7989 0 R 8006 0 R 8023 0 R 8038 0 R 8055 0 R 8071 0 R 8087 0 R 8103 0 R 8117 0 R 8135 0 R 8150 0 R 8169 0 R 8187 0 R 8203 0 R 8220 0 R 8237 0 R 8257 0 R 8274 0 R 8291 0 R 8306 0 R 8324 0 R 8344 0 R 8358 0 R 8375 0 R 8392 0 R 8406 0 R 8423 0 R 8439 0 R 8455 0 R 8472 0 R 8490 0 R 8508 0 R 8523 0 R 8539 0 R 8558 0 R 8578 0 R 8594 0 R 8613 0 R 8630 0 R 8648 0 R 8665 0 R 8684 0 R 8703 0 R 8718 0 R 8735 0 R 8757 0 R 8775 0 R 8791 0 R 8809 0 R 8824 0 R 8836 0 R 8846 0 R 8857 0 R 8869 0 R 8879 0 R 8888 0 R 8899 0 R 8910 0 R 8920 0 R 8930 0 R 8941 0 R 8951 0 R 8963 0 R 8975 0 R 8986 0 R 8998 0 R 9006 0 R 9018 0 R 9030 0 R 9041 0 R 9054 0 R 9070 0 R 9081 0 R 9094 0 R 9106 0 R 9120 0 R 9135 0 R 9150 0 R 9162 0 R 9175 0 R 9189 0 R 9201 0 R 9217 0 R 9229 0 R 9239 0 R 9252 0 R 9267 0 R 9279 0 R 9292 0 R 9305 0 R 9314 0 R 9326 0 R 9342 0 R 9356 0 R 9370 0 R 9381 0 R 9398 0 R 9413 0 R 9429 0 R 9449 0 R 9466 0 R 9482 0 R 9493 0 R 9506 0 R 9519 0 R 9536 0 R 9548 0 R 9561 0 R 9578 0 R 9593 0 R 9605 0 R 9620 0 R 9631 0 R 9645 0 R 9663 0 R 9675 0 R 9687 0 R 9700 0 R 9713 0 R 9730 0 R 9748 0 R 9767 0 R 9781 0 R 9793 0 R 9806 0 R 9820 0 R 9837 0 R 9848 0 R 9864 0 R 9877 0 R 9892 0 R 9903 0 R 9920 0 R 9935 0 R 9944 0 R 9956 0 R 9973 0 R 9986 0 R 9996 0 R 10014 0 R 10029 0 R 10039 0 R 10050 0 R 10064 0 R 10078 0 R 10090 0 R 10107 0 R 10118 0 R 10126 0 R 10139 0 R 10149 0 R 10160 0 R 10172 0 R 10186 0 R 10204 0 R 10216 0 R 10226 0 R 10241 0 R 10258 0 R 10269 0 R 10285 0 R 10295 0 R 10304 0 R 10311 0 R 10329 0 R 10340 0 R 10352 0 R 10362 0 R 10374 0 R 10387 0 R 10398 0 R 10409 0 R 10419 0 R 10431 0 R 10444 0 R 10454 0 R 10464 0 R 10481 0 R 10495 0 R 10509 0 R 10522 0 R 10535 0 R 10549 0 R 10564 0 R 10577 0 R 10592 0 R 10605 0 R 10618 0 R 10633 0 R 10648 0 R 10662 0 R 10677 0 R 10691 0 R 10704 0 R 10717 0 R 10730 0 R 10744 0 R 10757 0 R 10772 0 R 10786 0 R 10796 0 R 10803 0 R 10810 0 R 10819 0 R 10825 0 R 10831 0 R 10836 0 R 10845 0 R 10854 0 R 10859 0 R 10866 0 R 10873 0 R 10880 0 R 10886 0 R 10893 0 R 10899 0 R 10906 0 R 10911 0 R 10918 0 R 10923 0 R 10929 0 R 10936 0 R 10945 0 R 10956 0 R 10962 0 R 10970 0 R 10976 0 R 10982 0 R 10988 0 R 10995 0 R 11002 0 R 11007 0 R 11013 0 R 11020 0 R 11030 0 R 11037 0 R 11045 0 R 11051 0 R 11057 0 R 11064 0 R 11071 0 R 11081 0 R 11087 0 R 11093 0 R 11100 0 R 11108 0 R 11115 0 R 11123 0 R 11129 0 R 11135 0 R 11142 0 R 11151 0 R 11157 0 R 11163 0 R 11170 0 R 11176 0 R 11182 0 R 11190 0 R 11196 0 R 11206 0 R 11212 0 R 11221 0 R 11227 0 R 11233 0 R 11240 0 R 11250 0 R 11256 0 R 11265 0 R 11272 0 R 11278 0 R 11283 0 R 11289 0 R 11298 0 R 11303 0 R 11310 0 R 11317 0 R 11324 0 R 11330 0 R 11337 0 R 11344 0 R 11350 0 R 11360 0 R 11367 0 R 11373 0 R 11383 0 R 11393 0 R 11406 0 R 11419 0 R 11431 0 R 11446 0 R 11460 0 R 11472 0 R 11484 0 R 11497 0 R 11509 0 R 11522 0 R 11534 0 R 11551 0 R 11563 0 R 11574 0 R 11586 0 R 11602 0 R 11611 0 R 11624 0 R 11637 0 R 11647 0 R 11659 0 R 11676 0 R 11688 0 R 11701 0 R 11718 0 R 11732 0 R 11747 0 R 11765 0 R 11780 0 R 11791 0 R 11807 0 R 11821 0 R 11845 0 R 11860 0 R 11870 0 R 11884 0 R 11900 0 R 11915 0 R 11926 0 R 11936 0 R 11953 0 R 11968 0 R 11983 0 R 11997 0 R 12014 0 R 12031 0 R 12048 0 R 12060 0 R 12074 0 R 12090 0 R 12105 0 R 12115 0 R 12131 0 R 12143 0 R 12161 0 R 12173 0 R 12186 0 R 12205 0 R 12225 0 R 12244 0 R 12256 0 R 12268 0 R 12283 0 R 12297 0 R 12309 0 R 12325 0 R 12340 0 R 12351 0 R 12364 0 R 12378 0 R 12392 0 R 12412 0 R 12425 0 R 12440 0 R 12457 0 R 12471 0 R 12488 0 R 12504 0 R 12518 0 R 12531 0 R 12548 0 R 12563 0 R 12574 0 R 12584 0 R 12597 0 R 12614 0 R 12630 0 R 12644 0 R 12658 0 R 12670 0 R 12685 0 R 12698 0 R 12707 0 R 12721 0 R 12729 0 R 12743 0 R 12746 0 R 12748 0 R 12766 0 R 12785 0 R 12800 0 R 12816 0 R 12829 0 R 12845 0 R 12861 0 R 12874 0 R 12890 0 R 12903 0 R 12917 0 R 12942 0 R 12959 0 R 12973 0 R 12990 0 R 13002 0 R 13016 0 R 13035 0 R 13049 0 R 13065 0 R 13079 0 R 13094 0 R 13110 0 R 13127 0 R 13140 0 R 13156 0 R 13172 0 R 13183 0 R 13201 0 R 13218 0 R 13237 0 R 13251 0 R 13270 0 R 13284 0 R 13300 0 R 13314 0 R 13332 0 R 13345 0 R 13360 0 R 13373 0 R 13390 0 R 13408 0 R 13422 0 R 13435 0 R 13453 0 R 13466 0 R 13481 0 R 13497 0 R 13511 0 R 13528 0 R 13544 0 R 13562 0 R 13579 0 R 13602 0 R 13617 0 R 13631 0 R 13642 0 R 13659 0 R 13674 0 R 13683 0 R 13700 0 R 13713 0 R 13723 0 R 13735 0 R 13755 0 R 13771 0 R 13787 0 R 13802 0 R 13815 0 R 13833 0 R 13846 0 R 13866 0 R 13875 0 R 13894 0 R 13911 0 R 13930 0 R 13945 0 R 13956 0 R 13971 0 R 13989 0 R 14004 0 R 14018 0 R 14030 0 R 14040 0 R 14053 0 R 14065 0 R 14078 0 R 14095 0 R 14107 0 R 14116 0 R 14129 0 R 14141 0 R 14152 0 R 14165 0 R 14179 0 R 14193 0 R 14208 0 R 14223 0 R 14240 0 R 14255 0 R 14269 0 R 14285 0 R 14300 0 R 14310 0 R 14322 0 R 14333 0 R 14345 0 R 14358 0 R 14372 0 R 14383 0 R 14396 0 R 14412 0 R 14425 0 R 14440 0 R 14457 0 R 14472 0 R 14484 0 R 14500 0 R 14514 0 R 14527 0 R 14542 0 R 14557 0 R 14567 0 R 14578 0 R 14589 0 R 14600 0 R 14612 0 R 14624 0 R 14633 0 R 14648 0 R 14661 0 R 14674 0 R 14691 0 R 14712 0 R 14734 0 R 14755 0 R 14779 0 R 14799 0 R 14819 0 R 14832 0 R 14847 0 R 14859 0 R 14869 0 R 14881 0 R 14899 0 R 14911 0 R 14921 0 R 14933 0 R 14945 0 R 14957 0 R 14966 0 R 14980 0 R 14988 0 R 15003 0 R 15013 0 R 15029 0 R 15041 0 R 15053 0 R 15066 0 R 15078 0 R 15097 0 R 15112 0 R 15129 0 R 15140 0 R 15150 0 R 15159 0 R 15174 0 R 15192 0 R 15207 0 R 15224 0 R 15234 0 R 15249 0 R 15262 0 R 15273 0 R 15287 0 R 15300 0 R 15319 0 R 15332 0 R 15343 0 R 15365 0 R 15373 0 R 15388 0 R 15398 0 R 15405 0 R 15417 0 R 15435 0 R 15448 0 R 15459 0 R 15477 0 R 15489 0 R 15502 0 R 15516 0 R 15532 0 R 15550 0 R 15570 0 R 15588 0 R 15601 0 R 15616 0 R 15631 0 R 15654 0 R 15670 0 R 15684 0 R 15698 0 R 15713 0 R 15722 0 R 15735 0 R 15747 0 R 15764 0 R 15777 0 R 15788 0 R 15798 0 R 15808 0 R 15818 0 R 15831 0 R 15843 0 R 15852 0 R 15863 0 R 15875 0 R 15888 0 R 15899 0 R 15912 0 R 15924 0 R 15939 0 R 15952 0 R 15965 0 R 15973 0 R 15983 0 R 15998 0 R 16019 0 R 16034 0 R 16056 0 R 16076 0 R 16090 0 R 16104 0 R 16116 0 R 16132 0 R 16146 0 R 16160 0 R 16171 0 R 16179 0 R 16194 0 R 16206 0 R 16218 0 R 16229 0 R 16241 0 R 16252 0 R 16266 0 R 16276 0 R 16289 0 R 16303 0 R 16318 0 R 16331 0 R 16344 0 R 16357 0 R 16368 0 R 16378 0 R 16386 0 R 16395 0 R 16406 0 R 16414 0 R 16424 0 R 16434 0 R 16443 0 R 16452 0 R 16460 0 R 16468 0 R 16478 0 R 16487 0 R 16496 0 R 16505 0 R 16517 0 R 16529 0 R 16544 0 R 16558 0 R 16569 0 R 16577 0 R 16591 0 R 16608 0 R 16619 0 R 16629 0 R 16640 0 R 16649 0 R 16660 0 R 16669 0 R 16680 0 R 16694 0 R 16709 0 R 16725 0 R 16736 0 R 16748 0 R 16760 0 R 16770 0 R 16782 0 R 16793 0 R 16805 0 R 16822 0 R 16831 0 R 16838 0 R 16846 0 R 16854 0 R 16862 0 R 16874 0 R 16883 0 R 16895 0 R 16910 0 R 16923 0 R 16935 0 R 16943 0 R 16956 0 R 16965 0 R 16970 0 R 16982 0 R 16991 0 R 17003 0 R 17018 0 R 17032 0 R] +/Count 1441 +/Kids [7 0 R 10 0 R 12 0 R 14 0 R 24 0 R 33 0 R 50 0 R 62 0 R 77 0 R 91 0 R 108 0 R 121 0 R 129 0 R 142 0 R 155 0 R 168 0 R 181 0 R 194 0 R 207 0 R 218 0 R 231 0 R 243 0 R 255 0 R 269 0 R 281 0 R 294 0 R 306 0 R 319 0 R 331 0 R 344 0 R 356 0 R 369 0 R 380 0 R 393 0 R 405 0 R 418 0 R 429 0 R 441 0 R 454 0 R 466 0 R 479 0 R 492 0 R 505 0 R 517 0 R 530 0 R 542 0 R 555 0 R 567 0 R 580 0 R 592 0 R 606 0 R 618 0 R 633 0 R 645 0 R 658 0 R 670 0 R 683 0 R 695 0 R 708 0 R 720 0 R 734 0 R 746 0 R 760 0 R 773 0 R 785 0 R 798 0 R 810 0 R 823 0 R 835 0 R 848 0 R 860 0 R 875 0 R 887 0 R 900 0 R 912 0 R 925 0 R 937 0 R 950 0 R 962 0 R 974 0 R 986 0 R 999 0 R 1011 0 R 1025 0 R 1037 0 R 1049 0 R 1061 0 R 1075 0 R 1088 0 R 1101 0 R 1115 0 R 1125 0 R 1137 0 R 1147 0 R 1155 0 R 1164 0 R 1178 0 R 1192 0 R 1211 0 R 1226 0 R 1240 0 R 1253 0 R 1267 0 R 1279 0 R 1295 0 R 1313 0 R 1329 0 R 1343 0 R 1355 0 R 1365 0 R 1379 0 R 1394 0 R 1407 0 R 1413 0 R 1421 0 R 1430 0 R 1439 0 R 1447 0 R 1456 0 R 1465 0 R 1474 0 R 1483 0 R 1490 0 R 1498 0 R 1508 0 R 1522 0 R 1533 0 R 1546 0 R 1563 0 R 1572 0 R 1579 0 R 1594 0 R 1607 0 R 1621 0 R 1633 0 R 1650 0 R 1663 0 R 1677 0 R 1690 0 R 1702 0 R 1711 0 R 1728 0 R 1741 0 R 1753 0 R 1766 0 R 1779 0 R 1794 0 R 1803 0 R 1823 0 R 1833 0 R 1845 0 R 1854 0 R 1860 0 R 1876 0 R 1884 0 R 1894 0 R 1901 0 R 1906 0 R 1918 0 R 1927 0 R 1935 0 R 1945 0 R 1951 0 R 1959 0 R 1967 0 R 1974 0 R 1986 0 R 1994 0 R 1997 0 R 2013 0 R 2019 0 R 2031 0 R 2045 0 R 2054 0 R 2063 0 R 2069 0 R 2077 0 R 2088 0 R 2099 0 R 2106 0 R 2114 0 R 2126 0 R 2136 0 R 2147 0 R 2153 0 R 2158 0 R 2165 0 R 2172 0 R 2181 0 R 2187 0 R 2195 0 R 2200 0 R 2210 0 R 2218 0 R 2226 0 R 2231 0 R 2241 0 R 2247 0 R 2255 0 R 2266 0 R 2273 0 R 2278 0 R 2290 0 R 2295 0 R 2305 0 R 2311 0 R 2319 0 R 2327 0 R 2339 0 R 2349 0 R 2356 0 R 2362 0 R 2371 0 R 2381 0 R 2388 0 R 2396 0 R 2405 0 R 2415 0 R 2420 0 R 2430 0 R 2441 0 R 2447 0 R 2456 0 R 2463 0 R 2473 0 R 2481 0 R 2490 0 R 2497 0 R 2507 0 R 2520 0 R 2525 0 R 2532 0 R 2545 0 R 2555 0 R 2561 0 R 2572 0 R 2578 0 R 2584 0 R 2591 0 R 2605 0 R 2617 0 R 2626 0 R 2632 0 R 2642 0 R 2656 0 R 2666 0 R 2671 0 R 2682 0 R 2688 0 R 2694 0 R 2702 0 R 2707 0 R 2716 0 R 2723 0 R 2732 0 R 2739 0 R 2745 0 R 2750 0 R 2757 0 R 2765 0 R 2773 0 R 2784 0 R 2789 0 R 2797 0 R 2807 0 R 2817 0 R 2824 0 R 2829 0 R 2838 0 R 2845 0 R 2854 0 R 2862 0 R 2870 0 R 2878 0 R 2884 0 R 2891 0 R 2900 0 R 2907 0 R 2915 0 R 2923 0 R 2933 0 R 2939 0 R 2948 0 R 2955 0 R 2961 0 R 2969 0 R 2978 0 R 2985 0 R 2992 0 R 3000 0 R 3008 0 R 3014 0 R 3021 0 R 3028 0 R 3035 0 R 3043 0 R 3051 0 R 3057 0 R 3064 0 R 3071 0 R 3077 0 R 3086 0 R 3089 0 R 3099 0 R 3103 0 R 3115 0 R 3120 0 R 3133 0 R 3144 0 R 3155 0 R 3163 0 R 3168 0 R 3176 0 R 3180 0 R 3188 0 R 3196 0 R 3202 0 R 3204 0 R 3217 0 R 3221 0 R 3231 0 R 3242 0 R 3251 0 R 3258 0 R 3269 0 R 3273 0 R 3287 0 R 3295 0 R 3308 0 R 3311 0 R 3322 0 R 3336 0 R 3340 0 R 3351 0 R 3360 0 R 3368 0 R 3380 0 R 3384 0 R 3390 0 R 3397 0 R 3403 0 R 3415 0 R 3422 0 R 3432 0 R 3443 0 R 3445 0 R 3466 0 R 3474 0 R 3485 0 R 3491 0 R 3501 0 R 3507 0 R 3512 0 R 3520 0 R 3526 0 R 3534 0 R 3540 0 R 3547 0 R 3553 0 R 3562 0 R 3570 0 R 3576 0 R 3582 0 R 3588 0 R 3592 0 R 3605 0 R 3612 0 R 3618 0 R 3625 0 R 3634 0 R 3643 0 R 3651 0 R 3657 0 R 3664 0 R 3679 0 R 3681 0 R 3701 0 R 3707 0 R 3718 0 R 3727 0 R 3733 0 R 3742 0 R 3747 0 R 3753 0 R 3772 0 R 3778 0 R 3785 0 R 3793 0 R 3798 0 R 3814 0 R 3820 0 R 3827 0 R 3842 0 R 3847 0 R 3858 0 R 3862 0 R 3867 0 R 3871 0 R 3879 0 R 3889 0 R 3891 0 R 3907 0 R 3911 0 R 3924 0 R 3930 0 R 3942 0 R 3948 0 R 3955 0 R 3963 0 R 3971 0 R 3984 0 R 3989 0 R 3999 0 R 4001 0 R 4014 0 R 4023 0 R 4028 0 R 4032 0 R 4042 0 R 4047 0 R 4054 0 R 4059 0 R 4070 0 R 4081 0 R 4091 0 R 4096 0 R 4102 0 R 4115 0 R 4120 0 R 4124 0 R 4134 0 R 4140 0 R 4142 0 R 4154 0 R 4164 0 R 4170 0 R 4177 0 R 4192 0 R 4196 0 R 4203 0 R 4213 0 R 4225 0 R 4234 0 R 4241 0 R 4249 0 R 4254 0 R 4259 0 R 4266 0 R 4270 0 R 4291 0 R 4296 0 R 4304 0 R 4310 0 R 4315 0 R 4325 0 R 4334 0 R 4342 0 R 4359 0 R 4373 0 R 4377 0 R 4390 0 R 4400 0 R 4402 0 R 4404 0 R 4410 0 R 4432 0 R 4443 0 R 4454 0 R 4460 0 R 4468 0 R 4476 0 R 4480 0 R 4485 0 R 4495 0 R 4501 0 R 4506 0 R 4510 0 R 4529 0 R 4534 0 R 4539 0 R 4547 0 R 4556 0 R 4564 0 R 4570 0 R 4584 0 R 4590 0 R 4596 0 R 4603 0 R 4609 0 R 4615 0 R 4623 0 R 4631 0 R 4641 0 R 4647 0 R 4655 0 R 4663 0 R 4668 0 R 4673 0 R 4679 0 R 4685 0 R 4691 0 R 4700 0 R 4707 0 R 4716 0 R 4721 0 R 4728 0 R 4738 0 R 4745 0 R 4752 0 R 4759 0 R 4767 0 R 4774 0 R 4780 0 R 4789 0 R 4795 0 R 4801 0 R 4809 0 R 4817 0 R 4824 0 R 4833 0 R 4839 0 R 4845 0 R 4850 0 R 4856 0 R 4862 0 R 4868 0 R 4873 0 R 4880 0 R 4886 0 R 4894 0 R 4899 0 R 4906 0 R 4916 0 R 4928 0 R 4939 0 R 4951 0 R 4961 0 R 4975 0 R 4986 0 R 4997 0 R 5008 0 R 5025 0 R 5041 0 R 5050 0 R 5067 0 R 5081 0 R 5097 0 R 5109 0 R 5123 0 R 5135 0 R 5148 0 R 5159 0 R 5170 0 R 5180 0 R 5195 0 R 5209 0 R 5223 0 R 5236 0 R 5246 0 R 5259 0 R 5271 0 R 5287 0 R 5299 0 R 5310 0 R 5319 0 R 5330 0 R 5342 0 R 5357 0 R 5371 0 R 5389 0 R 5401 0 R 5414 0 R 5426 0 R 5438 0 R 5448 0 R 5461 0 R 5473 0 R 5485 0 R 5497 0 R 5512 0 R 5525 0 R 5539 0 R 5549 0 R 5563 0 R 5575 0 R 5588 0 R 5597 0 R 5610 0 R 5619 0 R 5635 0 R 5647 0 R 5660 0 R 5670 0 R 5679 0 R 5690 0 R 5707 0 R 5719 0 R 5734 0 R 5744 0 R 5760 0 R 5769 0 R 5783 0 R 5793 0 R 5803 0 R 5817 0 R 5828 0 R 5841 0 R 5852 0 R 5863 0 R 5880 0 R 5890 0 R 5902 0 R 5912 0 R 5925 0 R 5935 0 R 5945 0 R 5955 0 R 5966 0 R 5982 0 R 5994 0 R 6011 0 R 6023 0 R 6035 0 R 6047 0 R 6057 0 R 6069 0 R 6080 0 R 6089 0 R 6101 0 R 6114 0 R 6125 0 R 6139 0 R 6150 0 R 6163 0 R 6174 0 R 6193 0 R 6213 0 R 6229 0 R 6244 0 R 6262 0 R 6277 0 R 6294 0 R 6310 0 R 6328 0 R 6348 0 R 6365 0 R 6383 0 R 6399 0 R 6417 0 R 6434 0 R 6449 0 R 6467 0 R 6483 0 R 6500 0 R 6517 0 R 6533 0 R 6550 0 R 6568 0 R 6585 0 R 6600 0 R 6615 0 R 6632 0 R 6648 0 R 6664 0 R 6682 0 R 6700 0 R 6718 0 R 6736 0 R 6752 0 R 6771 0 R 6792 0 R 6808 0 R 6826 0 R 6845 0 R 6865 0 R 6882 0 R 6898 0 R 6917 0 R 6932 0 R 6950 0 R 6966 0 R 6983 0 R 7000 0 R 7016 0 R 7033 0 R 7048 0 R 7067 0 R 7086 0 R 7103 0 R 7121 0 R 7138 0 R 7154 0 R 7172 0 R 7190 0 R 7207 0 R 7224 0 R 7240 0 R 7257 0 R 7274 0 R 7290 0 R 7309 0 R 7326 0 R 7342 0 R 7358 0 R 7374 0 R 7390 0 R 7407 0 R 7423 0 R 7440 0 R 7459 0 R 7476 0 R 7493 0 R 7510 0 R 7526 0 R 7542 0 R 7558 0 R 7576 0 R 7592 0 R 7612 0 R 7628 0 R 7648 0 R 7665 0 R 7683 0 R 7700 0 R 7720 0 R 7738 0 R 7755 0 R 7772 0 R 7788 0 R 7804 0 R 7821 0 R 7837 0 R 7855 0 R 7871 0 R 7890 0 R 7905 0 R 7922 0 R 7939 0 R 7956 0 R 7973 0 R 7989 0 R 8006 0 R 8023 0 R 8038 0 R 8055 0 R 8071 0 R 8087 0 R 8103 0 R 8117 0 R 8135 0 R 8150 0 R 8169 0 R 8187 0 R 8203 0 R 8220 0 R 8237 0 R 8257 0 R 8274 0 R 8291 0 R 8306 0 R 8324 0 R 8344 0 R 8358 0 R 8375 0 R 8392 0 R 8406 0 R 8423 0 R 8439 0 R 8455 0 R 8472 0 R 8490 0 R 8508 0 R 8523 0 R 8539 0 R 8558 0 R 8578 0 R 8594 0 R 8613 0 R 8630 0 R 8648 0 R 8665 0 R 8684 0 R 8703 0 R 8718 0 R 8735 0 R 8757 0 R 8775 0 R 8791 0 R 8809 0 R 8824 0 R 8836 0 R 8846 0 R 8857 0 R 8869 0 R 8879 0 R 8888 0 R 8899 0 R 8910 0 R 8920 0 R 8930 0 R 8941 0 R 8951 0 R 8963 0 R 8975 0 R 8986 0 R 8998 0 R 9006 0 R 9018 0 R 9030 0 R 9041 0 R 9054 0 R 9070 0 R 9081 0 R 9094 0 R 9106 0 R 9120 0 R 9135 0 R 9150 0 R 9162 0 R 9175 0 R 9189 0 R 9201 0 R 9217 0 R 9229 0 R 9239 0 R 9252 0 R 9267 0 R 9279 0 R 9292 0 R 9305 0 R 9314 0 R 9326 0 R 9342 0 R 9356 0 R 9370 0 R 9381 0 R 9398 0 R 9413 0 R 9429 0 R 9449 0 R 9466 0 R 9482 0 R 9493 0 R 9506 0 R 9519 0 R 9536 0 R 9548 0 R 9561 0 R 9578 0 R 9593 0 R 9605 0 R 9620 0 R 9631 0 R 9645 0 R 9663 0 R 9675 0 R 9687 0 R 9700 0 R 9713 0 R 9730 0 R 9748 0 R 9767 0 R 9781 0 R 9793 0 R 9806 0 R 9820 0 R 9837 0 R 9848 0 R 9864 0 R 9877 0 R 9892 0 R 9903 0 R 9920 0 R 9935 0 R 9944 0 R 9956 0 R 9973 0 R 9986 0 R 9996 0 R 10014 0 R 10029 0 R 10039 0 R 10050 0 R 10064 0 R 10078 0 R 10090 0 R 10107 0 R 10118 0 R 10126 0 R 10139 0 R 10149 0 R 10160 0 R 10172 0 R 10186 0 R 10204 0 R 10216 0 R 10226 0 R 10241 0 R 10258 0 R 10269 0 R 10285 0 R 10295 0 R 10304 0 R 10311 0 R 10329 0 R 10340 0 R 10352 0 R 10362 0 R 10374 0 R 10387 0 R 10398 0 R 10409 0 R 10419 0 R 10431 0 R 10444 0 R 10454 0 R 10464 0 R 10481 0 R 10495 0 R 10509 0 R 10522 0 R 10535 0 R 10549 0 R 10564 0 R 10577 0 R 10592 0 R 10605 0 R 10618 0 R 10633 0 R 10648 0 R 10662 0 R 10677 0 R 10691 0 R 10704 0 R 10717 0 R 10730 0 R 10744 0 R 10757 0 R 10772 0 R 10786 0 R 10796 0 R 10803 0 R 10810 0 R 10819 0 R 10825 0 R 10831 0 R 10836 0 R 10845 0 R 10854 0 R 10859 0 R 10866 0 R 10873 0 R 10880 0 R 10886 0 R 10893 0 R 10899 0 R 10906 0 R 10911 0 R 10918 0 R 10923 0 R 10929 0 R 10936 0 R 10945 0 R 10956 0 R 10962 0 R 10970 0 R 10976 0 R 10982 0 R 10988 0 R 10995 0 R 11002 0 R 11007 0 R 11013 0 R 11020 0 R 11030 0 R 11037 0 R 11045 0 R 11051 0 R 11057 0 R 11064 0 R 11071 0 R 11081 0 R 11087 0 R 11093 0 R 11100 0 R 11108 0 R 11115 0 R 11123 0 R 11129 0 R 11135 0 R 11142 0 R 11151 0 R 11157 0 R 11163 0 R 11170 0 R 11176 0 R 11182 0 R 11190 0 R 11196 0 R 11206 0 R 11212 0 R 11221 0 R 11227 0 R 11233 0 R 11240 0 R 11250 0 R 11256 0 R 11265 0 R 11272 0 R 11278 0 R 11283 0 R 11289 0 R 11298 0 R 11303 0 R 11310 0 R 11317 0 R 11324 0 R 11330 0 R 11337 0 R 11344 0 R 11350 0 R 11360 0 R 11367 0 R 11373 0 R 11383 0 R 11393 0 R 11406 0 R 11419 0 R 11431 0 R 11446 0 R 11460 0 R 11472 0 R 11484 0 R 11497 0 R 11509 0 R 11522 0 R 11534 0 R 11551 0 R 11563 0 R 11574 0 R 11586 0 R 11602 0 R 11611 0 R 11624 0 R 11637 0 R 11647 0 R 11659 0 R 11676 0 R 11688 0 R 11701 0 R 11718 0 R 11732 0 R 11747 0 R 11765 0 R 11780 0 R 11791 0 R 11807 0 R 11821 0 R 11845 0 R 11860 0 R 11870 0 R 11884 0 R 11900 0 R 11915 0 R 11926 0 R 11936 0 R 11953 0 R 11968 0 R 11983 0 R 11997 0 R 12014 0 R 12031 0 R 12048 0 R 12060 0 R 12074 0 R 12090 0 R 12105 0 R 12115 0 R 12131 0 R 12143 0 R 12161 0 R 12173 0 R 12186 0 R 12205 0 R 12225 0 R 12244 0 R 12256 0 R 12268 0 R 12283 0 R 12297 0 R 12309 0 R 12325 0 R 12340 0 R 12351 0 R 12364 0 R 12378 0 R 12392 0 R 12412 0 R 12425 0 R 12440 0 R 12457 0 R 12471 0 R 12488 0 R 12504 0 R 12518 0 R 12531 0 R 12548 0 R 12563 0 R 12574 0 R 12584 0 R 12597 0 R 12614 0 R 12630 0 R 12644 0 R 12658 0 R 12670 0 R 12685 0 R 12698 0 R 12707 0 R 12721 0 R 12729 0 R 12743 0 R 12746 0 R 12748 0 R 12766 0 R 12785 0 R 12800 0 R 12816 0 R 12829 0 R 12845 0 R 12861 0 R 12874 0 R 12890 0 R 12903 0 R 12917 0 R 12942 0 R 12959 0 R 12973 0 R 12990 0 R 13002 0 R 13016 0 R 13035 0 R 13049 0 R 13065 0 R 13079 0 R 13094 0 R 13110 0 R 13127 0 R 13140 0 R 13156 0 R 13172 0 R 13183 0 R 13201 0 R 13218 0 R 13237 0 R 13251 0 R 13270 0 R 13284 0 R 13300 0 R 13314 0 R 13332 0 R 13345 0 R 13360 0 R 13373 0 R 13390 0 R 13408 0 R 13422 0 R 13435 0 R 13453 0 R 13466 0 R 13481 0 R 13497 0 R 13511 0 R 13528 0 R 13544 0 R 13562 0 R 13579 0 R 13602 0 R 13617 0 R 13631 0 R 13642 0 R 13659 0 R 13674 0 R 13683 0 R 13700 0 R 13713 0 R 13723 0 R 13735 0 R 13755 0 R 13771 0 R 13787 0 R 13802 0 R 13815 0 R 13833 0 R 13846 0 R 13866 0 R 13875 0 R 13894 0 R 13911 0 R 13930 0 R 13945 0 R 13956 0 R 13971 0 R 13989 0 R 14004 0 R 14020 0 R 14032 0 R 14042 0 R 14054 0 R 14066 0 R 14080 0 R 14095 0 R 14109 0 R 14118 0 R 14131 0 R 14143 0 R 14154 0 R 14166 0 R 14181 0 R 14195 0 R 14210 0 R 14225 0 R 14242 0 R 14257 0 R 14270 0 R 14285 0 R 14301 0 R 14311 0 R 14325 0 R 14335 0 R 14347 0 R 14360 0 R 14374 0 R 14385 0 R 14398 0 R 14415 0 R 14428 0 R 14443 0 R 14460 0 R 14475 0 R 14487 0 R 14503 0 R 14517 0 R 14530 0 R 14545 0 R 14560 0 R 14570 0 R 14581 0 R 14592 0 R 14603 0 R 14615 0 R 14627 0 R 14636 0 R 14651 0 R 14664 0 R 14677 0 R 14694 0 R 14715 0 R 14737 0 R 14758 0 R 14782 0 R 14802 0 R 14822 0 R 14835 0 R 14850 0 R 14862 0 R 14872 0 R 14884 0 R 14902 0 R 14914 0 R 14924 0 R 14936 0 R 14948 0 R 14960 0 R 14969 0 R 14983 0 R 14991 0 R 15006 0 R 15016 0 R 15032 0 R 15044 0 R 15056 0 R 15069 0 R 15081 0 R 15100 0 R 15115 0 R 15132 0 R 15143 0 R 15153 0 R 15162 0 R 15177 0 R 15195 0 R 15210 0 R 15227 0 R 15236 0 R 15252 0 R 15265 0 R 15276 0 R 15290 0 R 15303 0 R 15322 0 R 15335 0 R 15346 0 R 15367 0 R 15376 0 R 15390 0 R 15401 0 R 15407 0 R 15420 0 R 15437 0 R 15451 0 R 15461 0 R 15476 0 R 15489 0 R 15505 0 R 15518 0 R 15534 0 R 15553 0 R 15573 0 R 15591 0 R 15604 0 R 15619 0 R 15634 0 R 15657 0 R 15673 0 R 15687 0 R 15701 0 R 15716 0 R 15725 0 R 15738 0 R 15750 0 R 15767 0 R 15780 0 R 15791 0 R 15801 0 R 15811 0 R 15820 0 R 15830 0 R 15843 0 R 15853 0 R 15862 0 R 15873 0 R 15887 0 R 15897 0 R 15911 0 R 15923 0 R 15935 0 R 15950 0 R 15961 0 R 15975 0 R 15982 0 R 15994 0 R 16008 0 R 16028 0 R 16046 0 R 16067 0 R 16086 0 R 16100 0 R 16114 0 R 16126 0 R 16142 0 R 16155 0 R 16169 0 R 16179 0 R 16188 0 R 16203 0 R 16214 0 R 16226 0 R 16237 0 R 16250 0 R 16260 0 R 16274 0 R 16284 0 R 16297 0 R 16311 0 R 16326 0 R 16339 0 R 16352 0 R 16365 0 R 16376 0 R 16386 0 R 16394 0 R 16403 0 R 16414 0 R 16422 0 R 16432 0 R 16442 0 R 16451 0 R 16460 0 R 16468 0 R 16476 0 R 16486 0 R 16495 0 R 16504 0 R 16513 0 R 16525 0 R 16537 0 R 16552 0 R 16566 0 R 16577 0 R 16585 0 R 16599 0 R 16616 0 R 16627 0 R 16637 0 R 16648 0 R 16657 0 R 16668 0 R 16677 0 R 16688 0 R 16702 0 R 16717 0 R 16733 0 R 16744 0 R 16756 0 R 16768 0 R 16778 0 R 16790 0 R 16801 0 R 16813 0 R 16830 0 R 16839 0 R 16846 0 R 16854 0 R 16862 0 R 16870 0 R 16882 0 R 16891 0 R 16903 0 R 16918 0 R 16931 0 R 16943 0 R 16951 0 R 16964 0 R 16973 0 R 16978 0 R 16990 0 R 16999 0 R 17011 0 R 17026 0 R 17040 0 R] >> endobj 4 0 obj @@ -88,11 +88,11 @@ endobj << /Type /Font /BaseFont /5072a8+NotoSerif /Subtype /TrueType -/FontDescriptor 17164 0 R +/FontDescriptor 17172 0 R /FirstChar 32 /LastChar 255 -/Widths 17166 0 R -/ToUnicode 17165 0 R +/Widths 17174 0 R +/ToUnicode 17173 0 R >> endobj 9 0 obj @@ -1651,7 +1651,7 @@ endobj /F1.0 8 0 R >> >> -/Annots [17040 0 R 17041 0 R 17042 0 R 17043 0 R 17044 0 R 17045 0 R 17046 0 R 17047 0 R 17048 0 R 17049 0 R 17050 0 R 17051 0 R 17052 0 R 17053 0 R 17054 0 R 17055 0 R 17056 0 R 17057 0 R 17058 0 R 17059 0 R 17060 0 R 17061 0 R 17062 0 R 17063 0 R 17064 0 R 17065 0 R 17066 0 R 17067 0 R 17068 0 R 17069 0 R 17070 0 R 17071 0 R 17072 0 R 17073 0 R 17074 0 R 17075 0 R 17076 0 R 17077 0 R 17078 0 R 17079 0 R 17080 0 R 17081 0 R 17082 0 R 17083 0 R 17084 0 R 17085 0 R 17086 0 R 17087 0 R 17088 0 R 17089 0 R 17090 0 R 17091 0 R 17092 0 R 17093 0 R 17094 0 R 17095 0 R 17096 0 R 17097 0 R 17098 0 R 17099 0 R 17100 0 R 17101 0 R 17102 0 R 17103 0 R 17104 0 R 17105 0 R 17106 0 R 17107 0 R 17108 0 R 17109 0 R 17110 0 R 17111 0 R 17112 0 R 17113 0 R 17114 0 R 17115 0 R] +/Annots [17048 0 R 17049 0 R 17050 0 R 17051 0 R 17052 0 R 17053 0 R 17054 0 R 17055 0 R 17056 0 R 17057 0 R 17058 0 R 17059 0 R 17060 0 R 17061 0 R 17062 0 R 17063 0 R 17064 0 R 17065 0 R 17066 0 R 17067 0 R 17068 0 R 17069 0 R 17070 0 R 17071 0 R 17072 0 R 17073 0 R 17074 0 R 17075 0 R 17076 0 R 17077 0 R 17078 0 R 17079 0 R 17080 0 R 17081 0 R 17082 0 R 17083 0 R 17084 0 R 17085 0 R 17086 0 R 17087 0 R 17088 0 R 17089 0 R 17090 0 R 17091 0 R 17092 0 R 17093 0 R 17094 0 R 17095 0 R 17096 0 R 17097 0 R 17098 0 R 17099 0 R 17100 0 R 17101 0 R 17102 0 R 17103 0 R 17104 0 R 17105 0 R 17106 0 R 17107 0 R 17108 0 R 17109 0 R 17110 0 R 17111 0 R 17112 0 R 17113 0 R 17114 0 R 17115 0 R 17116 0 R 17117 0 R 17118 0 R 17119 0 R 17120 0 R 17121 0 R 17122 0 R 17123 0 R] >> endobj 11 0 obj @@ -1718,7 +1718,7 @@ endobj /Font << /F1.0 8 0 R >> >> -/Annots [17116 0 R 17117 0 R] +/Annots [17124 0 R 17125 0 R] >> endobj 13 0 obj @@ -1961,7 +1961,7 @@ endobj /F1.0 8 0 R >> /XObject << /I1 20 0 R -/Stamp1 17118 0 R +/Stamp1 17126 0 R >> >> /Annots [22 0 R] @@ -1986,11 +1986,11 @@ endobj << /Type /Font /BaseFont /e46e41+NotoSerif-Bold /Subtype /TrueType -/FontDescriptor 17168 0 R +/FontDescriptor 17176 0 R /FirstChar 32 /LastChar 255 -/Widths 17170 0 R -/ToUnicode 17169 0 R +/Widths 17178 0 R +/ToUnicode 17177 0 R >> endobj 20 0 obj @@ -2342,7 +2342,7 @@ endobj >> /XObject << /I2 28 0 R /I3 30 0 R -/Stamp2 17119 0 R +/Stamp2 17127 0 R >> >> /Annots [26 0 R 27 0 R] @@ -3187,7 +3187,7 @@ endobj /F1.0 8 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [38 0 R 39 0 R 41 0 R 42 0 R 44 0 R 45 0 R 46 0 R 47 0 R] @@ -3203,22 +3203,22 @@ endobj << /Type /Font /BaseFont /51432f+NotoSerif-Italic /Subtype /TrueType -/FontDescriptor 17172 0 R +/FontDescriptor 17180 0 R /FirstChar 32 /LastChar 255 -/Widths 17174 0 R -/ToUnicode 17173 0 R +/Widths 17182 0 R +/ToUnicode 17181 0 R >> endobj 37 0 obj << /Type /Font /BaseFont /f9bf9d+FontAwesome /Subtype /TrueType -/FontDescriptor 17176 0 R +/FontDescriptor 17184 0 R /FirstChar 32 /LastChar 255 -/Widths 17178 0 R -/ToUnicode 17177 0 R +/Widths 17186 0 R +/ToUnicode 17185 0 R >> endobj 38 0 obj @@ -4027,7 +4027,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [51 0 R 52 0 R 53 0 R 55 0 R 56 0 R 58 0 R 60 0 R] @@ -4864,7 +4864,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [64 0 R 65 0 R 67 0 R 68 0 R 69 0 R 71 0 R 72 0 R 73 0 R 74 0 R] @@ -5751,7 +5751,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [78 0 R 80 0 R 81 0 R 82 0 R 84 0 R 86 0 R 87 0 R 89 0 R] @@ -6601,7 +6601,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [93 0 R 94 0 R 95 0 R 96 0 R 100 0 R 101 0 R 103 0 R 104 0 R 105 0 R] @@ -6659,12 +6659,12 @@ endobj endobj 98 0 obj << /Limits [(0x5f617979c4b16c64c4b17a5f74696d) (Discovery)] -/Names [(0x5f617979c4b16c64c4b17a5f74696d) 15402 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f6d697469676174696f6e5f7431313836) 4903 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f6d697469676174696f6e5f74313138365f6d69746967617465735f70726f636573735f646f7070656c67c3a46e67696e675f7431313836) 7752 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f7431313836) 3401 0 R (0x5f736174685fc4b15f6dc3bc6461666161) 15400 0 R (CiteRef::Powersploit) 3005 0 R (CiteRef::Powersploit) 2950 0 R (CiteRef::Powersploit) 2909 0 R (CiteRef::Powersploit) 2814 0 R (Collection) 1908 0 R (Discovery) 11666 0 R (Discovery) 2678 0 R (Discovery) 2667 0 R (Discovery) 2657 0 R (Discovery) 2644 0 R (Discovery) 2589 0 R (Discovery) 2548 0 R (Discovery) 2505 0 R (Discovery) 2315 0 R] +/Names [(0x5f617979c4b16c64c4b17a5f74696d) 15405 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f6d697469676174696f6e5f7431313836) 4903 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f6d697469676174696f6e5f74313138365f6d69746967617465735f70726f636573735f646f7070656c67c3a46e67696e675f7431313836) 7752 0 R (0x5f70726f636573735f646f7070656c67c3a46e67696e675f7431313836) 3401 0 R (0x5f736174685fc4b15f6dc3bc6461666161) 15403 0 R (CiteRef::Powersploit) 3005 0 R (CiteRef::Powersploit) 2950 0 R (CiteRef::Powersploit) 2909 0 R (CiteRef::Powersploit) 2814 0 R (Collection) 1908 0 R (Discovery) 11666 0 R (Discovery) 2678 0 R (Discovery) 2667 0 R (Discovery) 2657 0 R (Discovery) 2644 0 R (Discovery) 2589 0 R (Discovery) 2548 0 R (Discovery) 2505 0 R (Discovery) 2315 0 R] >> endobj 99 0 obj << /Limits [(_intrudingdivisor) (_iransom)] -/Names [(_intrudingdivisor) 16632 0 R (_intrusion_set) 9009 0 R (_investment) 14811 0 R (_invisimole) 16940 0 R (_invoke_psimage_s0231) 9004 0 R (_iot_reaper) 16650 0 R (_ipconfig) 11634 0 R (_ipconfig_s0100) 8913 0 R (_ipconfig_s0100_uses_system_network_configuration_discovery_t1016) 8359 0 R (_iransom) 13177 0 R] +/Names [(_intrudingdivisor) 16640 0 R (_intrusion_set) 9009 0 R (_investment) 14814 0 R (_invisimole) 16948 0 R (_invoke_psimage_s0231) 9004 0 R (_iot_reaper) 16658 0 R (_ipconfig) 11634 0 R (_ipconfig_s0100) 8913 0 R (_ipconfig_s0100_uses_system_network_configuration_discovery_t1016) 8359 0 R (_iransom) 13177 0 R] >> endobj 100 0 obj @@ -7431,7 +7431,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [109 0 R 111 0 R 112 0 R 113 0 R 115 0 R 116 0 R 118 0 R] @@ -8238,7 +8238,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [122 0 R 124 0 R 125 0 R 127 0 R] @@ -9001,7 +9001,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [131 0 R 133 0 R 134 0 R 136 0 R 137 0 R 139 0 R 140 0 R] @@ -9776,7 +9776,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [145 0 R 147 0 R 149 0 R 151 0 R 153 0 R] @@ -9787,7 +9787,7 @@ endobj endobj 144 0 obj << /Limits [(_beast_trojan) (_binary_padding_mitigation)] -/Names [(_beast_trojan) 14032 0 R (_bebloh) 1367 0 R (_becuro) 245 0 R (_bedep) 16177 0 R (_beebone) 1555 0 R (_beijing_group) 15038 0 R (_beita) 247 0 R (_benews) 138 0 R (_berserk_bear) 15214 0 R (_betabot) 1512 0 R (_bgserv) 249 0 R (_bifrost) 14034 0 R (_big_panda) 15540 0 R (_biigespy) 251 0 R (_binary_padding) 2504 0 R (_binary_padding_mitigation) 2910 0 R] +/Names [(_beast_trojan) 14035 0 R (_bebloh) 1367 0 R (_becuro) 245 0 R (_bedep) 16185 0 R (_beebone) 1555 0 R (_beijing_group) 15041 0 R (_beita) 247 0 R (_benews) 138 0 R (_berserk_bear) 15217 0 R (_betabot) 1512 0 R (_bgserv) 249 0 R (_bifrost) 14037 0 R (_big_panda) 15543 0 R (_biigespy) 251 0 R (_binary_padding) 2504 0 R (_binary_padding_mitigation) 2910 0 R] >> endobj 145 0 obj @@ -10499,7 +10499,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [157 0 R 159 0 R 161 0 R 163 0 R 165 0 R] @@ -11263,7 +11263,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [169 0 R 172 0 R 174 0 R 176 0 R 178 0 R] @@ -12022,7 +12022,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [182 0 R 184 0 R 186 0 R 188 0 R 190 0 R 192 0 R] @@ -12744,7 +12744,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [197 0 R 199 0 R 201 0 R 203 0 R 205 0 R] @@ -12755,7 +12755,7 @@ endobj endobj 196 0 obj << /Limits [(_airpush) (_alphabet_ransomware)] -/Names [(_airpush) 126 0 R (_akbot) 1425 0 R (_akbot_2) 16195 0 R (_al_namrood) 12737 0 R (_albertino) 16278 0 R (_albertino_advanced_rat) 14069 0 R (_alcatraz_locker_ransomware) 12608 0 R (_alfa_ransomware) 12739 0 R (_alienspy) 183 0 R (_all_your_documents_ransomware) 12080 0 R (_allanite) 15720 0 R (_alma_communicator) 16658 0 R (_alma_ransomware) 12744 0 R (_alpha_ransomware) 12753 0 R (_alphabet_ransomware) 12249 0 R] +/Names [(_airpush) 126 0 R (_akbot) 1425 0 R (_akbot_2) 16201 0 R (_al_namrood) 12737 0 R (_albertino) 16286 0 R (_albertino_advanced_rat) 14072 0 R (_alcatraz_locker_ransomware) 12608 0 R (_alfa_ransomware) 12739 0 R (_alienspy) 183 0 R (_all_your_documents_ransomware) 12080 0 R (_allanite) 15723 0 R (_alma_communicator) 16666 0 R (_alma_ransomware) 12744 0 R (_alpha_ransomware) 12753 0 R (_alphabet_ransomware) 12249 0 R] >> endobj 197 0 obj @@ -13477,7 +13477,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [209 0 R 211 0 R 213 0 R 215 0 R] @@ -14207,7 +14207,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [219 0 R 222 0 R 224 0 R 226 0 R 228 0 R] @@ -14944,7 +14944,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [232 0 R 234 0 R 236 0 R 238 0 R 240 0 R] @@ -15700,7 +15700,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [244 0 R 246 0 R 248 0 R 250 0 R 252 0 R] @@ -16478,7 +16478,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [256 0 R 258 0 R 260 0 R 262 0 R 264 0 R 267 0 R] @@ -16556,7 +16556,7 @@ endobj endobj 266 0 obj << /Limits [(_bx) (_cachedump_s0119_uses_credential_dumping_t1003)] -/Names [(_bx) 14226 0 R (_bypass_user_account_control) 2328 0 R (_bypass_user_account_control_mitigation) 2811 0 R (_bypass_user_account_control_mitigation_t1088) 4588 0 R (_bypass_user_account_control_mitigation_t1088_mitigates_bypass_user_account_control_t1088) 7421 0 R (_bypass_user_account_control_t1088) 3745 0 R (_bypush) 265 0 R (_c2_protocol_development_pre_t1129) 10943 0 R (_cachedump) 11660 0 R (_cachedump_s0119) 8936 0 R (_cachedump_s0119_uses_credential_dumping_t1003) 8512 0 R] +/Names [(_bx) 14229 0 R (_bypass_user_account_control) 2328 0 R (_bypass_user_account_control_mitigation) 2811 0 R (_bypass_user_account_control_mitigation_t1088) 4588 0 R (_bypass_user_account_control_mitigation_t1088_mitigates_bypass_user_account_control_t1088) 7421 0 R (_bypass_user_account_control_t1088) 3745 0 R (_bypush) 265 0 R (_c2_protocol_development_pre_t1129) 10943 0 R (_cachedump) 11660 0 R (_cachedump_s0119) 8936 0 R (_cachedump_s0119_uses_credential_dumping_t1003) 8512 0 R] >> endobj 267 0 obj @@ -17220,7 +17220,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [271 0 R 273 0 R 275 0 R 277 0 R 279 0 R] @@ -17946,7 +17946,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [283 0 R 285 0 R 287 0 R 289 0 R 292 0 R] @@ -18013,7 +18013,7 @@ endobj endobj 291 0 obj << /Limits [(_civil_aviation) (_cleaver_g0003_uses_build_social_network_persona_pre_t1118)] -/Names [(_civil_aviation) 14692 0 R (_civil_society) 14816 0 R (_claco) 288 0 R (_clear_command_history) 2163 0 R (_clear_command_history_mitigation) 2998 0 R (_clear_command_history_mitigation_t1146) 4847 0 R (_clear_command_history_mitigation_t1146_mitigates_clear_command_history_t1146) 8670 0 R (_clear_command_history_t1146) 4530 0 R (_cleaver) 9084 0 R (_cleaver_2) 15119 0 R (_cleaver_g0003) 4995 0 R (_cleaver_g0003_2) 11390 0 R (_cleaver_g0003_uses_authorized_user_performs_requested_cyber_action_pre_t1163) 11515 0 R (_cleaver_g0003_uses_build_social_network_persona_pre_t1118) 11435 0 R] +/Names [(_civil_aviation) 14695 0 R (_civil_society) 14819 0 R (_claco) 288 0 R (_clear_command_history) 2163 0 R (_clear_command_history_mitigation) 2998 0 R (_clear_command_history_mitigation_t1146) 4847 0 R (_clear_command_history_mitigation_t1146_mitigates_clear_command_history_t1146) 8670 0 R (_clear_command_history_t1146) 4530 0 R (_cleaver) 9084 0 R (_cleaver_2) 15122 0 R (_cleaver_g0003) 4995 0 R (_cleaver_g0003_2) 11390 0 R (_cleaver_g0003_uses_authorized_user_performs_requested_cyber_action_pre_t1163) 11515 0 R (_cleaver_g0003_uses_build_social_network_persona_pre_t1118) 11435 0 R] >> endobj 292 0 obj @@ -18707,7 +18707,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [296 0 R 298 0 R 300 0 R 302 0 R 304 0 R] @@ -19448,7 +19448,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [308 0 R 310 0 R 312 0 R 314 0 R 317 0 R] @@ -20209,7 +20209,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [321 0 R 323 0 R 325 0 R 327 0 R 329 0 R] @@ -20950,7 +20950,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [333 0 R 335 0 R 337 0 R 339 0 R 342 0 R] @@ -21017,7 +21017,7 @@ endobj endobj 341 0 obj << /Limits [(_digisom) (_discover_target_logonemail_address_format_pre_t1032)] -/Names [(_digisom) 13010 0 R (_digital_infrastructure) 14792 0 R (_digital_services) 14791 0 R (_digmine) 16768 0 R (_dimnie) 16656 0 R (_diplomacy) 14699 0 R (_dipsind_s0200) 6033 0 R (_dircrypt) 13941 0 R (_dirty_cow) 1576 0 R (_dirtydecrypt) 13012 0 R (_disable_wsh) 11710 0 R (_disabling_security_tools) 2143 0 R (_disabling_security_tools_mitigation) 2940 0 R (_disabling_security_tools_mitigation_t1089) 4755 0 R (_disabling_security_tools_mitigation_t1089_mitigates_disabling_security_tools_t1089) 7758 0 R (_disabling_security_tools_t1089) 3499 0 R (_discover_new_exploits_and_monitor_exploit_provider_forums_pre_t1127) 11269 0 R (_discover_target_logonemail_address_format_pre_t1032) 11187 0 R] +/Names [(_digisom) 13010 0 R (_digital_infrastructure) 14795 0 R (_digital_services) 14794 0 R (_digmine) 16776 0 R (_dimnie) 16664 0 R (_diplomacy) 14702 0 R (_dipsind_s0200) 6033 0 R (_dircrypt) 13941 0 R (_dirty_cow) 1576 0 R (_dirtydecrypt) 13012 0 R (_disable_wsh) 11710 0 R (_disabling_security_tools) 2143 0 R (_disabling_security_tools_mitigation) 2940 0 R (_disabling_security_tools_mitigation_t1089) 4755 0 R (_disabling_security_tools_mitigation_t1089_mitigates_disabling_security_tools_t1089) 7758 0 R (_disabling_security_tools_t1089) 3499 0 R (_discover_new_exploits_and_monitor_exploit_provider_forums_pre_t1127) 11269 0 R (_discover_target_logonemail_address_format_pre_t1032) 11187 0 R] >> endobj 342 0 obj @@ -21696,7 +21696,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [346 0 R 348 0 R 350 0 R 352 0 R 354 0 R] @@ -22452,7 +22452,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [358 0 R 360 0 R 362 0 R 364 0 R 367 0 R] @@ -22519,7 +22519,7 @@ endobj endobj 366 0 obj << /Limits [(_echowrecker) (_elderwood_g0066)] -/Names [(_echowrecker) 16532 0 R (_eclipsedwing) 16554 0 R (_ecobatry) 359 0 R (_ecommerce) 14794 0 R (_edgelocker) 12169 0 R (_educatedscholar) 16540 0 R (_education) 14700 0 R (_educrypt) 13046 0 R (_eitest) 13051 0 R (_el_machete) 15500 0 R (_el_polocker) 13054 0 R (_elderwood_g0066) 5199 0 R] +/Names [(_echowrecker) 16540 0 R (_eclipsedwing) 16562 0 R (_ecobatry) 359 0 R (_ecommerce) 14797 0 R (_edgelocker) 12169 0 R (_educatedscholar) 16548 0 R (_education) 14703 0 R (_educrypt) 13046 0 R (_eitest) 13051 0 R (_el_machete) 15503 0 R (_el_polocker) 13054 0 R (_elderwood_g0066) 5199 0 R] >> endobj 367 0 obj @@ -23185,7 +23185,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [371 0 R 373 0 R 375 0 R 377 0 R] @@ -23906,7 +23906,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [381 0 R 383 0 R 385 0 R 387 0 R 389 0 R] @@ -24675,7 +24675,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [394 0 R 396 0 R 398 0 R 400 0 R 402 0 R] @@ -25416,7 +25416,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [406 0 R 408 0 R 410 0 R 412 0 R 414 0 R] @@ -25494,7 +25494,7 @@ endobj endobj 416 0 obj << /Limits [(_fakejob) (_fakemrat)] -/Names [(_fakejob) 407 0 R (_fakekakao) 409 0 R (_fakelemon) 411 0 R (_fakelicense) 413 0 R (_fakelogin) 415 0 R (_fakelookout) 420 0 R (_fakem) 9401 0 R (_fakem_rat) 110 0 R (_fakem_rat_2) 15953 0 R (_fakem_s0076) 5471 0 R (_fakem_s0076_uses_custom_cryptographic_protocol_t1024) 8614 0 R (_fakem_s0076_uses_data_obfuscation_t1001) 8659 0 R (_fakem_s0076_uses_input_capture_t1056) 7909 0 R (_fakem_s0076_uses_standard_application_layer_protocol_t1071) 6654 0 R (_fakem_s0076_uses_standard_cryptographic_protocol_t1032) 7116 0 R (_fakemart) 422 0 R (_fakemini) 424 0 R (_fakemrat) 426 0 R] +/Names [(_fakejob) 407 0 R (_fakekakao) 409 0 R (_fakelemon) 411 0 R (_fakelicense) 413 0 R (_fakelogin) 415 0 R (_fakelookout) 420 0 R (_fakem) 9401 0 R (_fakem_rat) 110 0 R (_fakem_rat_2) 15959 0 R (_fakem_s0076) 5471 0 R (_fakem_s0076_uses_custom_cryptographic_protocol_t1024) 8614 0 R (_fakem_s0076_uses_data_obfuscation_t1001) 8659 0 R (_fakem_s0076_uses_input_capture_t1056) 7909 0 R (_fakem_s0076_uses_standard_application_layer_protocol_t1071) 6654 0 R (_fakem_s0076_uses_standard_cryptographic_protocol_t1032) 7116 0 R (_fakemart) 422 0 R (_fakemini) 424 0 R (_fakemrat) 426 0 R] >> endobj 417 0 obj @@ -26181,7 +26181,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [419 0 R 421 0 R 423 0 R 425 0 R 427 0 R] @@ -26934,7 +26934,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [431 0 R 433 0 R 435 0 R 437 0 R 439 0 R] @@ -27690,7 +27690,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [444 0 R 446 0 R 448 0 R 450 0 R 452 0 R] @@ -28436,7 +28436,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [455 0 R 457 0 R 459 0 R 461 0 R 463 0 R] @@ -29177,7 +29177,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [467 0 R 470 0 R 472 0 R 474 0 R 476 0 R] @@ -29199,7 +29199,7 @@ endobj endobj 469 0 obj << /Limits [(_fakeupdate) (_farmbaby)] -/Names [(_fakeupdate) 456 0 R (_fakevoice) 458 0 R (_fallback_channels) 2492 0 R (_fallback_channels_mitigation) 2894 0 R (_fallback_channels_mitigation_t1008) 4698 0 R (_fallback_channels_mitigation_t1008_mitigates_fallback_channels_t1008) 8278 0 R (_fallback_channels_t1008) 4021 0 R (_fallchill) 14622 0 R (_fallchill_s0181) 5831 0 R (_fallchill_s0181_uses_custom_cryptographic_protocol_t1024) 7233 0 R (_fallchill_s0181_uses_file_and_directory_discovery_t1083) 8277 0 R (_fallchill_s0181_uses_file_deletion_t1107) 7916 0 R (_fallchill_s0181_uses_system_information_discovery_t1082) 7285 0 R (_fallchill_s0181_uses_system_network_configuration_discovery_t1016) 6636 0 R (_fallchill_s0181_uses_timestomp_t1099) 8361 0 R (_fallout) 1605 0 R (_fanny) 16007 0 R (_fantom) 13077 0 R (_fareit) 16184 0 R (_farmbaby) 460 0 R] +/Names [(_fakeupdate) 456 0 R (_fakevoice) 458 0 R (_fallback_channels) 2492 0 R (_fallback_channels_mitigation) 2894 0 R (_fallback_channels_mitigation_t1008) 4698 0 R (_fallback_channels_mitigation_t1008_mitigates_fallback_channels_t1008) 8278 0 R (_fallback_channels_t1008) 4021 0 R (_fallchill) 14625 0 R (_fallchill_s0181) 5831 0 R (_fallchill_s0181_uses_custom_cryptographic_protocol_t1024) 7233 0 R (_fallchill_s0181_uses_file_and_directory_discovery_t1083) 8277 0 R (_fallchill_s0181_uses_file_deletion_t1107) 7916 0 R (_fallchill_s0181_uses_system_information_discovery_t1082) 7285 0 R (_fallchill_s0181_uses_system_network_configuration_discovery_t1016) 6636 0 R (_fallchill_s0181_uses_timestomp_t1099) 8361 0 R (_fallout) 1605 0 R (_fanny) 16015 0 R (_fantom) 13077 0 R (_fareit) 16192 0 R (_farmbaby) 460 0 R] >> endobj 470 0 obj @@ -29951,7 +29951,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [480 0 R 482 0 R 484 0 R 486 0 R 488 0 R 490 0 R] @@ -30688,7 +30688,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [495 0 R 497 0 R 499 0 R 501 0 R 503 0 R] @@ -30699,7 +30699,7 @@ endobj endobj 494 0 obj << /Limits [(_flexspy) (_forfiles_s0193)] -/Names [(_flexspy) 16566 0 R (_flipside_s0173) 5592 0 R (_flipside_s0173_uses_connection_proxy_t1090) 8529 0 R (_flipside_s0173_uses_standard_application_layer_protocol_t1071) 6988 0 R (_flkr_ransomware) 12365 0 R (_flokibot) 16267 0 R (_flotera_ransomware) 13797 0 R (_flying_kitten) 15070 0 R (_flyper) 13092 0 R (_fobber) 1381 0 R (_fokonge) 481 0 R (_fonco) 13096 0 R (_foncysms) 483 0 R (_food) 14708 0 R (_foozer) 16147 0 R (_forced_authentication_mitigation_t1187) 4643 0 R (_forced_authentication_mitigation_t1187_mitigates_forced_authentication_t1187) 7798 0 R (_forced_authentication_t1187) 3909 0 R (_forfiles_s0193) 8939 0 R] +/Names [(_flexspy) 16574 0 R (_flipside_s0173) 5592 0 R (_flipside_s0173_uses_connection_proxy_t1090) 8529 0 R (_flipside_s0173_uses_standard_application_layer_protocol_t1071) 6988 0 R (_flkr_ransomware) 12365 0 R (_flokibot) 16275 0 R (_flotera_ransomware) 13797 0 R (_flying_kitten) 15073 0 R (_flyper) 13092 0 R (_fobber) 1381 0 R (_fokonge) 481 0 R (_fonco) 13096 0 R (_foncysms) 483 0 R (_food) 14711 0 R (_foozer) 16153 0 R (_forced_authentication_mitigation_t1187) 4643 0 R (_forced_authentication_mitigation_t1187_mitigates_forced_authentication_t1187) 7798 0 R (_forced_authentication_t1187) 3909 0 R (_forfiles_s0193) 8939 0 R] >> endobj 495 0 obj @@ -31449,7 +31449,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [507 0 R 509 0 R 511 0 R 513 0 R 515 0 R] @@ -32190,7 +32190,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [520 0 R 522 0 R 524 0 R 526 0 R 528 0 R] @@ -32201,7 +32201,7 @@ endobj endobj 519 0 obj << /Limits [(_gc47_ransomware) (_geminiduke_s0049_uses_process_discovery_t1057)] -/Names [(_gc47_ransomware) 11783 0 R (_gcman) 9173 0 R (_gcman_2) 15327 0 R (_gcman_g0036) 5143 0 R (_gcman_g0036_uses_remote_services_t1021) 7913 0 R (_gdocupload) 16400 0 R (_geinimi) 502 0 R (_gelcapsule) 16832 0 R (_geminiduke) 9532 0 R (_geminiduke_2) 16237 0 R (_geminiduke_s0049) 5652 0 R (_geminiduke_s0049_uses_account_discovery_t1087) 8555 0 R (_geminiduke_s0049_uses_file_and_directory_discovery_t1083) 7150 0 R (_geminiduke_s0049_uses_process_discovery_t1057) 8369 0 R] +/Names [(_gc47_ransomware) 11783 0 R (_gcman) 9173 0 R (_gcman_2) 15330 0 R (_gcman_g0036) 5143 0 R (_gcman_g0036_uses_remote_services_t1021) 7913 0 R (_gdocupload) 16408 0 R (_geinimi) 502 0 R (_gelcapsule) 16840 0 R (_geminiduke) 9532 0 R (_geminiduke_2) 16245 0 R (_geminiduke_s0049) 5652 0 R (_geminiduke_s0049_uses_account_discovery_t1087) 8555 0 R (_geminiduke_s0049_uses_file_and_directory_discovery_t1083) 7150 0 R (_geminiduke_s0049_uses_process_discovery_t1057) 8369 0 R] >> endobj 520 0 obj @@ -32906,7 +32906,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [532 0 R 534 0 R 536 0 R 538 0 R 540 0 R] @@ -33632,7 +33632,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [545 0 R 547 0 R 549 0 R 551 0 R 553 0 R] @@ -33643,7 +33643,7 @@ endobj endobj 544 0 obj << /Limits [(_ghotex) (_gmaster)] -/Names [(_ghotex) 16799 0 R (_gibberish_panda) 15598 0 R (_gingerbread) 13116 0 R (_glazunov) 1707 0 R (_globe2_ransomware) 12705 0 R (_globe3_ransomware) 12145 0 R (_globe_v1) 13118 0 R (_glooxmail) 9773 0 R (_glooxmail_2) 16402 0 R (_glooxmail_s0026) 6060 0 R (_glooxmail_s0026_uses_web_service_t1102) 6955 0 R (_gm_bot) 114 0 R (_gmaster) 525 0 R] +/Names [(_ghotex) 16807 0 R (_gibberish_panda) 15601 0 R (_gingerbread) 13116 0 R (_glazunov) 1707 0 R (_globe2_ransomware) 12705 0 R (_globe3_ransomware) 12145 0 R (_globe_v1) 13118 0 R (_glooxmail) 9773 0 R (_glooxmail_2) 16410 0 R (_glooxmail_s0026) 6060 0 R (_glooxmail_s0026_uses_web_service_t1102) 6955 0 R (_gm_bot) 114 0 R (_gmaster) 525 0 R] >> endobj 545 0 obj @@ -34393,7 +34393,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [557 0 R 559 0 R 561 0 R 563 0 R 565 0 R] @@ -35134,7 +35134,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [570 0 R 572 0 R 574 0 R 576 0 R 578 0 R] @@ -35145,7 +35145,7 @@ endobj endobj 569 0 obj << /Limits [(_gonfu_c) (_graphical_user_interface)] -/Names [(_gonfu_c) 548 0 R (_gonfu_d) 550 0 R (_gooboot) 552 0 R (_goodadpush) 556 0 R (_gooligan_mob_s0006) 10380 0 R (_gooligan_mob_s0006_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10665 0 R (_gooligan_mob_s0006_uses_exploit_os_vulnerability_mob_t1007) 10624 0 R (_gooligan_mob_s0006_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10732 0 R (_goopic) 13130 0 R (_gootkit) 16671 0 R (_gopher) 13133 0 R (_goscanssh) 16880 0 R (_government_administration) 14713 0 R (_govrat) 14511 0 R (_gozi) 1187 0 R (_gozi_isfb) 1198 0 R (_goziv2) 1193 0 R (_goznym) 1214 0 R (_grandsoft) 1709 0 R (_graphical_user_interface) 2487 0 R] +/Names [(_gonfu_c) 548 0 R (_gonfu_d) 550 0 R (_gooboot) 552 0 R (_goodadpush) 556 0 R (_gooligan_mob_s0006) 10380 0 R (_gooligan_mob_s0006_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10665 0 R (_gooligan_mob_s0006_uses_exploit_os_vulnerability_mob_t1007) 10624 0 R (_gooligan_mob_s0006_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10732 0 R (_goopic) 13130 0 R (_gootkit) 16679 0 R (_gopher) 13133 0 R (_goscanssh) 16888 0 R (_government_administration) 14716 0 R (_govrat) 14514 0 R (_gozi) 1187 0 R (_gozi_isfb) 1198 0 R (_goziv2) 1193 0 R (_goznym) 1214 0 R (_grandsoft) 1709 0 R (_graphical_user_interface) 2487 0 R] >> endobj 570 0 obj @@ -35880,7 +35880,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [582 0 R 584 0 R 586 0 R 588 0 R 590 0 R] @@ -36651,7 +36651,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [595 0 R 596 0 R 597 0 R 599 0 R 601 0 R 603 0 R] @@ -36662,7 +36662,7 @@ endobj endobj 594 0 obj << /Limits [(_hanjuan) (_hcdloader)] -/Names [(_hanjuan) 1715 0 R (_happydayzz) 13136 0 R (_happywork) 16834 0 R (_happywork_s0214) 5468 0 R (_harasom) 13138 0 R (_hardware_additions_mitigation_t1200) 4900 0 R (_hardware_additions_t1200) 4357 0 R (_hardware_or_software_supply_chain_implant_pre_t1142) 10986 0 R (_hav_rat) 14409 0 R (_havex_rat) 15980 0 R (_havij_s0224) 8970 0 R (_havoc) 12046 0 R (_hawkeye) 14103 0 R (_hawkeye_2) 16305 0 R (_haxerboi_ransomware) 13841 0 R (_haymaker) 16501 0 R (_hc6) 13729 0 R (_hc7) 13726 0 R (_hcdloader) 9625 0 R] +/Names [(_hanjuan) 1715 0 R (_happydayzz) 13136 0 R (_happywork) 16842 0 R (_happywork_s0214) 5468 0 R (_harasom) 13138 0 R (_hardware_additions_mitigation_t1200) 4900 0 R (_hardware_additions_t1200) 4357 0 R (_hardware_or_software_supply_chain_implant_pre_t1142) 10986 0 R (_hav_rat) 14412 0 R (_havex_rat) 15988 0 R (_havij_s0224) 8970 0 R (_havoc) 12046 0 R (_hawkeye) 14106 0 R (_hawkeye_2) 16313 0 R (_haxerboi_ransomware) 13841 0 R (_haymaker) 16509 0 R (_hc6) 13729 0 R (_hc7) 13726 0 R (_hcdloader) 9625 0 R] >> endobj 595 0 obj @@ -37428,7 +37428,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [607 0 R 609 0 R 611 0 R 613 0 R 615 0 R] @@ -38169,7 +38169,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [619 0 R 624 0 R 626 0 R 628 0 R 630 0 R] @@ -38191,17 +38191,17 @@ endobj endobj 621 0 obj << /Limits [(_kielog) (_kolobo_ransomware)] -/Names [(_kielog) 625 0 R (_kiler_rat) 14263 0 R (_killdisk_ransomware) 12226 0 R (_killdisk_wiper) 16872 0 R (_killer_rat) 14518 0 R (_killerlocker) 13215 0 R (_kimcilware) 13219 0 R (_kimsuki) 15590 0 R (_kirk_ransomware_spock_decryptor) 11819 0 R (_kitty_malware) 16896 0 R (_kituri) 627 0 R (_kjw0rm) 14486 0 R (_kjw0rm_2) 15981 0 R (_koadic) 16973 0 R (_kokokrypt_ransomware) 12252 0 R (_kolobo_ransomware) 12513 0 R] +/Names [(_kielog) 625 0 R (_kiler_rat) 14266 0 R (_killdisk_ransomware) 12226 0 R (_killdisk_wiper) 16880 0 R (_killer_rat) 14521 0 R (_killerlocker) 13215 0 R (_kimcilware) 13219 0 R (_kimsuki) 15593 0 R (_kirk_ransomware_spock_decryptor) 11819 0 R (_kitty_malware) 16904 0 R (_kituri) 627 0 R (_kjw0rm) 14489 0 R (_kjw0rm_2) 15989 0 R (_koadic) 16981 0 R (_kokokrypt_ransomware) 12252 0 R (_kolobo_ransomware) 12513 0 R] >> endobj 622 0 obj << /Limits [(0x5f617979c4b16c64c4b17a5f74696d) (_airad)] -/Kids [98 0 R 2815 0 R 7818 0 R 10105 0 R 14469 0 R 2212 0 R 4504 0 R 11243 0 R 11539 0 R 171 0 R 7794 0 R 10636 0 R 6577 0 R 7573 0 R 14063 0 R] +/Kids [98 0 R 2815 0 R 7818 0 R 10105 0 R 14472 0 R 2212 0 R 4504 0 R 11243 0 R 11539 0 R 171 0 R 7794 0 R 10636 0 R 6577 0 R 7573 0 R 14068 0 R] >> endobj 623 0 obj << /Limits [(_fakebank) (_fin7_g0046_uses_carbanak_s0030)] -/Kids [391 0 R 416 0 R 443 0 R 469 0 R 7105 0 R 2895 0 R 16112 0 R 4732 0 R 11716 0 R 7069 0 R 8367 0 R 6201 0 R] +/Kids [391 0 R 416 0 R 443 0 R 469 0 R 7105 0 R 2895 0 R 16120 0 R 4732 0 R 11716 0 R 7069 0 R 8367 0 R 6201 0 R] >> endobj 624 0 obj @@ -38925,7 +38925,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [634 0 R 636 0 R 638 0 R 640 0 R 642 0 R] @@ -39666,7 +39666,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [646 0 R 649 0 R 651 0 R 653 0 R 655 0 R] @@ -39688,7 +39688,7 @@ endobj endobj 648 0 obj << /Limits [(_lightsout) (_local_job_scheduling_t1168)] -/Names [(_lightsout) 1731 0 R (_linfo_s0211) 5815 0 R (_linux_encoder) 13247 0 R (_litemanager) 14342 0 R (_lk_encryption) 13249 0 R (_llmnrnbt_ns_poisoning_mitigation_t1171) 4840 0 R (_llmnrnbt_ns_poisoning_mitigation_t1171_mitigates_llmnrnbt_ns_poisoning_t1171) 7004 0 R (_llmnrnbt_ns_poisoning_t1171) 3825 0 R (_lltp_locker) 13253 0 R (_loaderpush) 650 0 R (_loapi) 1110 0 R (_local_job_scheduling_mitigation_t1168) 4818 0 R (_local_job_scheduling_mitigation_t1168_mitigates_local_job_scheduling_t1168) 8334 0 R (_local_job_scheduling_t1168) 3590 0 R] +/Names [(_lightsout) 1731 0 R (_linfo_s0211) 5815 0 R (_linux_encoder) 13247 0 R (_litemanager) 14345 0 R (_lk_encryption) 13249 0 R (_llmnrnbt_ns_poisoning_mitigation_t1171) 4840 0 R (_llmnrnbt_ns_poisoning_mitigation_t1171_mitigates_llmnrnbt_ns_poisoning_t1171) 7004 0 R (_llmnrnbt_ns_poisoning_t1171) 3825 0 R (_lltp_locker) 13253 0 R (_loaderpush) 650 0 R (_loapi) 1110 0 R (_local_job_scheduling_mitigation_t1168) 4818 0 R (_local_job_scheduling_mitigation_t1168_mitigates_local_job_scheduling_t1168) 8334 0 R (_local_job_scheduling_t1168) 3590 0 R] >> endobj 649 0 obj @@ -40412,7 +40412,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [659 0 R 661 0 R 663 0 R 665 0 R 667 0 R] @@ -41153,7 +41153,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [671 0 R 674 0 R 676 0 R 678 0 R 680 0 R] @@ -41175,7 +41175,7 @@ endobj endobj 673 0 obj << /Limits [(_lokitech) (_lotus_blossom)] -/Names [(_lokitech) 14399 0 R (_lomix_ransomware) 12427 0 R (_longhorn) 15446 0 R (_longrun) 16426 0 R (_loozfon) 672 0 R (_lortok) 13271 0 R (_lost_door) 14270 0 R (_lost_door_rat) 15855 0 R (_lostdoor) 16310 0 R (_lotoor) 675 0 R (_lotus_blossom) 9184 0 R] +/Names [(_lokitech) 14402 0 R (_lomix_ransomware) 12427 0 R (_longhorn) 15449 0 R (_longrun) 16434 0 R (_loozfon) 672 0 R (_lortok) 13271 0 R (_lost_door) 14273 0 R (_lost_door_rat) 15863 0 R (_lostdoor) 16318 0 R (_lotoor) 675 0 R (_lotus_blossom) 9184 0 R] >> endobj 674 0 obj @@ -41875,7 +41875,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [684 0 R 686 0 R 688 0 R 690 0 R 692 0 R] @@ -42616,7 +42616,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [696 0 R 699 0 R 701 0 R 703 0 R 705 0 R] @@ -42638,7 +42638,7 @@ endobj endobj 698 0 obj << /Limits [(_malicious_media_content_mob_t1060) (_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185)] -/Names [(_malicious_media_content_mob_t1060) 9976 0 R (_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 9999 0 R (_malicious_sms_message_mob_t1057) 9872 0 R (_malicious_software_development_tools_mob_t1065) 10274 0 R (_malicious_third_party_keyboard_app_mob_t1020) 10202 0 R (_malicious_web_content_mob_t1059) 9968 0 R (_malminer) 697 0 R (_malware) 9280 0 R (_malware_reusers) 15367 0 R (_man_in_the_browser_mitigation_t1185) 4747 0 R (_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185) 8266 0 R] +/Names [(_malicious_media_content_mob_t1060) 9976 0 R (_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 9999 0 R (_malicious_sms_message_mob_t1057) 9872 0 R (_malicious_software_development_tools_mob_t1065) 10274 0 R (_malicious_third_party_keyboard_app_mob_t1020) 10202 0 R (_malicious_web_content_mob_t1059) 9968 0 R (_malminer) 697 0 R (_malware) 9280 0 R (_malware_reusers) 15370 0 R (_man_in_the_browser_mitigation_t1185) 4747 0 R (_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185) 8266 0 R] >> endobj 699 0 obj @@ -43362,7 +43362,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [709 0 R 711 0 R 713 0 R 715 0 R 717 0 R] @@ -44155,7 +44155,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [721 0 R 724 0 R 726 0 R 728 0 R 730 0 R 732 0 R] @@ -44177,7 +44177,7 @@ endobj endobj 723 0 obj << /Limits [(_milipnot) (_mimipenguin_s0179_uses_credential_dumping_t1003)] -/Names [(_milipnot) 722 0 R (_military) 14727 0 R (_milkdrop) 16840 0 R (_millennialmedia) 725 0 R (_mimikatz) 11594 0 R (_mimikatz_2) 15897 0 R (_mimikatz_s0002) 8863 0 R (_mimikatz_s0002_uses_account_manipulation_t1098) 7565 0 R (_mimikatz_s0002_uses_credential_dumping_t1003) 6321 0 R (_mimikatz_s0002_uses_credentials_in_files_t1081) 7008 0 R (_mimikatz_s0002_uses_pass_the_hash_t1075) 7367 0 R (_mimikatz_s0002_uses_pass_the_ticket_t1097) 8518 0 R (_mimikatz_s0002_uses_private_keys_t1145) 7600 0 R (_mimikatz_s0002_uses_security_support_provider_t1101) 7228 0 R (_mimikatz_s0002_uses_sid_history_injection_t1178) 6796 0 R (_mimipenguin_s0179) 8872 0 R (_mimipenguin_s0179_uses_credential_dumping_t1003) 6523 0 R] +/Names [(_milipnot) 722 0 R (_military) 14730 0 R (_milkdrop) 16848 0 R (_millennialmedia) 725 0 R (_mimikatz) 11594 0 R (_mimikatz_2) 15905 0 R (_mimikatz_s0002) 8863 0 R (_mimikatz_s0002_uses_account_manipulation_t1098) 7565 0 R (_mimikatz_s0002_uses_credential_dumping_t1003) 6321 0 R (_mimikatz_s0002_uses_credentials_in_files_t1081) 7008 0 R (_mimikatz_s0002_uses_pass_the_hash_t1075) 7367 0 R (_mimikatz_s0002_uses_pass_the_ticket_t1097) 8518 0 R (_mimikatz_s0002_uses_private_keys_t1145) 7600 0 R (_mimikatz_s0002_uses_security_support_provider_t1101) 7228 0 R (_mimikatz_s0002_uses_sid_history_injection_t1178) 6796 0 R (_mimipenguin_s0179) 8872 0 R (_mimipenguin_s0179_uses_credential_dumping_t1003) 6523 0 R] >> endobj 724 0 obj @@ -44897,7 +44897,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [736 0 R 738 0 R 740 0 R 742 0 R 744 0 R] @@ -45615,7 +45615,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [749 0 R 751 0 R 753 0 R 755 0 R 757 0 R] @@ -46364,7 +46364,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [761 0 R 763 0 R 765 0 R 767 0 R 769 0 R] @@ -46442,7 +46442,7 @@ endobj endobj 771 0 obj << /Limits [(_mopub) (_muddywater_g0069)] -/Names [(_mopub) 766 0 R (_morepaks) 768 0 R (_mosucker) 14200 0 R (_motd_ransomware) 11847 0 R (_moudoor) 15883 0 R (_mra_rat) 14393 0 R (_mshta_mitigation_t1170) 4735 0 R (_mshta_mitigation_t1170_mitigates_mshta_t1170) 6291 0 R (_mshta_t1170) 4201 0 R (_msn_cryptolocker_ransomware) 12293 0 R (_msupdater) 15821 0 R (_muddywater) 15668 0 R (_muddywater_g0069) 5107 0 R] +/Names [(_mopub) 766 0 R (_morepaks) 768 0 R (_mosucker) 14203 0 R (_motd_ransomware) 11847 0 R (_moudoor) 15891 0 R (_mra_rat) 14396 0 R (_mshta_mitigation_t1170) 4735 0 R (_mshta_mitigation_t1170_mitigates_mshta_t1170) 6291 0 R (_mshta_t1170) 4201 0 R (_msn_cryptolocker_ransomware) 12293 0 R (_msupdater) 15827 0 R (_muddywater) 15671 0 R (_muddywater_g0069) 5107 0 R] >> endobj 772 0 obj @@ -47130,7 +47130,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [774 0 R 776 0 R 778 0 R 780 0 R 782 0 R] @@ -47862,7 +47862,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [786 0 R 788 0 R 790 0 R 792 0 R 794 0 R] @@ -47940,7 +47940,7 @@ endobj endobj 796 0 obj << /Limits [(_onewordsub) (_operation_global_iii)] -/Names [(_onewordsub) 1451 0 R (_oniondog) 15602 0 R (_onionduke) 9826 0 R (_onionduke_s0052) 6118 0 R (_onionduke_s0052_uses_credential_dumping_t1003) 6665 0 R (_onionduke_s0052_uses_standard_application_layer_protocol_t1071) 7398 0 R (_onionduke_s0052_uses_web_service_t1102) 6650 0 R (_online_marketplace) 14805 0 R (_onyx_ransomeware) 12598 0 R (_operation_c_major) 15259 0 R (_operation_global_iii) 13361 0 R] +/Names [(_onewordsub) 1451 0 R (_oniondog) 15605 0 R (_onionduke) 9826 0 R (_onionduke_s0052) 6118 0 R (_onionduke_s0052_uses_credential_dumping_t1003) 6665 0 R (_onionduke_s0052_uses_standard_application_layer_protocol_t1071) 7398 0 R (_onionduke_s0052_uses_web_service_t1102) 6650 0 R (_online_marketplace) 14808 0 R (_onyx_ransomeware) 12598 0 R (_operation_c_major) 15262 0 R (_operation_global_iii) 13361 0 R] >> endobj 797 0 obj @@ -48632,7 +48632,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [799 0 R 801 0 R 803 0 R 805 0 R 807 0 R] @@ -49364,7 +49364,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [811 0 R 813 0 R 815 0 R 817 0 R 819 0 R] @@ -50125,7 +50125,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [824 0 R 826 0 R 828 0 R 830 0 R 832 0 R] @@ -50885,7 +50885,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [836 0 R 838 0 R 840 0 R 842 0 R 844 0 R] @@ -50963,7 +50963,7 @@ endobj endobj 846 0 obj << /Limits [(_pontoeb) (_port_redirector_pre_t1140)] -/Names [(_pontoeb) 1537 0 R (_poodle) 1577 0 R (_pooraim) 16842 0 R (_pooraim_s0216) 5905 0 R (_popcorn_time_ransomware) 12367 0 R (_port_knocking_mitigation_t1205) 4891 0 R (_port_knocking_t1205) 4289 0 R (_port_monitors_mitigation_t1013) 4741 0 R (_port_monitors_mitigation_t1013_mitigates_port_monitors_t1013) 8635 0 R (_port_monitors_t1013) 4332 0 R (_port_redirector_pre_t1140) 11061 0 R] +/Names [(_pontoeb) 1537 0 R (_poodle) 1577 0 R (_pooraim) 16850 0 R (_pooraim_s0216) 5905 0 R (_popcorn_time_ransomware) 12367 0 R (_port_knocking_mitigation_t1205) 4891 0 R (_port_knocking_t1205) 4289 0 R (_port_monitors_mitigation_t1013) 4741 0 R (_port_monitors_mitigation_t1013_mitigates_port_monitors_t1013) 8635 0 R (_port_monitors_t1013) 4332 0 R (_port_redirector_pre_t1140) 11061 0 R] >> endobj 847 0 obj @@ -51646,7 +51646,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [849 0 R 851 0 R 853 0 R 855 0 R 857 0 R] @@ -52435,7 +52435,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [861 0 R 863 0 R 865 0 R 867 0 R 869 0 R 873 0 R] @@ -52513,12 +52513,12 @@ endobj endobj 871 0 obj << /Limits [(_reputation_2) (_restrict_workstation_communication)] -/Names [(_reputation_2) 864 0 R (_reputation_3) 866 0 R (_research_innovation) 14738 0 R (_research_relevant_vulnerabilitiescves_pre_t1068) 11174 0 R (_research_visibility_gap_of_security_vendors_pre_t1067) 11041 0 R (_responder_s0174) 8843 0 R (_responder_s0174_uses_llmnrnbt_ns_poisoning_t1171) 7910 0 R (_responder_s0174_uses_network_sniffing_t1040) 6877 0 R (_restaurant) 14774 0 R (_restrict_program_execution) 11719 0 R (_restrict_program_execution_2) 11739 0 R (_restrict_workstation_communication) 11728 0 R] +/Names [(_reputation_2) 864 0 R (_reputation_3) 866 0 R (_research_innovation) 14741 0 R (_research_relevant_vulnerabilitiescves_pre_t1068) 11174 0 R (_research_visibility_gap_of_security_vendors_pre_t1067) 11041 0 R (_responder_s0174) 8843 0 R (_responder_s0174_uses_llmnrnbt_ns_poisoning_t1171) 7910 0 R (_responder_s0174_uses_network_sniffing_t1040) 6877 0 R (_restaurant) 14777 0 R (_restrict_program_execution) 11719 0 R (_restrict_program_execution_2) 11739 0 R (_restrict_workstation_communication) 11728 0 R] >> endobj 872 0 obj << /Limits [(_kielog) (_lightdd)] -/Kids [621 0 R 14487 0 R 8672 0 R 13239 0 R 2602 0 R 3968 0 R 8494 0 R 7175 0 R 6453 0 R 15696 0 R] +/Kids [621 0 R 14490 0 R 8672 0 R 13239 0 R 2602 0 R 3968 0 R 8494 0 R 7175 0 R 6453 0 R 15699 0 R] >> endobj 873 0 obj @@ -53212,7 +53212,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [877 0 R 879 0 R 881 0 R 883 0 R 885 0 R] @@ -53938,7 +53938,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [889 0 R 891 0 R 893 0 R 895 0 R 898 0 R] @@ -54005,7 +54005,7 @@ endobj endobj 897 0 obj << /Limits [(_sandro_rat) (_satellite_navigation)] -/Names [(_sandro_rat) 14492 0 R (_sands_casino) 15125 0 R (_sandworm) 15182 0 R (_sandworm_team) 9071 0 R (_sandworm_team_g0034) 4976 0 R (_sandworm_team_g0034_uses_blackenergy_s0089) 6206 0 R (_sardoninir) 13501 0 R (_satan666_ransomware) 12402 0 R (_satan_ransomware) 12035 0 R (_satana) 13503 0 R (_satellite_navigation) 14739 0 R] +/Names [(_sandro_rat) 14495 0 R (_sands_casino) 15128 0 R (_sandworm) 15185 0 R (_sandworm_team) 9071 0 R (_sandworm_team_g0034) 4976 0 R (_sandworm_team_g0034_uses_blackenergy_s0089) 6206 0 R (_sardoninir) 13501 0 R (_satan666_ransomware) 12402 0 R (_satan_ransomware) 12035 0 R (_satana) 13503 0 R (_satellite_navigation) 14742 0 R] >> endobj 898 0 obj @@ -54684,7 +54684,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [902 0 R 904 0 R 906 0 R 908 0 R 910 0 R] @@ -55440,7 +55440,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [914 0 R 916 0 R 918 0 R 920 0 R 923 0 R] @@ -55507,7 +55507,7 @@ endobj endobj 922 0 obj << /Limits [(_singing_spider) (_skidlocker)] -/Names [(_singing_spider) 15622 0 R (_sip_and_trust_provider_hijacking_mitigation_t1198) 4618 0 R (_sip_and_trust_provider_hijacking_t1198) 3887 0 R (_sisfader) 14667 0 R (_sisron) 1375 0 R (_skeleton_key) 9634 0 R (_skeleton_key_s0007) 5822 0 R (_skeleton_key_s0007_uses_account_manipulation_t1098) 7566 0 R (_skeletonkey) 16040 0 R (_skidlocker) 13531 0 R] +/Names [(_singing_spider) 15625 0 R (_sip_and_trust_provider_hijacking_mitigation_t1198) 4618 0 R (_sip_and_trust_provider_hijacking_t1198) 3887 0 R (_sisfader) 14670 0 R (_sisron) 1375 0 R (_skeleton_key) 9634 0 R (_skeleton_key_s0007) 5822 0 R (_skeleton_key_s0007_uses_account_manipulation_t1098) 7566 0 R (_skeletonkey) 16048 0 R (_skidlocker) 13531 0 R] >> endobj 923 0 obj @@ -56171,7 +56171,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [927 0 R 929 0 R 931 0 R 933 0 R 935 0 R] @@ -56927,7 +56927,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [939 0 R 941 0 R 943 0 R 945 0 R 948 0 R] @@ -56994,7 +56994,7 @@ endobj endobj 947 0 obj << /Limits [(_smstibook) (_snugride)] -/Names [(_smstibook) 940 0 R (_smszombie) 942 0 R (_snadapps) 944 0 R (_snake_wine) 15593 0 R (_snifula) 16098 0 R (_snoopy) 14367 0 R (_snowdoor) 14305 0 R (_snowglobe) 15247 0 R (_snslocker) 13539 0 R (_snugride) 9823 0 R] +/Names [(_smstibook) 940 0 R (_smszombie) 942 0 R (_snadapps) 944 0 R (_snake_wine) 15596 0 R (_snifula) 16106 0 R (_snoopy) 14370 0 R (_snowdoor) 14308 0 R (_snowglobe) 15250 0 R (_snslocker) 13539 0 R (_snugride) 9823 0 R] >> endobj 948 0 obj @@ -57658,7 +57658,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [952 0 R 954 0 R 956 0 R 958 0 R 960 0 R] @@ -58386,7 +58386,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [964 0 R 966 0 R 968 0 R 970 0 R] @@ -58453,7 +58453,7 @@ endobj endobj 972 0 obj << /Limits [(_spybubble) (_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005)] -/Names [(_spybubble) 965 0 R (_spycronic) 14280 0 R (_spydafon) 967 0 R (_spydealer) 16620 0 R (_spyeye) 1314 0 R (_spygate) 14126 0 R (_spygate_2) 16333 0 R (_spymaster_pro) 14657 0 R (_spymple) 969 0 R (_spynet) 14187 0 R (_spynote) 14312 0 R (_spynote_rat_mob_s0021) 10442 0 R (_spynote_rat_mob_s0021_uses_access_contact_list_mob_t1035) 10683 0 R (_spynote_rat_mob_s0021_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10580 0 R (_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005) 10477 0 R] +/Names [(_spybubble) 965 0 R (_spycronic) 14283 0 R (_spydafon) 967 0 R (_spydealer) 16628 0 R (_spyeye) 1314 0 R (_spygate) 14129 0 R (_spygate_2) 16341 0 R (_spymaster_pro) 14660 0 R (_spymple) 969 0 R (_spynet) 14190 0 R (_spynote) 14315 0 R (_spynote_rat_mob_s0021) 10442 0 R (_spynote_rat_mob_s0021_uses_access_contact_list_mob_t1035) 10683 0 R (_spynote_rat_mob_s0021_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10580 0 R (_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005) 10477 0 R] >> endobj 973 0 obj @@ -59112,7 +59112,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [975 0 R 977 0 R 979 0 R 981 0 R 983 0 R] @@ -59868,7 +59868,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [987 0 R 989 0 R 991 0 R 993 0 R 995 0 R] @@ -59946,7 +59946,7 @@ endobj endobj 997 0 obj << /Limits [(_stiniter) (_streamex_s0142_uses_modify_registry_t1112)] -/Names [(_stiniter) 990 0 R (_stolen_developer_credentials_or_signing_keys_mob_t1044) 10110 0 R (_stone_panda) 14997 0 R (_stop_ransomware) 13966 0 R (_storagecrypt) 13721 0 R (_storm) 1415 0 R (_streamex) 9352 0 R (_streamex_2) 16272 0 R (_streamex_s0142) 5395 0 R (_streamex_s0142_uses_command_line_interface_t1059) 7954 0 R (_streamex_s0142_uses_file_and_directory_discovery_t1083) 6232 0 R (_streamex_s0142_uses_modify_registry_t1112) 8140 0 R] +/Names [(_stiniter) 990 0 R (_stolen_developer_credentials_or_signing_keys_mob_t1044) 10110 0 R (_stone_panda) 15000 0 R (_stop_ransomware) 13966 0 R (_storagecrypt) 13721 0 R (_storm) 1415 0 R (_streamex) 9352 0 R (_streamex_2) 16280 0 R (_streamex_s0142) 5395 0 R (_streamex_s0142_uses_command_line_interface_t1059) 7954 0 R (_streamex_s0142_uses_file_and_directory_discovery_t1083) 6232 0 R (_streamex_s0142_uses_modify_registry_t1112) 8140 0 R] >> endobj 998 0 obj @@ -60629,7 +60629,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1000 0 R 1002 0 R 1004 0 R 1006 0 R 1008 0 R] @@ -61407,7 +61407,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1012 0 R 1014 0 R 1016 0 R 1018 0 R 1020 0 R 1023 0 R] @@ -61485,7 +61485,7 @@ endobj endobj 1022 0 obj << /Limits [(_telebots) (_teslacrypt_0_x_2_2_0)] -/Names [(_telebots) 15190 0 R (_telecoms) 14744 0 R (_telecrypt_ransomware) 12522 0 R (_telegrab) 14827 0 R (_television_broadcast) 14788 0 R (_temai) 1009 0 R (_temp_hermit) 15551 0 R (_temper_panda) 15059 0 R (_template) 16335 0 R (_temptick) 15790 0 R (_tequila_bandita) 14401 0 R (_terbium) 1798 0 R (_terbium_2) 15368 0 R (_termite_ransomware) 13998 0 R (_terror_ek) 1610 0 R (_teslacrypt_0_x_2_2_0) 13567 0 R] +/Names [(_telebots) 15193 0 R (_telecoms) 14747 0 R (_telecrypt_ransomware) 12522 0 R (_telegrab) 14830 0 R (_television_broadcast) 14791 0 R (_temai) 1009 0 R (_temp_hermit) 15554 0 R (_temper_panda) 15062 0 R (_template) 16343 0 R (_temptick) 15793 0 R (_tequila_bandita) 14404 0 R (_terbium) 1798 0 R (_terbium_2) 15371 0 R (_termite_ransomware) 13998 0 R (_terror_ek) 1610 0 R (_teslacrypt_0_x_2_2_0) 13567 0 R] >> endobj 1023 0 obj @@ -62149,7 +62149,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1027 0 R 1029 0 R 1031 0 R 1033 0 R 1035 0 R] @@ -62877,7 +62877,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1039 0 R 1041 0 R 1043 0 R 1045 0 R] @@ -62944,7 +62944,7 @@ endobj endobj 1047 0 obj << /Limits [(_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164) (_unknown_logger_s0130_uses_credential_dumping_t1003)] -/Names [(_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164) 11365 0 R (_unblockupc) 13626 0 R (_uncommonly_used_port) 2052 0 R (_uncommonly_used_port_mitigation) 2818 0 R (_uncommonly_used_port_mitigation_t1065) 4593 0 R (_uncommonly_used_port_mitigation_t1065_mitigates_uncommonly_used_port_t1065) 6786 0 R (_uncommonly_used_port_t1065) 3293 0 R (_unconditional_client_side_exploitationinjected_websitedriveby_pre_t1149) 10884 0 R (_underminer) 1601 0 R (_ungluk) 13629 0 R (_union_panda) 14900 0 R (_union_spider) 15219 0 R (_unit_8200) 15646 0 R (_unitedrake) 14428 0 R (_unknown) 1590 0 R (_unknown_2) 1782 0 R (_unknown_3) 14680 0 R (_unknown_logger) 9660 0 R (_unknown_logger_s0130) 5875 0 R (_unknown_logger_s0130_uses_credential_dumping_t1003) 8511 0 R] +/Names [(_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164) 11365 0 R (_unblockupc) 13626 0 R (_uncommonly_used_port) 2052 0 R (_uncommonly_used_port_mitigation) 2818 0 R (_uncommonly_used_port_mitigation_t1065) 4593 0 R (_uncommonly_used_port_mitigation_t1065_mitigates_uncommonly_used_port_t1065) 6786 0 R (_uncommonly_used_port_t1065) 3293 0 R (_unconditional_client_side_exploitationinjected_websitedriveby_pre_t1149) 10884 0 R (_underminer) 1601 0 R (_ungluk) 13629 0 R (_union_panda) 14903 0 R (_union_spider) 15222 0 R (_unit_8200) 15649 0 R (_unitedrake) 14431 0 R (_unknown) 1590 0 R (_unknown_2) 1782 0 R (_unknown_3) 14683 0 R (_unknown_logger) 9660 0 R (_unknown_logger_s0130) 5875 0 R (_unknown_logger_s0130_uses_credential_dumping_t1003) 8511 0 R] >> endobj 1048 0 obj @@ -63588,7 +63588,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1050 0 R 1052 0 R 1054 0 R 1056 0 R 1058 0 R] @@ -64381,7 +64381,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1062 0 R 1064 0 R 1066 0 R 1068 0 R 1070 0 R 1073 0 R] @@ -64459,7 +64459,7 @@ endobj endobj 1072 0 obj << /Limits [(_vdopia) (_video_capture_mitigation_t1125)] -/Names [(_vdopia) 1057 0 R (_venis_ransomware) 12691 0 R (_venomkit) 1647 0 R (_venomous_ivy) 14433 0 R (_venuslocker) 13640 0 R (_veterinary) 14807 0 R (_vibleaker) 97 0 R (_viceroy_tiger) 15241 0 R (_video_capture) 2276 0 R (_video_capture_mitigation) 3009 0 R (_video_capture_mitigation_t1125) 4857 0 R] +/Names [(_vdopia) 1057 0 R (_venis_ransomware) 12691 0 R (_venomkit) 1647 0 R (_venomous_ivy) 14436 0 R (_venuslocker) 13640 0 R (_veterinary) 14810 0 R (_vibleaker) 97 0 R (_viceroy_tiger) 15244 0 R (_video_capture) 2276 0 R (_video_capture_mitigation) 3009 0 R (_video_capture_mitigation_t1125) 4857 0 R] >> endobj 1073 0 obj @@ -65115,7 +65115,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1077 0 R 1079 0 R 1081 0 R 1083 0 R 1085 0 R] @@ -65879,7 +65879,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1089 0 R 1091 0 R 1093 0 R 1095 0 R 1098 0 R] @@ -65943,7 +65943,7 @@ endobj endobj 1097 0 obj << /Limits [(_windshield) (_wingbird_s0176_uses_file_deletion_t1107)] -/Names [(_windshield) 9405 0 R (_windshield_s0155) 5420 0 R (_windshield_s0155_uses_file_deletion_t1107) 6393 0 R (_windshield_s0155_uses_query_registry_t1012) 7589 0 R (_windshield_s0155_uses_standard_non_application_layer_protocol_t1095) 8723 0 R (_windshield_s0155_uses_system_information_discovery_t1082) 8486 0 R (_windshield_s0155_uses_system_owneruser_discovery_t1033) 6675 0 R (_winerack) 16860 0 R (_winerack_s0219) 5417 0 R (_winexe) 15940 0 R (_winexe_s0191) 8822 0 R (_wingbird_s0176) 5688 0 R (_wingbird_s0176_uses_dll_side_loading_t1073) 7283 0 R (_wingbird_s0176_uses_exploitation_of_vulnerability_t1068) 6684 0 R (_wingbird_s0176_uses_file_deletion_t1107) 7115 0 R] +/Names [(_windshield) 9405 0 R (_windshield_s0155) 5420 0 R (_windshield_s0155_uses_file_deletion_t1107) 6393 0 R (_windshield_s0155_uses_query_registry_t1012) 7589 0 R (_windshield_s0155_uses_standard_non_application_layer_protocol_t1095) 8723 0 R (_windshield_s0155_uses_system_information_discovery_t1082) 8486 0 R (_windshield_s0155_uses_system_owneruser_discovery_t1033) 6675 0 R (_winerack) 16868 0 R (_winerack_s0219) 5417 0 R (_winexe) 15946 0 R (_winexe_s0191) 8822 0 R (_wingbird_s0176) 5688 0 R (_wingbird_s0176_uses_dll_side_loading_t1073) 7283 0 R (_wingbird_s0176_uses_exploitation_of_vulnerability_t1068) 6684 0 R (_wingbird_s0176_uses_file_deletion_t1107) 7115 0 R] >> endobj 1098 0 obj @@ -66652,7 +66652,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1102 0 R 1104 0 R 1106 0 R 1107 0 R 1108 0 R 1109 0 R 1111 0 R 1112 0 R] @@ -67515,7 +67515,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1116 0 R 1118 0 R 1119 0 R 1121 0 R 1122 0 R] @@ -68346,7 +68346,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1126 0 R 1128 0 R 1129 0 R 1131 0 R 1132 0 R 1133 0 R] @@ -68429,7 +68429,7 @@ endobj endobj 1135 0 obj << /Limits [(_badblock) (_badnews_s0128_uses_registry_run_keys_start_folder_t1060)] -/Names [(_badblock) 12786 0 R (_badencript_ransomware) 12242 0 R (_badlock) 1575 0 R (_badnews) 9500 0 R (_badnews_2) 15987 0 R (_badnews_s0128) 5586 0 R (_badnews_s0128_uses_command_line_interface_t1059) 7654 0 R (_badnews_s0128_uses_custom_cryptographic_protocol_t1024) 6507 0 R (_badnews_s0128_uses_data_encoding_t1132) 6768 0 R (_badnews_s0128_uses_data_from_local_system_t1005) 8020 0 R (_badnews_s0128_uses_data_from_network_shared_drive_t1039) 8764 0 R (_badnews_s0128_uses_data_obfuscation_t1001) 8296 0 R (_badnews_s0128_uses_data_staged_t1074) 7773 0 R (_badnews_s0128_uses_dll_side_loading_t1073) 7748 0 R (_badnews_s0128_uses_execution_through_api_t1106) 8815 0 R (_badnews_s0128_uses_input_capture_t1056) 6540 0 R (_badnews_s0128_uses_peripheral_device_discovery_t1120) 7849 0 R (_badnews_s0128_uses_process_hollowing_t1093) 8049 0 R (_badnews_s0128_uses_registry_run_keys_start_folder_t1060) 7943 0 R] +/Names [(_badblock) 12786 0 R (_badencript_ransomware) 12242 0 R (_badlock) 1575 0 R (_badnews) 9500 0 R (_badnews_2) 15995 0 R (_badnews_s0128) 5586 0 R (_badnews_s0128_uses_command_line_interface_t1059) 7654 0 R (_badnews_s0128_uses_custom_cryptographic_protocol_t1024) 6507 0 R (_badnews_s0128_uses_data_encoding_t1132) 6768 0 R (_badnews_s0128_uses_data_from_local_system_t1005) 8020 0 R (_badnews_s0128_uses_data_from_network_shared_drive_t1039) 8764 0 R (_badnews_s0128_uses_data_obfuscation_t1001) 8296 0 R (_badnews_s0128_uses_data_staged_t1074) 7773 0 R (_badnews_s0128_uses_dll_side_loading_t1073) 7748 0 R (_badnews_s0128_uses_execution_through_api_t1106) 8815 0 R (_badnews_s0128_uses_input_capture_t1056) 6540 0 R (_badnews_s0128_uses_peripheral_device_discovery_t1120) 7849 0 R (_badnews_s0128_uses_process_hollowing_t1093) 8049 0 R (_badnews_s0128_uses_registry_run_keys_start_folder_t1060) 7943 0 R] >> endobj 1136 0 obj @@ -69147,7 +69147,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1138 0 R 1140 0 R 1142 0 R 1144 0 R 1145 0 R] @@ -69919,7 +69919,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1149 0 R 1151 0 R 1152 0 R] @@ -70645,7 +70645,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1156 0 R 1158 0 R 1159 0 R 1161 0 R] @@ -71414,7 +71414,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1165 0 R 1166 0 R 1167 0 R 1168 0 R 1169 0 R 1170 0 R 1172 0 R 1173 0 R 1175 0 R] @@ -72360,7 +72360,7 @@ endobj /F2.0 19 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1179 0 R 1180 0 R 1181 0 R 1182 0 R 1185 0 R 1186 0 R 1188 0 R 1189 0 R 1190 0 R] @@ -72417,11 +72417,11 @@ endobj << /Type /Font /BaseFont /3df2e7+mplus1mn-regular /Subtype /TrueType -/FontDescriptor 17180 0 R +/FontDescriptor 17188 0 R /FirstChar 32 /LastChar 255 -/Widths 17182 0 R -/ToUnicode 17181 0 R +/Widths 17190 0 R +/ToUnicode 17189 0 R >> endobj 1185 0 obj @@ -73295,7 +73295,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1194 0 R 1195 0 R 1196 0 R 1197 0 R 1199 0 R 1200 0 R 1201 0 R 1202 0 R 1203 0 R 1205 0 R 1206 0 R 1207 0 R 1208 0 R] @@ -74220,7 +74220,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1212 0 R 1213 0 R 1215 0 R 1216 0 R 1217 0 R 1219 0 R 1220 0 R 1221 0 R 1223 0 R 1224 0 R] @@ -75059,7 +75059,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1227 0 R 1229 0 R 1231 0 R 1232 0 R 1233 0 R 1234 0 R 1235 0 R 1237 0 R 1238 0 R] @@ -75902,7 +75902,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1242 0 R 1243 0 R 1244 0 R 1246 0 R 1247 0 R 1248 0 R 1249 0 R 1250 0 R] @@ -76837,7 +76837,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1254 0 R 1255 0 R 1257 0 R 1258 0 R 1259 0 R 1260 0 R 1262 0 R 1263 0 R 1264 0 R] @@ -77725,7 +77725,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1268 0 R 1269 0 R 1270 0 R 1272 0 R 1274 0 R 1275 0 R 1276 0 R] @@ -78658,7 +78658,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1280 0 R 1281 0 R 1282 0 R 1283 0 R 1284 0 R 1285 0 R 1287 0 R 1288 0 R 1289 0 R 1290 0 R 1291 0 R 1292 0 R] @@ -79730,7 +79730,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1296 0 R 1297 0 R 1298 0 R 1299 0 R 1300 0 R 1302 0 R 1303 0 R 1304 0 R 1305 0 R 1306 0 R 1308 0 R 1310 0 R 1311 0 R] @@ -80662,7 +80662,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1315 0 R 1316 0 R 1317 0 R 1318 0 R 1320 0 R 1321 0 R 1322 0 R 1323 0 R 1325 0 R 1326 0 R] @@ -81509,7 +81509,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1330 0 R 1331 0 R 1333 0 R 1335 0 R 1336 0 R 1337 0 R 1338 0 R 1340 0 R] @@ -82360,7 +82360,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1344 0 R 1345 0 R 1346 0 R 1348 0 R 1349 0 R 1351 0 R 1353 0 R] @@ -83152,7 +83152,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1357 0 R 1358 0 R 1360 0 R 1361 0 R 1363 0 R] @@ -83954,7 +83954,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1366 0 R 1368 0 R 1369 0 R 1370 0 R 1372 0 R 1374 0 R 1376 0 R] @@ -84823,7 +84823,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1380 0 R 1382 0 R 1383 0 R 1385 0 R 1387 0 R 1388 0 R 1389 0 R 1390 0 R 1391 0 R] @@ -85593,7 +85593,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1395 0 R 1396 0 R 1397 0 R 1398 0 R 1400 0 R 1401 0 R 1403 0 R 1404 0 R] @@ -86414,7 +86414,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1408 0 R 1410 0 R] @@ -87177,7 +87177,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1414 0 R 1416 0 R 1418 0 R] @@ -87939,7 +87939,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1422 0 R 1424 0 R 1426 0 R 1428 0 R] @@ -88701,7 +88701,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1432 0 R 1436 0 R] @@ -88726,12 +88726,12 @@ endobj endobj 1434 0 obj << /Limits [(_yyto_ransomware) (_zeroaccess)] -/Names [(_yyto_ransomware) 13934 0 R (_zcrypt) 13667 0 R (_zeahache) 1094 0 R (_zeghost) 15838 0 R (_zekwacrypt_ransomware) 12015 0 R (_zenis_ransomware) 13793 0 R (_zer0n3t) 1496 0 R (_zerghelper_mob_s0003) 10438 0 R (_zerghelper_mob_s0003_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10559 0 R (_zerghelper_mob_s0003_uses_detect_app_analysis_environment_mob_t1043) 10719 0 R (_zerghelper_mob_s0003_uses_download_new_code_at_runtime_mob_t1010) 10501 0 R (_zeroaccess) 9629 0 R] +/Names [(_yyto_ransomware) 13934 0 R (_zcrypt) 13667 0 R (_zeahache) 1094 0 R (_zeghost) 15846 0 R (_zekwacrypt_ransomware) 12015 0 R (_zenis_ransomware) 13793 0 R (_zer0n3t) 1496 0 R (_zerghelper_mob_s0003) 10438 0 R (_zerghelper_mob_s0003_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10559 0 R (_zerghelper_mob_s0003_uses_detect_app_analysis_environment_mob_t1043) 10719 0 R (_zerghelper_mob_s0003_uses_download_new_code_at_runtime_mob_t1010) 10501 0 R (_zeroaccess) 9629 0 R] >> endobj 1435 0 obj << /Limits [(_reputation_2) (_s_type_s0085_uses_system_information_discovery_t1082)] -/Kids [871 0 R 14554 0 R 8844 0 R 3135 0 R 9460 0 R 7447 0 R 8239 0 R 10685 0 R 6350 0 R 13476 0 R] +/Kids [871 0 R 14557 0 R 8844 0 R 3135 0 R 9460 0 R 7447 0 R 8239 0 R 10685 0 R 6350 0 R 13476 0 R] >> endobj 1436 0 obj @@ -89455,7 +89455,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1440 0 R 1442 0 R 1444 0 R] @@ -90203,7 +90203,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1448 0 R 1450 0 R 1452 0 R 1454 0 R] @@ -90950,7 +90950,7 @@ endobj /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1458 0 R 1460 0 R 1462 0 R] @@ -91700,7 +91700,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1466 0 R 1468 0 R 1470 0 R 1472 0 R] @@ -92387,7 +92387,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1476 0 R 1478 0 R 1480 0 R] @@ -93116,7 +93116,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1484 0 R 1487 0 R] @@ -93870,7 +93870,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1491 0 R 1493 0 R 1495 0 R] @@ -94612,7 +94612,7 @@ endobj /F3.0 36 0 R /F6.1 1502 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1500 0 R 1503 0 R 1505 0 R] @@ -94639,11 +94639,11 @@ endobj << /Type /Font /BaseFont /a527f7+mplus-1p-regular /Subtype /TrueType -/FontDescriptor 17184 0 R +/FontDescriptor 17192 0 R /FirstChar 32 /LastChar 255 -/Widths 17186 0 R -/ToUnicode 17185 0 R +/Widths 17194 0 R +/ToUnicode 17193 0 R >> endobj 1503 0 obj @@ -95451,7 +95451,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1509 0 R 1510 0 R 1511 0 R 1514 0 R 1515 0 R 1516 0 R 1517 0 R 1519 0 R 1520 0 R] @@ -96263,7 +96263,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1524 0 R 1525 0 R 1526 0 R 1527 0 R 1529 0 R 1531 0 R] @@ -97011,7 +97011,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1535 0 R 1536 0 R 1538 0 R 1539 0 R 1540 0 R 1542 0 R 1543 0 R] @@ -97903,7 +97903,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1547 0 R 1548 0 R 1550 0 R 1552 0 R 1554 0 R 1556 0 R 1557 0 R 1559 0 R 1560 0 R 1561 0 R] @@ -98575,7 +98575,7 @@ endobj /F1.0 8 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1565 0 R 1566 0 R] @@ -99181,7 +99181,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -99627,7 +99627,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1584 0 R 1585 0 R] @@ -99641,7 +99641,7 @@ endobj endobj 1582 0 obj << /Limits [(_ibanking) (_identify_business_relationships_pre_t1060)] -/Names [(_ibanking) 585 0 R (_ice_fog) 15027 0 R (_ice_ix) 1327 0 R (_icedid) 1341 0 R (_iciclegum) 1120 0 R (_iconosis) 587 0 R (_iconosys) 589 0 R (_identify_analyst_level_gaps_pre_t1010) 11098 0 R (_identify_business_processestempo_pre_t1057) 11066 0 R (_identify_business_relationships_pre_t1049) 10967 0 R (_identify_business_relationships_pre_t1049_related_to_identify_business_relationships_pre_t1060) 11449 0 R (_identify_business_relationships_pre_t1060) 10937 0 R] +/Names [(_ibanking) 585 0 R (_ice_fog) 15030 0 R (_ice_ix) 1327 0 R (_icedid) 1341 0 R (_iciclegum) 1120 0 R (_iconosis) 587 0 R (_iconosys) 589 0 R (_identify_analyst_level_gaps_pre_t1010) 11098 0 R (_identify_business_processestempo_pre_t1057) 11066 0 R (_identify_business_relationships_pre_t1049) 10967 0 R (_identify_business_relationships_pre_t1049_related_to_identify_business_relationships_pre_t1060) 11449 0 R (_identify_business_relationships_pre_t1060) 10937 0 R] >> endobj 1583 0 obj @@ -100386,7 +100386,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1595 0 R 1596 0 R 1598 0 R 1599 0 R 1600 0 R 1602 0 R 1603 0 R 1604 0 R] @@ -101178,7 +101178,7 @@ endobj /F2.0 19 0 R /F1.1 1614 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1608 0 R 1611 0 R 1612 0 R 1615 0 R 1616 0 R 1617 0 R 1618 0 R 1619 0 R] @@ -101230,11 +101230,11 @@ endobj << /Type /Font /BaseFont /8488dd+NotoSerif /Subtype /TrueType -/FontDescriptor 17188 0 R +/FontDescriptor 17196 0 R /FirstChar 32 /LastChar 255 -/Widths 17190 0 R -/ToUnicode 17189 0 R +/Widths 17198 0 R +/ToUnicode 17197 0 R >> endobj 1615 0 obj @@ -101964,7 +101964,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1623 0 R 1624 0 R 1625 0 R 1627 0 R 1629 0 R 1630 0 R] @@ -102833,7 +102833,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1634 0 R 1635 0 R 1636 0 R 1637 0 R 1638 0 R 1639 0 R 1641 0 R 1642 0 R 1643 0 R 1645 0 R 1646 0 R] @@ -103734,7 +103734,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1651 0 R 1652 0 R 1653 0 R 1654 0 R 1655 0 R 1656 0 R 1658 0 R 1659 0 R 1660 0 R] @@ -104515,7 +104515,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1664 0 R 1665 0 R 1667 0 R 1668 0 R 1669 0 R 1671 0 R 1672 0 R 1674 0 R 1675 0 R] @@ -105356,7 +105356,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1679 0 R 1680 0 R 1681 0 R 1683 0 R 1686 0 R 1687 0 R] @@ -105417,7 +105417,7 @@ endobj endobj 1685 0 obj << /Limits [(_black_ruby) (_blackenergy_s0089_uses_indicator_removal_on_host_t1070)] -/Names [(_black_ruby) 13800 0 R (_blackcoffee) 9833 0 R (_blackcoffee_s0069) 6133 0 R (_blackcoffee_s0069_uses_command_line_interface_t1059) 6441 0 R (_blackcoffee_s0069_uses_file_and_directory_discovery_t1083) 8171 0 R (_blackcoffee_s0069_uses_file_deletion_t1107) 7607 0 R (_blackcoffee_s0069_uses_multi_stage_channels_t1104) 6920 0 R (_blackcoffee_s0069_uses_process_discovery_t1057) 8200 0 R (_blackcoffee_s0069_uses_web_service_t1102) 7692 0 R (_blackenergy) 9312 0 R (_blackenergy_2) 16224 0 R (_blackenergy_s0089) 5323 0 R (_blackenergy_s0089_uses_bypass_user_account_control_t1088) 7901 0 R (_blackenergy_s0089_uses_credentials_in_files_t1081) 6885 0 R (_blackenergy_s0089_uses_fallback_channels_t1008) 8325 0 R (_blackenergy_s0089_uses_file_and_directory_discovery_t1083) 7745 0 R (_blackenergy_s0089_uses_file_deletion_t1107) 6255 0 R (_blackenergy_s0089_uses_file_system_permissions_weakness_t1044) 6662 0 R (_blackenergy_s0089_uses_indicator_removal_on_host_t1070) 6278 0 R] +/Names [(_black_ruby) 13800 0 R (_blackcoffee) 9833 0 R (_blackcoffee_s0069) 6133 0 R (_blackcoffee_s0069_uses_command_line_interface_t1059) 6441 0 R (_blackcoffee_s0069_uses_file_and_directory_discovery_t1083) 8171 0 R (_blackcoffee_s0069_uses_file_deletion_t1107) 7607 0 R (_blackcoffee_s0069_uses_multi_stage_channels_t1104) 6920 0 R (_blackcoffee_s0069_uses_process_discovery_t1057) 8200 0 R (_blackcoffee_s0069_uses_web_service_t1102) 7692 0 R (_blackenergy) 9312 0 R (_blackenergy_2) 16232 0 R (_blackenergy_s0089) 5323 0 R (_blackenergy_s0089_uses_bypass_user_account_control_t1088) 7901 0 R (_blackenergy_s0089_uses_credentials_in_files_t1081) 6885 0 R (_blackenergy_s0089_uses_fallback_channels_t1008) 8325 0 R (_blackenergy_s0089_uses_file_and_directory_discovery_t1083) 7745 0 R (_blackenergy_s0089_uses_file_deletion_t1107) 6255 0 R (_blackenergy_s0089_uses_file_system_permissions_weakness_t1044) 6662 0 R (_blackenergy_s0089_uses_indicator_removal_on_host_t1070) 6278 0 R] >> endobj 1686 0 obj @@ -106207,7 +106207,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1691 0 R 1692 0 R 1694 0 R 1695 0 R 1696 0 R 1698 0 R 1699 0 R] @@ -107031,7 +107031,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1703 0 R 1705 0 R 1706 0 R 1708 0 R] @@ -107860,7 +107860,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1712 0 R 1713 0 R 1714 0 R 1716 0 R 1717 0 R 1718 0 R 1719 0 R 1720 0 R 1721 0 R 1723 0 R 1725 0 R] @@ -108825,7 +108825,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1729 0 R 1730 0 R 1732 0 R 1733 0 R 1734 0 R 1736 0 R 1738 0 R 1739 0 R] @@ -109630,7 +109630,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1743 0 R 1744 0 R 1746 0 R 1747 0 R 1749 0 R 1750 0 R 1751 0 R] @@ -110430,7 +110430,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1756 0 R 1757 0 R 1759 0 R 1760 0 R 1761 0 R 1763 0 R] @@ -110441,7 +110441,7 @@ endobj endobj 1755 0 obj << /Limits [(_qicsomos) (_qwerty_ransomware)] -/Names [(_qicsomos) 852 0 R (_qitmo) 854 0 R (_qkg) 13733 0 R (_qrat) 16325 0 R (_quant_loader) 16692 0 R (_quasar_rat) 14156 0 R (_quasarrat) 16510 0 R (_quaverse) 14521 0 R (_query_registry) 2743 0 R (_query_registry_mitigation) 2941 0 R (_query_registry_mitigation_t1012) 4756 0 R (_query_registry_mitigation_t1012_mitigates_query_registry_t1012) 6942 0 R (_query_registry_t1012) 4471 0 R (_qwerty_ransomware) 13790 0 R] +/Names [(_qicsomos) 852 0 R (_qitmo) 854 0 R (_qkg) 13733 0 R (_qrat) 16333 0 R (_quant_loader) 16700 0 R (_quasar_rat) 14159 0 R (_quasarrat) 16518 0 R (_quaverse) 14524 0 R (_query_registry) 2743 0 R (_query_registry_mitigation) 2941 0 R (_query_registry_mitigation_t1012) 4756 0 R (_query_registry_mitigation_t1012_mitigates_query_registry_t1012) 6942 0 R (_query_registry_t1012) 4471 0 R (_qwerty_ransomware) 13790 0 R] >> endobj 1756 0 obj @@ -111283,7 +111283,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1767 0 R 1769 0 R 1770 0 R 1771 0 R 1773 0 R 1775 0 R 1776 0 R 1777 0 R] @@ -112119,7 +112119,7 @@ endobj /F3.0 36 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1781 0 R 1783 0 R 1784 0 R 1785 0 R 1787 0 R 1788 0 R 1789 0 R 1791 0 R 1792 0 R] @@ -112925,7 +112925,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1796 0 R 1797 0 R 1799 0 R 1800 0 R] @@ -113879,7 +113879,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1804 0 R 1805 0 R 1806 0 R 1807 0 R 1808 0 R 1809 0 R 1810 0 R 1811 0 R 1812 0 R 1813 0 R 1815 0 R 1816 0 R 1817 0 R 1818 0 R 1819 0 R 1820 0 R] @@ -114808,7 +114808,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1824 0 R 1825 0 R 1826 0 R 1827 0 R 1829 0 R 1830 0 R] @@ -115552,7 +115552,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1834 0 R 1835 0 R 1837 0 R 1838 0 R 1840 0 R 1841 0 R 1842 0 R 1843 0 R] @@ -116291,7 +116291,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1847 0 R 1848 0 R 1850 0 R 1851 0 R] @@ -117038,7 +117038,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1855 0 R 1856 0 R 1858 0 R] @@ -117897,7 +117897,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1861 0 R 1862 0 R 1863 0 R 1864 0 R 1865 0 R 1866 0 R 1867 0 R 1868 0 R 1869 0 R 1870 0 R 1871 0 R 1873 0 R] @@ -118771,7 +118771,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1877 0 R 1878 0 R 1879 0 R 1880 0 R 1881 0 R 1882 0 R] @@ -119565,7 +119565,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1885 0 R 1886 0 R 1887 0 R 1888 0 R 1890 0 R 1891 0 R] @@ -120327,7 +120327,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1896 0 R 1897 0 R 1898 0 R] @@ -121027,7 +121027,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1902 0 R 1903 0 R] @@ -121856,7 +121856,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1909 0 R 1910 0 R 1911 0 R 1912 0 R 1913 0 R 1915 0 R] @@ -122642,7 +122642,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1919 0 R 1920 0 R 1921 0 R 1922 0 R 1923 0 R 1924 0 R] @@ -123398,7 +123398,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1928 0 R 1929 0 R 1931 0 R 1932 0 R] @@ -124141,7 +124141,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1936 0 R 1937 0 R 1938 0 R 1939 0 R 1941 0 R 1942 0 R] @@ -124883,7 +124883,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1946 0 R 1947 0 R] @@ -125618,7 +125618,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1952 0 R 1954 0 R 1955 0 R 1956 0 R] @@ -126331,7 +126331,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1960 0 R 1961 0 R 1962 0 R 1963 0 R 1964 0 R] @@ -127058,7 +127058,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1968 0 R 1969 0 R 1970 0 R 1971 0 R] @@ -127978,7 +127978,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [1975 0 R 1976 0 R 1977 0 R 1978 0 R 1979 0 R 1980 0 R 1981 0 R 1982 0 R 1983 0 R 1984 0 R] @@ -128746,7 +128746,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1988 0 R 1990 0 R 1991 0 R 1992 0 R] @@ -129464,7 +129464,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -130309,7 +130309,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [1998 0 R 1999 0 R 2000 0 R 2004 0 R 2005 0 R 2006 0 R 2007 0 R 2008 0 R 2009 0 R] @@ -130428,7 +130428,7 @@ endobj endobj 2011 0 obj << /Limits [(_netix) (_nettraveler_s0033)] -/Names [(_netix) 13330 0 R (_netsh) 11606 0 R (_netsh_helper_dll) 2564 0 R (_netsh_helper_dll_mitigation) 2849 0 R (_netsh_helper_dll_mitigation_t1128) 4650 0 R (_netsh_helper_dll_mitigation_t1128_mitigates_netsh_helper_dll_t1128) 8709 0 R (_netsh_helper_dll_t1128) 4100 0 R (_netsh_s0108) 8883 0 R (_netsh_s0108_uses_connection_proxy_t1090) 7145 0 R (_netsh_s0108_uses_disabling_security_tools_t1089) 6729 0 R (_netsh_s0108_uses_netsh_helper_dll_t1128) 7467 0 R (_netsh_s0108_uses_security_software_discovery_t1063) 7640 0 R (_netstat) 11652 0 R (_netstat_s0104) 8928 0 R (_netstat_s0104_uses_system_network_connections_discovery_t1049) 7123 0 R (_netsupport_manager) 14381 0 R (_nettraveler) 9704 0 R (_nettraveler_2) 15023 0 R (_nettraveler_3) 15889 0 R (_nettraveler_s0033) 5947 0 R] +/Names [(_netix) 13330 0 R (_netsh) 11606 0 R (_netsh_helper_dll) 2564 0 R (_netsh_helper_dll_mitigation) 2849 0 R (_netsh_helper_dll_mitigation_t1128) 4650 0 R (_netsh_helper_dll_mitigation_t1128_mitigates_netsh_helper_dll_t1128) 8709 0 R (_netsh_helper_dll_t1128) 4100 0 R (_netsh_s0108) 8883 0 R (_netsh_s0108_uses_connection_proxy_t1090) 7145 0 R (_netsh_s0108_uses_disabling_security_tools_t1089) 6729 0 R (_netsh_s0108_uses_netsh_helper_dll_t1128) 7467 0 R (_netsh_s0108_uses_security_software_discovery_t1063) 7640 0 R (_netstat) 11652 0 R (_netstat_s0104) 8928 0 R (_netstat_s0104_uses_system_network_connections_discovery_t1049) 7123 0 R (_netsupport_manager) 14386 0 R (_nettraveler) 9704 0 R (_nettraveler_2) 15026 0 R (_nettraveler_3) 15895 0 R (_nettraveler_s0033) 5947 0 R] >> endobj 2012 0 obj @@ -131053,7 +131053,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2014 0 R 2015 0 R 2016 0 R] @@ -131810,7 +131810,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2020 0 R 2021 0 R 2022 0 R 2023 0 R 2024 0 R 2025 0 R 2026 0 R 2028 0 R] @@ -132742,7 +132742,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2032 0 R 2033 0 R 2034 0 R 2035 0 R 2036 0 R 2037 0 R 2038 0 R 2039 0 R 2040 0 R 2041 0 R 2042 0 R] @@ -133582,7 +133582,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2047 0 R 2048 0 R 2049 0 R 2051 0 R] @@ -134300,7 +134300,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2055 0 R 2056 0 R 2058 0 R 2059 0 R 2060 0 R] @@ -134998,7 +134998,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2064 0 R 2065 0 R 2067 0 R] @@ -135677,7 +135677,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2071 0 R 2072 0 R 2073 0 R 2074 0 R] @@ -136526,7 +136526,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2078 0 R 2079 0 R 2080 0 R 2081 0 R 2083 0 R 2084 0 R 2085 0 R] @@ -137372,7 +137372,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2089 0 R 2090 0 R 2093 0 R 2094 0 R 2095 0 R 2096 0 R] @@ -137405,7 +137405,7 @@ endobj endobj 2092 0 obj << /Limits [(_dowgin) (_downpaper_s0186_uses_powershell_t1086)] -/Names [(_dowgin) 345 0 R (_downandexec) 1352 0 R (_downdelph) 9349 0 R (_downdelph_2) 16743 0 R (_downdelph_s0134) 5385 0 R (_downdelph_s0134_uses_bypass_user_account_control_t1088) 6330 0 R (_downdelph_s0134_uses_data_obfuscation_t1001) 6438 0 R (_downdelph_s0134_uses_dll_search_order_hijacking_t1038) 6987 0 R (_downdelph_s0134_uses_remote_file_copy_t1105) 6998 0 R (_downdelph_s0134_uses_standard_cryptographic_protocol_t1032) 8029 0 R (_downgrade_to_insecure_protocols_mob_t1069) 10131 0 R (_download_new_code_at_runtime_mob_t1010) 10184 0 R (_downloader_fgo) 16791 0 R (_downpaper_s0186) 6048 0 R (_downpaper_s0186_uses_command_line_interface_t1059) 8533 0 R (_downpaper_s0186_uses_powershell_t1086) 7381 0 R] +/Names [(_dowgin) 345 0 R (_downandexec) 1352 0 R (_downdelph) 9349 0 R (_downdelph_2) 16751 0 R (_downdelph_s0134) 5385 0 R (_downdelph_s0134_uses_bypass_user_account_control_t1088) 6330 0 R (_downdelph_s0134_uses_data_obfuscation_t1001) 6438 0 R (_downdelph_s0134_uses_dll_search_order_hijacking_t1038) 6987 0 R (_downdelph_s0134_uses_remote_file_copy_t1105) 6998 0 R (_downdelph_s0134_uses_standard_cryptographic_protocol_t1032) 8029 0 R (_downgrade_to_insecure_protocols_mob_t1069) 10131 0 R (_download_new_code_at_runtime_mob_t1010) 10184 0 R (_downloader_fgo) 16799 0 R (_downpaper_s0186) 6048 0 R (_downpaper_s0186_uses_command_line_interface_t1059) 8533 0 R (_downpaper_s0186_uses_powershell_t1086) 7381 0 R] >> endobj 2093 0 obj @@ -138127,7 +138127,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2100 0 R 2101 0 R 2102 0 R 2103 0 R 2104 0 R] @@ -138884,7 +138884,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2108 0 R 2109 0 R 2110 0 R 2111 0 R] @@ -139674,7 +139674,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2115 0 R 2116 0 R 2117 0 R 2118 0 R 2119 0 R 2120 0 R 2121 0 R 2123 0 R] @@ -140486,7 +140486,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2127 0 R 2128 0 R 2129 0 R 2130 0 R 2131 0 R 2132 0 R 2133 0 R] @@ -141306,7 +141306,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2137 0 R 2138 0 R 2139 0 R 2140 0 R 2141 0 R 2142 0 R 2144 0 R] @@ -142053,7 +142053,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2148 0 R 2150 0 R 2151 0 R] @@ -142661,7 +142661,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2155 0 R] @@ -143364,7 +143364,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2159 0 R 2160 0 R 2161 0 R 2162 0 R] @@ -144066,7 +144066,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2166 0 R 2168 0 R 2169 0 R] @@ -144802,7 +144802,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2173 0 R 2175 0 R 2176 0 R 2177 0 R 2178 0 R] @@ -145514,7 +145514,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2182 0 R 2183 0 R 2184 0 R] @@ -146266,7 +146266,7 @@ endobj /F2.0 19 0 R /F1.1 1614 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2188 0 R 2189 0 R 2191 0 R 2192 0 R] @@ -146959,7 +146959,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2196 0 R 2197 0 R] @@ -147659,7 +147659,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2201 0 R 2203 0 R 2204 0 R 2205 0 R 2206 0 R 2207 0 R] @@ -148424,7 +148424,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2213 0 R 2214 0 R 2215 0 R] @@ -149054,7 +149054,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2219 0 R 2220 0 R 2221 0 R 2223 0 R] @@ -149696,7 +149696,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2227 0 R] @@ -149718,7 +149718,7 @@ endobj endobj 2229 0 obj << /Limits [(_sword) (_sykipot_s0018_uses_system_network_configuration_discovery_t1016)] -/Names [(_sword) 16445 0 R (_sykipot) 9768 0 R (_sykipot_s0018) 6040 0 R (_sykipot_s0018_uses_account_discovery_t1087) 7485 0 R (_sykipot_s0018_uses_input_capture_t1056) 8368 0 R (_sykipot_s0018_uses_multilayer_encryption_t1079) 7790 0 R (_sykipot_s0018_uses_process_discovery_t1057) 7912 0 R (_sykipot_s0018_uses_process_injection_t1055) 6553 0 R (_sykipot_s0018_uses_registry_run_keys_start_folder_t1060) 7658 0 R (_sykipot_s0018_uses_remote_system_discovery_t1018) 6741 0 R (_sykipot_s0018_uses_system_network_configuration_discovery_t1016) 7847 0 R] +/Names [(_sword) 16453 0 R (_sykipot) 9768 0 R (_sykipot_s0018) 6040 0 R (_sykipot_s0018_uses_account_discovery_t1087) 7485 0 R (_sykipot_s0018_uses_input_capture_t1056) 8368 0 R (_sykipot_s0018_uses_multilayer_encryption_t1079) 7790 0 R (_sykipot_s0018_uses_process_discovery_t1057) 7912 0 R (_sykipot_s0018_uses_process_injection_t1055) 6553 0 R (_sykipot_s0018_uses_registry_run_keys_start_folder_t1060) 7658 0 R (_sykipot_s0018_uses_remote_system_discovery_t1018) 6741 0 R (_sykipot_s0018_uses_system_network_configuration_discovery_t1016) 7847 0 R] >> endobj 2230 0 obj @@ -150379,7 +150379,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2232 0 R 2235 0 R 2236 0 R 2237 0 R 2238 0 R] @@ -150401,7 +150401,7 @@ endobj endobj 2234 0 obj << /Limits [(_tinytyphon) (_tizi)] -/Names [(_tinytyphon) 9681 0 R (_tinytyphon_2) 15986 0 R (_tinytyphon_s0131) 5913 0 R (_tinytyphon_s0131_uses_automated_exfiltration_t1020) 8040 0 R (_tinytyphon_s0131_uses_file_and_directory_discovery_t1083) 7477 0 R (_tinytyphon_s0131_uses_obfuscated_files_or_information_t1027) 6824 0 R (_tinytyphon_s0131_uses_registry_run_keys_start_folder_t1060) 6984 0 R (_tinyzbot) 9368 0 R (_tinyzbot_2) 15992 0 R (_tinyzbot_s0004) 5424 0 R (_tinyzbot_s0004_uses_clipboard_data_t1115) 8189 0 R (_tinyzbot_s0004_uses_command_line_interface_t1059) 6248 0 R (_tinyzbot_s0004_uses_disabling_security_tools_t1089) 7334 0 R (_tinyzbot_s0004_uses_input_capture_t1056) 8695 0 R (_tinyzbot_s0004_uses_new_service_t1050) 7979 0 R (_tinyzbot_s0004_uses_registry_run_keys_start_folder_t1060) 7724 0 R (_tinyzbot_s0004_uses_screen_capture_t1113) 8339 0 R (_tinyzbot_s0004_uses_shortcut_modification_t1023) 7441 0 R (_tizi) 57 0 R] +/Names [(_tinytyphon) 9681 0 R (_tinytyphon_2) 15992 0 R (_tinytyphon_s0131) 5913 0 R (_tinytyphon_s0131_uses_automated_exfiltration_t1020) 8040 0 R (_tinytyphon_s0131_uses_file_and_directory_discovery_t1083) 7477 0 R (_tinytyphon_s0131_uses_obfuscated_files_or_information_t1027) 6824 0 R (_tinytyphon_s0131_uses_registry_run_keys_start_folder_t1060) 6984 0 R (_tinyzbot) 9368 0 R (_tinyzbot_2) 16000 0 R (_tinyzbot_s0004) 5424 0 R (_tinyzbot_s0004_uses_clipboard_data_t1115) 8189 0 R (_tinyzbot_s0004_uses_command_line_interface_t1059) 6248 0 R (_tinyzbot_s0004_uses_disabling_security_tools_t1089) 7334 0 R (_tinyzbot_s0004_uses_input_capture_t1056) 8695 0 R (_tinyzbot_s0004_uses_new_service_t1050) 7979 0 R (_tinyzbot_s0004_uses_registry_run_keys_start_folder_t1060) 7724 0 R (_tinyzbot_s0004_uses_screen_capture_t1113) 8339 0 R (_tinyzbot_s0004_uses_shortcut_modification_t1023) 7441 0 R (_tizi) 57 0 R] >> endobj 2235 0 obj @@ -151153,7 +151153,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2242 0 R 2243 0 R 2244 0 R] @@ -151841,7 +151841,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2248 0 R 2249 0 R 2250 0 R 2251 0 R] @@ -151896,7 +151896,7 @@ endobj endobj 2253 0 obj << /Limits [(_component_firmware_t1109) (_comrat_s0126)] -/Names [(_component_firmware_t1109) 3482 0 R (_component_object_model_hijacking) 2245 0 R (_component_object_model_hijacking_mitigation) 2804 0 R (_component_object_model_hijacking_mitigation_t1122) 4585 0 R (_component_object_model_hijacking_mitigation_t1122_mitigates_component_object_model_hijacking_t1122) 6472 0 R (_component_object_model_hijacking_t1122) 3616 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089) 11184 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111) 11490 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111) 11102 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089) 11465 0 R (_compromise_3rd_party_or_closed_source_vulnerabilityexploit_information_pre_t1131) 11235 0 R (_compromise_of_externally_facing_system_pre_t1165) 10925 0 R (_comrade_circle_ransomware) 12703 0 R (_comrat) 9716 0 R (_comrat_2) 14413 0 R (_comrat_s0126) 5972 0 R] +/Names [(_component_firmware_t1109) 3482 0 R (_component_object_model_hijacking) 2245 0 R (_component_object_model_hijacking_mitigation) 2804 0 R (_component_object_model_hijacking_mitigation_t1122) 4585 0 R (_component_object_model_hijacking_mitigation_t1122_mitigates_component_object_model_hijacking_t1122) 6472 0 R (_component_object_model_hijacking_t1122) 3616 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089) 11184 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111) 11490 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111) 11102 0 R (_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089) 11465 0 R (_compromise_3rd_party_or_closed_source_vulnerabilityexploit_information_pre_t1131) 11235 0 R (_compromise_of_externally_facing_system_pre_t1165) 10925 0 R (_comrade_circle_ransomware) 12703 0 R (_comrat) 9716 0 R (_comrat_2) 14416 0 R (_comrat_s0126) 5972 0 R] >> endobj 2254 0 obj @@ -152664,7 +152664,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2256 0 R 2257 0 R 2258 0 R 2260 0 R 2261 0 R 2262 0 R] @@ -153390,7 +153390,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2267 0 R 2268 0 R 2271 0 R] @@ -153423,7 +153423,7 @@ endobj endobj 2270 0 obj << /Limits [(_selfmite_b) (_service_execution_mitigation)] -/Names [(_selfmite_b) 901 0 R (_sellaring) 903 0 R (_semi_conductors) 14775 0 R (_senddroid) 905 0 R (_seoirse_ransomware) 12222 0 R (_separatists) 14789 0 R (_serbransom_2017_ransomware) 12082 0 R (_serpent_2017_ransomware) 12103 0 R (_serpico) 13508 0 R (_service_execution) 2050 0 R (_service_execution_mitigation) 2951 0 R] +/Names [(_selfmite_b) 901 0 R (_sellaring) 903 0 R (_semi_conductors) 14778 0 R (_senddroid) 905 0 R (_seoirse_ransomware) 12222 0 R (_separatists) 14792 0 R (_serbransom_2017_ransomware) 12082 0 R (_serpent_2017_ransomware) 12103 0 R (_serpico) 13508 0 R (_service_execution) 2050 0 R (_service_execution_mitigation) 2951 0 R] >> endobj 2271 0 obj @@ -154018,7 +154018,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2275 0 R] @@ -154817,7 +154817,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2279 0 R 2281 0 R 2282 0 R 2283 0 R 2284 0 R 2285 0 R 2286 0 R 2287 0 R] @@ -155549,7 +155549,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2291 0 R 2292 0 R] @@ -156258,7 +156258,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2296 0 R 2297 0 R 2298 0 R 2299 0 R 2302 0 R] @@ -156313,7 +156313,7 @@ endobj endobj 2301 0 obj << /Limits [(_attack_pattern) (_authentication_package_mitigation)] -/Names [(_attack_pattern) 1846 0 R (_attack_pc_via_usb_connection_mob_t1030) 9912 0 R (_attestation_mob_m1002) 10293 0 R (_attestation_mob_m1002_mitigates_modify_os_kernel_or_boot_partition_mob_t1001) 10614 0 R (_audio_capture) 2477 0 R (_audio_capture_mitigation) 2888 0 R (_audio_capture_mitigation_t1123) 4688 0 R (_audio_capture_mitigation_t1123_mitigates_audio_capture_t1123) 7303 0 R (_audio_capture_t1123) 3985 0 R (_aumlib) 16100 0 R (_aurecord) 210 0 R (_auriga) 16376 0 R (_aurora) 16780 0 R (_aurora_panda) 14937 0 R (_aurora_ransomware) 13903 0 R (_authentication_attempt_pre_t1158) 10871 0 R (_authentication_package) 2107 0 R (_authentication_package_mitigation) 2928 0 R] +/Names [(_attack_pattern) 1846 0 R (_attack_pc_via_usb_connection_mob_t1030) 9912 0 R (_attestation_mob_m1002) 10293 0 R (_attestation_mob_m1002_mitigates_modify_os_kernel_or_boot_partition_mob_t1001) 10614 0 R (_audio_capture) 2477 0 R (_audio_capture_mitigation) 2888 0 R (_audio_capture_mitigation_t1123) 4688 0 R (_audio_capture_mitigation_t1123_mitigates_audio_capture_t1123) 7303 0 R (_audio_capture_t1123) 3985 0 R (_aumlib) 16108 0 R (_aurecord) 210 0 R (_auriga) 16384 0 R (_aurora) 16788 0 R (_aurora_panda) 14940 0 R (_aurora_ransomware) 13903 0 R (_authentication_attempt_pre_t1158) 10871 0 R (_authentication_package) 2107 0 R (_authentication_package_mitigation) 2928 0 R] >> endobj 2302 0 obj @@ -156956,7 +156956,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2306 0 R 2308 0 R] @@ -157664,7 +157664,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2312 0 R 2313 0 R 2316 0 R] @@ -158425,7 +158425,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2321 0 R 2322 0 R 2323 0 R 2325 0 R] @@ -159335,7 +159335,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2329 0 R 2330 0 R 2331 0 R 2332 0 R 2333 0 R 2334 0 R 2335 0 R 2336 0 R 2337 0 R] @@ -160125,7 +160125,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2340 0 R 2341 0 R 2342 0 R 2344 0 R 2345 0 R 2346 0 R] @@ -160878,7 +160878,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2350 0 R 2351 0 R 2352 0 R 2353 0 R] @@ -161517,7 +161517,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2357 0 R 2358 0 R 2359 0 R] @@ -162330,7 +162330,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2363 0 R 2364 0 R 2365 0 R 2366 0 R 2367 0 R 2368 0 R 2369 0 R] @@ -163118,7 +163118,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2372 0 R 2373 0 R 2375 0 R 2376 0 R 2377 0 R 2378 0 R] @@ -163855,7 +163855,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2382 0 R 2383 0 R 2385 0 R 2386 0 R] @@ -164562,7 +164562,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2390 0 R 2391 0 R 2392 0 R 2393 0 R] @@ -165362,7 +165362,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2397 0 R 2398 0 R 2399 0 R 2400 0 R 2402 0 R 2403 0 R] @@ -166121,7 +166121,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2406 0 R 2407 0 R 2408 0 R 2409 0 R 2410 0 R 2411 0 R 2413 0 R] @@ -166796,7 +166796,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2417 0 R] @@ -167555,7 +167555,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2421 0 R 2422 0 R 2424 0 R 2425 0 R 2426 0 R 2427 0 R 2428 0 R] @@ -168374,7 +168374,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2431 0 R 2432 0 R 2434 0 R 2435 0 R 2436 0 R 2437 0 R 2438 0 R] @@ -169127,7 +169127,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2442 0 R 2443 0 R 2444 0 R] @@ -169828,7 +169828,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2448 0 R 2449 0 R 2450 0 R 2451 0 R 2453 0 R] @@ -170549,7 +170549,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2457 0 R 2459 0 R 2460 0 R] @@ -171306,7 +171306,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2464 0 R 2465 0 R 2466 0 R 2467 0 R 2468 0 R 2469 0 R] @@ -171383,7 +171383,7 @@ endobj endobj 2471 0 obj << /Limits [(_walkinwat) (_web_service_mitigation_t1102_mitigates_web_service_t1102)] -/Names [(_walkinwat) 1065 0 R (_wannacry) 12718 0 R (_wannalocker) 88 0 R (_wannasmile) 13954 0 R (_waps) 1067 0 R (_waren) 1069 0 R (_warp) 16455 0 R (_water) 14764 0 R (_wcry_ransomware) 11964 0 R (_web_service) 2740 0 R (_web_service_mitigation) 3022 0 R (_web_service_mitigation_t1102) 4882 0 R (_web_service_mitigation_t1102_mitigates_web_service_t1102) 7651 0 R] +/Names [(_walkinwat) 1065 0 R (_wannacry) 12718 0 R (_wannalocker) 88 0 R (_wannasmile) 13954 0 R (_waps) 1067 0 R (_waren) 1069 0 R (_warp) 16463 0 R (_water) 14767 0 R (_wcry_ransomware) 11964 0 R (_web_service) 2740 0 R (_web_service_mitigation) 3022 0 R (_web_service_mitigation_t1102) 4882 0 R (_web_service_mitigation_t1102_mitigates_web_service_t1102) 7651 0 R] >> endobj 2472 0 obj @@ -172049,7 +172049,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2474 0 R 2475 0 R 2476 0 R 2478 0 R] @@ -172774,7 +172774,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2482 0 R 2483 0 R 2484 0 R 2485 0 R 2486 0 R] @@ -172840,7 +172840,7 @@ endobj endobj 2488 0 obj << /Limits [(_graphical_user_interface_mitigation) (_group5_g0043)] -/Names [(_graphical_user_interface_mitigation) 2826 0 R (_graphical_user_interface_mitigation_t1061) 4610 0 R (_graphical_user_interface_mitigation_t1061_mitigates_graphical_user_interface_t1061) 7024 0 R (_graphical_user_interface_t1061) 3995 0 R (_graphicbooting) 14441 0 R (_gratefulpos) 1347 0 R (_gratefulpos_2) 16715 0 R (_gravityrat) 14644 0 R (_grayfish) 16008 0 R (_greame) 14101 0 R (_greame_2) 16301 0 R (_greek_hackers_rat) 14391 0 R (_greenbug) 15409 0 R (_greencat) 16410 0 R (_greenflash_sundown) 1673 0 R (_gremit_ransomware) 12553 0 R (_greystripe) 558 0 R (_groundbait) 15444 0 R (_group5) 9016 0 R (_group5_g0043) 4919 0 R] +/Names [(_graphical_user_interface_mitigation) 2826 0 R (_graphical_user_interface_mitigation_t1061) 4610 0 R (_graphical_user_interface_mitigation_t1061_mitigates_graphical_user_interface_t1061) 7024 0 R (_graphical_user_interface_t1061) 3995 0 R (_graphicbooting) 14444 0 R (_gratefulpos) 1347 0 R (_gratefulpos_2) 16723 0 R (_gravityrat) 14647 0 R (_grayfish) 16016 0 R (_greame) 14104 0 R (_greame_2) 16309 0 R (_greek_hackers_rat) 14394 0 R (_greenbug) 15412 0 R (_greencat) 16418 0 R (_greenflash_sundown) 1673 0 R (_gremit_ransomware) 12553 0 R (_greystripe) 558 0 R (_groundbait) 15447 0 R (_group5) 9016 0 R (_group5_g0043) 4919 0 R] >> endobj 2489 0 obj @@ -173535,7 +173535,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2491 0 R 2493 0 R 2494 0 R] @@ -174295,7 +174295,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2498 0 R 2499 0 R 2500 0 R 2502 0 R 2503 0 R] @@ -175163,7 +175163,7 @@ endobj /F2.0 19 0 R /F1.1 1614 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2508 0 R 2510 0 R 2511 0 R 2512 0 R 2513 0 R 2514 0 R 2515 0 R 2516 0 R 2517 0 R] @@ -175910,7 +175910,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2521 0 R 2522 0 R] @@ -176641,7 +176641,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2526 0 R 2527 0 R 2528 0 R 2529 0 R] @@ -177456,7 +177456,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2533 0 R 2534 0 R 2535 0 R 2536 0 R 2537 0 R 2538 0 R 2539 0 R 2540 0 R 2541 0 R 2542 0 R] @@ -178313,7 +178313,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2546 0 R 2549 0 R 2550 0 R 2551 0 R 2552 0 R] @@ -179062,7 +179062,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2556 0 R 2557 0 R 2558 0 R] @@ -179840,7 +179840,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2562 0 R 2563 0 R 2566 0 R 2567 0 R 2568 0 R 2569 0 R 2570 0 R] @@ -180523,7 +180523,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2574 0 R 2575 0 R] @@ -181122,7 +181122,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2579 0 R 2581 0 R] @@ -181823,7 +181823,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2585 0 R 2586 0 R 2587 0 R] @@ -182690,7 +182690,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2592 0 R 2593 0 R 2594 0 R 2595 0 R 2596 0 R 2597 0 R 2598 0 R 2599 0 R 2600 0 R 2603 0 R] @@ -182800,7 +182800,7 @@ endobj endobj 2602 0 obj << /Limits [(_latentbot) (_launchctl_t1152)] -/Names [(_latentbot) 16521 0 R (_laucassspy) 641 0 R (_launch_agent) 1857 0 R (_launch_agent_mitigation) 2919 0 R (_launch_agent_mitigation_t1159) 4616 0 R (_launch_agent_mitigation_t1159_mitigates_launch_agent_t1159) 8514 0 R (_launch_agent_t1159) 3662 0 R (_launch_daemon) 2017 0 R (_launch_daemon_mitigation) 2930 0 R (_launch_daemon_mitigation_t1160) 4632 0 R (_launch_daemon_mitigation_t1160_mitigates_launch_daemon_t1160) 7229 0 R (_launch_daemon_t1160) 3967 0 R (_launchctl) 2193 0 R (_launchctl_mitigation) 2975 0 R (_launchctl_mitigation_t1152) 4827 0 R (_launchctl_mitigation_t1152_mitigates_launchctl_t1152) 7514 0 R (_launchctl_t1152) 3860 0 R] +/Names [(_latentbot) 16529 0 R (_laucassspy) 641 0 R (_launch_agent) 1857 0 R (_launch_agent_mitigation) 2919 0 R (_launch_agent_mitigation_t1159) 4616 0 R (_launch_agent_mitigation_t1159_mitigates_launch_agent_t1159) 8514 0 R (_launch_agent_t1159) 3662 0 R (_launch_daemon) 2017 0 R (_launch_daemon_mitigation) 2930 0 R (_launch_daemon_mitigation_t1160) 4632 0 R (_launch_daemon_mitigation_t1160_mitigates_launch_daemon_t1160) 7229 0 R (_launch_daemon_t1160) 3967 0 R (_launchctl) 2193 0 R (_launchctl_mitigation) 2975 0 R (_launchctl_mitigation_t1152) 4827 0 R (_launchctl_mitigation_t1152_mitigates_launchctl_t1152) 7514 0 R (_launchctl_t1152) 3860 0 R] >> endobj 2603 0 obj @@ -183492,7 +183492,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2606 0 R 2607 0 R 2608 0 R 2609 0 R 2611 0 R 2612 0 R 2613 0 R 2614 0 R] @@ -184246,7 +184246,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2618 0 R 2621 0 R 2622 0 R] @@ -184268,7 +184268,7 @@ endobj endobj 2620 0 obj << /Limits [(_redalpha) (_redleaves_s0153_uses_standard_application_layer_protocol_t1071)] -/Names [(_redalpha) 15783 0 R (_redants_ransomware) 11862 0 R (_reddrop) 1143 0 R (_redeye) 13898 0 R (_redkit) 1758 0 R (_redleaves) 9728 0 R (_redleaves_2) 14583 0 R (_redleaves_3) 16573 0 R (_redleaves_s0153) 5446 0 R (_redleaves_s0153_uses_command_line_interface_t1059) 8155 0 R (_redleaves_s0153_uses_commonly_used_port_t1043) 8122 0 R (_redleaves_s0153_uses_custom_command_and_control_protocol_t1094) 6519 0 R (_redleaves_s0153_uses_dll_search_order_hijacking_t1038) 6295 0 R (_redleaves_s0153_uses_file_and_directory_discovery_t1083) 8286 0 R (_redleaves_s0153_uses_file_deletion_t1107) 6940 0 R (_redleaves_s0153_uses_obfuscated_files_or_information_t1027) 6952 0 R (_redleaves_s0153_uses_registry_run_keys_start_folder_t1060) 8141 0 R (_redleaves_s0153_uses_remote_file_copy_t1105) 7711 0 R (_redleaves_s0153_uses_screen_capture_t1113) 6474 0 R (_redleaves_s0153_uses_standard_application_layer_protocol_t1071) 7237 0 R] +/Names [(_redalpha) 15786 0 R (_redants_ransomware) 11862 0 R (_reddrop) 1143 0 R (_redeye) 13898 0 R (_redkit) 1758 0 R (_redleaves) 9728 0 R (_redleaves_2) 14586 0 R (_redleaves_3) 16581 0 R (_redleaves_s0153) 5446 0 R (_redleaves_s0153_uses_command_line_interface_t1059) 8155 0 R (_redleaves_s0153_uses_commonly_used_port_t1043) 8122 0 R (_redleaves_s0153_uses_custom_command_and_control_protocol_t1094) 6519 0 R (_redleaves_s0153_uses_dll_search_order_hijacking_t1038) 6295 0 R (_redleaves_s0153_uses_file_and_directory_discovery_t1083) 8286 0 R (_redleaves_s0153_uses_file_deletion_t1107) 6940 0 R (_redleaves_s0153_uses_obfuscated_files_or_information_t1027) 6952 0 R (_redleaves_s0153_uses_registry_run_keys_start_folder_t1060) 8141 0 R (_redleaves_s0153_uses_remote_file_copy_t1105) 7711 0 R (_redleaves_s0153_uses_screen_capture_t1113) 6474 0 R (_redleaves_s0153_uses_standard_application_layer_protocol_t1071) 7237 0 R] >> endobj 2621 0 obj @@ -184298,7 +184298,7 @@ endobj endobj 2624 0 obj << /Limits [(_exfiltration_over_alternative_protocol_mitigation) (_expensivewall)] -/Names [(_exfiltration_over_alternative_protocol_mitigation) 3018 0 R (_exfiltration_over_alternative_protocol_mitigation_t1048) 4871 0 R (_exfiltration_over_alternative_protocol_mitigation_t1048_mitigates_exfiltration_over_alternative_protocol_t1048) 7625 0 R (_exfiltration_over_alternative_protocol_t1048) 3052 0 R (_exfiltration_over_command_and_control_channel) 1943 0 R (_exfiltration_over_command_and_control_channel_mitigation) 2805 0 R (_exfiltration_over_command_and_control_channel_mitigation_t1041) 4586 0 R (_exfiltration_over_command_and_control_channel_mitigation_t1041_mitigates_exfiltration_over_command_and_control_channel_t1041) 7391 0 R (_exfiltration_over_command_and_control_channel_t1041) 3158 0 R (_exfiltration_over_other_network_medium) 2623 0 R (_exfiltration_over_other_network_medium_t1011) 4162 0 R (_exfiltration_over_physical_medium) 2771 0 R (_exfiltration_over_physical_medium_mitigation) 2987 0 R (_exfiltration_over_physical_medium_mitigation_t1052) 4814 0 R (_exfiltration_over_physical_medium_mitigation_t1052_mitigates_exfiltration_over_physical_medium_t1052) 7714 0 R (_exfiltration_over_physical_medium_t1052) 4499 0 R (_exforel) 16775 0 R (_exotic_ransomware) 12675 0 R (_expensive_wall) 1130 0 R (_expensivewall) 102 0 R] +/Names [(_exfiltration_over_alternative_protocol_mitigation) 3018 0 R (_exfiltration_over_alternative_protocol_mitigation_t1048) 4871 0 R (_exfiltration_over_alternative_protocol_mitigation_t1048_mitigates_exfiltration_over_alternative_protocol_t1048) 7625 0 R (_exfiltration_over_alternative_protocol_t1048) 3052 0 R (_exfiltration_over_command_and_control_channel) 1943 0 R (_exfiltration_over_command_and_control_channel_mitigation) 2805 0 R (_exfiltration_over_command_and_control_channel_mitigation_t1041) 4586 0 R (_exfiltration_over_command_and_control_channel_mitigation_t1041_mitigates_exfiltration_over_command_and_control_channel_t1041) 7391 0 R (_exfiltration_over_command_and_control_channel_t1041) 3158 0 R (_exfiltration_over_other_network_medium) 2623 0 R (_exfiltration_over_other_network_medium_t1011) 4162 0 R (_exfiltration_over_physical_medium) 2771 0 R (_exfiltration_over_physical_medium_mitigation) 2987 0 R (_exfiltration_over_physical_medium_mitigation_t1052) 4814 0 R (_exfiltration_over_physical_medium_mitigation_t1052_mitigates_exfiltration_over_physical_medium_t1052) 7714 0 R (_exfiltration_over_physical_medium_t1052) 4499 0 R (_exforel) 16783 0 R (_exotic_ransomware) 12675 0 R (_expensive_wall) 1130 0 R (_expensivewall) 102 0 R] >> endobj 2625 0 obj @@ -184923,7 +184923,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2627 0 R 2629 0 R] @@ -185680,7 +185680,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2633 0 R 2634 0 R 2635 0 R 2636 0 R 2638 0 R 2639 0 R 2640 0 R] @@ -186583,7 +186583,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2645 0 R 2646 0 R 2647 0 R 2648 0 R 2649 0 R 2650 0 R 2651 0 R 2652 0 R 2653 0 R] @@ -187408,7 +187408,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2658 0 R 2659 0 R 2661 0 R 2662 0 R 2663 0 R] @@ -188121,7 +188121,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2668 0 R] @@ -188857,7 +188857,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2672 0 R 2673 0 R 2674 0 R 2675 0 R 2676 0 R 2679 0 R] @@ -189562,7 +189562,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2683 0 R 2684 0 R 2685 0 R] @@ -190268,7 +190268,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2689 0 R 2691 0 R] @@ -191003,7 +191003,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2695 0 R 2696 0 R 2697 0 R 2699 0 R] @@ -191715,7 +191715,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2703 0 R 2705 0 R] @@ -192419,7 +192419,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2709 0 R 2710 0 R 2711 0 R 2712 0 R 2713 0 R] @@ -193113,7 +193113,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2717 0 R 2719 0 R 2720 0 R] @@ -193885,7 +193885,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2724 0 R 2726 0 R 2727 0 R 2728 0 R 2729 0 R 2730 0 R] @@ -194642,7 +194642,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2734 0 R 2735 0 R 2736 0 R 2737 0 R] @@ -195327,7 +195327,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2741 0 R 2742 0 R] @@ -195993,7 +195993,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2746 0 R 2747 0 R] @@ -196674,7 +196674,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2751 0 R 2753 0 R 2754 0 R] @@ -197420,7 +197420,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2758 0 R 2759 0 R 2760 0 R 2762 0 R] @@ -198154,7 +198154,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2766 0 R 2768 0 R 2769 0 R 2770 0 R] @@ -198916,7 +198916,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2774 0 R 2776 0 R 2777 0 R 2778 0 R 2779 0 R 2780 0 R 2781 0 R] @@ -199599,7 +199599,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2785 0 R 2786 0 R] @@ -200337,7 +200337,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [2790 0 R 2791 0 R 2792 0 R 2793 0 R 2794 0 R] @@ -200987,7 +200987,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [2798 0 R 2799 0 R 2801 0 R 2802 0 R] @@ -201560,7 +201560,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -201570,7 +201570,7 @@ endobj endobj 2809 0 obj << /Limits [(_bankosy) (_bash_profile_and_bashrc)] -/Names [(_bankosy) 229 0 R (_bankshot) 16913 0 R (_bankun) 233 0 R (_banload) 16594 0 R (_bansomqare_manna_ransomware) 13840 0 R (_barack_obamas_everlasting_blue_blackmail_virus_ransomware) 13969 0 R (_barium) 1828 0 R (_barrax_ransomware) 11919 0 R (_bart) 12797 0 R (_basebridge) 235 0 R (_basedao) 237 0 R (_bash_history) 2309 0 R (_bash_history_mitigation) 2858 0 R (_bash_history_mitigation_t1139) 4740 0 R (_bash_history_mitigation_t1139_mitigates_bash_history_t1139) 7198 0 R (_bash_history_t1139) 3263 0 R (_bash_profile_and_bashrc) 2307 0 R] +/Names [(_bankosy) 229 0 R (_bankshot) 16921 0 R (_bankun) 233 0 R (_banload) 16602 0 R (_bansomqare_manna_ransomware) 13840 0 R (_barack_obamas_everlasting_blue_blackmail_virus_ransomware) 13969 0 R (_barium) 1828 0 R (_barrax_ransomware) 11919 0 R (_bart) 12797 0 R (_basebridge) 235 0 R (_basedao) 237 0 R (_bash_history) 2309 0 R (_bash_history_mitigation) 2858 0 R (_bash_history_mitigation_t1139) 4740 0 R (_bash_history_mitigation_t1139_mitigates_bash_history_t1139) 7198 0 R (_bash_history_t1139) 3263 0 R (_bash_profile_and_bashrc) 2307 0 R] >> endobj 2810 0 obj @@ -201590,7 +201590,7 @@ endobj endobj 2815 0 obj << /Limits [(Discovery) (_3para_rat_s0066)] -/Names [(Discovery) 2211 0 R (Discovery) 2046 0 R (Discovery) 2002 0 R (Discovery) 1949 0 R (Discovery) 1907 0 R (Discovery) 1895 0 R (Execution) 2003 0 R (Persistence) 2565 0 R (Persistence) 2320 0 R (_3para_rat) 9853 0 R (_3para_rat_2) 14495 0 R (_3para_rat_s0066) 6161 0 R] +/Names [(Discovery) 2211 0 R (Discovery) 2046 0 R (Discovery) 2002 0 R (Discovery) 1949 0 R (Discovery) 1907 0 R (Discovery) 1895 0 R (Execution) 2003 0 R (Persistence) 2565 0 R (Persistence) 2320 0 R (_3para_rat) 9853 0 R (_3para_rat_2) 14498 0 R (_3para_rat_s0066) 6161 0 R] >> endobj 2816 0 obj @@ -202114,7 +202114,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -202659,7 +202659,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -203179,7 +203179,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -203189,7 +203189,7 @@ endobj endobj 2831 0 obj << /Limits [(_impersonating_panda) (_indicator_removal_on_host)] -/Names [(_impersonating_panda) 15050 0 R (_inception_framework) 15794 0 R (_incognito_rat) 16233 0 R (_indetectables_rat) 14213 0 R (_indicator_blocking) 2763 0 R (_indicator_blocking_t1054) 4497 0 R (_indicator_removal_from_tools) 2198 0 R (_indicator_removal_from_tools_mitigation) 2830 0 R (_indicator_removal_from_tools_mitigation_t1066) 4612 0 R (_indicator_removal_from_tools_mitigation_t1066_mitigates_indicator_removal_from_tools_t1066) 7893 0 R (_indicator_removal_from_tools_t1066) 3565 0 R (_indicator_removal_on_host) 2615 0 R] +/Names [(_impersonating_panda) 15053 0 R (_inception_framework) 15797 0 R (_incognito_rat) 16241 0 R (_indetectables_rat) 14216 0 R (_indicator_blocking) 2763 0 R (_indicator_blocking_t1054) 4497 0 R (_indicator_removal_from_tools) 2198 0 R (_indicator_removal_from_tools_mitigation) 2830 0 R (_indicator_removal_from_tools_mitigation_t1066) 4612 0 R (_indicator_removal_from_tools_mitigation_t1066_mitigates_indicator_removal_from_tools_t1066) 7893 0 R (_indicator_removal_from_tools_t1066) 3565 0 R (_indicator_removal_on_host) 2615 0 R] >> endobj 2832 0 obj @@ -203683,7 +203683,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -204186,7 +204186,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -204205,7 +204205,7 @@ endobj endobj 2850 0 obj << /Limits [(_nitro) (_ntfs_extended_attributes)] -/Names [(_nitro) 14872 0 R (_njrat) 14113 0 R (_njrat_2) 15858 0 R (_nlbrute) 17010 0 R (_nmcrypt_ransomware) 13861 0 R (_nmoreia_2_0_ransomware) 12063 0 R (_nmoreira) 13336 0 R (_nmoreira_ransomware) 12441 0 R (_nocturnal_stealer) 14824 0 R (_non_traditional_or_less_attributable_payment_options_pre_t1093) 11328 0 R (_noobcrypt) 13339 0 R (_notcompatible) 779 0 R (_notcompatible_mob_s0015) 10411 0 R (_notcompatible_mob_s0015_uses_exploit_enterprise_resources_mob_t1031) 10681 0 R (_nova) 14288 0 R (_ntfs_extended_attributes) 2010 0 R] +/Names [(_nitro) 14875 0 R (_njrat) 14116 0 R (_njrat_2) 15866 0 R (_nlbrute) 17018 0 R (_nmcrypt_ransomware) 13861 0 R (_nmoreia_2_0_ransomware) 12063 0 R (_nmoreira) 13336 0 R (_nmoreira_ransomware) 12441 0 R (_nocturnal_stealer) 14827 0 R (_non_traditional_or_less_attributable_payment_options_pre_t1093) 11328 0 R (_noobcrypt) 13339 0 R (_notcompatible) 779 0 R (_notcompatible_mob_s0015) 10411 0 R (_notcompatible_mob_s0015_uses_exploit_enterprise_resources_mob_t1031) 10681 0 R (_nova) 14291 0 R (_ntfs_extended_attributes) 2010 0 R] >> endobj 2851 0 obj @@ -204735,7 +204735,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -204745,7 +204745,7 @@ endobj endobj 2856 0 obj << /Limits [(_hidden_window_mitigation) (_hikit)] -/Names [(_hidden_window_mitigation) 2896 0 R (_hidden_window_mitigation_t1143) 4877 0 R (_hidden_window_mitigation_t1143_mitigates_hidden_window_t1143) 7832 0 R (_hidden_window_t1143) 3629 0 R (_hiddentear) 13044 0 R (_hide_and_seek) 1523 0 R (_hidedrv) 9741 0 R (_hidedrv_s0135) 6016 0 R (_hidedrv_s0135_uses_process_injection_t1055) 8041 0 R (_hidedrv_s0135_uses_rootkit_t1014) 6520 0 R (_high_tech) 14756 0 R (_higher_education) 14715 0 R (_hikit) 9752 0 R] +/Names [(_hidden_window_mitigation) 2896 0 R (_hidden_window_mitigation_t1143) 4877 0 R (_hidden_window_mitigation_t1143_mitigates_hidden_window_t1143) 7832 0 R (_hidden_window_t1143) 3629 0 R (_hiddentear) 13044 0 R (_hide_and_seek) 1523 0 R (_hidedrv) 9741 0 R (_hidedrv_s0135) 6016 0 R (_hidedrv_s0135_uses_process_injection_t1055) 8041 0 R (_hidedrv_s0135_uses_rootkit_t1014) 6520 0 R (_high_tech) 14759 0 R (_higher_education) 14718 0 R (_hikit) 9752 0 R] >> endobj 2857 0 obj @@ -205232,7 +205232,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -205776,7 +205776,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -205792,7 +205792,7 @@ endobj endobj 2874 0 obj << /Limits [(_pass_the_hash_mitigation) (_password_filter_dll_t1174)] -/Names [(_pass_the_hash_mitigation) 2867 0 R (_pass_the_hash_mitigation_t1075) 4664 0 R (_pass_the_hash_mitigation_t1075_mitigates_pass_the_hash_t1075) 7779 0 R (_pass_the_hash_t1075) 3514 0 R (_pass_the_hash_toolkit) 11628 0 R (_pass_the_hash_toolkit_s0122) 8905 0 R (_pass_the_hash_toolkit_s0122_uses_pass_the_hash_t1075) 6846 0 R (_pass_the_ticket) 2461 0 R (_pass_the_ticket_mitigation) 2873 0 R (_pass_the_ticket_mitigation_t1097) 4669 0 R (_pass_the_ticket_mitigation_t1097_mitigates_pass_the_ticket_t1097) 8530 0 R (_pass_the_ticket_t1097) 3953 0 R (_passcv) 15396 0 R (_passfreely) 16560 0 R (_password_filter_dll_mitigation_t1174) 4649 0 R (_password_filter_dll_mitigation_t1174_mitigates_password_filter_dll_t1174) 7776 0 R (_password_filter_dll_t1174) 3541 0 R] +/Names [(_pass_the_hash_mitigation) 2867 0 R (_pass_the_hash_mitigation_t1075) 4664 0 R (_pass_the_hash_mitigation_t1075_mitigates_pass_the_hash_t1075) 7779 0 R (_pass_the_hash_t1075) 3514 0 R (_pass_the_hash_toolkit) 11628 0 R (_pass_the_hash_toolkit_s0122) 8905 0 R (_pass_the_hash_toolkit_s0122_uses_pass_the_hash_t1075) 6846 0 R (_pass_the_ticket) 2461 0 R (_pass_the_ticket_mitigation) 2873 0 R (_pass_the_ticket_mitigation_t1097) 4669 0 R (_pass_the_ticket_mitigation_t1097_mitigates_pass_the_ticket_t1097) 8530 0 R (_pass_the_ticket_t1097) 3953 0 R (_passcv) 15399 0 R (_passfreely) 16568 0 R (_password_filter_dll_mitigation_t1174) 4649 0 R (_password_filter_dll_mitigation_t1174_mitigates_password_filter_dll_t1174) 7776 0 R (_password_filter_dll_t1174) 3541 0 R] >> endobj 2875 0 obj @@ -206322,7 +206322,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -206856,7 +206856,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -207363,7 +207363,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -207379,7 +207379,7 @@ endobj endobj 2895 0 obj << /Limits [(_fexel) (_file_and_directory_discovery_mob_t1023)] -/Names [(_fexel) 16111 0 R (_fgdump) 11620 0 R (_fgdump_s0120) 8897 0 R (_fgdump_s0120_uses_credential_dumping_t1003) 8632 0 R (_fiesta) 1697 0 R (_file_and_directory_discovery) 2379 0 R (_file_and_directory_discovery_mitigation) 2946 0 R (_file_and_directory_discovery_mitigation_t1083) 4763 0 R (_file_and_directory_discovery_mitigation_t1083_mitigates_file_and_directory_discovery_t1083) 8376 0 R (_file_and_directory_discovery_mob_t1023) 9990 0 R] +/Names [(_fexel) 16119 0 R (_fgdump) 11620 0 R (_fgdump_s0120) 8897 0 R (_fgdump_s0120_uses_credential_dumping_t1003) 8632 0 R (_fiesta) 1697 0 R (_file_and_directory_discovery) 2379 0 R (_file_and_directory_discovery_mitigation) 2946 0 R (_file_and_directory_discovery_mitigation_t1083) 4763 0 R (_file_and_directory_discovery_mitigation_t1083_mitigates_file_and_directory_discovery_t1083) 8376 0 R (_file_and_directory_discovery_mob_t1023) 9990 0 R] >> endobj 2896 0 obj @@ -207886,7 +207886,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -208436,7 +208436,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -208961,7 +208961,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -209456,7 +209456,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -209471,7 +209471,7 @@ endobj endobj 2926 0 obj << /Limits [(_black_ruby) (_cachedump_s0119_uses_credential_dumping_t1003)] -/Kids [1685 0 R 7693 0 R 12809 0 R 6707 0 R 15217 0 R 4658 0 R 10552 0 R 6860 0 R 8608 0 R 6432 0 R 11069 0 R 266 0 R] +/Kids [1685 0 R 7693 0 R 12809 0 R 6707 0 R 15220 0 R 4658 0 R 10552 0 R 6860 0 R 8608 0 R 6432 0 R 11069 0 R 266 0 R] >> endobj 2927 0 obj @@ -210029,7 +210029,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -210552,7 +210552,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -211121,7 +211121,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -211636,7 +211636,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -212140,7 +212140,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -212650,7 +212650,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -212663,7 +212663,7 @@ endobj endobj 2972 0 obj << /Limits [(_stalinlocker) (_standard_non_application_layer_protocol_mitigation)] -/Names [(_stalinlocker) 16919 0 R (_stalker_panda) 14867 0 R (_stampado) 13545 0 R (_standard_application_layer_protocol) 1852 0 R (_standard_application_layer_protocol_mitigation) 2971 0 R (_standard_application_layer_protocol_mitigation_t1071) 4797 0 R (_standard_application_layer_protocol_mitigation_t1071_mitigates_standard_application_layer_protocol_t1071) 8146 0 R (_standard_application_layer_protocol_mob_t1040) 9984 0 R (_standard_application_layer_protocol_t1071) 3055 0 R (_standard_cryptographic_protocol) 2423 0 R (_standard_cryptographic_protocol_mitigation) 2913 0 R (_standard_cryptographic_protocol_mitigation_t1032) 4723 0 R (_standard_cryptographic_protocol_mitigation_t1032_mitigates_standard_cryptographic_protocol_t1032) 7781 0 R (_standard_cryptographic_protocol_t1032) 3877 0 R (_standard_non_application_layer_protocol) 2553 0 R (_standard_non_application_layer_protocol_mitigation) 2958 0 R] +/Names [(_stalinlocker) 16927 0 R (_stalker_panda) 14870 0 R (_stampado) 13545 0 R (_standard_application_layer_protocol) 1852 0 R (_standard_application_layer_protocol_mitigation) 2971 0 R (_standard_application_layer_protocol_mitigation_t1071) 4797 0 R (_standard_application_layer_protocol_mitigation_t1071_mitigates_standard_application_layer_protocol_t1071) 8146 0 R (_standard_application_layer_protocol_mob_t1040) 9984 0 R (_standard_application_layer_protocol_t1071) 3055 0 R (_standard_cryptographic_protocol) 2423 0 R (_standard_cryptographic_protocol_mitigation) 2913 0 R (_standard_cryptographic_protocol_mitigation_t1032) 4723 0 R (_standard_cryptographic_protocol_mitigation_t1032_mitigates_standard_cryptographic_protocol_t1032) 7781 0 R (_standard_cryptographic_protocol_t1032) 3877 0 R (_standard_non_application_layer_protocol) 2553 0 R (_standard_non_application_layer_protocol_mitigation) 2958 0 R] >> endobj 2973 0 obj @@ -213184,7 +213184,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -213714,7 +213714,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -214224,7 +214224,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -214777,7 +214777,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -215302,7 +215302,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -215882,7 +215882,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -215895,7 +215895,7 @@ endobj endobj 3017 0 obj << /Limits [(_regsvr32_mitigation_t1117) (_remote_access_tools_t1219)] -/Names [(_regsvr32_mitigation_t1117) 4674 0 R (_regsvr32_mitigation_t1117_mitigates_regsvr32_t1117) 7462 0 R (_regsvr32_t1117) 3783 0 R (_rekaf) 16035 0 R (_rektlocker) 13462 0 R (_remcos) 14574 0 R (_remindme) 13464 0 R (_remote_access_tool_development_pre_t1128) 10848 0 R (_remote_access_tools_mitigation_t1219) 4806 0 R (_remote_access_tools_t1219) 3255 0 R] +/Names [(_regsvr32_mitigation_t1117) 4674 0 R (_regsvr32_mitigation_t1117_mitigates_regsvr32_t1117) 7462 0 R (_regsvr32_t1117) 3783 0 R (_rekaf) 16041 0 R (_rektlocker) 13462 0 R (_remcos) 14577 0 R (_remindme) 13464 0 R (_remote_access_tool_development_pre_t1128) 10848 0 R (_remote_access_tools_mitigation_t1219) 4806 0 R (_remote_access_tools_t1219) 3255 0 R] >> endobj 3018 0 obj @@ -216425,7 +216425,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -216966,7 +216966,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -217469,7 +217469,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -218020,7 +218020,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3048 0 R 3049 0 R] @@ -218650,7 +218650,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3053 0 R 3054 0 R] @@ -219404,7 +219404,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3058 0 R 3059 0 R 3061 0 R] @@ -220105,7 +220105,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3065 0 R 3066 0 R 3067 0 R 3068 0 R] @@ -220780,7 +220780,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3072 0 R 3073 0 R 3074 0 R] @@ -221475,7 +221475,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3078 0 R 3079 0 R 3080 0 R 3081 0 R 3083 0 R 3084 0 R] @@ -222131,7 +222131,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -222843,7 +222843,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3090 0 R 3091 0 R 3092 0 R 3094 0 R 3095 0 R 3096 0 R 3097 0 R] @@ -223496,7 +223496,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -224292,7 +224292,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3104 0 R 3105 0 R 3106 0 R 3107 0 R 3108 0 R 3109 0 R 3111 0 R 3112 0 R] @@ -224991,7 +224991,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3116 0 R 3118 0 R] @@ -225792,7 +225792,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3121 0 R 3122 0 R 3123 0 R 3124 0 R 3125 0 R 3127 0 R 3128 0 R 3129 0 R 3130 0 R 3131 0 R] @@ -226631,7 +226631,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3136 0 R 3137 0 R 3138 0 R 3139 0 R 3140 0 R 3141 0 R] @@ -226642,7 +226642,7 @@ endobj endobj 3135 0 obj << /Limits [(_rootnik) (_rover_s0090_uses_data_from_removable_media_t1025)] -/Names [(_rootnik) 878 0 R (_rosenbridge) 1162 0 R (_roshalock) 13471 0 R (_rotinom) 16778 0 R (_rotorcryptrotocrypt_tar_ransomware) 12582 0 R (_rottie3) 14516 0 R (_route) 11571 0 R (_route_s0103) 8832 0 R (_route_s0103_uses_system_network_configuration_discovery_t1016) 7660 0 R (_rover) 9459 0 R (_rover_s0090) 5540 0 R (_rover_s0090_uses_automated_collection_t1119) 7742 0 R (_rover_s0090_uses_automated_exfiltration_t1020) 7474 0 R (_rover_s0090_uses_data_from_local_system_t1005) 8163 0 R (_rover_s0090_uses_data_from_removable_media_t1025) 6894 0 R] +/Names [(_rootnik) 878 0 R (_rosenbridge) 1162 0 R (_roshalock) 13471 0 R (_rotinom) 16786 0 R (_rotorcryptrotocrypt_tar_ransomware) 12582 0 R (_rottie3) 14519 0 R (_route) 11571 0 R (_route_s0103) 8832 0 R (_route_s0103_uses_system_network_configuration_discovery_t1016) 7660 0 R (_rover) 9459 0 R (_rover_s0090) 5540 0 R (_rover_s0090_uses_automated_collection_t1119) 7742 0 R (_rover_s0090_uses_automated_exfiltration_t1020) 7474 0 R (_rover_s0090_uses_data_from_local_system_t1005) 8163 0 R (_rover_s0090_uses_data_from_removable_media_t1025) 6894 0 R] >> endobj 3136 0 obj @@ -227410,7 +227410,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3145 0 R 3146 0 R 3147 0 R 3148 0 R 3149 0 R 3150 0 R 3151 0 R 3152 0 R] @@ -228189,7 +228189,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3156 0 R 3157 0 R 3159 0 R 3160 0 R] @@ -228863,7 +228863,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3164 0 R 3166 0 R] @@ -229590,7 +229590,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3170 0 R 3171 0 R 3172 0 R 3173 0 R] @@ -230321,7 +230321,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3177 0 R] @@ -231022,7 +231022,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3181 0 R 3182 0 R 3183 0 R 3184 0 R 3185 0 R] @@ -231742,7 +231742,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3189 0 R 3190 0 R 3191 0 R 3192 0 R 3193 0 R] @@ -232428,7 +232428,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3197 0 R 3198 0 R 3199 0 R] @@ -233031,7 +233031,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -233843,7 +233843,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3205 0 R 3206 0 R 3207 0 R 3208 0 R 3209 0 R 3210 0 R 3211 0 R 3212 0 R 3213 0 R 3214 0 R] @@ -234585,7 +234585,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3218 0 R] @@ -235311,7 +235311,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3222 0 R 3223 0 R 3224 0 R 3225 0 R 3226 0 R 3227 0 R 3228 0 R] @@ -236097,7 +236097,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3232 0 R 3235 0 R 3236 0 R 3237 0 R 3238 0 R 3239 0 R 3240 0 R] @@ -236119,7 +236119,7 @@ endobj endobj 3234 0 obj << /Limits [(_whiterose) (_windows_management_instrumentation_event_subscription_mitigation)] -/Names [(_whiterose) 13807 0 R (_wiarp_s0206) 6128 0 R (_wicked) 1530 0 R (_wickedlocker_ht_ransomware) 12502 0 R (_wildfire_locker) 13656 0 R (_wildneutron) 15470 0 R (_win32_hsidir) 14046 0 R (_windows_admin_shares) 2643 0 R (_windows_admin_shares_mitigation) 3002 0 R (_windows_admin_shares_mitigation_t1077) 4842 0 R (_windows_admin_shares_mitigation_t1077_mitigates_windows_admin_shares_t1077) 7061 0 R (_windows_admin_shares_t1077) 4211 0 R (_windows_credential_editor) 11579 0 R (_windows_credential_editor_s0005) 8840 0 R (_windows_credential_editor_s0005_uses_credential_dumping_t1003) 6953 0 R (_windows_management_instrumentation) 2001 0 R (_windows_management_instrumentation_event_subscription) 2134 0 R (_windows_management_instrumentation_event_subscription_mitigation) 3025 0 R] +/Names [(_whiterose) 13807 0 R (_wiarp_s0206) 6128 0 R (_wicked) 1530 0 R (_wickedlocker_ht_ransomware) 12502 0 R (_wildfire_locker) 13656 0 R (_wildneutron) 15473 0 R (_win32_hsidir) 14049 0 R (_windows_admin_shares) 2643 0 R (_windows_admin_shares_mitigation) 3002 0 R (_windows_admin_shares_mitigation_t1077) 4842 0 R (_windows_admin_shares_mitigation_t1077_mitigates_windows_admin_shares_t1077) 7061 0 R (_windows_admin_shares_t1077) 4211 0 R (_windows_credential_editor) 11579 0 R (_windows_credential_editor_s0005) 8840 0 R (_windows_credential_editor_s0005_uses_credential_dumping_t1003) 6953 0 R (_windows_management_instrumentation) 2001 0 R (_windows_management_instrumentation_event_subscription) 2134 0 R (_windows_management_instrumentation_event_subscription_mitigation) 3025 0 R] >> endobj 3235 0 obj @@ -236917,7 +236917,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3244 0 R 3245 0 R 3246 0 R 3247 0 R 3248 0 R 3249 0 R] @@ -237629,7 +237629,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3252 0 R 3253 0 R 3254 0 R 3256 0 R] @@ -238341,7 +238341,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3259 0 R 3260 0 R 3261 0 R 3262 0 R 3264 0 R 3265 0 R] @@ -238986,7 +238986,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3270 0 R] @@ -239843,7 +239843,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3274 0 R 3275 0 R 3276 0 R 3277 0 R 3278 0 R 3279 0 R 3280 0 R 3281 0 R 3282 0 R 3283 0 R 3284 0 R] @@ -240574,7 +240574,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3288 0 R 3289 0 R 3290 0 R 3292 0 R] @@ -241420,7 +241420,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3296 0 R 3297 0 R 3300 0 R 3301 0 R 3302 0 R 3303 0 R 3304 0 R 3305 0 R 3306 0 R] @@ -241453,7 +241453,7 @@ endobj endobj 3299 0 obj << /Limits [(_code_signing_mitigation) (_commonly_used_port)] -/Names [(_code_signing_mitigation) 3038 0 R (_code_signing_mitigation_t1116) 4897 0 R (_code_signing_mitigation_t1116_mitigates_code_signing_t1116) 7345 0 R (_code_signing_t1116) 3117 0 R (_code_virus_ransomware) 12361 0 R (_codoso) 14875 0 R (_coinminer) 16745 0 R (_coinvault) 12852 0 R (_coldroot) 14635 0 R (_combos) 16390 0 R (_command_line_interface) 1940 0 R (_command_line_interface_mitigation) 2812 0 R (_command_line_interface_mitigation_t1059) 4591 0 R (_command_line_interface_mitigation_t1059_mitigates_command_line_interface_t1059) 7789 0 R (_command_line_interface_t1059) 3153 0 R (_comment_crew) 14862 0 R (_common_high_volume_protocols_and_software_pre_t1098) 11369 0 R (_commonly_used_port) 2384 0 R] +/Names [(_code_signing_mitigation) 3038 0 R (_code_signing_mitigation_t1116) 4897 0 R (_code_signing_mitigation_t1116_mitigates_code_signing_t1116) 7345 0 R (_code_signing_t1116) 3117 0 R (_code_virus_ransomware) 12361 0 R (_codoso) 14878 0 R (_coinminer) 16753 0 R (_coinvault) 12852 0 R (_coldroot) 14638 0 R (_combos) 16398 0 R (_command_line_interface) 1940 0 R (_command_line_interface_mitigation) 2812 0 R (_command_line_interface_mitigation_t1059) 4591 0 R (_command_line_interface_mitigation_t1059_mitigates_command_line_interface_t1059) 7789 0 R (_command_line_interface_t1059) 3153 0 R (_comment_crew) 14865 0 R (_common_high_volume_protocols_and_software_pre_t1098) 11369 0 R (_commonly_used_port) 2384 0 R] >> endobj 3300 0 obj @@ -242190,7 +242190,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -242925,7 +242925,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3312 0 R 3313 0 R 3314 0 R 3315 0 R 3316 0 R 3317 0 R 3318 0 R 3319 0 R] @@ -243835,7 +243835,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3323 0 R 3324 0 R 3325 0 R 3326 0 R 3327 0 R 3328 0 R 3329 0 R 3330 0 R 3331 0 R 3332 0 R] @@ -243956,7 +243956,7 @@ endobj endobj 3334 0 obj << /Limits [(_explodingcan) (_exploit_via_charging_station_or_pc_mob_t1061)] -/Names [(_explodingcan) 16537 0 R (_exploit_baseband_vulnerability_mob_t1058) 10023 0 R (_exploit_enterprise_resources_mob_t1031) 9932 0 R (_exploit_kit) 1592 0 R (_exploit_os_vulnerability_mob_t1007) 10207 0 R (_exploit_public_facing_application_mitigation_t1190) 4834 0 R (_exploit_public_facing_application_pre_t1154) 11192 0 R (_exploit_public_facing_application_t1190) 3762 0 R (_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10158 0 R (_exploit_ss7_to_track_device_location_mob_t1053) 10194 0 R (_exploit_tee_vulnerability_mob_t1008) 10070 0 R (_exploit_via_charging_station_or_pc_mob_t1061) 10242 0 R] +/Names [(_explodingcan) 16545 0 R (_exploit_baseband_vulnerability_mob_t1058) 10023 0 R (_exploit_enterprise_resources_mob_t1031) 9932 0 R (_exploit_kit) 1592 0 R (_exploit_os_vulnerability_mob_t1007) 10207 0 R (_exploit_public_facing_application_mitigation_t1190) 4834 0 R (_exploit_public_facing_application_pre_t1154) 11192 0 R (_exploit_public_facing_application_t1190) 3762 0 R (_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10158 0 R (_exploit_ss7_to_track_device_location_mob_t1053) 10194 0 R (_exploit_tee_vulnerability_mob_t1008) 10070 0 R (_exploit_via_charging_station_or_pc_mob_t1061) 10242 0 R] >> endobj 3335 0 obj @@ -244526,7 +244526,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3337 0 R] @@ -245322,7 +245322,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3341 0 R 3342 0 R 3343 0 R 3344 0 R 3346 0 R 3347 0 R 3348 0 R 3349 0 R] @@ -246096,7 +246096,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3352 0 R 3353 0 R 3355 0 R 3356 0 R 3357 0 R] @@ -246758,7 +246758,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3361 0 R 3362 0 R 3363 0 R 3364 0 R 3365 0 R] @@ -247545,7 +247545,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3369 0 R 3370 0 R 3371 0 R 3372 0 R 3373 0 R 3375 0 R] @@ -247625,12 +247625,12 @@ endobj endobj 3377 0 obj << /Limits [(_source_mitigation) (_sowbug_g0054_uses_network_share_discovery_t1135)] -/Names [(_source_mitigation) 2863 0 R (_source_mitigation_t1153) 4825 0 R (_source_mitigation_t1153_mitigates_source_t1153) 6853 0 R (_source_t1153) 3518 0 R (_sourface) 15971 0 R (_sowbug) 15664 0 R (_sowbug_g0054) 4937 0 R (_sowbug_g0054_uses_command_line_interface_t1059) 7397 0 R (_sowbug_g0054_uses_credential_dumping_t1003) 6816 0 R (_sowbug_g0054_uses_data_compressed_t1002) 6526 0 R (_sowbug_g0054_uses_data_from_network_shared_drive_t1039) 7678 0 R (_sowbug_g0054_uses_felismus_s0171) 8667 0 R (_sowbug_g0054_uses_file_and_directory_discovery_t1083) 6555 0 R (_sowbug_g0054_uses_input_capture_t1056) 8537 0 R (_sowbug_g0054_uses_masquerading_t1036) 6847 0 R (_sowbug_g0054_uses_network_share_discovery_t1135) 6971 0 R] +/Names [(_source_mitigation) 2863 0 R (_source_mitigation_t1153) 4825 0 R (_source_mitigation_t1153_mitigates_source_t1153) 6853 0 R (_source_t1153) 3518 0 R (_sourface) 15979 0 R (_sowbug) 15667 0 R (_sowbug_g0054) 4937 0 R (_sowbug_g0054_uses_command_line_interface_t1059) 7397 0 R (_sowbug_g0054_uses_credential_dumping_t1003) 6816 0 R (_sowbug_g0054_uses_data_compressed_t1002) 6526 0 R (_sowbug_g0054_uses_data_from_network_shared_drive_t1039) 7678 0 R (_sowbug_g0054_uses_felismus_s0171) 8667 0 R (_sowbug_g0054_uses_file_and_directory_discovery_t1083) 6555 0 R (_sowbug_g0054_uses_input_capture_t1056) 8537 0 R (_sowbug_g0054_uses_masquerading_t1036) 6847 0 R (_sowbug_g0054_uses_network_share_discovery_t1135) 6971 0 R] >> endobj 3378 0 obj << /Limits [(_stiniter) (_t9000_s0098_uses_system_information_discovery_t1082)] -/Kids [997 0 R 13967 0 R 7926 0 R 16684 0 R 5396 0 R 2229 0 R 13711 0 R 7659 0 R 6041 0 R 2943 0 R 4988 0 R] +/Kids [997 0 R 13967 0 R 7926 0 R 16692 0 R 5396 0 R 2229 0 R 13711 0 R 7659 0 R 6041 0 R 2943 0 R 4988 0 R] >> endobj 3379 0 obj @@ -248256,7 +248256,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3381 0 R] @@ -248917,7 +248917,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3385 0 R 3386 0 R 3387 0 R] @@ -249599,7 +249599,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3391 0 R 3392 0 R 3394 0 R 3395 0 R] @@ -250301,7 +250301,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3398 0 R 3399 0 R 3400 0 R] @@ -251096,7 +251096,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3404 0 R 3405 0 R 3406 0 R 3407 0 R 3408 0 R 3409 0 R 3410 0 R 3411 0 R 3412 0 R] @@ -251865,7 +251865,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3416 0 R 3418 0 R 3419 0 R 3420 0 R] @@ -252674,7 +252674,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3423 0 R 3424 0 R 3425 0 R 3426 0 R 3427 0 R 3428 0 R 3429 0 R] @@ -253483,7 +253483,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3433 0 R 3434 0 R 3435 0 R 3437 0 R 3438 0 R 3439 0 R 3440 0 R] @@ -254236,7 +254236,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -255234,7 +255234,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3446 0 R 3447 0 R 3448 0 R 3449 0 R 3450 0 R 3451 0 R 3452 0 R 3453 0 R 3454 0 R 3455 0 R 3456 0 R 3457 0 R 3458 0 R 3459 0 R 3460 0 R 3461 0 R 3462 0 R 3463 0 R 3464 0 R] @@ -256122,7 +256122,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3468 0 R 3469 0 R 3470 0 R 3471 0 R] @@ -256893,7 +256893,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3475 0 R 3476 0 R 3477 0 R 3478 0 R 3479 0 R 3480 0 R 3481 0 R 3483 0 R] @@ -257582,7 +257582,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3487 0 R 3488 0 R 3489 0 R] @@ -258302,7 +258302,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3493 0 R 3494 0 R 3495 0 R 3496 0 R 3497 0 R 3498 0 R] @@ -258998,7 +258998,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3502 0 R 3504 0 R] @@ -259607,7 +259607,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3508 0 R 3509 0 R] @@ -260265,7 +260265,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3513 0 R 3515 0 R 3516 0 R 3517 0 R] @@ -260899,7 +260899,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3521 0 R 3523 0 R 3524 0 R] @@ -261591,7 +261591,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3528 0 R 3529 0 R 3530 0 R 3531 0 R 3532 0 R] @@ -262300,7 +262300,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3536 0 R 3537 0 R 3538 0 R] @@ -262964,7 +262964,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3542 0 R 3543 0 R 3544 0 R] @@ -263581,7 +263581,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3548 0 R 3549 0 R 3550 0 R] @@ -264339,7 +264339,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3554 0 R 3555 0 R 3557 0 R 3558 0 R 3559 0 R 3560 0 R] @@ -265067,7 +265067,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3563 0 R 3564 0 R 3566 0 R] @@ -265114,7 +265114,7 @@ endobj endobj 3568 0 obj << /Limits [(_central_security_treatment_organization) (_change_default_file_association_mitigation)] -/Names [(_central_security_treatment_organization) 12834 0 R (_cepsohord) 106 0 R (_cerber) 12837 0 R (_cerbertear_ransomware) 12529 0 R (_cerberus_rat) 14364 0 R (_cert_eu_govsector) 1583 0 R (_certutil) 11640 0 R (_certutil_s0160) 8956 0 R (_certutil_s0160_uses_deobfuscatedecode_files_or_information_t1140) 8381 0 R (_certutil_s0160_uses_install_root_certificate_t1130) 6424 0 R (_certutil_s0160_uses_remote_file_copy_t1105) 6783 0 R (_chafer) 15393 0 R (_chameleon) 1499 0 R (_chamois) 1117 0 R (_change_default_file_association) 2208 0 R (_change_default_file_association_mitigation) 2967 0 R] +/Names [(_central_security_treatment_organization) 12834 0 R (_cepsohord) 106 0 R (_cerber) 12837 0 R (_cerbertear_ransomware) 12529 0 R (_cerberus_rat) 14367 0 R (_cert_eu_govsector) 1583 0 R (_certutil) 11640 0 R (_certutil_s0160) 8956 0 R (_certutil_s0160_uses_deobfuscatedecode_files_or_information_t1140) 8381 0 R (_certutil_s0160_uses_install_root_certificate_t1130) 6424 0 R (_certutil_s0160_uses_remote_file_copy_t1105) 6783 0 R (_chafer) 15396 0 R (_chameleon) 1499 0 R (_chamois) 1117 0 R (_change_default_file_association) 2208 0 R (_change_default_file_association_mitigation) 2967 0 R] >> endobj 3569 0 obj @@ -265727,7 +265727,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3571 0 R 3572 0 R 3573 0 R] @@ -266326,7 +266326,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3577 0 R 3578 0 R 3579 0 R] @@ -266937,7 +266937,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3583 0 R 3585 0 R] @@ -267556,7 +267556,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3589 0 R] @@ -268319,7 +268319,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3593 0 R 3594 0 R 3595 0 R 3596 0 R 3597 0 R 3598 0 R 3599 0 R 3600 0 R 3601 0 R 3602 0 R] @@ -269056,7 +269056,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3606 0 R 3607 0 R 3608 0 R 3609 0 R] @@ -269792,7 +269792,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3613 0 R 3614 0 R 3615 0 R] @@ -270427,7 +270427,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3619 0 R 3620 0 R 3621 0 R 3622 0 R] @@ -271198,7 +271198,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3626 0 R 3627 0 R 3628 0 R 3630 0 R 3631 0 R] @@ -271933,7 +271933,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3635 0 R 3636 0 R 3638 0 R 3639 0 R 3640 0 R 3641 0 R] @@ -272628,7 +272628,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3646 0 R 3647 0 R 3648 0 R 3649 0 R] @@ -272639,7 +272639,7 @@ endobj endobj 3645 0 obj << /Limits [(_setuid_and_setgid_mitigation_t1166) (_shamoon_s0140_uses_modify_registry_t1112)] -/Names [(_setuid_and_setgid_mitigation_t1166) 4770 0 R (_setuid_and_setgid_mitigation_t1166_mitigates_setuid_and_setgid_t1166) 6868 0 R (_setuid_and_setgid_t1166) 3905 0 R (_shadow_dns_pre_t1117) 11346 0 R (_shadowpad) 16646 0 R (_shadowtds) 14844 0 R (_shadowtech) 16327 0 R (_shamoon) 9637 0 R (_shamoon_2) 16253 0 R (_shamoon_s0140) 5825 0 R (_shamoon_s0140_uses_bypass_user_account_control_t1088) 6616 0 R (_shamoon_s0140_uses_commonly_used_port_t1043) 8183 0 R (_shamoon_s0140_uses_file_and_directory_discovery_t1083) 6187 0 R (_shamoon_s0140_uses_file_deletion_t1107) 7828 0 R (_shamoon_s0140_uses_masquerading_t1036) 7532 0 R (_shamoon_s0140_uses_modify_registry_t1112) 6503 0 R] +/Names [(_setuid_and_setgid_mitigation_t1166) 4770 0 R (_setuid_and_setgid_mitigation_t1166_mitigates_setuid_and_setgid_t1166) 6868 0 R (_setuid_and_setgid_t1166) 3905 0 R (_shadow_dns_pre_t1117) 11346 0 R (_shadowpad) 16654 0 R (_shadowtds) 14847 0 R (_shadowtech) 16335 0 R (_shamoon) 9637 0 R (_shamoon_2) 16261 0 R (_shamoon_s0140) 5825 0 R (_shamoon_s0140_uses_bypass_user_account_control_t1088) 6616 0 R (_shamoon_s0140_uses_commonly_used_port_t1043) 8183 0 R (_shamoon_s0140_uses_file_and_directory_discovery_t1083) 6187 0 R (_shamoon_s0140_uses_file_deletion_t1107) 7828 0 R (_shamoon_s0140_uses_masquerading_t1036) 7532 0 R (_shamoon_s0140_uses_modify_registry_t1112) 6503 0 R] >> endobj 3646 0 obj @@ -273284,7 +273284,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3653 0 R 3654 0 R] @@ -273949,7 +273949,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3658 0 R 3659 0 R 3661 0 R] @@ -274822,7 +274822,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3665 0 R 3666 0 R 3667 0 R 3668 0 R 3669 0 R 3670 0 R 3671 0 R 3672 0 R 3673 0 R 3674 0 R 3675 0 R 3676 0 R] @@ -275600,7 +275600,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -276496,7 +276496,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3682 0 R 3683 0 R 3684 0 R 3685 0 R 3686 0 R 3687 0 R 3688 0 R 3689 0 R 3690 0 R 3691 0 R 3692 0 R 3693 0 R 3694 0 R 3695 0 R 3696 0 R 3697 0 R 3698 0 R] @@ -277305,7 +277305,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3702 0 R 3703 0 R] @@ -277338,7 +277338,7 @@ endobj endobj 3705 0 obj << /Limits [(_mazarbot_mob_s0019) (_menupass_g0045_uses_cmd_s0106)] -/Names [(_mazarbot_mob_s0019) 10377 0 R (_mazarbot_mob_s0019_uses_app_delivered_via_web_download_mob_t1034) 10595 0 R (_mazarbot_mob_s0019_uses_capture_sms_messages_mob_t1015) 10769 0 R (_mazarbot_mob_s0019_uses_premium_sms_toll_fraud_mob_t1051) 10713 0 R (_mc_ransomware) 13844 0 R (_mdotm) 704 0 R (_medialets) 706 0 R (_meek_s0175) 8980 0 R (_meek_s0175_uses_domain_fronting_t1172) 6578 0 R (_mega) 14493 0 R (_mega_d) 1475 0 R (_megatrojan) 14431 0 R (_meister) 13286 0 R (_meltdown) 1567 0 R (_menupass) 9241 0 R (_menupass_g0045) 5213 0 R (_menupass_g0045_uses_account_discovery_t1087) 6985 0 R (_menupass_g0045_uses_chches_s0144) 7275 0 R (_menupass_g0045_uses_cmd_s0106) 6316 0 R] +/Names [(_mazarbot_mob_s0019) 10377 0 R (_mazarbot_mob_s0019_uses_app_delivered_via_web_download_mob_t1034) 10595 0 R (_mazarbot_mob_s0019_uses_capture_sms_messages_mob_t1015) 10769 0 R (_mazarbot_mob_s0019_uses_premium_sms_toll_fraud_mob_t1051) 10713 0 R (_mc_ransomware) 13844 0 R (_mdotm) 704 0 R (_medialets) 706 0 R (_meek_s0175) 8980 0 R (_meek_s0175_uses_domain_fronting_t1172) 6578 0 R (_mega) 14496 0 R (_mega_d) 1475 0 R (_megatrojan) 14434 0 R (_meister) 13286 0 R (_meltdown) 1567 0 R (_menupass) 9241 0 R (_menupass_g0045) 5213 0 R (_menupass_g0045_uses_account_discovery_t1087) 6985 0 R (_menupass_g0045_uses_chches_s0144) 7275 0 R (_menupass_g0045_uses_cmd_s0106) 6316 0 R] >> endobj 3706 0 obj @@ -278028,7 +278028,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3708 0 R 3709 0 R 3710 0 R 3711 0 R 3712 0 R 3713 0 R 3714 0 R] @@ -278116,7 +278116,7 @@ endobj endobj 3716 0 obj << /Limits [(_dll_search_order_hijacking_mitigation_t1038) (_dogcall_s0213)] -/Names [(_dll_search_order_hijacking_mitigation_t1038) 4592 0 R (_dll_search_order_hijacking_mitigation_t1038_mitigates_dll_search_order_hijacking_t1038) 7705 0 R (_dll_search_order_hijacking_t1038) 4057 0 R (_dll_side_loading) 2293 0 R (_dll_side_loading_mitigation) 2989 0 R (_dll_side_loading_mitigation_t1073) 4826 0 R (_dll_side_loading_mitigation_t1073_mitigates_dll_side_loading_t1073) 7995 0 R (_dll_side_loading_t1073) 3715 0 R (_dmalocker) 13014 0 R (_dmalocker_3_0) 13022 0 R (_dn) 12029 0 R (_dnransomware) 13025 0 R (_dns_poisoning_pre_t1159) 11021 0 R (_dns_service_provider) 14806 0 R (_dnscalc_pre_t1101) 10921 0 R (_dnschanger) 1622 0 R (_dnsmessenger) 14606 0 R (_dogcall) 16828 0 R (_dogcall_s0213) 5884 0 R] +/Names [(_dll_search_order_hijacking_mitigation_t1038) 4592 0 R (_dll_search_order_hijacking_mitigation_t1038_mitigates_dll_search_order_hijacking_t1038) 7705 0 R (_dll_search_order_hijacking_t1038) 4057 0 R (_dll_side_loading) 2293 0 R (_dll_side_loading_mitigation) 2989 0 R (_dll_side_loading_mitigation_t1073) 4826 0 R (_dll_side_loading_mitigation_t1073_mitigates_dll_side_loading_t1073) 7995 0 R (_dll_side_loading_t1073) 3715 0 R (_dmalocker) 13014 0 R (_dmalocker_3_0) 13022 0 R (_dn) 12029 0 R (_dnransomware) 13025 0 R (_dns_poisoning_pre_t1159) 11021 0 R (_dns_service_provider) 14809 0 R (_dnscalc_pre_t1101) 10921 0 R (_dnschanger) 1622 0 R (_dnsmessenger) 14609 0 R (_dogcall) 16836 0 R (_dogcall_s0213) 5884 0 R] >> endobj 3717 0 obj @@ -278778,7 +278778,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3719 0 R 3720 0 R 3721 0 R 3722 0 R 3724 0 R] @@ -279448,7 +279448,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3728 0 R 3730 0 R] @@ -280214,7 +280214,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3734 0 R 3735 0 R 3736 0 R 3737 0 R 3738 0 R 3739 0 R 3740 0 R] @@ -280886,7 +280886,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3744 0 R] @@ -281610,7 +281610,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3748 0 R 3749 0 R 3750 0 R 3751 0 R] @@ -282546,7 +282546,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3754 0 R 3755 0 R 3756 0 R 3757 0 R 3758 0 R 3759 0 R 3760 0 R 3761 0 R 3763 0 R 3764 0 R 3765 0 R 3766 0 R 3767 0 R 3768 0 R] @@ -282714,7 +282714,7 @@ endobj endobj 3770 0 obj << /Limits [(_lockdroid_h) (_login_item_mitigation)] -/Names [(_lockdroid_h) 662 0 R (_locked_in_ransomware_or_novalid_ransomware) 12407 0 R (_locker) 13256 0 R (_locklock) 13259 0 R (_lockpos) 16606 0 R (_lockscreen) 664 0 R (_lockscreen_bypass_mob_t1064) 10224 0 R (_locky) 13261 0 R (_logiaad) 666 0 R (_login_item) 2509 0 R (_login_item_mitigation) 2803 0 R] +/Names [(_lockdroid_h) 662 0 R (_locked_in_ransomware_or_novalid_ransomware) 12407 0 R (_locker) 13256 0 R (_locklock) 13259 0 R (_lockpos) 16614 0 R (_lockscreen) 664 0 R (_lockscreen_bypass_mob_t1064) 10224 0 R (_locky) 13261 0 R (_logiaad) 666 0 R (_login_item) 2509 0 R (_login_item_mitigation) 2803 0 R] >> endobj 3771 0 obj @@ -283358,7 +283358,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3773 0 R 3774 0 R 3775 0 R] @@ -284056,7 +284056,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3779 0 R 3780 0 R 3781 0 R 3782 0 R] @@ -284736,7 +284736,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3786 0 R 3787 0 R 3788 0 R 3789 0 R 3790 0 R] @@ -285455,7 +285455,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3794 0 R 3795 0 R] @@ -286309,7 +286309,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3799 0 R 3800 0 R 3801 0 R 3802 0 R 3803 0 R 3804 0 R 3805 0 R 3806 0 R 3807 0 R 3808 0 R 3811 0 R 3812 0 R] @@ -286430,7 +286430,7 @@ endobj endobj 3810 0 obj << /Limits [(_crossrat) (_crypmic)] -/Names [(_crossrat) 14628 0 R (_crptxxx_ransomware) 11839 0 R (_crusewind) 313 0 R (_cryaki) 12857 0 R (_cryakl) 13774 0 R (_crybola) 12859 0 R (_crybrazil) 13882 0 R (_cryfile) 12863 0 R (_crylocker) 12864 0 R (_crypmic) 12868 0 R] +/Names [(_crossrat) 14631 0 R (_crptxxx_ransomware) 11839 0 R (_crusewind) 313 0 R (_cryaki) 12857 0 R (_cryakl) 13774 0 R (_crybola) 12859 0 R (_crybrazil) 13882 0 R (_cryfile) 12863 0 R (_crylocker) 12864 0 R (_crypmic) 12868 0 R] >> endobj 3811 0 obj @@ -287049,7 +287049,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3816 0 R 3817 0 R] @@ -287729,7 +287729,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3821 0 R 3822 0 R 3823 0 R 3824 0 R] @@ -288634,7 +288634,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3828 0 R 3829 0 R 3830 0 R 3831 0 R 3832 0 R 3833 0 R 3834 0 R 3835 0 R 3837 0 R 3838 0 R 3839 0 R 3840 0 R] @@ -289364,7 +289364,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3844 0 R] @@ -290144,7 +290144,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3848 0 R 3849 0 R 3850 0 R 3851 0 R 3852 0 R 3853 0 R 3854 0 R 3855 0 R] @@ -290812,7 +290812,7 @@ endobj /F2.0 19 0 R /F1.1 1614 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3859 0 R] @@ -291445,7 +291445,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3863 0 R 3864 0 R] @@ -292061,7 +292061,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3868 0 R] @@ -292731,7 +292731,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3872 0 R 3873 0 R 3874 0 R 3875 0 R 3876 0 R] @@ -293583,7 +293583,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3880 0 R 3881 0 R 3882 0 R 3883 0 R 3884 0 R 3885 0 R 3886 0 R] @@ -294344,7 +294344,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -295186,7 +295186,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3892 0 R 3893 0 R 3894 0 R 3895 0 R 3896 0 R 3897 0 R 3898 0 R 3899 0 R 3900 0 R 3901 0 R 3902 0 R 3903 0 R 3904 0 R] @@ -295965,7 +295965,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3908 0 R] @@ -296770,7 +296770,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3912 0 R 3913 0 R 3914 0 R 3915 0 R 3916 0 R 3917 0 R 3918 0 R 3919 0 R 3920 0 R] @@ -296880,7 +296880,7 @@ endobj endobj 3922 0 obj << /Limits [(_url_scheme_hijacking_mob_t1018) (_usbstealer_s0136_uses_data_staged_t1074)] -/Names [(_url_scheme_hijacking_mob_t1018) 9924 0 R (_uroburos) 9616 0 R (_uroburos_s0022) 5794 0 R (_uroburos_s0022_uses_rootkit_t1014) 8336 0 R (_uroburos_s0022_uses_software_packing_t1045) 7551 0 R (_usbcleaver) 1042 0 R (_usbstealer) 9551 0 R (_usbstealer_2) 16741 0 R (_usbstealer_s0136) 5677 0 R (_usbstealer_s0136_uses_automated_collection_t1119) 7547 0 R (_usbstealer_s0136_uses_automated_exfiltration_t1020) 8690 0 R (_usbstealer_s0136_uses_communication_through_removable_media_t1092) 7141 0 R (_usbstealer_s0136_uses_data_from_removable_media_t1025) 6602 0 R (_usbstealer_s0136_uses_data_staged_t1074) 6625 0 R] +/Names [(_url_scheme_hijacking_mob_t1018) 9924 0 R (_uroburos) 9616 0 R (_uroburos_s0022) 5794 0 R (_uroburos_s0022_uses_rootkit_t1014) 8336 0 R (_uroburos_s0022_uses_software_packing_t1045) 7551 0 R (_usbcleaver) 1042 0 R (_usbstealer) 9551 0 R (_usbstealer_2) 16749 0 R (_usbstealer_s0136) 5677 0 R (_usbstealer_s0136_uses_automated_collection_t1119) 7547 0 R (_usbstealer_s0136_uses_automated_exfiltration_t1020) 8690 0 R (_usbstealer_s0136_uses_communication_through_removable_media_t1092) 7141 0 R (_usbstealer_s0136_uses_data_from_removable_media_t1025) 6602 0 R (_usbstealer_s0136_uses_data_staged_t1074) 6625 0 R] >> endobj 3923 0 obj @@ -297520,7 +297520,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3925 0 R 3926 0 R 3927 0 R] @@ -298326,7 +298326,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3931 0 R 3933 0 R 3934 0 R 3935 0 R 3936 0 R 3937 0 R 3938 0 R 3939 0 R 3940 0 R] @@ -299024,7 +299024,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3944 0 R 3945 0 R] @@ -299689,7 +299689,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3949 0 R 3951 0 R 3952 0 R] @@ -300403,7 +300403,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3956 0 R 3957 0 R 3958 0 R 3959 0 R 3960 0 R] @@ -301085,7 +301085,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3964 0 R 3965 0 R 3966 0 R] @@ -301129,12 +301129,12 @@ endobj endobj 3968 0 obj << /Limits [(_lawyers) (_lazarus_group_g0032_uses_data_compressed_t1002)] -/Names [(_lawyers) 14815 0 R (_lazagne) 15823 0 R (_lazarus_group) 9179 0 R (_lazarus_group_2) 15227 0 R (_lazarus_group_g0032) 5149 0 R (_lazarus_group_g0032_uses_access_token_manipulation_t1134) 8184 0 R (_lazarus_group_g0032_uses_account_manipulation_t1098) 8133 0 R (_lazarus_group_g0032_uses_application_window_discovery_t1010) 6833 0 R (_lazarus_group_g0032_uses_bootkit_t1067) 6765 0 R (_lazarus_group_g0032_uses_brute_force_t1110) 8616 0 R (_lazarus_group_g0032_uses_command_line_interface_t1059) 8730 0 R (_lazarus_group_g0032_uses_commonly_used_port_t1043) 6919 0 R (_lazarus_group_g0032_uses_connection_proxy_t1090) 6452 0 R (_lazarus_group_g0032_uses_custom_command_and_control_protocol_t1094) 8232 0 R (_lazarus_group_g0032_uses_custom_cryptographic_protocol_t1024) 6713 0 R (_lazarus_group_g0032_uses_data_compressed_t1002) 7824 0 R] +/Names [(_lawyers) 14818 0 R (_lazagne) 15831 0 R (_lazarus_group) 9179 0 R (_lazarus_group_2) 15230 0 R (_lazarus_group_g0032) 5149 0 R (_lazarus_group_g0032_uses_access_token_manipulation_t1134) 8184 0 R (_lazarus_group_g0032_uses_account_manipulation_t1098) 8133 0 R (_lazarus_group_g0032_uses_application_window_discovery_t1010) 6833 0 R (_lazarus_group_g0032_uses_bootkit_t1067) 6765 0 R (_lazarus_group_g0032_uses_brute_force_t1110) 8616 0 R (_lazarus_group_g0032_uses_command_line_interface_t1059) 8730 0 R (_lazarus_group_g0032_uses_commonly_used_port_t1043) 6919 0 R (_lazarus_group_g0032_uses_connection_proxy_t1090) 6452 0 R (_lazarus_group_g0032_uses_custom_command_and_control_protocol_t1094) 8232 0 R (_lazarus_group_g0032_uses_custom_cryptographic_protocol_t1024) 6713 0 R (_lazarus_group_g0032_uses_data_compressed_t1002) 7824 0 R] >> endobj 3969 0 obj << /Limits [(_mopub) (_niteris)] -/Kids [771 0 R 14729 0 R 4628 0 R 6112 0 R 8565 0 R 14663 0 R 7094 0 R 15383 0 R 8157 0 R 2011 0 R 7641 0 R 4330 0 R 7675 0 R 11441 0 R] +/Kids [771 0 R 14732 0 R 4628 0 R 6112 0 R 8565 0 R 14666 0 R 7094 0 R 15386 0 R 8157 0 R 2011 0 R 7641 0 R 4330 0 R 7675 0 R 11441 0 R] >> endobj 3970 0 obj @@ -301901,7 +301901,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3972 0 R 3973 0 R 3974 0 R 3975 0 R 3976 0 R 3977 0 R 3978 0 R 3980 0 R 3981 0 R 3982 0 R] @@ -302586,7 +302586,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [3986 0 R] @@ -303258,7 +303258,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [3990 0 R 3991 0 R 3992 0 R 3993 0 R 3994 0 R 3996 0 R] @@ -303922,7 +303922,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -304763,7 +304763,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4002 0 R 4003 0 R 4004 0 R 4005 0 R 4006 0 R 4007 0 R 4009 0 R 4010 0 R 4011 0 R 4012 0 R] @@ -305517,7 +305517,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4015 0 R 4016 0 R 4017 0 R 4019 0 R 4020 0 R] @@ -306197,7 +306197,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4024 0 R 4025 0 R] @@ -306828,7 +306828,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4029 0 R] @@ -307535,7 +307535,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4033 0 R 4034 0 R 4035 0 R 4036 0 R 4037 0 R 4039 0 R] @@ -308226,7 +308226,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4043 0 R 4044 0 R] @@ -308934,7 +308934,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4048 0 R 4049 0 R 4050 0 R 4051 0 R] @@ -309600,7 +309600,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4055 0 R 4056 0 R] @@ -310388,7 +310388,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4060 0 R 4061 0 R 4062 0 R 4063 0 R 4064 0 R 4065 0 R 4066 0 R 4067 0 R] @@ -311209,7 +311209,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4071 0 R 4072 0 R 4073 0 R 4074 0 R 4075 0 R 4076 0 R 4077 0 R 4079 0 R] @@ -311992,7 +311992,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4084 0 R 4085 0 R 4086 0 R 4087 0 R 4088 0 R 4089 0 R] @@ -312638,7 +312638,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4093 0 R] @@ -313283,7 +313283,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4097 0 R 4098 0 R 4099 0 R] @@ -314119,7 +314119,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4103 0 R 4104 0 R 4105 0 R 4106 0 R 4107 0 R 4109 0 R 4110 0 R 4111 0 R 4112 0 R] @@ -314805,7 +314805,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4116 0 R 4117 0 R] @@ -315341,7 +315341,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4121 0 R] @@ -316048,7 +316048,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4125 0 R 4127 0 R 4128 0 R 4129 0 R 4130 0 R 4131 0 R] @@ -316758,7 +316758,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4135 0 R 4136 0 R 4137 0 R] @@ -317437,7 +317437,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -318185,7 +318185,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4143 0 R 4144 0 R 4145 0 R 4146 0 R 4147 0 R 4148 0 R 4149 0 R 4150 0 R 4151 0 R] @@ -318933,7 +318933,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4155 0 R 4156 0 R 4157 0 R 4158 0 R 4161 0 R] @@ -319604,7 +319604,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4165 0 R 4167 0 R] @@ -320317,7 +320317,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4171 0 R 4172 0 R 4173 0 R 4174 0 R] @@ -321247,7 +321247,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4178 0 R 4179 0 R 4180 0 R 4181 0 R 4182 0 R 4183 0 R 4184 0 R 4185 0 R 4186 0 R 4187 0 R 4188 0 R 4189 0 R 4190 0 R] @@ -321975,7 +321975,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4193 0 R] @@ -322649,7 +322649,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4197 0 R 4198 0 R 4199 0 R 4200 0 R] @@ -323478,7 +323478,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4204 0 R 4205 0 R 4206 0 R 4207 0 R 4208 0 R 4209 0 R 4210 0 R] @@ -324359,7 +324359,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4214 0 R 4215 0 R 4216 0 R 4217 0 R 4218 0 R 4219 0 R 4220 0 R 4221 0 R 4222 0 R] @@ -325146,7 +325146,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4226 0 R 4227 0 R 4228 0 R 4230 0 R 4231 0 R 4232 0 R] @@ -325838,7 +325838,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4235 0 R 4236 0 R 4238 0 R] @@ -326552,7 +326552,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4242 0 R 4243 0 R 4244 0 R 4245 0 R 4246 0 R] @@ -327229,7 +327229,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4250 0 R 4251 0 R] @@ -327895,7 +327895,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4255 0 R 4256 0 R 4257 0 R] @@ -328543,7 +328543,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4261 0 R 4262 0 R 4263 0 R] @@ -329211,7 +329211,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4267 0 R] @@ -330216,7 +330216,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4271 0 R 4272 0 R 4273 0 R 4274 0 R 4275 0 R 4276 0 R 4277 0 R 4278 0 R 4279 0 R 4280 0 R 4281 0 R 4282 0 R 4283 0 R 4284 0 R 4285 0 R 4286 0 R 4287 0 R 4288 0 R] @@ -331009,7 +331009,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4292 0 R] @@ -331031,7 +331031,7 @@ endobj endobj 4294 0 obj << /Limits [(_automated_collection_mitigation_t1119) (_avastvirusinfo_ransomware)] -/Names [(_automated_collection_mitigation_t1119) 4813 0 R (_automated_collection_mitigation_t1119_mitigates_automated_collection_t1119) 8729 0 R (_automated_collection_t1119) 4293 0 R (_automated_exfiltration) 2300 0 R (_automated_exfiltration_mitigation) 2966 0 R (_automated_exfiltration_mitigation_t1020) 4790 0 R (_automated_exfiltration_mitigation_t1020_mitigates_automated_exfiltration_t1020) 7517 0 R (_automated_exfiltration_t1020) 3723 0 R (_automated_system_performs_requested_action_pre_t1161) 11133 0 R (_automotive) 14761 0 R (_avastvirusinfo_ransomware) 11928 0 R] +/Names [(_automated_collection_mitigation_t1119) 4813 0 R (_automated_collection_mitigation_t1119_mitigates_automated_collection_t1119) 8729 0 R (_automated_collection_t1119) 4293 0 R (_automated_exfiltration) 2300 0 R (_automated_exfiltration_mitigation) 2966 0 R (_automated_exfiltration_mitigation_t1020) 4790 0 R (_automated_exfiltration_mitigation_t1020_mitigates_automated_exfiltration_t1020) 7517 0 R (_automated_exfiltration_t1020) 3723 0 R (_automated_system_performs_requested_action_pre_t1161) 11133 0 R (_automotive) 14764 0 R (_avastvirusinfo_ransomware) 11928 0 R] >> endobj 4295 0 obj @@ -331715,7 +331715,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4297 0 R 4299 0 R 4300 0 R 4301 0 R] @@ -332338,7 +332338,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4305 0 R 4306 0 R 4307 0 R] @@ -332984,7 +332984,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4311 0 R 4312 0 R 4313 0 R] @@ -333750,7 +333750,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4316 0 R 4317 0 R 4318 0 R 4319 0 R 4320 0 R 4321 0 R 4323 0 R] @@ -334477,7 +334477,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4326 0 R 4327 0 R 4328 0 R 4331 0 R] @@ -334521,7 +334521,7 @@ endobj endobj 4330 0 obj << /Limits [(_network_share_discovery_mitigation) (_new_service_mitigation)] -/Names [(_network_share_discovery_mitigation) 2993 0 R (_network_share_discovery_mitigation_t1135) 4594 0 R (_network_share_discovery_mitigation_t1135_mitigates_network_share_discovery_t1135) 8125 0 R (_network_share_discovery_t1135) 3486 0 R (_network_sniffing) 2704 0 R (_network_sniffing_mitigation) 2911 0 R (_network_sniffing_mitigation_t1040) 4719 0 R (_network_sniffing_mitigation_t1040_mitigates_network_sniffing_t1040) 8105 0 R (_network_sniffing_t1040) 4329 0 R (_network_traffic_capture_or_redirection_mob_t1013) 10116 0 R (_neuron) 16814 0 R (_neutrino) 1737 0 R (_new_service) 2082 0 R (_new_service_mitigation) 2889 0 R] +/Names [(_network_share_discovery_mitigation) 2993 0 R (_network_share_discovery_mitigation_t1135) 4594 0 R (_network_share_discovery_mitigation_t1135_mitigates_network_share_discovery_t1135) 8125 0 R (_network_share_discovery_t1135) 3486 0 R (_network_sniffing) 2704 0 R (_network_sniffing_mitigation) 2911 0 R (_network_sniffing_mitigation_t1040) 4719 0 R (_network_sniffing_mitigation_t1040_mitigates_network_sniffing_t1040) 8105 0 R (_network_sniffing_t1040) 4329 0 R (_network_traffic_capture_or_redirection_mob_t1013) 10116 0 R (_neuron) 16822 0 R (_neutrino) 1737 0 R (_new_service) 2082 0 R (_new_service_mitigation) 2889 0 R] >> endobj 4331 0 obj @@ -335245,7 +335245,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4335 0 R 4336 0 R 4337 0 R 4338 0 R 4339 0 R] @@ -336142,7 +336142,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4343 0 R 4344 0 R 4345 0 R 4346 0 R 4347 0 R 4348 0 R 4349 0 R 4350 0 R 4351 0 R 4352 0 R 4353 0 R 4354 0 R 4355 0 R 4356 0 R] @@ -337057,7 +337057,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4360 0 R 4361 0 R 4362 0 R 4363 0 R 4364 0 R 4365 0 R 4366 0 R 4367 0 R 4369 0 R 4370 0 R] @@ -337764,7 +337764,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4374 0 R] @@ -338506,7 +338506,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4378 0 R 4379 0 R 4380 0 R 4381 0 R 4382 0 R 4383 0 R 4384 0 R 4385 0 R 4386 0 R 4387 0 R] @@ -339348,7 +339348,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4391 0 R 4393 0 R 4394 0 R 4395 0 R 4396 0 R 4397 0 R] @@ -339949,7 +339949,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -340599,7 +340599,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -341295,7 +341295,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4405 0 R 4406 0 R 4407 0 R 4408 0 R] @@ -342357,7 +342357,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4411 0 R 4412 0 R 4413 0 R 4414 0 R 4415 0 R 4416 0 R 4417 0 R 4418 0 R 4419 0 R 4420 0 R 4421 0 R 4422 0 R 4423 0 R 4424 0 R 4425 0 R 4426 0 R 4427 0 R 4428 0 R 4429 0 R] @@ -343243,7 +343243,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4433 0 R 4434 0 R 4435 0 R 4436 0 R 4437 0 R 4438 0 R 4439 0 R 4440 0 R] @@ -344065,7 +344065,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4444 0 R 4445 0 R 4446 0 R 4447 0 R 4448 0 R 4449 0 R 4450 0 R 4451 0 R] @@ -344785,7 +344785,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4455 0 R 4457 0 R 4458 0 R] @@ -345468,7 +345468,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4461 0 R 4462 0 R 4463 0 R 4464 0 R 4465 0 R] @@ -346214,7 +346214,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4469 0 R 4470 0 R 4472 0 R 4473 0 R] @@ -346855,7 +346855,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4477 0 R] @@ -347442,7 +347442,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4481 0 R 4482 0 R] @@ -348200,7 +348200,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4486 0 R 4487 0 R 4488 0 R 4490 0 R 4491 0 R 4492 0 R] @@ -348862,7 +348862,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4496 0 R 4498 0 R] @@ -349500,7 +349500,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4502 0 R] @@ -349522,7 +349522,7 @@ endobj endobj 4504 0 obj << /Limits [(_account_manipulation_mitigation_t1098) (_acquire_andor_use_3rd_party_software_services_pre_t1085)] -/Names [(_account_manipulation_mitigation_t1098) 4639 0 R (_account_manipulation_mitigation_t1098_mitigates_account_manipulation_t1098) 7286 0 R (_account_manipulation_t1098) 4108 0 R (_accounting) 14812 0 R (_accstealer) 143 0 R (_ackposts) 83 0 R (_acnetdoor) 146 0 R (_acnetsteal) 148 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11034 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084_related_to_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106) 11478 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106) 10897 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106_related_to_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11512 0 R (_acquire_andor_use_3rd_party_software_services_pre_t1085) 11242 0 R] +/Names [(_account_manipulation_mitigation_t1098) 4639 0 R (_account_manipulation_mitigation_t1098_mitigates_account_manipulation_t1098) 7286 0 R (_account_manipulation_t1098) 4108 0 R (_accounting) 14815 0 R (_accstealer) 143 0 R (_ackposts) 83 0 R (_acnetdoor) 146 0 R (_acnetsteal) 148 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11034 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084_related_to_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106) 11478 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106) 10897 0 R (_acquire_andor_use_3rd_party_infrastructure_services_pre_t1106_related_to_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11512 0 R (_acquire_andor_use_3rd_party_software_services_pre_t1085) 11242 0 R] >> endobj 4505 0 obj @@ -350133,7 +350133,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4507 0 R 4508 0 R] @@ -351058,7 +351058,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4511 0 R 4512 0 R 4513 0 R 4514 0 R 4515 0 R 4516 0 R 4517 0 R 4518 0 R 4519 0 R 4520 0 R 4522 0 R 4523 0 R 4524 0 R 4525 0 R 4526 0 R 4527 0 R] @@ -351809,7 +351809,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4531 0 R] @@ -352445,7 +352445,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4535 0 R 4536 0 R] @@ -353192,7 +353192,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4540 0 R 4541 0 R 4542 0 R 4543 0 R 4544 0 R] @@ -354009,7 +354009,7 @@ endobj /Font << /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4548 0 R 4549 0 R 4550 0 R 4551 0 R 4552 0 R 4553 0 R 4554 0 R] @@ -354754,7 +354754,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4557 0 R 4558 0 R 4560 0 R 4561 0 R] @@ -355442,7 +355442,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4565 0 R 4566 0 R 4567 0 R] @@ -356242,7 +356242,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4571 0 R 4572 0 R 4573 0 R 4574 0 R 4575 0 R 4576 0 R 4577 0 R 4578 0 R 4579 0 R 4581 0 R 4582 0 R] @@ -356923,7 +356923,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -357461,7 +357461,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -357999,7 +357999,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -358532,7 +358532,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -358548,7 +358548,7 @@ endobj endobj 4607 0 obj << /Limits [(_path_interception_mitigation_t1034_mitigates_path_interception_t1034) (_pegasus_for_android_mob_s0032)] -/Names [(_path_interception_mitigation_t1034_mitigates_path_interception_t1034) 7354 0 R (_path_interception_t1034) 4138 0 R (_payday_ransomware) 12343 0 R (_paydos_ransomware) 12538 0 R (_payment) 14735 0 R (_paysafegen_german_ransomware) 12519 0 R (_pcclient_rat) 16052 0 R (_pclock3_ransomware) 12506 0 R (_pclock4_ransomware) 12259 0 R (_pdaspy) 806 0 R (_pedcont) 13886 0 R (_pegasus_for_android_mob_s0032) 10458 0 R] +/Names [(_path_interception_mitigation_t1034_mitigates_path_interception_t1034) 7354 0 R (_path_interception_t1034) 4138 0 R (_payday_ransomware) 12343 0 R (_paydos_ransomware) 12538 0 R (_payment) 14738 0 R (_paysafegen_german_ransomware) 12519 0 R (_pcclient_rat) 16060 0 R (_pclock3_ransomware) 12506 0 R (_pclock4_ransomware) 12259 0 R (_pdaspy) 806 0 R (_pedcont) 13886 0 R (_pegasus_for_android_mob_s0032) 10458 0 R] >> endobj 4608 0 obj @@ -359087,7 +359087,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -359549,7 +359549,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -360093,7 +360093,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -360112,7 +360112,7 @@ endobj endobj 4628 0 obj << /Limits [(_multiband_communication_mitigation) (_mysterybot)] -/Names [(_multiband_communication_mitigation) 2944 0 R (_multiband_communication_mitigation_t1026) 4761 0 R (_multiband_communication_mitigation_t1026_mitigates_multiband_communication_t1026) 8531 0 R (_multiband_communication_t1026) 3950 0 R (_multilayer_encryption) 2112 0 R (_multilayer_encryption_mitigation) 2916 0 R (_multilayer_encryption_mitigation_t1079) 4724 0 R (_multilayer_encryption_mitigation_t1079_mitigates_multilayer_encryption_t1079) 6539 0 R (_multilayer_encryption_t1079) 3472 0 R (_murkytop_s0233) 6111 0 R (_mustang_panda) 15802 0 R (_mwi) 1640 0 R (_mysterybot) 1150 0 R] +/Names [(_multiband_communication_mitigation) 2944 0 R (_multiband_communication_mitigation_t1026) 4761 0 R (_multiband_communication_mitigation_t1026_mitigates_multiband_communication_t1026) 8531 0 R (_multiband_communication_t1026) 3950 0 R (_multilayer_encryption) 2112 0 R (_multilayer_encryption_mitigation) 2916 0 R (_multilayer_encryption_mitigation_t1079) 4724 0 R (_multilayer_encryption_mitigation_t1079_mitigates_multilayer_encryption_t1079) 6539 0 R (_multilayer_encryption_t1079) 3472 0 R (_murkytop_s0233) 6111 0 R (_mustang_panda) 15805 0 R (_mwi) 1640 0 R (_mysterybot) 1150 0 R] >> endobj 4629 0 obj @@ -360582,7 +360582,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -361168,7 +361168,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -361702,7 +361702,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -361724,7 +361724,7 @@ endobj endobj 4653 0 obj << /Limits [(_consoleapplication1_ransomware) (_copycat)] -/Names [(_consoleapplication1_ransomware) 11864 0 R (_constituency) 1586 0 R (_construction) 14783 0 R (_consulting) 14804 0 R (_control_panel_items_mitigation_t1196) 4796 0 R (_control_panel_items_t1196) 3309 0 R (_cookiebag) 16392 0 R (_cool) 1693 0 R (_coolpaperleak) 299 0 R (_coolreaper) 301 0 R (_copycat) 40 0 R] +/Names [(_consoleapplication1_ransomware) 11864 0 R (_constituency) 1586 0 R (_construction) 14786 0 R (_consulting) 14807 0 R (_control_panel_items_mitigation_t1196) 4796 0 R (_control_panel_items_t1196) 3309 0 R (_cookiebag) 16400 0 R (_cool) 1693 0 R (_coolpaperleak) 299 0 R (_coolreaper) 301 0 R (_copycat) 40 0 R] >> endobj 4654 0 obj @@ -362252,7 +362252,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -362265,7 +362265,7 @@ endobj endobj 4658 0 obj << /Limits [(_braincrypt_ransomware) (_bronze_butler_g0060_uses_binary_padding_t1009)] -/Names [(_braincrypt_ransomware) 12291 0 R (_braintest_mob_s0009) 10338 0 R (_braintest_mob_s0009_uses_download_new_code_at_runtime_mob_t1010) 10551 0 R (_braintest_mob_s0009_uses_exploit_os_vulnerability_mob_t1007) 10741 0 R (_braintest_mob_s0009_uses_manipulate_app_store_rankings_or_ratings_mob_t1055) 10652 0 R (_braintest_mob_s0009_uses_modify_system_partition_mob_t1003) 10696 0 R (_braintest_mob_s0009_uses_obfuscated_or_encrypted_payload_mob_t1009) 10596 0 R (_brambul) 16931 0 R (_branded_vulnerability) 1564 0 R (_brat) 14266 0 R (_brazilian) 12817 0 R (_brazilian_globe) 12820 0 R (_breadsms) 1123 0 R (_bredolab) 1469 0 R (_briba_s0204) 5834 0 R (_brlock) 12822 0 R (_bronze_butler_g0060) 5178 0 R (_bronze_butler_g0060_uses_account_discovery_t1087) 7144 0 R (_bronze_butler_g0060_uses_at_s0110) 7985 0 R (_bronze_butler_g0060_uses_binary_padding_t1009) 8563 0 R] +/Names [(_braincrypt_ransomware) 12291 0 R (_braintest_mob_s0009) 10338 0 R (_braintest_mob_s0009_uses_download_new_code_at_runtime_mob_t1010) 10551 0 R (_braintest_mob_s0009_uses_exploit_os_vulnerability_mob_t1007) 10741 0 R (_braintest_mob_s0009_uses_manipulate_app_store_rankings_or_ratings_mob_t1055) 10652 0 R (_braintest_mob_s0009_uses_modify_system_partition_mob_t1003) 10696 0 R (_braintest_mob_s0009_uses_obfuscated_or_encrypted_payload_mob_t1009) 10596 0 R (_brambul) 16939 0 R (_branded_vulnerability) 1564 0 R (_brat) 14271 0 R (_brazilian) 12817 0 R (_brazilian_globe) 12820 0 R (_breadsms) 1123 0 R (_bredolab) 1469 0 R (_briba_s0204) 5834 0 R (_brlock) 12822 0 R (_bronze_butler_g0060) 5178 0 R (_bronze_butler_g0060_uses_account_discovery_t1087) 7144 0 R (_bronze_butler_g0060_uses_at_s0110) 7985 0 R (_bronze_butler_g0060_uses_binary_padding_t1009) 8563 0 R] >> endobj 4659 0 obj @@ -362809,7 +362809,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -363397,7 +363397,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -363924,7 +363924,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -364481,7 +364481,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -365011,7 +365011,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -365496,7 +365496,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -366039,7 +366039,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -366049,7 +366049,7 @@ endobj endobj 4702 0 obj << /Limits [(_exploitation_of_vulnerability_mitigation) (_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181)] -/Names [(_exploitation_of_vulnerability_mitigation) 3015 0 R (_exploitation_of_vulnerability_mitigation_t1068_mitigates_exploitation_of_vulnerability_t1068) 7384 0 R (_explosive) 16204 0 R (_exprespam) 370 0 R (_external_remote_services) 2680 0 R (_external_remote_services_mitigation) 2865 0 R (_external_remote_services_mitigation_t1133) 4661 0 R (_external_remote_services_mitigation_t1133_mitigates_external_remote_services_t1133) 8804 0 R (_external_remote_services_t1133) 4260 0 R (_extra_window_memory_injection_mitigation_t1181) 4858 0 R (_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181) 8196 0 R] +/Names [(_exploitation_of_vulnerability_mitigation) 3015 0 R (_exploitation_of_vulnerability_mitigation_t1068_mitigates_exploitation_of_vulnerability_t1068) 7384 0 R (_explosive) 16212 0 R (_exprespam) 370 0 R (_external_remote_services) 2680 0 R (_external_remote_services_mitigation) 2865 0 R (_external_remote_services_mitigation_t1133) 4661 0 R (_external_remote_services_mitigation_t1133_mitigates_external_remote_services_t1133) 8804 0 R (_external_remote_services_t1133) 4260 0 R (_extra_window_memory_injection_mitigation_t1181) 4858 0 R (_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181) 8196 0 R] >> endobj 4703 0 obj @@ -366563,7 +366563,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -366582,12 +366582,12 @@ endobj endobj 4712 0 obj << /Limits [(_everbadge) (_ewalls)] -/Names [(_everbadge) 363 0 R (_everbe_ransomware) 13939 0 R (_evil_ransomware) 12124 0 R (_evilgrab) 9758 0 R (_evilgrab_2) 15873 0 R (_evilgrab_s0152) 5488 0 R (_evilgrab_s0152_uses_audio_capture_t1123) 6197 0 R (_evilgrab_s0152_uses_commonly_used_port_t1043) 7780 0 R (_evilgrab_s0152_uses_input_capture_t1056) 6423 0 R (_evilgrab_s0152_uses_registry_run_keys_start_folder_t1060) 6430 0 R (_evilgrab_s0152_uses_screen_capture_t1113) 7142 0 R (_evilgrab_s0152_uses_video_capture_t1125) 7299 0 R (_evilpost) 15567 0 R (_eviltoss) 15967 0 R (_ewalls) 365 0 R] +/Names [(_everbadge) 363 0 R (_everbe_ransomware) 13939 0 R (_evil_ransomware) 12124 0 R (_evilgrab) 9758 0 R (_evilgrab_2) 15881 0 R (_evilgrab_s0152) 5488 0 R (_evilgrab_s0152_uses_audio_capture_t1123) 6197 0 R (_evilgrab_s0152_uses_commonly_used_port_t1043) 7780 0 R (_evilgrab_s0152_uses_input_capture_t1056) 6423 0 R (_evilgrab_s0152_uses_registry_run_keys_start_folder_t1060) 6430 0 R (_evilgrab_s0152_uses_screen_capture_t1113) 7142 0 R (_evilgrab_s0152_uses_video_capture_t1125) 7299 0 R (_evilpost) 15570 0 R (_eviltoss) 15973 0 R (_ewalls) 365 0 R] >> endobj 4713 0 obj << /Limits [(_data_compressed_mitigation) (_dubnium)] -/Kids [2264 0 R 4637 0 R 2925 0 R 4782 0 R 8803 0 R 6686 0 R 14697 0 R 8572 0 R 11039 0 R 11487 0 R 341 0 R 11711 0 R 3716 0 R 10876 0 R 2092 0 R 8281 0 R 6563 0 R 8333 0 R 10638 0 R] +/Kids [2264 0 R 4637 0 R 2925 0 R 4782 0 R 8803 0 R 6686 0 R 14700 0 R 8572 0 R 11039 0 R 11487 0 R 341 0 R 11711 0 R 3716 0 R 10876 0 R 2092 0 R 8281 0 R 6563 0 R 8333 0 R 10638 0 R] >> endobj 4714 0 obj @@ -367133,7 +367133,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -367642,7 +367642,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -368164,7 +368164,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -368174,7 +368174,7 @@ endobj endobj 4730 0 obj << /Limits [(_remote_services_mitigation) (_remotecmd_s0166)] -/Names [(_remote_services_mitigation) 2920 0 R (_remote_services_mitigation_t1021) 4729 0 R (_remote_services_mitigation_t1021_mitigates_remote_services_t1021) 7749 0 R (_remote_services_t1021) 4237 0 R (_remote_system_discovery) 2576 0 R (_remote_system_discovery_mitigation) 2945 0 R (_remote_system_discovery_mitigation_t1018) 4762 0 R (_remote_system_discovery_mitigation_t1018_mitigates_remote_system_discovery_t1018) 8407 0 R (_remote_system_discovery_t1018) 4118 0 R (_remote_utilities) 14320 0 R (_remotecmd_s0166) 5950 0 R] +/Names [(_remote_services_mitigation) 2920 0 R (_remote_services_mitigation_t1021) 4729 0 R (_remote_services_mitigation_t1021_mitigates_remote_services_t1021) 7749 0 R (_remote_services_t1021) 4237 0 R (_remote_system_discovery) 2576 0 R (_remote_system_discovery_mitigation) 2945 0 R (_remote_system_discovery_mitigation_t1018) 4762 0 R (_remote_system_discovery_mitigation_t1018_mitigates_remote_system_discovery_t1018) 8407 0 R (_remote_system_discovery_t1018) 4118 0 R (_remote_utilities) 14323 0 R (_remotecmd_s0166) 5950 0 R] >> endobj 4731 0 obj @@ -368699,7 +368699,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -369217,7 +369217,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -369739,7 +369739,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -370265,7 +370265,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -370287,7 +370287,7 @@ endobj endobj 4765 0 obj << /Limits [(_kangaroo_ransomware) (_kasidet_s0088_uses_system_information_discovery_t1082)] -/Names [(_kangaroo_ransomware) 12565 0 R (_kappa) 13696 0 R (_karae) 16836 0 R (_karae_s0215) 6099 0 R (_karius) 1384 0 R (_karma_panda) 14885 0 R (_karma_ransomware) 12496 0 R (_karmen_ransomware) 11805 0 R (_kasidet) 9589 0 R (_kasidet_s0088) 5758 0 R (_kasidet_s0088_uses_command_line_interface_t1059) 7046 0 R (_kasidet_s0088_uses_disabling_security_tools_t1089) 7157 0 R (_kasidet_s0088_uses_file_and_directory_discovery_t1083) 8101 0 R (_kasidet_s0088_uses_input_capture_t1056) 7219 0 R (_kasidet_s0088_uses_process_discovery_t1057) 8181 0 R (_kasidet_s0088_uses_registry_run_keys_start_folder_t1060) 7981 0 R (_kasidet_s0088_uses_remote_file_copy_t1105) 6258 0 R (_kasidet_s0088_uses_screen_capture_t1113) 6429 0 R (_kasidet_s0088_uses_security_software_discovery_t1063) 7365 0 R (_kasidet_s0088_uses_system_information_discovery_t1082) 6354 0 R] +/Names [(_kangaroo_ransomware) 12565 0 R (_kappa) 13696 0 R (_karae) 16844 0 R (_karae_s0215) 6099 0 R (_karius) 1384 0 R (_karma_panda) 14888 0 R (_karma_ransomware) 12496 0 R (_karmen_ransomware) 11805 0 R (_kasidet) 9589 0 R (_kasidet_s0088) 5758 0 R (_kasidet_s0088_uses_command_line_interface_t1059) 7046 0 R (_kasidet_s0088_uses_disabling_security_tools_t1089) 7157 0 R (_kasidet_s0088_uses_file_and_directory_discovery_t1083) 8101 0 R (_kasidet_s0088_uses_input_capture_t1056) 7219 0 R (_kasidet_s0088_uses_process_discovery_t1057) 8181 0 R (_kasidet_s0088_uses_registry_run_keys_start_folder_t1060) 7981 0 R (_kasidet_s0088_uses_remote_file_copy_t1105) 6258 0 R (_kasidet_s0088_uses_screen_capture_t1113) 6429 0 R (_kasidet_s0088_uses_security_software_discovery_t1063) 7365 0 R (_kasidet_s0088_uses_system_information_discovery_t1082) 6354 0 R] >> endobj 4766 0 obj @@ -370826,7 +370826,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -370845,7 +370845,7 @@ endobj endobj 4772 0 obj << /Limits [(_trojan) (_trojan_mebromi)] -/Names [(_trojan) 13607 0 R (_trojan_dz) 13698 0 R (_trojan_karagany) 9585 0 R (_trojan_karagany_s0094) 5754 0 R (_trojan_karagany_s0094_uses_credential_dumping_t1003) 6748 0 R (_trojan_karagany_s0094_uses_data_staged_t1074) 8017 0 R (_trojan_karagany_s0094_uses_process_discovery_t1057) 7331 0 R (_trojan_karagany_s0094_uses_registry_run_keys_start_folder_t1060) 6323 0 R (_trojan_karagany_s0094_uses_remote_file_copy_t1105) 8303 0 R (_trojan_karagany_s0094_uses_screen_capture_t1113) 7550 0 R (_trojan_karagany_s0094_uses_software_packing_t1045) 7942 0 R (_trojan_laziok) 15845 0 R (_trojan_mebromi) 9811 0 R] +/Names [(_trojan) 13607 0 R (_trojan_dz) 13698 0 R (_trojan_karagany) 9585 0 R (_trojan_karagany_s0094) 5754 0 R (_trojan_karagany_s0094_uses_credential_dumping_t1003) 6748 0 R (_trojan_karagany_s0094_uses_data_staged_t1074) 8017 0 R (_trojan_karagany_s0094_uses_process_discovery_t1057) 7331 0 R (_trojan_karagany_s0094_uses_registry_run_keys_start_folder_t1060) 6323 0 R (_trojan_karagany_s0094_uses_remote_file_copy_t1105) 8303 0 R (_trojan_karagany_s0094_uses_screen_capture_t1113) 7550 0 R (_trojan_karagany_s0094_uses_software_packing_t1045) 7942 0 R (_trojan_laziok) 15851 0 R (_trojan_mebromi) 9811 0 R] >> endobj 4773 0 obj @@ -371357,7 +371357,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -371876,7 +371876,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -371886,7 +371886,7 @@ endobj endobj 4782 0 obj << /Limits [(_dbger_ransomware) (_deep_panda_g0009_uses_net_s0039)] -/Names [(_dbger_ransomware) 13943 0 R (_dcshadow_mitigation_t1207) 4829 0 R (_dcshadow_t1207) 3997 0 R (_ddkong) 16963 0 R (_deadeye_jackal) 15257 0 R (_deadly_ransomware) 12700 0 R (_dealerschoice) 1613 0 R (_death) 14228 0 R (_death_bitches) 12996 0 R (_deathring) 322 0 R (_decrypt_protect) 12998 0 R (_dedcryptor) 13000 0 R (_deep_panda) 9052 0 R (_deep_panda_g0009) 4959 0 R (_deep_panda_g0009_uses_accessibility_features_t1015) 8210 0 R (_deep_panda_g0009_uses_derusbi_s0021) 8340 0 R (_deep_panda_g0009_uses_indicator_removal_from_tools_t1066) 6215 0 R (_deep_panda_g0009_uses_mivast_s0080) 6580 0 R (_deep_panda_g0009_uses_net_s0039) 8528 0 R] +/Names [(_dbger_ransomware) 13943 0 R (_dcshadow_mitigation_t1207) 4829 0 R (_dcshadow_t1207) 3997 0 R (_ddkong) 16971 0 R (_deadeye_jackal) 15260 0 R (_deadly_ransomware) 12700 0 R (_dealerschoice) 1613 0 R (_death) 14231 0 R (_death_bitches) 12996 0 R (_deathring) 322 0 R (_decrypt_protect) 12998 0 R (_dedcryptor) 13000 0 R (_deep_panda) 9052 0 R (_deep_panda_g0009) 4959 0 R (_deep_panda_g0009_uses_accessibility_features_t1015) 8210 0 R (_deep_panda_g0009_uses_derusbi_s0021) 8340 0 R (_deep_panda_g0009_uses_indicator_removal_from_tools_t1066) 6215 0 R (_deep_panda_g0009_uses_mivast_s0080) 6580 0 R (_deep_panda_g0009_uses_net_s0039) 8528 0 R] >> endobj 4783 0 obj @@ -371900,7 +371900,7 @@ endobj endobj 4786 0 obj << /Limits [(_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023) (_shutterspeed_s0217)] -/Names [(_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023) 7638 0 R (_shortcut_modification_t1023) 3660 0 R (_shotput) 9581 0 R (_shotput_s0063) 5742 0 R (_shotput_s0063_uses_account_discovery_t1087) 7563 0 R (_shotput_s0063_uses_file_and_directory_discovery_t1083) 6605 0 R (_shotput_s0063_uses_obfuscated_files_or_information_t1027) 6640 0 R (_shotput_s0063_uses_process_discovery_t1057) 6380 0 R (_shotput_s0063_uses_remote_system_discovery_t1018) 8628 0 R (_shotput_s0063_uses_system_network_connections_discovery_t1049) 8753 0 R (_show_file_extensions) 11723 0 R (_showmypc) 14348 0 R (_shujin) 13522 0 R (_shurl0ckr) 13769 0 R (_shutterspeed) 16850 0 R (_shutterspeed_s0217) 5570 0 R] +/Names [(_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023) 7638 0 R (_shortcut_modification_t1023) 3660 0 R (_shotput) 9581 0 R (_shotput_s0063) 5742 0 R (_shotput_s0063_uses_account_discovery_t1087) 7563 0 R (_shotput_s0063_uses_file_and_directory_discovery_t1083) 6605 0 R (_shotput_s0063_uses_obfuscated_files_or_information_t1027) 6640 0 R (_shotput_s0063_uses_process_discovery_t1057) 6380 0 R (_shotput_s0063_uses_remote_system_discovery_t1018) 8628 0 R (_shotput_s0063_uses_system_network_connections_discovery_t1049) 8753 0 R (_show_file_extensions) 11723 0 R (_showmypc) 14351 0 R (_shujin) 13522 0 R (_shurl0ckr) 13769 0 R (_shutterspeed) 16858 0 R (_shutterspeed_s0217) 5570 0 R] >> endobj 4787 0 obj @@ -372401,7 +372401,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -372905,7 +372905,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -373401,7 +373401,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -373949,7 +373949,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -373962,7 +373962,7 @@ endobj endobj 4812 0 obj << /Limits [(_hitler) (_hpe_ilo_4_ransomware)] -/Names [(_hitler) 13158 0 R (_hoardy) 16087 0 R (_hollycrypt_ransomware) 12559 0 R (_holycrypt) 13162 0 R (_homefry_s0232) 6054 0 R (_hooking_mitigation_t1179) 4601 0 R (_hooking_mitigation_t1179_mitigates_hooking_t1179) 7451 0 R (_hooking_t1179) 4268 0 R (_hospitality) 14760 0 R (_host_based_hiding_techniques_pre_t1091) 11311 0 R (_hotels) 14716 0 R (_hpe_ilo_4_ransomware) 13873 0 R] +/Names [(_hitler) 13158 0 R (_hoardy) 16095 0 R (_hollycrypt_ransomware) 12559 0 R (_holycrypt) 13162 0 R (_homefry_s0232) 6054 0 R (_hooking_mitigation_t1179) 4601 0 R (_hooking_mitigation_t1179_mitigates_hooking_t1179) 7451 0 R (_hooking_t1179) 4268 0 R (_hospitality) 14763 0 R (_host_based_hiding_techniques_pre_t1091) 11311 0 R (_hotels) 14719 0 R (_hpe_ilo_4_ransomware) 13873 0 R] >> endobj 4813 0 obj @@ -374472,7 +374472,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -374960,7 +374960,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -375503,7 +375503,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -376037,7 +376037,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -376583,7 +376583,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -377156,7 +377156,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -377664,7 +377664,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -378217,7 +378217,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -378823,7 +378823,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -379377,7 +379377,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -379947,7 +379947,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -380470,7 +380470,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -381014,7 +381014,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -381549,7 +381549,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -382168,7 +382168,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4910 0 R 4911 0 R 4912 0 R 4914 0 R] @@ -382941,7 +382941,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4917 0 R 4918 0 R 4920 0 R 4921 0 R 4923 0 R 4924 0 R 4925 0 R] @@ -383749,7 +383749,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4929 0 R 4930 0 R 4932 0 R 4933 0 R 4935 0 R 4936 0 R] @@ -384641,7 +384641,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4940 0 R 4941 0 R 4942 0 R 4944 0 R 4945 0 R 4946 0 R 4947 0 R 4948 0 R] @@ -385547,7 +385547,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4952 0 R 4954 0 R 4955 0 R 4956 0 R 4957 0 R 4958 0 R] @@ -386474,7 +386474,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4962 0 R 4963 0 R 4964 0 R 4965 0 R 4966 0 R 4967 0 R 4969 0 R 4971 0 R 4972 0 R 4973 0 R] @@ -387312,7 +387312,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4977 0 R 4978 0 R 4980 0 R 4981 0 R 4983 0 R 4984 0 R] @@ -388128,7 +388128,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [4989 0 R 4990 0 R 4992 0 R 4993 0 R 4994 0 R] @@ -388139,7 +388139,7 @@ endobj endobj 4988 0 obj << /Limits [(_systeminfo) (_t9000_s0098_uses_system_information_discovery_t1082)] -/Names [(_systeminfo) 11603 0 R (_systeminfo_s0096) 8880 0 R (_systeminfo_s0096_uses_system_information_discovery_t1082) 8275 0 R (_szflocker) 13560 0 R (_t5000) 16026 0 R (_t9000) 9411 0 R (_t9000_2) 16023 0 R (_t9000_s0098) 5480 0 R (_t9000_s0098_uses_appinit_dlls_t1103) 8299 0 R (_t9000_s0098_uses_audio_capture_t1123) 8319 0 R (_t9000_s0098_uses_automated_collection_t1119) 7704 0 R (_t9000_s0098_uses_data_encrypted_t1022) 8504 0 R (_t9000_s0098_uses_dll_side_loading_t1073) 8502 0 R (_t9000_s0098_uses_peripheral_device_discovery_t1120) 7380 0 R (_t9000_s0098_uses_screen_capture_t1113) 7853 0 R (_t9000_s0098_uses_security_software_discovery_t1063) 7271 0 R (_t9000_s0098_uses_system_information_discovery_t1082) 6749 0 R] +/Names [(_systeminfo) 11603 0 R (_systeminfo_s0096) 8880 0 R (_systeminfo_s0096_uses_system_information_discovery_t1082) 8275 0 R (_szflocker) 13560 0 R (_t5000) 16034 0 R (_t9000) 9411 0 R (_t9000_2) 16031 0 R (_t9000_s0098) 5480 0 R (_t9000_s0098_uses_appinit_dlls_t1103) 8299 0 R (_t9000_s0098_uses_audio_capture_t1123) 8319 0 R (_t9000_s0098_uses_automated_collection_t1119) 7704 0 R (_t9000_s0098_uses_data_encrypted_t1022) 8504 0 R (_t9000_s0098_uses_dll_side_loading_t1073) 8502 0 R (_t9000_s0098_uses_peripheral_device_discovery_t1120) 7380 0 R (_t9000_s0098_uses_screen_capture_t1113) 7853 0 R (_t9000_s0098_uses_security_software_discovery_t1063) 7271 0 R (_t9000_s0098_uses_system_information_discovery_t1082) 6749 0 R] >> endobj 4989 0 obj @@ -388956,7 +388956,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [4998 0 R 4999 0 R 5000 0 R 5001 0 R 5002 0 R 5004 0 R 5005 0 R] @@ -389860,7 +389860,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5009 0 R 5010 0 R 5011 0 R 5012 0 R 5013 0 R 5014 0 R 5015 0 R 5016 0 R 5019 0 R 5020 0 R 5021 0 R 5023 0 R] @@ -390800,7 +390800,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5026 0 R 5027 0 R 5029 0 R 5030 0 R 5031 0 R 5032 0 R 5035 0 R 5036 0 R 5037 0 R 5038 0 R 5039 0 R] @@ -390880,7 +390880,7 @@ endobj endobj 5034 0 obj << /Limits [(_dumb_ransomware) (_duqu_s0038_uses_data_staged_t1074)] -/Names [(_dumb_ransomware) 11966 0 R (_dummyencrypter_ransomware) 12569 0 R (_dummylocker) 13036 0 R (_dumpster_dive_pre_t1063) 10931 0 R (_dupvert) 351 0 R (_duqu) 9395 0 R (_duqu_2) 16000 0 R (_duqu_s0038) 5464 0 R (_duqu_s0038_uses_access_token_manipulation_t1134) 8568 0 R (_duqu_s0038_uses_account_discovery_t1087) 6464 0 R (_duqu_s0038_uses_application_window_discovery_t1010) 8701 0 R (_duqu_s0038_uses_commonly_used_port_t1043) 7435 0 R (_duqu_s0038_uses_connection_proxy_t1090) 6617 0 R (_duqu_s0038_uses_custom_command_and_control_protocol_t1094) 8399 0 R (_duqu_s0038_uses_data_compressed_t1002) 7045 0 R (_duqu_s0038_uses_data_encrypted_t1022) 6974 0 R (_duqu_s0038_uses_data_obfuscation_t1001) 7610 0 R (_duqu_s0038_uses_data_staged_t1074) 7864 0 R] +/Names [(_dumb_ransomware) 11966 0 R (_dummyencrypter_ransomware) 12569 0 R (_dummylocker) 13036 0 R (_dumpster_dive_pre_t1063) 10931 0 R (_dupvert) 351 0 R (_duqu) 9395 0 R (_duqu_2) 16006 0 R (_duqu_s0038) 5464 0 R (_duqu_s0038_uses_access_token_manipulation_t1134) 8568 0 R (_duqu_s0038_uses_account_discovery_t1087) 6464 0 R (_duqu_s0038_uses_application_window_discovery_t1010) 8701 0 R (_duqu_s0038_uses_commonly_used_port_t1043) 7435 0 R (_duqu_s0038_uses_connection_proxy_t1090) 6617 0 R (_duqu_s0038_uses_custom_command_and_control_protocol_t1094) 8399 0 R (_duqu_s0038_uses_data_compressed_t1002) 7045 0 R (_duqu_s0038_uses_data_encrypted_t1022) 6974 0 R (_duqu_s0038_uses_data_obfuscation_t1001) 7610 0 R (_duqu_s0038_uses_data_staged_t1074) 7864 0 R] >> endobj 5035 0 obj @@ -391634,7 +391634,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5043 0 R 5044 0 R 5046 0 R 5047 0 R] @@ -392537,7 +392537,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5051 0 R 5052 0 R 5053 0 R 5054 0 R 5055 0 R 5056 0 R 5057 0 R 5058 0 R 5059 0 R 5060 0 R 5061 0 R 5063 0 R 5064 0 R] @@ -393509,7 +393509,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5068 0 R 5069 0 R 5070 0 R 5071 0 R 5072 0 R 5074 0 R 5075 0 R 5076 0 R 5077 0 R 5078 0 R] @@ -394445,7 +394445,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5082 0 R 5083 0 R 5084 0 R 5086 0 R 5087 0 R 5088 0 R 5089 0 R 5091 0 R 5092 0 R 5093 0 R 5094 0 R 5095 0 R] @@ -395301,7 +395301,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5099 0 R 5100 0 R 5101 0 R 5103 0 R 5104 0 R 5105 0 R 5106 0 R] @@ -396240,7 +396240,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5110 0 R 5111 0 R 5112 0 R 5114 0 R 5115 0 R 5116 0 R 5117 0 R 5119 0 R 5120 0 R 5121 0 R] @@ -397101,7 +397101,7 @@ endobj /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5125 0 R 5127 0 R 5128 0 R 5130 0 R 5131 0 R 5132 0 R] @@ -398043,7 +398043,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5136 0 R 5137 0 R 5138 0 R 5139 0 R 5140 0 R 5141 0 R 5142 0 R 5144 0 R 5145 0 R 5146 0 R] @@ -398923,7 +398923,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5150 0 R 5151 0 R 5152 0 R 5153 0 R 5155 0 R 5156 0 R] @@ -399744,7 +399744,7 @@ endobj /F2.0 19 0 R /F1.1 1614 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5160 0 R 5161 0 R 5163 0 R 5164 0 R 5166 0 R 5167 0 R 5168 0 R] @@ -400545,7 +400545,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5172 0 R 5173 0 R 5174 0 R 5176 0 R 5177 0 R] @@ -401369,7 +401369,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5181 0 R 5182 0 R 5183 0 R 5184 0 R 5186 0 R 5187 0 R 5188 0 R 5191 0 R 5192 0 R] @@ -401460,7 +401460,7 @@ endobj endobj 5190 0 obj << /Limits [(_threat_actor) (_threat_group_3390_g0027_uses_commonly_used_port_t1043)] -/Names [(_threat_actor) 14857 0 R (_threat_finder) 13595 0 R (_threat_group_1314) 9224 0 R (_threat_group_1314_g0028) 5189 0 R (_threat_group_1314_g0028_uses_command_line_interface_t1059) 6733 0 R (_threat_group_1314_g0028_uses_net_s0039) 7782 0 R (_threat_group_1314_g0028_uses_psexec_s0029) 6454 0 R (_threat_group_1314_g0028_uses_third_party_software_t1072) 6823 0 R (_threat_group_1314_g0028_uses_valid_accounts_t1078) 6855 0 R (_threat_group_1314_g0028_uses_windows_admin_shares_t1077) 8746 0 R (_threat_group_3390) 9099 0 R (_threat_group_3390_2) 15312 0 R (_threat_group_3390_g0027) 5028 0 R (_threat_group_3390_g0027_uses_account_discovery_t1087) 7277 0 R (_threat_group_3390_g0027_uses_aspxspy_s0073) 8301 0 R (_threat_group_3390_g0027_uses_automated_collection_t1119) 6774 0 R (_threat_group_3390_g0027_uses_china_chopper_s0020) 7456 0 R (_threat_group_3390_g0027_uses_command_line_interface_t1059) 8398 0 R (_threat_group_3390_g0027_uses_commonly_used_port_t1043) 7304 0 R] +/Names [(_threat_actor) 14860 0 R (_threat_finder) 13595 0 R (_threat_group_1314) 9224 0 R (_threat_group_1314_g0028) 5189 0 R (_threat_group_1314_g0028_uses_command_line_interface_t1059) 6733 0 R (_threat_group_1314_g0028_uses_net_s0039) 7782 0 R (_threat_group_1314_g0028_uses_psexec_s0029) 6454 0 R (_threat_group_1314_g0028_uses_third_party_software_t1072) 6823 0 R (_threat_group_1314_g0028_uses_valid_accounts_t1078) 6855 0 R (_threat_group_1314_g0028_uses_windows_admin_shares_t1077) 8746 0 R (_threat_group_3390) 9099 0 R (_threat_group_3390_2) 15315 0 R (_threat_group_3390_g0027) 5028 0 R (_threat_group_3390_g0027_uses_account_discovery_t1087) 7277 0 R (_threat_group_3390_g0027_uses_aspxspy_s0073) 8301 0 R (_threat_group_3390_g0027_uses_automated_collection_t1119) 6774 0 R (_threat_group_3390_g0027_uses_china_chopper_s0020) 7456 0 R (_threat_group_3390_g0027_uses_command_line_interface_t1059) 8398 0 R (_threat_group_3390_g0027_uses_commonly_used_port_t1043) 7304 0 R] >> endobj 5191 0 obj @@ -402320,7 +402320,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5196 0 R 5197 0 R 5198 0 R 5200 0 R 5201 0 R 5202 0 R 5203 0 R 5204 0 R 5205 0 R 5206 0 R] @@ -403360,7 +403360,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5210 0 R 5211 0 R 5212 0 R 5214 0 R 5215 0 R 5216 0 R 5217 0 R 5218 0 R 5219 0 R 5220 0 R 5221 0 R] @@ -404282,7 +404282,7 @@ endobj /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5225 0 R 5226 0 R 5228 0 R 5229 0 R 5230 0 R 5231 0 R 5232 0 R 5233 0 R] @@ -405142,7 +405142,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5237 0 R 5238 0 R 5239 0 R 5241 0 R 5242 0 R 5243 0 R] @@ -405975,7 +405975,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5247 0 R 5248 0 R 5249 0 R 5250 0 R 5251 0 R 5252 0 R 5254 0 R 5255 0 R 5256 0 R] @@ -406873,7 +406873,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5260 0 R 5261 0 R 5262 0 R 5263 0 R 5265 0 R 5266 0 R 5267 0 R 5269 0 R] @@ -407695,7 +407695,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5272 0 R 5273 0 R 5274 0 R 5275 0 R 5277 0 R 5278 0 R 5279 0 R 5280 0 R 5282 0 R 5283 0 R 5284 0 R] @@ -408508,7 +408508,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5288 0 R 5289 0 R 5290 0 R 5292 0 R 5293 0 R 5295 0 R 5296 0 R] @@ -409357,7 +409357,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5300 0 R 5301 0 R 5303 0 R 5304 0 R 5307 0 R 5308 0 R] @@ -409415,7 +409415,7 @@ endobj endobj 5306 0 obj << /Limits [(_sparta_rat) (_spearphishing_link_t1192)] -/Names [(_sparta_rat) 14397 0 R (_spartacus_ransomware) 13913 0 R (_spear_phishing_messages_with_malicious_attachments_pre_t1144) 10834 0 R (_spear_phishing_messages_with_malicious_links_pre_t1146) 10984 0 R (_spear_phishing_messages_with_text_only_pre_t1145) 11125 0 R (_spearphishing_attachment_mitigation_t1193) 4687 0 R (_spearphishing_attachment_t1193) 3174 0 R (_spearphishing_for_information_pre_t1174) 10958 0 R (_spearphishing_link_mitigation_t1192) 4624 0 R (_spearphishing_link_t1192) 3843 0 R] +/Names [(_sparta_rat) 14400 0 R (_spartacus_ransomware) 13913 0 R (_spear_phishing_messages_with_malicious_attachments_pre_t1144) 10834 0 R (_spear_phishing_messages_with_malicious_links_pre_t1146) 10984 0 R (_spear_phishing_messages_with_text_only_pre_t1145) 11125 0 R (_spearphishing_attachment_mitigation_t1193) 4687 0 R (_spearphishing_attachment_t1193) 3174 0 R (_spearphishing_for_information_pre_t1174) 10958 0 R (_spearphishing_link_mitigation_t1192) 4624 0 R (_spearphishing_link_t1192) 3843 0 R] >> endobj 5307 0 obj @@ -410090,7 +410090,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5312 0 R 5313 0 R 5315 0 R 5316 0 R] @@ -410882,7 +410882,7 @@ endobj /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5320 0 R 5321 0 R 5322 0 R 5324 0 R 5325 0 R 5327 0 R 5328 0 R] @@ -411602,7 +411602,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5333 0 R 5334 0 R 5335 0 R 5337 0 R 5338 0 R 5339 0 R] @@ -411613,7 +411613,7 @@ endobj endobj 5332 0 obj << /Limits [(_pjapps_b) (_pleaseread_ransomware)] -/Names [(_pjapps_b) 831 0 R (_pjapps_mob_s0007) 10429 0 R (_pjapps_mob_s0007_uses_local_network_configuration_discovery_mob_t1025) 10533 0 R (_pjapps_mob_s0007_uses_location_tracking_mob_t1033) 10722 0 R (_pjapps_mob_s0007_uses_premium_sms_toll_fraud_mob_t1051) 10773 0 R (_plaintee) 16968 0 R (_plasma_rat) 14146 0 R (_platinum) 1821 0 R (_platinum_2) 15478 0 R (_platinum_g0068) 4949 0 R (_plead) 16933 0 R (_plead_downloader) 16948 0 R (_pleaseread_ransomware) 11933 0 R] +/Names [(_pjapps_b) 831 0 R (_pjapps_mob_s0007) 10429 0 R (_pjapps_mob_s0007_uses_local_network_configuration_discovery_mob_t1025) 10533 0 R (_pjapps_mob_s0007_uses_location_tracking_mob_t1033) 10722 0 R (_pjapps_mob_s0007_uses_premium_sms_toll_fraud_mob_t1051) 10773 0 R (_plaintee) 16976 0 R (_plasma_rat) 14149 0 R (_platinum) 1821 0 R (_platinum_2) 15481 0 R (_platinum_g0068) 4949 0 R (_plead) 16941 0 R (_plead_downloader) 16956 0 R (_pleaseread_ransomware) 11933 0 R] >> endobj 5333 0 obj @@ -412469,7 +412469,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5343 0 R 5344 0 R 5345 0 R 5348 0 R 5349 0 R 5350 0 R 5352 0 R 5353 0 R 5354 0 R 5355 0 R] @@ -412513,7 +412513,7 @@ endobj endobj 5347 0 obj << /Limits [(_standard_non_application_layer_protocol_mitigation_t1095) (_stealth_falcon_g0038_uses_credential_dumping_t1003)] -/Names [(_standard_non_application_layer_protocol_mitigation_t1095) 4778 0 R (_standard_non_application_layer_protocol_mitigation_t1095_mitigates_standard_non_application_layer_protocol_t1095) 8688 0 R (_standard_non_application_layer_protocol_t1095) 4094 0 R (_starloader_s0188) 5346 0 R (_starloader_s0188_uses_deobfuscatedecode_files_or_information_t1140) 8816 0 R (_starloader_s0188_uses_masquerading_t1036) 6298 0 R (_starsypound) 16441 0 R (_startup_items) 1933 0 R (_startup_items_mitigation) 2929 0 R (_startup_items_mitigation_t1165) 4680 0 R (_startup_items_mitigation_t1165_mitigates_startup_items_t1165) 8118 0 R (_startup_items_t1165) 3338 0 R (_stealer) 14821 0 R (_stealth_falcon) 9215 0 R (_stealth_falcon_2) 15265 0 R (_stealth_falcon_g0038) 5175 0 R (_stealth_falcon_g0038_uses_credential_dumping_t1003) 7010 0 R] +/Names [(_standard_non_application_layer_protocol_mitigation_t1095) 4778 0 R (_standard_non_application_layer_protocol_mitigation_t1095_mitigates_standard_non_application_layer_protocol_t1095) 8688 0 R (_standard_non_application_layer_protocol_t1095) 4094 0 R (_starloader_s0188) 5346 0 R (_starloader_s0188_uses_deobfuscatedecode_files_or_information_t1140) 8816 0 R (_starloader_s0188_uses_masquerading_t1036) 6298 0 R (_starsypound) 16449 0 R (_startup_items) 1933 0 R (_startup_items_mitigation) 2929 0 R (_startup_items_mitigation_t1165) 4680 0 R (_startup_items_mitigation_t1165_mitigates_startup_items_t1165) 8118 0 R (_startup_items_t1165) 3338 0 R (_stealer) 14824 0 R (_stealth_falcon) 9215 0 R (_stealth_falcon_2) 15268 0 R (_stealth_falcon_g0038) 5175 0 R (_stealth_falcon_g0038_uses_credential_dumping_t1003) 7010 0 R] >> endobj 5348 0 obj @@ -413372,7 +413372,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5358 0 R 5360 0 R 5361 0 R 5362 0 R 5364 0 R 5365 0 R 5366 0 R 5367 0 R 5368 0 R 5369 0 R] @@ -414292,7 +414292,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5372 0 R 5373 0 R 5374 0 R 5375 0 R 5376 0 R 5377 0 R 5378 0 R 5379 0 R 5380 0 R 5381 0 R 5383 0 R 5384 0 R 5386 0 R 5387 0 R] @@ -415134,7 +415134,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5391 0 R 5392 0 R 5393 0 R 5394 0 R 5397 0 R 5398 0 R] @@ -415192,7 +415192,7 @@ endobj endobj 5396 0 obj << /Limits [(_sudo_mitigation) (_switcher)] -/Names [(_sudo_mitigation) 2881 0 R (_sudo_mitigation_t1169) 4604 0 R (_sudo_mitigation_t1169_mitigates_sudo_t1169) 7613 0 R (_sudo_t1169) 4302 0 R (_sumzand) 992 0 R (_sundown) 1768 0 R (_sundown_p) 1661 0 R (_supply_chain_compromise_mitigation_t1195) 4791 0 R (_supply_chain_compromise_t1195) 3932 0 R (_sureransom_ransomeware_fake) 12194 0 R (_surprise) 13555 0 R (_survey) 13556 0 R (_sutra) 14845 0 R (_svcmondr) 15571 0 R (_svpeng) 63 0 R (_svpeng_2) 16625 0 R (_sweet_orange) 1772 0 R (_swisyn) 16030 0 R (_switcher) 92 0 R] +/Names [(_sudo_mitigation) 2881 0 R (_sudo_mitigation_t1169) 4604 0 R (_sudo_mitigation_t1169_mitigates_sudo_t1169) 7613 0 R (_sudo_t1169) 4302 0 R (_sumzand) 992 0 R (_sundown) 1768 0 R (_sundown_p) 1661 0 R (_supply_chain_compromise_mitigation_t1195) 4791 0 R (_supply_chain_compromise_t1195) 3932 0 R (_sureransom_ransomeware_fake) 12194 0 R (_surprise) 13555 0 R (_survey) 13556 0 R (_sutra) 14848 0 R (_svcmondr) 15574 0 R (_svpeng) 63 0 R (_svpeng_2) 16633 0 R (_sweet_orange) 1772 0 R (_swisyn) 16038 0 R (_switcher) 92 0 R] >> endobj 5397 0 obj @@ -415943,7 +415943,7 @@ endobj /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5402 0 R 5403 0 R 5404 0 R 5406 0 R 5407 0 R 5409 0 R 5410 0 R 5411 0 R] @@ -416720,7 +416720,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5415 0 R 5416 0 R 5418 0 R 5419 0 R 5422 0 R 5423 0 R] @@ -416778,7 +416778,7 @@ endobj endobj 5421 0 obj << /Limits [(_wopla) (_xagentosx_s0161)] -/Names [(_wopla) 1459 0 R (_world_class) 1589 0 R (_wp_vcd) 16686 0 R (_wqmobile) 1080 0 R (_x3m_ransomware) 12163 0 R (_x_agent) 16138 0 R (_x_agent_mob_s0030) 10414 0 R (_x_agent_mob_s0030_uses_location_tracking_mob_t1033) 10512 0 R (_x_agent_mob_s0030_uses_repackaged_application_mob_t1047) 10611 0 R (_x_files) 11971 0 R (_x_tunnel) 16144 0 R (_xagentosx) 9559 0 R (_xagentosx_s0161) 5326 0 R] +/Names [(_wopla) 1459 0 R (_world_class) 1589 0 R (_wp_vcd) 16694 0 R (_wqmobile) 1080 0 R (_x3m_ransomware) 12163 0 R (_x_agent) 16146 0 R (_x_agent_mob_s0030) 10414 0 R (_x_agent_mob_s0030_uses_location_tracking_mob_t1033) 10512 0 R (_x_agent_mob_s0030_uses_repackaged_application_mob_t1047) 10611 0 R (_x_files) 11971 0 R (_x_tunnel) 16152 0 R (_xagentosx) 9559 0 R (_xagentosx_s0161) 5326 0 R] >> endobj 5422 0 obj @@ -417531,7 +417531,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5427 0 R 5428 0 R 5429 0 R 5431 0 R 5432 0 R 5434 0 R 5435 0 R 5436 0 R] @@ -418324,7 +418324,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5440 0 R 5441 0 R 5443 0 R 5444 0 R 5445 0 R] @@ -419100,7 +419100,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5449 0 R 5450 0 R 5451 0 R 5453 0 R 5454 0 R 5456 0 R 5457 0 R 5458 0 R] @@ -419911,7 +419911,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5462 0 R 5463 0 R 5465 0 R 5466 0 R 5467 0 R 5469 0 R 5470 0 R] @@ -420730,7 +420730,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5474 0 R 5475 0 R 5476 0 R 5478 0 R 5479 0 R 5481 0 R 5482 0 R 5483 0 R] @@ -421482,7 +421482,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5486 0 R 5487 0 R 5489 0 R 5490 0 R 5492 0 R 5493 0 R 5494 0 R] @@ -422357,7 +422357,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5498 0 R 5499 0 R 5500 0 R 5502 0 R 5503 0 R 5504 0 R 5505 0 R 5506 0 R 5507 0 R 5508 0 R] @@ -422481,7 +422481,7 @@ endobj endobj 5510 0 obj << /Limits [(_rancor) (_rarstone_s0055)] -/Names [(_rancor) 15765 0 R (_ranion_raasransomware) 11981 0 R (_rannoh) 13438 0 R (_ranran) 13440 0 R (_ransoc) 13446 0 R (_ransom32) 13451 0 R (_ransomlock) 13454 0 R (_ransomplus) 11991 0 R (_ransomware) 11752 0 R (_rarstone) 9576 0 R (_rarstone_2) 15908 0 R (_rarstone_s0055) 5729 0 R] +/Names [(_rancor) 15768 0 R (_ranion_raasransomware) 11981 0 R (_rannoh) 13438 0 R (_ranran) 13440 0 R (_ransoc) 13446 0 R (_ransom32) 13451 0 R (_ransomlock) 13454 0 R (_ransomplus) 11991 0 R (_ransomware) 11752 0 R (_rarstone) 9576 0 R (_rarstone_2) 15916 0 R (_rarstone_s0055) 5729 0 R] >> endobj 5511 0 obj @@ -423194,7 +423194,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5513 0 R 5514 0 R 5515 0 R 5517 0 R 5518 0 R 5520 0 R 5521 0 R 5522 0 R] @@ -424020,7 +424020,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5526 0 R 5527 0 R 5528 0 R 5531 0 R 5532 0 R 5533 0 R 5535 0 R 5536 0 R 5537 0 R] @@ -424064,7 +424064,7 @@ endobj endobj 5530 0 obj << /Limits [(_modify_registry_mitigation) (_molerats)] -/Names [(_modify_registry_mitigation) 2994 0 R (_modify_registry_mitigation_t1112) 4830 0 R (_modify_registry_mitigation_t1112_mitigates_modify_registry_t1112) 8634 0 R (_modify_registry_t1112) 3535 0 R (_modify_system_partition_mob_t1003) 9937 0 R (_modify_trusted_execution_environment_mob_t1002) 10124 0 R (_mofang) 15554 0 R (_mofotro) 14405 0 R (_moghava) 756 0 R (_molerats) 9061 0 R] +/Names [(_modify_registry_mitigation) 2994 0 R (_modify_registry_mitigation_t1112) 4830 0 R (_modify_registry_mitigation_t1112_mitigates_modify_registry_t1112) 8634 0 R (_modify_registry_t1112) 3535 0 R (_modify_system_partition_mob_t1003) 9937 0 R (_modify_trusted_execution_environment_mob_t1002) 10124 0 R (_mofang) 15557 0 R (_mofotro) 14408 0 R (_moghava) 756 0 R (_molerats) 9061 0 R] >> endobj 5531 0 obj @@ -424760,7 +424760,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5541 0 R 5542 0 R 5543 0 R 5545 0 R 5546 0 R] @@ -425637,7 +425637,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5550 0 R 5551 0 R 5552 0 R 5554 0 R 5555 0 R 5556 0 R 5557 0 R 5558 0 R 5559 0 R 5561 0 R] @@ -426428,7 +426428,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5564 0 R 5565 0 R 5567 0 R 5568 0 R 5569 0 R 5571 0 R 5572 0 R] @@ -427243,7 +427243,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5576 0 R 5577 0 R 5579 0 R 5580 0 R 5581 0 R 5583 0 R 5584 0 R 5585 0 R] @@ -428020,7 +428020,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5589 0 R 5590 0 R 5591 0 R 5593 0 R 5594 0 R] @@ -428833,7 +428833,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5598 0 R 5599 0 R 5601 0 R 5602 0 R 5604 0 R 5605 0 R 5606 0 R 5607 0 R] @@ -429651,7 +429651,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5611 0 R 5612 0 R 5614 0 R 5615 0 R 5616 0 R] @@ -430464,7 +430464,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5620 0 R 5621 0 R 5622 0 R 5623 0 R 5624 0 R 5626 0 R 5627 0 R 5628 0 R 5630 0 R 5631 0 R 5632 0 R 5633 0 R] @@ -431318,7 +431318,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5637 0 R 5638 0 R 5639 0 R 5641 0 R 5642 0 R 5643 0 R 5644 0 R] @@ -432131,7 +432131,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5648 0 R 5649 0 R 5650 0 R 5651 0 R 5653 0 R 5654 0 R 5656 0 R 5657 0 R] @@ -432961,7 +432961,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5661 0 R 5662 0 R 5664 0 R 5665 0 R 5667 0 R 5668 0 R] @@ -433693,7 +433693,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5672 0 R 5673 0 R 5675 0 R 5676 0 R] @@ -434434,7 +434434,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5680 0 R 5681 0 R 5682 0 R 5684 0 R 5685 0 R 5687 0 R] @@ -435320,7 +435320,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5691 0 R 5692 0 R 5693 0 R 5694 0 R 5695 0 R 5696 0 R 5698 0 R 5699 0 R 5700 0 R 5701 0 R 5703 0 R 5704 0 R 5705 0 R] @@ -436114,7 +436114,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5709 0 R 5710 0 R 5711 0 R 5714 0 R 5715 0 R 5716 0 R] @@ -436161,7 +436161,7 @@ endobj endobj 5713 0 obj << /Limits [(_powershell_mitigation) (_powruner_s0184)] -/Names [(_powershell_mitigation) 2843 0 R (_powershell_mitigation_t1086) 4642 0 R (_powershell_mitigation_t1086_mitigates_powershell_t1086) 8640 0 R (_powershell_t1086) 3845 0 R (_powersource) 9621 0 R (_powersource_s0145) 5797 0 R (_powersource_s0145_uses_obfuscated_files_or_information_t1027) 6892 0 R (_powersource_s0145_uses_powershell_t1086) 8553 0 R (_powersource_s0145_uses_query_registry_t1012) 8812 0 R (_powersource_s0145_uses_registry_run_keys_start_folder_t1060) 7799 0 R (_powersource_s0145_uses_remote_file_copy_t1105) 7506 0 R (_powersource_s0145_uses_standard_application_layer_protocol_t1071) 8110 0 R (_powersploit_s0194) 8973 0 R (_powerspritz) 16732 0 R (_powerstats_s0223) 5578 0 R (_powerware) 13397 0 R (_powerworm) 13404 0 R (_powruner_s0184) 5712 0 R] +/Names [(_powershell_mitigation) 2843 0 R (_powershell_mitigation_t1086) 4642 0 R (_powershell_mitigation_t1086_mitigates_powershell_t1086) 8640 0 R (_powershell_t1086) 3845 0 R (_powersource) 9621 0 R (_powersource_s0145) 5797 0 R (_powersource_s0145_uses_obfuscated_files_or_information_t1027) 6892 0 R (_powersource_s0145_uses_powershell_t1086) 8553 0 R (_powersource_s0145_uses_query_registry_t1012) 8812 0 R (_powersource_s0145_uses_registry_run_keys_start_folder_t1060) 7799 0 R (_powersource_s0145_uses_remote_file_copy_t1105) 7506 0 R (_powersource_s0145_uses_standard_application_layer_protocol_t1071) 8110 0 R (_powersploit_s0194) 8973 0 R (_powerspritz) 16740 0 R (_powerstats_s0223) 5578 0 R (_powerware) 13397 0 R (_powerworm) 13404 0 R (_powruner_s0184) 5712 0 R] >> endobj 5714 0 obj @@ -436951,7 +436951,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5720 0 R 5721 0 R 5722 0 R 5723 0 R 5726 0 R 5727 0 R 5728 0 R 5730 0 R 5731 0 R] @@ -437006,7 +437006,7 @@ endobj endobj 5725 0 obj << /Limits [(_process_injection_mitigation_t1055) (_proxyprotocol_relays_pre_t1081)] -/Names [(_process_injection_mitigation_t1055) 4587 0 R (_process_injection_mitigation_t1055_mitigates_process_injection_t1055) 8292 0 R (_process_injection_t1055) 3441 0 R (_procure_required_equipment_and_software_pre_t1112) 10811 0 R (_programming) 14813 0 R (_project34_ransomware) 11795 0 R (_projectsauron) 15317 0 R (_promethium) 1790 0 R (_promethium_2) 15377 0 R (_promethium_g0056) 5244 0 R (_promethium_g0056_uses_truvasys_s0178) 6318 0 R (_proposalcrypt_ransomware) 12272 0 R (_prorat) 14206 0 R (_proton) 16756 0 R (_proxyprotocol_relays_pre_t1081) 10842 0 R] +/Names [(_process_injection_mitigation_t1055) 4587 0 R (_process_injection_mitigation_t1055_mitigates_process_injection_t1055) 8292 0 R (_process_injection_t1055) 3441 0 R (_procure_required_equipment_and_software_pre_t1112) 10811 0 R (_programming) 14816 0 R (_project34_ransomware) 11795 0 R (_projectsauron) 15320 0 R (_promethium) 1790 0 R (_promethium_2) 15380 0 R (_promethium_g0056) 5244 0 R (_promethium_g0056_uses_truvasys_s0178) 6318 0 R (_proposalcrypt_ransomware) 12272 0 R (_prorat) 14211 0 R (_proton) 16764 0 R (_proxyprotocol_relays_pre_t1081) 10842 0 R] >> endobj 5726 0 obj @@ -437808,7 +437808,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5735 0 R 5736 0 R 5737 0 R 5739 0 R 5740 0 R 5741 0 R] @@ -438624,7 +438624,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5745 0 R 5746 0 R 5747 0 R 5749 0 R 5750 0 R 5751 0 R 5752 0 R 5753 0 R 5755 0 R 5756 0 R 5757 0 R] @@ -439483,7 +439483,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5761 0 R 5762 0 R 5764 0 R 5765 0 R 5766 0 R] @@ -440309,7 +440309,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5770 0 R 5771 0 R 5772 0 R 5773 0 R 5775 0 R 5776 0 R 5778 0 R 5779 0 R 5780 0 R] @@ -441131,7 +441131,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5784 0 R 5785 0 R 5787 0 R 5788 0 R 5790 0 R 5791 0 R] @@ -441895,7 +441895,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5795 0 R 5796 0 R 5798 0 R 5799 0 R 5800 0 R] @@ -442716,7 +442716,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5804 0 R 5805 0 R 5806 0 R 5808 0 R 5809 0 R 5810 0 R 5811 0 R 5813 0 R 5814 0 R] @@ -443568,7 +443568,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5818 0 R 5819 0 R 5820 0 R 5821 0 R 5823 0 R 5824 0 R 5826 0 R] @@ -444381,7 +444381,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5829 0 R 5830 0 R 5832 0 R 5833 0 R 5835 0 R 5836 0 R 5837 0 R 5838 0 R] @@ -445181,7 +445181,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5842 0 R 5843 0 R 5845 0 R 5846 0 R 5848 0 R 5849 0 R] @@ -445929,7 +445929,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5853 0 R 5854 0 R 5855 0 R 5856 0 R 5858 0 R 5859 0 R 5860 0 R] @@ -446771,7 +446771,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5864 0 R 5865 0 R 5866 0 R 5867 0 R 5868 0 R 5869 0 R 5870 0 R 5872 0 R 5873 0 R 5874 0 R 5876 0 R 5877 0 R 5878 0 R] @@ -447550,7 +447550,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5882 0 R 5883 0 R 5885 0 R 5886 0 R] @@ -447611,7 +447611,7 @@ endobj endobj 5888 0 obj << /Limits [(_henbox_2) (_hi_zor_2)] -/Names [(_henbox_2) 15800 0 R (_herbst) 13152 0 R (_herher_trojan) 16123 0 R (_hermes_ransomware) 11954 0 R (_heseber) 14524 0 R (_heseber_bot) 15927 0 R (_hesperbot) 575 0 R (_hi_buddy) 13154 0 R (_hi_zor) 9301 0 R (_hi_zor_2) 14519 0 R] +/Names [(_henbox_2) 15803 0 R (_herbst) 13152 0 R (_herher_trojan) 16131 0 R (_hermes_ransomware) 11954 0 R (_heseber) 14527 0 R (_heseber_bot) 15933 0 R (_hesperbot) 575 0 R (_hi_buddy) 13154 0 R (_hi_zor) 9301 0 R (_hi_zor_2) 14522 0 R] >> endobj 5889 0 obj @@ -448341,7 +448341,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5891 0 R 5892 0 R 5893 0 R 5895 0 R 5896 0 R 5898 0 R 5899 0 R] @@ -449160,7 +449160,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5903 0 R 5904 0 R 5906 0 R 5907 0 R 5909 0 R 5910 0 R] @@ -449873,7 +449873,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5914 0 R 5915 0 R 5916 0 R 5920 0 R 5921 0 R] @@ -449920,12 +449920,12 @@ endobj endobj 5918 0 obj << /Limits [(_fury) (_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041)] -/Names [(_fury) 13108 0 R (_fusob) 13836 0 R (_futuristic_tds) 14855 0 R (_fuzzbunch) 16556 0 R (_fysbis) 16113 0 R (_gafgyt) 16185 0 R (_gaiaphish) 1141 0 R (_gallme) 493 0 R (_gamaredon_group) 9274 0 R (_gamaredon_group_2) 15414 0 R (_gamaredon_group_g0047) 5281 0 R (_gamaredon_group_g0047_uses_data_from_removable_media_t1025) 7281 0 R (_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041) 8810 0 R] +/Names [(_fury) 13108 0 R (_fusob) 13836 0 R (_futuristic_tds) 14858 0 R (_fuzzbunch) 16564 0 R (_fysbis) 16121 0 R (_gafgyt) 16193 0 R (_gaiaphish) 1141 0 R (_gallme) 493 0 R (_gamaredon_group) 9274 0 R (_gamaredon_group_2) 15417 0 R (_gamaredon_group_g0047) 5281 0 R (_gamaredon_group_g0047_uses_data_from_removable_media_t1025) 7281 0 R (_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041) 8810 0 R] >> endobj 5919 0 obj << /Limits [(_gonfu_c) (_histcontrol_t1148)] -/Kids [569 0 R 2488 0 R 12554 0 R 6246 0 R 7330 0 R 8542 0 R 594 0 R 13143 0 R 7267 0 R 13151 0 R 5888 0 R 16124 0 R 8450 0 R 2856 0 R 9753 0 R] +/Kids [569 0 R 2488 0 R 12554 0 R 6246 0 R 7330 0 R 8542 0 R 594 0 R 13143 0 R 7267 0 R 13151 0 R 5888 0 R 16132 0 R 8450 0 R 2856 0 R 9753 0 R] >> endobj 5920 0 obj @@ -449955,7 +449955,7 @@ endobj endobj 5923 0 obj << /Limits [(_security_software_discovery_mitigation) (_security_updates_mob_m1001)] -/Names [(_security_software_discovery_mitigation) 3046 0 R (_security_software_discovery_mitigation_t1063) 4908 0 R (_security_software_discovery_mitigation_t1063_mitigates_security_software_discovery_t1063) 8488 0 R (_security_software_discovery_t1063) 3856 0 R (_security_support_provider) 2692 0 R (_security_support_provider_mitigation) 2976 0 R (_security_support_provider_mitigation_t1101) 4803 0 R (_security_support_provider_mitigation_t1101_mitigates_security_support_provider_t1101) 6486 0 R (_security_support_provider_t1101) 4298 0 R (_security_systems) 14740 0 R (_security_updates_mob_m1001) 10289 0 R] +/Names [(_security_software_discovery_mitigation) 3046 0 R (_security_software_discovery_mitigation_t1063) 4908 0 R (_security_software_discovery_mitigation_t1063_mitigates_security_software_discovery_t1063) 8488 0 R (_security_software_discovery_t1063) 3856 0 R (_security_support_provider) 2692 0 R (_security_support_provider_mitigation) 2976 0 R (_security_support_provider_mitigation_t1101) 4803 0 R (_security_support_provider_mitigation_t1101_mitigates_security_support_provider_t1101) 6486 0 R (_security_support_provider_t1101) 4298 0 R (_security_systems) 14743 0 R (_security_updates_mob_m1001) 10289 0 R] >> endobj 5924 0 obj @@ -450752,7 +450752,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5926 0 R 5927 0 R 5929 0 R 5930 0 R 5932 0 R 5933 0 R] @@ -451480,7 +451480,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5936 0 R 5938 0 R 5939 0 R 5941 0 R 5942 0 R] @@ -452191,7 +452191,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5946 0 R 5948 0 R 5949 0 R 5951 0 R 5952 0 R] @@ -453030,7 +453030,7 @@ endobj /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5956 0 R 5957 0 R 5959 0 R 5960 0 R 5961 0 R 5963 0 R 5964 0 R] @@ -453863,7 +453863,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5967 0 R 5968 0 R 5969 0 R 5970 0 R 5971 0 R 5973 0 R 5974 0 R 5975 0 R 5976 0 R 5978 0 R 5979 0 R] @@ -454718,7 +454718,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [5983 0 R 5985 0 R 5986 0 R 5987 0 R 5988 0 R 5990 0 R 5991 0 R 5992 0 R] @@ -455577,7 +455577,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [5995 0 R 5996 0 R 5997 0 R 5998 0 R 5999 0 R 6001 0 R 6002 0 R 6003 0 R 6004 0 R 6005 0 R 6006 0 R 6008 0 R 6009 0 R] @@ -456404,7 +456404,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6013 0 R 6014 0 R 6015 0 R 6017 0 R 6018 0 R 6019 0 R 6020 0 R] @@ -457165,7 +457165,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6024 0 R 6025 0 R 6027 0 R 6028 0 R 6030 0 R 6031 0 R 6032 0 R] @@ -457958,7 +457958,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6036 0 R 6038 0 R 6039 0 R 6042 0 R 6043 0 R 6044 0 R 6045 0 R] @@ -458717,7 +458717,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6049 0 R 6050 0 R 6052 0 R 6053 0 R 6055 0 R] @@ -459439,7 +459439,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6058 0 R 6059 0 R 6061 0 R 6062 0 R 6064 0 R 6065 0 R 6066 0 R] @@ -460319,7 +460319,7 @@ endobj /F2.0 19 0 R /F5.0 1184 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6070 0 R 6071 0 R 6072 0 R 6074 0 R 6075 0 R 6076 0 R 6078 0 R] @@ -461047,7 +461047,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6082 0 R 6083 0 R 6085 0 R 6086 0 R] @@ -461799,7 +461799,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6090 0 R 6091 0 R 6093 0 R 6094 0 R 6095 0 R 6097 0 R 6098 0 R] @@ -462584,7 +462584,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6102 0 R 6103 0 R 6105 0 R 6106 0 R 6107 0 R 6109 0 R 6110 0 R] @@ -462678,7 +462678,7 @@ endobj endobj 6112 0 obj << /Limits [(_n1n1n1) (_naikon_g0019_uses_security_software_discovery_t1063)] -/Names [(_n1n1n1) 13319 0 R (_n_splitter) 13315 0 R (_nagini_ransomware) 12458 0 R (_naid_s0205) 5645 0 R (_naikon) 9127 0 R (_naikon_2) 14970 0 R (_naikon_g0019) 5090 0 R (_naikon_g0019_uses_ftp_s0095) 7695 0 R (_naikon_g0019_uses_hdoor_s0061) 7108 0 R (_naikon_g0019_uses_net_s0039) 8564 0 R (_naikon_g0019_uses_netsh_s0108) 7827 0 R (_naikon_g0019_uses_ping_s0097) 7021 0 R (_naikon_g0019_uses_psexec_s0029) 8010 0 R (_naikon_g0019_uses_rarstone_s0055) 6947 0 R (_naikon_g0019_uses_security_software_discovery_t1063) 6518 0 R] +/Names [(_n1n1n1) 13319 0 R (_n_splitter) 13315 0 R (_nagini_ransomware) 12458 0 R (_naid_s0205) 5645 0 R (_naikon) 9127 0 R (_naikon_2) 14973 0 R (_naikon_g0019) 5090 0 R (_naikon_g0019_uses_ftp_s0095) 7695 0 R (_naikon_g0019_uses_hdoor_s0061) 7108 0 R (_naikon_g0019_uses_net_s0039) 8564 0 R (_naikon_g0019_uses_netsh_s0108) 7827 0 R (_naikon_g0019_uses_ping_s0097) 7021 0 R (_naikon_g0019_uses_psexec_s0029) 8010 0 R (_naikon_g0019_uses_rarstone_s0055) 6947 0 R (_naikon_g0019_uses_security_software_discovery_t1063) 6518 0 R] >> endobj 6113 0 obj @@ -463342,7 +463342,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6115 0 R 6116 0 R 6117 0 R 6119 0 R 6120 0 R 6122 0 R] @@ -464202,7 +464202,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6126 0 R 6127 0 R 6129 0 R 6130 0 R 6131 0 R 6132 0 R 6134 0 R 6135 0 R 6136 0 R 6137 0 R] @@ -465115,7 +465115,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6141 0 R 6142 0 R 6143 0 R 6144 0 R 6146 0 R 6147 0 R 6148 0 R] @@ -465940,7 +465940,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6151 0 R 6152 0 R 6154 0 R 6155 0 R 6157 0 R 6158 0 R 6159 0 R 6160 0 R] @@ -466826,7 +466826,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [6164 0 R 6165 0 R 6167 0 R 6168 0 R 6169 0 R 6170 0 R 6171 0 R] @@ -467410,7 +467410,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [6175 0 R 6176 0 R 6178 0 R 6179 0 R 6180 0 R] @@ -467510,7 +467510,7 @@ endobj endobj 6191 0 obj << /Limits [(_phoenix) (_process_hollowing_t1093)] -/Kids [821 0 R 7740 0 R 8797 0 R 5332 0 R 16058 0 R 6900 0 R 8213 0 R 14759 0 R 846 0 R 12368 0 R 6798 0 R 7702 0 R 5713 0 R 8255 0 R 6893 0 R 14896 0 R 7630 0 R 16719 0 R 3267 0 R] +/Kids [821 0 R 7740 0 R 8797 0 R 5332 0 R 16064 0 R 6900 0 R 8213 0 R 14762 0 R 846 0 R 12368 0 R 6798 0 R 7702 0 R 5713 0 R 8255 0 R 6893 0 R 14899 0 R 7630 0 R 16727 0 R 3267 0 R] >> endobj 6192 0 obj @@ -467766,7 +467766,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -467788,7 +467788,7 @@ endobj endobj 6199 0 obj << /Limits [(_luckymouse) (_machinleak)] -/Names [(_luckymouse) 15750 0 R (_luminosity_link) 14215 0 R (_luminositylink) 16262 0 R (_lurid) 9846 0 R (_lurid_s0010) 6156 0 R (_lurid_s0010_uses_custom_cryptographic_protocol_t1024) 6238 0 R (_lurid_s0010_uses_data_compressed_t1002) 6299 0 R (_lurk) 15988 0 R (_luxnet) 14111 0 R (_luxnet_2) 16313 0 R (_m4n1f3sto) 13273 0 R (_m4n1f3sto_ransomware_fake) 12348 0 R (_maazben) 1449 0 R (_mabouia) 13275 0 R (_macandchess) 13276 0 R (_macdownloader) 16752 0 R (_machinleak) 685 0 R] +/Names [(_luckymouse) 15753 0 R (_luminosity_link) 14218 0 R (_luminositylink) 16270 0 R (_lurid) 9846 0 R (_lurid_s0010) 6156 0 R (_lurid_s0010_uses_custom_cryptographic_protocol_t1024) 6238 0 R (_lurid_s0010_uses_data_compressed_t1002) 6299 0 R (_lurk) 15996 0 R (_luxnet) 14114 0 R (_luxnet_2) 16321 0 R (_m4n1f3sto) 13273 0 R (_m4n1f3sto_ransomware_fake) 12348 0 R (_maazben) 1449 0 R (_mabouia) 13275 0 R (_macandchess) 13276 0 R (_macdownloader) 16760 0 R (_machinleak) 685 0 R] >> endobj 6200 0 obj @@ -468093,7 +468093,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -468404,7 +468404,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -468712,7 +468712,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -469031,7 +469031,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -469350,7 +469350,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -469677,7 +469677,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -469999,7 +469999,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -470033,7 +470033,7 @@ endobj endobj 6320 0 obj << /Limits [(_emissary_s0082_uses_system_service_discovery_t1007) (_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070)] -/Names [(_emissary_s0082_uses_system_service_discovery_t1007) 6404 0 R (_emotet) 16085 0 R (_emphasismine) 16542 0 R (_empire) 1700 0 R (_empire_2) 16202 0 R (_employment) 14703 0 R (_empyre) 16754 0 R (_encoder_xxxx) 13056 0 R (_encrypt_files_for_ransom_mob_t1074) 10045 0 R (_encrypt_network_traffic_mob_m1009) 10302 0 R (_encrypt_network_traffic_mob_m1009_mitigates_downgrade_to_insecure_protocols_mob_t1069) 10484 0 R (_encrypt_network_traffic_mob_m1009_mitigates_eavesdrop_on_insecure_network_communication_mob_t1042) 10667 0 R (_encrypt_network_traffic_mob_m1009_mitigates_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10727 0 R (_encrypt_network_traffic_mob_m1009_mitigates_manipulate_device_communication_mob_t1066) 10505 0 R (_encrypt_network_traffic_mob_m1009_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10645 0 R (_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070) 10615 0 R] +/Names [(_emissary_s0082_uses_system_service_discovery_t1007) 6404 0 R (_emotet) 16093 0 R (_emphasismine) 16550 0 R (_empire) 1700 0 R (_empire_2) 16210 0 R (_employment) 14706 0 R (_empyre) 16762 0 R (_encoder_xxxx) 13056 0 R (_encrypt_files_for_ransom_mob_t1074) 10045 0 R (_encrypt_network_traffic_mob_m1009) 10302 0 R (_encrypt_network_traffic_mob_m1009_mitigates_downgrade_to_insecure_protocols_mob_t1069) 10484 0 R (_encrypt_network_traffic_mob_m1009_mitigates_eavesdrop_on_insecure_network_communication_mob_t1042) 10667 0 R (_encrypt_network_traffic_mob_m1009_mitigates_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10727 0 R (_encrypt_network_traffic_mob_m1009_mitigates_manipulate_device_communication_mob_t1066) 10505 0 R (_encrypt_network_traffic_mob_m1009_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10645 0 R (_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070) 10615 0 R] >> endobj 6321 0 obj @@ -470047,7 +470047,7 @@ endobj endobj 6324 0 obj << /Limits [(_truvasys_s0178_uses_masquerading_t1036) (_turla_g0010_uses_indicator_removal_from_tools_t1066)] -/Names [(_truvasys_s0178_uses_masquerading_t1036) 7494 0 R (_truvasys_s0178_uses_registry_run_keys_start_folder_t1060) 6447 0 R (_tscookie) 16773 0 R (_tscookierat) 14631 0 R (_turbine) 14750 0 R (_turkhackteam) 15403 0 R (_turkish) 13620 0 R (_turkish_fileencryptor_ransomware) 11816 0 R (_turkish_ransom) 13622 0 R (_turkojan) 14296 0 R (_turla) 9227 0 R (_turla_2) 15935 0 R (_turla_g0010) 5193 0 R (_turla_g0010_uses_arp_s0099) 7460 0 R (_turla_g0010_uses_brute_force_t1110) 7496 0 R (_turla_g0010_uses_comrat_s0126) 7276 0 R (_turla_g0010_uses_epic_s0091) 8195 0 R (_turla_g0010_uses_file_and_directory_discovery_t1083) 6389 0 R (_turla_g0010_uses_gazer_s0168) 8178 0 R (_turla_g0010_uses_indicator_removal_from_tools_t1066) 6314 0 R] +/Names [(_truvasys_s0178_uses_masquerading_t1036) 7494 0 R (_truvasys_s0178_uses_registry_run_keys_start_folder_t1060) 6447 0 R (_tscookie) 16781 0 R (_tscookierat) 14634 0 R (_turbine) 14753 0 R (_turkhackteam) 15408 0 R (_turkish) 13620 0 R (_turkish_fileencryptor_ransomware) 11816 0 R (_turkish_ransom) 13622 0 R (_turkojan) 14299 0 R (_turla) 9227 0 R (_turla_2) 15943 0 R (_turla_g0010) 5193 0 R (_turla_g0010_uses_arp_s0099) 7460 0 R (_turla_g0010_uses_brute_force_t1110) 7496 0 R (_turla_g0010_uses_comrat_s0126) 7276 0 R (_turla_g0010_uses_epic_s0091) 8195 0 R (_turla_g0010_uses_file_and_directory_discovery_t1083) 6389 0 R (_turla_g0010_uses_gazer_s0168) 8178 0 R (_turla_g0010_uses_indicator_removal_from_tools_t1066) 6314 0 R] >> endobj 6325 0 obj @@ -470320,7 +470320,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -470647,7 +470647,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -470657,7 +470657,7 @@ endobj endobj 6350 0 obj << /Limits [(_rundll32_mitigation_t1085) (_s_type)] -/Names [(_rundll32_mitigation_t1085) 4695 0 R (_rundll32_mitigation_t1085_mitigates_rundll32_t1085) 6501 0 R (_rundll32_t1085) 4322 0 R (_runsomewere) 13473 0 R (_runtime_code_download_and_execution_pre_t1172) 10972 0 R (_rurktar) 14585 0 R (_rusms) 882 0 R (_russian_globe_ransomware) 12578 0 R (_russianroulette) 13475 0 R (_rustock) 1417 0 R (_rwx_rat) 14185 0 R (_s_type) 9698 0 R] +/Names [(_rundll32_mitigation_t1085) 4695 0 R (_rundll32_mitigation_t1085_mitigates_rundll32_t1085) 6501 0 R (_rundll32_t1085) 4322 0 R (_runsomewere) 13473 0 R (_runtime_code_download_and_execution_pre_t1172) 10972 0 R (_rurktar) 14588 0 R (_rusms) 882 0 R (_russian_globe_ransomware) 12578 0 R (_russianroulette) 13475 0 R (_rustock) 1417 0 R (_rwx_rat) 14188 0 R (_s_type) 9698 0 R] >> endobj 6351 0 obj @@ -470952,7 +470952,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -470991,7 +470991,7 @@ endobj endobj 6376 0 obj << /Limits [(_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115) (_cmd_s0106_uses_system_information_discovery_t1082)] -/Names [(_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115) 8284 0 R (_clipboard_data_t1115) 3623 0 R (_clipboardwallethijacker) 16950 0 R (_clock) 12850 0 R (_cloudduke) 9379 0 R (_cloudduke_s0054) 5442 0 R (_cloudduke_s0054_uses_remote_file_copy_t1105) 8591 0 R (_cloudduke_s0054_uses_standard_application_layer_protocol_t1071) 6876 0 R (_cloudduke_s0054_uses_web_service_t1102) 7831 0 R (_cloudsword_ransomware) 12025 0 R (_cmd) 11680 0 R (_cmd_s0106) 8964 0 R (_cmd_s0106_uses_command_line_interface_t1059) 7209 0 R (_cmd_s0106_uses_file_and_directory_discovery_t1083) 6375 0 R (_cmd_s0106_uses_file_deletion_t1107) 7170 0 R (_cmd_s0106_uses_remote_file_copy_t1105) 6300 0 R (_cmd_s0106_uses_system_information_discovery_t1082) 7205 0 R] +/Names [(_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115) 8284 0 R (_clipboard_data_t1115) 3623 0 R (_clipboardwallethijacker) 16958 0 R (_clock) 12850 0 R (_cloudduke) 9379 0 R (_cloudduke_s0054) 5442 0 R (_cloudduke_s0054_uses_remote_file_copy_t1105) 8591 0 R (_cloudduke_s0054_uses_standard_application_layer_protocol_t1071) 6876 0 R (_cloudduke_s0054_uses_web_service_t1102) 7831 0 R (_cloudsword_ransomware) 12025 0 R (_cmd) 11680 0 R (_cmd_s0106) 8964 0 R (_cmd_s0106_uses_command_line_interface_t1059) 7209 0 R (_cmd_s0106_uses_file_and_directory_discovery_t1083) 6375 0 R (_cmd_s0106_uses_file_deletion_t1107) 7170 0 R (_cmd_s0106_uses_remote_file_copy_t1105) 6300 0 R (_cmd_s0106_uses_system_information_discovery_t1082) 7205 0 R] >> endobj 6377 0 obj @@ -471284,7 +471284,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -471584,7 +471584,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -471901,7 +471901,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -472228,7 +472228,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -472525,7 +472525,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -472541,7 +472541,7 @@ endobj endobj 6453 0 obj << /Limits [(_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161) (_legal)] -/Names [(_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161) 7370 0 R (_lc_load_dylib_addition_t1161) 3358 0 R (_lc_main_hijacking) 2445 0 R (_lc_main_hijacking_mitigation) 2866 0 R (_lc_main_hijacking_mitigation_t1149) 4676 0 R (_lc_main_hijacking_mitigation_t1149_mitigates_lc_main_hijacking_t1149) 8761 0 R (_lc_main_hijacking_t1149) 3637 0 R (_lead) 1831 0 R (_lechiffre) 13242 0 R (_legal) 14780 0 R] +/Names [(_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161) 7370 0 R (_lc_load_dylib_addition_t1161) 3358 0 R (_lc_main_hijacking) 2445 0 R (_lc_main_hijacking_mitigation) 2866 0 R (_lc_main_hijacking_mitigation_t1149) 4676 0 R (_lc_main_hijacking_mitigation_t1149_mitigates_lc_main_hijacking_t1149) 8761 0 R (_lc_main_hijacking_t1149) 3637 0 R (_lead) 1831 0 R (_lechiffre) 13242 0 R (_legal) 14783 0 R] >> endobj 6454 0 obj @@ -472857,7 +472857,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -473181,7 +473181,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -473497,7 +473497,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -473534,7 +473534,7 @@ endobj endobj 6511 0 obj << /Limits [(_jhuhugit_s0044_uses_scheduled_task_t1053) (_jpin_s0201)] -/Names [(_jhuhugit_s0044_uses_scheduled_task_t1053) 6484 0 R (_jhuhugit_s0044_uses_standard_application_layer_protocol_t1071) 7360 0 R (_jhuhugit_s0044_uses_system_information_discovery_t1082) 8770 0 R (_jifake) 602 0 R (_jigsaw) 13189 0 R (_joanap) 14665 0 R (_joao) 16642 0 R (_job_crypter) 13194 0 R (_johnycryptor) 13199 0 R (_join_me) 14350 0 R (_jollyserv) 604 0 R (_jolob) 16079 0 R (_journalist) 14796 0 R (_jpin_s0201) 6121 0 R] +/Names [(_jhuhugit_s0044_uses_scheduled_task_t1053) 6484 0 R (_jhuhugit_s0044_uses_standard_application_layer_protocol_t1071) 7360 0 R (_jhuhugit_s0044_uses_system_information_discovery_t1082) 8770 0 R (_jifake) 602 0 R (_jigsaw) 13189 0 R (_joanap) 14668 0 R (_joao) 16650 0 R (_job_crypter) 13194 0 R (_johnycryptor) 13199 0 R (_join_me) 14353 0 R (_jollyserv) 604 0 R (_jolob) 16087 0 R (_journalist) 14799 0 R (_jpin_s0201) 6121 0 R] >> endobj 6512 0 obj @@ -473813,7 +473813,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -474135,7 +474135,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -474148,7 +474148,7 @@ endobj endobj 6536 0 obj << /Limits [(_coreshell) (_cosmicduke_s0050)] -/Names [(_coreshell) 9669 0 R (_coreshell_2) 15978 0 R (_coreshell_s0137) 5894 0 R (_coreshell_s0137_uses_binary_padding_t1009) 6444 0 R (_coreshell_s0137_uses_custom_cryptographic_protocol_t1024) 8814 0 R (_coreshell_s0137_uses_data_encoding_t1132) 7729 0 R (_coreshell_s0137_uses_obfuscated_files_or_information_t1027) 7907 0 R (_coreshell_s0137_uses_registry_run_keys_start_folder_t1060) 8446 0 R (_coreshell_s0137_uses_remote_file_copy_t1105) 8264 0 R (_coreshell_s0137_uses_rundll32_t1085) 8429 0 R (_coreshell_s0137_uses_standard_application_layer_protocol_t1071) 8444 0 R (_coreshell_s0137_uses_system_information_discovery_t1082) 7184 0 R (_corsair_jackal) 15245 0 R (_cosha) 303 0 R (_cosmicduke) 9290 0 R (_cosmicduke_s0050) 5297 0 R] +/Names [(_coreshell) 9669 0 R (_coreshell_2) 15986 0 R (_coreshell_s0137) 5894 0 R (_coreshell_s0137_uses_binary_padding_t1009) 6444 0 R (_coreshell_s0137_uses_custom_cryptographic_protocol_t1024) 8814 0 R (_coreshell_s0137_uses_data_encoding_t1132) 7729 0 R (_coreshell_s0137_uses_obfuscated_files_or_information_t1027) 7907 0 R (_coreshell_s0137_uses_registry_run_keys_start_folder_t1060) 8446 0 R (_coreshell_s0137_uses_remote_file_copy_t1105) 8264 0 R (_coreshell_s0137_uses_rundll32_t1085) 8429 0 R (_coreshell_s0137_uses_standard_application_layer_protocol_t1071) 8444 0 R (_coreshell_s0137_uses_system_information_discovery_t1082) 7184 0 R (_corsair_jackal) 15248 0 R (_cosha) 303 0 R (_cosmicduke) 9290 0 R (_cosmicduke_s0050) 5297 0 R] >> endobj 6537 0 obj @@ -474451,7 +474451,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -474759,7 +474759,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -475086,7 +475086,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -475394,7 +475394,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -475702,7 +475702,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -476027,7 +476027,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -476049,7 +476049,7 @@ endobj endobj 6638 0 obj << /Limits [(_ke3chang_g0004_uses_systeminfo_s0096) (_keybtc)] -/Names [(_ke3chang_g0004_uses_systeminfo_s0096) 6958 0 R (_ke3chang_g0004_uses_windows_admin_shares_t1077) 8714 0 R (_keitaro) 14840 0 R (_kelihos) 1492 0 R (_kemoge) 132 0 R (_keranger) 13205 0 R (_kerberoasting_mitigation_t1208) 4708 0 R (_kerberoasting_t1208) 4375 0 R (_kernel_modules_and_extensions_mitigation_t1215) 4764 0 R (_kernel_modules_and_extensions_t1215) 4175 0 R (_keyboy) 16208 0 R (_keybtc) 13209 0 R] +/Names [(_ke3chang_g0004_uses_systeminfo_s0096) 6958 0 R (_ke3chang_g0004_uses_windows_admin_shares_t1077) 8714 0 R (_keitaro) 14843 0 R (_kelihos) 1492 0 R (_kemoge) 132 0 R (_keranger) 13205 0 R (_kerberoasting_mitigation_t1208) 4708 0 R (_kerberoasting_t1208) 4375 0 R (_kernel_modules_and_extensions_mitigation_t1215) 4764 0 R (_kernel_modules_and_extensions_t1215) 4175 0 R (_keyboy) 16216 0 R (_keybtc) 13209 0 R] >> endobj 6639 0 obj @@ -476351,7 +476351,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -476684,7 +476684,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -476700,7 +476700,7 @@ endobj endobj 6668 0 obj << /Limits [(_credentials_in_files_mitigation_t1081) (_crimson_s0115_uses_email_collection_t1114)] -/Names [(_credentials_in_files_mitigation_t1081) 4890 0 R (_credentials_in_files_mitigation_t1081_mitigates_credentials_in_files_t1081) 6967 0 R (_credentials_in_files_t1081) 3836 0 R (_credentials_in_registry_mitigation_t1214) 4696 0 R (_credentials_in_registry_t1214) 4018 0 R (_crimson) 9454 0 R (_crimson_2) 14482 0 R (_crimson_3) 16155 0 R (_crimson_s0115) 5534 0 R (_crimson_s0115_uses_credential_dumping_t1003) 8270 0 R (_crimson_s0115_uses_data_from_removable_media_t1025) 6667 0 R (_crimson_s0115_uses_email_collection_t1114) 8677 0 R] +/Names [(_credentials_in_files_mitigation_t1081) 4890 0 R (_credentials_in_files_mitigation_t1081_mitigates_credentials_in_files_t1081) 6967 0 R (_credentials_in_files_t1081) 3836 0 R (_credentials_in_registry_mitigation_t1214) 4696 0 R (_credentials_in_registry_t1214) 4018 0 R (_crimson) 9454 0 R (_crimson_2) 14485 0 R (_crimson_3) 16163 0 R (_crimson_s0115) 5534 0 R (_crimson_s0115_uses_credential_dumping_t1003) 8270 0 R (_crimson_s0115_uses_data_from_removable_media_t1025) 6667 0 R (_crimson_s0115_uses_email_collection_t1114) 8677 0 R] >> endobj 6669 0 obj @@ -476714,7 +476714,7 @@ endobj endobj 6672 0 obj << /Limits [(_osinfo_s0165_uses_permission_groups_discovery_t1069) (_owaauth_s0072_uses_standard_application_layer_protocol_t1071)] -/Names [(_osinfo_s0165_uses_permission_groups_discovery_t1069) 7378 0 R (_osinfo_s0165_uses_query_registry_t1012) 7538 0 R (_osinfo_s0165_uses_remote_system_discovery_t1018) 6926 0 R (_osinfo_s0165_uses_system_information_discovery_t1082) 8596 0 R (_osinfo_s0165_uses_system_network_configuration_discovery_t1016) 7112 0 R (_osinfo_s0165_uses_system_network_connections_discovery_t1049) 6671 0 R (_osx_pirrit) 16710 0 R (_other) 14681 0 R (_outside_world) 1591 0 R (_owaauth) 9814 0 R (_owaauth_s0072) 6104 0 R (_owaauth_s0072_uses_data_encrypted_t1022) 7631 0 R (_owaauth_s0072_uses_dll_side_loading_t1073) 8609 0 R (_owaauth_s0072_uses_file_and_directory_discovery_t1083) 8424 0 R (_owaauth_s0072_uses_input_capture_t1056) 7728 0 R (_owaauth_s0072_uses_masquerading_t1036) 8719 0 R (_owaauth_s0072_uses_standard_application_layer_protocol_t1071) 8225 0 R] +/Names [(_osinfo_s0165_uses_permission_groups_discovery_t1069) 7378 0 R (_osinfo_s0165_uses_query_registry_t1012) 7538 0 R (_osinfo_s0165_uses_remote_system_discovery_t1018) 6926 0 R (_osinfo_s0165_uses_system_information_discovery_t1082) 8596 0 R (_osinfo_s0165_uses_system_network_configuration_discovery_t1016) 7112 0 R (_osinfo_s0165_uses_system_network_connections_discovery_t1049) 6671 0 R (_osx_pirrit) 16718 0 R (_other) 14684 0 R (_outside_world) 1591 0 R (_owaauth) 9814 0 R (_owaauth_s0072) 6104 0 R (_owaauth_s0072_uses_data_encrypted_t1022) 7631 0 R (_owaauth_s0072_uses_dll_side_loading_t1073) 8609 0 R (_owaauth_s0072_uses_file_and_directory_discovery_t1083) 8424 0 R (_owaauth_s0072_uses_input_capture_t1056) 7728 0 R (_owaauth_s0072_uses_masquerading_t1036) 8719 0 R (_owaauth_s0072_uses_standard_application_layer_protocol_t1071) 8225 0 R] >> endobj 6673 0 obj @@ -476728,7 +476728,7 @@ endobj endobj 6676 0 obj << /Limits [(_winmm_s0059_uses_fallback_channels_t1008) (_winnti_group_g0044_uses_process_discovery_t1057)] -/Names [(_winmm_s0059_uses_fallback_channels_t1008) 6209 0 R (_winmm_s0059_uses_file_and_directory_discovery_t1083) 8806 0 R (_winmm_s0059_uses_process_discovery_t1057) 7317 0 R (_winmm_s0059_uses_standard_application_layer_protocol_t1071) 8074 0 R (_winmm_s0059_uses_system_information_discovery_t1082) 6715 0 R (_winmm_s0059_uses_system_owneruser_discovery_t1033) 6506 0 R (_winnix_cryptor_ransomware) 12639 0 R (_winnti) 9721 0 R (_winnti_2) 15892 0 R (_winnti_group) 9045 0 R (_winnti_group_g0044) 4953 0 R (_winnti_group_g0044_uses_code_signing_t1116) 7305 0 R (_winnti_group_g0044_uses_process_discovery_t1057) 6652 0 R] +/Names [(_winmm_s0059_uses_fallback_channels_t1008) 6209 0 R (_winmm_s0059_uses_file_and_directory_discovery_t1083) 8806 0 R (_winmm_s0059_uses_process_discovery_t1057) 7317 0 R (_winmm_s0059_uses_standard_application_layer_protocol_t1071) 8074 0 R (_winmm_s0059_uses_system_information_discovery_t1082) 6715 0 R (_winmm_s0059_uses_system_owneruser_discovery_t1033) 6506 0 R (_winnix_cryptor_ransomware) 12639 0 R (_winnti) 9721 0 R (_winnti_2) 15900 0 R (_winnti_group) 9045 0 R (_winnti_group_g0044) 4953 0 R (_winnti_group_g0044_uses_code_signing_t1116) 7305 0 R (_winnti_group_g0044_uses_process_discovery_t1057) 6652 0 R] >> endobj 6677 0 obj @@ -477007,7 +477007,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -477023,7 +477023,7 @@ endobj endobj 6686 0 obj << /Limits [(_defense) (_deobfuscatedecode_files_or_information_mitigation_t1140)] -/Names [(_defense) 14696 0 R (_demo) 13005 0 R (_dendoroid) 326 0 R (_dendroid) 14161 0 R (_dendroid_mob_s0017) 10372 0 R (_dendroid_mob_s0017_uses_microphone_or_camera_recordings_mob_t1032) 10670 0 R (_dengaru) 328 0 R (_deobfuscatedecode_files_or_information) 2057 0 R (_deobfuscatedecode_files_or_information_mitigation) 2980 0 R (_deobfuscatedecode_files_or_information_mitigation_t1140) 4843 0 R] +/Names [(_defense) 14699 0 R (_demo) 13005 0 R (_dendoroid) 326 0 R (_dendroid) 14164 0 R (_dendroid_mob_s0017) 10372 0 R (_dendroid_mob_s0017_uses_microphone_or_camera_recordings_mob_t1032) 10670 0 R (_dengaru) 328 0 R (_deobfuscatedecode_files_or_information) 2057 0 R (_deobfuscatedecode_files_or_information_mitigation) 2980 0 R (_deobfuscatedecode_files_or_information_mitigation_t1140) 4843 0 R] >> endobj 6687 0 obj @@ -477337,7 +477337,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -477364,7 +477364,7 @@ endobj endobj 6707 0 obj << /Limits [(_blizzard) (_bootkit_t1067)] -/Names [(_blizzard) 14219 0 R (_blocatto) 12811 0 R (_block_macros) 11705 0 R (_blue_banana) 14079 0 R (_blue_termite) 15439 0 R (_bluebanana) 16284 0 R (_bmaster) 253 0 R (_bootkit) 2610 0 R (_bootkit_mitigation) 2935 0 R (_bootkit_mitigation_t1067) 4750 0 R (_bootkit_mitigation_t1067_mitigates_bootkit_t1067) 6263 0 R (_bootkit_t1067) 4152 0 R] +/Names [(_blizzard) 14222 0 R (_blocatto) 12811 0 R (_block_macros) 11705 0 R (_blue_banana) 14082 0 R (_blue_termite) 15442 0 R (_bluebanana) 16292 0 R (_bmaster) 253 0 R (_bootkit) 2610 0 R (_bootkit_mitigation) 2935 0 R (_bootkit_mitigation_t1067) 4750 0 R (_bootkit_mitigation_t1067_mitigates_bootkit_t1067) 6263 0 R (_bootkit_t1067) 4152 0 R] >> endobj 6708 0 obj @@ -477658,7 +477658,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -477986,7 +477986,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -478297,7 +478297,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -478328,7 +478328,7 @@ endobj endobj 6761 0 obj << /Limits [(_finfisher_s0182) (_flame_s0143_uses_exploitation_of_vulnerability_t1068)] -/Names [(_finfisher_s0182) 5962 0 R (_finfisher_s0182_uses_hooking_t1179) 8145 0 R (_finspy) 14461 0 R (_finspy_2) 16524 0 R (_fireball) 16644 0 R (_firecrypt) 13089 0 R (_fireleaker) 473 0 R (_firemalv) 15995 0 R (_first) 12177 0 R (_fitikser) 475 0 R (_flame) 9504 0 R (_flame_2) 16001 0 R (_flame_s0143) 5595 0 R (_flame_s0143_uses_audio_capture_t1123) 6415 0 R (_flame_s0143_uses_authentication_package_t1131) 8097 0 R (_flame_s0143_uses_create_account_t1136) 6241 0 R (_flame_s0143_uses_exfiltration_over_other_network_medium_t1011) 7318 0 R (_flame_s0143_uses_exploitation_of_vulnerability_t1068) 6226 0 R] +/Names [(_finfisher_s0182) 5962 0 R (_finfisher_s0182_uses_hooking_t1179) 8145 0 R (_finspy) 14464 0 R (_finspy_2) 16532 0 R (_fireball) 16652 0 R (_firecrypt) 13089 0 R (_fireleaker) 473 0 R (_firemalv) 16003 0 R (_first) 12177 0 R (_fitikser) 475 0 R (_flame) 9504 0 R (_flame_2) 16009 0 R (_flame_s0143) 5595 0 R (_flame_s0143_uses_audio_capture_t1123) 6415 0 R (_flame_s0143_uses_authentication_package_t1131) 8097 0 R (_flame_s0143_uses_create_account_t1136) 6241 0 R (_flame_s0143_uses_exfiltration_over_other_network_medium_t1011) 7318 0 R (_flame_s0143_uses_exploitation_of_vulnerability_t1068) 6226 0 R] >> endobj 6762 0 obj @@ -478608,7 +478608,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -478626,12 +478626,12 @@ endobj endobj 6775 0 obj << /Limits [(_threat_group_3390_g0027_uses_redundant_access_t1108) (_tick)] -/Names [(_threat_group_3390_g0027_uses_redundant_access_t1108) 6485 0 R (_threat_group_3390_g0027_uses_remote_file_copy_t1105) 6886 0 R (_threat_group_3390_g0027_uses_scheduled_task_t1053) 8289 0 R (_threat_group_3390_g0027_uses_system_network_configuration_discovery_t1016) 8229 0 R (_threat_group_3390_g0027_uses_system_network_connections_discovery_t1049) 7410 0 R (_threat_group_3390_g0027_uses_valid_accounts_t1078) 7132 0 R (_threat_group_3390_g0027_uses_windows_credential_editor_s0005) 8459 0 R (_threat_group_3390_g0027_uses_windows_remote_management_t1028) 8625 0 R (_thrip) 15760 0 R (_thrip_2) 15804 0 R (_tick) 15529 0 R] +/Names [(_threat_group_3390_g0027_uses_redundant_access_t1108) 6485 0 R (_threat_group_3390_g0027_uses_remote_file_copy_t1105) 6886 0 R (_threat_group_3390_g0027_uses_scheduled_task_t1053) 8289 0 R (_threat_group_3390_g0027_uses_system_network_configuration_discovery_t1016) 8229 0 R (_threat_group_3390_g0027_uses_system_network_connections_discovery_t1049) 7410 0 R (_threat_group_3390_g0027_uses_valid_accounts_t1078) 7132 0 R (_threat_group_3390_g0027_uses_windows_credential_editor_s0005) 8459 0 R (_threat_group_3390_g0027_uses_windows_remote_management_t1028) 8625 0 R (_thrip) 15763 0 R (_thrip_2) 15807 0 R (_tick) 15532 0 R] >> endobj 6776 0 obj << /Limits [(_trojan) (_virusshield)] -/Kids [4772 0 R 10327 0 R 14950 0 R 6324 0 R 8383 0 R 7461 0 R 13688 0 R 1047 0 R 8737 0 R 16198 0 R 3922 0 R 8691 0 R 10557 0 R 10664 0 R 6935 0 R 10669 0 R 16987 0 R 1072 0 R 15131 0 R] +/Kids [4772 0 R 10327 0 R 14953 0 R 6324 0 R 8383 0 R 7461 0 R 13688 0 R 1047 0 R 8737 0 R 16206 0 R 3922 0 R 8691 0 R 10557 0 R 10664 0 R 6935 0 R 10669 0 R 16995 0 R 1072 0 R 15134 0 R] >> endobj 6777 0 obj @@ -478953,7 +478953,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -479266,7 +479266,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -479312,7 +479312,7 @@ endobj endobj 6822 0 obj << /Limits [(_dxxd) (_dynamic_data_exchange_t1173)] -/Names [(_dxxd) 13038 0 R (_dylib_hijacking) 2202 0 R (_dylib_hijacking_mitigation) 3031 0 R (_dylib_hijacking_mitigation_t1157) 4638 0 R (_dylib_hijacking_mitigation_t1157_mitigates_dylib_hijacking_t1157) 6620 0 R (_dylib_hijacking_t1157) 4229 0 R (_dymalloy) 15733 0 R (_dyna_crypt_ransomware) 12099 0 R (_dynamic_data_exchange_mitigation_t1173) 4837 0 R (_dynamic_data_exchange_mitigation_t1173_mitigates_dynamic_data_exchange_t1173) 7829 0 R (_dynamic_data_exchange_t1173) 3417 0 R] +/Names [(_dxxd) 13038 0 R (_dylib_hijacking) 2202 0 R (_dylib_hijacking_mitigation) 3031 0 R (_dylib_hijacking_mitigation_t1157) 4638 0 R (_dylib_hijacking_mitigation_t1157_mitigates_dylib_hijacking_t1157) 6620 0 R (_dylib_hijacking_t1157) 4229 0 R (_dymalloy) 15736 0 R (_dyna_crypt_ransomware) 12099 0 R (_dynamic_data_exchange_mitigation_t1173) 4837 0 R (_dynamic_data_exchange_mitigation_t1173_mitigates_dynamic_data_exchange_t1173) 7829 0 R (_dynamic_data_exchange_t1173) 3417 0 R] >> endobj 6823 0 obj @@ -479596,7 +479596,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -479609,7 +479609,7 @@ endobj endobj 6829 0 obj << /Limits [(_punchtrack_s0197) (_putter_panda_g0024_uses_httpclient_s0068)] -/Names [(_punchtrack_s0197) 6067 0 R (_punisher) 16323 0 R (_punisher_rat) 14124 0 R (_puplishing_industry) 14800 0 R (_pupy) 14286 0 R (_pupy_s0192) 8993 0 R (_pupyrat) 16355 0 R (_push_notification_client_side_exploit_pre_t1150) 10850 0 R (_pushdo) 1549 0 R (_putter_panda) 9250 0 R (_putter_panda_2) 14909 0 R (_putter_panda_g0024) 5224 0 R (_putter_panda_g0024_uses_3para_rat_s0066) 6297 0 R (_putter_panda_g0024_uses_4h_rat_s0065) 6828 0 R (_putter_panda_g0024_uses_disabling_security_tools_t1089) 8415 0 R (_putter_panda_g0024_uses_httpclient_s0068) 6628 0 R] +/Names [(_punchtrack_s0197) 6067 0 R (_punisher) 16331 0 R (_punisher_rat) 14127 0 R (_puplishing_industry) 14803 0 R (_pupy) 14289 0 R (_pupy_s0192) 8993 0 R (_pupyrat) 16363 0 R (_push_notification_client_side_exploit_pre_t1150) 10850 0 R (_pushdo) 1549 0 R (_putter_panda) 9250 0 R (_putter_panda_2) 14912 0 R (_putter_panda_g0024) 5224 0 R (_putter_panda_g0024_uses_3para_rat_s0066) 6297 0 R (_putter_panda_g0024_uses_4h_rat_s0065) 6828 0 R (_putter_panda_g0024_uses_disabling_security_tools_t1089) 8415 0 R (_putter_panda_g0024_uses_httpclient_s0068) 6628 0 R] >> endobj 6830 0 obj @@ -479638,7 +479638,7 @@ endobj endobj 6838 0 obj << /Limits [(_backdoor) (_backdoor_oldrea_s0093_uses_file_deletion_t1107)] -/Names [(_backdoor) 1157 0 R (_backdoor_dripion) 16173 0 R (_backdoor_oldrea) 9324 0 R (_backdoor_oldrea_s0093) 5336 0 R (_backdoor_oldrea_s0093_uses_credential_dumping_t1003) 7958 0 R (_backdoor_oldrea_s0093_uses_data_encrypted_t1022) 6692 0 R (_backdoor_oldrea_s0093_uses_data_obfuscation_t1001) 8345 0 R (_backdoor_oldrea_s0093_uses_email_collection_t1114) 7516 0 R (_backdoor_oldrea_s0093_uses_file_and_directory_discovery_t1083) 8265 0 R (_backdoor_oldrea_s0093_uses_file_deletion_t1107) 8215 0 R] +/Names [(_backdoor) 1157 0 R (_backdoor_dripion) 16181 0 R (_backdoor_oldrea) 9324 0 R (_backdoor_oldrea_s0093) 5336 0 R (_backdoor_oldrea_s0093_uses_credential_dumping_t1003) 7958 0 R (_backdoor_oldrea_s0093_uses_data_encrypted_t1022) 6692 0 R (_backdoor_oldrea_s0093_uses_data_obfuscation_t1001) 8345 0 R (_backdoor_oldrea_s0093_uses_email_collection_t1114) 7516 0 R (_backdoor_oldrea_s0093_uses_file_and_directory_discovery_t1083) 8265 0 R (_backdoor_oldrea_s0093_uses_file_deletion_t1107) 8215 0 R] >> endobj 6839 0 obj @@ -479911,7 +479911,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -480249,7 +480249,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -480265,7 +480265,7 @@ endobj endobj 6869 0 obj << /Limits [(_shamoon_s0140_uses_windows_admin_shares_t1077) (_shedun_mob_s0010_uses_modify_system_partition_mob_t1003)] -/Names [(_shamoon_s0140_uses_windows_admin_shares_t1077) 6264 0 R (_shared_webroot) 2761 0 R (_shared_webroot_mitigation) 2905 0 R (_shared_webroot_mitigation_t1051) 4714 0 R (_shared_webroot_mitigation_t1051_mitigates_shared_webroot_t1051) 8485 0 R (_shared_webroot_t1051) 4493 0 R (_shark) 13512 0 R (_shark_2) 14302 0 R (_shark_spider) 15218 0 R (_sharpbot) 14465 0 R (_sharpeye) 14445 0 R (_sharpknot) 16870 0 R (_shedun_mob_s0010) 10344 0 R (_shedun_mob_s0010_uses_exploit_os_vulnerability_mob_t1007) 10606 0 R (_shedun_mob_s0010_uses_modify_system_partition_mob_t1003) 10753 0 R] +/Names [(_shamoon_s0140_uses_windows_admin_shares_t1077) 6264 0 R (_shared_webroot) 2761 0 R (_shared_webroot_mitigation) 2905 0 R (_shared_webroot_mitigation_t1051) 4714 0 R (_shared_webroot_mitigation_t1051_mitigates_shared_webroot_t1051) 8485 0 R (_shared_webroot_t1051) 4493 0 R (_shark) 13512 0 R (_shark_2) 14305 0 R (_shark_spider) 15221 0 R (_sharpbot) 14468 0 R (_sharpeye) 14448 0 R (_sharpknot) 16878 0 R (_shedun_mob_s0010) 10344 0 R (_shedun_mob_s0010_uses_exploit_os_vulnerability_mob_t1007) 10606 0 R (_shedun_mob_s0010_uses_modify_system_partition_mob_t1003) 10753 0 R] >> endobj 6870 0 obj @@ -480578,7 +480578,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -480600,7 +480600,7 @@ endobj endobj 6888 0 obj << /Limits [(_httpclient_s0068_uses_command_line_interface_t1059) (_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055)] -/Names [(_httpclient_s0068_uses_command_line_interface_t1059) 6307 0 R (_httpclient_s0068_uses_custom_cryptographic_protocol_t1024) 7478 0 R (_httpclient_s0068_uses_standard_application_layer_protocol_t1071) 8484 0 R (_httpswww_cfr_orginteractivecyber_operationsmythic_leopard) 1839 0 R (_hucky_ransomware) 12635 0 R (_hugeme_ransomware) 12095 0 R (_huigezi_malware) 16905 0 R (_human_performs_requested_action_of_physical_nature_pre_t1162) 11339 0 R (_hummingbad) 79 0 R (_hummingbad_2) 15276 0 R (_hummingbad_mob_s0038) 10365 0 R (_hummingbad_mob_s0038_uses_exploit_os_vulnerability_mob_t1007) 10536 0 R (_hummingbad_mob_s0038_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10499 0 R (_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055) 10489 0 R] +/Names [(_httpclient_s0068_uses_command_line_interface_t1059) 6307 0 R (_httpclient_s0068_uses_custom_cryptographic_protocol_t1024) 7478 0 R (_httpclient_s0068_uses_standard_application_layer_protocol_t1071) 8484 0 R (_httpswww_cfr_orginteractivecyber_operationsmythic_leopard) 1839 0 R (_hucky_ransomware) 12635 0 R (_hugeme_ransomware) 12095 0 R (_huigezi_malware) 16913 0 R (_human_performs_requested_action_of_physical_nature_pre_t1162) 11339 0 R (_hummingbad) 79 0 R (_hummingbad_2) 15279 0 R (_hummingbad_mob_s0038) 10365 0 R (_hummingbad_mob_s0038_uses_exploit_os_vulnerability_mob_t1007) 10536 0 R (_hummingbad_mob_s0038_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10499 0 R (_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055) 10489 0 R] >> endobj 6889 0 obj @@ -480617,7 +480617,7 @@ endobj endobj 6893 0 obj << /Limits [(_powruner_s0184_uses_system_network_configuration_discovery_t1016) (_premium_sms_toll_fraud_mob_t1051)] -/Names [(_powruner_s0184_uses_system_network_configuration_discovery_t1016) 8658 0 R (_powruner_s0184_uses_system_network_connections_discovery_t1049) 7014 0 R (_powruner_s0184_uses_system_owneruser_discovery_t1033) 8698 0 R (_powruner_s0184_uses_windows_management_instrumentation_t1047) 7388 0 R (_pre_attack_attack_pattern) 10790 0 R (_pre_attack_intrusion_set) 11375 0 R (_pre_attack_relationship) 11414 0 R (_predator_pain) 14119 0 R (_predator_panda) 14895 0 R (_predatorpain) 16321 0 R (_premium_sms_toll_fraud_mob_t1051) 9896 0 R] +/Names [(_powruner_s0184_uses_system_network_configuration_discovery_t1016) 8658 0 R (_powruner_s0184_uses_system_network_connections_discovery_t1049) 7014 0 R (_powruner_s0184_uses_system_owneruser_discovery_t1033) 8698 0 R (_powruner_s0184_uses_windows_management_instrumentation_t1047) 7388 0 R (_pre_attack_attack_pattern) 10790 0 R (_pre_attack_intrusion_set) 11375 0 R (_pre_attack_relationship) 11414 0 R (_predator_pain) 14122 0 R (_predator_panda) 14898 0 R (_predatorpain) 16329 0 R (_premium_sms_toll_fraud_mob_t1051) 9896 0 R] >> endobj 6894 0 obj @@ -480882,7 +480882,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -481219,7 +481219,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -481256,7 +481256,7 @@ endobj endobj 6928 0 obj << /Limits [(_cwoolger) (_dangerous_ransomware)] -/Names [(_cwoolger) 15994 0 R (_cyber_berkut) 15511 0 R (_cyber_caliphate_army) 15611 0 R (_cyber_drill_exercise) 12111 0 R (_cyber_eye_rat) 14182 0 R (_cyber_fighters_of_izz_ad_din_al_qassam) 15625 0 R (_cyber_splitter_vbs) 12993 0 R (_cybergate) 14089 0 R (_cybergate_2) 16293 0 R (_cyr_locker_ransomware_fake) 11871 0 R (_cyron) 13694 0 R (_da_vinci_rcs) 16515 0 R (_dairy) 16396 0 R (_dale_ransomware) 12352 0 R (_damage_ransomware) 11904 0 R (_dameware_mini_remote_control) 14318 0 R (_danabot) 1359 0 R (_dandro) 315 0 R (_dangerous_ransomware) 11776 0 R] +/Names [(_cwoolger) 16002 0 R (_cyber_berkut) 15514 0 R (_cyber_caliphate_army) 15614 0 R (_cyber_drill_exercise) 12111 0 R (_cyber_eye_rat) 14185 0 R (_cyber_fighters_of_izz_ad_din_al_qassam) 15628 0 R (_cyber_splitter_vbs) 12993 0 R (_cybergate) 14092 0 R (_cybergate_2) 16301 0 R (_cyr_locker_ransomware_fake) 11871 0 R (_cyron) 13694 0 R (_da_vinci_rcs) 16523 0 R (_dairy) 16404 0 R (_dale_ransomware) 12352 0 R (_damage_ransomware) 11904 0 R (_dameware_mini_remote_control) 14321 0 R (_danabot) 1359 0 R (_dandro) 315 0 R (_dangerous_ransomware) 11776 0 R] >> endobj 6929 0 obj @@ -481529,7 +481529,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -481553,7 +481553,7 @@ endobj endobj 6938 0 obj << /Limits [(_re_opened_applications_mitigation) (_reaver_s0172_uses_obfuscated_files_or_information_t1027)] -/Names [(_re_opened_applications_mitigation) 3033 0 R (_re_opened_applications_mitigation_t1164) 4613 0 R (_re_opened_applications_mitigation_t1164_mitigates_re_opened_applications_t1164) 7337 0 R (_re_opened_applications_t1164) 4113 0 R (_reactorbot) 1301 0 R (_realvnc) 14060 0 R (_reaver_s0172) 5509 0 R (_reaver_s0172_uses_data_encrypted_t1022) 7050 0 R (_reaver_s0172_uses_file_deletion_t1107) 7635 0 R (_reaver_s0172_uses_new_service_t1050) 6830 0 R (_reaver_s0172_uses_obfuscated_files_or_information_t1027) 6369 0 R] +/Names [(_re_opened_applications_mitigation) 3033 0 R (_re_opened_applications_mitigation_t1164) 4613 0 R (_re_opened_applications_mitigation_t1164_mitigates_re_opened_applications_t1164) 7337 0 R (_re_opened_applications_t1164) 4113 0 R (_reactorbot) 1301 0 R (_realvnc) 14063 0 R (_reaver_s0172) 5509 0 R (_reaver_s0172_uses_data_encrypted_t1022) 7050 0 R (_reaver_s0172_uses_file_deletion_t1107) 7635 0 R (_reaver_s0172_uses_new_service_t1050) 6830 0 R (_reaver_s0172_uses_obfuscated_files_or_information_t1027) 6369 0 R] >> endobj 6939 0 obj @@ -481850,7 +481850,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -481866,7 +481866,7 @@ endobj endobj 6954 0 obj << /Limits [(_windows_management_instrumentation_event_subscription_mitigation_t1084) (_windseeker)] -/Names [(_windows_management_instrumentation_event_subscription_mitigation_t1084) 4887 0 R (_windows_management_instrumentation_event_subscription_mitigation_t1084_mitigates_windows_management_instrumentation_event_subscription_t1084) 8347 0 R (_windows_management_instrumentation_event_subscription_t1084) 3492 0 R (_windows_management_instrumentation_mitigation) 2822 0 R (_windows_management_instrumentation_mitigation_t1047) 4600 0 R (_windows_management_instrumentation_mitigation_t1047_mitigates_windows_management_instrumentation_t1047) 6678 0 R (_windows_management_instrumentation_t1047) 3233 0 R (_windows_remote_desktop) 14330 0 R (_windows_remote_management) 2470 0 R (_windows_remote_management_mitigation) 3040 0 R (_windows_remote_management_mitigation_t1028) 4901 0 R (_windows_remote_management_mitigation_t1028_mitigates_windows_remote_management_t1028) 7503 0 R (_windows_remote_management_t1028) 3961 0 R (_windows_security_ransonware) 12686 0 R (_windseeker) 1071 0 R] +/Names [(_windows_management_instrumentation_event_subscription_mitigation_t1084) 4887 0 R (_windows_management_instrumentation_event_subscription_mitigation_t1084_mitigates_windows_management_instrumentation_event_subscription_t1084) 8347 0 R (_windows_management_instrumentation_event_subscription_t1084) 3492 0 R (_windows_management_instrumentation_mitigation) 2822 0 R (_windows_management_instrumentation_mitigation_t1047) 4600 0 R (_windows_management_instrumentation_mitigation_t1047_mitigates_windows_management_instrumentation_t1047) 6678 0 R (_windows_management_instrumentation_t1047) 3233 0 R (_windows_remote_desktop) 14333 0 R (_windows_remote_management) 2470 0 R (_windows_remote_management_mitigation) 3040 0 R (_windows_remote_management_mitigation_t1028) 4901 0 R (_windows_remote_management_mitigation_t1028_mitigates_windows_remote_management_t1028) 7503 0 R (_windows_remote_management_t1028) 3961 0 R (_windows_security_ransonware) 12686 0 R (_windseeker) 1071 0 R] >> endobj 6955 0 obj @@ -482163,7 +482163,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -482176,7 +482176,7 @@ endobj endobj 6969 0 obj << /Limits [(_bash_profile_and_bashrc_mitigation) (_bbsrat_s0127_uses_dll_side_loading_t1073)] -/Names [(_bash_profile_and_bashrc_mitigation) 2808 0 R (_bash_profile_and_bashrc_mitigation_t1156) 4757 0 R (_bash_profile_and_bashrc_mitigation_t1156_mitigates_bash_profile_and_bashrc_t1156) 7039 0 R (_bash_profile_and_bashrc_t1156) 4562 0 R (_bashlite) 16223 0 R (_batch_net) 14184 0 R (_bateleur) 16993 0 R (_batterydoctor) 239 0 R (_bbs_rat) 14497 0 R (_bbsrat) 9603 0 R (_bbsrat_s0127) 5777 0 R (_bbsrat_s0127_uses_commonly_used_port_t1043) 6968 0 R (_bbsrat_s0127_uses_component_object_model_hijacking_t1122) 6554 0 R (_bbsrat_s0127_uses_custom_cryptographic_protocol_t1024) 7761 0 R (_bbsrat_s0127_uses_dll_side_loading_t1073) 6986 0 R] +/Names [(_bash_profile_and_bashrc_mitigation) 2808 0 R (_bash_profile_and_bashrc_mitigation_t1156) 4757 0 R (_bash_profile_and_bashrc_mitigation_t1156_mitigates_bash_profile_and_bashrc_t1156) 7039 0 R (_bash_profile_and_bashrc_t1156) 4562 0 R (_bashlite) 16231 0 R (_batch_net) 14187 0 R (_bateleur) 17001 0 R (_batterydoctor) 239 0 R (_bbs_rat) 14500 0 R (_bbsrat) 9603 0 R (_bbsrat_s0127) 5777 0 R (_bbsrat_s0127_uses_commonly_used_port_t1043) 6968 0 R (_bbsrat_s0127_uses_component_object_model_hijacking_t1122) 6554 0 R (_bbsrat_s0127_uses_custom_cryptographic_protocol_t1024) 7761 0 R (_bbsrat_s0127_uses_dll_side_loading_t1073) 6986 0 R] >> endobj 6970 0 obj @@ -482492,7 +482492,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -482529,7 +482529,7 @@ endobj endobj 6994 0 obj << /Limits [(_getadpush) (_gh0st_s0032_uses_indicator_removal_on_host_t1070)] -/Names [(_getadpush) 518 0 R (_getmail) 16398 0 R (_gg_ransomware) 11793 0 R (_ggtracker) 521 0 R (_gh0st) 9666 0 R (_gh0st_2) 16299 0 R (_gh0st_rat) 14144 0 R (_gh0st_rat_2) 15949 0 R (_gh0st_s0032) 5881 0 R (_gh0st_s0032_uses_command_line_interface_t1059) 6993 0 R (_gh0st_s0032_uses_file_deletion_t1107) 6222 0 R (_gh0st_s0032_uses_indicator_removal_on_host_t1070) 6606 0 R] +/Names [(_getadpush) 518 0 R (_getmail) 16406 0 R (_gg_ransomware) 11793 0 R (_ggtracker) 521 0 R (_gh0st) 9666 0 R (_gh0st_2) 16307 0 R (_gh0st_rat) 14147 0 R (_gh0st_rat_2) 15957 0 R (_gh0st_s0032) 5881 0 R (_gh0st_s0032_uses_command_line_interface_t1059) 6993 0 R (_gh0st_s0032_uses_file_deletion_t1107) 6222 0 R (_gh0st_s0032_uses_indicator_removal_on_host_t1070) 6606 0 R] >> endobj 6995 0 obj @@ -482808,7 +482808,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -483119,7 +483119,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -483135,7 +483135,7 @@ endobj endobj 7020 0 obj << /Limits [(_elise_s0081_uses_system_service_discovery_t1007) (_email_collection_t1114)] -/Names [(_elise_s0081_uses_system_service_discovery_t1007) 8193 0 R (_elise_s0081_uses_timestomp_t1099) 7671 0 R (_elmer) 9865 0 R (_elmer_s0064) 6172 0 R (_elmer_s0064_uses_commonly_used_port_t1043) 7482 0 R (_elmer_s0064_uses_file_and_directory_discovery_t1083) 7961 0 R (_elmer_s0064_uses_process_discovery_t1057) 8720 0 R (_elmer_s0064_uses_standard_application_layer_protocol_t1071) 7336 0 R (_eloquent_panda) 14905 0 R (_email_collection) 2222 0 R (_email_collection_mitigation) 3012 0 R (_email_collection_mitigation_t1114) 4864 0 R (_email_collection_mitigation_t1114_mitigates_email_collection_t1114) 7444 0 R (_email_collection_t1114) 3580 0 R] +/Names [(_elise_s0081_uses_system_service_discovery_t1007) 8193 0 R (_elise_s0081_uses_timestomp_t1099) 7671 0 R (_elmer) 9865 0 R (_elmer_s0064) 6172 0 R (_elmer_s0064_uses_commonly_used_port_t1043) 7482 0 R (_elmer_s0064_uses_file_and_directory_discovery_t1083) 7961 0 R (_elmer_s0064_uses_process_discovery_t1057) 8720 0 R (_elmer_s0064_uses_standard_application_layer_protocol_t1071) 7336 0 R (_eloquent_panda) 14908 0 R (_email_collection) 2222 0 R (_email_collection_mitigation) 3012 0 R (_email_collection_mitigation_t1114) 4864 0 R (_email_collection_mitigation_t1114_mitigates_email_collection_t1114) 7444 0 R (_email_collection_t1114) 3580 0 R] >> endobj 7021 0 obj @@ -483446,7 +483446,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -483765,7 +483765,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -483804,12 +483804,12 @@ endobj endobj 7059 0 obj << /Limits [(_cosmicduke_s0050_uses_new_service_t1050) (_cozycar_s0046_uses_credential_dumping_t1003)] -/Names [(_cosmicduke_s0050_uses_new_service_t1050) 7750 0 R (_cosmicduke_s0050_uses_scheduled_task_t1053) 7453 0 R (_cosmicduke_s0050_uses_screen_capture_t1113) 7768 0 R (_cosmicduke_s0050_uses_standard_application_layer_protocol_t1071) 6287 0 R (_counterclank) 307 0 R (_country) 14693 0 R (_course_of_action) 2800 0 R (_covellite) 15729 0 R (_coverton) 12854 0 R (_cowersnail) 16623 0 R (_cozycar) 9512 0 R (_cozycar_s0046) 5608 0 R (_cozycar_s0046_uses_command_line_interface_t1059) 7403 0 R (_cozycar_s0046_uses_credential_dumping_t1003) 6817 0 R] +/Names [(_cosmicduke_s0050_uses_new_service_t1050) 7750 0 R (_cosmicduke_s0050_uses_scheduled_task_t1053) 7453 0 R (_cosmicduke_s0050_uses_screen_capture_t1113) 7768 0 R (_cosmicduke_s0050_uses_standard_application_layer_protocol_t1071) 6287 0 R (_counterclank) 307 0 R (_country) 14696 0 R (_course_of_action) 2800 0 R (_covellite) 15732 0 R (_coverton) 12854 0 R (_cowersnail) 16631 0 R (_cozycar) 9512 0 R (_cozycar_s0046) 5608 0 R (_cozycar_s0046_uses_command_line_interface_t1059) 7403 0 R (_cozycar_s0046_uses_credential_dumping_t1003) 6817 0 R] >> endobj 7060 0 obj << /Limits [(_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115) (_corebot)] -/Kids [6376 0 R 8285 0 R 6705 0 R 7716 0 R 3299 0 R 10143 0 R 2253 0 R 11103 0 R 11536 0 R 4653 0 R 15560 0 R] +/Kids [6376 0 R 8285 0 R 6705 0 R 7716 0 R 3299 0 R 10143 0 R 2253 0 R 11103 0 R 11536 0 R 4653 0 R 15563 0 R] >> endobj 7061 0 obj @@ -484080,7 +484080,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -484131,7 +484131,7 @@ endobj endobj 7082 0 obj << /Limits [(_china_chopper_s0020_uses_command_line_interface_t1059) (_chopstick_s0023_uses_input_capture_t1056)] -/Names [(_china_chopper_s0020_uses_command_line_interface_t1059) 6496 0 R (_china_chopper_s0020_uses_web_shell_t1100) 7195 0 R (_chip_ransomware) 12465 0 R (_choose_pre_compromised_mobile_app_developer_account_credentials_or_signing_keys_pre_t1168) 11121 0 R (_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120) 11273 0 R (_chopstick) 9594 0 R (_chopstick_2) 15963 0 R (_chopstick_s0023) 5763 0 R (_chopstick_s0023_uses_command_line_interface_t1059) 7215 0 R (_chopstick_s0023_uses_communication_through_removable_media_t1092) 8309 0 R (_chopstick_s0023_uses_connection_proxy_t1090) 8175 0 R (_chopstick_s0023_uses_fallback_channels_t1008) 6799 0 R (_chopstick_s0023_uses_file_and_directory_discovery_t1083) 8287 0 R (_chopstick_s0023_uses_input_capture_t1056) 7417 0 R] +/Names [(_china_chopper_s0020_uses_command_line_interface_t1059) 6496 0 R (_china_chopper_s0020_uses_web_shell_t1100) 7195 0 R (_chip_ransomware) 12465 0 R (_choose_pre_compromised_mobile_app_developer_account_credentials_or_signing_keys_pre_t1168) 11121 0 R (_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120) 11273 0 R (_chopstick) 9594 0 R (_chopstick_2) 15971 0 R (_chopstick_s0023) 5763 0 R (_chopstick_s0023_uses_command_line_interface_t1059) 7215 0 R (_chopstick_s0023_uses_communication_through_removable_media_t1092) 8309 0 R (_chopstick_s0023_uses_connection_proxy_t1090) 8175 0 R (_chopstick_s0023_uses_fallback_channels_t1008) 6799 0 R (_chopstick_s0023_uses_file_and_directory_discovery_t1083) 8287 0 R (_chopstick_s0023_uses_input_capture_t1056) 7417 0 R] >> endobj 7083 0 obj @@ -484415,7 +484415,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -484443,7 +484443,7 @@ endobj endobj 7094 0 obj << /Limits [(_neodymium_2) (_net_crawler_s0056_uses_service_execution_t1035)] -/Names [(_neodymium_2) 15382 0 R (_neodymium_g0055) 5006 0 R (_neodymium_g0055_uses_wingbird_s0176) 6460 0 R (_nerex_s0210) 5697 0 R (_net) 11665 0 R (_net_crawler) 9309 0 R (_net_crawler_s0056) 5317 0 R (_net_crawler_s0056_uses_brute_force_t1110) 8692 0 R (_net_crawler_s0056_uses_credential_dumping_t1003) 7093 0 R (_net_crawler_s0056_uses_service_execution_t1035) 7328 0 R] +/Names [(_neodymium_2) 15385 0 R (_neodymium_g0055) 5006 0 R (_neodymium_g0055_uses_wingbird_s0176) 6460 0 R (_nerex_s0210) 5697 0 R (_net) 11665 0 R (_net_crawler) 9309 0 R (_net_crawler_s0056) 5317 0 R (_net_crawler_s0056_uses_brute_force_t1110) 8692 0 R (_net_crawler_s0056_uses_credential_dumping_t1003) 7093 0 R (_net_crawler_s0056_uses_service_execution_t1035) 7328 0 R] >> endobj 7095 0 obj @@ -484742,7 +484742,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -484752,7 +484752,7 @@ endobj endobj 7105 0 obj << /Limits [(_fast_flux_dns_pre_t1102) (_festi)] -/Names [(_fast_flux_dns_pre_t1102) 10891 0 R (_fauxtocopy) 462 0 R (_feiwo) 464 0 R (_felismus_rat) 14505 0 R (_felismus_s0171) 5984 0 R (_felismus_s0171_uses_command_line_interface_t1059) 6767 0 R (_felismus_s0171_uses_custom_cryptographic_protocol_t1024) 6534 0 R (_felismus_s0171_uses_masquerading_t1036) 6274 0 R (_felismus_s0171_uses_remote_file_copy_t1105) 6743 0 R (_felismus_s0171_uses_security_software_discovery_t1063) 8470 0 R (_felismus_s0171_uses_standard_application_layer_protocol_t1071) 7040 0 R (_felismus_s0171_uses_standard_cryptographic_protocol_t1032) 8078 0 R (_felismus_s0171_uses_system_information_discovery_t1082) 7104 0 R (_felismus_s0171_uses_system_network_configuration_discovery_t1016) 7929 0 R (_felismus_s0171_uses_system_owneruser_discovery_t1033) 8378 0 R (_fenixlocker) 13082 0 R (_feodo) 1265 0 R (_feodo_2) 16567 0 R (_festi) 1479 0 R] +/Names [(_fast_flux_dns_pre_t1102) 10891 0 R (_fauxtocopy) 462 0 R (_feiwo) 464 0 R (_felismus_rat) 14508 0 R (_felismus_s0171) 5984 0 R (_felismus_s0171_uses_command_line_interface_t1059) 6767 0 R (_felismus_s0171_uses_custom_cryptographic_protocol_t1024) 6534 0 R (_felismus_s0171_uses_masquerading_t1036) 6274 0 R (_felismus_s0171_uses_remote_file_copy_t1105) 6743 0 R (_felismus_s0171_uses_security_software_discovery_t1063) 8470 0 R (_felismus_s0171_uses_standard_application_layer_protocol_t1071) 7040 0 R (_felismus_s0171_uses_standard_cryptographic_protocol_t1032) 8078 0 R (_felismus_s0171_uses_system_information_discovery_t1082) 7104 0 R (_felismus_s0171_uses_system_network_configuration_discovery_t1016) 7929 0 R (_felismus_s0171_uses_system_owneruser_discovery_t1033) 8378 0 R (_fenixlocker) 13082 0 R (_feodo) 1265 0 R (_feodo_2) 16575 0 R (_festi) 1479 0 R] >> endobj 7106 0 obj @@ -484793,7 +484793,7 @@ endobj endobj 7118 0 obj << /Limits [(_xanity) (_xcodeghost_mob_s0013)] -/Names [(_xanity) 14253 0 R (_xarvester) 1433 0 R (_xbot_mob_s0014) 10784 0 R (_xbot_mob_s0014_uses_capture_sms_messages_mob_t1015) 10728 0 R (_xbot_mob_s0014_uses_encrypt_files_for_ransom_mob_t1074) 10748 0 R (_xbot_mob_s0014_uses_lock_user_out_of_device_mob_t1049) 10561 0 R (_xbot_mob_s0014_uses_user_interface_spoofing_mob_t1014) 10775 0 R (_xcmd) 11598 0 R (_xcmd_s0123) 8867 0 R (_xcmd_s0123_uses_service_execution_t1035) 8211 0 R (_xcodeghost_mob_s0013) 10462 0 R] +/Names [(_xanity) 14258 0 R (_xarvester) 1433 0 R (_xbot_mob_s0014) 10784 0 R (_xbot_mob_s0014_uses_capture_sms_messages_mob_t1015) 10728 0 R (_xbot_mob_s0014_uses_encrypt_files_for_ransom_mob_t1074) 10748 0 R (_xbot_mob_s0014_uses_lock_user_out_of_device_mob_t1049) 10561 0 R (_xbot_mob_s0014_uses_user_interface_spoofing_mob_t1014) 10775 0 R (_xcmd) 11598 0 R (_xcmd_s0123) 8867 0 R (_xcmd_s0123_uses_service_execution_t1035) 8211 0 R (_xcodeghost_mob_s0013) 10462 0 R] >> endobj 7119 0 obj @@ -485074,7 +485074,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -485090,7 +485090,7 @@ endobj endobj 7125 0 obj << /Limits [(_virut) (_volgmer_s0180_uses_system_information_discovery_t1082)] -/Names [(_virut) 1553 0 R (_vjw0rm_0_1) 14560 0 R (_volatile_cedar) 15363 0 R (_volgmer) 16665 0 R (_volgmer_s0180) 5839 0 R (_volgmer_s0180_uses_command_line_interface_t1059) 7031 0 R (_volgmer_s0180_uses_commonly_used_port_t1043) 7673 0 R (_volgmer_s0180_uses_custom_command_and_control_protocol_t1094) 6582 0 R (_volgmer_s0180_uses_file_and_directory_discovery_t1083) 7124 0 R (_volgmer_s0180_uses_modify_existing_service_t1031) 7258 0 R (_volgmer_s0180_uses_remote_file_copy_t1105) 7534 0 R (_volgmer_s0180_uses_standard_cryptographic_protocol_t1032) 6267 0 R (_volgmer_s0180_uses_system_information_discovery_t1082) 6961 0 R] +/Names [(_virut) 1553 0 R (_vjw0rm_0_1) 14563 0 R (_volatile_cedar) 15368 0 R (_volgmer) 16673 0 R (_volgmer_s0180) 5839 0 R (_volgmer_s0180_uses_command_line_interface_t1059) 7031 0 R (_volgmer_s0180_uses_commonly_used_port_t1043) 7673 0 R (_volgmer_s0180_uses_custom_command_and_control_protocol_t1094) 6582 0 R (_volgmer_s0180_uses_file_and_directory_discovery_t1083) 7124 0 R (_volgmer_s0180_uses_modify_existing_service_t1031) 7258 0 R (_volgmer_s0180_uses_remote_file_copy_t1105) 7534 0 R (_volgmer_s0180_uses_standard_cryptographic_protocol_t1032) 6267 0 R (_volgmer_s0180_uses_system_information_discovery_t1082) 6961 0 R] >> endobj 7126 0 obj @@ -485401,7 +485401,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -485712,7 +485712,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -486040,7 +486040,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -486383,7 +486383,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -486420,7 +486420,7 @@ endobj endobj 7201 0 obj << /Limits [(_scheduled_task_mitigation) (_screen_capture_mitigation)] -/Names [(_scheduled_task_mitigation) 2908 0 R (_scheduled_task_mitigation_t1053) 4717 0 R (_scheduled_task_mitigation_t1053_mitigates_scheduled_task_t1053) 7287 0 R (_scheduled_task_t1053) 3219 0 R (_scheduled_transfer) 2324 0 R (_scheduled_transfer_mitigation) 2982 0 R (_scheduled_transfer_mitigation_t1029) 4810 0 R (_scheduled_transfer_mitigation_t1029_mitigates_scheduled_transfer_t1029) 7200 0 R (_scheduled_transfer_t1029) 3743 0 R (_schtasks) 11582 0 R (_schtasks_s0111) 8849 0 R (_schtasks_s0111_uses_scheduled_task_t1053) 8726 0 R (_schwarze_sonne_rat) 14180 0 R (_scieron) 16039 0 R (_scipiex) 894 0 R (_scraper) 13506 0 R (_screen_capture) 2185 0 R (_screen_capture_mitigation) 3001 0 R] +/Names [(_scheduled_task_mitigation) 2908 0 R (_scheduled_task_mitigation_t1053) 4717 0 R (_scheduled_task_mitigation_t1053_mitigates_scheduled_task_t1053) 7287 0 R (_scheduled_task_t1053) 3219 0 R (_scheduled_transfer) 2324 0 R (_scheduled_transfer_mitigation) 2982 0 R (_scheduled_transfer_mitigation_t1029) 4810 0 R (_scheduled_transfer_mitigation_t1029_mitigates_scheduled_transfer_t1029) 7200 0 R (_scheduled_transfer_t1029) 3743 0 R (_schtasks) 11582 0 R (_schtasks_s0111) 8849 0 R (_schtasks_s0111_uses_scheduled_task_t1053) 8726 0 R (_schwarze_sonne_rat) 14183 0 R (_scieron) 16047 0 R (_scipiex) 894 0 R (_scraper) 13506 0 R (_screen_capture) 2185 0 R (_screen_capture_mitigation) 3001 0 R] >> endobj 7202 0 obj @@ -486431,7 +486431,7 @@ endobj endobj 7204 0 obj << /Limits [(_taint_shared_content_mitigation) (_tasklist_s0057)] -/Names [(_taint_shared_content_mitigation) 2886 0 R (_taint_shared_content_mitigation_t1080) 4682 0 R (_taint_shared_content_mitigation_t1080_mitigates_taint_shared_content_t1080) 8789 0 R (_taint_shared_content_t1080) 4247 0 R (_tanci) 996 0 R (_tapaoux) 16337 0 R (_tapjoy) 1001 0 R (_tapsnake) 1003 0 R (_targeted_client_side_exploitation_pre_t1148) 11301 0 R (_targeted_social_media_phishing_pre_t1143) 11003 0 R (_tarsip_eclipse) 16449 0 R (_tarsip_moon) 16453 0 R (_tartine) 16215 0 R (_tascudap) 1005 0 R (_task_requirements_pre_t1017) 10953 0 R (_tasklist) 11576 0 R (_tasklist_s0057) 8837 0 R] +/Names [(_taint_shared_content_mitigation) 2886 0 R (_taint_shared_content_mitigation_t1080) 4682 0 R (_taint_shared_content_mitigation_t1080_mitigates_taint_shared_content_t1080) 8789 0 R (_taint_shared_content_t1080) 4247 0 R (_tanci) 996 0 R (_tapaoux) 16345 0 R (_tapjoy) 1001 0 R (_tapsnake) 1003 0 R (_targeted_client_side_exploitation_pre_t1148) 11301 0 R (_targeted_social_media_phishing_pre_t1143) 11003 0 R (_tarsip_eclipse) 16457 0 R (_tarsip_moon) 16461 0 R (_tartine) 16223 0 R (_tascudap) 1005 0 R (_task_requirements_pre_t1017) 10953 0 R (_tasklist) 11576 0 R (_tasklist_s0057) 8837 0 R] >> endobj 7205 0 obj @@ -486690,7 +486690,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -487015,7 +487015,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -487326,7 +487326,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -487336,7 +487336,7 @@ endobj endobj 7242 0 obj << /Limits [(_garryweber_ransomware) (_gazer_s0168_uses_file_deletion_t1107)] -/Names [(_garryweber_ransomware) 12033 0 R (_gas) 14710 0 R (_gatekeeper_bypass) 2280 0 R (_gatekeeper_bypass_mitigation) 3039 0 R (_gatekeeper_bypass_mitigation_t1144) 4617 0 R (_gatekeeper_bypass_mitigation_t1144_mitigates_gatekeeper_bypass_t1144) 7999 0 R (_gatekeeper_bypass_t1144) 4008 0 R (_gazer_s0168) 5917 0 R (_gazer_s0168_uses_code_signing_t1116) 7419 0 R (_gazer_s0168_uses_connection_proxy_t1090) 6779 0 R (_gazer_s0168_uses_custom_cryptographic_protocol_t1024) 8079 0 R (_gazer_s0168_uses_file_deletion_t1107) 8748 0 R] +/Names [(_garryweber_ransomware) 12033 0 R (_gas) 14713 0 R (_gatekeeper_bypass) 2280 0 R (_gatekeeper_bypass_mitigation) 3039 0 R (_gatekeeper_bypass_mitigation_t1144) 4617 0 R (_gatekeeper_bypass_mitigation_t1144_mitigates_gatekeeper_bypass_t1144) 7999 0 R (_gatekeeper_bypass_t1144) 4008 0 R (_gazer_s0168) 5917 0 R (_gazer_s0168_uses_code_signing_t1116) 7419 0 R (_gazer_s0168_uses_connection_proxy_t1090) 6779 0 R (_gazer_s0168_uses_custom_cryptographic_protocol_t1024) 8079 0 R (_gazer_s0168_uses_file_deletion_t1107) 8748 0 R] >> endobj 7243 0 obj @@ -487653,7 +487653,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -487969,7 +487969,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -488280,7 +488280,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -488615,7 +488615,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -488655,7 +488655,7 @@ endobj endobj 7321 0 obj << /Limits [(_s_type_s0085_uses_system_service_discovery_t1007) (_sakula_s0074_uses_file_deletion_t1107)] -/Names [(_s_type_s0085_uses_system_service_discovery_t1007) 6349 0 R (_sabre_panda) 15538 0 R (_sadstory) 13478 0 R (_sage_2_0_ransomware) 12018 0 R (_sage_2_2) 13482 0 R (_sage_ransomware) 12383 0 R (_sakula) 9537 0 R (_sakula_2) 14478 0 R (_sakula_3) 15866 0 R (_sakula_s0074) 5658 0 R (_sakula_s0074_uses_bypass_user_account_control_t1088) 6819 0 R (_sakula_s0074_uses_command_line_interface_t1059) 8095 0 R (_sakula_s0074_uses_custom_cryptographic_protocol_t1024) 7076 0 R (_sakula_s0074_uses_dll_side_loading_t1073) 6841 0 R (_sakula_s0074_uses_file_deletion_t1107) 8474 0 R] +/Names [(_s_type_s0085_uses_system_service_discovery_t1007) 6349 0 R (_sabre_panda) 15541 0 R (_sadstory) 13478 0 R (_sage_2_0_ransomware) 12018 0 R (_sage_2_2) 13482 0 R (_sage_ransomware) 12383 0 R (_sakula) 9537 0 R (_sakula_2) 14481 0 R (_sakula_3) 15874 0 R (_sakula_s0074) 5658 0 R (_sakula_s0074_uses_bypass_user_account_control_t1088) 6819 0 R (_sakula_s0074_uses_command_line_interface_t1059) 8095 0 R (_sakula_s0074_uses_custom_cryptographic_protocol_t1024) 7076 0 R (_sakula_s0074_uses_dll_side_loading_t1073) 6841 0 R (_sakula_s0074_uses_file_deletion_t1107) 8474 0 R] >> endobj 7322 0 obj @@ -488942,7 +488942,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -488958,7 +488958,7 @@ endobj endobj 7330 0 obj << /Limits [(_h1n1_s0132_uses_software_packing_t1045) (_halfbaked_s0151_uses_powershell_t1086)] -/Names [(_h1n1_s0132_uses_software_packing_t1045) 7621 0 R (_h1n1_s0132_uses_standard_cryptographic_protocol_t1032) 8541 0 R (_h1n1_s0132_uses_taint_shared_content_t1080) 7960 0 R (_h_w0rm) 14618 0 R (_habey) 568 0 R (_hacked) 13134 0 R (_hackedlocker_ransomware) 12374 0 R (_hackfase) 16412 0 R (_hacking_team_uefi_rootkit) 9336 0 R (_hacking_team_uefi_rootkit_s0047) 5359 0 R (_hacking_team_uefi_rootkit_s0047_uses_rootkit_t1014) 7713 0 R (_hacking_team_uefi_rootkit_s0047_uses_system_firmware_t1019) 8742 0 R (_hackshit) 16587 0 R (_hajime) 1513 0 R (_halfbaked) 9340 0 R (_halfbaked_s0151) 5928 0 R (_halfbaked_s0151_uses_file_deletion_t1107) 7982 0 R (_halfbaked_s0151_uses_powershell_t1086) 6558 0 R] +/Names [(_h1n1_s0132_uses_software_packing_t1045) 7621 0 R (_h1n1_s0132_uses_standard_cryptographic_protocol_t1032) 8541 0 R (_h1n1_s0132_uses_taint_shared_content_t1080) 7960 0 R (_h_w0rm) 14621 0 R (_habey) 568 0 R (_hacked) 13134 0 R (_hackedlocker_ransomware) 12374 0 R (_hackfase) 16420 0 R (_hacking_team_uefi_rootkit) 9336 0 R (_hacking_team_uefi_rootkit_s0047) 5359 0 R (_hacking_team_uefi_rootkit_s0047_uses_rootkit_t1014) 7713 0 R (_hacking_team_uefi_rootkit_s0047_uses_system_firmware_t1019) 8742 0 R (_hackshit) 16595 0 R (_hajime) 1513 0 R (_halfbaked) 9340 0 R (_halfbaked_s0151) 5928 0 R (_halfbaked_s0151_uses_file_deletion_t1107) 7982 0 R (_halfbaked_s0151_uses_powershell_t1086) 6558 0 R] >> endobj 7331 0 obj @@ -489277,7 +489277,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -489311,7 +489311,7 @@ endobj endobj 7352 0 obj << /Limits [(_monsoon_g0042_uses_autoit_backdoor_s0129) (_moonwind_s0149_uses_input_capture_t1056)] -/Names [(_monsoon_g0042_uses_autoit_backdoor_s0129) 8199 0 R (_monsoon_g0042_uses_badnews_s0128) 7911 0 R (_monsoon_g0042_uses_tinytyphon_s0131) 7775 0 R (_monsoon_g0042_uses_unknown_logger_s0130) 8091 0 R (_monument) 13311 0 R (_moolah) 764 0 R (_moonwind) 9450 0 R (_moonwind_2) 14570 0 R (_moonwind_3) 16366 0 R (_moonwind_s0149) 5529 0 R (_moonwind_s0149_uses_command_line_interface_t1059) 6359 0 R (_moonwind_s0149_uses_commonly_used_port_t1043) 8589 0 R (_moonwind_s0149_uses_data_staged_t1074) 8385 0 R (_moonwind_s0149_uses_file_and_directory_discovery_t1083) 7029 0 R (_moonwind_s0149_uses_file_deletion_t1107) 8525 0 R (_moonwind_s0149_uses_input_capture_t1056) 7292 0 R] +/Names [(_monsoon_g0042_uses_autoit_backdoor_s0129) 8199 0 R (_monsoon_g0042_uses_badnews_s0128) 7911 0 R (_monsoon_g0042_uses_tinytyphon_s0131) 7775 0 R (_monsoon_g0042_uses_unknown_logger_s0130) 8091 0 R (_monument) 13311 0 R (_moolah) 764 0 R (_moonwind) 9450 0 R (_moonwind_2) 14573 0 R (_moonwind_3) 16374 0 R (_moonwind_s0149) 5529 0 R (_moonwind_s0149_uses_command_line_interface_t1059) 6359 0 R (_moonwind_s0149_uses_commonly_used_port_t1043) 8589 0 R (_moonwind_s0149_uses_data_staged_t1074) 8385 0 R (_moonwind_s0149_uses_file_and_directory_discovery_t1083) 7029 0 R (_moonwind_s0149_uses_file_deletion_t1107) 8525 0 R (_moonwind_s0149_uses_input_capture_t1056) 7292 0 R] >> endobj 7353 0 obj @@ -489590,7 +489590,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -489618,7 +489618,7 @@ endobj endobj 7366 0 obj << /Limits [(_kasiski_ransomware) (_ke3chang_g0004_uses_data_from_local_system_t1005)] -/Names [(_kasiski_ransomware) 11937 0 R (_kawaiilocker) 13202 0 R (_kazuar) 16575 0 R (_kazybot) 14221 0 R (_ke3chang) 9133 0 R (_ke3chang_g0004) 5098 0 R (_ke3chang_g0004_uses_account_discovery_t1087) 8042 0 R (_ke3chang_g0004_uses_command_line_interface_t1059) 6854 0 R (_ke3chang_g0004_uses_credential_dumping_t1003) 7513 0 R (_ke3chang_g0004_uses_data_compressed_t1002) 6913 0 R (_ke3chang_g0004_uses_data_encrypted_t1022) 7333 0 R (_ke3chang_g0004_uses_data_from_local_system_t1005) 8580 0 R] +/Names [(_kasiski_ransomware) 11937 0 R (_kawaiilocker) 13202 0 R (_kazuar) 16583 0 R (_kazybot) 14226 0 R (_ke3chang) 9133 0 R (_ke3chang_g0004) 5098 0 R (_ke3chang_g0004_uses_account_discovery_t1087) 8042 0 R (_ke3chang_g0004_uses_command_line_interface_t1059) 6854 0 R (_ke3chang_g0004_uses_credential_dumping_t1003) 7513 0 R (_ke3chang_g0004_uses_data_compressed_t1002) 6913 0 R (_ke3chang_g0004_uses_data_encrypted_t1022) 7333 0 R (_ke3chang_g0004_uses_data_from_local_system_t1005) 8580 0 R] >> endobj 7367 0 obj @@ -489925,7 +489925,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -490238,7 +490238,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -490254,12 +490254,12 @@ endobj endobj 7394 0 obj << /Limits [(_sowbug_g0054_uses_starloader_s0188) (_spamthru)] -/Names [(_sowbug_g0054_uses_starloader_s0188) 8185 0 R (_sowbug_g0054_uses_system_information_discovery_t1082) 7670 0 R (_space) 14742 0 R (_space_after_filename) 2216 0 R (_space_after_filename_mitigation) 3003 0 R (_space_after_filename_mitigation_t1151) 4820 0 R (_space_after_filename_mitigation_t1151_mitigates_space_after_filename_t1151) 6476 0 R (_space_after_filename_t1151) 3545 0 R (_spaceship) 9298 0 R (_spaceship_s0035) 5305 0 R (_spaceship_s0035_uses_data_encrypted_t1022) 7009 0 R (_spaceship_s0035_uses_data_staged_t1074) 7070 0 R (_spaceship_s0035_uses_exfiltration_over_physical_medium_t1052) 7432 0 R (_spaceship_s0035_uses_file_and_directory_discovery_t1083) 8425 0 R (_spaceship_s0035_uses_registry_run_keys_start_folder_t1060) 6525 0 R (_spaceship_s0035_uses_shortcut_modification_t1023) 7393 0 R (_spamthru) 1463 0 R] +/Names [(_sowbug_g0054_uses_starloader_s0188) 8185 0 R (_sowbug_g0054_uses_system_information_discovery_t1082) 7670 0 R (_space) 14745 0 R (_space_after_filename) 2216 0 R (_space_after_filename_mitigation) 3003 0 R (_space_after_filename_mitigation_t1151) 4820 0 R (_space_after_filename_mitigation_t1151_mitigates_space_after_filename_t1151) 6476 0 R (_space_after_filename_t1151) 3545 0 R (_spaceship) 9298 0 R (_spaceship_s0035) 5305 0 R (_spaceship_s0035_uses_data_encrypted_t1022) 7009 0 R (_spaceship_s0035_uses_data_staged_t1074) 7070 0 R (_spaceship_s0035_uses_exfiltration_over_physical_medium_t1052) 7432 0 R (_spaceship_s0035_uses_file_and_directory_discovery_t1083) 8425 0 R (_spaceship_s0035_uses_registry_run_keys_start_folder_t1060) 6525 0 R (_spaceship_s0035_uses_shortcut_modification_t1023) 7393 0 R (_spamthru) 1463 0 R] >> endobj 7395 0 obj << /Limits [(_setuid_and_setgid_mitigation_t1166) (_sockrat)] -/Kids [3645 0 R 8700 0 R 6869 0 R 13513 0 R 4786 0 R 8754 0 R 922 0 R 16043 0 R 7567 0 R 947 0 R 16508 0 R] +/Kids [3645 0 R 8700 0 R 6869 0 R 13513 0 R 4786 0 R 8754 0 R 922 0 R 16051 0 R 7567 0 R 947 0 R 16516 0 R] >> endobj 7396 0 obj @@ -490556,7 +490556,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -490566,7 +490566,7 @@ endobj endobj 7409 0 obj << /Limits [(_sofacy) (_source)] -/Names [(_sofacy) 953 0 R (_sofacy_2) 15132 0 R (_software_packing) 2718 0 R (_software_packing_mitigation) 3045 0 R (_software_packing_mitigation_t1045) 4907 0 R (_software_packing_mitigation_t1045_mitigates_software_packing_t1045) 6548 0 R (_software_packing_t1045) 4368 0 R (_sorebrect) 13691 0 R (_sosceo) 955 0 R (_soundbite) 9287 0 R (_soundbite_s0157) 5897 0 R (_soundbite_s0157_uses_application_window_discovery_t1010) 7808 0 R (_soundbite_s0157_uses_file_and_directory_discovery_t1083) 8586 0 R (_soundbite_s0157_uses_modify_registry_t1112) 7707 0 R (_soundbite_s0157_uses_standard_application_layer_protocol_t1071) 7143 0 R (_soundbite_s0157_uses_system_information_discovery_t1082) 6649 0 R (_soundwave) 16856 0 R (_source) 2714 0 R] +/Names [(_sofacy) 953 0 R (_sofacy_2) 15135 0 R (_software_packing) 2718 0 R (_software_packing_mitigation) 3045 0 R (_software_packing_mitigation_t1045) 4907 0 R (_software_packing_mitigation_t1045_mitigates_software_packing_t1045) 6548 0 R (_software_packing_t1045) 4368 0 R (_sorebrect) 13691 0 R (_sosceo) 955 0 R (_soundbite) 9287 0 R (_soundbite_s0157) 5897 0 R (_soundbite_s0157_uses_application_window_discovery_t1010) 7808 0 R (_soundbite_s0157_uses_file_and_directory_discovery_t1083) 8586 0 R (_soundbite_s0157_uses_modify_registry_t1112) 7707 0 R (_soundbite_s0157_uses_standard_application_layer_protocol_t1071) 7143 0 R (_soundbite_s0157_uses_system_information_discovery_t1082) 6649 0 R (_soundwave) 16864 0 R (_source) 2714 0 R] >> endobj 7410 0 obj @@ -490869,7 +490869,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -491185,7 +491185,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -491221,7 +491221,7 @@ endobj endobj 7450 0 obj << /Limits [(_japanlocker_ransomware) (_jhuhugit_s0044_uses_component_object_model_hijacking_t1122)] -/Names [(_japanlocker_ransomware) 12662 0 R (_javadropper) 16307 0 R (_jcage) 14246 0 R (_jeff_the_ransomware) 13984 0 R (_jeiphoos) 13181 0 R (_jexboss) 16995 0 R (_jfect) 14534 0 R (_jhon_woddy) 13186 0 R (_jhuhugit) 9856 0 R (_jhuhugit_s0044) 6166 0 R (_jhuhugit_s0044_uses_component_object_model_hijacking_t1122) 7225 0 R] +/Names [(_japanlocker_ransomware) 12662 0 R (_javadropper) 16315 0 R (_jcage) 14249 0 R (_jeff_the_ransomware) 13984 0 R (_jeiphoos) 13181 0 R (_jexboss) 17003 0 R (_jfect) 14537 0 R (_jhon_woddy) 13186 0 R (_jhuhugit) 9856 0 R (_jhuhugit_s0044) 6166 0 R (_jhuhugit_s0044_uses_component_object_model_hijacking_t1122) 7225 0 R] >> endobj 7451 0 obj @@ -491509,7 +491509,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -491519,7 +491519,7 @@ endobj endobj 7461 0 obj << /Limits [(_turla_g0010_uses_tasklist_s0057) (_two_factor_authentication_interception_mitigation_t1111)] -/Names [(_turla_g0010_uses_tasklist_s0057) 7017 0 R (_turla_g0010_uses_uroburos_s0022) 7717 0 R (_turla_g0010_uses_windows_admin_shares_t1077) 6362 0 R (_turla_group) 15157 0 R (_turnedup_s0199) 5850 0 R (_twikabot) 1026 0 R (_twitoor_mob_s0018) 10417 0 R (_twitoor_mob_s0018_uses_standard_application_layer_protocol_mob_t1040) 10621 0 R (_two_factor_authentication_interception) 2233 0 R (_two_factor_authentication_interception_mitigation) 2953 0 R (_two_factor_authentication_interception_mitigation_t1111) 4776 0 R] +/Names [(_turla_g0010_uses_tasklist_s0057) 7017 0 R (_turla_g0010_uses_uroburos_s0022) 7717 0 R (_turla_g0010_uses_windows_admin_shares_t1077) 6362 0 R (_turla_group) 15160 0 R (_turnedup_s0199) 5850 0 R (_twikabot) 1026 0 R (_twitoor_mob_s0018) 10417 0 R (_twitoor_mob_s0018_uses_standard_application_layer_protocol_mob_t1040) 10621 0 R (_two_factor_authentication_interception) 2233 0 R (_two_factor_authentication_interception_mitigation) 2953 0 R (_two_factor_authentication_interception_mitigation_t1111) 4776 0 R] >> endobj 7462 0 obj @@ -491827,7 +491827,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -492141,7 +492141,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -492455,7 +492455,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -492777,7 +492777,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -493088,7 +493088,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -493410,7 +493410,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -493441,7 +493441,7 @@ endobj endobj 7567 0 obj << /Limits [(_smaato) (_smsstealer)] -/Names [(_smaato) 917 0 R (_small_net) 14132 0 R (_smallnet) 16329 0 R (_smart_meter) 14765 0 R (_smash) 13535 0 R (_smbcheck) 919 0 R (_smbtouch) 16561 0 R (_smoke_loader) 16603 0 R (_smoke_loader_s0226) 5408 0 R (_smominru) 1356 0 R (_smrss32) 13538 0 R (_smsblocker) 921 0 R (_smsbomber) 926 0 R (_smslink) 928 0 R (_smspacem) 930 0 R (_smsreplicator) 932 0 R (_smssniffer) 934 0 R (_smsstealer) 938 0 R] +/Names [(_smaato) 917 0 R (_small_net) 14135 0 R (_smallnet) 16337 0 R (_smart_meter) 14768 0 R (_smash) 13535 0 R (_smbcheck) 919 0 R (_smbtouch) 16569 0 R (_smoke_loader) 16611 0 R (_smoke_loader_s0226) 5408 0 R (_smominru) 1356 0 R (_smrss32) 13538 0 R (_smsblocker) 921 0 R (_smsbomber) 926 0 R (_smslink) 928 0 R (_smspacem) 930 0 R (_smsreplicator) 932 0 R (_smssniffer) 934 0 R (_smsstealer) 938 0 R] >> endobj 7568 0 obj @@ -493461,7 +493461,7 @@ endobj endobj 7573 0 obj << /Limits [(_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032) (_agent_btz)] -/Names [(_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032) 6488 0 R (_advstoreshell_s0045_uses_system_information_discovery_t1082) 7880 0 R (_adwhirl) 173 0 R (_adwind) 119 0 R (_adwind_2) 16175 0 R (_adwind_rat) 14062 0 R (_adwlauncher) 175 0 R (_adwo) 177 0 R (_adzok) 14176 0 R (_adzok_2) 16274 0 R (_aeroadmin) 14328 0 R (_aerospace) 14684 0 R (_aes_key_gen_assist_ransomware) 12356 0 R (_aes_ni_ransomware) 12301 0 R (_agent_btz) 9540 0 R] +/Names [(_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032) 6488 0 R (_advstoreshell_s0045_uses_system_information_discovery_t1082) 7880 0 R (_adwhirl) 173 0 R (_adwind) 119 0 R (_adwind_2) 16183 0 R (_adwind_rat) 14067 0 R (_adwlauncher) 175 0 R (_adwo) 177 0 R (_adzok) 14179 0 R (_adzok_2) 16282 0 R (_aeroadmin) 14331 0 R (_aerospace) 14687 0 R (_aes_key_gen_assist_ransomware) 12356 0 R (_aes_ni_ransomware) 12301 0 R (_agent_btz) 9540 0 R] >> endobj 7574 0 obj @@ -493731,7 +493731,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -494042,7 +494042,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -494075,7 +494075,7 @@ endobj endobj 7601 0 obj << /Limits [(_mine_social_media_pre_t1050) (_miniduke_s0051_uses_remote_file_copy_t1105)] -/Names [(_mine_social_media_pre_t1050) 11075 0 R (_mine_technical_blogsforums_pre_t1034) 11131 0 R (_miner_c) 9782 0 R (_miner_c_s0133) 6073 0 R (_miner_c_s0133_uses_taint_shared_content_t1080) 8214 0 R (_mini_mo) 14267 0 R (_miniasp) 16435 0 R (_miniduke) 9600 0 R (_miniduke_s0051) 5774 0 R (_miniduke_s0051_uses_fallback_channels_t1008) 6203 0 R (_miniduke_s0051_uses_remote_file_copy_t1105) 6492 0 R] +/Names [(_mine_social_media_pre_t1050) 11075 0 R (_mine_technical_blogsforums_pre_t1034) 11131 0 R (_miner_c) 9782 0 R (_miner_c_s0133) 6073 0 R (_miner_c_s0133_uses_taint_shared_content_t1080) 8214 0 R (_mini_mo) 14272 0 R (_miniasp) 16443 0 R (_miniduke) 9600 0 R (_miniduke_s0051) 5774 0 R (_miniduke_s0051_uses_fallback_channels_t1008) 6203 0 R (_miniduke_s0051_uses_remote_file_copy_t1105) 6492 0 R] >> endobj 7602 0 obj @@ -494380,7 +494380,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -494691,7 +494691,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -494724,7 +494724,7 @@ endobj endobj 7637 0 obj << /Limits [(_stealth_falcon_g0038_uses_data_from_local_system_t1005) (_stels)] -/Names [(_stealth_falcon_g0038_uses_data_from_local_system_t1005) 7978 0 R (_stealth_falcon_g0038_uses_exfiltration_over_command_and_control_channel_t1041) 7636 0 R (_stealth_falcon_g0038_uses_powershell_t1086) 8499 0 R (_stealth_falcon_g0038_uses_process_discovery_t1057) 7162 0 R (_stealth_falcon_g0038_uses_query_registry_t1012) 7428 0 R (_stealth_falcon_g0038_uses_scheduled_task_t1053) 8464 0 R (_stealth_falcon_g0038_uses_scripting_t1064) 7238 0 R (_stealth_falcon_g0038_uses_standard_application_layer_protocol_t1071) 7590 0 R (_stealth_falcon_g0038_uses_standard_cryptographic_protocol_t1032) 7109 0 R (_stealth_falcon_g0038_uses_system_information_discovery_t1082) 8795 0 R (_stealth_falcon_g0038_uses_system_network_configuration_discovery_t1016) 6227 0 R (_stealth_falcon_g0038_uses_system_owneruser_discovery_t1033) 7894 0 R (_stealth_falcon_g0038_uses_windows_management_instrumentation_t1047) 7327 0 R (_stealth_mango_and_tangelo) 15806 0 R (_stealthgenie) 982 0 R (_steek) 984 0 R (_steel) 14743 0 R (_stels) 988 0 R] +/Names [(_stealth_falcon_g0038_uses_data_from_local_system_t1005) 7978 0 R (_stealth_falcon_g0038_uses_exfiltration_over_command_and_control_channel_t1041) 7636 0 R (_stealth_falcon_g0038_uses_powershell_t1086) 8499 0 R (_stealth_falcon_g0038_uses_process_discovery_t1057) 7162 0 R (_stealth_falcon_g0038_uses_query_registry_t1012) 7428 0 R (_stealth_falcon_g0038_uses_scheduled_task_t1053) 8464 0 R (_stealth_falcon_g0038_uses_scripting_t1064) 7238 0 R (_stealth_falcon_g0038_uses_standard_application_layer_protocol_t1071) 7590 0 R (_stealth_falcon_g0038_uses_standard_cryptographic_protocol_t1032) 7109 0 R (_stealth_falcon_g0038_uses_system_information_discovery_t1082) 8795 0 R (_stealth_falcon_g0038_uses_system_network_configuration_discovery_t1016) 6227 0 R (_stealth_falcon_g0038_uses_system_owneruser_discovery_t1033) 7894 0 R (_stealth_falcon_g0038_uses_windows_management_instrumentation_t1047) 7327 0 R (_stealth_mango_and_tangelo) 15809 0 R (_stealthgenie) 982 0 R (_steek) 984 0 R (_steel) 14746 0 R (_stels) 988 0 R] >> endobj 7638 0 obj @@ -494738,7 +494738,7 @@ endobj endobj 7641 0 obj << /Limits [(_nettraveler_s0033_uses_application_window_discovery_t1010) (_network_share_discovery)] -/Names [(_nettraveler_s0033_uses_application_window_discovery_t1010) 7903 0 R (_nettraveler_s0033_uses_input_capture_t1056) 7976 0 R (_netwire) 14142 0 R (_netwire_s0198) 5617 0 R (_network_based_hiding_techniques_pre_t1092) 11149 0 R (_network_service_scanning) 2303 0 R (_network_service_scanning_mitigation) 3023 0 R (_network_service_scanning_mitigation_t1046) 4884 0 R (_network_service_scanning_mitigation_t1046_mitigates_network_service_scanning_t1046) 8649 0 R (_network_service_scanning_mob_t1026) 9949 0 R (_network_service_scanning_t1046) 3725 0 R (_network_share_connection_removal) 2086 0 R (_network_share_connection_removal_mitigation) 2851 0 R (_network_share_connection_removal_mitigation_t1126) 4651 0 R (_network_share_connection_removal_mitigation_t1126_mitigates_network_share_connection_removal_t1126) 6524 0 R (_network_share_connection_removal_t1126) 3388 0 R (_network_share_discovery) 2660 0 R] +/Names [(_nettraveler_s0033_uses_application_window_discovery_t1010) 7903 0 R (_nettraveler_s0033_uses_input_capture_t1056) 7976 0 R (_netwire) 14145 0 R (_netwire_s0198) 5617 0 R (_network_based_hiding_techniques_pre_t1092) 11149 0 R (_network_service_scanning) 2303 0 R (_network_service_scanning_mitigation) 3023 0 R (_network_service_scanning_mitigation_t1046) 4884 0 R (_network_service_scanning_mitigation_t1046_mitigates_network_service_scanning_t1046) 8649 0 R (_network_service_scanning_mob_t1026) 9949 0 R (_network_service_scanning_t1046) 3725 0 R (_network_share_connection_removal) 2086 0 R (_network_share_connection_removal_mitigation) 2851 0 R (_network_share_connection_removal_mitigation_t1126) 4651 0 R (_network_share_connection_removal_mitigation_t1126_mitigates_network_share_connection_removal_t1126) 6524 0 R (_network_share_connection_removal_t1126) 3388 0 R (_network_share_discovery) 2660 0 R] >> endobj 7642 0 obj @@ -495031,7 +495031,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -495336,7 +495336,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -495370,7 +495370,7 @@ endobj endobj 7675 0 obj << /Limits [(_new_service_mitigation_t1050) (_nidiran_s0118_uses_remote_file_copy_t1105)] -/Names [(_new_service_mitigation_t1050) 4689 0 R (_new_service_mitigation_t1050_mitigates_new_service_t1050) 8016 0 R (_new_service_t1050) 3382 0 R (_newcore) 14610 0 R (_newct) 16064 0 R (_news_media) 14730 0 R (_newsreels) 16437 0 R (_nexus_zeta) 15686 0 R (_nflog) 16067 0 R (_ngo) 14731 0 R (_nhtnwcuf) 13334 0 R (_nhtnwcuf_ransomware_fake) 11761 0 R (_nickispy) 777 0 R (_nidiran) 9807 0 R (_nidiran_s0118) 6092 0 R (_nidiran_s0118_uses_commonly_used_port_t1043) 6782 0 R (_nidiran_s0118_uses_masquerading_t1036) 7339 0 R (_nidiran_s0118_uses_new_service_t1050) 6608 0 R (_nidiran_s0118_uses_remote_file_copy_t1105) 7859 0 R] +/Names [(_new_service_mitigation_t1050) 4689 0 R (_new_service_mitigation_t1050_mitigates_new_service_t1050) 8016 0 R (_new_service_t1050) 3382 0 R (_newcore) 14613 0 R (_newct) 16072 0 R (_news_media) 14733 0 R (_newsreels) 16445 0 R (_nexus_zeta) 15689 0 R (_nflog) 16075 0 R (_ngo) 14734 0 R (_nhtnwcuf) 13334 0 R (_nhtnwcuf_ransomware_fake) 11761 0 R (_nickispy) 777 0 R (_nidiran) 9807 0 R (_nidiran_s0118) 6092 0 R (_nidiran_s0118_uses_commonly_used_port_t1043) 6782 0 R (_nidiran_s0118_uses_masquerading_t1036) 7339 0 R (_nidiran_s0118_uses_new_service_t1050) 6608 0 R (_nidiran_s0118_uses_remote_file_copy_t1105) 7859 0 R] >> endobj 7676 0 obj @@ -495657,7 +495657,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -495973,7 +495973,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -495983,12 +495983,12 @@ endobj endobj 7702 0 obj << /Limits [(_powerduke_s0139_uses_commonly_used_port_t1043) (_powershell)] -/Names [(_powerduke_s0139_uses_commonly_used_port_t1043) 8173 0 R (_powerduke_s0139_uses_file_and_directory_discovery_t1083) 7023 0 R (_powerduke_s0139_uses_file_deletion_t1107) 7011 0 R (_powerduke_s0139_uses_obfuscated_files_or_information_t1027) 7131 0 R (_powerduke_s0139_uses_process_discovery_t1057) 7500 0 R (_powerduke_s0139_uses_registry_run_keys_start_folder_t1060) 7642 0 R (_powerduke_s0139_uses_remote_file_copy_t1105) 6703 0 R (_powerduke_s0139_uses_rundll32_t1085) 8491 0 R (_powerduke_s0139_uses_system_information_discovery_t1082) 6465 0 R (_powerduke_s0139_uses_system_network_configuration_discovery_t1016) 7448 0 R (_powerduke_s0139_uses_system_owneruser_discovery_t1033) 7535 0 R (_powerduke_s0139_uses_system_time_discovery_t1124) 6797 0 R (_powerrat) 14602 0 R (_powerratankba) 16734 0 R (_powershell) 2401 0 R] +/Names [(_powerduke_s0139_uses_commonly_used_port_t1043) 8173 0 R (_powerduke_s0139_uses_file_and_directory_discovery_t1083) 7023 0 R (_powerduke_s0139_uses_file_deletion_t1107) 7011 0 R (_powerduke_s0139_uses_obfuscated_files_or_information_t1027) 7131 0 R (_powerduke_s0139_uses_process_discovery_t1057) 7500 0 R (_powerduke_s0139_uses_registry_run_keys_start_folder_t1060) 7642 0 R (_powerduke_s0139_uses_remote_file_copy_t1105) 6703 0 R (_powerduke_s0139_uses_rundll32_t1085) 8491 0 R (_powerduke_s0139_uses_system_information_discovery_t1082) 6465 0 R (_powerduke_s0139_uses_system_network_configuration_discovery_t1016) 7448 0 R (_powerduke_s0139_uses_system_owneruser_discovery_t1033) 7535 0 R (_powerduke_s0139_uses_system_time_discovery_t1124) 6797 0 R (_powerpool) 15813 0 R (_powerrat) 14605 0 R (_powerratankba) 16742 0 R (_powershell) 2401 0 R] >> endobj 7703 0 obj << /Limits [(_process_injection_mitigation_t1055) (_re_opened_applications)] -/Kids [5725 0 R 12273 0 R 8250 0 R 6829 0 R 11891 0 R 1755 0 R 14157 0 R 5510 0 R 14009 0 R 10483 0 R] +/Kids [5725 0 R 12273 0 R 8250 0 R 6829 0 R 11891 0 R 1755 0 R 14160 0 R 5510 0 R 14012 0 R 10483 0 R] >> endobj 7704 0 obj @@ -496031,7 +496031,7 @@ endobj endobj 7716 0 obj << /Limits [(_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076) (_code_signing)] -/Names [(_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076) 8300 0 R (_cobalt_strike_s0154_uses_remote_services_t1021) 7869 0 R (_cobalt_strike_s0154_uses_remote_system_discovery_t1018) 7387 0 R (_cobalt_strike_s0154_uses_scheduled_transfer_t1029) 6588 0 R (_cobalt_strike_s0154_uses_screen_capture_t1113) 7466 0 R (_cobalt_strike_s0154_uses_scripting_t1064) 7668 0 R (_cobalt_strike_s0154_uses_service_execution_t1035) 6757 0 R (_cobalt_strike_s0154_uses_standard_application_layer_protocol_t1071) 7177 0 R (_cobalt_strike_s0154_uses_timestomp_t1099) 6755 0 R (_cobalt_strike_s0154_uses_valid_accounts_t1078) 8159 0 R (_cobalt_strike_s0154_uses_windows_admin_shares_t1077) 6494 0 R (_cobalt_strike_s0154_uses_windows_management_instrumentation_t1047) 6509 0 R (_cobalt_strike_s0154_uses_windows_remote_management_t1028) 7944 0 R (_cobblerone) 297 0 R (_cobian_rat) 14379 0 R (_cockblocker_ransomware) 12422 0 R (_code_signing) 1916 0 R] +/Names [(_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076) 8300 0 R (_cobalt_strike_s0154_uses_remote_services_t1021) 7869 0 R (_cobalt_strike_s0154_uses_remote_system_discovery_t1018) 7387 0 R (_cobalt_strike_s0154_uses_scheduled_transfer_t1029) 6588 0 R (_cobalt_strike_s0154_uses_screen_capture_t1113) 7466 0 R (_cobalt_strike_s0154_uses_scripting_t1064) 7668 0 R (_cobalt_strike_s0154_uses_service_execution_t1035) 6757 0 R (_cobalt_strike_s0154_uses_standard_application_layer_protocol_t1071) 7177 0 R (_cobalt_strike_s0154_uses_timestomp_t1099) 6755 0 R (_cobalt_strike_s0154_uses_valid_accounts_t1078) 8159 0 R (_cobalt_strike_s0154_uses_windows_admin_shares_t1077) 6494 0 R (_cobalt_strike_s0154_uses_windows_management_instrumentation_t1047) 6509 0 R (_cobalt_strike_s0154_uses_windows_remote_management_t1028) 7944 0 R (_cobblerone) 297 0 R (_cobian_rat) 14382 0 R (_cockblocker_ransomware) 12422 0 R (_code_signing) 1916 0 R] >> endobj 7717 0 obj @@ -496304,7 +496304,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -496323,7 +496323,7 @@ endobj endobj 7725 0 obj << /Limits [(_tonclank) (_towerweb)] -/Names [(_tonclank) 1019 0 R (_tonto_team) 15514 0 R (_tool) 11565 0 R (_tool_2) 15810 0 R (_toquito_bandito) 14403 0 R (_tor_s0183) 8925 0 R (_tor_s0183_uses_multi_hop_proxy_t1188) 6666 0 R (_tor_s0183_uses_multilayer_encryption_t1079) 8262 0 R (_torct_php_rat) 14466 0 R (_torn_rat) 15834 0 R (_torpig) 1411 0 R (_torrentlocker) 13596 0 R (_tourism) 14751 0 R (_towerweb) 13603 0 R] +/Names [(_tonclank) 1019 0 R (_tonto_team) 15519 0 R (_tool) 11565 0 R (_tool_2) 15816 0 R (_toquito_bandito) 14406 0 R (_tor_s0183) 8925 0 R (_tor_s0183_uses_multi_hop_proxy_t1188) 6666 0 R (_tor_s0183_uses_multilayer_encryption_t1079) 8262 0 R (_torct_php_rat) 14469 0 R (_torn_rat) 15840 0 R (_torpig) 1411 0 R (_torrentlocker) 13596 0 R (_tourism) 14754 0 R (_towerweb) 13603 0 R] >> endobj 7726 0 obj @@ -496614,7 +496614,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -496624,7 +496624,7 @@ endobj endobj 7740 0 obj << /Limits [(_pinchduke_s0048_uses_system_information_discovery_t1082) (_pisloader_s0124_uses_remote_file_copy_t1105)] -/Names [(_pinchduke_s0048_uses_system_information_discovery_t1082) 8517 0 R (_ping) 11617 0 R (_ping_s0097) 8894 0 R (_ping_s0097_uses_remote_system_discovery_t1018) 7234 0 R (_pirate_panda) 15064 0 R (_pirator) 827 0 R (_pirpi) 15906 0 R (_pisloader) 9317 0 R (_pisloader_s0124) 5331 0 R (_pisloader_s0124_uses_command_line_interface_t1059) 8451 0 R (_pisloader_s0124_uses_data_encoding_t1132) 8081 0 R (_pisloader_s0124_uses_file_and_directory_discovery_t1083) 8283 0 R (_pisloader_s0124_uses_obfuscated_files_or_information_t1027) 7413 0 R (_pisloader_s0124_uses_registry_run_keys_start_folder_t1060) 8414 0 R (_pisloader_s0124_uses_remote_file_copy_t1105) 7531 0 R] +/Names [(_pinchduke_s0048_uses_system_information_discovery_t1082) 8517 0 R (_ping) 11617 0 R (_ping_s0097) 8894 0 R (_ping_s0097_uses_remote_system_discovery_t1018) 7234 0 R (_pirate_panda) 15067 0 R (_pirator) 827 0 R (_pirpi) 15914 0 R (_pisloader) 9317 0 R (_pisloader_s0124) 5331 0 R (_pisloader_s0124_uses_command_line_interface_t1059) 8451 0 R (_pisloader_s0124_uses_data_encoding_t1132) 8081 0 R (_pisloader_s0124_uses_file_and_directory_discovery_t1083) 8283 0 R (_pisloader_s0124_uses_obfuscated_files_or_information_t1027) 7413 0 R (_pisloader_s0124_uses_registry_run_keys_start_folder_t1060) 8414 0 R (_pisloader_s0124_uses_remote_file_copy_t1105) 7531 0 R] >> endobj 7741 0 obj @@ -496941,7 +496941,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -497268,7 +497268,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -497601,7 +497601,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -497925,7 +497925,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -497971,7 +497971,7 @@ endobj endobj 7818 0 obj << /Limits [(_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024) (_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024)] -/Names [(_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024) 7857 0 R (_3para_rat_s0066_uses_file_and_directory_discovery_t1083) 6442 0 R (_3para_rat_s0066_uses_redundant_access_t1108) 7073 0 R (_3para_rat_s0066_uses_standard_application_layer_protocol_t1071) 6280 0 R (_3para_rat_s0066_uses_standard_cryptographic_protocol_t1032) 7966 0 R (_3para_rat_s0066_uses_timestomp_t1099) 7817 0 R (_4h_rat) 9641 0 R (_4h_rat_2) 14415 0 R (_4h_rat_s0065) 5847 0 R (_4h_rat_s0065_uses_command_line_interface_t1059) 7030 0 R (_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024) 6960 0 R] +/Names [(_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024) 7857 0 R (_3para_rat_s0066_uses_file_and_directory_discovery_t1083) 6442 0 R (_3para_rat_s0066_uses_redundant_access_t1108) 7073 0 R (_3para_rat_s0066_uses_standard_application_layer_protocol_t1071) 6280 0 R (_3para_rat_s0066_uses_standard_cryptographic_protocol_t1032) 7966 0 R (_3para_rat_s0066_uses_timestomp_t1099) 7817 0 R (_4h_rat) 9641 0 R (_4h_rat_2) 14418 0 R (_4h_rat_s0065) 5847 0 R (_4h_rat_s0065_uses_command_line_interface_t1059) 7030 0 R (_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024) 6960 0 R] >> endobj 7819 0 obj @@ -498241,7 +498241,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -498552,7 +498552,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -498871,7 +498871,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -499171,7 +499171,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -499208,12 +499208,12 @@ endobj endobj 7882 0 obj << /Limits [(_masterbuster_ransomware) (_maxit)] -/Names [(_masterbuster_ransomware) 12588 0 R (_masuta) 16220 0 R (_matrix) 12390 0 R (_matrix_banker) 1307 0 R (_matroyshka_s0167) 5738 0 R (_matroyshka_s0167_uses_command_line_interface_t1059) 6391 0 R (_matroyshka_s0167_uses_credential_dumping_t1003) 6991 0 R (_matroyshka_s0167_uses_input_capture_t1056) 7616 0 R (_matroyshka_s0167_uses_obfuscated_files_or_information_t1027) 8786 0 R (_matroyshka_s0167_uses_process_injection_t1055) 7445 0 R (_matroyshka_s0167_uses_registry_run_keys_start_folder_t1060) 6490 0 R (_matroyshka_s0167_uses_rundll32_t1085) 7881 0 R (_matroyshka_s0167_uses_scheduled_task_t1053) 8576 0 R (_matroyshka_s0167_uses_screen_capture_t1113) 7677 0 R (_matroyshka_s0167_uses_standard_application_layer_protocol_t1071) 7012 0 R (_matryoshka) 14540 0 R (_matryoshka_2) 15991 0 R (_maverick_panda) 15581 0 R (_maxit) 702 0 R] +/Names [(_masterbuster_ransomware) 12588 0 R (_masuta) 16228 0 R (_matrix) 12390 0 R (_matrix_banker) 1307 0 R (_matroyshka_s0167) 5738 0 R (_matroyshka_s0167_uses_command_line_interface_t1059) 6391 0 R (_matroyshka_s0167_uses_credential_dumping_t1003) 6991 0 R (_matroyshka_s0167_uses_input_capture_t1056) 7616 0 R (_matroyshka_s0167_uses_obfuscated_files_or_information_t1027) 8786 0 R (_matroyshka_s0167_uses_process_injection_t1055) 7445 0 R (_matroyshka_s0167_uses_registry_run_keys_start_folder_t1060) 6490 0 R (_matroyshka_s0167_uses_rundll32_t1085) 7881 0 R (_matroyshka_s0167_uses_scheduled_task_t1053) 8576 0 R (_matroyshka_s0167_uses_screen_capture_t1113) 7677 0 R (_matroyshka_s0167_uses_standard_application_layer_protocol_t1071) 7012 0 R (_matryoshka) 14543 0 R (_matryoshka_2) 15999 0 R (_maverick_panda) 15584 0 R (_maxit) 702 0 R] >> endobj 7883 0 obj << /Limits [(_malicious_media_content_mob_t1060) (_miniduke_s0051_uses_remote_file_copy_t1105)] -/Kids [698 0 R 10275 0 R 15660 0 R 7882 0 R 3705 0 R 8981 0 R 6976 0 R 7951 0 R 723 0 R 7601 0 R] +/Kids [698 0 R 10275 0 R 15663 0 R 7882 0 R 3705 0 R 8981 0 R 6976 0 R 7951 0 R 723 0 R 7601 0 R] >> endobj 7884 0 obj @@ -499517,7 +499517,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -499825,7 +499825,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -500150,7 +500150,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -500166,7 +500166,7 @@ endobj endobj 7926 0 obj << /Limits [(_strider_g0041_uses_remsec_s0125) (_suckfly)] -/Names [(_strider_g0041_uses_remsec_s0125) 7251 0 R (_strongpity2) 16683 0 R (_strontium) 1801 0 R (_stuxnet) 16002 0 R (_styx) 1774 0 R (_sub7) 14028 0 R (_subaat) 15772 0 R (_submit_kits_kiqs_and_intelligence_requirements_pre_t1014) 10860 0 R (_suchsecurity_ransomware) 11931 0 R (_suckfly) 9211 0 R] +/Names [(_strider_g0041_uses_remsec_s0125) 7251 0 R (_strongpity2) 16691 0 R (_strontium) 1801 0 R (_stuxnet) 16010 0 R (_styx) 1774 0 R (_sub7) 14033 0 R (_subaat) 15775 0 R (_submit_kits_kiqs_and_intelligence_requirements_pre_t1014) 10860 0 R (_suchsecurity_ransomware) 11931 0 R (_suckfly) 9211 0 R] >> endobj 7927 0 obj @@ -500477,7 +500477,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -500517,7 +500517,7 @@ endobj endobj 7951 0 obj << /Limits [(_menupass_g0045_uses_snugride_s0159) (_miji)] -/Names [(_menupass_g0045_uses_snugride_s0159) 8352 0 R (_menupass_g0045_uses_system_network_configuration_discovery_t1016) 7751 0 R (_menupass_g0045_uses_system_network_connections_discovery_t1049) 7226 0 R (_menupass_g0045_uses_valid_accounts_t1078) 6852 0 R (_menupass_g0045_uses_windows_management_instrumentation_t1047) 6858 0 R (_merry_christmas) 12213 0 R (_meshidden) 710 0 R (_mesploit) 712 0 R (_mesprank) 714 0 R (_meswatcherbox) 716 0 R (_metal) 14762 0 R (_meteoritan) 13288 0 R (_mettle) 1528 0 R (_mfc_huner) 15956 0 R (_microcin) 15679 0 R (_microphone_or_camera_recordings_mob_t1032) 9994 0 R (_microsoft_activity_group_actor) 1786 0 R (_miji) 718 0 R] +/Names [(_menupass_g0045_uses_snugride_s0159) 8352 0 R (_menupass_g0045_uses_system_network_configuration_discovery_t1016) 7751 0 R (_menupass_g0045_uses_system_network_connections_discovery_t1049) 7226 0 R (_menupass_g0045_uses_valid_accounts_t1078) 6852 0 R (_menupass_g0045_uses_windows_management_instrumentation_t1047) 6858 0 R (_merry_christmas) 12213 0 R (_meshidden) 710 0 R (_mesploit) 712 0 R (_mesprank) 714 0 R (_meswatcherbox) 716 0 R (_metal) 14765 0 R (_meteoritan) 13288 0 R (_mettle) 1528 0 R (_mfc_huner) 15964 0 R (_microcin) 15682 0 R (_microphone_or_camera_recordings_mob_t1032) 9994 0 R (_microsoft_activity_group_actor) 1786 0 R (_miji) 718 0 R] >> endobj 7952 0 obj @@ -500804,7 +500804,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -500826,7 +500826,7 @@ endobj endobj 7962 0 obj << /Limits [(_emdivi) (_emissary_s0082_uses_system_network_configuration_discovery_t1016)] -/Names [(_emdivi) 16107 0 R (_emeraldthread) 16541 0 R (_emet) 11743 0 R (_emissary) 9776 0 R (_emissary_panda) 14986 0 R (_emissary_s0082) 6063 0 R (_emissary_s0082_uses_binary_padding_t1009) 7669 0 R (_emissary_s0082_uses_command_line_interface_t1059) 7685 0 R (_emissary_s0082_uses_custom_cryptographic_protocol_t1024) 7997 0 R (_emissary_s0082_uses_new_service_t1050) 7587 0 R (_emissary_s0082_uses_obfuscated_files_or_information_t1027) 6468 0 R (_emissary_s0082_uses_permission_groups_discovery_t1069) 6436 0 R (_emissary_s0082_uses_process_injection_t1055) 7249 0 R (_emissary_s0082_uses_registry_run_keys_start_folder_t1060) 6643 0 R (_emissary_s0082_uses_remote_file_copy_t1105) 6621 0 R (_emissary_s0082_uses_rundll32_t1085) 7971 0 R (_emissary_s0082_uses_standard_application_layer_protocol_t1071) 7159 0 R (_emissary_s0082_uses_system_information_discovery_t1082) 8142 0 R (_emissary_s0082_uses_system_network_configuration_discovery_t1016) 6319 0 R] +/Names [(_emdivi) 16115 0 R (_emeraldthread) 16549 0 R (_emet) 11743 0 R (_emissary) 9776 0 R (_emissary_panda) 14989 0 R (_emissary_s0082) 6063 0 R (_emissary_s0082_uses_binary_padding_t1009) 7669 0 R (_emissary_s0082_uses_command_line_interface_t1059) 7685 0 R (_emissary_s0082_uses_custom_cryptographic_protocol_t1024) 7997 0 R (_emissary_s0082_uses_new_service_t1050) 7587 0 R (_emissary_s0082_uses_obfuscated_files_or_information_t1027) 6468 0 R (_emissary_s0082_uses_permission_groups_discovery_t1069) 6436 0 R (_emissary_s0082_uses_process_injection_t1055) 7249 0 R (_emissary_s0082_uses_registry_run_keys_start_folder_t1060) 6643 0 R (_emissary_s0082_uses_remote_file_copy_t1105) 6621 0 R (_emissary_s0082_uses_rundll32_t1085) 7971 0 R (_emissary_s0082_uses_standard_application_layer_protocol_t1071) 7159 0 R (_emissary_s0082_uses_system_information_discovery_t1082) 8142 0 R (_emissary_s0082_uses_system_network_configuration_discovery_t1016) 6319 0 R] >> endobj 7963 0 obj @@ -501120,7 +501120,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -501431,7 +501431,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -501756,7 +501756,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -501778,7 +501778,7 @@ endobj endobj 8012 0 obj << /Limits [(_badnews_s0128_uses_remote_file_copy_t1105) (_banker)] -/Names [(_badnews_s0128_uses_remote_file_copy_t1105) 8288 0 R (_badnews_s0128_uses_screen_capture_t1113) 8011 0 R (_badnews_s0128_uses_web_service_t1102) 6392 0 R (_badpush) 225 0 R (_badusb) 1580 0 R (_bagle) 1405 0 R (_baksocrypt) 12790 0 R (_ballonpop) 227 0 R (_bambapurple) 1134 0 R (_bamital) 1558 0 R (_bandarchor) 12793 0 R (_bandook_rat) 14361 0 R (_bangat) 16380 0 R (_banjori) 1371 0 R (_bank) 14687 0 R (_bankbot) 70 0 R (_banker) 1171 0 R] +/Names [(_badnews_s0128_uses_remote_file_copy_t1105) 8288 0 R (_badnews_s0128_uses_screen_capture_t1113) 8011 0 R (_badnews_s0128_uses_web_service_t1102) 6392 0 R (_badpush) 225 0 R (_badusb) 1580 0 R (_bagle) 1405 0 R (_baksocrypt) 12790 0 R (_ballonpop) 227 0 R (_bambapurple) 1134 0 R (_bamital) 1558 0 R (_bandarchor) 12793 0 R (_bandook_rat) 14364 0 R (_bangat) 16388 0 R (_banjori) 1371 0 R (_bank) 14690 0 R (_bankbot) 70 0 R (_banker) 1171 0 R] >> endobj 8013 0 obj @@ -502083,7 +502083,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -502391,7 +502391,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -502716,7 +502716,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -503038,7 +503038,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -503349,7 +503349,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -503682,7 +503682,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -503987,7 +503987,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -504021,7 +504021,7 @@ endobj endobj 8127 0 obj << /Limits [(_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184) (_stagefright)] -/Names [(_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184) 8426 0 R (_ssh_hijacking_t1184) 4537 0 R (_sshdoor) 16701 0 R (_ssl_certificate_acquisition_for_domain_pre_t1114) 11354 0 R (_ssl_certificate_acquisition_for_trust_breaking_pre_t1115) 10838 0 R (_sslmm) 9802 0 R (_sslmm_s0058) 6087 0 R (_sslmm_s0058_uses_access_token_manipulation_t1134) 6803 0 R (_sslmm_s0058_uses_disabling_security_tools_t1089) 8051 0 R (_sslmm_s0058_uses_fallback_channels_t1008) 7128 0 R (_sslmm_s0058_uses_input_capture_t1056) 7722 0 R (_sslmm_s0058_uses_masquerading_t1036) 8126 0 R (_sslmm_s0058_uses_registry_run_keys_start_folder_t1060) 7502 0 R (_sslmm_s0058_uses_shortcut_modification_t1023) 7140 0 R (_sslmm_s0058_uses_system_information_discovery_t1082) 7375 0 R (_sslmm_s0058_uses_system_owneruser_discovery_t1033) 8668 0 R (_stagefright) 1574 0 R] +/Names [(_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184) 8426 0 R (_ssh_hijacking_t1184) 4537 0 R (_sshdoor) 16709 0 R (_ssl_certificate_acquisition_for_domain_pre_t1114) 11354 0 R (_ssl_certificate_acquisition_for_trust_breaking_pre_t1115) 10838 0 R (_sslmm) 9802 0 R (_sslmm_s0058) 6087 0 R (_sslmm_s0058_uses_access_token_manipulation_t1134) 6803 0 R (_sslmm_s0058_uses_disabling_security_tools_t1089) 8051 0 R (_sslmm_s0058_uses_fallback_channels_t1008) 7128 0 R (_sslmm_s0058_uses_input_capture_t1056) 7722 0 R (_sslmm_s0058_uses_masquerading_t1036) 8126 0 R (_sslmm_s0058_uses_registry_run_keys_start_folder_t1060) 7502 0 R (_sslmm_s0058_uses_shortcut_modification_t1023) 7140 0 R (_sslmm_s0058_uses_system_information_discovery_t1082) 7375 0 R (_sslmm_s0058_uses_system_owneruser_discovery_t1033) 8668 0 R (_stagefright) 1574 0 R] >> endobj 8128 0 obj @@ -504038,7 +504038,7 @@ endobj endobj 8132 0 obj << /Limits [(_apt29_g0016_uses_registry_run_keys_start_folder_t1060) (_apt32_g0050)] -/Names [(_apt29_g0016_uses_registry_run_keys_start_folder_t1060) 7763 0 R (_apt29_g0016_uses_scheduled_task_t1053) 7706 0 R (_apt29_g0016_uses_scripting_t1064) 8131 0 R (_apt29_g0016_uses_seaduke_s0053) 8792 0 R (_apt29_g0016_uses_software_packing_t1045) 6630 0 R (_apt29_g0016_uses_tor_s0183) 7232 0 R (_apt29_g0016_uses_windows_management_instrumentation_event_subscription_t1084) 7795 0 R (_apt29_g0016_uses_windows_management_instrumentation_t1047) 7653 0 R (_apt3) 9166 0 R (_apt30) 9144 0 R (_apt30_g0013) 5118 0 R (_apt30_g0013_uses_backspace_s0031) 8637 0 R (_apt30_g0013_uses_flashflood_s0036) 7049 0 R (_apt30_g0013_uses_neteagle_s0034) 8473 0 R (_apt30_g0013_uses_shipshape_s0028) 6266 0 R (_apt30_g0013_uses_spaceship_s0035) 8597 0 R (_apt32) 9271 0 R (_apt32_2) 15456 0 R (_apt32_g0050) 5102 0 R] +/Names [(_apt29_g0016_uses_registry_run_keys_start_folder_t1060) 7763 0 R (_apt29_g0016_uses_scheduled_task_t1053) 7706 0 R (_apt29_g0016_uses_scripting_t1064) 8131 0 R (_apt29_g0016_uses_seaduke_s0053) 8792 0 R (_apt29_g0016_uses_software_packing_t1045) 6630 0 R (_apt29_g0016_uses_tor_s0183) 7232 0 R (_apt29_g0016_uses_windows_management_instrumentation_event_subscription_t1084) 7795 0 R (_apt29_g0016_uses_windows_management_instrumentation_t1047) 7653 0 R (_apt3) 9166 0 R (_apt30) 9144 0 R (_apt30_g0013) 5118 0 R (_apt30_g0013_uses_backspace_s0031) 8637 0 R (_apt30_g0013_uses_flashflood_s0036) 7049 0 R (_apt30_g0013_uses_neteagle_s0034) 8473 0 R (_apt30_g0013_uses_shipshape_s0028) 6266 0 R (_apt30_g0013_uses_spaceship_s0035) 8597 0 R (_apt32) 9271 0 R (_apt32_2) 15459 0 R (_apt32_g0050) 5102 0 R] >> endobj 8133 0 obj @@ -504308,7 +504308,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -504616,7 +504616,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -504641,7 +504641,7 @@ endobj endobj 8157 0 obj << /Limits [(_net_s0039_uses_system_network_connections_discovery_t1049) (_netisend)] -/Names [(_net_s0039_uses_system_network_connections_discovery_t1049) 6610 0 R (_net_s0039_uses_system_service_discovery_t1007) 8113 0 R (_net_s0039_uses_system_time_discovery_t1124) 7559 0 R (_net_s0039_uses_windows_admin_shares_t1077) 7723 0 R (_netbus) 14021 0 R (_netdevil) 14375 0 R (_neteagle) 9546 0 R (_neteagle_2) 15919 0 R (_neteagle_s0034) 5671 0 R (_neteagle_s0034_uses_command_line_interface_t1059) 7895 0 R (_neteagle_s0034_uses_exfiltration_over_command_and_control_channel_t1041) 8409 0 R (_neteagle_s0034_uses_fallback_channels_t1008) 7480 0 R (_neteagle_s0034_uses_file_and_directory_discovery_t1083) 8302 0 R (_neteagle_s0034_uses_process_discovery_t1057) 7698 0 R (_neteagle_s0034_uses_registry_run_keys_start_folder_t1060) 7726 0 R (_neteagle_s0034_uses_standard_application_layer_protocol_t1071) 6812 0 R (_neteagle_s0034_uses_standard_cryptographic_protocol_t1032) 8549 0 R (_neteagle_s0034_uses_standard_non_application_layer_protocol_t1095) 8710 0 R (_netflix_ransomware) 12198 0 R (_netisend) 775 0 R] +/Names [(_net_s0039_uses_system_network_connections_discovery_t1049) 6610 0 R (_net_s0039_uses_system_service_discovery_t1007) 8113 0 R (_net_s0039_uses_system_time_discovery_t1124) 7559 0 R (_net_s0039_uses_windows_admin_shares_t1077) 7723 0 R (_netbus) 14024 0 R (_netdevil) 14378 0 R (_neteagle) 9546 0 R (_neteagle_2) 15927 0 R (_neteagle_s0034) 5671 0 R (_neteagle_s0034_uses_command_line_interface_t1059) 7895 0 R (_neteagle_s0034_uses_exfiltration_over_command_and_control_channel_t1041) 8409 0 R (_neteagle_s0034_uses_fallback_channels_t1008) 7480 0 R (_neteagle_s0034_uses_file_and_directory_discovery_t1083) 8302 0 R (_neteagle_s0034_uses_process_discovery_t1057) 7698 0 R (_neteagle_s0034_uses_registry_run_keys_start_folder_t1060) 7726 0 R (_neteagle_s0034_uses_standard_application_layer_protocol_t1071) 6812 0 R (_neteagle_s0034_uses_standard_cryptographic_protocol_t1032) 8549 0 R (_neteagle_s0034_uses_standard_non_application_layer_protocol_t1095) 8710 0 R (_netflix_ransomware) 12198 0 R (_netisend) 775 0 R] >> endobj 8158 0 obj @@ -504673,7 +504673,7 @@ endobj endobj 8167 0 obj << /Limits [(_daserf_s0187_uses_command_line_interface_t1059) (_data_compressed)] -/Names [(_daserf_s0187_uses_command_line_interface_t1059) 7760 0 R (_daserf_s0187_uses_data_encoding_t1132) 8458 0 R (_daserf_s0187_uses_data_obfuscation_t1001) 8166 0 R (_daserf_s0187_uses_indicator_removal_from_tools_t1066) 6337 0 R (_daserf_s0187_uses_input_capture_t1056) 8002 0 R (_daserf_s0187_uses_obfuscated_files_or_information_t1027) 7568 0 R (_daserf_s0187_uses_remote_file_copy_t1105) 7316 0 R (_daserf_s0187_uses_screen_capture_t1113) 6400 0 R (_daserf_s0187_uses_software_packing_t1045) 7084 0 R (_daserf_s0187_uses_standard_application_layer_protocol_t1071) 6927 0 R (_daserf_s0187_uses_standard_cryptographic_protocol_t1032) 7134 0 R (_data_broker) 14695 0 R (_data_compressed) 2149 0 R] +/Names [(_daserf_s0187_uses_command_line_interface_t1059) 7760 0 R (_daserf_s0187_uses_data_encoding_t1132) 8458 0 R (_daserf_s0187_uses_data_obfuscation_t1001) 8166 0 R (_daserf_s0187_uses_indicator_removal_from_tools_t1066) 6337 0 R (_daserf_s0187_uses_input_capture_t1056) 8002 0 R (_daserf_s0187_uses_obfuscated_files_or_information_t1027) 7568 0 R (_daserf_s0187_uses_remote_file_copy_t1105) 7316 0 R (_daserf_s0187_uses_screen_capture_t1113) 6400 0 R (_daserf_s0187_uses_software_packing_t1045) 7084 0 R (_daserf_s0187_uses_standard_application_layer_protocol_t1071) 6927 0 R (_daserf_s0187_uses_standard_cryptographic_protocol_t1032) 7134 0 R (_data_broker) 14698 0 R (_data_compressed) 2149 0 R] >> endobj 8168 0 obj @@ -504929,7 +504929,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -505235,7 +505235,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -505546,7 +505546,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -505580,7 +505580,7 @@ endobj endobj 8213 0 obj << /Limits [(_plugx_s0013_uses_web_service_t1102) (_poisonivy)] -/Names [(_plugx_s0013_uses_web_service_t1102) 7064 0 R (_pngdowner) 9799 0 R (_pngdowner_s0067) 6084 0 R (_pngdowner_s0067_uses_credentials_in_files_t1081) 6930 0 R (_pngdowner_s0067_uses_file_deletion_t1107) 7652 0 R (_pngdowner_s0067_uses_standard_application_layer_protocol_t1071) 6656 0 R (_pocket_rat) 14443 0 R (_podec) 1113 0 R (_poison_ivy) 15825 0 R (_poisoncake) 837 0 R (_poisonivy) 9487 0 R] +/Names [(_plugx_s0013_uses_web_service_t1102) 7064 0 R (_pngdowner) 9799 0 R (_pngdowner_s0067) 6084 0 R (_pngdowner_s0067_uses_credentials_in_files_t1081) 6930 0 R (_pngdowner_s0067_uses_file_deletion_t1107) 7652 0 R (_pngdowner_s0067_uses_standard_application_layer_protocol_t1071) 6656 0 R (_pocket_rat) 14446 0 R (_podec) 1113 0 R (_poison_ivy) 15833 0 R (_poisoncake) 837 0 R (_poisonivy) 9487 0 R] >> endobj 8214 0 obj @@ -505873,7 +505873,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -505886,7 +505886,7 @@ endobj endobj 8223 0 obj << /Limits [(_fin7_g0046_uses_dynamic_data_exchange_t1173) (_finfish)] -/Names [(_fin7_g0046_uses_dynamic_data_exchange_t1173) 6731 0 R (_fin7_g0046_uses_halfbaked_s0151) 7106 0 R (_fin7_g0046_uses_masquerading_t1036) 6530 0 R (_fin7_g0046_uses_mshta_t1170) 8475 0 R (_fin7_g0046_uses_powershell_t1086) 8767 0 R (_fin7_g0046_uses_powersource_s0145) 8009 0 R (_fin7_g0046_uses_registry_run_keys_start_folder_t1060) 6978 0 R (_fin7_g0046_uses_remote_file_copy_t1105) 7166 0 R (_fin7_g0046_uses_scheduled_task_t1053) 7564 0 R (_fin7_g0046_uses_textmate_s0146) 6728 0 R (_fin8) 15493 0 R (_fin8_g0061) 5240 0 R (_finance) 14707 0 R (_findandcall) 468 0 R (_finfish) 471 0 R] +/Names [(_fin7_g0046_uses_dynamic_data_exchange_t1173) 6731 0 R (_fin7_g0046_uses_halfbaked_s0151) 7106 0 R (_fin7_g0046_uses_masquerading_t1036) 6530 0 R (_fin7_g0046_uses_mshta_t1170) 8475 0 R (_fin7_g0046_uses_powershell_t1086) 8767 0 R (_fin7_g0046_uses_powersource_s0145) 8009 0 R (_fin7_g0046_uses_registry_run_keys_start_folder_t1060) 6978 0 R (_fin7_g0046_uses_remote_file_copy_t1105) 7166 0 R (_fin7_g0046_uses_scheduled_task_t1053) 7564 0 R (_fin7_g0046_uses_textmate_s0146) 6728 0 R (_fin8) 15496 0 R (_fin8_g0061) 5240 0 R (_finance) 14710 0 R (_findandcall) 468 0 R (_finfish) 471 0 R] >> endobj 8224 0 obj @@ -505897,7 +505897,7 @@ endobj endobj 8226 0 obj << /Limits [(_owaauth_s0072_uses_timestomp_t1099) (_p2p_zeus_s0016_uses_data_obfuscation_t1001)] -/Names [(_owaauth_s0072_uses_timestomp_t1099) 7512 0 R (_owaauth_s0072_uses_web_shell_t1100) 8208 0 R (_owl) 13363 0 R (_oxar) 13838 0 R (_ozone) 14251 0 R (_ozonerat) 15836 0 R (_ozotshielder) 795 0 R (_ozozalocker_ransomware) 12430 0 R (_p2p_zeus) 9710 0 R (_p2p_zeus_s0016) 5958 0 R (_p2p_zeus_s0016_uses_data_obfuscation_t1001) 7632 0 R] +/Names [(_owaauth_s0072_uses_timestomp_t1099) 7512 0 R (_owaauth_s0072_uses_web_shell_t1100) 8208 0 R (_owl) 13363 0 R (_oxar) 13838 0 R (_ozone) 14254 0 R (_ozonerat) 15844 0 R (_ozotshielder) 795 0 R (_ozozalocker_ransomware) 12430 0 R (_p2p_zeus) 9710 0 R (_p2p_zeus_s0016) 5958 0 R (_p2p_zeus_s0016_uses_data_obfuscation_t1001) 7632 0 R] >> endobj 8227 0 obj @@ -506180,7 +506180,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -506225,7 +506225,7 @@ endobj endobj 8250 0 obj << /Limits [(_pteranodon) (_punchbuggy_s0196)] -/Names [(_pteranodon) 9572 0 R (_pteranodon_s0147) 5724 0 R (_pteranodon_s0147_uses_command_line_interface_t1059) 8624 0 R (_pteranodon_s0147_uses_data_staged_t1074) 7644 0 R (_pteranodon_s0147_uses_exfiltration_over_command_and_control_channel_t1041) 6883 0 R (_pteranodon_s0147_uses_file_and_directory_discovery_t1083) 6508 0 R (_pteranodon_s0147_uses_file_deletion_t1107) 6879 0 R (_pteranodon_s0147_uses_registry_run_keys_start_folder_t1060) 7323 0 R (_pteranodon_s0147_uses_remote_file_copy_t1105) 7615 0 R (_pteranodon_s0147_uses_rundll32_t1085) 8646 0 R (_pteranodon_s0147_uses_scheduled_task_t1053) 8158 0 R (_pteranodon_s0147_uses_screen_capture_t1113) 7826 0 R (_pteranodon_s0147_uses_standard_application_layer_protocol_t1071) 7796 0 R (_pubg_ransomware) 13810 0 R (_publishing_industry) 14801 0 R (_punchbuggy_s0196) 5732 0 R] +/Names [(_pteranodon) 9572 0 R (_pteranodon_s0147) 5724 0 R (_pteranodon_s0147_uses_command_line_interface_t1059) 8624 0 R (_pteranodon_s0147_uses_data_staged_t1074) 7644 0 R (_pteranodon_s0147_uses_exfiltration_over_command_and_control_channel_t1041) 6883 0 R (_pteranodon_s0147_uses_file_and_directory_discovery_t1083) 6508 0 R (_pteranodon_s0147_uses_file_deletion_t1107) 6879 0 R (_pteranodon_s0147_uses_registry_run_keys_start_folder_t1060) 7323 0 R (_pteranodon_s0147_uses_remote_file_copy_t1105) 7615 0 R (_pteranodon_s0147_uses_rundll32_t1085) 8646 0 R (_pteranodon_s0147_uses_scheduled_task_t1053) 8158 0 R (_pteranodon_s0147_uses_screen_capture_t1113) 7826 0 R (_pteranodon_s0147_uses_standard_application_layer_protocol_t1071) 7796 0 R (_pubg_ransomware) 13810 0 R (_publishing_industry) 14804 0 R (_punchbuggy_s0196) 5732 0 R] >> endobj 8251 0 obj @@ -506236,7 +506236,7 @@ endobj endobj 8253 0 obj << /Limits [(_bbsrat_s0127_uses_file_and_directory_discovery_t1083) (_beanbot)] -/Names [(_bbsrat_s0127_uses_file_and_directory_discovery_t1083) 7193 0 R (_bbsrat_s0127_uses_file_deletion_t1107) 6250 0 R (_bbsrat_s0127_uses_modify_existing_service_t1031) 8221 0 R (_bbsrat_s0127_uses_process_discovery_t1057) 7488 0 R (_bbsrat_s0127_uses_process_hollowing_t1093) 8252 0 R (_bbsrat_s0127_uses_registry_run_keys_start_folder_t1060) 7042 0 R (_bbsrat_s0127_uses_service_execution_t1035) 6418 0 R (_bbsrat_s0127_uses_standard_application_layer_protocol_t1071) 7902 0 R (_bbsrat_s0127_uses_system_service_discovery_t1007) 8075 0 R (_bd_y3k_rat) 14290 0 R (_beaglespy) 241 0 R (_beamyourscreen) 14356 0 R (_beanbot) 130 0 R] +/Names [(_bbsrat_s0127_uses_file_and_directory_discovery_t1083) 7193 0 R (_bbsrat_s0127_uses_file_deletion_t1107) 6250 0 R (_bbsrat_s0127_uses_modify_existing_service_t1031) 8221 0 R (_bbsrat_s0127_uses_process_discovery_t1057) 7488 0 R (_bbsrat_s0127_uses_process_hollowing_t1093) 8252 0 R (_bbsrat_s0127_uses_registry_run_keys_start_folder_t1060) 7042 0 R (_bbsrat_s0127_uses_service_execution_t1035) 6418 0 R (_bbsrat_s0127_uses_standard_application_layer_protocol_t1071) 7902 0 R (_bbsrat_s0127_uses_system_service_discovery_t1007) 8075 0 R (_bd_y3k_rat) 14293 0 R (_beaglespy) 241 0 R (_beamyourscreen) 14361 0 R (_beanbot) 130 0 R] >> endobj 8254 0 obj @@ -506522,7 +506522,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -506562,7 +506562,7 @@ endobj endobj 8269 0 obj << /Limits [(_flame_s0143_uses_replication_through_removable_media_t1091) (_flexispy)] -/Names [(_flame_s0143_uses_replication_through_removable_media_t1091) 7212 0 R (_flame_s0143_uses_rundll32_t1085) 8044 0 R (_flame_s0143_uses_screen_capture_t1113) 8685 0 R (_flame_s0143_uses_security_software_discovery_t1063) 7414 0 R (_flashflood) 9678 0 R (_flashflood_s0036) 5908 0 R (_flashflood_s0036_uses_data_encrypted_t1022) 8268 0 R (_flashflood_s0036_uses_data_from_local_system_t1005) 8013 0 R (_flashflood_s0036_uses_data_from_removable_media_t1025) 6870 0 R (_flashflood_s0036_uses_data_staged_t1074) 8570 0 R (_flashflood_s0036_uses_file_and_directory_discovery_t1083) 6478 0 R (_flashflood_s0036_uses_registry_run_keys_start_folder_t1060) 7002 0 R (_flashpack) 1704 0 R (_flatchestware) 13704 0 R (_flawedammyy) 14654 0 R (_flexispy) 477 0 R] +/Names [(_flame_s0143_uses_replication_through_removable_media_t1091) 7212 0 R (_flame_s0143_uses_rundll32_t1085) 8044 0 R (_flame_s0143_uses_screen_capture_t1113) 8685 0 R (_flame_s0143_uses_security_software_discovery_t1063) 7414 0 R (_flashflood) 9678 0 R (_flashflood_s0036) 5908 0 R (_flashflood_s0036_uses_data_encrypted_t1022) 8268 0 R (_flashflood_s0036_uses_data_from_local_system_t1005) 8013 0 R (_flashflood_s0036_uses_data_from_removable_media_t1025) 6870 0 R (_flashflood_s0036_uses_data_staged_t1074) 8570 0 R (_flashflood_s0036_uses_file_and_directory_discovery_t1083) 6478 0 R (_flashflood_s0036_uses_registry_run_keys_start_folder_t1060) 7002 0 R (_flashpack) 1704 0 R (_flatchestware) 13704 0 R (_flawedammyy) 14657 0 R (_flexispy) 477 0 R] >> endobj 8270 0 obj @@ -506860,7 +506860,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -506885,12 +506885,12 @@ endobj endobj 8281 0 obj << /Limits [(_downpaper_s0186_uses_query_registry_t1012) (_dragonfly_g0035_uses_email_collection_t1114)] -/Names [(_downpaper_s0186_uses_query_registry_t1012) 6210 0 R (_downpaper_s0186_uses_registry_run_keys_start_folder_t1060) 6570 0 R (_downpaper_s0186_uses_standard_application_layer_protocol_t1071) 6586 0 R (_downpaper_s0186_uses_system_information_discovery_t1082) 8527 0 R (_downpaper_s0186_uses_system_owneruser_discovery_t1033) 6875 0 R (_downrage) 16234 0 R (_downrange) 16151 0 R (_dragonfly) 9207 0 R (_dragonfly_g0035) 5165 0 R (_dragonfly_g0035_uses_backdoor_oldrea_s0093) 8463 0 R (_dragonfly_g0035_uses_brute_force_t1110) 7028 0 R (_dragonfly_g0035_uses_commonly_used_port_t1043) 8280 0 R (_dragonfly_g0035_uses_create_account_t1136) 6268 0 R (_dragonfly_g0035_uses_credential_dumping_t1003) 6696 0 R (_dragonfly_g0035_uses_disabling_security_tools_t1089) 6832 0 R (_dragonfly_g0035_uses_email_collection_t1114) 6562 0 R] +/Names [(_downpaper_s0186_uses_query_registry_t1012) 6210 0 R (_downpaper_s0186_uses_registry_run_keys_start_folder_t1060) 6570 0 R (_downpaper_s0186_uses_standard_application_layer_protocol_t1071) 6586 0 R (_downpaper_s0186_uses_system_information_discovery_t1082) 8527 0 R (_downpaper_s0186_uses_system_owneruser_discovery_t1033) 6875 0 R (_downrage) 16242 0 R (_downrange) 16159 0 R (_dragonfly) 9207 0 R (_dragonfly_g0035) 5165 0 R (_dragonfly_g0035_uses_backdoor_oldrea_s0093) 8463 0 R (_dragonfly_g0035_uses_brute_force_t1110) 7028 0 R (_dragonfly_g0035_uses_commonly_used_port_t1043) 8280 0 R (_dragonfly_g0035_uses_create_account_t1136) 6268 0 R (_dragonfly_g0035_uses_credential_dumping_t1003) 6696 0 R (_dragonfly_g0035_uses_disabling_security_tools_t1089) 6832 0 R (_dragonfly_g0035_uses_email_collection_t1114) 6562 0 R] >> endobj 8282 0 obj << /Limits [(_dumb_ransomware) (_emissary_s0082_uses_system_network_configuration_discovery_t1016)] -/Kids [5034 0 R 8466 0 R 7296 0 R 9790 0 R 6822 0 R 13039 0 R 366 0 R 16533 0 R 13055 0 R 7020 0 R 7962 0 R] +/Kids [5034 0 R 8466 0 R 7296 0 R 9790 0 R 6822 0 R 13039 0 R 366 0 R 16541 0 R 13055 0 R 7020 0 R 7962 0 R] >> endobj 8283 0 obj @@ -506901,7 +506901,7 @@ endobj endobj 8285 0 obj << /Limits [(_cmstar) (_cobalt_strike_s0154_uses_execution_through_api_t1106)] -/Names [(_cmstar) 15944 0 R (_cmstp_mitigation_t1191) 4692 0 R (_cmstp_t1191) 3298 0 R (_cnappbox) 295 0 R (_cobalt) 15506 0 R (_cobalt_strike) 11686 0 R (_cobalt_strike_2) 14476 0 R (_cobalt_strike_s0154) 9001 0 R (_cobalt_strike_s0154_uses_access_token_manipulation_t1134) 6435 0 R (_cobalt_strike_s0154_uses_bypass_user_account_control_t1088) 8436 0 R (_cobalt_strike_s0154_uses_command_line_interface_t1059) 8063 0 R (_cobalt_strike_s0154_uses_commonly_used_port_t1043) 8715 0 R (_cobalt_strike_s0154_uses_connection_proxy_t1090) 7425 0 R (_cobalt_strike_s0154_uses_credential_dumping_t1003) 6862 0 R (_cobalt_strike_s0154_uses_custom_command_and_control_protocol_t1094) 6704 0 R (_cobalt_strike_s0154_uses_data_from_local_system_t1005) 7585 0 R (_cobalt_strike_s0154_uses_distributed_component_object_model_t1175) 7863 0 R (_cobalt_strike_s0154_uses_execution_through_api_t1106) 6437 0 R] +/Names [(_cmstar) 15952 0 R (_cmstp_mitigation_t1191) 4692 0 R (_cmstp_t1191) 3298 0 R (_cnappbox) 295 0 R (_cobalt) 15509 0 R (_cobalt_strike) 11686 0 R (_cobalt_strike_2) 14479 0 R (_cobalt_strike_s0154) 9001 0 R (_cobalt_strike_s0154_uses_access_token_manipulation_t1134) 6435 0 R (_cobalt_strike_s0154_uses_bypass_user_account_control_t1088) 8436 0 R (_cobalt_strike_s0154_uses_command_line_interface_t1059) 8063 0 R (_cobalt_strike_s0154_uses_commonly_used_port_t1043) 8715 0 R (_cobalt_strike_s0154_uses_connection_proxy_t1090) 7425 0 R (_cobalt_strike_s0154_uses_credential_dumping_t1003) 6862 0 R (_cobalt_strike_s0154_uses_custom_command_and_control_protocol_t1094) 6704 0 R (_cobalt_strike_s0154_uses_data_from_local_system_t1005) 7585 0 R (_cobalt_strike_s0154_uses_distributed_component_object_model_t1175) 7863 0 R (_cobalt_strike_s0154_uses_execution_through_api_t1106) 6437 0 R] >> endobj 8286 0 obj @@ -507191,7 +507191,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -507499,7 +507499,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -507530,12 +507530,12 @@ endobj endobj 8315 0 obj << /Limits [(_apt34_g0057_uses_reg_s0075) (_apt37_g0067)] -/Names [(_apt34_g0057_uses_reg_s0075) 7515 0 R (_apt34_g0057_uses_remote_desktop_protocol_t1076) 7846 0 R (_apt34_g0057_uses_remote_file_copy_t1105) 7400 0 R (_apt34_g0057_uses_screen_capture_t1113) 7744 0 R (_apt34_g0057_uses_scripting_t1064) 8177 0 R (_apt34_g0057_uses_seasharpee_s0185) 8769 0 R (_apt34_g0057_uses_standard_application_layer_protocol_t1071) 6690 0 R (_apt34_g0057_uses_standard_cryptographic_protocol_t1032) 6546 0 R (_apt34_g0057_uses_systeminfo_s0096) 6714 0 R (_apt34_g0057_uses_tasklist_s0057) 7764 0 R (_apt34_g0057_uses_valid_accounts_t1078) 6233 0 R (_apt34_g0057_uses_web_shell_t1100) 8394 0 R (_apt34_g0057_uses_windows_management_instrumentation_t1047) 8492 0 R (_apt35) 15711 0 R (_apt37) 15689 0 R (_apt37_g0067) 4991 0 R] +/Names [(_apt34_g0057_uses_reg_s0075) 7515 0 R (_apt34_g0057_uses_remote_desktop_protocol_t1076) 7846 0 R (_apt34_g0057_uses_remote_file_copy_t1105) 7400 0 R (_apt34_g0057_uses_screen_capture_t1113) 7744 0 R (_apt34_g0057_uses_scripting_t1064) 8177 0 R (_apt34_g0057_uses_seasharpee_s0185) 8769 0 R (_apt34_g0057_uses_standard_application_layer_protocol_t1071) 6690 0 R (_apt34_g0057_uses_standard_cryptographic_protocol_t1032) 6546 0 R (_apt34_g0057_uses_systeminfo_s0096) 6714 0 R (_apt34_g0057_uses_tasklist_s0057) 7764 0 R (_apt34_g0057_uses_valid_accounts_t1078) 6233 0 R (_apt34_g0057_uses_web_shell_t1100) 8394 0 R (_apt34_g0057_uses_windows_management_instrumentation_t1047) 8492 0 R (_apt35) 15714 0 R (_apt37) 15692 0 R (_apt37_g0067) 4991 0 R] >> endobj 8316 0 obj << /Limits [(_apt3_g0022_uses_schtasks_s0111) (_bizarro_sundown)] -/Kids [6790 0 R 8687 0 R 15044 0 R 11216 0 R 2301 0 R 9913 0 R 4294 0 R 12782 0 R 6838 0 R 16232 0 R 7732 0 R 1135 0 R 8012 0 R 2809 0 R 6969 0 R 8253 0 R 144 0 R 9613 0 R] +/Kids [6790 0 R 8687 0 R 15047 0 R 11216 0 R 2301 0 R 9913 0 R 4294 0 R 12782 0 R 6838 0 R 16240 0 R 7732 0 R 1135 0 R 8012 0 R 2809 0 R 6969 0 R 8253 0 R 144 0 R 9613 0 R] >> endobj 8317 0 obj @@ -507809,7 +507809,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -507840,7 +507840,7 @@ endobj endobj 8333 0 obj << /Limits [(_dragonok) (_drive_by_compromise_t1189)] -/Names [(_dragonok) 9104 0 R (_dragonok_2) 15298 0 R (_dragonok_g0017) 5033 0 R (_dragonok_g0017_uses_plugx_s0013) 8656 0 R (_dragonok_g0017_uses_poisonivy_s0012) 6326 0 R (_drat) 14198 0 R (_dreambot) 1204 0 R (_dresscode_mob_s0016) 10347 0 R (_dresscode_mob_s0016_uses_exploit_enterprise_resources_mob_t1031) 10612 0 R (_dridex) 1183 0 R (_dridex_2) 16181 0 R (_drive_by_compromise_mitigation_t1189) 4892 0 R (_drive_by_compromise_t1189) 4252 0 R] +/Names [(_dragonok) 9104 0 R (_dragonok_2) 15301 0 R (_dragonok_g0017) 5033 0 R (_dragonok_g0017_uses_plugx_s0013) 8656 0 R (_dragonok_g0017_uses_poisonivy_s0012) 6326 0 R (_drat) 14201 0 R (_dreambot) 1204 0 R (_dresscode_mob_s0016) 10347 0 R (_dresscode_mob_s0016_uses_exploit_enterprise_resources_mob_t1031) 10612 0 R (_dridex) 1183 0 R (_dridex_2) 16189 0 R (_drive_by_compromise_mitigation_t1189) 4892 0 R (_drive_by_compromise_t1189) 4252 0 R] >> endobj 8334 0 obj @@ -508156,7 +508156,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -508450,7 +508450,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -508481,7 +508481,7 @@ endobj endobj 8367 0 obj << /Limits [(_fin5_g0053_uses_valid_accounts_t1078) (_fin6_g0037_uses_remote_desktop_protocol_t1076)] -/Names [(_fin5_g0053_uses_valid_accounts_t1078) 7230 0 R (_fin5_g0053_uses_windows_credential_editor_s0005) 7075 0 R (_fin6) 9075 0 R (_fin6_2) 15336 0 R (_fin6_g0037) 4979 0 R (_fin6_g0037_uses_account_discovery_t1087) 8053 0 R (_fin6_g0037_uses_automated_collection_t1119) 7987 0 R (_fin6_g0037_uses_credential_dumping_t1003) 6256 0 R (_fin6_g0037_uses_data_compressed_t1002) 8453 0 R (_fin6_g0037_uses_data_encrypted_t1022) 7649 0 R (_fin6_g0037_uses_data_staged_t1074) 8373 0 R (_fin6_g0037_uses_exploitation_of_vulnerability_t1068) 8762 0 R (_fin6_g0037_uses_network_service_scanning_t1046) 8550 0 R (_fin6_g0037_uses_powershell_t1086) 6734 0 R (_fin6_g0037_uses_psexec_s0029) 6857 0 R (_fin6_g0037_uses_registry_run_keys_start_folder_t1060) 7546 0 R (_fin6_g0037_uses_remote_desktop_protocol_t1076) 6200 0 R] +/Names [(_fin5_g0053_uses_valid_accounts_t1078) 7230 0 R (_fin5_g0053_uses_windows_credential_editor_s0005) 7075 0 R (_fin6) 9075 0 R (_fin6_2) 15339 0 R (_fin6_g0037) 4979 0 R (_fin6_g0037_uses_account_discovery_t1087) 8053 0 R (_fin6_g0037_uses_automated_collection_t1119) 7987 0 R (_fin6_g0037_uses_credential_dumping_t1003) 6256 0 R (_fin6_g0037_uses_data_compressed_t1002) 8453 0 R (_fin6_g0037_uses_data_encrypted_t1022) 7649 0 R (_fin6_g0037_uses_data_staged_t1074) 8373 0 R (_fin6_g0037_uses_exploitation_of_vulnerability_t1068) 8762 0 R (_fin6_g0037_uses_network_service_scanning_t1046) 8550 0 R (_fin6_g0037_uses_powershell_t1086) 6734 0 R (_fin6_g0037_uses_psexec_s0029) 6857 0 R (_fin6_g0037_uses_registry_run_keys_start_folder_t1060) 7546 0 R (_fin6_g0037_uses_remote_desktop_protocol_t1076) 6200 0 R] >> endobj 8368 0 obj @@ -508766,7 +508766,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -509095,7 +509095,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -509400,7 +509400,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -509448,7 +509448,7 @@ endobj endobj 8420 0 obj << /Limits [(_apt32_g0050_uses_powershell_t1086) (_apt34_g0057_uses_brute_force_t1110)] -/Names [(_apt32_g0050_uses_powershell_t1086) 7164 0 R (_apt32_g0050_uses_regsvr32_t1117) 8534 0 R (_apt32_g0050_uses_remote_file_copy_t1105) 8766 0 R (_apt32_g0050_uses_scheduled_task_t1053) 6777 0 R (_apt32_g0050_uses_soundbite_s0157) 6208 0 R (_apt32_g0050_uses_standard_application_layer_protocol_t1071) 8148 0 R (_apt32_g0050_uses_timestomp_t1099) 8419 0 R (_apt32_g0050_uses_valid_accounts_t1078) 6235 0 R (_apt32_g0050_uses_web_shell_t1100) 6521 0 R (_apt32_g0050_uses_windshield_s0155) 8164 0 R (_apt33) 15095 0 R (_apt33_g0064) 5257 0 R (_apt34) 15704 0 R (_apt34_g0057) 5017 0 R (_apt34_g0057_uses_brute_force_t1110) 6514 0 R] +/Names [(_apt32_g0050_uses_powershell_t1086) 7164 0 R (_apt32_g0050_uses_regsvr32_t1117) 8534 0 R (_apt32_g0050_uses_remote_file_copy_t1105) 8766 0 R (_apt32_g0050_uses_scheduled_task_t1053) 6777 0 R (_apt32_g0050_uses_soundbite_s0157) 6208 0 R (_apt32_g0050_uses_standard_application_layer_protocol_t1071) 8148 0 R (_apt32_g0050_uses_timestomp_t1099) 8419 0 R (_apt32_g0050_uses_valid_accounts_t1078) 6235 0 R (_apt32_g0050_uses_web_shell_t1100) 6521 0 R (_apt32_g0050_uses_windshield_s0155) 8164 0 R (_apt33) 15098 0 R (_apt33_g0064) 5257 0 R (_apt34) 15707 0 R (_apt34_g0057) 5017 0 R (_apt34_g0057_uses_brute_force_t1110) 6514 0 R] >> endobj 8421 0 obj @@ -509729,7 +509729,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -510051,7 +510051,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -510377,7 +510377,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -510414,7 +510414,7 @@ endobj endobj 8466 0 obj << /Limits [(_duqu_s0038_uses_input_capture_t1056) (_dust_storm_g0031)] -/Names [(_duqu_s0038_uses_input_capture_t1056) 8337 0 R (_duqu_s0038_uses_new_service_t1050) 8573 0 R (_duqu_s0038_uses_process_discovery_t1057) 8743 0 R (_duqu_s0038_uses_process_hollowing_t1093) 7218 0 R (_duqu_s0038_uses_process_injection_t1055) 7586 0 R (_duqu_s0038_uses_scheduled_task_t1053) 7544 0 R (_duqu_s0038_uses_standard_application_layer_protocol_t1071) 8465 0 R (_duqu_s0038_uses_standard_cryptographic_protocol_t1032) 8198 0 R (_duqu_s0038_uses_system_network_configuration_discovery_t1016) 7255 0 R (_duqu_s0038_uses_system_network_connections_discovery_t1049) 6595 0 R (_duqu_s0038_uses_valid_accounts_t1078) 8331 0 R (_duqu_s0038_uses_windows_admin_shares_t1077) 7945 0 R (_dust_storm) 9078 0 R (_dust_storm_2) 14882 0 R (_dust_storm_g0031) 4982 0 R] +/Names [(_duqu_s0038_uses_input_capture_t1056) 8337 0 R (_duqu_s0038_uses_new_service_t1050) 8573 0 R (_duqu_s0038_uses_process_discovery_t1057) 8743 0 R (_duqu_s0038_uses_process_hollowing_t1093) 7218 0 R (_duqu_s0038_uses_process_injection_t1055) 7586 0 R (_duqu_s0038_uses_scheduled_task_t1053) 7544 0 R (_duqu_s0038_uses_standard_application_layer_protocol_t1071) 8465 0 R (_duqu_s0038_uses_standard_cryptographic_protocol_t1032) 8198 0 R (_duqu_s0038_uses_system_network_configuration_discovery_t1016) 7255 0 R (_duqu_s0038_uses_system_network_connections_discovery_t1049) 6595 0 R (_duqu_s0038_uses_valid_accounts_t1078) 8331 0 R (_duqu_s0038_uses_windows_admin_shares_t1077) 7945 0 R (_dust_storm) 9078 0 R (_dust_storm_2) 14885 0 R (_dust_storm_g0031) 4982 0 R] >> endobj 8467 0 obj @@ -510693,7 +510693,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -510744,7 +510744,7 @@ endobj endobj 8487 0 obj << /Limits [(_wingbird_s0176_uses_lsass_driver_t1177) (_winmm_s0059)] -/Names [(_wingbird_s0176_uses_lsass_driver_t1177) 7681 0 R (_wingbird_s0176_uses_new_service_t1050) 7633 0 R (_wingbird_s0176_uses_process_injection_t1055) 7574 0 R (_wingbird_s0176_uses_security_software_discovery_t1063) 8733 0 R (_wingbird_s0176_uses_service_execution_t1035) 7377 0 R (_wingbird_s0176_uses_system_information_discovery_t1082) 6746 0 R (_winids) 16149 0 R (_winlogon_helper_dll) 2654 0 R (_winlogon_helper_dll_mitigation) 2848 0 R (_winlogon_helper_dll_mitigation_t1004) 4648 0 R (_winlogon_helper_dll_mitigation_t1004_mitigates_winlogon_helper_dll_t1004) 8048 0 R (_winlogon_helper_dll_t1004) 4223 0 R (_winmm) 9385 0 R (_winmm_s0059) 5452 0 R] +/Names [(_wingbird_s0176_uses_lsass_driver_t1177) 7681 0 R (_wingbird_s0176_uses_new_service_t1050) 7633 0 R (_wingbird_s0176_uses_process_injection_t1055) 7574 0 R (_wingbird_s0176_uses_security_software_discovery_t1063) 8733 0 R (_wingbird_s0176_uses_service_execution_t1035) 7377 0 R (_wingbird_s0176_uses_system_information_discovery_t1082) 6746 0 R (_winids) 16157 0 R (_winlogon_helper_dll) 2654 0 R (_winlogon_helper_dll_mitigation) 2848 0 R (_winlogon_helper_dll_mitigation_t1004) 4648 0 R (_winlogon_helper_dll_mitigation_t1004_mitigates_winlogon_helper_dll_t1004) 8048 0 R (_winlogon_helper_dll_t1004) 4223 0 R (_winmm) 9385 0 R (_winmm_s0059) 5452 0 R] >> endobj 8488 0 obj @@ -511014,7 +511014,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -511059,7 +511059,7 @@ endobj endobj 8503 0 obj << /Limits [(_t9000_s0098_uses_system_network_configuration_discovery_t1016) (_taint_shared_content)] -/Names [(_t9000_s0098_uses_system_network_configuration_discovery_t1016) 7203 0 R (_t9000_s0098_uses_system_owneruser_discovery_t1033) 8308 0 R (_t9000_s0098_uses_system_time_discovery_t1124) 7259 0 R (_t9000_s0098_uses_video_capture_t1125) 7080 0 R (_ta459) 15508 0 R (_ta459_g0062) 4987 0 R (_ta530) 15326 0 R (_tabmsgsql) 16447 0 R (_tafacalou) 16014 0 R (_taidoor) 9117 0 R (_taidoor_2) 9444 0 R (_taidoor_3) 16028 0 R (_taidoor_g0015) 5079 0 R (_taidoor_g0015_uses_standard_cryptographic_protocol_t1032) 7791 0 R (_taidoor_s0011) 5523 0 R (_taidoor_s0011_uses_custom_cryptographic_protocol_t1024) 7199 0 R (_taidoor_s0011_uses_process_injection_t1055) 6633 0 R (_taint_shared_content) 2677 0 R] +/Names [(_t9000_s0098_uses_system_network_configuration_discovery_t1016) 7203 0 R (_t9000_s0098_uses_system_owneruser_discovery_t1033) 8308 0 R (_t9000_s0098_uses_system_time_discovery_t1124) 7259 0 R (_t9000_s0098_uses_video_capture_t1125) 7080 0 R (_ta459) 15511 0 R (_ta459_g0062) 4987 0 R (_ta530) 15329 0 R (_tabmsgsql) 16455 0 R (_tafacalou) 16022 0 R (_taidoor) 9117 0 R (_taidoor_2) 9444 0 R (_taidoor_3) 16036 0 R (_taidoor_g0015) 5079 0 R (_taidoor_g0015_uses_standard_cryptographic_protocol_t1032) 7791 0 R (_taidoor_s0011) 5523 0 R (_taidoor_s0011_uses_custom_cryptographic_protocol_t1024) 7199 0 R (_taidoor_s0011_uses_process_injection_t1055) 6633 0 R (_taint_shared_content) 2677 0 R] >> endobj 8504 0 obj @@ -511346,7 +511346,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -511665,7 +511665,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -511976,7 +511976,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -511989,12 +511989,12 @@ endobj endobj 8542 0 obj << /Limits [(_halfbaked_s0151_uses_process_discovery_t1057) (_handyclient)] -/Names [(_halfbaked_s0151_uses_process_discovery_t1057) 8244 0 R (_halfbaked_s0151_uses_screen_capture_t1113) 6691 0 R (_halfbaked_s0151_uses_system_information_discovery_t1082) 7862 0 R (_halfbaked_s0151_uses_windows_management_instrumentation_t1047) 8705 0 R (_hallaj_pro_rat) 14675 0 R (_halloware) 13718 0 R (_hammer_panda) 15420 0 R (_hammertoss) 9483 0 R (_hammertoss_s0037) 5560 0 R (_hammertoss_s0037_uses_custom_cryptographic_protocol_t1024) 7329 0 R (_hammertoss_s0037_uses_data_obfuscation_t1001) 7852 0 R (_hammertoss_s0037_uses_exfiltration_over_alternative_protocol_t1048) 6245 0 R (_hammertoss_s0037_uses_powershell_t1086) 6575 0 R (_hammertoss_s0037_uses_standard_application_layer_protocol_t1071) 8030 0 R (_hammertoss_s0037_uses_web_service_t1102) 7486 0 R (_hancitor) 16119 0 R (_handyclient) 571 0 R] +/Names [(_halfbaked_s0151_uses_process_discovery_t1057) 8244 0 R (_halfbaked_s0151_uses_screen_capture_t1113) 6691 0 R (_halfbaked_s0151_uses_system_information_discovery_t1082) 7862 0 R (_halfbaked_s0151_uses_windows_management_instrumentation_t1047) 8705 0 R (_hallaj_pro_rat) 14678 0 R (_halloware) 13718 0 R (_hammer_panda) 15423 0 R (_hammertoss) 9483 0 R (_hammertoss_s0037) 5560 0 R (_hammertoss_s0037_uses_custom_cryptographic_protocol_t1024) 7329 0 R (_hammertoss_s0037_uses_data_obfuscation_t1001) 7852 0 R (_hammertoss_s0037_uses_exfiltration_over_alternative_protocol_t1048) 6245 0 R (_hammertoss_s0037_uses_powershell_t1086) 6575 0 R (_hammertoss_s0037_uses_standard_application_layer_protocol_t1071) 8030 0 R (_hammertoss_s0037_uses_web_service_t1102) 7486 0 R (_hancitor) 16127 0 R (_handyclient) 571 0 R] >> endobj 8543 0 obj << /Limits [(_hitler) (_input_prompt_t1141)] -/Kids [4812 0 R 14717 0 R 9346 0 R 6888 0 R 11340 0 R 1582 0 R 11335 0 R 10965 0 R 11591 0 R 2831 0 R 15424 0 R 4160 0 R] +/Kids [4812 0 R 14720 0 R 9346 0 R 6888 0 R 11340 0 R 1582 0 R 11335 0 R 10965 0 R 11591 0 R 2831 0 R 15427 0 R 4160 0 R] >> endobj 8544 0 obj @@ -512300,7 +512300,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -512325,12 +512325,12 @@ endobj endobj 8565 0 obj << /Limits [(_naikon_g0019_uses_sslmm_s0058) (_nanolocker)] -/Names [(_naikon_g0019_uses_sslmm_s0058) 6806 0 R (_naikon_g0019_uses_sys10_s0060) 8716 0 R (_naikon_g0019_uses_system_network_configuration_discovery_t1016) 7383 0 R (_naikon_g0019_uses_systeminfo_s0096) 7935 0 R (_naikon_g0019_uses_tasklist_s0057) 7499 0 R (_naikon_g0019_uses_winmm_s0059) 8272 0 R (_nandrobox) 770 0 R (_nanhaishu) 16162 0 R (_nanhaishu_s0228) 5340 0 R (_nanocore) 14377 0 R (_nanocorerat) 15861 0 R (_nanolocker) 13322 0 R] +/Names [(_naikon_g0019_uses_sslmm_s0058) 6806 0 R (_naikon_g0019_uses_sys10_s0060) 8716 0 R (_naikon_g0019_uses_system_network_configuration_discovery_t1016) 7383 0 R (_naikon_g0019_uses_systeminfo_s0096) 7935 0 R (_naikon_g0019_uses_tasklist_s0057) 7499 0 R (_naikon_g0019_uses_winmm_s0059) 8272 0 R (_nandrobox) 770 0 R (_nanhaishu) 16170 0 R (_nanhaishu_s0228) 5340 0 R (_nanocore) 14380 0 R (_nanocorerat) 15869 0 R (_nanolocker) 13322 0 R] >> endobj 8566 0 obj << /Limits [(_nitro) (_phimdropper)] -/Kids [2850 0 R 13862 0 R 6190 0 R 11118 0 R 10002 0 R 6907 0 R 7680 0 R 10385 0 R 796 0 R 15260 0 R 6672 0 R 8226 0 R 14308 0 R 2874 0 R 7053 0 R 8480 0 R 4607 0 R 13887 0 R 10655 0 R 10543 0 R] +/Kids [2850 0 R 13862 0 R 6190 0 R 11118 0 R 10002 0 R 6907 0 R 7680 0 R 10385 0 R 796 0 R 15263 0 R 6672 0 R 8226 0 R 14313 0 R 2874 0 R 7053 0 R 8480 0 R 4607 0 R 13887 0 R 10655 0 R 10543 0 R] >> endobj 8567 0 obj @@ -512629,7 +512629,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -512951,7 +512951,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -513277,7 +513277,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -513602,7 +513602,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -513934,7 +513934,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -513950,7 +513950,7 @@ endobj endobj 8652 0 obj << /Limits [(_carbanak_g0008_uses_web_service_t1102) (_casino)] -/Names [(_carbanak_g0008_uses_web_service_t1102) 6573 0 R (_carbanak_s0030) 5573 0 R (_carbanak_s0030_uses_input_capture_t1056) 7216 0 R (_carbanak_s0030_uses_standard_application_layer_protocol_t1071) 8592 0 R (_carbanak_s0030_uses_standard_cryptographic_protocol_t1032) 6896 0 R (_cardinal) 14525 0 R (_cardinal_rat) 16571 0 R (_careto) 15595 0 R (_casa_rat) 14360 0 R (_casee) 272 0 R (_casino) 14803 0 R] +/Names [(_carbanak_g0008_uses_web_service_t1102) 6573 0 R (_carbanak_s0030) 5573 0 R (_carbanak_s0030_uses_input_capture_t1056) 7216 0 R (_carbanak_s0030_uses_standard_application_layer_protocol_t1071) 8592 0 R (_carbanak_s0030_uses_standard_cryptographic_protocol_t1032) 6896 0 R (_cardinal) 14528 0 R (_cardinal_rat) 16579 0 R (_careto) 15598 0 R (_casa_rat) 14363 0 R (_casee) 272 0 R (_casino) 14806 0 R] >> endobj 8653 0 obj @@ -514250,7 +514250,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -514275,7 +514275,7 @@ endobj endobj 8672 0 obj << /Limits [(_komprogo_s0156_uses_command_line_interface_t1059) (_kraken_ransomware)] -/Names [(_komprogo_s0156_uses_command_line_interface_t1059) 7618 0 R (_komprogo_s0156_uses_system_information_discovery_t1082) 7412 0 R (_komprogo_s0156_uses_windows_management_instrumentation_t1047) 6956 0 R (_konni) 14498 0 R (_konni_2) 16616 0 R (_koolova_ransomware) 12303 0 R (_korean) 13224 0 R (_korefrog) 1139 0 R (_kostya_ransomware) 12710 0 R (_kozy_jozy) 13226 0 R (_kraken) 1477 0 R (_kraken_ransomware) 12337 0 R] +/Names [(_komprogo_s0156_uses_command_line_interface_t1059) 7618 0 R (_komprogo_s0156_uses_system_information_discovery_t1082) 7412 0 R (_komprogo_s0156_uses_windows_management_instrumentation_t1047) 6956 0 R (_konni) 14501 0 R (_konni_2) 16624 0 R (_koolova_ransomware) 12303 0 R (_korean) 13224 0 R (_korefrog) 1139 0 R (_kostya_ransomware) 12710 0 R (_kozy_jozy) 13226 0 R (_kraken) 1477 0 R (_kraken_ransomware) 12337 0 R] >> endobj 8673 0 obj @@ -514304,7 +514304,7 @@ endobj endobj 8681 0 obj << /Limits [(_misdat_s0083_uses_timestomp_t1099) (_moafee_g0002_uses_binary_padding_t1009)] -/Names [(_misdat_s0083_uses_timestomp_t1099) 6622 0 R (_misp_galaxy) 34 0 R (_mitcad) 727 0 R (_mivast) 9516 0 R (_mivast_s0080) 5613 0 R (_mivast_s0080_uses_command_line_interface_t1059) 8130 0 R (_mivast_s0080_uses_commonly_used_port_t1043) 6831 0 R (_mivast_s0080_uses_credential_dumping_t1003) 6381 0 R (_mivast_s0080_uses_registry_run_keys_start_folder_t1060) 8468 0 R (_mivast_s0080_uses_remote_file_copy_t1105) 7537 0 R (_mlrat) 14278 0 R (_mm_core) 16248 0 R (_mm_locker) 13303 0 R (_moafee) 9095 0 R (_moafee_g0002) 5022 0 R (_moafee_g0002_uses_binary_padding_t1009) 7426 0 R] +/Names [(_misdat_s0083_uses_timestomp_t1099) 6622 0 R (_misp_galaxy) 34 0 R (_mitcad) 727 0 R (_mivast) 9516 0 R (_mivast_s0080) 5613 0 R (_mivast_s0080_uses_command_line_interface_t1059) 8130 0 R (_mivast_s0080_uses_commonly_used_port_t1043) 6831 0 R (_mivast_s0080_uses_credential_dumping_t1003) 6381 0 R (_mivast_s0080_uses_registry_run_keys_start_folder_t1060) 8468 0 R (_mivast_s0080_uses_remote_file_copy_t1105) 7537 0 R (_mlrat) 14281 0 R (_mm_core) 16256 0 R (_mm_locker) 13303 0 R (_moafee) 9095 0 R (_moafee_g0002) 5022 0 R (_moafee_g0002_uses_binary_padding_t1009) 7426 0 R] >> endobj 8682 0 obj @@ -514585,7 +514585,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -514598,7 +514598,7 @@ endobj endobj 8687 0 obj << /Limits [(_apt3_g0022_uses_valid_accounts_t1078) (_arctic_r_a_t)] -/Names [(_apt3_g0022_uses_valid_accounts_t1078) 7065 0 R (_apt3_g0022_uses_windows_admin_shares_t1077) 6836 0 R (_apt5) 15524 0 R (_apt_16) 14934 0 R (_apt_22) 15526 0 R (_apt_26) 15537 0 R (_apt_29) 15148 0 R (_apt_30) 15322 0 R (_apt_3102) 15043 0 R (_apt_6) 15628 0 R (_apt_c_35) 15786 0 R (_apt_ransomware_v_2) 12682 0 R (_arabian_attacker_rat) 14171 0 R (_archelaus_beta) 14450 0 R (_archie) 1682 0 R (_arcom) 14072 0 R (_arcom_2) 16280 0 R (_arctic_r_a_t) 14435 0 R] +/Names [(_apt3_g0022_uses_valid_accounts_t1078) 7065 0 R (_apt3_g0022_uses_windows_admin_shares_t1077) 6836 0 R (_apt5) 15527 0 R (_apt_16) 14937 0 R (_apt_22) 15529 0 R (_apt_26) 15540 0 R (_apt_29) 15151 0 R (_apt_30) 15325 0 R (_apt_3102) 15046 0 R (_apt_6) 15631 0 R (_apt_c_35) 15789 0 R (_apt_ransomware_v_2) 12682 0 R (_arabian_attacker_rat) 14174 0 R (_archelaus_beta) 14453 0 R (_archie) 1682 0 R (_arcom) 14075 0 R (_arcom_2) 16288 0 R (_arctic_r_a_t) 14438 0 R] >> endobj 8688 0 obj @@ -514922,7 +514922,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -515241,7 +515241,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -515287,7 +515287,7 @@ endobj endobj 8732 0 obj << /Limits [(_insecure_third_party_libraries_mob_t1028) (_introduction)] -/Names [(_insecure_third_party_libraries_mob_t1028) 10179 0 R (_install_and_configure_hardware_network_and_systems_pre_t1113) 11307 0 R (_install_root_certificate) 2787 0 R (_install_root_certificate_mitigation) 3010 0 R (_install_root_certificate_mitigation_t1130) 4859 0 R (_install_root_certificate_mitigation_t1130_mitigates_install_root_certificate_t1130) 7690 0 R (_install_root_certificate_t1130) 4545 0 R (_installutil) 2259 0 R (_installutil_mitigation) 2963 0 R (_installutil_mitigation_t1118) 4784 0 R (_installutil_mitigation_t1118_mitigates_installutil_t1118) 7221 0 R (_installutil_t1118) 3652 0 R (_insurance) 14777 0 R (_intelligence) 14719 0 R (_interconnection_filtering_mob_m1014) 10286 0 R (_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10568 0 R (_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_track_device_location_mob_t1053) 10492 0 R (_international_police_association) 13175 0 R (_introduction) 18 0 R] +/Names [(_insecure_third_party_libraries_mob_t1028) 10179 0 R (_install_and_configure_hardware_network_and_systems_pre_t1113) 11307 0 R (_install_root_certificate) 2787 0 R (_install_root_certificate_mitigation) 3010 0 R (_install_root_certificate_mitigation_t1130) 4859 0 R (_install_root_certificate_mitigation_t1130_mitigates_install_root_certificate_t1130) 7690 0 R (_install_root_certificate_t1130) 4545 0 R (_installutil) 2259 0 R (_installutil_mitigation) 2963 0 R (_installutil_mitigation_t1118) 4784 0 R (_installutil_mitigation_t1118_mitigates_installutil_t1118) 7221 0 R (_installutil_t1118) 3652 0 R (_insurance) 14780 0 R (_intelligence) 14722 0 R (_interconnection_filtering_mob_m1014) 10286 0 R (_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_redirect_phone_callssms_mob_t1052) 10568 0 R (_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_track_device_location_mob_t1053) 10492 0 R (_international_police_association) 13175 0 R (_introduction) 18 0 R] >> endobj 8733 0 obj @@ -515568,7 +515568,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -515583,17 +515583,17 @@ endobj endobj 8738 0 obj << /Limits [(_virut) (_wipe_device_data_mob_t1050)] -/Kids [7125 0 R 14449 0 R 2471 0 R 12719 0 R 16472 0 R 16499 0 R 3234 0 R 6954 0 R 1097 0 R 8487 0 R 6676 0 R 9046 0 R] +/Kids [7125 0 R 14452 0 R 2471 0 R 12719 0 R 16480 0 R 16507 0 R 3234 0 R 6954 0 R 1097 0 R 8487 0 R 6676 0 R 9046 0 R] >> endobj 8739 0 obj << /Limits [(0x5f617979c4b16c64c4b17a5f74696d) (_kidlogger)] -/Kids [622 0 R 10628 0 R 6839 0 R 8316 0 R 2926 0 R 11662 0 R 7060 0 R 12052 0 R 4713 0 R 8282 0 R 13070 0 R 623 0 R 11549 0 R 5919 0 R 8543 0 R 14352 0 R] +/Kids [622 0 R 10628 0 R 6839 0 R 8316 0 R 2926 0 R 11662 0 R 7060 0 R 12052 0 R 4713 0 R 8282 0 R 13070 0 R 623 0 R 11549 0 R 5919 0 R 8543 0 R 14355 0 R] >> endobj 8740 0 obj << /Limits [(_kielog) (persistence)] -/Kids [872 0 R 16902 0 R 7883 0 R 15661 0 R 3969 0 R 8566 0 R 6191 0 R 7703 0 R 16037 0 R 1435 0 R 14555 0 R 7395 0 R 16044 0 R 3378 0 R 13968 0 R 6776 0 R 8738 0 R 15931 0 R] +/Kids [872 0 R 16910 0 R 7883 0 R 15664 0 R 3969 0 R 8566 0 R 6191 0 R 7703 0 R 16043 0 R 1435 0 R 14558 0 R 7395 0 R 16052 0 R 3378 0 R 13968 0 R 6776 0 R 8738 0 R 15939 0 R] >> endobj 8741 0 obj @@ -515639,7 +515639,7 @@ endobj endobj 8754 0 obj << /Limits [(_sid_history_injection_mitigation_t1178) (_simplocker_b)] -/Names [(_sid_history_injection_mitigation_t1178) 4677 0 R (_sid_history_injection_mitigation_t1178_mitigates_sid_history_injection_t1178) 8000 0 R (_sid_history_injection_t1178) 4456 0 R (_signed_binary_proxy_execution_mitigation_t1218) 4739 0 R (_signed_binary_proxy_execution_t1218) 3644 0 R (_signed_script_proxy_execution_mitigation_t1216) 4635 0 R (_signed_script_proxy_execution_t1216) 3574 0 R (_sigrun_ransomware) 13879 0 R (_silence) 16663 0 R (_silent_chollima) 15222 0 R (_silverterrier) 15467 0 R (_sim_card_swap_mob_t1054) 10231 0 R (_sima) 15433 0 R (_simda) 1551 0 R (_simhosy) 907 0 R (_simple_encoder) 13526 0 R (_simpletds) 14849 0 R (_simplocker) 909 0 R (_simplocker_b) 913 0 R] +/Names [(_sid_history_injection_mitigation_t1178) 4677 0 R (_sid_history_injection_mitigation_t1178_mitigates_sid_history_injection_t1178) 8000 0 R (_sid_history_injection_t1178) 4456 0 R (_sigma_ransomware) 14008 0 R (_signed_binary_proxy_execution_mitigation_t1218) 4739 0 R (_signed_binary_proxy_execution_t1218) 3644 0 R (_signed_script_proxy_execution_mitigation_t1216) 4635 0 R (_signed_script_proxy_execution_t1216) 3574 0 R (_sigrun_ransomware) 13879 0 R (_silence) 16671 0 R (_silent_chollima) 15225 0 R (_silverterrier) 15470 0 R (_sim_card_swap_mob_t1054) 10231 0 R (_sima) 15438 0 R (_simda) 1551 0 R (_simhosy) 907 0 R (_simple_encoder) 13526 0 R (_simpletds) 14852 0 R (_simplocker) 909 0 R (_simplocker_b) 913 0 R] >> endobj 8755 0 obj @@ -515898,7 +515898,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -515947,7 +515947,7 @@ endobj endobj 8772 0 obj << /Limits [(_seaduke_s0053_uses_shortcut_modification_t1023) (_security_software_discovery)] -/Names [(_seaduke_s0053_uses_shortcut_modification_t1023) 6725 0 R (_seaduke_s0053_uses_software_packing_t1045) 8771 0 R (_seaduke_s0053_uses_standard_application_layer_protocol_t1071) 6374 0 R (_seaduke_s0053_uses_standard_cryptographic_protocol_t1032) 7927 0 R (_seaduke_s0053_uses_valid_accounts_t1078) 6390 0 R (_seaduke_s0053_uses_windows_management_instrumentation_event_subscription_t1084) 7834 0 R (_seasalt) 16439 0 R (_seasharpee_s0185) 6037 0 R (_seasharpee_s0185_uses_command_line_interface_t1059) 8805 0 R (_seasharpee_s0185_uses_remote_file_copy_t1105) 6183 0 R (_seasharpee_s0185_uses_timestomp_t1099) 7914 0 R (_seasharpee_s0185_uses_web_shell_t1100) 6543 0 R (_sector) 14677 0 R (_secure_and_protect_infrastructure_pre_t1094) 11165 0 R (_security_actors) 14793 0 R (_security_service) 14786 0 R (_security_software_discovery) 2412 0 R] +/Names [(_seaduke_s0053_uses_shortcut_modification_t1023) 6725 0 R (_seaduke_s0053_uses_software_packing_t1045) 8771 0 R (_seaduke_s0053_uses_standard_application_layer_protocol_t1071) 6374 0 R (_seaduke_s0053_uses_standard_cryptographic_protocol_t1032) 7927 0 R (_seaduke_s0053_uses_valid_accounts_t1078) 6390 0 R (_seaduke_s0053_uses_windows_management_instrumentation_event_subscription_t1084) 7834 0 R (_seasalt) 16447 0 R (_seasharpee_s0185) 6037 0 R (_seasharpee_s0185_uses_command_line_interface_t1059) 8805 0 R (_seasharpee_s0185_uses_remote_file_copy_t1105) 6183 0 R (_seasharpee_s0185_uses_timestomp_t1099) 7914 0 R (_seasharpee_s0185_uses_web_shell_t1100) 6543 0 R (_sector) 14680 0 R (_secure_and_protect_infrastructure_pre_t1094) 11165 0 R (_security_actors) 14796 0 R (_security_service) 14789 0 R (_security_software_discovery) 2412 0 R] >> endobj 8773 0 obj @@ -516228,7 +516228,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -516550,7 +516550,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -516572,7 +516572,7 @@ endobj endobj 8797 0 obj << /Limits [(_pisloader_s0124_uses_standard_application_layer_protocol_t1071) (_pjapps)] -/Names [(_pisloader_s0124_uses_standard_application_layer_protocol_t1071) 7402 0 R (_pisloader_s0124_uses_system_information_discovery_t1082) 8362 0 R (_pisloader_s0124_uses_system_network_configuration_discovery_t1016) 8562 0 R (_pitty_panda) 15033 0 R (_pittytiger) 9021 0 R (_pittytiger_g0011) 4922 0 R (_pittytiger_g0011_uses_gh0st_s0032) 6560 0 R (_pittytiger_g0011_uses_gsecdump_s0008) 7739 0 R (_pittytiger_g0011_uses_lurid_s0010) 8796 0 R (_pittytiger_g0011_uses_mimikatz_s0002) 8233 0 R (_pittytiger_g0011_uses_poisonivy_s0012) 7001 0 R (_pittytiger_g0011_uses_valid_accounts_t1078) 8194 0 R (_pizzacrypts) 13386 0 R (_pizzo_spider) 15244 0 R (_pjapps) 829 0 R] +/Names [(_pisloader_s0124_uses_standard_application_layer_protocol_t1071) 7402 0 R (_pisloader_s0124_uses_system_information_discovery_t1082) 8362 0 R (_pisloader_s0124_uses_system_network_configuration_discovery_t1016) 8562 0 R (_pitty_panda) 15036 0 R (_pittytiger) 9021 0 R (_pittytiger_g0011) 4922 0 R (_pittytiger_g0011_uses_gh0st_s0032) 6560 0 R (_pittytiger_g0011_uses_gsecdump_s0008) 7739 0 R (_pittytiger_g0011_uses_lurid_s0010) 8796 0 R (_pittytiger_g0011_uses_mimikatz_s0002) 8233 0 R (_pittytiger_g0011_uses_poisonivy_s0012) 7001 0 R (_pittytiger_g0011_uses_valid_accounts_t1078) 8194 0 R (_pizzacrypts) 13386 0 R (_pizzo_spider) 15247 0 R (_pjapps) 829 0 R] >> endobj 8798 0 obj @@ -516592,7 +516592,7 @@ endobj endobj 8803 0 obj << /Limits [(_deep_panda_g0009_uses_powershell_t1086) (_deeveemap)] -/Names [(_deep_panda_g0009_uses_powershell_t1086) 6338 0 R (_deep_panda_g0009_uses_process_discovery_t1057) 8636 0 R (_deep_panda_g0009_uses_regsvr32_t1117) 7443 0 R (_deep_panda_g0009_uses_sakula_s0074) 6249 0 R (_deep_panda_g0009_uses_scripting_t1064) 8802 0 R (_deep_panda_g0009_uses_streamex_s0142) 7452 0 R (_deep_panda_g0009_uses_tasklist_s0057) 8330 0 R (_deep_panda_g0009_uses_web_shell_t1100) 7536 0 R (_deep_panda_g0009_uses_windows_admin_shares_t1077) 6979 0 R (_deep_panda_g0009_uses_windows_management_instrumentation_t1047) 6973 0 R (_deeper_rat) 14616 0 R (_deeveemap) 324 0 R] +/Names [(_deep_panda_g0009_uses_powershell_t1086) 6338 0 R (_deep_panda_g0009_uses_process_discovery_t1057) 8636 0 R (_deep_panda_g0009_uses_regsvr32_t1117) 7443 0 R (_deep_panda_g0009_uses_sakula_s0074) 6249 0 R (_deep_panda_g0009_uses_scripting_t1064) 8802 0 R (_deep_panda_g0009_uses_streamex_s0142) 7452 0 R (_deep_panda_g0009_uses_tasklist_s0057) 8330 0 R (_deep_panda_g0009_uses_web_shell_t1100) 7536 0 R (_deep_panda_g0009_uses_windows_admin_shares_t1077) 6979 0 R (_deep_panda_g0009_uses_windows_management_instrumentation_t1047) 6973 0 R (_deeper_rat) 14619 0 R (_deeveemap) 324 0 R] >> endobj 8804 0 obj @@ -517013,7 +517013,7 @@ endobj /F1.0 8 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8819 0 R 8820 0 R 8821 0 R] @@ -517833,7 +517833,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8825 0 R 8826 0 R 8827 0 R 8828 0 R 8830 0 R 8831 0 R 8833 0 R 8834 0 R] @@ -518596,7 +518596,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8838 0 R 8839 0 R 8841 0 R 8842 0 R] @@ -518657,7 +518657,7 @@ endobj endobj 8844 0 obj << /Limits [(_riptide_s0003_uses_standard_application_layer_protocol_t1071) (_rootkit_t1014)] -/Names [(_riptide_s0003_uses_standard_application_layer_protocol_t1071) 8575 0 R (_riptide_s0003_uses_standard_cryptographic_protocol_t1032) 8567 0 R (_roaming_mantis) 16946 0 R (_roaming_tiger) 15035 0 R (_rockboot) 9818 0 R (_rockboot_s0112) 6108 0 R (_rockboot_s0112_uses_bootkit_t1067) 8782 0 R (_rocket_kitten) 15103 0 R (_roga) 12264 0 R (_rogue_cellular_base_station_mob_t1070) 10256 0 R (_rogue_wi_fi_access_points_mob_t1068) 10079 0 R (_roidsec) 870 0 R (_rokku) 13469 0 R (_rokrat) 14562 0 R (_rootcager) 876 0 R (_rootkit) 1930 0 R (_rootkit_mitigation) 2990 0 R (_rootkit_mitigation_t1014) 4828 0 R (_rootkit_mitigation_t1014_mitigates_rootkit_t1014) 8180 0 R (_rootkit_t1014) 3134 0 R] +/Names [(_riptide_s0003_uses_standard_application_layer_protocol_t1071) 8575 0 R (_riptide_s0003_uses_standard_cryptographic_protocol_t1032) 8567 0 R (_roaming_mantis) 16954 0 R (_roaming_tiger) 15038 0 R (_rockboot) 9818 0 R (_rockboot_s0112) 6108 0 R (_rockboot_s0112_uses_bootkit_t1067) 8782 0 R (_rocket_kitten) 15106 0 R (_roga) 12264 0 R (_rogue_cellular_base_station_mob_t1070) 10256 0 R (_rogue_wi_fi_access_points_mob_t1068) 10079 0 R (_roidsec) 870 0 R (_rokku) 13469 0 R (_rokrat) 14565 0 R (_rootcager) 876 0 R (_rootkit) 1930 0 R (_rootkit_mitigation) 2990 0 R (_rootkit_mitigation_t1014) 4828 0 R (_rootkit_mitigation_t1014_mitigates_rootkit_t1014) 8180 0 R (_rootkit_t1014) 3134 0 R] >> endobj 8845 0 obj @@ -519344,7 +519344,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8847 0 R 8848 0 R 8850 0 R 8851 0 R 8853 0 R 8854 0 R] @@ -520163,7 +520163,7 @@ endobj /F2.0 19 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8858 0 R 8859 0 R 8861 0 R 8862 0 R 8864 0 R 8865 0 R 8866 0 R] @@ -520937,7 +520937,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8870 0 R 8871 0 R 8873 0 R 8874 0 R 8876 0 R 8877 0 R] @@ -521669,7 +521669,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8881 0 R 8882 0 R 8884 0 R 8885 0 R] @@ -522436,7 +522436,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8889 0 R 8890 0 R 8892 0 R 8893 0 R 8895 0 R 8896 0 R] @@ -523229,7 +523229,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8900 0 R 8901 0 R 8903 0 R 8904 0 R 8906 0 R 8907 0 R] @@ -524044,7 +524044,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8911 0 R 8912 0 R 8914 0 R 8915 0 R 8917 0 R 8918 0 R] @@ -524780,7 +524780,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8922 0 R 8923 0 R 8924 0 R 8926 0 R 8927 0 R] @@ -525577,7 +525577,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8931 0 R 8932 0 R 8934 0 R 8935 0 R 8937 0 R 8938 0 R] @@ -526329,7 +526329,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8942 0 R 8943 0 R 8944 0 R 8946 0 R 8947 0 R 8948 0 R] @@ -527162,7 +527162,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8952 0 R 8953 0 R 8954 0 R 8955 0 R 8957 0 R 8958 0 R 8960 0 R 8961 0 R] @@ -528016,7 +528016,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8965 0 R 8966 0 R 8967 0 R 8968 0 R 8969 0 R 8971 0 R 8972 0 R] @@ -528827,7 +528827,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8976 0 R 8977 0 R 8978 0 R 8979 0 R 8982 0 R 8984 0 R] @@ -529587,7 +529587,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [8987 0 R 8988 0 R 8990 0 R 8991 0 R 8992 0 R 8994 0 R 8995 0 R] @@ -530341,7 +530341,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [8999 0 R 9000 0 R 9002 0 R 9003 0 R] @@ -531124,7 +531124,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9007 0 R 9008 0 R 9010 0 R 9011 0 R 9013 0 R 9014 0 R 9015 0 R] @@ -531940,7 +531940,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9019 0 R 9020 0 R 9022 0 R 9023 0 R 9024 0 R 9026 0 R 9027 0 R] @@ -532871,7 +532871,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9031 0 R 9032 0 R 9034 0 R 9035 0 R 9037 0 R 9038 0 R 9039 0 R] @@ -533796,7 +533796,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9042 0 R 9043 0 R 9044 0 R 9047 0 R 9048 0 R 9049 0 R 9050 0 R 9051 0 R] @@ -533840,7 +533840,7 @@ endobj endobj 9046 0 obj << /Limits [(_winnti_group_g0044_uses_rootkit_t1014) (_wipe_device_data_mob_t1050)] -/Names [(_winnti_group_g0044_uses_rootkit_t1014) 7133 0 R (_winnti_group_g0044_uses_winnti_s0141) 8417 0 R (_winnti_s0141) 6000 0 R (_winnti_s0141_uses_masquerading_t1036) 6626 0 R (_winnti_s0141_uses_new_service_t1050) 6495 0 R (_winnti_s0141_uses_rundll32_t1085) 7878 0 R (_winnti_umbrella) 15796 0 R (_winrarer_ransomware) 12576 0 R (_wipbot) 15929 0 R (_wipe_device_data_mob_t1050) 9992 0 R] +/Names [(_winnti_group_g0044_uses_rootkit_t1014) 7133 0 R (_winnti_group_g0044_uses_winnti_s0141) 8417 0 R (_winnti_s0141) 6000 0 R (_winnti_s0141_uses_masquerading_t1036) 6626 0 R (_winnti_s0141_uses_new_service_t1050) 6495 0 R (_winnti_s0141_uses_rundll32_t1085) 7878 0 R (_winnti_umbrella) 15799 0 R (_winrarer_ransomware) 12576 0 R (_wipbot) 15937 0 R (_wipe_device_data_mob_t1050) 9992 0 R] >> endobj 9047 0 obj @@ -534754,7 +534754,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9055 0 R 9056 0 R 9057 0 R 9058 0 R 9059 0 R 9060 0 R 9062 0 R 9063 0 R 9064 0 R 9066 0 R 9067 0 R 9068 0 R] @@ -535629,7 +535629,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9072 0 R 9073 0 R 9074 0 R 9076 0 R 9077 0 R 9079 0 R] @@ -536486,7 +536486,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9082 0 R 9083 0 R 9085 0 R 9086 0 R 9087 0 R 9088 0 R 9090 0 R 9091 0 R 9092 0 R] @@ -537347,7 +537347,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9096 0 R 9097 0 R 9098 0 R 9100 0 R 9101 0 R 9102 0 R 9103 0 R] @@ -538246,7 +538246,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9107 0 R 9108 0 R 9109 0 R 9110 0 R 9111 0 R 9112 0 R 9113 0 R 9115 0 R 9116 0 R 9118 0 R] @@ -539095,7 +539095,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9121 0 R 9122 0 R 9124 0 R 9125 0 R 9126 0 R 9128 0 R 9129 0 R 9130 0 R 9131 0 R 9132 0 R] @@ -540041,7 +540041,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9136 0 R 9137 0 R 9138 0 R 9140 0 R 9141 0 R 9142 0 R 9143 0 R 9145 0 R 9146 0 R 9147 0 R] @@ -540912,7 +540912,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9151 0 R 9152 0 R 9153 0 R 9154 0 R 9155 0 R 9156 0 R 9158 0 R 9159 0 R] @@ -541876,7 +541876,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9163 0 R 9164 0 R 9165 0 R 9167 0 R 9168 0 R 9169 0 R 9170 0 R 9171 0 R 9172 0 R] @@ -542804,7 +542804,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9176 0 R 9177 0 R 9178 0 R 9180 0 R 9181 0 R 9182 0 R 9183 0 R 9185 0 R 9186 0 R 9187 0 R] @@ -543662,7 +543662,7 @@ endobj /F3.0 36 0 R /F1.1 1614 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9191 0 R 9192 0 R 9194 0 R 9195 0 R 9197 0 R 9198 0 R 9199 0 R] @@ -544500,7 +544500,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9202 0 R 9203 0 R 9204 0 R 9205 0 R 9206 0 R 9208 0 R 9209 0 R 9210 0 R 9212 0 R 9213 0 R 9214 0 R] @@ -545382,7 +545382,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9218 0 R 9219 0 R 9221 0 R 9222 0 R 9223 0 R 9225 0 R 9226 0 R] @@ -546261,7 +546261,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9230 0 R 9231 0 R 9233 0 R 9234 0 R 9235 0 R 9237 0 R] @@ -547171,7 +547171,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9240 0 R 9242 0 R 9243 0 R 9244 0 R 9245 0 R 9246 0 R 9247 0 R 9248 0 R 9249 0 R] @@ -548107,7 +548107,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9253 0 R 9254 0 R 9256 0 R 9257 0 R 9258 0 R 9259 0 R 9260 0 R 9261 0 R 9263 0 R 9264 0 R] @@ -549011,7 +549011,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9268 0 R 9269 0 R 9270 0 R 9272 0 R 9273 0 R 9275 0 R 9276 0 R 9277 0 R] @@ -549789,7 +549789,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9281 0 R 9282 0 R 9284 0 R 9285 0 R 9286 0 R 9288 0 R 9289 0 R] @@ -550718,7 +550718,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9293 0 R 9294 0 R 9296 0 R 9297 0 R 9299 0 R 9300 0 R 9302 0 R 9303 0 R] @@ -551483,7 +551483,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9307 0 R 9308 0 R 9310 0 R 9311 0 R] @@ -552265,7 +552265,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9315 0 R 9316 0 R 9318 0 R 9319 0 R 9320 0 R 9322 0 R 9323 0 R] @@ -553159,7 +553159,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9327 0 R 9328 0 R 9329 0 R 9331 0 R 9332 0 R 9333 0 R 9334 0 R 9335 0 R 9337 0 R 9338 0 R 9339 0 R] @@ -554084,7 +554084,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9343 0 R 9344 0 R 9347 0 R 9348 0 R 9350 0 R 9351 0 R 9353 0 R 9354 0 R] @@ -554917,7 +554917,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9358 0 R 9359 0 R 9360 0 R 9362 0 R 9363 0 R 9365 0 R 9366 0 R 9367 0 R] @@ -555770,7 +555770,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9371 0 R 9372 0 R 9374 0 R 9375 0 R 9377 0 R 9378 0 R] @@ -556670,7 +556670,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9382 0 R 9383 0 R 9384 0 R 9386 0 R 9387 0 R 9389 0 R 9390 0 R 9391 0 R 9393 0 R 9394 0 R 9396 0 R] @@ -557555,7 +557555,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9399 0 R 9400 0 R 9402 0 R 9403 0 R 9404 0 R 9406 0 R 9407 0 R 9409 0 R 9410 0 R] @@ -558438,7 +558438,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9414 0 R 9415 0 R 9416 0 R 9417 0 R 9418 0 R 9420 0 R 9421 0 R 9422 0 R 9424 0 R 9425 0 R 9426 0 R] @@ -559412,7 +559412,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9430 0 R 9431 0 R 9432 0 R 9433 0 R 9434 0 R 9435 0 R 9436 0 R 9438 0 R 9439 0 R 9441 0 R 9442 0 R 9443 0 R 9445 0 R 9446 0 R 9447 0 R] @@ -560319,7 +560319,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9451 0 R 9452 0 R 9453 0 R 9456 0 R 9457 0 R 9458 0 R 9461 0 R 9462 0 R 9463 0 R] @@ -560366,7 +560366,7 @@ endobj endobj 9455 0 obj << /Limits [(_crimson_s0115_uses_file_and_directory_discovery_t1083) (_cron_job_mitigation)] -/Names [(_crimson_s0115_uses_file_and_directory_discovery_t1083) 6272 0 R (_crimson_s0115_uses_process_discovery_t1057) 8535 0 R (_crimson_s0115_uses_remote_file_copy_t1105) 8678 0 R (_crimson_s0115_uses_screen_capture_t1113) 8536 0 R (_crimson_s0115_uses_security_software_discovery_t1063) 7114 0 R (_crimson_s0115_uses_standard_non_application_layer_protocol_t1095) 8496 0 R (_crimson_s0115_uses_system_information_discovery_t1082) 6694 0 R (_crimson_s0115_uses_system_network_configuration_discovery_t1016) 6427 0 R (_crisis) 311 0 R (_cromptui) 16180 0 R (_cron_job) 2124 0 R (_cron_job_mitigation) 2973 0 R] +/Names [(_crimson_s0115_uses_file_and_directory_discovery_t1083) 6272 0 R (_crimson_s0115_uses_process_discovery_t1057) 8535 0 R (_crimson_s0115_uses_remote_file_copy_t1105) 8678 0 R (_crimson_s0115_uses_screen_capture_t1113) 8536 0 R (_crimson_s0115_uses_security_software_discovery_t1063) 7114 0 R (_crimson_s0115_uses_standard_non_application_layer_protocol_t1095) 8496 0 R (_crimson_s0115_uses_system_information_discovery_t1082) 6694 0 R (_crimson_s0115_uses_system_network_configuration_discovery_t1016) 6427 0 R (_crisis) 311 0 R (_cromptui) 16186 0 R (_cron_job) 2124 0 R (_cron_job_mitigation) 2973 0 R] >> endobj 9456 0 obj @@ -560407,7 +560407,7 @@ endobj endobj 9460 0 obj << /Limits [(_rover_s0090_uses_data_staged_t1074) (_rtm_s0148)] -/Names [(_rover_s0090_uses_data_staged_t1074) 7111 0 R (_rover_s0090_uses_file_and_directory_discovery_t1083) 7163 0 R (_rover_s0090_uses_input_capture_t1056) 8084 0 R (_rover_s0090_uses_modify_registry_t1112) 6413 0 R (_rover_s0090_uses_registry_run_keys_start_folder_t1060) 8259 0 R (_rover_s0090_uses_screen_capture_t1113) 8561 0 R (_rovnix) 16886 0 R (_royalcli) 16864 0 R (_royaldns) 16867 0 R (_rozalocker_ransomware) 11786 0 R (_rpcoutch) 16564 0 R (_rsautil) 13782 0 R (_rtm) 9028 0 R (_rtm_2) 9734 0 R (_rtm_g0048) 4931 0 R (_rtm_g0048_uses_rtm_s0148) 8544 0 R (_rtm_g0048_uses_web_service_t1102) 6288 0 R (_rtm_s0148) 6007 0 R] +/Names [(_rover_s0090_uses_data_staged_t1074) 7111 0 R (_rover_s0090_uses_file_and_directory_discovery_t1083) 7163 0 R (_rover_s0090_uses_input_capture_t1056) 8084 0 R (_rover_s0090_uses_modify_registry_t1112) 6413 0 R (_rover_s0090_uses_registry_run_keys_start_folder_t1060) 8259 0 R (_rover_s0090_uses_screen_capture_t1113) 8561 0 R (_rovnix) 16894 0 R (_royalcli) 16872 0 R (_royaldns) 16875 0 R (_rozalocker_ransomware) 11786 0 R (_rpcoutch) 16572 0 R (_rsautil) 13782 0 R (_rtm) 9028 0 R (_rtm_2) 9734 0 R (_rtm_g0048) 4931 0 R (_rtm_g0048_uses_rtm_s0148) 8544 0 R (_rtm_g0048_uses_web_service_t1102) 6288 0 R (_rtm_s0148) 6007 0 R] >> endobj 9461 0 obj @@ -561244,7 +561244,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9467 0 R 9468 0 R 9469 0 R 9471 0 R 9472 0 R 9473 0 R 9475 0 R 9476 0 R 9477 0 R 9478 0 R 9479 0 R 9480 0 R] @@ -562081,7 +562081,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9484 0 R 9485 0 R 9486 0 R 9488 0 R 9489 0 R 9490 0 R] @@ -562915,7 +562915,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9494 0 R 9495 0 R 9497 0 R 9498 0 R 9499 0 R 9501 0 R 9502 0 R 9503 0 R] @@ -563827,7 +563827,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9507 0 R 9508 0 R 9510 0 R 9511 0 R 9514 0 R 9515 0 R 9517 0 R] @@ -563885,7 +563885,7 @@ endobj endobj 9513 0 obj << /Limits [(_cozycar_s0046_uses_masquerading_t1036) (_crazymedia)] -/Names [(_cozycar_s0046_uses_masquerading_t1036) 7007 0 R (_cozycar_s0046_uses_new_service_t1050) 6946 0 R (_cozycar_s0046_uses_obfuscated_files_or_information_t1027) 7343 0 R (_cozycar_s0046_uses_registry_run_keys_start_folder_t1060) 6535 0 R (_cozycar_s0046_uses_rundll32_t1085) 6624 0 R (_cozycar_s0046_uses_scheduled_task_t1053) 8727 0 R (_cozycar_s0046_uses_security_software_discovery_t1063) 7965 0 R (_cozycar_s0046_uses_standard_application_layer_protocol_t1071) 6889 0 R (_cozycar_s0046_uses_system_information_discovery_t1082) 8610 0 R (_cozycar_s0046_uses_web_service_t1102) 8666 0 R (_cpumeaner) 16764 0 R (_crazymedia) 309 0 R] +/Names [(_cozycar_s0046_uses_masquerading_t1036) 7007 0 R (_cozycar_s0046_uses_new_service_t1050) 6946 0 R (_cozycar_s0046_uses_obfuscated_files_or_information_t1027) 7343 0 R (_cozycar_s0046_uses_registry_run_keys_start_folder_t1060) 6535 0 R (_cozycar_s0046_uses_rundll32_t1085) 6624 0 R (_cozycar_s0046_uses_scheduled_task_t1053) 8727 0 R (_cozycar_s0046_uses_security_software_discovery_t1063) 7965 0 R (_cozycar_s0046_uses_standard_application_layer_protocol_t1071) 6889 0 R (_cozycar_s0046_uses_system_information_discovery_t1082) 8610 0 R (_cozycar_s0046_uses_web_service_t1102) 8666 0 R (_cpumeaner) 16772 0 R (_crazymedia) 309 0 R] >> endobj 9514 0 obj @@ -564739,7 +564739,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9520 0 R 9521 0 R 9524 0 R 9525 0 R 9526 0 R 9528 0 R 9529 0 R 9530 0 R 9531 0 R 9533 0 R 9534 0 R] @@ -564772,7 +564772,7 @@ endobj endobj 9523 0 obj << /Limits [(_chches_s0144_uses_registry_run_keys_start_folder_t1060) (_china_chopper_s0020)] -/Names [(_chches_s0144_uses_registry_run_keys_start_folder_t1060) 7265 0 R (_chches_s0144_uses_remote_file_copy_t1105) 7307 0 R (_chches_s0144_uses_standard_application_layer_protocol_t1071) 8106 0 R (_chches_s0144_uses_standard_cryptographic_protocol_t1032) 8346 0 R (_chches_s0144_uses_system_information_discovery_t1082) 6594 0 R (_chemical) 14688 0 R (_cherry_picker) 9522 0 R (_cherry_picker_s0107) 5636 0 R (_cherry_picker_s0107_uses_appinit_dlls_t1103) 7081 0 R (_cherry_picker_s0107_uses_exfiltration_over_alternative_protocol_t1048) 6186 0 R (_cherry_picker_s0107_uses_file_deletion_t1107) 7217 0 R (_cheshire_cat) 16786 0 R (_chimera) 12843 0 R (_china_chopper) 9650 0 R (_china_chopper_s0020) 5861 0 R] +/Names [(_chches_s0144_uses_registry_run_keys_start_folder_t1060) 7265 0 R (_chches_s0144_uses_remote_file_copy_t1105) 7307 0 R (_chches_s0144_uses_standard_application_layer_protocol_t1071) 8106 0 R (_chches_s0144_uses_standard_cryptographic_protocol_t1032) 8346 0 R (_chches_s0144_uses_system_information_discovery_t1082) 6594 0 R (_chemical) 14691 0 R (_cherry_picker) 9522 0 R (_cherry_picker_s0107) 5636 0 R (_cherry_picker_s0107_uses_appinit_dlls_t1103) 7081 0 R (_cherry_picker_s0107_uses_exfiltration_over_alternative_protocol_t1048) 6186 0 R (_cherry_picker_s0107_uses_file_deletion_t1107) 7217 0 R (_cheshire_cat) 16794 0 R (_chimera) 12843 0 R (_china_chopper) 9650 0 R (_china_chopper_s0020) 5861 0 R] >> endobj 9524 0 obj @@ -565596,7 +565596,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9538 0 R 9539 0 R 9541 0 R 9542 0 R 9544 0 R 9545 0 R] @@ -566439,7 +566439,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9549 0 R 9550 0 R 9552 0 R 9553 0 R 9554 0 R 9555 0 R 9557 0 R 9558 0 R] @@ -567331,7 +567331,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9562 0 R 9563 0 R 9565 0 R 9566 0 R 9567 0 R 9569 0 R 9570 0 R 9571 0 R 9573 0 R 9574 0 R 9575 0 R] @@ -568277,7 +568277,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9579 0 R 9580 0 R 9582 0 R 9583 0 R 9584 0 R 9586 0 R 9587 0 R 9588 0 R 9590 0 R 9591 0 R] @@ -569178,7 +569178,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9596 0 R 9597 0 R 9598 0 R 9599 0 R 9601 0 R 9602 0 R] @@ -569189,7 +569189,7 @@ endobj endobj 9595 0 obj << /Limits [(_chopstick_s0023_uses_modify_registry_t1112) (_citmo)] -/Names [(_chopstick_s0023_uses_modify_registry_t1112) 6747 0 R (_chopstick_s0023_uses_query_registry_t1012) 8432 0 R (_chopstick_s0023_uses_remote_file_copy_t1105) 7005 0 R (_chopstick_s0023_uses_replication_through_removable_media_t1091) 8402 0 R (_chopstick_s0023_uses_security_software_discovery_t1063) 6702 0 R (_chopstick_s0023_uses_standard_application_layer_protocol_t1071) 6237 0 R (_chopstick_s0023_uses_standard_cryptographic_protocol_t1032) 7561 0 R (_chrome_remote_desktop) 14337 0 R (_chrysaor) 16371 0 R (_chrysene) 15725 0 R (_chthonic) 1241 0 R (_chuli) 284 0 R (_cia_rat) 14419 0 R (_cia_special_agent_767_ransomware_fake) 12327 0 R (_citadel) 1319 0 R (_citizens) 14689 0 R (_citmo) 286 0 R] +/Names [(_chopstick_s0023_uses_modify_registry_t1112) 6747 0 R (_chopstick_s0023_uses_query_registry_t1012) 8432 0 R (_chopstick_s0023_uses_remote_file_copy_t1105) 7005 0 R (_chopstick_s0023_uses_replication_through_removable_media_t1091) 8402 0 R (_chopstick_s0023_uses_security_software_discovery_t1063) 6702 0 R (_chopstick_s0023_uses_standard_application_layer_protocol_t1071) 6237 0 R (_chopstick_s0023_uses_standard_cryptographic_protocol_t1032) 7561 0 R (_chrome_remote_desktop) 14340 0 R (_chrysaor) 16379 0 R (_chrysene) 15728 0 R (_chthonic) 1241 0 R (_chuli) 284 0 R (_cia_rat) 14422 0 R (_cia_special_agent_767_ransomware_fake) 12327 0 R (_citadel) 1319 0 R (_citizens) 14692 0 R (_citmo) 286 0 R] >> endobj 9596 0 obj @@ -570025,7 +570025,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9606 0 R 9607 0 R 9608 0 R 9610 0 R 9611 0 R 9614 0 R 9615 0 R 9617 0 R 9618 0 R] @@ -570094,7 +570094,7 @@ endobj endobj 9613 0 obj << /Limits [(_binary_padding_mitigation_t1009) (_bizarro_sundown)] -/Names [(_binary_padding_mitigation_t1009) 4718 0 R (_binary_padding_mitigation_t1009_mitigates_binary_padding_t1009) 7483 0 R (_binary_padding_t1009) 4038 0 R (_bingo) 1609 0 R (_biodox) 14237 0 R (_biomedical) 14753 0 R (_biometric_spoofing_mob_t1063) 10088 0 R (_biscuit) 9612 0 R (_biscuit_2) 16382 0 R (_biscuit_s0017) 5789 0 R (_biscuit_s0017_uses_fallback_channels_t1008) 7518 0 R (_biskvit) 17037 0 R (_bisonal) 16976 0 R (_bitcryptor) 12804 0 R (_bits_jobs_mitigation_t1197) 4865 0 R (_bits_jobs_t1197) 4568 0 R (_bitsadmin_s0190) 8860 0 R (_bitstak) 12806 0 R (_bizarro_sundown) 1666 0 R] +/Names [(_binary_padding_mitigation_t1009) 4718 0 R (_binary_padding_mitigation_t1009_mitigates_binary_padding_t1009) 7483 0 R (_binary_padding_t1009) 4038 0 R (_bingo) 1609 0 R (_biodox) 14240 0 R (_biomedical) 14756 0 R (_biometric_spoofing_mob_t1063) 10088 0 R (_biscuit) 9612 0 R (_biscuit_2) 16390 0 R (_biscuit_s0017) 5789 0 R (_biscuit_s0017_uses_fallback_channels_t1008) 7518 0 R (_biskvit) 17045 0 R (_bisonal) 16984 0 R (_bitcryptor) 12804 0 R (_bits_jobs_mitigation_t1197) 4865 0 R (_bits_jobs_t1197) 4568 0 R (_bitsadmin_s0190) 8860 0 R (_bitstak) 12806 0 R (_bizarro_sundown) 1666 0 R] >> endobj 9614 0 obj @@ -570845,7 +570845,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9622 0 R 9623 0 R 9624 0 R 9626 0 R 9627 0 R 9628 0 R] @@ -571747,7 +571747,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9632 0 R 9633 0 R 9635 0 R 9636 0 R 9638 0 R 9639 0 R 9640 0 R 9642 0 R 9643 0 R] @@ -572627,7 +572627,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9647 0 R 9648 0 R 9649 0 R 9651 0 R 9652 0 R 9653 0 R 9654 0 R 9655 0 R 9657 0 R 9658 0 R 9659 0 R 9661 0 R] @@ -573495,7 +573495,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9664 0 R 9665 0 R 9667 0 R 9668 0 R 9670 0 R 9671 0 R 9672 0 R] @@ -574344,7 +574344,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9676 0 R 9677 0 R 9679 0 R 9680 0 R 9682 0 R 9683 0 R 9684 0 R] @@ -575221,7 +575221,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9688 0 R 9689 0 R 9691 0 R 9692 0 R 9694 0 R 9695 0 R 9696 0 R 9697 0 R] @@ -576096,7 +576096,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9701 0 R 9702 0 R 9703 0 R 9705 0 R 9706 0 R 9708 0 R 9709 0 R 9711 0 R] @@ -576977,7 +576977,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9714 0 R 9715 0 R 9717 0 R 9718 0 R 9719 0 R 9720 0 R 9722 0 R 9723 0 R 9724 0 R 9725 0 R 9726 0 R 9727 0 R] @@ -577954,7 +577954,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9731 0 R 9732 0 R 9733 0 R 9735 0 R 9736 0 R 9738 0 R 9739 0 R 9740 0 R 9742 0 R 9743 0 R 9744 0 R 9745 0 R] @@ -578971,7 +578971,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9749 0 R 9750 0 R 9751 0 R 9756 0 R 9757 0 R 9760 0 R 9761 0 R 9763 0 R 9764 0 R 9765 0 R] @@ -579015,7 +579015,7 @@ endobj endobj 9753 0 obj << /Limits [(_hikit_2) (_histcontrol_t1148)] -/Names [(_hikit_2) 16117 0 R (_hikit_s0009) 6026 0 R (_hikit_s0009_uses_connection_proxy_t1090) 8170 0 R (_hikit_s0009_uses_custom_cryptographic_protocol_t1024) 8082 0 R (_himan) 1722 0 R (_hippo) 577 0 R (_hippo_b) 581 0 R (_histcontrol) 2698 0 R (_histcontrol_mitigation) 2864 0 R (_histcontrol_mitigation_t1148) 4798 0 R (_histcontrol_mitigation_t1148_mitigates_histcontrol_t1148) 7865 0 R (_histcontrol_t1148) 4452 0 R] +/Names [(_hikit_2) 16123 0 R (_hikit_s0009) 6026 0 R (_hikit_s0009_uses_connection_proxy_t1090) 8170 0 R (_hikit_s0009_uses_custom_cryptographic_protocol_t1024) 8082 0 R (_himan) 1722 0 R (_hippo) 577 0 R (_hippo_b) 581 0 R (_histcontrol) 2698 0 R (_histcontrol_mitigation) 2864 0 R (_histcontrol_mitigation_t1148) 4798 0 R (_histcontrol_mitigation_t1148_mitigates_histcontrol_t1148) 7865 0 R (_histcontrol_t1148) 4452 0 R] >> endobj 9754 0 obj @@ -579051,7 +579051,7 @@ endobj endobj 9759 0 obj << /Limits [(_ewokfrenzy) (_exfiltration_over_alternative_protocol)] -/Names [(_ewokfrenzy) 16536 0 R (_execution_prevention) 11730 0 R (_execution_through_api) 2239 0 R (_execution_through_api_mitigation) 2885 0 R (_execution_through_api_mitigation_t1106) 4681 0 R (_execution_through_api_mitigation_t1106_mitigates_execution_through_api_t1106) 7231 0 R (_execution_through_api_t1106) 3610 0 R (_execution_through_module_load) 2782 0 R (_execution_through_module_load_mitigation) 2904 0 R (_execution_through_module_load_mitigation_t1129) 4711 0 R (_execution_through_module_load_mitigation_t1129_mitigates_execution_through_module_load_t1129) 6217 0 R (_execution_through_module_load_t1129) 4532 0 R (_exfiltration_over_alternative_protocol) 1849 0 R] +/Names [(_ewokfrenzy) 16544 0 R (_execution_prevention) 11730 0 R (_execution_through_api) 2239 0 R (_execution_through_api_mitigation) 2885 0 R (_execution_through_api_mitigation_t1106) 4681 0 R (_execution_through_api_mitigation_t1106_mitigates_execution_through_api_t1106) 7231 0 R (_execution_through_api_t1106) 3610 0 R (_execution_through_module_load) 2782 0 R (_execution_through_module_load_mitigation) 2904 0 R (_execution_through_module_load_mitigation_t1129) 4711 0 R (_execution_through_module_load_mitigation_t1129_mitigates_execution_through_module_load_t1129) 6217 0 R (_execution_through_module_load_t1129) 4532 0 R (_exfiltration_over_alternative_protocol) 1849 0 R] >> endobj 9760 0 obj @@ -579845,7 +579845,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9769 0 R 9770 0 R 9771 0 R 9772 0 R 9774 0 R 9775 0 R 9777 0 R 9778 0 R 9779 0 R] @@ -580665,7 +580665,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9783 0 R 9784 0 R 9785 0 R 9787 0 R 9788 0 R 9791 0 R] @@ -581473,7 +581473,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9794 0 R 9795 0 R 9797 0 R 9798 0 R 9800 0 R 9801 0 R 9803 0 R 9804 0 R] @@ -582284,7 +582284,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9808 0 R 9809 0 R 9810 0 R 9812 0 R 9813 0 R 9815 0 R 9816 0 R 9817 0 R] @@ -583237,7 +583237,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9821 0 R 9822 0 R 9824 0 R 9825 0 R 9827 0 R 9828 0 R 9831 0 R 9832 0 R 9834 0 R 9835 0 R] @@ -584110,7 +584110,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9839 0 R 9840 0 R 9841 0 R 9842 0 R 9844 0 R 9845 0 R] @@ -585079,7 +585079,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9849 0 R 9850 0 R 9851 0 R 9852 0 R 9854 0 R 9855 0 R 9857 0 R 9858 0 R 9859 0 R 9860 0 R 9861 0 R 9862 0 R] @@ -585891,7 +585891,7 @@ endobj /F3.0 36 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9866 0 R 9867 0 R 9869 0 R 9870 0 R 9871 0 R 9873 0 R 9874 0 R 9875 0 R] @@ -586843,7 +586843,7 @@ endobj /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9879 0 R 9880 0 R 9881 0 R 9882 0 R 9884 0 R 9885 0 R 9886 0 R 9887 0 R 9888 0 R 9889 0 R 9890 0 R] @@ -587644,7 +587644,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9894 0 R 9895 0 R 9897 0 R 9898 0 R 9899 0 R 9900 0 R] @@ -588612,7 +588612,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9904 0 R 9905 0 R 9906 0 R 9907 0 R 9909 0 R 9910 0 R 9911 0 R 9914 0 R 9915 0 R 9916 0 R 9917 0 R 9918 0 R] @@ -589573,7 +589573,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9922 0 R 9923 0 R 9925 0 R 9926 0 R 9927 0 R 9928 0 R 9929 0 R 9930 0 R 9931 0 R 9933 0 R] @@ -590342,7 +590342,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9936 0 R 9938 0 R 9939 0 R 9940 0 R 9941 0 R] @@ -591137,7 +591137,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9945 0 R 9946 0 R 9947 0 R 9948 0 R 9950 0 R 9952 0 R 9953 0 R] @@ -592050,7 +592050,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9957 0 R 9958 0 R 9959 0 R 9960 0 R 9961 0 R 9962 0 R 9963 0 R 9964 0 R 9965 0 R 9966 0 R 9967 0 R 9969 0 R 9970 0 R] @@ -592978,7 +592978,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9974 0 R 9975 0 R 9977 0 R 9978 0 R 9979 0 R 9981 0 R 9982 0 R 9983 0 R] @@ -593758,7 +593758,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [9987 0 R 9988 0 R 9989 0 R 9991 0 R 9993 0 R] @@ -594646,7 +594646,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [9997 0 R 9998 0 R 10000 0 R 10003 0 R 10004 0 R 10005 0 R 10006 0 R 10007 0 R 10008 0 R 10009 0 R 10010 0 R 10011 0 R] @@ -594693,7 +594693,7 @@ endobj endobj 10002 0 obj << /Limits [(_offline_ransomware) (_oilrig_g0049_uses_file_deletion_t1107)] -/Names [(_offline_ransomware) 13355 0 R (_oficla) 16051 0 R (_oil) 14732 0 R (_oilrig) 9196 0 R (_oilrig_2) 15341 0 R (_oilrig_g0049) 5048 0 R (_oilrig_g0049_uses_account_discovery_t1087) 8061 0 R (_oilrig_g0049_uses_automated_collection_t1119) 7762 0 R (_oilrig_g0049_uses_command_line_interface_t1059) 6409 0 R (_oilrig_g0049_uses_credential_dumping_t1003) 8707 0 R (_oilrig_g0049_uses_custom_command_and_control_protocol_t1094) 8090 0 R (_oilrig_g0049_uses_deobfuscatedecode_files_or_information_t1140) 8509 0 R (_oilrig_g0049_uses_exfiltration_over_alternative_protocol_t1048) 7344 0 R (_oilrig_g0049_uses_fallback_channels_t1008) 7687 0 R (_oilrig_g0049_uses_file_deletion_t1107) 6396 0 R] +/Names [(_offline_ransomware) 13355 0 R (_oficla) 16059 0 R (_oil) 14735 0 R (_oilrig) 9196 0 R (_oilrig_2) 15344 0 R (_oilrig_g0049) 5048 0 R (_oilrig_g0049_uses_account_discovery_t1087) 8061 0 R (_oilrig_g0049_uses_automated_collection_t1119) 7762 0 R (_oilrig_g0049_uses_command_line_interface_t1059) 6409 0 R (_oilrig_g0049_uses_credential_dumping_t1003) 8707 0 R (_oilrig_g0049_uses_custom_command_and_control_protocol_t1094) 8090 0 R (_oilrig_g0049_uses_deobfuscatedecode_files_or_information_t1140) 8509 0 R (_oilrig_g0049_uses_exfiltration_over_alternative_protocol_t1048) 7344 0 R (_oilrig_g0049_uses_fallback_channels_t1008) 7687 0 R (_oilrig_g0049_uses_file_deletion_t1107) 6396 0 R] >> endobj 10003 0 obj @@ -595659,7 +595659,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10015 0 R 10016 0 R 10017 0 R 10018 0 R 10019 0 R 10020 0 R 10021 0 R 10022 0 R 10024 0 R 10025 0 R 10026 0 R 10027 0 R] @@ -596453,7 +596453,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10030 0 R 10032 0 R 10033 0 R 10035 0 R 10036 0 R] @@ -597255,7 +597255,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10040 0 R 10041 0 R 10042 0 R 10044 0 R 10046 0 R 10047 0 R] @@ -598105,7 +598105,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10051 0 R 10052 0 R 10053 0 R 10054 0 R 10056 0 R 10057 0 R 10058 0 R 10060 0 R 10061 0 R] @@ -599078,7 +599078,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10065 0 R 10066 0 R 10068 0 R 10069 0 R 10071 0 R 10072 0 R 10073 0 R 10074 0 R 10075 0 R 10076 0 R] @@ -599932,7 +599932,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10080 0 R 10081 0 R 10082 0 R 10083 0 R 10085 0 R 10086 0 R 10087 0 R] @@ -600877,7 +600877,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10091 0 R 10092 0 R 10093 0 R 10095 0 R 10096 0 R 10097 0 R 10098 0 R 10099 0 R 10100 0 R 10102 0 R 10103 0 R] @@ -601015,7 +601015,7 @@ endobj endobj 10105 0 obj << /Limits [(_4h_rat_s0065_uses_file_and_directory_discovery_t1083) (__anchor-top)] -/Names [(_4h_rat_s0065_uses_file_and_directory_discovery_t1083) 7245 0 R (_4h_rat_s0065_uses_process_discovery_t1057) 8478 0 R (_4h_rat_s0065_uses_standard_application_layer_protocol_t1071) 6742 0 R (_4h_rat_s0065_uses_system_information_discovery_t1082) 8354 0 R (_5p00f3r_n_rat) 14369 0 R (_777) 12725 0 R (_7ev3n) 12727 0 R (_7zipper_ransomware) 12183 0 R (_8lock8) 12733 0 R (_9002) 14491 0 R (__anchor-top) 15 0 R] +/Names [(_4h_rat_s0065_uses_file_and_directory_discovery_t1083) 7245 0 R (_4h_rat_s0065_uses_process_discovery_t1057) 8478 0 R (_4h_rat_s0065_uses_standard_application_layer_protocol_t1071) 6742 0 R (_4h_rat_s0065_uses_system_information_discovery_t1082) 8354 0 R (_5p00f3r_n_rat) 14372 0 R (_777) 12725 0 R (_7ev3n) 12727 0 R (_7zipper_ransomware) 12183 0 R (_8lock8) 12733 0 R (_9002) 14494 0 R (__anchor-top) 15 0 R] >> endobj 10106 0 obj @@ -601733,7 +601733,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10108 0 R 10109 0 R 10111 0 R 10112 0 R 10113 0 R 10114 0 R 10115 0 R] @@ -602481,7 +602481,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10119 0 R 10120 0 R 10122 0 R 10123 0 R] @@ -603302,7 +603302,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10127 0 R 10128 0 R 10129 0 R 10130 0 R 10132 0 R 10133 0 R 10134 0 R 10136 0 R] @@ -604061,7 +604061,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10140 0 R 10141 0 R 10144 0 R 10146 0 R] @@ -604094,7 +604094,7 @@ endobj endobj 10143 0 obj << /Limits [(_commonly_used_port_mitigation) (_component_firmware)] -/Names [(_commonly_used_port_mitigation) 2821 0 R (_commonly_used_port_mitigation_t1043) 4599 0 R (_commonly_used_port_mitigation_t1043_mitigates_commonly_used_port_t1043) 7614 0 R (_commonly_used_port_mob_t1039) 10142 0 R (_commonly_used_port_t1043) 3815 0 R (_communication_equipment) 14785 0 R (_communication_through_removable_media) 1872 0 R (_communication_through_removable_media_mitigation) 2952 0 R (_communication_through_removable_media_mitigation_t1092) 4775 0 R (_communication_through_removable_media_mitigation_t1092_mitigates_communication_through_removable_media_t1092) 6303 0 R (_communication_through_removable_media_t1092) 3060 0 R (_comnie) 14639 0 R (_comodo_unite) 14346 0 R (_component_firmware) 2122 0 R] +/Names [(_commonly_used_port_mitigation) 2821 0 R (_commonly_used_port_mitigation_t1043) 4599 0 R (_commonly_used_port_mitigation_t1043_mitigates_commonly_used_port_t1043) 7614 0 R (_commonly_used_port_mob_t1039) 10142 0 R (_commonly_used_port_t1043) 3815 0 R (_communication_equipment) 14788 0 R (_communication_through_removable_media) 1872 0 R (_communication_through_removable_media_mitigation) 2952 0 R (_communication_through_removable_media_mitigation_t1092) 4775 0 R (_communication_through_removable_media_mitigation_t1092_mitigates_communication_through_removable_media_t1092) 6303 0 R (_communication_through_removable_media_t1092) 3060 0 R (_comnie) 14642 0 R (_comodo_unite) 14349 0 R (_component_firmware) 2122 0 R] >> endobj 10144 0 obj @@ -604844,7 +604844,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10150 0 R 10151 0 R 10154 0 R 10155 0 R 10156 0 R 10157 0 R] @@ -604877,7 +604877,7 @@ endobj endobj 10153 0 obj << /Limits [(_remotecmd_s0166_uses_remote_file_copy_t1105) (_remsec_s0125_uses_disabling_security_tools_t1089)] -/Names [(_remotecmd_s0166_uses_remote_file_copy_t1105) 7268 0 R (_remotecmd_s0166_uses_remote_services_t1021) 8643 0 R (_remotecmd_s0166_uses_scheduled_task_t1053) 7100 0 R (_remotely_install_application_mob_t1046) 10210 0 R (_remotely_track_device_without_authorization_mob_t1071) 10084 0 R (_remotely_wipe_data_without_authorization_mob_t1072) 10152 0 R (_remotepc) 14331 0 R (_remove_admin_privileges) 11727 0 R (_remsec) 9673 0 R (_remsec_s0125) 5900 0 R (_remsec_s0125_uses_account_discovery_t1087) 7018 0 R (_remsec_s0125_uses_credential_dumping_t1003) 7984 0 R (_remsec_s0125_uses_data_from_removable_media_t1025) 7850 0 R (_remsec_s0125_uses_disabling_security_tools_t1089) 6333 0 R] +/Names [(_remotecmd_s0166_uses_remote_file_copy_t1105) 7268 0 R (_remotecmd_s0166_uses_remote_services_t1021) 8643 0 R (_remotecmd_s0166_uses_scheduled_task_t1053) 7100 0 R (_remotely_install_application_mob_t1046) 10210 0 R (_remotely_track_device_without_authorization_mob_t1071) 10084 0 R (_remotely_wipe_data_without_authorization_mob_t1072) 10152 0 R (_remotepc) 14336 0 R (_remove_admin_privileges) 11727 0 R (_remsec) 9673 0 R (_remsec_s0125) 5900 0 R (_remsec_s0125_uses_account_discovery_t1087) 7018 0 R (_remsec_s0125_uses_credential_dumping_t1003) 7984 0 R (_remsec_s0125_uses_data_from_removable_media_t1025) 7850 0 R (_remsec_s0125_uses_disabling_security_tools_t1089) 6333 0 R] >> endobj 10154 0 obj @@ -605757,7 +605757,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10161 0 R 10162 0 R 10163 0 R 10164 0 R 10165 0 R 10166 0 R 10167 0 R 10169 0 R 10170 0 R] @@ -606610,7 +606610,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10173 0 R 10174 0 R 10175 0 R 10177 0 R 10178 0 R 10180 0 R 10181 0 R 10182 0 R 10183 0 R] @@ -607651,7 +607651,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10187 0 R 10188 0 R 10189 0 R 10190 0 R 10191 0 R 10192 0 R 10193 0 R 10195 0 R 10196 0 R 10197 0 R 10198 0 R 10199 0 R 10200 0 R 10201 0 R] @@ -608575,7 +608575,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10205 0 R 10206 0 R 10208 0 R 10209 0 R 10211 0 R 10212 0 R 10213 0 R 10214 0 R] @@ -609366,7 +609366,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10218 0 R 10219 0 R 10221 0 R 10222 0 R 10223 0 R] @@ -610280,7 +610280,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10227 0 R 10228 0 R 10229 0 R 10230 0 R 10232 0 R 10233 0 R 10234 0 R 10235 0 R 10236 0 R 10238 0 R 10239 0 R] @@ -611203,7 +611203,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10244 0 R 10245 0 R 10246 0 R 10247 0 R 10248 0 R 10249 0 R 10250 0 R 10252 0 R 10253 0 R 10254 0 R 10255 0 R] @@ -612040,7 +612040,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10259 0 R 10260 0 R 10261 0 R 10262 0 R 10264 0 R 10265 0 R 10266 0 R] @@ -612838,7 +612838,7 @@ endobj /F3.0 36 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10270 0 R 10271 0 R 10272 0 R 10273 0 R 10276 0 R 10277 0 R 10278 0 R 10280 0 R 10281 0 R 10282 0 R] @@ -612893,7 +612893,7 @@ endobj endobj 10275 0 obj << /Limits [(_man_in_the_browser_t1185) (_map_network_topology_pre_t1029)] -/Names [(_man_in_the_browser_t1185) 3345 0 R (_mana_team) 15659 0 R (_managed_services_provider) 14814 0 R (_mangit) 14545 0 R (_mania) 700 0 R (_manifestus_ransomware) 12278 0 R (_manipulate_app_store_rankings_or_ratings_mob_t1055) 10145 0 R (_manipulate_device_communication_mob_t1066) 10251 0 R (_manitsme) 16428 0 R (_manufacturing) 14725 0 R (_map_network_topology_pre_t1029) 11113 0 R] +/Names [(_man_in_the_browser_t1185) 3345 0 R (_mana_team) 15662 0 R (_managed_services_provider) 14817 0 R (_mangit) 14548 0 R (_mania) 700 0 R (_manifestus_ransomware) 12278 0 R (_manipulate_app_store_rankings_or_ratings_mob_t1055) 10145 0 R (_manipulate_device_communication_mob_t1066) 10251 0 R (_manitsme) 16436 0 R (_manufacturing) 14728 0 R (_map_network_topology_pre_t1029) 11113 0 R] >> endobj 10276 0 obj @@ -613398,7 +613398,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -613874,7 +613874,7 @@ endobj /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -613896,7 +613896,7 @@ endobj endobj 10301 0 obj << /Limits [(_enterprise_policy_mob_m1012) (_enumerate_client_configurations_pre_t1039)] -/Names [(_enterprise_policy_mob_m1012) 10300 0 R (_enterprise_policy_mob_m1012_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10594 0 R (_enterprise_policy_mob_m1012_mitigates_app_delivered_via_email_attachment_mob_t1037) 10649 0 R (_enterprise_policy_mob_m1012_mitigates_app_delivered_via_web_download_mob_t1034) 10697 0 R (_enterprise_policy_mob_m1012_mitigates_biometric_spoofing_mob_t1063) 10701 0 R (_enterprise_policy_mob_m1012_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062) 10579 0 R (_enterprise_policy_mob_m1012_mitigates_exploit_via_charging_station_or_pc_mob_t1061) 10528 0 R (_enterprise_policy_mob_m1012_mitigates_malicious_software_development_tools_mob_t1065) 10768 0 R (_enterprise_policy_mob_m1012_mitigates_rogue_wi_fi_access_points_mob_t1068) 10513 0 R (_entertainment) 14705 0 R (_enumerate_client_configurations_pre_t1039) 11218 0 R] +/Names [(_enterprise_policy_mob_m1012) 10300 0 R (_enterprise_policy_mob_m1012_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10594 0 R (_enterprise_policy_mob_m1012_mitigates_app_delivered_via_email_attachment_mob_t1037) 10649 0 R (_enterprise_policy_mob_m1012_mitigates_app_delivered_via_web_download_mob_t1034) 10697 0 R (_enterprise_policy_mob_m1012_mitigates_biometric_spoofing_mob_t1063) 10701 0 R (_enterprise_policy_mob_m1012_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062) 10579 0 R (_enterprise_policy_mob_m1012_mitigates_exploit_via_charging_station_or_pc_mob_t1061) 10528 0 R (_enterprise_policy_mob_m1012_mitigates_malicious_software_development_tools_mob_t1065) 10768 0 R (_enterprise_policy_mob_m1012_mitigates_rogue_wi_fi_access_points_mob_t1068) 10513 0 R (_entertainment) 14708 0 R (_enumerate_client_configurations_pre_t1039) 11218 0 R] >> endobj 10302 0 obj @@ -614545,7 +614545,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10306 0 R 10307 0 R 10308 0 R] @@ -615330,7 +615330,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10312 0 R 10313 0 R 10314 0 R 10315 0 R 10316 0 R 10319 0 R 10320 0 R 10321 0 R 10324 0 R 10325 0 R] @@ -615437,7 +615437,7 @@ endobj endobj 10323 0 obj << /Limits [(_angleware) (_apkmore)] -/Names [(_angleware) 12762 0 R (_angryduck_ransomware) 12642 0 R (_anony) 12764 0 R (_anonymity_services_pre_t1083) 10939 0 R (_answerbot) 187 0 R (_antammi) 189 0 R (_antihacker2017_ransomware) 12323 0 R (_antix_ransomware) 12341 0 R (_anubis_ransomware) 12668 0 R (_anunak) 15194 0 R (_anydesk) 14340 0 R (_apkmore) 191 0 R] +/Names [(_angleware) 12762 0 R (_angryduck_ransomware) 12642 0 R (_anony) 12764 0 R (_anonymity_services_pre_t1083) 10939 0 R (_answerbot) 187 0 R (_antammi) 189 0 R (_antihacker2017_ransomware) 12323 0 R (_antix_ransomware) 12341 0 R (_anubis_ransomware) 12668 0 R (_anunak) 15197 0 R (_anydesk) 14343 0 R (_apkmore) 191 0 R] >> endobj 10324 0 obj @@ -615467,7 +615467,7 @@ endobj endobj 10327 0 obj << /Limits [(_trojan_mebromi_s0001) (_tron_ransomware)] -/Names [(_trojan_mebromi_s0001) 6096 0 R (_trojan_mebromi_s0001_uses_system_firmware_t1019) 7056 0 R (_trojan_naid) 15880 0 R (_trojan_seaduke) 16227 0 R (_trojan_sms_androidos_agent_ao_mob_s0023) 10326 0 R (_trojan_sms_androidos_agent_ao_mob_s0023_uses_standard_application_layer_protocol_mob_t1040) 10700 0 R (_trojan_sms_androidos_fakeinst_a_mob_s0022) 10406 0 R (_trojan_sms_androidos_fakeinst_a_mob_s0022_uses_standard_application_layer_protocol_mob_t1040) 10752 0 R (_trojan_sms_androidos_opfake_a_mob_s0024) 10369 0 R (_trojan_sms_androidos_opfake_a_mob_s0024_uses_standard_application_layer_protocol_mob_t1040) 10622 0 R (_troldesh_orshade_xtbl) 13610 0 R (_tron_ransomware) 13869 0 R] +/Names [(_trojan_mebromi_s0001) 6096 0 R (_trojan_mebromi_s0001_uses_system_firmware_t1019) 7056 0 R (_trojan_naid) 15888 0 R (_trojan_seaduke) 16235 0 R (_trojan_sms_androidos_agent_ao_mob_s0023) 10326 0 R (_trojan_sms_androidos_agent_ao_mob_s0023_uses_standard_application_layer_protocol_mob_t1040) 10700 0 R (_trojan_sms_androidos_fakeinst_a_mob_s0022) 10406 0 R (_trojan_sms_androidos_fakeinst_a_mob_s0022_uses_standard_application_layer_protocol_mob_t1040) 10752 0 R (_trojan_sms_androidos_opfake_a_mob_s0024) 10369 0 R (_trojan_sms_androidos_opfake_a_mob_s0024_uses_standard_application_layer_protocol_mob_t1040) 10622 0 R (_troldesh_orshade_xtbl) 13610 0 R (_tron_ransomware) 13869 0 R] >> endobj 10328 0 obj @@ -616135,7 +616135,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10330 0 R 10331 0 R 10333 0 R 10335 0 R 10336 0 R 10337 0 R] @@ -616986,7 +616986,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10341 0 R 10342 0 R 10343 0 R 10345 0 R 10346 0 R 10348 0 R 10349 0 R] @@ -617790,7 +617790,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10353 0 R 10354 0 R 10355 0 R 10357 0 R 10358 0 R 10359 0 R] @@ -618533,7 +618533,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10363 0 R 10364 0 R 10366 0 R 10367 0 R 10368 0 R 10370 0 R 10371 0 R] @@ -619373,7 +619373,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10375 0 R 10376 0 R 10378 0 R 10379 0 R 10381 0 R 10382 0 R 10383 0 R] @@ -619467,7 +619467,7 @@ endobj endobj 10385 0 obj << /Limits [(_oilrig_g0049_uses_tasklist_s0057) (_oneclickfraud)] -/Names [(_oilrig_g0049_uses_tasklist_s0057) 8206 0 R (_oilrig_g0049_uses_valid_accounts_t1078) 7324 0 R (_oilrig_g0049_uses_web_shell_t1100) 6529 0 R (_oldbait) 9283 0 R (_oldbait_2) 15975 0 R (_oldbait_s0138) 5291 0 R (_oldbait_s0138_uses_credential_dumping_t1003) 8241 0 R (_oldbait_s0138_uses_masquerading_t1036) 7035 0 R (_oldbait_s0138_uses_obfuscated_files_or_information_t1027) 7605 0 R (_oldbait_s0138_uses_standard_application_layer_protocol_t1071) 8513 0 R (_oldboot_mob_s0001) 10384 0 R (_oldboot_mob_s0001_uses_modify_os_kernel_or_boot_partition_mob_t1001) 10537 0 R (_oldrea) 15989 0 R (_olympic_destroyer) 16959 0 R (_omg_ransomware) 13358 0 R (_omnirat) 14532 0 R (_oneclickfraud) 789 0 R] +/Names [(_oilrig_g0049_uses_tasklist_s0057) 8206 0 R (_oilrig_g0049_uses_valid_accounts_t1078) 7324 0 R (_oilrig_g0049_uses_web_shell_t1100) 6529 0 R (_oldbait) 9283 0 R (_oldbait_2) 15983 0 R (_oldbait_s0138) 5291 0 R (_oldbait_s0138_uses_credential_dumping_t1003) 8241 0 R (_oldbait_s0138_uses_masquerading_t1036) 7035 0 R (_oldbait_s0138_uses_obfuscated_files_or_information_t1027) 7605 0 R (_oldbait_s0138_uses_standard_application_layer_protocol_t1071) 8513 0 R (_oldboot_mob_s0001) 10384 0 R (_oldboot_mob_s0001_uses_modify_os_kernel_or_boot_partition_mob_t1001) 10537 0 R (_oldrea) 15997 0 R (_olympic_destroyer) 16967 0 R (_omg_ransomware) 13358 0 R (_omnirat) 14535 0 R (_oneclickfraud) 789 0 R] >> endobj 10386 0 obj @@ -620167,7 +620167,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10388 0 R 10389 0 R 10391 0 R 10393 0 R 10394 0 R 10395 0 R 10396 0 R] @@ -620917,7 +620917,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10400 0 R 10401 0 R 10402 0 R 10404 0 R 10405 0 R 10407 0 R] @@ -621648,7 +621648,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10410 0 R 10412 0 R 10413 0 R 10415 0 R 10416 0 R] @@ -622402,7 +622402,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10420 0 R 10421 0 R 10423 0 R 10424 0 R 10425 0 R 10427 0 R 10428 0 R] @@ -623225,7 +623225,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10432 0 R 10433 0 R 10435 0 R 10436 0 R 10437 0 R 10439 0 R 10440 0 R 10441 0 R] @@ -624049,7 +624049,7 @@ endobj /F2.0 19 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10445 0 R 10446 0 R 10448 0 R 10449 0 R 10451 0 R 10452 0 R] @@ -624785,7 +624785,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10457 0 R 10459 0 R 10460 0 R 10461 0 R] @@ -624796,7 +624796,7 @@ endobj endobj 10456 0 obj << /Limits [(_xtunnel_s0117_uses_fallback_channels_t1008) (_yume)] -/Names [(_xtunnel_s0117_uses_fallback_channels_t1008) 8554 0 R (_xtunnel_s0117_uses_network_service_scanning_t1046) 6322 0 R (_xtunnel_s0117_uses_obfuscated_files_or_information_t1027) 7814 0 R (_xtunnel_s0117_uses_remote_file_copy_t1105) 8783 0 R (_xtunnel_s0117_uses_standard_cryptographic_protocol_t1032) 6804 0 R (_xyligan) 14617 0 R (_xyzware_ransomware) 11908 0 R (_yahooads) 1082 0 R (_yahoyah) 16212 0 R (_yatoot) 1084 0 R (_yinhan) 1086 0 R (_yispecter_mob_s0027) 10455 0 R (_yispecter_mob_s0027_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10672 0 R (_you_have_been_hacked) 13665 0 R (_youarefucked_ransomware) 11911 0 R (_youmi) 1090 0 R (_yourransom_ransomware) 11976 0 R (_yume) 1092 0 R] +/Names [(_xtunnel_s0117_uses_fallback_channels_t1008) 8554 0 R (_xtunnel_s0117_uses_network_service_scanning_t1046) 6322 0 R (_xtunnel_s0117_uses_obfuscated_files_or_information_t1027) 7814 0 R (_xtunnel_s0117_uses_remote_file_copy_t1105) 8783 0 R (_xtunnel_s0117_uses_standard_cryptographic_protocol_t1032) 6804 0 R (_xyligan) 14620 0 R (_xyzware_ransomware) 11908 0 R (_yahooads) 1082 0 R (_yahoyah) 16220 0 R (_yatoot) 1084 0 R (_yinhan) 1086 0 R (_yispecter_mob_s0027) 10455 0 R (_yispecter_mob_s0027_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10672 0 R (_you_have_been_hacked) 13665 0 R (_youarefucked_ransomware) 11911 0 R (_youmi) 1090 0 R (_yourransom_ransomware) 11976 0 R (_yume) 1092 0 R] >> endobj 10457 0 obj @@ -625383,7 +625383,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10465 0 R 10466 0 R 10467 0 R 10468 0 R 10469 0 R 10471 0 R 10472 0 R 10473 0 R] @@ -625795,7 +625795,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -625805,7 +625805,7 @@ endobj endobj 10483 0 obj << /Limits [(_rawpos_s0169_uses_masquerading_t1036) (_re_opened_applications)] -/Names [(_rawpos_s0169_uses_masquerading_t1036) 7964 0 R (_rawpos_s0169_uses_new_service_t1050) 6223 0 R (_razy) 13457 0 R (_rc_common) 2070 0 R (_rc_common_mitigation) 2882 0 R (_rc_common_mitigation_t1163) 4875 0 R (_rc_common_mitigation_t1163_mitigates_rc_common_t1163) 6634 0 R (_rc_common_t1163) 3436 0 R (_rcs_galileo) 16526 0 R (_rcsandroid_mob_s0011) 10447 0 R (_rcsandroid_mob_s0011_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10479 0 R (_rcsandroid_mob_s0011_uses_alternate_network_mediums_mob_t1041) 10523 0 R (_rcsandroid_mob_s0011_uses_capture_clipboard_data_mob_t1017) 10725 0 R (_rcsandroid_mob_s0011_uses_capture_sms_messages_mob_t1015) 10525 0 R (_rcsandroid_mob_s0011_uses_download_new_code_at_runtime_mob_t1010) 10555 0 R (_rcsandroid_mob_s0011_uses_location_tracking_mob_t1033) 10482 0 R (_rcsandroid_mob_s0011_uses_microphone_or_camera_recordings_mob_t1032) 10644 0 R (_rdpwrap) 17024 0 R (_re_opened_applications) 2619 0 R] +/Names [(_rawpos_s0169_uses_masquerading_t1036) 7964 0 R (_rawpos_s0169_uses_new_service_t1050) 6223 0 R (_razy) 13457 0 R (_rc_common) 2070 0 R (_rc_common_mitigation) 2882 0 R (_rc_common_mitigation_t1163) 4875 0 R (_rc_common_mitigation_t1163_mitigates_rc_common_t1163) 6634 0 R (_rc_common_t1163) 3436 0 R (_rcs_galileo) 16534 0 R (_rcsandroid_mob_s0011) 10447 0 R (_rcsandroid_mob_s0011_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10479 0 R (_rcsandroid_mob_s0011_uses_alternate_network_mediums_mob_t1041) 10523 0 R (_rcsandroid_mob_s0011_uses_capture_clipboard_data_mob_t1017) 10725 0 R (_rcsandroid_mob_s0011_uses_capture_sms_messages_mob_t1015) 10525 0 R (_rcsandroid_mob_s0011_uses_download_new_code_at_runtime_mob_t1010) 10555 0 R (_rcsandroid_mob_s0011_uses_location_tracking_mob_t1033) 10482 0 R (_rcsandroid_mob_s0011_uses_microphone_or_camera_recordings_mob_t1032) 10644 0 R (_rdpwrap) 17032 0 R (_re_opened_applications) 2619 0 R] >> endobj 10484 0 obj @@ -626135,7 +626135,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -626464,7 +626464,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -626788,7 +626788,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -627123,7 +627123,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -627151,7 +627151,7 @@ endobj endobj 10543 0 obj << /Limits [(_peripheral_device_discovery_mitigation) (_phimdropper)] -/Names [(_peripheral_device_discovery_mitigation) 2970 0 R (_peripheral_device_discovery_mitigation_t1120) 4793 0 R (_peripheral_device_discovery_mitigation_t1120_mitigates_peripheral_device_discovery_t1120) 8393 0 R (_peripheral_device_discovery_t1120) 3503 0 R (_perkel) 812 0 R (_permission_groups_discovery) 2580 0 R (_permission_groups_discovery_mitigation) 3036 0 R (_permission_groups_discovery_mitigation_t1069) 4895 0 R (_permission_groups_discovery_mitigation_t1069_mitigates_permission_groups_discovery_t1069) 6358 0 R (_permission_groups_discovery_t1069) 4122 0 R (_petrochemical) 14817 0 R (_petrwrap_ransomware) 11797 0 R (_petya) 13378 0 R (_pgpsnippet_ransomware) 13909 0 R (_pharmacy) 14736 0 R (_philadelphia) 13384 0 R (_phimdropper) 814 0 R] +/Names [(_peripheral_device_discovery_mitigation) 2970 0 R (_peripheral_device_discovery_mitigation_t1120) 4793 0 R (_peripheral_device_discovery_mitigation_t1120_mitigates_peripheral_device_discovery_t1120) 8393 0 R (_peripheral_device_discovery_t1120) 3503 0 R (_perkel) 812 0 R (_permission_groups_discovery) 2580 0 R (_permission_groups_discovery_mitigation) 3036 0 R (_permission_groups_discovery_mitigation_t1069) 4895 0 R (_permission_groups_discovery_mitigation_t1069_mitigates_permission_groups_discovery_t1069) 6358 0 R (_permission_groups_discovery_t1069) 4122 0 R (_petrochemical) 14820 0 R (_petrwrap_ransomware) 11797 0 R (_petya) 13378 0 R (_pgpsnippet_ransomware) 13909 0 R (_pharmacy) 14739 0 R (_philadelphia) 13384 0 R (_phimdropper) 814 0 R] >> endobj 10544 0 obj @@ -627452,7 +627452,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -627786,7 +627786,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -628110,7 +628110,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -628444,7 +628444,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -628768,7 +628768,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -629092,7 +629092,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -629123,12 +629123,12 @@ endobj endobj 10627 0 obj << /Limits [(_androidchuli_a_mob_s0020_uses_commonly_used_port_mob_t1039) (_angler)] -/Names [(_androidchuli_a_mob_s0020_uses_commonly_used_port_mob_t1039) 10726 0 R (_androidchuli_a_mob_s0020_uses_device_type_discovery_mob_t1022) 10530 0 R (_androidchuli_a_mob_s0020_uses_location_tracking_mob_t1033) 10519 0 R (_androidos_anserver_a_mob_s0026) 10403 0 R (_androidos_anserver_a_mob_s0026_uses_standard_application_layer_protocol_mob_t1040) 10572 0 R (_androidoverlaymalware_mob_s0012) 10434 0 R (_androidoverlaymalware_mob_s0012_uses_app_delivered_via_web_download_mob_t1034) 10593 0 R (_androidoverlaymalware_mob_s0012_uses_user_interface_spoofing_mob_t1014) 10761 0 R (_andromeda_spider) 15608 0 R (_androrat) 14173 0 R (_androrat_mob_s0008) 10322 0 R (_androrat_mob_s0008_uses_access_call_log_mob_t1036) 10503 0 R (_androrat_mob_s0008_uses_access_contact_list_mob_t1035) 10767 0 R (_androrat_mob_s0008_uses_capture_sms_messages_mob_t1015) 10692 0 R (_androrat_mob_s0008_uses_location_tracking_mob_t1033) 10626 0 R (_androrat_mob_s0008_uses_microphone_or_camera_recordings_mob_t1032) 10514 0 R (_angela_merkel_ransomware) 12480 0 R (_angler) 1678 0 R] +/Names [(_androidchuli_a_mob_s0020_uses_commonly_used_port_mob_t1039) 10726 0 R (_androidchuli_a_mob_s0020_uses_device_type_discovery_mob_t1022) 10530 0 R (_androidchuli_a_mob_s0020_uses_location_tracking_mob_t1033) 10519 0 R (_androidos_anserver_a_mob_s0026) 10403 0 R (_androidos_anserver_a_mob_s0026_uses_standard_application_layer_protocol_mob_t1040) 10572 0 R (_androidoverlaymalware_mob_s0012) 10434 0 R (_androidoverlaymalware_mob_s0012_uses_app_delivered_via_web_download_mob_t1034) 10593 0 R (_androidoverlaymalware_mob_s0012_uses_user_interface_spoofing_mob_t1014) 10761 0 R (_andromeda_spider) 15611 0 R (_androrat) 14176 0 R (_androrat_mob_s0008) 10322 0 R (_androrat_mob_s0008_uses_access_call_log_mob_t1036) 10503 0 R (_androrat_mob_s0008_uses_access_contact_list_mob_t1035) 10767 0 R (_androrat_mob_s0008_uses_capture_sms_messages_mob_t1015) 10692 0 R (_androrat_mob_s0008_uses_location_tracking_mob_t1033) 10626 0 R (_androrat_mob_s0008_uses_microphone_or_camera_recordings_mob_t1032) 10514 0 R (_angela_merkel_ransomware) 12480 0 R (_angler) 1678 0 R] >> endobj 10628 0 obj << /Limits [(_airpush) (_apt28_g0007_uses_advstoreshell_s0045)] -/Kids [196 0 R 12754 0 R 11145 0 R 10627 0 R 10323 0 R 14244 0 R 221 0 R 4083 0 R 10498 0 R 10589 0 R 10763 0 R 5018 0 R 11438 0 R 8642 0 R 7386 0 R 8603 0 R 11514 0 R] +/Kids [196 0 R 12754 0 R 11145 0 R 10627 0 R 10323 0 R 14247 0 R 221 0 R 4083 0 R 10498 0 R 10589 0 R 10763 0 R 5018 0 R 11438 0 R 8642 0 R 7386 0 R 8603 0 R 11514 0 R] >> endobj 10629 0 obj @@ -629426,7 +629426,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -629439,7 +629439,7 @@ endobj endobj 10636 0 obj << /Limits [(_adups_mob_s0025_uses_location_tracking_mob_t1033) (_advstoreshell_s0045_uses_data_encrypted_t1022)] -/Names [(_adups_mob_s0025_uses_location_tracking_mob_t1033) 10603 0 R (_adups_mob_s0025_uses_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10516 0 R (_aduru) 170 0 R (_advertising) 14810 0 R (_advstoreshell) 9693 0 R (_advstoreshell_s0045) 5931 0 R (_advstoreshell_s0045_uses_command_line_interface_t1059) 7793 0 R (_advstoreshell_s0045_uses_commonly_used_port_t1043) 7297 0 R (_advstoreshell_s0045_uses_component_object_model_hijacking_t1122) 8552 0 R (_advstoreshell_s0045_uses_data_compressed_t1002) 6254 0 R (_advstoreshell_s0045_uses_data_encoding_t1132) 7747 0 R (_advstoreshell_s0045_uses_data_encrypted_t1022) 6408 0 R] +/Names [(_adups_mob_s0025_uses_location_tracking_mob_t1033) 10603 0 R (_adups_mob_s0025_uses_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10516 0 R (_aduru) 170 0 R (_advertising) 14813 0 R (_advstoreshell) 9693 0 R (_advstoreshell_s0045) 5931 0 R (_advstoreshell_s0045_uses_command_line_interface_t1059) 7793 0 R (_advstoreshell_s0045_uses_commonly_used_port_t1043) 7297 0 R (_advstoreshell_s0045_uses_component_object_model_hijacking_t1122) 8552 0 R (_advstoreshell_s0045_uses_data_compressed_t1002) 6254 0 R (_advstoreshell_s0045_uses_data_encoding_t1132) 7747 0 R (_advstoreshell_s0045_uses_data_encrypted_t1022) 6408 0 R] >> endobj 10637 0 obj @@ -629447,7 +629447,7 @@ endobj endobj 10638 0 obj << /Limits [(_droidjack) (_dubnium)] -/Names [(_droidjack) 14154 0 R (_droidjack_rat_mob_s0036) 10392 0 R (_droidjack_rat_mob_s0036_uses_access_call_log_mob_t1036) 10486 0 R (_droidjack_rat_mob_s0036_uses_capture_sms_messages_mob_t1015) 10673 0 R (_droidjack_rat_mob_s0036_uses_microphone_or_camera_recordings_mob_t1032) 10553 0 R (_droidjack_rat_mob_s0036_uses_repackaged_application_mob_t1047) 10637 0 R (_droidsheep) 347 0 R (_dropdialer) 349 0 R (_dropping_elephant) 15279 0 R (_dsquery) 11609 0 R (_dsquery_s0105) 8886 0 R (_dsquery_s0105_uses_account_discovery_t1087) 8332 0 R (_dsquery_s0105_uses_permission_groups_discovery_t1069) 7353 0 R (_dualtoy_mob_s0031) 10332 0 R (_dualtoy_mob_s0031_uses_exploit_via_charging_station_or_pc_mob_t1061) 10776 0 R (_dubnium) 1814 0 R] +/Names [(_droidjack) 14157 0 R (_droidjack_rat_mob_s0036) 10392 0 R (_droidjack_rat_mob_s0036_uses_access_call_log_mob_t1036) 10486 0 R (_droidjack_rat_mob_s0036_uses_capture_sms_messages_mob_t1015) 10673 0 R (_droidjack_rat_mob_s0036_uses_microphone_or_camera_recordings_mob_t1032) 10553 0 R (_droidjack_rat_mob_s0036_uses_repackaged_application_mob_t1047) 10637 0 R (_droidsheep) 347 0 R (_dropdialer) 349 0 R (_dropping_elephant) 15282 0 R (_dsquery) 11609 0 R (_dsquery_s0105) 8886 0 R (_dsquery_s0105_uses_account_discovery_t1087) 8332 0 R (_dsquery_s0105_uses_permission_groups_discovery_t1069) 7353 0 R (_dualtoy_mob_s0031) 10332 0 R (_dualtoy_mob_s0031_uses_exploit_via_charging_station_or_pc_mob_t1061) 10776 0 R (_dubnium) 1814 0 R] >> endobj 10639 0 obj @@ -629771,7 +629771,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -629796,7 +629796,7 @@ endobj endobj 10655 0 obj << /Limits [(_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003) (_peripheral_device_discovery)] -/Names [(_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003) 10733 0 R (_pegasus_mob_s0005) 10356 0 R (_pegasus_mob_s0005_uses_access_call_log_mob_t1036) 10702 0 R (_pegasus_mob_s0005_uses_access_contact_list_mob_t1035) 10657 0 R (_pegasus_mob_s0005_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10566 0 R (_pegasus_mob_s0005_uses_alternate_network_mediums_mob_t1041) 10541 0 R (_pegasus_mob_s0005_uses_capture_sms_messages_mob_t1015) 10724 0 R (_pegasus_mob_s0005_uses_exploit_os_vulnerability_mob_t1007) 10639 0 R (_pegasus_mob_s0005_uses_local_network_configuration_discovery_mob_t1025) 10686 0 R (_pegasus_mob_s0005_uses_location_tracking_mob_t1033) 10602 0 R (_pegasus_mob_s0005_uses_malicious_sms_message_mob_t1057) 10654 0 R (_pegasus_mob_s0005_uses_malicious_web_content_mob_t1059) 10585 0 R (_pegasus_mob_s0005_uses_microphone_or_camera_recordings_mob_t1032) 10597 0 R (_pegasus_mob_s0005_uses_modify_system_partition_mob_t1003) 10734 0 R (_pegasus_mob_s0005_uses_system_information_discovery_mob_t1029) 10524 0 R (_penetho) 808 0 R (_pentagonrat) 14608 0 R (_peripheral_device_discovery) 2145 0 R] +/Names [(_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003) 10733 0 R (_pegasus_mob_s0005) 10356 0 R (_pegasus_mob_s0005_uses_access_call_log_mob_t1036) 10702 0 R (_pegasus_mob_s0005_uses_access_contact_list_mob_t1035) 10657 0 R (_pegasus_mob_s0005_uses_access_sensitive_data_or_credentials_in_files_mob_t1012) 10566 0 R (_pegasus_mob_s0005_uses_alternate_network_mediums_mob_t1041) 10541 0 R (_pegasus_mob_s0005_uses_capture_sms_messages_mob_t1015) 10724 0 R (_pegasus_mob_s0005_uses_exploit_os_vulnerability_mob_t1007) 10639 0 R (_pegasus_mob_s0005_uses_local_network_configuration_discovery_mob_t1025) 10686 0 R (_pegasus_mob_s0005_uses_location_tracking_mob_t1033) 10602 0 R (_pegasus_mob_s0005_uses_malicious_sms_message_mob_t1057) 10654 0 R (_pegasus_mob_s0005_uses_malicious_web_content_mob_t1059) 10585 0 R (_pegasus_mob_s0005_uses_microphone_or_camera_recordings_mob_t1032) 10597 0 R (_pegasus_mob_s0005_uses_modify_system_partition_mob_t1003) 10734 0 R (_pegasus_mob_s0005_uses_system_information_discovery_mob_t1029) 10524 0 R (_penetho) 808 0 R (_pentagonrat) 14611 0 R (_peripheral_device_discovery) 2145 0 R] >> endobj 10656 0 obj @@ -630111,7 +630111,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -630121,7 +630121,7 @@ endobj endobj 10664 0 obj << /Limits [(_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023) (_user_execution_t1204)] -/Names [(_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023) 10689 0 R (_use_recent_os_version_mob_m1006_mitigates_local_network_configuration_discovery_mob_t1025) 10663 0 R (_use_recent_os_version_mob_m1006_mitigates_lock_user_out_of_device_mob_t1049) 10532 0 R (_use_recent_os_version_mob_m1006_mitigates_lockscreen_bypass_mob_t1064) 10675 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_media_content_mob_t1060) 10583 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10699 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_sms_message_mob_t1057) 10608 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_web_content_mob_t1059) 10601 0 R (_use_recent_os_version_mob_m1006_mitigates_modify_cached_executable_code_mob_t1006) 10488 0 R (_use_recent_os_version_mob_m1006_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10680 0 R (_use_recent_os_version_mob_m1006_mitigates_premium_sms_toll_fraud_mob_t1051) 10630 0 R (_use_recent_os_version_mob_m1006_mitigates_process_discovery_mob_t1027) 10581 0 R (_use_recent_os_version_mob_m1006_mitigates_user_interface_spoofing_mob_t1014) 10631 0 R (_uselessdisk) 16877 0 R (_user_execution_mitigation_t1204) 4743 0 R (_user_execution_t1204) 3161 0 R] +/Names [(_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023) 10689 0 R (_use_recent_os_version_mob_m1006_mitigates_local_network_configuration_discovery_mob_t1025) 10663 0 R (_use_recent_os_version_mob_m1006_mitigates_lock_user_out_of_device_mob_t1049) 10532 0 R (_use_recent_os_version_mob_m1006_mitigates_lockscreen_bypass_mob_t1064) 10675 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_media_content_mob_t1060) 10583 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10699 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_sms_message_mob_t1057) 10608 0 R (_use_recent_os_version_mob_m1006_mitigates_malicious_web_content_mob_t1059) 10601 0 R (_use_recent_os_version_mob_m1006_mitigates_modify_cached_executable_code_mob_t1006) 10488 0 R (_use_recent_os_version_mob_m1006_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10680 0 R (_use_recent_os_version_mob_m1006_mitigates_premium_sms_toll_fraud_mob_t1051) 10630 0 R (_use_recent_os_version_mob_m1006_mitigates_process_discovery_mob_t1027) 10581 0 R (_use_recent_os_version_mob_m1006_mitigates_user_interface_spoofing_mob_t1014) 10631 0 R (_uselessdisk) 16885 0 R (_user_execution_mitigation_t1204) 4743 0 R (_user_execution_t1204) 3161 0 R] >> endobj 10665 0 obj @@ -630138,7 +630138,7 @@ endobj endobj 10669 0 obj << /Limits [(_uten) (_vanguard)] -/Names [(_uten) 1046 0 R (_uupay) 1051 0 R (_uxipp) 1053 0 R (_v8locker_ransomware) 12319 0 R (_valid_accounts) 2439 0 R (_valid_accounts_mitigation) 2937 0 R (_valid_accounts_mitigation_t1078) 4753 0 R (_valid_accounts_mitigation_t1078_mitigates_valid_accounts_t1078) 7656 0 R (_valid_accounts_t1078) 3921 0 R (_vanguard) 14454 0 R] +/Names [(_uten) 1046 0 R (_uupay) 1051 0 R (_uxipp) 1053 0 R (_v8locker_ransomware) 12319 0 R (_valid_accounts) 2439 0 R (_valid_accounts_mitigation) 2937 0 R (_valid_accounts_mitigation_t1078) 4753 0 R (_valid_accounts_mitigation_t1078_mitigates_valid_accounts_t1078) 7656 0 R (_valid_accounts_t1078) 3921 0 R (_vanguard) 14457 0 R] >> endobj 10670 0 obj @@ -630445,7 +630445,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -630473,7 +630473,7 @@ endobj endobj 10685 0 obj << /Limits [(_rtm_s0148_uses_system_owneruser_discovery_t1033) (_rundll32_mitigation)] -/Names [(_rtm_s0148_uses_system_owneruser_discovery_t1033) 7734 0 R (_rtm_s0148_uses_system_time_discovery_t1124) 7446 0 R (_rubella_macro_builder) 16892 0 R (_ruckguv) 16121 0 R (_rufraud) 880 0 R (_ruhappy) 16848 0 R (_rumms_mob_s0029) 10360 0 R (_rumms_mob_s0029_uses_app_delivered_via_web_download_mob_t1034) 10684 0 R (_rumms_mob_s0029_uses_capture_sms_messages_mob_t1015) 10678 0 R (_rumms_mob_s0029_uses_local_network_configuration_discovery_mob_t1025) 10640 0 R (_rumms_mob_s0029_uses_standard_application_layer_protocol_mob_t1040) 10515 0 R (_rumms_mob_s0029_uses_system_information_discovery_mob_t1029) 10504 0 R (_rundll32) 2700 0 R (_rundll32_mitigation) 2893 0 R] +/Names [(_rtm_s0148_uses_system_owneruser_discovery_t1033) 7734 0 R (_rtm_s0148_uses_system_time_discovery_t1124) 7446 0 R (_rubella_macro_builder) 16900 0 R (_ruckguv) 16129 0 R (_rufraud) 880 0 R (_ruhappy) 16856 0 R (_rumms_mob_s0029) 10360 0 R (_rumms_mob_s0029_uses_app_delivered_via_web_download_mob_t1034) 10684 0 R (_rumms_mob_s0029_uses_capture_sms_messages_mob_t1015) 10678 0 R (_rumms_mob_s0029_uses_local_network_configuration_discovery_mob_t1025) 10640 0 R (_rumms_mob_s0029_uses_standard_application_layer_protocol_mob_t1040) 10515 0 R (_rumms_mob_s0029_uses_system_information_discovery_mob_t1029) 10504 0 R (_rundll32) 2700 0 R (_rundll32_mitigation) 2893 0 R] >> endobj 10686 0 obj @@ -630774,7 +630774,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -631098,7 +631098,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -631422,7 +631422,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -631746,7 +631746,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -631777,7 +631777,7 @@ endobj endobj 10739 0 obj << /Limits [(_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060) (_selfmite)] -/Names [(_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060) 10709 0 R (_security_updates_mob_m1001_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10738 0 R (_security_updates_mob_m1001_mitigates_malicious_sms_message_mob_t1057) 10599 0 R (_security_updates_mob_m1001_mitigates_malicious_web_content_mob_t1059) 10620 0 R (_security_updates_mob_m1001_mitigates_modify_cached_executable_code_mob_t1006) 10747 0 R (_security_updates_mob_m1001_mitigates_modify_os_kernel_or_boot_partition_mob_t1001) 10507 0 R (_security_updates_mob_m1001_mitigates_modify_system_partition_mob_t1003) 10777 0 R (_security_updates_mob_m1001_mitigates_modify_trusted_execution_environment_mob_t1002) 10510 0 R (_security_updates_mob_m1001_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10586 0 R (_securityd_memory) 2075 0 R (_securityd_memory_t1167) 3169 0 R (_sednit_ek) 1657 0 R (_seecreen) 14335 0 R (_seed_rat) 14463 0 R (_sekur) 16980 0 R (_selfmite) 896 0 R] +/Names [(_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060) 10709 0 R (_security_updates_mob_m1001_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076) 10738 0 R (_security_updates_mob_m1001_mitigates_malicious_sms_message_mob_t1057) 10599 0 R (_security_updates_mob_m1001_mitigates_malicious_web_content_mob_t1059) 10620 0 R (_security_updates_mob_m1001_mitigates_modify_cached_executable_code_mob_t1006) 10747 0 R (_security_updates_mob_m1001_mitigates_modify_os_kernel_or_boot_partition_mob_t1001) 10507 0 R (_security_updates_mob_m1001_mitigates_modify_system_partition_mob_t1003) 10777 0 R (_security_updates_mob_m1001_mitigates_modify_trusted_execution_environment_mob_t1002) 10510 0 R (_security_updates_mob_m1001_mitigates_network_traffic_capture_or_redirection_mob_t1013) 10586 0 R (_securityd_memory) 2075 0 R (_securityd_memory_t1167) 3169 0 R (_sednit_ek) 1657 0 R (_seecreen) 14338 0 R (_seed_rat) 14466 0 R (_sekur) 16988 0 R (_selfmite) 896 0 R] >> endobj 10740 0 obj @@ -632064,7 +632064,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -632388,7 +632388,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -632401,7 +632401,7 @@ endobj endobj 10760 0 obj << /Limits [(_change_default_file_association_mitigation_t1042) (_charming_kitten_g0058)] -/Names [(_change_default_file_association_mitigation_t1042) 4792 0 R (_change_default_file_association_mitigation_t1042_mitigates_change_default_file_association_t1042) 8052 0 R (_change_default_file_association_t1042) 3567 0 R (_change_default_open_with_to_notepad) 11733 0 R (_chaos_s0220) 5943 0 R (_char0n) 14470 0 R (_charger_mob_s0039) 10450 0 R (_charger_mob_s0039_uses_access_contact_list_mob_t1035) 10658 0 R (_charger_mob_s0039_uses_detect_app_analysis_environment_mob_t1043) 10759 0 R (_charger_mob_s0039_uses_location_tracking_mob_t1033) 10520 0 R (_charger_mob_s0039_uses_lock_user_out_of_device_mob_t1049) 10475 0 R (_charger_mob_s0039_uses_obfuscated_or_encrypted_payload_mob_t1009) 10565 0 R (_charming_kitten) 15082 0 R (_charming_kitten_g0058) 5062 0 R] +/Names [(_change_default_file_association_mitigation_t1042) 4792 0 R (_change_default_file_association_mitigation_t1042_mitigates_change_default_file_association_t1042) 8052 0 R (_change_default_file_association_t1042) 3567 0 R (_change_default_open_with_to_notepad) 11733 0 R (_chaos_s0220) 5943 0 R (_char0n) 14473 0 R (_charger_mob_s0039) 10450 0 R (_charger_mob_s0039_uses_access_contact_list_mob_t1035) 10658 0 R (_charger_mob_s0039_uses_detect_app_analysis_environment_mob_t1043) 10759 0 R (_charger_mob_s0039_uses_location_tracking_mob_t1033) 10520 0 R (_charger_mob_s0039_uses_lock_user_out_of_device_mob_t1049) 10475 0 R (_charger_mob_s0039_uses_obfuscated_or_encrypted_payload_mob_t1009) 10565 0 R (_charming_kitten) 15085 0 R (_charming_kitten_g0058) 5062 0 R] >> endobj 10761 0 obj @@ -632836,7 +632836,7 @@ endobj /F1.0 8 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10782 0 R 10783 0 R] @@ -633532,7 +633532,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10787 0 R 10788 0 R 10789 0 R 10791 0 R 10792 0 R 10793 0 R] @@ -634221,7 +634221,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10797 0 R 10799 0 R 10801 0 R] @@ -634852,7 +634852,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10804 0 R 10806 0 R 10808 0 R] @@ -635567,7 +635567,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10812 0 R 10813 0 R 10815 0 R 10816 0 R 10817 0 R] @@ -636177,7 +636177,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10821 0 R 10823 0 R] @@ -636791,7 +636791,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10827 0 R 10829 0 R] @@ -637368,7 +637368,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10833 0 R] @@ -638064,7 +638064,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10837 0 R 10839 0 R 10840 0 R 10841 0 R 10843 0 R] @@ -638756,7 +638756,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10847 0 R 10849 0 R 10851 0 R 10852 0 R] @@ -639354,7 +639354,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10855 0 R 10857 0 R] @@ -639984,7 +639984,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10861 0 R 10863 0 R 10864 0 R] @@ -640594,7 +640594,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10868 0 R 10870 0 R] @@ -641192,7 +641192,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10874 0 R 10877 0 R] @@ -641214,7 +641214,7 @@ endobj endobj 10876 0 obj << /Limits [(_dogowar) (_dougalek)] -/Names [(_dogowar) 336 0 R (_dok) 1350 0 R (_domain_fronting_mitigation_t1172) 4686 0 R (_domain_fronting_mitigation_t1172_mitigates_domain_fronting_t1172) 6370 0 R (_domain_fronting_t1172) 3632 0 R (_domain_generation_algorithms_dga_pre_t1100) 10822 0 R (_domain_registration_hijacking_pre_t1103) 10875 0 R (_domino) 13027 0 R (_domob) 338 0 R (_donald_trump_2_ransomware) 12451 0 R (_donbot) 1419 0 R (_donotchange) 13031 0 R (_donut) 13915 0 R (_dopu) 16565 0 R (_dotransomware) 11876 0 R (_doublefantasy) 16005 0 R (_doublelocker) 59 0 R (_dougalek) 340 0 R] +/Names [(_dogowar) 336 0 R (_dok) 1350 0 R (_domain_fronting_mitigation_t1172) 4686 0 R (_domain_fronting_mitigation_t1172_mitigates_domain_fronting_t1172) 6370 0 R (_domain_fronting_t1172) 3632 0 R (_domain_generation_algorithms_dga_pre_t1100) 10822 0 R (_domain_registration_hijacking_pre_t1103) 10875 0 R (_domino) 13027 0 R (_domob) 338 0 R (_donald_trump_2_ransomware) 12451 0 R (_donbot) 1419 0 R (_donotchange) 13031 0 R (_donut) 13915 0 R (_dopu) 16573 0 R (_dotransomware) 11876 0 R (_doublefantasy) 16013 0 R (_doublelocker) 59 0 R (_dougalek) 340 0 R] >> endobj 10877 0 obj @@ -641811,7 +641811,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10881 0 R 10883 0 R] @@ -642474,7 +642474,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10887 0 R 10889 0 R 10890 0 R] @@ -643084,7 +643084,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10894 0 R 10896 0 R] @@ -643701,7 +643701,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10900 0 R 10902 0 R 10904 0 R] @@ -644289,7 +644289,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10908 0 R] @@ -644903,7 +644903,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10912 0 R 10914 0 R 10916 0 R] @@ -645533,7 +645533,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10920 0 R] @@ -646140,7 +646140,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10924 0 R 10926 0 R] @@ -646746,7 +646746,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10930 0 R 10932 0 R 10934 0 R] @@ -647400,7 +647400,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10938 0 R 10940 0 R 10941 0 R 10942 0 R] @@ -648138,7 +648138,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10946 0 R 10948 0 R 10949 0 R 10950 0 R 10951 0 R 10952 0 R] @@ -648218,7 +648218,7 @@ endobj endobj 10954 0 obj << /Limits [(_tasklist_s0057_uses_process_discovery_t1057) (_teelog)] -/Names [(_tasklist_s0057_uses_process_discovery_t1057) 7293 0 R (_tasklist_s0057_uses_security_software_discovery_t1063) 8360 0 R (_tasklist_s0057_uses_system_service_discovery_t1007) 7270 0 R (_tax_firm) 14787 0 R (_tdl4) 1486 0 R (_tdrop) 16015 0 R (_tdrop2) 16017 0 R (_tds) 14837 0 R (_tdtess_s0164) 5844 0 R (_tdtess_s0164_uses_command_line_interface_t1059) 7770 0 R (_tdtess_s0164_uses_file_deletion_t1107) 7254 0 R (_tdtess_s0164_uses_new_service_t1050) 7655 0 R (_tdtess_s0164_uses_remote_file_copy_t1105) 7167 0 R (_tdtess_s0164_uses_timestomp_t1099) 8138 0 R (_teamspy_crew) 15205 0 R (_teamviewer) 14012 0 R (_teamxrat) 13565 0 R (_teamxrat_2) 15339 0 R (_technology) 14768 0 R (_teelog) 1007 0 R] +/Names [(_tasklist_s0057_uses_process_discovery_t1057) 7293 0 R (_tasklist_s0057_uses_security_software_discovery_t1063) 8360 0 R (_tasklist_s0057_uses_system_service_discovery_t1007) 7270 0 R (_tax_firm) 14790 0 R (_tdl4) 1486 0 R (_tdrop) 16023 0 R (_tdrop2) 16025 0 R (_tds) 14840 0 R (_tdtess_s0164) 5844 0 R (_tdtess_s0164_uses_command_line_interface_t1059) 7770 0 R (_tdtess_s0164_uses_file_deletion_t1107) 7254 0 R (_tdtess_s0164_uses_new_service_t1050) 7655 0 R (_tdtess_s0164_uses_remote_file_copy_t1105) 7167 0 R (_tdtess_s0164_uses_timestomp_t1099) 8138 0 R (_teamspy_crew) 15208 0 R (_teamviewer) 14015 0 R (_teamxrat) 13565 0 R (_teamxrat_2) 15342 0 R (_technology) 14771 0 R (_teelog) 1007 0 R] >> endobj 10955 0 obj @@ -648862,7 +648862,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10957 0 R 10959 0 R] @@ -649491,7 +649491,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10963 0 R 10966 0 R 10968 0 R] @@ -650144,7 +650144,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10971 0 R 10973 0 R] @@ -650739,7 +650739,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10977 0 R 10979 0 R] @@ -651330,7 +651330,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10983 0 R 10985 0 R] @@ -651975,7 +651975,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [10989 0 R 10991 0 R 10993 0 R] @@ -652591,7 +652591,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [10996 0 R 10998 0 R 11000 0 R] @@ -653202,7 +653202,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11004 0 R] @@ -653801,7 +653801,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11008 0 R 11010 0 R] @@ -654422,7 +654422,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11014 0 R 11016 0 R 11018 0 R] @@ -655182,7 +655182,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11022 0 R 11024 0 R 11025 0 R 11026 0 R 11027 0 R 11028 0 R] @@ -655853,7 +655853,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11031 0 R 11033 0 R 11035 0 R] @@ -656444,7 +656444,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11040 0 R 11042 0 R] @@ -656455,7 +656455,7 @@ endobj endobj 11039 0 obj << /Limits [(_derusbi_s0021_uses_timestomp_t1099) (_determine_firmware_version_pre_t1035)] -/Names [(_derusbi_s0021_uses_timestomp_t1099) 7248 0 R (_desktopnow) 14354 0 R (_detect_app_analysis_environment_mob_t1043) 9954 0 R (_determine_3rd_party_infrastructure_services_pre_t1037) 11009 0 R (_determine_3rd_party_infrastructure_services_pre_t1037_related_to_determine_3rd_party_infrastructure_services_pre_t1061) 11532 0 R (_determine_3rd_party_infrastructure_services_pre_t1061) 11178 0 R (_determine_3rd_party_infrastructure_services_pre_t1061_related_to_determine_3rd_party_infrastructure_services_pre_t1037) 11486 0 R (_determine_approachattack_vector_pre_t1022) 11038 0 R (_determine_centralization_of_it_management_pre_t1062) 11207 0 R (_determine_domain_and_ip_address_space_pre_t1027) 10846 0 R (_determine_external_network_trust_dependencies_pre_t1036) 11281 0 R (_determine_firmware_version_pre_t1035) 11167 0 R] +/Names [(_derusbi_s0021_uses_timestomp_t1099) 7248 0 R (_desktopnow) 14357 0 R (_detect_app_analysis_environment_mob_t1043) 9954 0 R (_determine_3rd_party_infrastructure_services_pre_t1037) 11009 0 R (_determine_3rd_party_infrastructure_services_pre_t1037_related_to_determine_3rd_party_infrastructure_services_pre_t1061) 11532 0 R (_determine_3rd_party_infrastructure_services_pre_t1061) 11178 0 R (_determine_3rd_party_infrastructure_services_pre_t1061_related_to_determine_3rd_party_infrastructure_services_pre_t1037) 11486 0 R (_determine_approachattack_vector_pre_t1022) 11038 0 R (_determine_centralization_of_it_management_pre_t1062) 11207 0 R (_determine_domain_and_ip_address_space_pre_t1027) 10846 0 R (_determine_external_network_trust_dependencies_pre_t1036) 11281 0 R (_determine_firmware_version_pre_t1035) 11167 0 R] >> endobj 11040 0 obj @@ -657062,7 +657062,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11046 0 R 11048 0 R] @@ -657695,7 +657695,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11052 0 R 11054 0 R] @@ -658327,7 +658327,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11058 0 R 11060 0 R 11062 0 R] @@ -658984,7 +658984,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11065 0 R 11067 0 R] @@ -659020,7 +659020,7 @@ endobj endobj 11069 0 obj << /Limits [(_bs2005_s0014_uses_data_encoding_t1132) (_buzzcity)] -/Names [(_bs2005_s0014_uses_data_encoding_t1132) 6386 0 R (_btcamant_ransomware) 12159 0 R (_btclocker_ransomware) 12561 0 R (_btcware_related_to_new_version_of_cryptxxx) 12826 0 R (_bubblewrap) 9796 0 R (_bubblewrap_s0043) 6081 0 R (_bubblewrap_s0043_uses_standard_application_layer_protocol_t1071) 6814 0 R (_bubblewrap_s0043_uses_standard_non_application_layer_protocol_t1095) 7523 0 R (_bubblewrap_s0043_uses_system_information_discovery_t1082) 7528 0 R (_bucbi) 12830 0 R (_bugjuice) 16503 0 R (_buhtrap) 15211 0 R (_build_and_configure_delivery_systems_pre_t1124) 11068 0 R (_build_or_acquire_exploits_pre_t1126) 11363 0 R (_build_social_network_persona_pre_t1118) 10947 0 R (_bunny) 16010 0 R (_burstly) 261 0 R (_buy_domain_name_pre_t1105) 10960 0 R (_buyunlockcode) 12833 0 R (_buzzcity) 263 0 R] +/Names [(_bs2005_s0014_uses_data_encoding_t1132) 6386 0 R (_btcamant_ransomware) 12159 0 R (_btclocker_ransomware) 12561 0 R (_btcware_related_to_new_version_of_cryptxxx) 12826 0 R (_bubblewrap) 9796 0 R (_bubblewrap_s0043) 6081 0 R (_bubblewrap_s0043_uses_standard_application_layer_protocol_t1071) 6814 0 R (_bubblewrap_s0043_uses_standard_non_application_layer_protocol_t1095) 7523 0 R (_bubblewrap_s0043_uses_system_information_discovery_t1082) 7528 0 R (_bucbi) 12830 0 R (_bugjuice) 16511 0 R (_buhtrap) 15214 0 R (_build_and_configure_delivery_systems_pre_t1124) 11068 0 R (_build_or_acquire_exploits_pre_t1126) 11363 0 R (_build_social_network_persona_pre_t1118) 10947 0 R (_bunny) 16018 0 R (_burstly) 261 0 R (_buy_domain_name_pre_t1105) 10960 0 R (_buyunlockcode) 12833 0 R (_buzzcity) 263 0 R] >> endobj 11070 0 obj @@ -659723,7 +659723,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11072 0 R 11074 0 R 11076 0 R 11077 0 R 11078 0 R 11079 0 R] @@ -660355,7 +660355,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11083 0 R 11085 0 R] @@ -660958,7 +660958,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11089 0 R 11091 0 R] @@ -661553,7 +661553,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11095 0 R 11097 0 R] @@ -662177,7 +662177,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11101 0 R 11104 0 R 11105 0 R] @@ -662858,7 +662858,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11109 0 R 11110 0 R 11112 0 R] @@ -663513,7 +663513,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11116 0 R 11119 0 R 11120 0 R] @@ -663535,7 +663535,7 @@ endobj endobj 11118 0 obj << /Limits [(_obfuscation_or_cryptography_pre_t1090) (_office_application_startup_t1137)] -/Names [(_obfuscation_or_cryptography_pre_t1090) 11117 0 R (_obtain_apple_ios_enterprise_distribution_key_pair_and_certificate_pre_t1169) 11005 0 R (_obtain_booterstressor_subscription_pre_t1173) 11049 0 R (_obtain_device_cloud_backups_mob_t1073) 9901 0 R (_obtain_domainip_registration_information_pre_t1028) 10933 0 R (_obtain_templatesbranding_materials_pre_t1058) 10978 0 R (_obtainre_use_payloads_pre_t1123) 11138 0 R (_ocelot_ransomware_fake_ransomware) 12132 0 R (_odcodc) 13350 0 R (_oddjob) 16559 0 R (_odinaff) 16167 0 R (_of_ransomware_opentoyou_formerly_known_as_opentodecrypt) 11989 0 R (_offence) 14241 0 R (_office_application_startup) 2360 0 R (_office_application_startup_mitigation) 2857 0 R (_office_application_startup_mitigation_t1137) 4821 0 R (_office_application_startup_mitigation_t1137_mitigates_office_application_startup_t1137) 8526 0 R (_office_application_startup_t1137) 4308 0 R] +/Names [(_obfuscation_or_cryptography_pre_t1090) 11117 0 R (_obtain_apple_ios_enterprise_distribution_key_pair_and_certificate_pre_t1169) 11005 0 R (_obtain_booterstressor_subscription_pre_t1173) 11049 0 R (_obtain_device_cloud_backups_mob_t1073) 9901 0 R (_obtain_domainip_registration_information_pre_t1028) 10933 0 R (_obtain_templatesbranding_materials_pre_t1058) 10978 0 R (_obtainre_use_payloads_pre_t1123) 11138 0 R (_ocelot_ransomware_fake_ransomware) 12132 0 R (_odcodc) 13350 0 R (_oddjob) 16567 0 R (_odinaff) 16175 0 R (_of_ransomware_opentoyou_formerly_known_as_opentodecrypt) 11989 0 R (_offence) 14244 0 R (_office_application_startup) 2360 0 R (_office_application_startup_mitigation) 2857 0 R (_office_application_startup_mitigation_t1137) 4821 0 R (_office_application_startup_mitigation_t1137_mitigates_office_application_startup_t1137) 8526 0 R (_office_application_startup_t1137) 4308 0 R] >> endobj 11119 0 obj @@ -664181,7 +664181,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11124 0 R 11126 0 R] @@ -664776,7 +664776,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11130 0 R 11132 0 R] @@ -665424,7 +665424,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11136 0 R 11137 0 R 11139 0 R] @@ -666111,7 +666111,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11143 0 R 11146 0 R 11147 0 R 11148 0 R] @@ -666133,7 +666133,7 @@ endobj endobj 11145 0 obj << /Limits [(_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066) (_androidchuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015)] -/Names [(_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11511 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 11489 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 10878 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11426 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 11467 0 R (_analyze_presence_of_outsourced_capabilities_pre_t1080) 11322 0 R (_analyze_social_and_business_relationships_interests_and_affiliations_pre_t1072) 11144 0 R (_anchor_panda) 15020 0 R (_andrdropr_fh) 43 0 R (_android) 35 0 R (_android_intent_hijacking_mob_t1019) 9921 0 R (_androidchuli_a_mob_s0020) 10426 0 R (_androidchuli_a_mob_s0020_uses_access_call_log_mob_t1036) 10740 0 R (_androidchuli_a_mob_s0020_uses_access_contact_list_mob_t1035) 10694 0 R (_androidchuli_a_mob_s0020_uses_alternate_network_mediums_mob_t1041) 10708 0 R (_androidchuli_a_mob_s0020_uses_app_delivered_via_email_attachment_mob_t1037) 10674 0 R (_androidchuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015) 10584 0 R] +/Names [(_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11511 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 11489 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 10878 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11426 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 11467 0 R (_analyze_presence_of_outsourced_capabilities_pre_t1080) 11322 0 R (_analyze_social_and_business_relationships_interests_and_affiliations_pre_t1072) 11144 0 R (_anchor_panda) 15023 0 R (_andrdropr_fh) 43 0 R (_android) 35 0 R (_android_intent_hijacking_mob_t1019) 9921 0 R (_androidchuli_a_mob_s0020) 10426 0 R (_androidchuli_a_mob_s0020_uses_access_call_log_mob_t1036) 10740 0 R (_androidchuli_a_mob_s0020_uses_access_contact_list_mob_t1035) 10694 0 R (_androidchuli_a_mob_s0020_uses_alternate_network_mediums_mob_t1041) 10708 0 R (_androidchuli_a_mob_s0020_uses_app_delivered_via_email_attachment_mob_t1037) 10674 0 R (_androidchuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015) 10584 0 R] >> endobj 11146 0 obj @@ -666771,7 +666771,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11152 0 R 11154 0 R] @@ -667423,7 +667423,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11158 0 R 11160 0 R] @@ -668071,7 +668071,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11164 0 R 11166 0 R 11168 0 R] @@ -668705,7 +668705,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11171 0 R 11173 0 R] @@ -669280,7 +669280,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11177 0 R 11179 0 R] @@ -669963,7 +669963,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11183 0 R 11185 0 R 11186 0 R 11188 0 R] @@ -670603,7 +670603,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11191 0 R 11193 0 R] @@ -671309,7 +671309,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11197 0 R 11199 0 R 11201 0 R 11202 0 R 11203 0 R 11204 0 R] @@ -671926,7 +671926,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11208 0 R 11210 0 R] @@ -672525,7 +672525,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11214 0 R 11217 0 R] @@ -672550,7 +672550,7 @@ endobj endobj 11216 0 obj << /Limits [(_assassin) (_atmos)] -/Names [(_assassin) 14386 0 R (_assess_current_holdings_needs_and_wants_pre_t1013) 10974 0 R (_assess_kitskiqs_benefits_pre_t1006) 11194 0 R (_assess_leadership_areas_of_interest_pre_t1001) 11215 0 R (_assess_opportunities_created_by_business_deals_pre_t1076) 11342 0 R (_assess_security_posture_of_physical_locations_pre_t1079) 11047 0 R (_assess_targeting_options_pre_t1073) 10805 0 R (_assess_vulnerability_of_3rd_party_vendors_pre_t1075) 10869 0 R (_assign_kits_kiqs_andor_intelligence_requirements_pre_t1015) 11225 0 R (_assign_kitskiqs_into_categories_pre_t1005) 10997 0 R (_astrum) 1597 0 R (_at) 11568 0 R (_at_s0110) 8829 0 R (_at_s0110_uses_scheduled_task_t1053) 6311 0 R (_atelier_web_remote_commander) 14196 0 R (_atmos) 1324 0 R] +/Names [(_assassin) 14389 0 R (_assess_current_holdings_needs_and_wants_pre_t1013) 10974 0 R (_assess_kitskiqs_benefits_pre_t1006) 11194 0 R (_assess_leadership_areas_of_interest_pre_t1001) 11215 0 R (_assess_opportunities_created_by_business_deals_pre_t1076) 11342 0 R (_assess_security_posture_of_physical_locations_pre_t1079) 11047 0 R (_assess_targeting_options_pre_t1073) 10805 0 R (_assess_vulnerability_of_3rd_party_vendors_pre_t1075) 10869 0 R (_assign_kits_kiqs_andor_intelligence_requirements_pre_t1015) 11225 0 R (_assign_kitskiqs_into_categories_pre_t1005) 10997 0 R (_astrum) 1597 0 R (_at) 11568 0 R (_at_s0110) 8829 0 R (_at_s0110_uses_scheduled_task_t1053) 6311 0 R (_atelier_web_remote_commander) 14199 0 R (_atmos) 1324 0 R] >> endobj 11217 0 obj @@ -672569,7 +672569,7 @@ endobj endobj 11219 0 obj << /Limits [(_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038) (_equation_g0020_uses_peripheral_device_discovery_t1120)] -/Names [(_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038) 11055 0 R (_environment) 14706 0 R (_epic) 9843 0 R (_epic_s0091) 6153 0 R (_epic_s0091_uses_code_signing_t1116) 8338 0 R (_epic_s0091_uses_standard_application_layer_protocol_t1071) 7743 0 R (_epichero) 16547 0 R (_equation) 9190 0 R (_equation_g0020) 5157 0 R (_equation_g0020_uses_component_firmware_t1109) 7169 0 R (_equation_g0020_uses_peripheral_device_discovery_t1120) 6874 0 R] +/Names [(_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038) 11055 0 R (_environment) 14709 0 R (_epic) 9843 0 R (_epic_s0091) 6153 0 R (_epic_s0091_uses_code_signing_t1116) 8338 0 R (_epic_s0091_uses_standard_application_layer_protocol_t1071) 7743 0 R (_epichero) 16555 0 R (_equation) 9190 0 R (_equation_g0020) 5157 0 R (_equation_g0020_uses_component_firmware_t1109) 7169 0 R (_equation_g0020_uses_peripheral_device_discovery_t1120) 6874 0 R] >> endobj 11220 0 obj @@ -673152,7 +673152,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11222 0 R 11224 0 R] @@ -673747,7 +673747,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11228 0 R 11230 0 R] @@ -674387,7 +674387,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11234 0 R 11236 0 R 11238 0 R] @@ -675098,7 +675098,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11241 0 R 11244 0 R 11245 0 R 11246 0 R 11247 0 R] @@ -675769,7 +675769,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11251 0 R 11253 0 R] @@ -676469,7 +676469,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11257 0 R 11259 0 R 11260 0 R 11261 0 R 11262 0 R] @@ -677134,7 +677134,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11266 0 R 11268 0 R 11270 0 R] @@ -677733,7 +677733,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11274 0 R 11276 0 R] @@ -678333,7 +678333,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11280 0 R] @@ -678932,7 +678932,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11284 0 R 11286 0 R] @@ -679596,7 +679596,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11290 0 R 11292 0 R 11295 0 R 11296 0 R] @@ -679632,7 +679632,7 @@ endobj endobj 11294 0 obj << /Limits [(_textmate) (_threadkit)] -/Names [(_textmate) 9306 0 R (_textmate_s0146) 5314 0 R (_textmate_s0146_uses_command_line_interface_t1059) 8798 0 R (_textmate_s0146_uses_standard_application_layer_protocol_t1071) 6214 0 R (_tgpush) 1015 0 R (_thanatos) 13778 0 R (_thanksgiving_ransomware) 12418 0 R (_the_big_bang) 15769 0 R (_the_gorgon_group) 15775 0 R (_theef) 14202 0 R (_thefat_rat) 14581 0 R (_think_tanks) 14745 0 R (_third_party_software) 2748 0 R (_third_party_software_mitigation) 3006 0 R (_third_party_software_mitigation_t1072) 4854 0 R (_third_party_software_mitigation_t1072_mitigates_third_party_software_t1072) 6211 0 R (_third_party_software_t1072) 4474 0 R (_threadkit) 1644 0 R] +/Names [(_textmate) 9306 0 R (_textmate_s0146) 5314 0 R (_textmate_s0146_uses_command_line_interface_t1059) 8798 0 R (_textmate_s0146_uses_standard_application_layer_protocol_t1071) 6214 0 R (_tgpush) 1015 0 R (_thanatos) 13778 0 R (_thanksgiving_ransomware) 12418 0 R (_the_big_bang) 15772 0 R (_the_gorgon_group) 15778 0 R (_theef) 14205 0 R (_thefat_rat) 14584 0 R (_think_tanks) 14748 0 R (_third_party_software) 2748 0 R (_third_party_software_mitigation) 3006 0 R (_third_party_software_mitigation_t1072) 4854 0 R (_third_party_software_mitigation_t1072_mitigates_third_party_software_t1072) 6211 0 R (_third_party_software_t1072) 4474 0 R (_threadkit) 1644 0 R] >> endobj 11295 0 obj @@ -680219,7 +680219,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11300 0 R] @@ -680833,7 +680833,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11304 0 R 11306 0 R 11308 0 R] @@ -681462,7 +681462,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11312 0 R 11314 0 R] @@ -682079,7 +682079,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11318 0 R 11321 0 R] @@ -682101,7 +682101,7 @@ endobj endobj 11320 0 obj << /Limits [(_reaver_s0172_uses_query_registry_t1012) (_redalert2)] -/Names [(_reaver_s0172_uses_query_registry_t1012) 7806 0 R (_reaver_s0172_uses_registry_run_keys_start_folder_t1060) 6477 0 R (_reaver_s0172_uses_shortcut_modification_t1023) 6440 0 R (_reaver_s0172_uses_standard_application_layer_protocol_t1071) 6379 0 R (_reaver_s0172_uses_standard_non_application_layer_protocol_t1095) 8404 0 R (_reaver_s0172_uses_system_information_discovery_t1082) 8143 0 R (_reaver_s0172_uses_system_network_configuration_discovery_t1016) 7552 0 R (_reaver_s0172_uses_system_owneruser_discovery_t1033) 8377 0 R (_rebel_jackal) 15127 0 R (_receive_kitskiqs_and_determine_requirements_pre_t1016) 11319 0 R (_receive_operator_kitskiqs_tasking_pre_t1012) 10807 0 R (_rector) 13460 0 R (_red_alert) 12174 0 R (_redalert2) 54 0 R] +/Names [(_reaver_s0172_uses_query_registry_t1012) 7806 0 R (_reaver_s0172_uses_registry_run_keys_start_folder_t1060) 6477 0 R (_reaver_s0172_uses_shortcut_modification_t1023) 6440 0 R (_reaver_s0172_uses_standard_application_layer_protocol_t1071) 6379 0 R (_reaver_s0172_uses_standard_non_application_layer_protocol_t1095) 8404 0 R (_reaver_s0172_uses_system_information_discovery_t1082) 8143 0 R (_reaver_s0172_uses_system_network_configuration_discovery_t1016) 7552 0 R (_reaver_s0172_uses_system_owneruser_discovery_t1033) 8377 0 R (_rebel_jackal) 15130 0 R (_receive_kitskiqs_and_determine_requirements_pre_t1016) 11319 0 R (_receive_operator_kitskiqs_tasking_pre_t1012) 10807 0 R (_rector) 13460 0 R (_red_alert) 12174 0 R (_redalert2) 54 0 R] >> endobj 11321 0 obj @@ -682675,7 +682675,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11325 0 R 11327 0 R] @@ -683274,7 +683274,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11331 0 R 11333 0 R] @@ -683893,7 +683893,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11338 0 R 11341 0 R] @@ -683915,7 +683915,7 @@ endobj endobj 11340 0 obj << /Limits [(_hummingwhale_mob_s0037) (_iap)] -/Names [(_hummingwhale_mob_s0037) 10399 0 R (_hummingwhale_mob_s0037_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10578 0 R (_hunter) 1670 0 R (_hurricane_panda) 14983 0 R (_hworm) 16169 0 R (_hydracrypt) 13167 0 R (_hydraq_s0203) 5363 0 R (_hyena) 17004 0 R (_hypervisor) 2725 0 R (_hypervisor_mitigation) 2983 0 R (_hypervisor_mitigation_t1062) 4811 0 R (_hypervisor_mitigation_t1062_mitigates_hypervisor_t1062) 8750 0 R (_hypervisor_t1062) 4392 0 R (_iadpush) 583 0 R (_iap) 1209 0 R] +/Names [(_hummingwhale_mob_s0037) 10399 0 R (_hummingwhale_mob_s0037_uses_generate_fraudulent_advertising_revenue_mob_t1075) 10578 0 R (_hunter) 1670 0 R (_hurricane_panda) 14986 0 R (_hworm) 16177 0 R (_hydracrypt) 13167 0 R (_hydraq_s0203) 5363 0 R (_hyena) 17012 0 R (_hypervisor) 2725 0 R (_hypervisor_mitigation) 2983 0 R (_hypervisor_mitigation_t1062) 4811 0 R (_hypervisor_mitigation_t1062_mitigates_hypervisor_t1062) 8750 0 R (_hypervisor_t1062) 4392 0 R (_iadpush) 583 0 R (_iap) 1209 0 R] >> endobj 11341 0 obj @@ -684521,7 +684521,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11345 0 R 11347 0 R] @@ -685183,7 +685183,7 @@ endobj /F3.0 36 0 R /F1.1 1614 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11351 0 R 11353 0 R 11355 0 R 11356 0 R 11357 0 R 11358 0 R] @@ -685807,7 +685807,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11362 0 R 11364 0 R] @@ -686428,7 +686428,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11368 0 R 11370 0 R] @@ -687096,7 +687096,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11374 0 R 11376 0 R 11377 0 R 11378 0 R 11380 0 R 11381 0 R] @@ -687998,7 +687998,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11385 0 R 11386 0 R 11387 0 R 11388 0 R 11389 0 R 11391 0 R] @@ -688857,7 +688857,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11394 0 R 11395 0 R 11396 0 R 11397 0 R 11399 0 R 11400 0 R 11402 0 R 11403 0 R] @@ -689691,7 +689691,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11407 0 R 11408 0 R 11409 0 R 11410 0 R 11412 0 R 11413 0 R 11415 0 R 11416 0 R 11417 0 R] @@ -690088,7 +690088,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -690409,7 +690409,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -690445,7 +690445,7 @@ endobj endobj 11441 0 obj << /Limits [(_nidiran_s0118_uses_standard_cryptographic_protocol_t1032) (_niteris)] -/Names [(_nidiran_s0118_uses_standard_cryptographic_protocol_t1032) 6325 0 R (_night_dragon) 9123 0 R (_night_dragon_2) 15009 0 R (_night_dragon_g0014) 5085 0 R (_night_dragon_g0014_2) 11404 0 R (_night_dragon_g0014_uses_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11439 0 R (_night_dragon_g0014_uses_acquire_andor_use_3rd_party_software_services_pre_t1085) 11552 0 R (_night_dragon_g0014_uses_compromise_of_externally_facing_system_pre_t1165) 11544 0 R (_night_dragon_g0014_uses_determine_strategic_target_pre_t1018) 11542 0 R (_night_dragon_g0014_uses_identify_gap_areas_pre_t1002) 11440 0 R (_night_dragon_g0014_uses_identify_groupsroles_pre_t1047) 11428 0 R (_night_dragon_g0014_uses_remote_access_tool_development_pre_t1128) 11424 0 R (_night_dragon_g0014_uses_software_packing_t1045) 7674 0 R (_night_dragon_g0014_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144) 11423 0 R (_nightshade_panda) 15001 0 R (_niteris) 1742 0 R] +/Names [(_nidiran_s0118_uses_standard_cryptographic_protocol_t1032) 6325 0 R (_night_dragon) 9123 0 R (_night_dragon_2) 15012 0 R (_night_dragon_g0014) 5085 0 R (_night_dragon_g0014_2) 11404 0 R (_night_dragon_g0014_uses_acquire_andor_use_3rd_party_infrastructure_services_pre_t1084) 11439 0 R (_night_dragon_g0014_uses_acquire_andor_use_3rd_party_software_services_pre_t1085) 11552 0 R (_night_dragon_g0014_uses_compromise_of_externally_facing_system_pre_t1165) 11544 0 R (_night_dragon_g0014_uses_determine_strategic_target_pre_t1018) 11542 0 R (_night_dragon_g0014_uses_identify_gap_areas_pre_t1002) 11440 0 R (_night_dragon_g0014_uses_identify_groupsroles_pre_t1047) 11428 0 R (_night_dragon_g0014_uses_remote_access_tool_development_pre_t1128) 11424 0 R (_night_dragon_g0014_uses_software_packing_t1045) 7674 0 R (_night_dragon_g0014_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144) 11423 0 R (_nightshade_panda) 15004 0 R (_niteris) 1742 0 R] >> endobj 11442 0 obj @@ -690743,7 +690743,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -691094,7 +691094,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -691415,7 +691415,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -691758,7 +691758,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -691771,7 +691771,7 @@ endobj endobj 11487 0 obj << /Limits [(_determine_highest_level_tactical_element_pre_t1020) (_dianjin)] -/Names [(_determine_highest_level_tactical_element_pre_t1020) 11299 0 R (_determine_operational_element_pre_t1019) 11291 0 R (_determine_physical_locations_pre_t1059) 11313 0 R (_determine_secondary_level_tactical_element_pre_t1021) 10990 0 R (_determine_strategic_target_pre_t1018) 11285 0 R (_detoxcrypto) 13007 0 R (_develop_kitskiqs_pre_t1004) 11172 0 R (_develop_social_network_persona_digital_footprint_pre_t1119) 10913 0 R (_development) 14698 0 R (_device_type_discovery_mob_t1022) 9893 0 R (_device_unlock_code_guessing_or_brute_force_mob_t1062) 10067 0 R (_dextorous_spider) 15643 0 R (_dharma_ransomware) 12472 0 R (_dhs2015) 15947 0 R (_diandong) 332 0 R (_dianjin) 334 0 R] +/Names [(_determine_highest_level_tactical_element_pre_t1020) 11299 0 R (_determine_operational_element_pre_t1019) 11291 0 R (_determine_physical_locations_pre_t1059) 11313 0 R (_determine_secondary_level_tactical_element_pre_t1021) 10990 0 R (_determine_strategic_target_pre_t1018) 11285 0 R (_detoxcrypto) 13007 0 R (_develop_kitskiqs_pre_t1004) 11172 0 R (_develop_social_network_persona_digital_footprint_pre_t1119) 10913 0 R (_development) 14701 0 R (_device_type_discovery_mob_t1022) 9893 0 R (_device_unlock_code_guessing_or_brute_force_mob_t1062) 10067 0 R (_dextorous_spider) 15646 0 R (_dharma_ransomware) 12472 0 R (_dhs2015) 15955 0 R (_diandong) 332 0 R (_dianjin) 334 0 R] >> endobj 11488 0 obj @@ -692084,7 +692084,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -692427,7 +692427,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -692764,7 +692764,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -693096,7 +693096,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -693117,7 +693117,7 @@ endobj endobj 11539 0 obj << /Limits [(_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054) (_adknowledge)] -/Names [(_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054) 11468 0 R (_acquire_osint_data_sets_and_information_pre_t1054) 11161 0 R (_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1024) 11526 0 R (_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1043) 11476 0 R (_acroware_cryptolocker_ransomware) 13994 0 R (_actech) 150 0 R (_activists) 14683 0 R (_adamlocker_ransomware) 12247 0 R (_adb_miner) 1402 0 R (_adbupd_s0202) 5980 0 R (_adchina) 152 0 R (_adfonic) 156 0 R (_adinfo) 158 0 R (_adknowledge) 160 0 R] +/Names [(_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054) 11468 0 R (_acquire_osint_data_sets_and_information_pre_t1054) 11161 0 R (_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1024) 11526 0 R (_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1043) 11476 0 R (_acroware_cryptolocker_ransomware) 13994 0 R (_actech) 150 0 R (_activists) 14686 0 R (_adamlocker_ransomware) 12247 0 R (_adb_miner) 1402 0 R (_adbupd_s0202) 5980 0 R (_adchina) 152 0 R (_adfonic) 156 0 R (_adinfo) 158 0 R (_adknowledge) 160 0 R] >> endobj 11540 0 obj @@ -693146,12 +693146,12 @@ endobj endobj 11548 0 obj << /Limits [(_formbook) (_fruitfly)] -/Names [(_formbook) 16652 0 R (_fortunecookie) 13098 0 R (_foxy_panda) 14891 0 R (_free_freedom) 13100 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1121) 11153 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1121_related_to_friendfollowconnect_to_targets_of_interest_pre_t1141) 11547 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1141) 11015 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1141_related_to_friendfollowconnect_to_targets_of_interest_pre_t1121) 11421 0 R (_frogonal) 485 0 R (_fruitfly) 16749 0 R] +/Names [(_formbook) 16660 0 R (_fortunecookie) 13098 0 R (_foxy_panda) 14894 0 R (_free_freedom) 13100 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1121) 11153 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1121_related_to_friendfollowconnect_to_targets_of_interest_pre_t1141) 11547 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1141) 11015 0 R (_friendfollowconnect_to_targets_of_interest_pre_t1141_related_to_friendfollowconnect_to_targets_of_interest_pre_t1121) 11421 0 R (_frogonal) 485 0 R (_fruitfly) 16757 0 R] >> endobj 11549 0 obj << /Limits [(_fin7_g0046_uses_dynamic_data_exchange_t1173) (_gonfu_b)] -/Kids [8223 0 R 6761 0 R 8269 0 R 494 0 R 11548 0 R 16750 0 R 5918 0 R 15415 0 R 7242 0 R 8749 0 R 519 0 R 11784 0 R 6994 0 R 16256 0 R 544 0 R 13123 0 R] +/Kids [8223 0 R 6761 0 R 8269 0 R 494 0 R 11548 0 R 16758 0 R 5918 0 R 15418 0 R 7242 0 R 8749 0 R 519 0 R 11784 0 R 6994 0 R 16264 0 R 544 0 R 13123 0 R] >> endobj 11550 0 obj @@ -693451,7 +693451,7 @@ endobj /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -694130,7 +694130,7 @@ endobj /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11566 0 R 11567 0 R 11569 0 R 11570 0 R 11572 0 R] @@ -694958,7 +694958,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11575 0 R 11577 0 R 11578 0 R 11580 0 R 11581 0 R 11583 0 R 11584 0 R] @@ -695845,7 +695845,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11588 0 R 11589 0 R 11592 0 R 11593 0 R 11595 0 R 11596 0 R 11597 0 R 11599 0 R 11600 0 R] @@ -695881,7 +695881,7 @@ endobj endobj 11591 0 obj << /Limits [(_identify_web_defensive_services_pre_t1033) (_impact)] -/Names [(_identify_web_defensive_services_pre_t1033) 11023 0 R (_ifconfig) 11590 0 R (_ifconfig_s0101) 8855 0 R (_ifconfig_s0101_uses_system_network_configuration_discovery_t1016) 8276 0 R (_ifn643_ransomware) 12603 0 R (_igexin) 593 0 R (_iistouch) 16563 0 R (_ilock) 13170 0 R (_ilocklight) 13174 0 R (_imadpush) 598 0 R (_image_file_execution_options_injection_mitigation_t1183) 4742 0 R (_image_file_execution_options_injection_mitigation_t1183_mitigates_image_file_execution_options_injection_t1183) 7464 0 R (_image_file_execution_options_injection_t1183) 4068 0 R (_imagetragick) 1581 0 R (_immigration) 14820 0 R (_imminent_monitor) 14150 0 R (_impact) 1724 0 R] +/Names [(_identify_web_defensive_services_pre_t1033) 11023 0 R (_ifconfig) 11590 0 R (_ifconfig_s0101) 8855 0 R (_ifconfig_s0101_uses_system_network_configuration_discovery_t1016) 8276 0 R (_ifn643_ransomware) 12603 0 R (_igexin) 593 0 R (_iistouch) 16571 0 R (_ilock) 13170 0 R (_ilocklight) 13174 0 R (_imadpush) 598 0 R (_image_file_execution_options_injection_mitigation_t1183) 4742 0 R (_image_file_execution_options_injection_mitigation_t1183_mitigates_image_file_execution_options_injection_t1183) 7464 0 R (_image_file_execution_options_injection_t1183) 4068 0 R (_imagetragick) 1581 0 R (_immigration) 14823 0 R (_imminent_monitor) 14155 0 R (_impact) 1724 0 R] >> endobj 11592 0 obj @@ -696621,7 +696621,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11604 0 R 11605 0 R 11607 0 R 11608 0 R] @@ -697465,7 +697465,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11612 0 R 11613 0 R 11615 0 R 11616 0 R 11618 0 R 11619 0 R 11621 0 R 11622 0 R] @@ -698269,7 +698269,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11626 0 R 11627 0 R 11629 0 R 11630 0 R 11632 0 R 11633 0 R] @@ -698355,7 +698355,7 @@ endobj endobj 11635 0 obj << /Limits [(_isspace) (_jaderat)] -/Names [(_isspace) 16082 0 R (_it) 14720 0 R (_it_hacker) 14721 0 R (_it_isp) 14722 0 R (_it_security) 14723 0 R (_ixeshe) 9496 0 R (_ixeshe_2) 14929 0 R (_ixeshe_s0015) 5582 0 R (_ixeshe_s0015_uses_data_obfuscation_t1001) 6598 0 R (_jackpot_ransomware) 12591 0 R (_jaderat) 14014 0 R] +/Names [(_isspace) 16090 0 R (_it) 14723 0 R (_it_hacker) 14724 0 R (_it_isp) 14725 0 R (_it_security) 14726 0 R (_ixeshe) 9496 0 R (_ixeshe_2) 14932 0 R (_ixeshe_s0015) 5582 0 R (_ixeshe_s0015_uses_data_obfuscation_t1001) 6598 0 R (_jackpot_ransomware) 12591 0 R (_jaderat) 14017 0 R] >> endobj 11636 0 obj @@ -699081,7 +699081,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11638 0 R 11639 0 R 11641 0 R 11642 0 R 11644 0 R 11645 0 R] @@ -699882,7 +699882,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11649 0 R 11650 0 R 11651 0 R 11653 0 R 11654 0 R 11656 0 R 11657 0 R] @@ -700797,7 +700797,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11663 0 R 11664 0 R 11667 0 R 11668 0 R 11669 0 R 11671 0 R 11672 0 R 11673 0 R 11674 0 R] @@ -700808,12 +700808,12 @@ endobj endobj 11661 0 obj << /Limits [(_cadelle) (_camubot)] -/Names [(_cadelle) 15390 0 R (_cadelspy) 15943 0 R (_cajino) 270 0 R (_calendar) 9556 0 R (_calendar_2) 16388 0 R (_calendar_s0025) 5683 0 R (_calendar_s0025_uses_web_service_t1102) 7158 0 R (_callisto) 15454 0 R (_callme) 9737 0 R (_callme_s0077) 6012 0 R (_callme_s0077_uses_command_line_interface_t1059) 6334 0 R (_callme_s0077_uses_exfiltration_over_command_and_control_channel_t1041) 7813 0 R (_callme_s0077_uses_remote_file_copy_t1105) 8660 0 R (_callme_s0077_uses_standard_cryptographic_protocol_t1032) 7311 0 R (_camubot) 1392 0 R] +/Names [(_cadelle) 15393 0 R (_cadelspy) 15951 0 R (_cajino) 270 0 R (_calendar) 9556 0 R (_calendar_2) 16396 0 R (_calendar_s0025) 5683 0 R (_calendar_s0025_uses_web_service_t1102) 7158 0 R (_callisto) 15457 0 R (_callme) 9737 0 R (_callme_s0077) 6012 0 R (_callme_s0077_uses_command_line_interface_t1059) 6334 0 R (_callme_s0077_uses_exfiltration_over_command_and_control_channel_t1041) 7813 0 R (_callme_s0077_uses_remote_file_copy_t1105) 8660 0 R (_callme_s0077_uses_standard_cryptographic_protocol_t1032) 7311 0 R (_camubot) 1392 0 R] >> endobj 11662 0 obj << /Limits [(_cadelle) (_clipboard_data_mitigation_t1115)] -/Kids [11661 0 R 6498 0 R 8652 0 R 16012 0 R 3568 0 R 10760 0 R 6286 0 R 9523 0 R 7082 0 R 9595 0 R 291 0 R 11451 0 R 16291 0 R] +/Kids [11661 0 R 6498 0 R 8652 0 R 16020 0 R 3568 0 R 10760 0 R 6286 0 R 9523 0 R 7082 0 R 9595 0 R 291 0 R 11451 0 R 16299 0 R] >> endobj 11663 0 obj @@ -701674,7 +701674,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11678 0 R 11679 0 R 11681 0 R 11682 0 R 11683 0 R 11684 0 R 11685 0 R] @@ -702544,7 +702544,7 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11689 0 R 11690 0 R 11692 0 R 11693 0 R 11694 0 R 11696 0 R 11697 0 R 11698 0 R 11699 0 R] @@ -703295,7 +703295,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11703 0 R 11704 0 R 11706 0 R 11707 0 R 11708 0 R 11709 0 R 11712 0 R 11713 0 R] @@ -703378,7 +703378,7 @@ endobj endobj 11711 0 obj << /Limits [(_disdain) (_dll_search_order_hijacking_mitigation)] -/Names [(_disdain) 1626 0 R (_disgufa) 16096 0 R (_disguise_rootjailbreak_indicators_mob_t1011) 9883 0 R (_diskdoctor) 13892 0 R (_disseminate_removable_media_pre_t1156) 11155 0 R (_dissidents) 14790 0 R (_distribute_malicious_software_development_tools_pre_t1171) 10907 0 R (_distributed_component_object_model_mitigation_t1175) 4605 0 R (_distributed_component_object_model_mitigation_t1175_mitigates_distributed_component_object_model_t1175) 7560 0 R (_distributed_component_object_model_t1175) 3320 0 R (_dizzy_panda) 14908 0 R (_dll_injection) 2091 0 R (_dll_injection_mitigation) 2810 0 R (_dll_search_order_hijacking) 2530 0 R (_dll_search_order_hijacking_mitigation) 2813 0 R] +/Names [(_disdain) 1626 0 R (_disgufa) 16104 0 R (_disguise_rootjailbreak_indicators_mob_t1011) 9883 0 R (_diskdoctor) 13892 0 R (_disseminate_removable_media_pre_t1156) 11155 0 R (_dissidents) 14793 0 R (_distribute_malicious_software_development_tools_pre_t1171) 10907 0 R (_distributed_component_object_model_mitigation_t1175) 4605 0 R (_distributed_component_object_model_mitigation_t1175_mitigates_distributed_component_object_model_t1175) 7560 0 R (_distributed_component_object_model_t1175) 3320 0 R (_dizzy_panda) 14911 0 R (_dll_injection) 2091 0 R (_dll_injection_mitigation) 2810 0 R (_dll_search_order_hijacking) 2530 0 R (_dll_search_order_hijacking_mitigation) 2813 0 R] >> endobj 11712 0 obj @@ -703991,7 +703991,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11720 0 R 11721 0 R 11722 0 R 11724 0 R 11726 0 R] @@ -704741,7 +704741,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11734 0 R 11735 0 R 11737 0 R 11738 0 R 11740 0 R 11741 0 R 11742 0 R 11744 0 R] @@ -705617,7 +705617,7 @@ endobj /F3.0 36 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11748 0 R 11750 0 R 11751 0 R 11753 0 R 11754 0 R 11755 0 R 11756 0 R 11757 0 R 11758 0 R 11759 0 R 11760 0 R 11762 0 R] @@ -706527,7 +706527,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11766 0 R 11767 0 R 11769 0 R 11771 0 R 11772 0 R 11773 0 R 11774 0 R 11775 0 R 11777 0 R] @@ -707377,7 +707377,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11781 0 R 11782 0 R 11785 0 R 11787 0 R 11788 0 R] @@ -708208,7 +708208,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11792 0 R 11794 0 R 11796 0 R 11798 0 R 11799 0 R 11800 0 R 11801 0 R 11802 0 R 11803 0 R 11804 0 R] @@ -709122,7 +709122,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11808 0 R 11809 0 R 11810 0 R 11811 0 R 11813 0 R 11814 0 R 11815 0 R 11817 0 R 11818 0 R] @@ -710201,7 +710201,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11822 0 R 11823 0 R 11824 0 R 11825 0 R 11826 0 R 11827 0 R 11828 0 R 11829 0 R 11830 0 R 11831 0 R 11832 0 R 11833 0 R 11836 0 R 11837 0 R 11838 0 R 11840 0 R 11841 0 R 11842 0 R 11843 0 R] @@ -710344,7 +710344,7 @@ endobj endobj 11835 0 obj << /Limits [(_zlib_s0086_uses_file_and_directory_discovery_t1083) (persistence)] -/Names [(_zlib_s0086_uses_file_and_directory_discovery_t1083) 6329 0 R (_zlib_s0086_uses_masquerading_t1036) 7816 0 R (_zlib_s0086_uses_new_service_t1050) 7582 0 R (_zlib_s0086_uses_remote_file_copy_t1105) 6240 0 R (_zlib_s0086_uses_screen_capture_t1113) 8540 0 R (_zlib_s0086_uses_standard_application_layer_protocol_t1071) 8007 0 R (_zlib_s0086_uses_system_information_discovery_t1082) 6589 0 R (_zlib_s0086_uses_system_service_discovery_t1007) 7519 0 R (_zloader_zeus) 1218 0 R (_zombie_slayer) 14314 0 R (_zoopark) 15745 0 R (_zorro) 13677 0 R (_zscreenlocker_ransomware) 12546 0 R (_zumkong) 16858 0 R (_zxshell) 16020 0 R (_zxz_ramsomware) 12004 0 R (_zyka_ransomware) 12189 0 R (_zyklon) 13679 0 R (exfiltration) 9755 0 R (persistence) 9754 0 R] +/Names [(_zlib_s0086_uses_file_and_directory_discovery_t1083) 6329 0 R (_zlib_s0086_uses_masquerading_t1036) 7816 0 R (_zlib_s0086_uses_new_service_t1050) 7582 0 R (_zlib_s0086_uses_remote_file_copy_t1105) 6240 0 R (_zlib_s0086_uses_screen_capture_t1113) 8540 0 R (_zlib_s0086_uses_standard_application_layer_protocol_t1071) 8007 0 R (_zlib_s0086_uses_system_information_discovery_t1082) 6589 0 R (_zlib_s0086_uses_system_service_discovery_t1007) 7519 0 R (_zloader_zeus) 1218 0 R (_zombie_slayer) 14317 0 R (_zoopark) 15748 0 R (_zorro) 13677 0 R (_zscreenlocker_ransomware) 12546 0 R (_zumkong) 16866 0 R (_zxshell) 16026 0 R (_zxz_ramsomware) 12004 0 R (_zyka_ransomware) 12189 0 R (_zyklon) 13679 0 R (exfiltration) 9755 0 R (persistence) 9754 0 R] >> endobj 11836 0 obj @@ -711204,7 +711204,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11846 0 R 11848 0 R 11849 0 R 11850 0 R 11851 0 R 11853 0 R 11854 0 R 11856 0 R 11857 0 R] @@ -712023,7 +712023,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11861 0 R 11863 0 R 11865 0 R 11867 0 R 11868 0 R] @@ -712795,7 +712795,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11872 0 R 11873 0 R 11874 0 R 11875 0 R 11877 0 R 11879 0 R 11880 0 R 11881 0 R] @@ -713734,7 +713734,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11885 0 R 11886 0 R 11888 0 R 11889 0 R 11892 0 R 11893 0 R 11895 0 R 11896 0 R 11897 0 R 11898 0 R] @@ -713792,7 +713792,7 @@ endobj endobj 11891 0 obj << /Limits [(_putter_panda_g0024_uses_obfuscated_files_or_information_t1027) (_qdplugin)] -/Names [(_putter_panda_g0024_uses_obfuscated_files_or_information_t1027) 6769 0 R (_putter_panda_g0024_uses_pngdowner_s0067) 7284 0 R (_putter_panda_g0024_uses_process_injection_t1055) 6443 0 R (_putter_panda_g0024_uses_registry_run_keys_start_folder_t1060) 8653 0 R (_pwdump) 11655 0 R (_pwdump_s0006) 8933 0 R (_pwdump_s0006_uses_credential_dumping_t1003) 6849 0 R (_pwnet) 16762 0 R (_pwobot) 15850 0 R (_pyl33t_ransomware) 11890 0 R (_qadars) 1373 0 R (_qakbot) 1273 0 R (_qarallax) 14568 0 R (_qdplugin) 850 0 R] +/Names [(_putter_panda_g0024_uses_obfuscated_files_or_information_t1027) 6769 0 R (_putter_panda_g0024_uses_pngdowner_s0067) 7284 0 R (_putter_panda_g0024_uses_process_injection_t1055) 6443 0 R (_putter_panda_g0024_uses_registry_run_keys_start_folder_t1060) 8653 0 R (_pwdump) 11655 0 R (_pwdump_s0006) 8933 0 R (_pwdump_s0006_uses_credential_dumping_t1003) 6849 0 R (_pwnet) 16770 0 R (_pwobot) 15858 0 R (_pyl33t_ransomware) 11890 0 R (_qadars) 1373 0 R (_qakbot) 1273 0 R (_qarallax) 14571 0 R (_qdplugin) 850 0 R] >> endobj 11892 0 obj @@ -714641,7 +714641,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11901 0 R 11902 0 R 11903 0 R 11905 0 R 11906 0 R 11907 0 R 11909 0 R 11910 0 R 11912 0 R] @@ -715469,7 +715469,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11916 0 R 11917 0 R 11918 0 R 11920 0 R 11921 0 R 11923 0 R] @@ -716274,7 +716274,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11927 0 R 11929 0 R 11930 0 R 11932 0 R 11934 0 R] @@ -717135,7 +717135,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11938 0 R 11939 0 R 11940 0 R 11941 0 R 11943 0 R 11944 0 R 11945 0 R 11946 0 R 11947 0 R 11949 0 R 11950 0 R 11951 0 R] @@ -718026,7 +718026,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11955 0 R 11956 0 R 11957 0 R 11958 0 R 11959 0 R 11960 0 R 11961 0 R 11963 0 R 11965 0 R] @@ -718920,7 +718920,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11969 0 R 11970 0 R 11972 0 R 11973 0 R 11975 0 R 11977 0 R 11978 0 R 11979 0 R 11980 0 R] @@ -719783,7 +719783,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [11984 0 R 11985 0 R 11986 0 R 11988 0 R 11990 0 R 11992 0 R 11993 0 R 11994 0 R] @@ -720738,7 +720738,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [11998 0 R 11999 0 R 12000 0 R 12001 0 R 12002 0 R 12003 0 R 12005 0 R 12006 0 R 12007 0 R 12009 0 R 12011 0 R 12012 0 R] @@ -721733,7 +721733,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12016 0 R 12017 0 R 12019 0 R 12020 0 R 12021 0 R 12022 0 R 12023 0 R 12024 0 R 12026 0 R 12027 0 R 12028 0 R] @@ -722680,7 +722680,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12032 0 R 12034 0 R 12036 0 R 12037 0 R 12038 0 R 12039 0 R 12040 0 R 12041 0 R 12042 0 R 12043 0 R 12044 0 R 12045 0 R] @@ -723549,7 +723549,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12049 0 R 12053 0 R 12054 0 R 12056 0 R 12057 0 R] @@ -723576,7 +723576,7 @@ endobj endobj 12052 0 obj << /Limits [(_coreshell) (_data_compressed)] -/Kids [6536 0 R 8445 0 R 7059 0 R 9513 0 R 316 0 R 6668 0 R 9455 0 R 3810 0 R 14629 0 R 12865 0 R 12934 0 R 12051 0 R 12965 0 R 16723 0 R 6928 0 R 14090 0 R 15942 0 R 8167 0 R] +/Kids [6536 0 R 8445 0 R 7059 0 R 9513 0 R 316 0 R 6668 0 R 9455 0 R 3810 0 R 14632 0 R 12865 0 R 12934 0 R 12051 0 R 12965 0 R 16731 0 R 6928 0 R 14093 0 R 15948 0 R 8167 0 R] >> endobj 12053 0 obj @@ -724419,7 +724419,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12061 0 R 12062 0 R 12064 0 R 12065 0 R 12067 0 R 12068 0 R 12069 0 R 12071 0 R 12072 0 R] @@ -725362,7 +725362,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12075 0 R 12076 0 R 12077 0 R 12079 0 R 12081 0 R 12083 0 R 12084 0 R 12085 0 R 12086 0 R 12087 0 R 12088 0 R] @@ -726282,7 +726282,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12092 0 R 12093 0 R 12094 0 R 12096 0 R 12097 0 R 12098 0 R 12100 0 R 12101 0 R 12102 0 R] @@ -727083,7 +727083,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12106 0 R 12108 0 R 12109 0 R 12110 0 R 12112 0 R] @@ -728012,7 +728012,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12116 0 R 12117 0 R 12118 0 R 12120 0 R 12121 0 R 12123 0 R 12125 0 R 12126 0 R 12127 0 R 12128 0 R 12129 0 R] @@ -728894,7 +728894,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12133 0 R 12134 0 R 12136 0 R 12137 0 R 12139 0 R 12140 0 R 12141 0 R] @@ -729768,7 +729768,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12144 0 R 12146 0 R 12147 0 R 12148 0 R 12149 0 R 12150 0 R 12151 0 R 12152 0 R 12154 0 R 12155 0 R 12156 0 R 12157 0 R 12158 0 R] @@ -730686,7 +730686,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12162 0 R 12165 0 R 12167 0 R 12168 0 R 12170 0 R 12171 0 R] @@ -731513,7 +731513,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12175 0 R 12176 0 R 12178 0 R 12181 0 R 12182 0 R 12184 0 R] @@ -731563,7 +731563,7 @@ endobj endobj 12180 0 obj << /Limits [(_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017) (_xorist)] -/Names [(_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017) 10518 0 R (_xcodeghost_mob_s0013_uses_malicious_software_development_tools_mob_t1065) 10502 0 R (_xcodeghost_mob_s0013_uses_user_interface_spoofing_mob_t1014) 10607 0 R (_xcrypt_ransomware) 12179 0 R (_xdedic_rdp_patch) 17013 0 R (_xdedic_sysscan) 17016 0 R (_xena) 14136 0 R (_xena_2) 16345 0 R (_xenotime) 15743 0 R (_xhacker_pro_rat) 14373 0 R (_xiaoba_ransomware) 13852 0 R (_xolzsec) 13702 0 R (_xorddos) 1504 0 R (_xorist) 13660 0 R] +/Names [(_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017) 10518 0 R (_xcodeghost_mob_s0013_uses_malicious_software_development_tools_mob_t1065) 10502 0 R (_xcodeghost_mob_s0013_uses_user_interface_spoofing_mob_t1014) 10607 0 R (_xcrypt_ransomware) 12179 0 R (_xdedic_rdp_patch) 17021 0 R (_xdedic_sysscan) 17024 0 R (_xena) 14139 0 R (_xena_2) 16353 0 R (_xenotime) 15746 0 R (_xhacker_pro_rat) 14376 0 R (_xiaoba_ransomware) 13852 0 R (_xolzsec) 13702 0 R (_xorddos) 1504 0 R (_xorist) 13660 0 R] >> endobj 12181 0 obj @@ -732474,7 +732474,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12187 0 R 12188 0 R 12190 0 R 12191 0 R 12192 0 R 12193 0 R 12195 0 R 12196 0 R 12197 0 R 12199 0 R 12200 0 R 12201 0 R 12202 0 R 12203 0 R] @@ -733461,7 +733461,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12206 0 R 12207 0 R 12208 0 R 12209 0 R 12210 0 R 12211 0 R 12212 0 R 12214 0 R 12215 0 R 12216 0 R 12217 0 R 12218 0 R 12219 0 R 12220 0 R 12221 0 R 12223 0 R] @@ -734502,7 +734502,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12227 0 R 12228 0 R 12229 0 R 12230 0 R 12231 0 R 12232 0 R 12233 0 R 12234 0 R 12235 0 R 12236 0 R 12237 0 R 12239 0 R 12240 0 R 12241 0 R] @@ -735405,7 +735405,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12245 0 R 12246 0 R 12248 0 R 12250 0 R 12251 0 R 12253 0 R 12254 0 R] @@ -736199,7 +736199,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12258 0 R 12260 0 R 12262 0 R 12263 0 R 12265 0 R 12266 0 R] @@ -737106,7 +737106,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12269 0 R 12271 0 R 12274 0 R 12275 0 R 12276 0 R 12277 0 R 12279 0 R 12280 0 R 12281 0 R] @@ -737142,7 +737142,7 @@ endobj endobj 12273 0 obj << /Limits [(_proxysvc) (_psylo_s0078_uses_timestomp_t1099)] -/Names [(_proxysvc) 16915 0 R (_ps2exe) 13414 0 R (_psexec) 11670 0 R (_psexec_2) 17027 0 R (_psexec_s0029) 8949 0 R (_psexec_s0029_uses_service_execution_t1035) 8794 0 R (_psexec_s0029_uses_windows_admin_shares_t1077) 6569 0 R (_psylo) 9357 0 R (_psylo_s0078) 5399 0 R (_psylo_s0078_uses_exfiltration_over_command_and_control_channel_t1041) 7098 0 R (_psylo_s0078_uses_file_and_directory_discovery_t1083) 8661 0 R (_psylo_s0078_uses_remote_file_copy_t1105) 8249 0 R (_psylo_s0078_uses_standard_application_layer_protocol_t1071) 8428 0 R (_psylo_s0078_uses_timestomp_t1099) 7735 0 R] +/Names [(_proxysvc) 16923 0 R (_ps2exe) 13414 0 R (_psexec) 11670 0 R (_psexec_2) 17035 0 R (_psexec_s0029) 8949 0 R (_psexec_s0029_uses_service_execution_t1035) 8794 0 R (_psexec_s0029_uses_windows_admin_shares_t1077) 6569 0 R (_psylo) 9357 0 R (_psylo_s0078) 5399 0 R (_psylo_s0078_uses_exfiltration_over_command_and_control_channel_t1041) 7098 0 R (_psylo_s0078_uses_file_and_directory_discovery_t1083) 8661 0 R (_psylo_s0078_uses_remote_file_copy_t1105) 8249 0 R (_psylo_s0078_uses_standard_application_layer_protocol_t1071) 8428 0 R (_psylo_s0078_uses_timestomp_t1099) 7735 0 R] >> endobj 12274 0 obj @@ -738013,7 +738013,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12284 0 R 12287 0 R 12288 0 R 12289 0 R 12290 0 R 12292 0 R 12294 0 R 12295 0 R] @@ -738035,7 +738035,7 @@ endobj endobj 12286 0 obj << /Limits [(_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068) (_englishmansdentist)] -/Names [(_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068) 10731 0 R (_encryptile_ransomware) 12618 0 R (_encryptojjs) 13060 0 R (_encryptss77_ransomware) 12571 0 R (_energetic_bear) 15172 0 R (_energy) 14704 0 R (_enesoluty) 361 0 R (_enforce_uac_prompt) 11725 0 R (_enginebox_malware) 16638 0 R (_engineering) 14769 0 R (_englishmansdentist) 16545 0 R] +/Names [(_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068) 10731 0 R (_encryptile_ransomware) 12618 0 R (_encryptojjs) 13060 0 R (_encryptss77_ransomware) 12571 0 R (_energetic_bear) 15175 0 R (_energy) 14707 0 R (_enesoluty) 361 0 R (_enforce_uac_prompt) 11725 0 R (_enginebox_malware) 16646 0 R (_engineering) 14772 0 R (_englishmansdentist) 16553 0 R] >> endobj 12287 0 obj @@ -738832,7 +738832,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12299 0 R 12300 0 R 12302 0 R 12304 0 R 12305 0 R 12306 0 R] @@ -739758,7 +739758,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12310 0 R 12311 0 R 12312 0 R 12313 0 R 12314 0 R 12315 0 R 12316 0 R 12317 0 R 12318 0 R 12320 0 R 12322 0 R] @@ -740716,7 +740716,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12326 0 R 12328 0 R 12329 0 R 12330 0 R 12331 0 R 12332 0 R 12333 0 R 12334 0 R 12336 0 R 12338 0 R] @@ -741539,7 +741539,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12342 0 R 12344 0 R 12345 0 R 12347 0 R 12349 0 R] @@ -742336,7 +742336,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12354 0 R 12355 0 R 12357 0 R 12358 0 R 12359 0 R 12360 0 R 12362 0 R] @@ -743118,7 +743118,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12366 0 R 12369 0 R 12370 0 R 12371 0 R 12372 0 R 12373 0 R 12375 0 R] @@ -743143,7 +743143,7 @@ endobj endobj 12368 0 obj << /Limits [(_poseidon_group) (_poshspy_s0150)] -/Names [(_poseidon_group) 9012 0 R (_poseidon_group_2) 15294 0 R (_poseidon_group_g0033) 4913 0 R (_poseidon_group_g0033_uses_account_discovery_t1087) 8321 0 R (_poseidon_group_g0033_uses_credential_dumping_t1003) 7947 0 R (_poseidon_group_g0033_uses_masquerading_t1036) 6407 0 R (_poseidon_group_g0033_uses_powershell_t1086) 8752 0 R (_poseidon_group_g0033_uses_process_discovery_t1057) 8293 0 R (_poseidon_group_g0033_uses_system_network_connections_discovery_t1049) 8469 0 R (_poseidon_group_g0033_uses_system_service_discovery_t1007) 8322 0 R (_poshspy) 9437 0 R (_poshspy_s0150) 5977 0 R] +/Names [(_poseidon_group) 9012 0 R (_poseidon_group_2) 15297 0 R (_poseidon_group_g0033) 4913 0 R (_poseidon_group_g0033_uses_account_discovery_t1087) 8321 0 R (_poseidon_group_g0033_uses_credential_dumping_t1003) 7947 0 R (_poseidon_group_g0033_uses_masquerading_t1036) 6407 0 R (_poseidon_group_g0033_uses_powershell_t1086) 8752 0 R (_poseidon_group_g0033_uses_process_discovery_t1057) 8293 0 R (_poseidon_group_g0033_uses_system_network_connections_discovery_t1049) 8469 0 R (_poseidon_group_g0033_uses_system_service_discovery_t1007) 8322 0 R (_poshspy) 9437 0 R (_poshspy_s0150) 5977 0 R] >> endobj 12369 0 obj @@ -743981,7 +743981,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12379 0 R 12380 0 R 12381 0 R 12382 0 R 12385 0 R 12386 0 R 12387 0 R 12389 0 R] @@ -744036,7 +744036,7 @@ endobj endobj 12384 0 obj << /Limits [(_sakula_s0074_uses_new_service_t1050) (_sandorat)] -/Names [(_sakula_s0074_uses_new_service_t1050) 8046 0 R (_sakula_s0074_uses_obfuscated_files_or_information_t1027) 7840 0 R (_sakula_s0074_uses_registry_run_keys_start_folder_t1060) 7917 0 R (_sakula_s0074_uses_remote_file_copy_t1105) 8389 0 R (_sakula_s0074_uses_rundll32_t1085) 7192 0 R (_sakula_s0074_uses_standard_application_layer_protocol_t1071) 7320 0 R (_sakura) 1762 0 R (_sality) 1437 0 R (_samas_samsam) 13485 0 R (_samsapo) 884 0 R (_samurai_panda) 15047 0 R (_sanction) 13495 0 R (_sanctions) 13498 0 R (_sandboxing_email_input) 11729 0 R (_sandorat) 888 0 R] +/Names [(_sakula_s0074_uses_new_service_t1050) 8046 0 R (_sakula_s0074_uses_obfuscated_files_or_information_t1027) 7840 0 R (_sakula_s0074_uses_registry_run_keys_start_folder_t1060) 7917 0 R (_sakula_s0074_uses_remote_file_copy_t1105) 8389 0 R (_sakula_s0074_uses_rundll32_t1085) 7192 0 R (_sakula_s0074_uses_standard_application_layer_protocol_t1071) 7320 0 R (_sakura) 1762 0 R (_sality) 1437 0 R (_samas_samsam) 13485 0 R (_samsapo) 884 0 R (_samurai_panda) 15050 0 R (_sanction) 13495 0 R (_sanctions) 13498 0 R (_sandboxing_email_input) 11729 0 R (_sandorat) 888 0 R] >> endobj 12385 0 obj @@ -744996,7 +744996,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12393 0 R 12394 0 R 12395 0 R 12396 0 R 12397 0 R 12398 0 R 12399 0 R 12400 0 R 12401 0 R 12403 0 R 12405 0 R 12406 0 R 12408 0 R 12409 0 R 12410 0 R] @@ -745952,7 +745952,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12413 0 R 12415 0 R 12417 0 R 12419 0 R 12420 0 R 12421 0 R 12423 0 R] @@ -746824,7 +746824,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12426 0 R 12428 0 R 12429 0 R 12431 0 R 12432 0 R 12433 0 R 12434 0 R 12435 0 R 12437 0 R 12438 0 R] @@ -747787,7 +747787,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12442 0 R 12443 0 R 12445 0 R 12446 0 R 12447 0 R 12448 0 R 12449 0 R 12450 0 R 12452 0 R 12453 0 R 12454 0 R 12455 0 R] @@ -748682,7 +748682,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12459 0 R 12460 0 R 12461 0 R 12463 0 R 12464 0 R 12466 0 R 12467 0 R 12468 0 R 12469 0 R] @@ -749628,7 +749628,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12473 0 R 12474 0 R 12475 0 R 12476 0 R 12477 0 R 12478 0 R 12479 0 R 12481 0 R 12482 0 R 12484 0 R 12485 0 R 12486 0 R] @@ -750576,7 +750576,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12489 0 R 12491 0 R 12492 0 R 12493 0 R 12494 0 R 12495 0 R 12497 0 R 12498 0 R 12499 0 R 12500 0 R 12501 0 R] @@ -751533,7 +751533,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12505 0 R 12507 0 R 12508 0 R 12509 0 R 12510 0 R 12511 0 R 12512 0 R 12514 0 R 12515 0 R 12516 0 R] @@ -752436,7 +752436,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12520 0 R 12521 0 R 12523 0 R 12524 0 R 12525 0 R 12526 0 R 12527 0 R 12528 0 R] @@ -753353,7 +753353,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12532 0 R 12533 0 R 12534 0 R 12535 0 R 12537 0 R 12539 0 R 12540 0 R 12541 0 R 12542 0 R 12543 0 R 12544 0 R 12545 0 R] @@ -754271,7 +754271,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12549 0 R 12550 0 R 12551 0 R 12552 0 R 12555 0 R 12556 0 R 12557 0 R 12558 0 R 12560 0 R] @@ -754326,7 +754326,7 @@ endobj endobj 12554 0 obj << /Limits [(_group5_g0043_uses_file_deletion_t1107) (_gugespy)] -/Names [(_group5_g0043_uses_file_deletion_t1107) 8768 0 R (_group5_g0043_uses_input_capture_t1056) 6205 0 R (_group5_g0043_uses_obfuscated_files_or_information_t1027) 8443 0 R (_group5_g0043_uses_screen_capture_t1113) 6306 0 R (_group5_g0043_uses_software_packing_t1045) 6411 0 R (_group5_g0043_uses_uncommonly_used_port_t1065) 6810 0 R (_group_27) 15619 0 R (_grum) 1471 0 R (_gsecdump) 11614 0 R (_gsecdump_s0008) 8891 0 R (_gsecdump_s0008_uses_credential_dumping_t1003) 7646 0 R (_gugespy) 560 0 R] +/Names [(_group5_g0043_uses_file_deletion_t1107) 8768 0 R (_group5_g0043_uses_input_capture_t1056) 6205 0 R (_group5_g0043_uses_obfuscated_files_or_information_t1027) 8443 0 R (_group5_g0043_uses_screen_capture_t1113) 6306 0 R (_group5_g0043_uses_software_packing_t1045) 6411 0 R (_group5_g0043_uses_uncommonly_used_port_t1065) 6810 0 R (_group_27) 15622 0 R (_grum) 1471 0 R (_gsecdump) 11614 0 R (_gsecdump_s0008) 8891 0 R (_gsecdump_s0008_uses_credential_dumping_t1003) 7646 0 R (_gugespy) 560 0 R] >> endobj 12555 0 obj @@ -755140,7 +755140,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12564 0 R 12566 0 R 12567 0 R 12568 0 R 12570 0 R 12572 0 R] @@ -755906,7 +755906,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12575 0 R 12577 0 R 12579 0 R 12581 0 R] @@ -756713,7 +756713,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12585 0 R 12587 0 R 12589 0 R 12590 0 R 12592 0 R 12593 0 R 12594 0 R 12595 0 R] @@ -757632,7 +757632,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12599 0 R 12600 0 R 12601 0 R 12602 0 R 12604 0 R 12605 0 R 12606 0 R 12607 0 R 12609 0 R 12610 0 R 12611 0 R 12612 0 R] @@ -758547,7 +758547,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12616 0 R 12617 0 R 12619 0 R 12621 0 R 12622 0 R 12623 0 R 12624 0 R 12625 0 R 12626 0 R 12627 0 R] @@ -759478,7 +759478,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12631 0 R 12632 0 R 12633 0 R 12634 0 R 12636 0 R 12637 0 R 12638 0 R 12640 0 R 12641 0 R] @@ -760391,7 +760391,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12645 0 R 12646 0 R 12648 0 R 12649 0 R 12651 0 R 12652 0 R 12654 0 R 12655 0 R 12656 0 R] @@ -761274,7 +761274,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12659 0 R 12661 0 R 12663 0 R 12664 0 R 12665 0 R 12666 0 R 12667 0 R] @@ -762143,7 +762143,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12671 0 R 12672 0 R 12674 0 R 12676 0 R 12677 0 R 12678 0 R 12679 0 R 12680 0 R 12681 0 R 12683 0 R] @@ -763022,7 +763022,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12687 0 R 12688 0 R 12690 0 R 12692 0 R 12693 0 R 12694 0 R 12695 0 R] @@ -763800,7 +763800,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12699 0 R 12701 0 R 12702 0 R 12704 0 R] @@ -764615,7 +764615,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12708 0 R 12709 0 R 12711 0 R 12712 0 R 12713 0 R 12715 0 R 12717 0 R] @@ -764712,7 +764712,7 @@ endobj endobj 12719 0 obj << /Limits [(_web_service_t1102) (_webc2_ausov)] -/Names [(_web_service_t1102) 4466 0 R (_web_shell) 2630 0 R (_web_shell_mitigation) 3041 0 R (_web_shell_mitigation_t1100) 4902 0 R (_web_shell_mitigation_t1100_mitigates_web_shell_t1100) 8560 0 R (_web_shell_t1100) 4168 0 R (_webc2) 9423 0 R (_webc2_2) 15903 0 R (_webc2_adspace) 16457 0 R (_webc2_ausov) 16461 0 R] +/Names [(_web_service_t1102) 4466 0 R (_web_shell) 2630 0 R (_web_shell_mitigation) 3041 0 R (_web_shell_mitigation_t1100) 4902 0 R (_web_shell_mitigation_t1100_mitigates_web_shell_t1100) 8560 0 R (_web_shell_t1100) 4168 0 R (_webc2) 9423 0 R (_webc2_2) 15909 0 R (_webc2_adspace) 16465 0 R (_webc2_ausov) 16469 0 R] >> endobj 12720 0 obj @@ -765380,7 +765380,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12722 0 R 12724 0 R 12726 0 R] @@ -766149,7 +766149,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12730 0 R 12731 0 R 12732 0 R 12734 0 R 12736 0 R 12738 0 R 12740 0 R 12741 0 R] @@ -766372,7 +766372,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> @@ -766826,7 +766826,7 @@ endobj /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> @@ -767544,7 +767544,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12749 0 R 12750 0 R 12751 0 R 12752 0 R 12755 0 R 12756 0 R 12757 0 R 12758 0 R 12760 0 R 12761 0 R 12763 0 R] @@ -767599,7 +767599,7 @@ endobj endobj 12754 0 obj << /Limits [(_alternate_network_mediums_mob_t1041) (_analyze_organizational_skillsets_and_deficiencies_pre_t1074)] -/Names [(_alternate_network_mediums_mob_t1041) 10059 0 R (_amazonads) 185 0 R (_amba) 12759 0 R (_ammyadmin) 15990 0 R (_ammyy_admin) 14324 0 R (_analyze_application_security_posture_pre_t1070) 10999 0 R (_analyze_architecture_and_configuration_posture_pre_t1065) 11032 0 R (_analyze_business_processes_pre_t1078) 11043 0 R (_analyze_data_collected_pre_t1064) 11053 0 R (_analyze_hardwaresoftware_security_defensive_capabilities_pre_t1071) 11263 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11287 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 11556 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 11516 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 10903 0 R] +/Names [(_alternate_network_mediums_mob_t1041) 10059 0 R (_amazonads) 185 0 R (_amba) 12759 0 R (_ammyadmin) 15998 0 R (_ammyy_admin) 14327 0 R (_analyze_application_security_posture_pre_t1070) 10999 0 R (_analyze_architecture_and_configuration_posture_pre_t1065) 11032 0 R (_analyze_business_processes_pre_t1078) 11043 0 R (_analyze_data_collected_pre_t1064) 11053 0 R (_analyze_hardwaresoftware_security_defensive_capabilities_pre_t1071) 11263 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066) 11287 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 11556 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077) 11516 0 R (_analyze_organizational_skillsets_and_deficiencies_pre_t1074) 10903 0 R] >> endobj 12755 0 obj @@ -768491,7 +768491,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12767 0 R 12769 0 R 12770 0 R 12771 0 R 12772 0 R 12773 0 R 12774 0 R 12775 0 R 12776 0 R 12778 0 R 12780 0 R 12783 0 R] @@ -768632,7 +768632,7 @@ endobj endobj 12782 0 obj << /Limits [(_aw3s0m3sc0t7) (_backdexer)] -/Names [(_aw3s0m3sc0t7) 12781 0 R (_axiom) 9255 0 R (_axiom_2) 14955 0 R (_axiom_g0001) 5227 0 R (_axiom_g0001_uses_accessibility_features_t1015) 7161 0 R (_axiom_g0001_uses_credential_dumping_t1003) 6837 0 R (_axiom_g0001_uses_data_obfuscation_t1001) 8121 0 R (_axiom_g0001_uses_derusbi_s0021) 8162 0 R (_axiom_g0001_uses_hikit_s0009) 7718 0 R (_axiom_g0001_uses_remote_desktop_protocol_t1076) 7934 0 R (_azorult) 14830 0 R (_b2dr_ransomware) 13931 0 R (_babar) 16009 0 R (_babayaga) 16937 0 R (_babylon) 14148 0 R (_back_orifice) 14016 0 R (_back_orifice_2000) 14055 0 R (_backapp) 212 0 R (_backdexer) 214 0 R] +/Names [(_aw3s0m3sc0t7) 12781 0 R (_axiom) 9255 0 R (_axiom_2) 14958 0 R (_axiom_g0001) 5227 0 R (_axiom_g0001_uses_accessibility_features_t1015) 7161 0 R (_axiom_g0001_uses_credential_dumping_t1003) 6837 0 R (_axiom_g0001_uses_data_obfuscation_t1001) 8121 0 R (_axiom_g0001_uses_derusbi_s0021) 8162 0 R (_axiom_g0001_uses_hikit_s0009) 7718 0 R (_axiom_g0001_uses_remote_desktop_protocol_t1076) 7934 0 R (_azorult) 14833 0 R (_b2dr_ransomware) 13931 0 R (_babar) 16017 0 R (_babayaga) 16945 0 R (_babylon) 14151 0 R (_back_orifice) 14021 0 R (_back_orifice_2000) 14058 0 R (_backapp) 212 0 R (_backdexer) 214 0 R] >> endobj 12783 0 obj @@ -769408,7 +769408,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12787 0 R 12788 0 R 12789 0 R 12791 0 R 12792 0 R 12794 0 R 12795 0 R 12796 0 R 12798 0 R] @@ -770197,7 +770197,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12801 0 R 12802 0 R 12803 0 R 12805 0 R 12807 0 R 12810 0 R 12812 0 R 12813 0 R] @@ -770269,7 +770269,7 @@ endobj endobj 12809 0 obj << /Limits [(_blackenergy_s0089_uses_system_information_discovery_t1082) (_bleeding_life)] -/Names [(_blackenergy_s0089_uses_system_information_discovery_t1082) 7322 0 R (_blackenergy_s0089_uses_system_network_configuration_discovery_t1016) 7797 0 R (_blackenergy_s0089_uses_system_network_connections_discovery_t1049) 8556 0 R (_blackenergy_s0089_uses_windows_admin_shares_t1077) 7179 0 R (_blackenergy_s0089_uses_windows_management_instrumentation_t1047) 6740 0 R (_blackhat_tds) 14853 0 R (_blackhole) 1684 0 R (_blackhole_2) 14452 0 R (_blacklist_phone_numbers) 11749 0 R (_blacknix) 14075 0 R (_blacknix_2) 16282 0 R (_blackoasis_g0063) 5073 0 R (_blackshades) 14037 0 R (_blackshades_2) 15959 0 R (_blackshades_crypter) 12808 0 R (_blacktds) 14842 0 R (_bleedgreen_ransomware) 12153 0 R (_bleeding_life) 1688 0 R] +/Names [(_blackenergy_s0089_uses_system_information_discovery_t1082) 7322 0 R (_blackenergy_s0089_uses_system_network_configuration_discovery_t1016) 7797 0 R (_blackenergy_s0089_uses_system_network_connections_discovery_t1049) 8556 0 R (_blackenergy_s0089_uses_windows_admin_shares_t1077) 7179 0 R (_blackenergy_s0089_uses_windows_management_instrumentation_t1047) 6740 0 R (_blackhat_tds) 14856 0 R (_blackhole) 1684 0 R (_blackhole_2) 14455 0 R (_blacklist_phone_numbers) 11749 0 R (_blacknix) 14078 0 R (_blacknix_2) 16290 0 R (_blackoasis_g0063) 5073 0 R (_blackshades) 14040 0 R (_blackshades_2) 15967 0 R (_blackshades_crypter) 12808 0 R (_blacktds) 14845 0 R (_bleedgreen_ransomware) 12153 0 R (_bleeding_life) 1688 0 R] >> endobj 12810 0 obj @@ -770929,7 +770929,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12818 0 R 12819 0 R 12821 0 R 12823 0 R 12824 0 R 12827 0 R] @@ -771667,7 +771667,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12831 0 R 12832 0 R 12835 0 R 12836 0 R 12838 0 R 12839 0 R 12840 0 R 12841 0 R 12842 0 R] @@ -772444,7 +772444,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12846 0 R 12847 0 R 12848 0 R 12849 0 R 12851 0 R 12853 0 R 12855 0 R 12856 0 R 12858 0 R] @@ -773297,7 +773297,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12862 0 R 12866 0 R 12867 0 R 12869 0 R 12870 0 R 12872 0 R] @@ -774075,7 +774075,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12875 0 R 12876 0 R 12878 0 R 12879 0 R 12880 0 R 12882 0 R 12884 0 R 12885 0 R 12887 0 R] @@ -774841,7 +774841,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12891 0 R 12892 0 R 12894 0 R 12896 0 R 12897 0 R 12898 0 R] @@ -775568,7 +775568,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12904 0 R 12905 0 R 12908 0 R 12909 0 R 12910 0 R 12912 0 R 12914 0 R] @@ -776623,7 +776623,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12918 0 R 12919 0 R 12920 0 R 12921 0 R 12922 0 R 12923 0 R 12924 0 R 12925 0 R 12926 0 R 12927 0 R 12928 0 R 12929 0 R 12930 0 R 12931 0 R 12932 0 R 12935 0 R 12937 0 R 12938 0 R 12940 0 R] @@ -777488,7 +777488,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12944 0 R 12945 0 R 12947 0 R 12948 0 R 12950 0 R 12951 0 R 12955 0 R 12956 0 R 12957 0 R] @@ -778300,7 +778300,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12962 0 R 12963 0 R 12966 0 R 12967 0 R 12968 0 R 12969 0 R 12971 0 R] @@ -778339,7 +778339,7 @@ endobj endobj 12965 0 obj << /Limits [(_crypy) (_custom_command_and_control_protocol_mitigation_t1094)] -/Names [(_crypy) 12981 0 R (_csgo_ransomware) 13849 0 R (_csvde_exe) 17007 0 R (_ctb_faker) 12984 0 R (_ctb_locker_web) 12985 0 R (_ctos) 14190 0 R (_ctrat) 16105 0 R (_culture) 14694 0 R (_custom_command_and_control_protocol) 1889 0 R (_custom_command_and_control_protocol_mitigation) 2965 0 R (_custom_command_and_control_protocol_mitigation_t1094) 4787 0 R] +/Names [(_crypy) 12981 0 R (_csgo_ransomware) 13849 0 R (_csvde_exe) 17015 0 R (_ctb_faker) 12984 0 R (_ctb_locker_web) 12985 0 R (_ctos) 14193 0 R (_ctrat) 16111 0 R (_culture) 14697 0 R (_custom_command_and_control_protocol) 1889 0 R (_custom_command_and_control_protocol_mitigation) 2965 0 R (_custom_command_and_control_protocol_mitigation_t1094) 4787 0 R] >> endobj 12966 0 obj @@ -779076,7 +779076,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [12974 0 R 12975 0 R 12976 0 R 12978 0 R 12979 0 R 12980 0 R 12982 0 R 12983 0 R 12986 0 R 12987 0 R] @@ -779922,7 +779922,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [12991 0 R 12992 0 R 12994 0 R 12995 0 R 12997 0 R 12999 0 R] @@ -780695,7 +780695,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13003 0 R 13004 0 R 13006 0 R 13008 0 R 13009 0 R 13011 0 R 13013 0 R] @@ -781589,7 +781589,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13017 0 R 13018 0 R 13019 0 R 13020 0 R 13021 0 R 13023 0 R 13024 0 R 13026 0 R 13028 0 R 13029 0 R 13030 0 R 13032 0 R 13033 0 R] @@ -782446,7 +782446,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13037 0 R 13040 0 R 13041 0 R 13042 0 R 13043 0 R 13045 0 R 13047 0 R] @@ -782471,7 +782471,7 @@ endobj endobj 13039 0 obj << /Limits [(_dynamic_dns_pre_t1088) (_ecardgrabber)] -/Names [(_dynamic_dns_pre_t1088) 10980 0 R (_dynamic_dns_pre_t1088_related_to_dynamic_dns_pre_t1110) 11457 0 R (_dynamic_dns_pre_t1110) 11267 0 R (_dynamic_dns_pre_t1110_related_to_dynamic_dns_pre_t1088) 11458 0 R (_dynamicit) 353 0 R (_dyre) 1251 0 R (_dyre_2) 9707 0 R (_dyre_s0024) 5953 0 R (_dyre_s0024_uses_security_software_discovery_t1063) 8725 0 R (_earlyshovel) 16530 0 R (_easybee) 16534 0 R (_easypi) 16535 0 R (_eavesdrop_on_insecure_network_communication_mob_t1042) 9878 0 R (_ebbisland_ebbshave) 16531 0 R (_ecardgrabber) 357 0 R] +/Names [(_dynamic_dns_pre_t1088) 10980 0 R (_dynamic_dns_pre_t1088_related_to_dynamic_dns_pre_t1110) 11457 0 R (_dynamic_dns_pre_t1110) 11267 0 R (_dynamic_dns_pre_t1110_related_to_dynamic_dns_pre_t1088) 11458 0 R (_dynamicit) 353 0 R (_dyre) 1251 0 R (_dyre_2) 9707 0 R (_dyre_s0024) 5953 0 R (_dyre_s0024_uses_security_software_discovery_t1063) 8725 0 R (_earlyshovel) 16538 0 R (_easybee) 16542 0 R (_easypi) 16543 0 R (_eavesdrop_on_insecure_network_communication_mob_t1042) 9878 0 R (_ebbisland_ebbshave) 16539 0 R (_ecardgrabber) 357 0 R] >> endobj 13040 0 obj @@ -783205,7 +783205,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13050 0 R 13052 0 R 13053 0 R 13057 0 R 13058 0 R 13059 0 R 13062 0 R 13063 0 R] @@ -783944,7 +783944,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13067 0 R 13071 0 R 13072 0 R 13074 0 R 13076 0 R] @@ -783969,12 +783969,12 @@ endobj endobj 13069 0 obj << /Limits [(_extra_window_memory_injection_t1181) (_fakebanco)] -/Names [(_extra_window_memory_injection_t1181) 3796 0 R (_eyepyramid_malware) 16259 0 R (_fabsyscrypto_ransomware) 11855 0 R (_facexworm) 16908 0 R (_fadesoft_ransomware) 12091 0 R (_fadok) 16610 0 R (_fairware) 13068 0 R (_fakben) 13073 0 R (_fake_developer_accounts_mob_t1045) 9971 0 R (_fake_globe_ransomware) 12307 0 R (_fake_locky_ransomware) 11942 0 R (_fakealbums) 372 0 R (_fakeangry) 374 0 R (_fakeapp) 376 0 R (_fakebanco) 378 0 R] +/Names [(_extra_window_memory_injection_t1181) 3796 0 R (_eyepyramid_malware) 16267 0 R (_fabsyscrypto_ransomware) 11855 0 R (_facexworm) 16916 0 R (_fadesoft_ransomware) 12091 0 R (_fadok) 16618 0 R (_fairware) 13068 0 R (_fakben) 13073 0 R (_fake_developer_accounts_mob_t1045) 9971 0 R (_fake_globe_ransomware) 12307 0 R (_fake_locky_ransomware) 11942 0 R (_fakealbums) 372 0 R (_fakeangry) 374 0 R (_fakeapp) 376 0 R (_fakebanco) 378 0 R] >> endobj 13070 0 obj << /Limits [(_emissary_s0082_uses_system_service_discovery_t1007) (_fakebanco)] -/Kids [6320 0 R 12286 0 R 16546 0 R 10301 0 R 11219 0 R 16539 0 R 4712 0 R 9759 0 R 2624 0 R 3334 0 R 10243 0 R 4702 0 R 13069 0 R] +/Kids [6320 0 R 12286 0 R 16554 0 R 10301 0 R 11219 0 R 16547 0 R 4712 0 R 9759 0 R 2624 0 R 3334 0 R 10243 0 R 4702 0 R 13069 0 R] >> endobj 13071 0 obj @@ -784715,7 +784715,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13080 0 R 13081 0 R 13083 0 R 13084 0 R 13086 0 R 13088 0 R 13090 0 R 13091 0 R] @@ -785518,7 +785518,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13095 0 R 13097 0 R 13099 0 R 13101 0 R 13103 0 R 13104 0 R 13105 0 R 13106 0 R 13107 0 R] @@ -786357,7 +786357,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13111 0 R 13113 0 R 13114 0 R 13115 0 R 13117 0 R 13119 0 R 13120 0 R 13121 0 R 13124 0 R 13125 0 R] @@ -786465,7 +786465,7 @@ endobj endobj 13123 0 obj << /Limits [(_gnl_locker) (_gonfu_b)] -/Names [(_gnl_locker) 13122 0 R (_godwon) 527 0 R (_gog_ransomware) 12166 0 R (_goggles) 16408 0 R (_golddream) 531 0 R (_golden_phoenix) 14437 0 R (_goldeneagle) 533 0 R (_goldeneye_ransomware) 12376 0 R (_golocker) 535 0 R (_gomal) 537 0 R (_gomasom) 13128 0 R (_gonesixty) 539 0 R (_gonfu) 543 0 R (_gonfu_b) 546 0 R] +/Names [(_gnl_locker) 13122 0 R (_godwon) 527 0 R (_gog_ransomware) 12166 0 R (_goggles) 16416 0 R (_golddream) 531 0 R (_golden_phoenix) 14440 0 R (_goldeneagle) 533 0 R (_goldeneye_ransomware) 12376 0 R (_golocker) 535 0 R (_gomal) 537 0 R (_gomasom) 13128 0 R (_gonesixty) 539 0 R (_gonfu) 543 0 R (_gonfu_b) 546 0 R] >> endobj 13124 0 obj @@ -787100,7 +787100,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13129 0 R 13131 0 R 13132 0 R 13135 0 R 13137 0 R] @@ -787808,7 +787808,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13141 0 R 13144 0 R 13145 0 R 13146 0 R 13148 0 R 13149 0 R 13153 0 R] @@ -787830,7 +787830,7 @@ endobj endobj 13143 0 obj << /Limits [(_hcdloader_2) (_helminth_s0170)] -/Names [(_hcdloader_2) 14480 0 R (_hcdloader_s0071) 5801 0 R (_hcdloader_s0071_uses_command_line_interface_t1059) 8395 0 R (_hcdloader_s0071_uses_new_service_t1050) 6880 0 R (_hddcryptor) 13142 0 R (_hdoor) 9361 0 R (_hdoor_s0061) 5405 0 R (_hdoor_s0061_uses_disabling_security_tools_t1089) 7949 0 R (_hdoor_s0061_uses_network_service_scanning_t1046) 8032 0 R (_hdroot) 16130 0 R (_health) 14714 0 R (_heartbleed) 1569 0 R (_hehe) 573 0 R (_heimdall) 13147 0 R (_helauto) 16416 0 R (_hellsing) 15005 0 R (_helminth_backdoor) 16127 0 R (_helminth_s0170) 5887 0 R] +/Names [(_hcdloader_2) 14483 0 R (_hcdloader_s0071) 5801 0 R (_hcdloader_s0071_uses_command_line_interface_t1059) 8395 0 R (_hcdloader_s0071_uses_new_service_t1050) 6880 0 R (_hddcryptor) 13142 0 R (_hdoor) 9361 0 R (_hdoor_s0061) 5405 0 R (_hdoor_s0061_uses_disabling_security_tools_t1089) 7949 0 R (_hdoor_s0061_uses_network_service_scanning_t1046) 8032 0 R (_hdroot) 16138 0 R (_health) 14717 0 R (_heartbleed) 1569 0 R (_hehe) 573 0 R (_heimdall) 13147 0 R (_helauto) 16424 0 R (_hellsing) 15008 0 R (_helminth_backdoor) 16135 0 R (_helminth_s0170) 5887 0 R] >> endobj 13144 0 obj @@ -788648,7 +788648,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13157 0 R 13159 0 R 13160 0 R 13161 0 R 13163 0 R 13164 0 R 13166 0 R 13168 0 R 13169 0 R] @@ -789408,7 +789408,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13173 0 R 13176 0 R 13178 0 R 13180 0 R] @@ -790245,7 +790245,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13184 0 R 13185 0 R 13187 0 R 13188 0 R 13190 0 R 13191 0 R 13192 0 R 13193 0 R 13195 0 R 13196 0 R 13197 0 R 13198 0 R] @@ -791102,7 +791102,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13204 0 R 13206 0 R 13207 0 R 13208 0 R 13210 0 R 13212 0 R 13213 0 R 13214 0 R 13216 0 R] @@ -791972,7 +791972,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13220 0 R 13221 0 R 13222 0 R 13223 0 R 13225 0 R 13227 0 R 13228 0 R 13229 0 R 13230 0 R 13231 0 R 13232 0 R 13234 0 R 13235 0 R] @@ -792762,7 +792762,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13241 0 R 13243 0 R 13244 0 R 13246 0 R 13248 0 R] @@ -792773,7 +792773,7 @@ endobj endobj 13239 0 obj << /Limits [(_kranxpay) (_lastacloud)] -/Names [(_kranxpay) 629 0 R (_kratoscrypt) 13233 0 R (_krider_ransomware) 11866 0 R (_kronos) 1386 0 R (_kryptolocker) 13238 0 R (_krysanec) 631 0 R (_kuaidian360) 635 0 R (_kuguo) 637 0 R (_kurton) 16418 0 R (_kwampirs) 16889 0 R (_l33taf_locker_ransomware) 12257 0 R (_lambdalocker_ransomware) 12058 0 R (_lanfiltrator) 14044 0 R (_lanran) 13240 0 R (_lastacloud) 639 0 R] +/Names [(_kranxpay) 629 0 R (_kratoscrypt) 13233 0 R (_krider_ransomware) 11866 0 R (_kronos) 1386 0 R (_kryptolocker) 13238 0 R (_krysanec) 631 0 R (_kuaidian360) 635 0 R (_kuguo) 637 0 R (_kurton) 16426 0 R (_kwampirs) 16897 0 R (_l33taf_locker_ransomware) 12257 0 R (_lambdalocker_ransomware) 12058 0 R (_lanfiltrator) 14047 0 R (_lanran) 13240 0 R (_lastacloud) 639 0 R] >> endobj 13240 0 obj @@ -793628,7 +793628,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13252 0 R 13254 0 R 13255 0 R 13257 0 R 13258 0 R 13260 0 R 13262 0 R 13263 0 R 13264 0 R 13265 0 R 13266 0 R 13267 0 R 13268 0 R] @@ -794289,7 +794289,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13274 0 R 13280 0 R 13282 0 R] @@ -794323,7 +794323,7 @@ endobj endobj 13277 0 obj << /Limits [(_macransom) (_magic_hound_g0059_uses_process_discovery_t1057)] -/Names [(_macransom) 13758 0 R (_macspy) 14603 0 R (_mad_max) 16153 0 R (_madi) 15575 0 R (_madmax) 1544 0 R (_madrat) 14400 0 R (_mafiaware_ransomware) 12138 0 R (_magic) 13278 0 R (_magic_hound_g0059) 5234 0 R (_magic_hound_g0059_uses_command_line_interface_t1059) 7405 0 R (_magic_hound_g0059_uses_commonly_used_port_t1043) 7272 0 R (_magic_hound_g0059_uses_file_and_directory_discovery_t1083) 8248 0 R (_magic_hound_g0059_uses_file_deletion_t1107) 8123 0 R (_magic_hound_g0059_uses_input_capture_t1056) 6395 0 R (_magic_hound_g0059_uses_obfuscated_files_or_information_t1027) 7802 0 R (_magic_hound_g0059_uses_powershell_t1086) 6368 0 R (_magic_hound_g0059_uses_process_discovery_t1057) 7101 0 R] +/Names [(_macransom) 13758 0 R (_macspy) 14606 0 R (_mad_max) 16161 0 R (_madi) 15578 0 R (_madmax) 1544 0 R (_madrat) 14403 0 R (_mafiaware_ransomware) 12138 0 R (_magic) 13278 0 R (_magic_hound_g0059) 5234 0 R (_magic_hound_g0059_uses_command_line_interface_t1059) 7405 0 R (_magic_hound_g0059_uses_commonly_used_port_t1043) 7272 0 R (_magic_hound_g0059_uses_file_and_directory_discovery_t1083) 8248 0 R (_magic_hound_g0059_uses_file_deletion_t1107) 8123 0 R (_magic_hound_g0059_uses_input_capture_t1056) 6395 0 R (_magic_hound_g0059_uses_obfuscated_files_or_information_t1027) 7802 0 R (_magic_hound_g0059_uses_powershell_t1086) 6368 0 R (_magic_hound_g0059_uses_process_discovery_t1057) 7101 0 R] >> endobj 13278 0 obj @@ -795033,7 +795033,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13285 0 R 13287 0 R 13289 0 R 13291 0 R 13292 0 R 13293 0 R 13294 0 R 13295 0 R 13296 0 R] @@ -795881,7 +795881,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13301 0 R 13302 0 R 13304 0 R 13305 0 R 13307 0 R 13308 0 R 13309 0 R 13310 0 R 13312 0 R] @@ -796759,7 +796759,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13316 0 R 13317 0 R 13318 0 R 13320 0 R 13321 0 R 13323 0 R 13325 0 R 13326 0 R 13327 0 R 13328 0 R 13329 0 R] @@ -797603,7 +797603,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13333 0 R 13335 0 R 13337 0 R 13338 0 R 13340 0 R 13341 0 R 13342 0 R] @@ -798436,7 +798436,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13347 0 R 13348 0 R 13349 0 R 13351 0 R 13352 0 R 13353 0 R 13354 0 R 13356 0 R 13357 0 R] @@ -799221,7 +799221,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13362 0 R 13364 0 R 13366 0 R 13367 0 R 13368 0 R 13370 0 R] @@ -800058,7 +800058,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13374 0 R 13375 0 R 13376 0 R 13377 0 R 13379 0 R 13380 0 R 13381 0 R 13382 0 R 13383 0 R 13385 0 R 13387 0 R] @@ -800987,7 +800987,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13391 0 R 13392 0 R 13393 0 R 13395 0 R 13396 0 R 13398 0 R 13399 0 R 13400 0 R 13401 0 R 13402 0 R 13403 0 R 13406 0 R] @@ -801798,7 +801798,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13409 0 R 13410 0 R 13411 0 R 13413 0 R 13415 0 R 13417 0 R 13419 0 R] @@ -802693,7 +802693,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13423 0 R 13424 0 R 13425 0 R 13427 0 R 13429 0 R 13430 0 R 13431 0 R 13432 0 R] @@ -803485,7 +803485,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13436 0 R 13439 0 R 13441 0 R 13442 0 R 13443 0 R 13444 0 R 13445 0 R 13447 0 R 13448 0 R 13449 0 R 13450 0 R] @@ -804269,7 +804269,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13455 0 R 13458 0 R 13459 0 R 13461 0 R 13463 0 R] @@ -805054,7 +805054,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13467 0 R 13468 0 R 13470 0 R 13472 0 R 13474 0 R 13477 0 R 13479 0 R] @@ -805968,7 +805968,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13483 0 R 13484 0 R 13486 0 R 13487 0 R 13488 0 R 13489 0 R 13490 0 R 13491 0 R 13492 0 R 13493 0 R 13494 0 R] @@ -806778,7 +806778,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13499 0 R 13500 0 R 13502 0 R 13504 0 R 13505 0 R 13507 0 R 13509 0 R] @@ -807585,7 +807585,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13514 0 R 13515 0 R 13516 0 R 13517 0 R 13519 0 R 13520 0 R 13521 0 R 13523 0 R 13524 0 R 13525 0 R] @@ -807596,7 +807596,7 @@ endobj endobj 13513 0 obj << /Limits [(_shedun_mob_s0010_uses_repackaged_application_mob_t1047) (_shortcut_modification_mitigation_t1023)] -/Names [(_shedun_mob_s0010_uses_repackaged_application_mob_t1047) 10511 0 R (_shell_crew) 14963 0 R (_shelllocker_ransomware) 12462 0 R (_shellshock) 1570 0 R (_shifu) 16244 0 R (_shimrat) 16136 0 R (_shinolocker) 13518 0 R (_shipping) 14781 0 R (_shipshape) 9408 0 R (_shipshape_s0028) 5477 0 R (_shipshape_s0028_uses_registry_run_keys_start_folder_t1060) 8073 0 R (_shipshape_s0028_uses_replication_through_removable_media_t1091) 8019 0 R (_shipshape_s0028_uses_shortcut_modification_t1023) 6619 0 R (_shipup) 16801 0 R (_shiz) 16246 0 R (_shortcut_modification) 2269 0 R (_shortcut_modification_mitigation) 2964 0 R (_shortcut_modification_mitigation_t1023) 4785 0 R] +/Names [(_shedun_mob_s0010_uses_repackaged_application_mob_t1047) 10511 0 R (_shell_crew) 14966 0 R (_shelllocker_ransomware) 12462 0 R (_shellshock) 1570 0 R (_shifu) 16252 0 R (_shimrat) 16144 0 R (_shinolocker) 13518 0 R (_shipping) 14784 0 R (_shipshape) 9408 0 R (_shipshape_s0028) 5477 0 R (_shipshape_s0028_uses_registry_run_keys_start_folder_t1060) 8073 0 R (_shipshape_s0028_uses_replication_through_removable_media_t1091) 8019 0 R (_shipshape_s0028_uses_shortcut_modification_t1023) 6619 0 R (_shipup) 16809 0 R (_shiz) 16254 0 R (_shortcut_modification) 2269 0 R (_shortcut_modification_mitigation) 2964 0 R (_shortcut_modification_mitigation_t1023) 4785 0 R] >> endobj 13514 0 obj @@ -808351,7 +808351,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13529 0 R 13530 0 R 13532 0 R 13533 0 R 13534 0 R 13536 0 R 13537 0 R 13540 0 R 13541 0 R] @@ -809147,7 +809147,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13546 0 R 13547 0 R 13548 0 R 13549 0 R 13550 0 R 13551 0 R 13552 0 R 13554 0 R 13557 0 R 13558 0 R] @@ -810007,7 +810007,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13563 0 R 13564 0 R 13566 0 R 13568 0 R 13569 0 R 13570 0 R 13572 0 R 13573 0 R 13574 0 R 13575 0 R 13576 0 R] @@ -811035,7 +811035,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13580 0 R 13581 0 R 13582 0 R 13583 0 R 13584 0 R 13585 0 R 13586 0 R 13588 0 R 13589 0 R 13590 0 R 13591 0 R 13592 0 R 13593 0 R 13594 0 R 13597 0 R 13598 0 R 13599 0 R 13600 0 R] @@ -811920,7 +811920,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13604 0 R 13605 0 R 13608 0 R 13609 0 R 13611 0 R 13612 0 R 13613 0 R 13614 0 R] @@ -812636,7 +812636,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13618 0 R 13619 0 R 13621 0 R 13623 0 R 13625 0 R 13627 0 R 13628 0 R] @@ -813374,7 +813374,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13633 0 R 13635 0 R 13637 0 R 13639 0 R] @@ -814194,7 +814194,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13643 0 R 13644 0 R 13645 0 R 13647 0 R 13648 0 R 13649 0 R 13651 0 R 13652 0 R 13653 0 R 13654 0 R 13655 0 R 13657 0 R] @@ -815013,7 +815013,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13661 0 R 13662 0 R 13663 0 R 13666 0 R 13668 0 R 13670 0 R 13671 0 R 13672 0 R] @@ -815714,7 +815714,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13676 0 R 13678 0 R] @@ -816414,7 +816414,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13684 0 R 13685 0 R 13686 0 R 13689 0 R 13690 0 R 13692 0 R 13693 0 R 13695 0 R 13697 0 R] @@ -816458,7 +816458,7 @@ endobj endobj 13688 0 obj << /Limits [(_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111) (_umeng)] -/Names [(_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111) 7733 0 R (_two_factor_authentication_interception_t1111) 3603 0 R (_twoface) 16627 0 R (_typeframe) 16957 0 R (_tyrant) 13951 0 R (_uacme) 11587 0 R (_uacme_s0116) 8852 0 R (_uacme_s0116_uses_bypass_user_account_control_t1088) 7866 0 R (_uapush) 1028 0 R (_uboatrat) 14626 0 R (_uiwix_ransomware) 13687 0 R (_ultra_vnc) 14326 0 R (_ultralocker_ransomware) 12353 0 R (_umbrecrypt) 13624 0 R (_umbreon) 16164 0 R (_umbreon_s0221) 5686 0 R (_umeng) 1030 0 R] +/Names [(_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111) 7733 0 R (_two_factor_authentication_interception_t1111) 3603 0 R (_twoface) 16635 0 R (_typeframe) 16965 0 R (_tyrant) 13951 0 R (_uacme) 11587 0 R (_uacme_s0116) 8852 0 R (_uacme_s0116_uses_bypass_user_account_control_t1088) 7866 0 R (_uapush) 1028 0 R (_uboatrat) 14629 0 R (_uiwix_ransomware) 13687 0 R (_ultra_vnc) 14329 0 R (_ultralocker_ransomware) 12353 0 R (_umbrecrypt) 13624 0 R (_umbreon) 16172 0 R (_umbreon_s0221) 5686 0 R (_umeng) 1030 0 R] >> endobj 13689 0 obj @@ -817244,7 +817244,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13701 0 R 13703 0 R 13705 0 R 13707 0 R 13708 0 R 13709 0 R] @@ -817330,7 +817330,7 @@ endobj endobj 13711 0 obj << /Limits [(_sykipot_s0018_uses_system_network_connections_discovery_t1049) (_sys10_s0060_uses_standard_application_layer_protocol_t1071)] -/Names [(_sykipot_s0018_uses_system_network_connections_discovery_t1049) 8657 0 R (_sykipot_s0018_uses_system_service_discovery_t1007) 8433 0 R (_sykipot_s0018_uses_two_factor_authentication_interception_t1111) 7261 0 R (_syla) 14474 0 R (_synack) 13706 0 R (_synccrypt) 13710 0 R (_syndrome_rat) 14366 0 R (_synolocker) 13559 0 R (_sys10) 9392 0 R (_sys10_s0060) 5459 0 R (_sys10_s0060_uses_custom_cryptographic_protocol_t1024) 7429 0 R (_sys10_s0060_uses_permission_groups_discovery_t1069) 6739 0 R (_sys10_s0060_uses_standard_application_layer_protocol_t1071) 6352 0 R] +/Names [(_sykipot_s0018_uses_system_network_connections_discovery_t1049) 8657 0 R (_sykipot_s0018_uses_system_service_discovery_t1007) 8433 0 R (_sykipot_s0018_uses_two_factor_authentication_interception_t1111) 7261 0 R (_syla) 14477 0 R (_synack) 13706 0 R (_synccrypt) 13710 0 R (_syndrome_rat) 14369 0 R (_synolocker) 13559 0 R (_sys10) 9392 0 R (_sys10_s0060) 5459 0 R (_sys10_s0060_uses_custom_cryptographic_protocol_t1024) 7429 0 R (_sys10_s0060_uses_permission_groups_discovery_t1069) 6739 0 R (_sys10_s0060_uses_standard_application_layer_protocol_t1071) 6352 0 R] >> endobj 13712 0 obj @@ -818103,7 +818103,7 @@ endobj /F6.1 1502 0 R /F1.1 1614 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13714 0 R 13715 0 R 13717 0 R 13719 0 R 13720 0 R] @@ -818880,7 +818880,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13724 0 R 13725 0 R 13727 0 R 13728 0 R 13730 0 R 13731 0 R 13732 0 R] @@ -819901,7 +819901,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13736 0 R 13737 0 R 13739 0 R 13740 0 R 13741 0 R 13742 0 R 13743 0 R 13744 0 R 13745 0 R 13746 0 R 13747 0 R 13748 0 R 13749 0 R 13750 0 R 13752 0 R 13753 0 R] @@ -820816,7 +820816,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13757 0 R 13759 0 R 13761 0 R 13762 0 R 13763 0 R 13764 0 R 13765 0 R 13766 0 R 13767 0 R 13768 0 R] @@ -821751,7 +821751,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13772 0 R 13773 0 R 13775 0 R 13776 0 R 13777 0 R 13779 0 R 13780 0 R 13781 0 R 13783 0 R 13784 0 R 13785 0 R] @@ -822606,7 +822606,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13788 0 R 13789 0 R 13791 0 R 13792 0 R 13795 0 R 13796 0 R 13798 0 R 13799 0 R] @@ -822664,7 +822664,7 @@ endobj endobj 13794 0 obj << /Limits [(_zeroaccess_s0027) (_zeus_kins)] -/Names [(_zeroaccess_s0027) 5812 0 R (_zeroaccess_s0027_uses_ntfs_extended_attributes_t1096) 7957 0 R (_zeroaccess_s0027_uses_rootkit_t1014) 8413 0 R (_zerocrypt_ransomware) 12580 0 R (_zerot) 16270 0 R (_zerot_s0230) 5433 0 R (_zertsecurity) 1096 0 R (_zestadz) 1099 0 R (_zeus) 1174 0 R (_zeus_2) 1488 0 R (_zeus_3) 16239 0 R (_zeus_gameover) 1309 0 R (_zeus_kins) 1236 0 R] +/Names [(_zeroaccess_s0027) 5812 0 R (_zeroaccess_s0027_uses_ntfs_extended_attributes_t1096) 7957 0 R (_zeroaccess_s0027_uses_rootkit_t1014) 8413 0 R (_zerocrypt_ransomware) 12580 0 R (_zerot) 16278 0 R (_zerot_s0230) 5433 0 R (_zertsecurity) 1096 0 R (_zestadz) 1099 0 R (_zeus) 1174 0 R (_zeus_2) 1488 0 R (_zeus_3) 16247 0 R (_zeus_gameover) 1309 0 R (_zeus_kins) 1236 0 R] >> endobj 13795 0 obj @@ -823457,7 +823457,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13803 0 R 13804 0 R 13805 0 R 13806 0 R 13808 0 R 13809 0 R 13811 0 R 13812 0 R] @@ -824411,7 +824411,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13816 0 R 13817 0 R 13818 0 R 13819 0 R 13820 0 R 13822 0 R 13823 0 R 13824 0 R 13825 0 R 13827 0 R 13829 0 R 13830 0 R 13831 0 R] @@ -825215,7 +825215,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13834 0 R 13835 0 R 13837 0 R 13839 0 R 13843 0 R] @@ -826158,7 +826158,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13847 0 R 13848 0 R 13850 0 R 13851 0 R 13853 0 R 13854 0 R 13855 0 R 13856 0 R 13857 0 R 13858 0 R 13859 0 R 13860 0 R 13863 0 R 13864 0 R] @@ -826307,7 +826307,7 @@ endobj endobj 13862 0 obj << /Limits [(_ntfs_extended_attributes_mitigation) (_obad)] -/Names [(_ntfs_extended_attributes_mitigation) 2827 0 R (_ntfs_extended_attributes_mitigation_t1096_mitigates_ntfs_extended_attributes_t1096) 6601 0 R (_ntfs_file_attributes_mitigation_t1096) 4611 0 R (_ntfs_file_attributes_t1096) 3243 0 R (_nuclear) 1745 0 R (_nuclear_rat) 14248 0 R (_nucrypt) 1457 0 R (_nuhaz) 781 0 R (_nuke) 13343 0 R (_nullbyte) 13346 0 R (_nyearleaker) 783 0 R (_nymaim) 16667 0 R (_nytro) 14473 0 R (_obad) 787 0 R] +/Names [(_ntfs_extended_attributes_mitigation) 2827 0 R (_ntfs_extended_attributes_mitigation_t1096_mitigates_ntfs_extended_attributes_t1096) 6601 0 R (_ntfs_file_attributes_mitigation_t1096) 4611 0 R (_ntfs_file_attributes_t1096) 3243 0 R (_nuclear) 1745 0 R (_nuclear_rat) 14251 0 R (_nucrypt) 1457 0 R (_nuhaz) 781 0 R (_nuke) 13343 0 R (_nullbyte) 13346 0 R (_nyearleaker) 783 0 R (_nymaim) 16675 0 R (_nytro) 14476 0 R (_obad) 787 0 R] >> endobj 13863 0 obj @@ -826999,7 +826999,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13868 0 R 13870 0 R 13872 0 R] @@ -827800,7 +827800,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13876 0 R 13877 0 R 13878 0 R 13880 0 R 13881 0 R 13883 0 R 13884 0 R 13885 0 R 13888 0 R 13889 0 R 13890 0 R 13891 0 R] @@ -828795,7 +828795,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13895 0 R 13896 0 R 13897 0 R 13899 0 R 13900 0 R 13901 0 R 13902 0 R 13904 0 R 13905 0 R 13906 0 R 13907 0 R 13908 0 R] @@ -829766,7 +829766,7 @@ endobj /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13912 0 R 13914 0 R 13916 0 R 13917 0 R 13918 0 R 13919 0 R 13921 0 R 13922 0 R 13923 0 R 13925 0 R 13926 0 R 13927 0 R 13928 0 R] @@ -830659,7 +830659,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13932 0 R 13933 0 R 13935 0 R 13936 0 R 13938 0 R 13940 0 R 13942 0 R] @@ -831495,7 +831495,7 @@ endobj /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13946 0 R 13947 0 R 13949 0 R 13950 0 R 13952 0 R 13953 0 R] @@ -832269,7 +832269,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13957 0 R 13958 0 R 13960 0 R 13961 0 R 13964 0 R 13965 0 R] @@ -832327,7 +832327,7 @@ endobj endobj 13963 0 obj << /Limits [(_keychain) (_kidlogger)] -/Names [(_keychain) 1953 0 R (_keychain_mitigation) 3024 0 R (_keychain_mitigation_t1142) 4863 0 R (_keychain_mitigation_t1142_mitigates_keychain_t1142) 8201 0 R (_keychain_t1142) 3979 0 R (_keyholder) 13211 0 R (_keyhole_panda) 14888 0 R (_keymarble) 17035 0 R (_keypass) 13962 0 R (_keyraider_mob_s0004) 10334 0 R (_keyraider_mob_s0004_uses_lock_user_out_of_device_mob_t1049) 10610 0 R (_keyraider_mob_s0004_uses_network_traffic_capture_or_redirection_mob_t1013) 10643 0 R (_khrat) 14591 0 R (_khrat_2) 16361 0 R (_kidlogger) 620 0 R] +/Names [(_keychain) 1953 0 R (_keychain_mitigation) 3024 0 R (_keychain_mitigation_t1142) 4863 0 R (_keychain_mitigation_t1142_mitigates_keychain_t1142) 8201 0 R (_keychain_t1142) 3979 0 R (_keyholder) 13211 0 R (_keyhole_panda) 14891 0 R (_keymarble) 17043 0 R (_keypass) 13962 0 R (_keyraider_mob_s0004) 10334 0 R (_keyraider_mob_s0004_uses_lock_user_out_of_device_mob_t1049) 10610 0 R (_keyraider_mob_s0004_uses_network_traffic_capture_or_redirection_mob_t1013) 10643 0 R (_khrat) 14594 0 R (_khrat_2) 16369 0 R (_kidlogger) 620 0 R] >> endobj 13964 0 obj @@ -832357,12 +832357,12 @@ endobj endobj 13967 0 obj << /Limits [(_streamex_s0142_uses_new_service_t1050) (_strider_g0041_uses_credential_dumping_t1003)] -/Names [(_streamex_s0142_uses_new_service_t1050) 7554 0 R (_streamex_s0142_uses_obfuscated_files_or_information_t1027) 8298 0 R (_streamex_s0142_uses_process_discovery_t1057) 6943 0 R (_streamex_s0142_uses_rundll32_t1085) 7609 0 R (_streamex_s0142_uses_security_software_discovery_t1063) 8516 0 R (_streamex_s0142_uses_system_information_discovery_t1082) 8744 0 R (_streaming_service) 14797 0 R (_strictor) 13553 0 R (_strider) 9065 0 R (_strider_g0041) 4970 0 R (_strider_g0041_uses_connection_proxy_t1090) 7925 0 R (_strider_g0041_uses_credential_dumping_t1003) 6512 0 R] +/Names [(_streamex_s0142_uses_new_service_t1050) 7554 0 R (_streamex_s0142_uses_obfuscated_files_or_information_t1027) 8298 0 R (_streamex_s0142_uses_process_discovery_t1057) 6943 0 R (_streamex_s0142_uses_rundll32_t1085) 7609 0 R (_streamex_s0142_uses_security_software_discovery_t1063) 8516 0 R (_streamex_s0142_uses_system_information_discovery_t1082) 8744 0 R (_streaming_service) 14800 0 R (_strictor) 13553 0 R (_strider) 9065 0 R (_strider_g0041) 4970 0 R (_strider_g0041_uses_connection_proxy_t1090) 7925 0 R (_strider_g0041_uses_credential_dumping_t1003) 6512 0 R] >> endobj 13968 0 obj << /Limits [(_t9000_s0098_uses_system_network_configuration_discovery_t1016) (_trogle)] -/Kids [8503 0 R 7204 0 R 10954 0 R 1022 0 R 14828 0 R 11294 0 R 5190 0 R 7473 0 R 8411 0 R 6775 0 R 15761 0 R 2234 0 R 7725 0 R 14747 0 R] +/Kids [8503 0 R 7204 0 R 10954 0 R 1022 0 R 14831 0 R 11294 0 R 5190 0 R 7473 0 R 8411 0 R 6775 0 R 15764 0 R 2234 0 R 7725 0 R 14750 0 R] >> endobj 13969 0 obj @@ -833168,7 +833168,7 @@ endobj /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> /Annots [13972 0 R 13973 0 R 13974 0 R 13976 0 R 13977 0 R 13978 0 R 13980 0 R 13981 0 R 13982 0 R 13983 0 R 13985 0 R 13986 0 R 13987 0 R] @@ -834034,7 +834034,7 @@ endobj /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> /Annots [13991 0 R 13992 0 R 13993 0 R 13995 0 R 13996 0 R 13997 0 R 13999 0 R 14000 0 R 14001 0 R] @@ -834152,7 +834152,7 @@ endobj [13989 0 R /XYZ 0 185.877 null] endobj 14003 0 obj -<< /Length 10196 +<< /Length 10792 >> stream q @@ -834309,7 +834309,122 @@ ET 0.2 0.2 0.2 SCN BT -48.24 671.483 Td +48.24 675.755 Td +/F2.0 18 Tf +<5369676d612052616e736f6d77617265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 648.3332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323333362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 620.428 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 585.868 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.708 m +547.04 640.708 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 620.428 m +547.04 620.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.958 m +48.24 620.178 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 640.958 m +547.04 620.178 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 626.494 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 620.428 m +547.04 620.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 585.868 m +547.04 585.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 620.678 m +48.24 585.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 620.678 m +547.04 585.618 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 606.214 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f7369676d612d72> 20.0195 <616e736f6d776172652d6265696e672d64697374726962757465642d7573696e672d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 591.934 Td +/F1.0 10.5 Tf +[<66616b> 20.0195 <652d6372> 20.0195 <616967736c6973742d6d616c7370616d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 545.572 Td /F2.0 22 Tf [<5241> 60.0586 <54>] TJ ET @@ -834322,7 +834437,7 @@ ET 0.2414 Tw BT -48.24 642.295 Td +48.24 516.384 Td /F1.0 10.5 Tf [<72656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c206f722072656d6f74652061636365737320746f6f6c20285241> 60.0586 <54292c20616c736f2063616c6c656420736f6d6574696d65732072656d6f7465206163636573732074726f6a616e2c>] TJ ET @@ -834337,7 +834452,7 @@ ET 0.2006 Tw BT -48.24 626.515 Td +48.24 500.604 Td /F1.0 10.5 Tf [<69732061207069656365206f6620736f667477617265206f722070726f6772> 20.0195 <616d6d696e67207468617420616c6c6f777320612072656d6f746520226f706572> 20.0195 <61746f722220746f20636f6e74726f6c20612073797374656d2061732069662074686579>] TJ ET @@ -834350,7 +834465,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 610.735 Td +48.24 484.824 Td /F1.0 10.5 Tf [<68617665207068> 20.0195 <79736963616c2061636365737320746f20746861742073797374656d2e2e>] TJ ET @@ -834360,15 +834475,15 @@ ET q 0.5 w 0.9333 0.9333 0.9333 SCN -108.24 594.919 m -108.24 555.359 l +108.24 469.008 m +108.24 429.448 l S Q 0.098 0.251 0.4863 scn 0.098 0.251 0.4863 SCN BT -67.956 566.571 Td +67.956 440.66 Td /F4.1 24 Tf <21> Tj ET @@ -834381,7 +834496,7 @@ ET 0.6561 Tw BT -120.24 578.955 Td +120.24 453.044 Td /F1.0 10.5 Tf [<5241> 60.0586 <54206973206120636c75737465722067616c61787920617661696c61626c6520696e204a534f4e20666f726d617420617420>] TJ ET @@ -834396,7 +834511,7 @@ ET 0.6561 Tw BT -379.8715 578.955 Td +379.8715 453.044 Td /F2.0 10.5 Tf <74686973206c6f636174696f6e> Tj ET @@ -834411,7 +834526,7 @@ ET 0.6561 Tw BT -446.5832 578.955 Td +446.5832 453.044 Td /F1.0 10.5 Tf <20546865204a534f4e20666f726d6174> Tj ET @@ -834424,7 +834539,7 @@ ET 0.2 0.2 0.2 SCN BT -120.24 563.175 Td +120.24 437.264 Td /F1.0 10.5 Tf <63616e20626520667265656c792072657573656420696e20796f7572206170706c69636174696f6e206f72206175746f6d61746963616c6c7920656e61626c656420696e20> Tj ET @@ -834435,7 +834550,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -463.149 563.175 Td +463.149 437.264 Td /F1.0 10.5 Tf <4d495350> Tj ET @@ -834446,7 +834561,7 @@ ET 0.2 0.2 0.2 SCN BT -488.8845 563.175 Td +488.8845 437.264 Td /F1.0 10.5 Tf <2e> Tj ET @@ -834457,7 +834572,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 531.395 Td +48.24 405.484 Td /F2.0 10.5 Tf <617574686f7273> Tj ET @@ -834468,7 +834583,7 @@ ET 0.2 0.2 0.2 SCN BT -63.24 512.615 Td +63.24 386.704 Td /F1.0 10.5 Tf [<56> 60.0586 <6172696f7573202d2072> 20.0195 <61772d64617461>] TJ ET @@ -834479,7 +834594,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 472.775 Td +48.24 346.864 Td /F2.0 18 Tf [<54> 29.7852 <65616d566965776572>] TJ ET @@ -834492,7 +834607,7 @@ ET 2.8403 Tw BT -48.24 444.755 Td +48.24 318.844 Td /F1.0 10.5 Tf [<54> 29.7852 <65616d56696577657220697320612070726f707269657461727920636f6d707574657220736f667477617265207061636b61676520666f722072656d6f746520636f6e74726f6c2c206465736b746f702073686172696e672c>] TJ ET @@ -834505,7 +834620,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 428.975 Td +48.24 303.064 Td /F1.0 10.5 Tf [<6f6e6c696e65206d656574696e67732c2077656220636f6e666572656e63696e6720616e642066696c65207472> 20.0195 <616e73666572206265747765656e20636f6d7075746572732e>] TJ ET @@ -834516,43 +834631,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 401.7932 Td +48.24 275.8822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323333362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323333372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 373.888 498.8 20.28 re +48.24 247.977 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 353.608 498.8 20.28 re +48.24 227.697 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 394.168 m -547.04 394.168 l +48.24 268.257 m +547.04 268.257 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 373.888 m -547.04 373.888 l +48.24 247.977 m +547.04 247.977 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 394.418 m -48.24 373.638 l +48.24 268.507 m +48.24 247.727 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 394.418 m -547.04 373.638 l +547.04 268.507 m +547.04 247.727 l S [] 0 d 1 w @@ -834560,7 +834675,7 @@ S 0.2 0.2 0.2 scn BT -51.24 379.954 Td +51.24 254.043 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -834568,26 +834683,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 373.888 m -547.04 373.888 l +48.24 247.977 m +547.04 247.977 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 353.608 m -547.04 353.608 l +48.24 227.697 m +547.04 227.697 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 374.138 m -48.24 353.358 l +48.24 248.227 m +48.24 227.447 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 374.138 m -547.04 353.358 l +547.04 248.227 m +547.04 227.447 l S [] 0 d 1 w @@ -834597,7 +834712,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 359.674 Td +51.24 233.763 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e7465616d7669657765722e636f6d>] TJ ET @@ -834609,7 +834724,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 317.584 Td +48.24 191.673 Td /F2.0 18 Tf [<4a6164655241> 60.0586 <54>] TJ ET @@ -834622,7 +834737,7 @@ ET 1.36 Tw BT -48.24 289.564 Td +48.24 163.653 Td /F1.0 10.5 Tf [<4a6164655241> 60.0586 <54206973206a757374206f6e65206578616d706c65206f66206e756d65726f7573206d6f62696c65207375727665696c6c616e6365776172652066616d696c696573207765d57665207365656e20696e20726563656e74>] TJ ET @@ -834635,7 +834750,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 273.784 Td +48.24 147.873 Td /F1.0 10.5 Tf [<6d6f6e7468732c20696e6469636174696e672074686174206163746f72732061726520636f6e74696e75696e6720746f20696e636f72706f72> 20.0195 <617465206d6f62696c6520746f6f6c7320696e2074686569722061747461636b20636861696e732e>] TJ ET @@ -834646,43 +834761,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 246.6022 Td +48.24 120.6912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323333372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323333382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 218.697 498.8 20.28 re +48.24 92.786 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 198.417 498.8 20.28 re +48.24 72.506 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 238.977 m -547.04 238.977 l +48.24 113.066 m +547.04 113.066 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 218.697 m -547.04 218.697 l +48.24 92.786 m +547.04 92.786 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 239.227 m -48.24 218.447 l +48.24 113.316 m +48.24 92.536 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 239.227 m -547.04 218.447 l +547.04 113.316 m +547.04 92.536 l S [] 0 d 1 w @@ -834690,7 +834805,7 @@ S 0.2 0.2 0.2 scn BT -51.24 224.763 Td +51.24 98.852 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -834698,26 +834813,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 218.697 m -547.04 218.697 l +48.24 92.786 m +547.04 92.786 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 198.417 m -547.04 198.417 l +48.24 72.506 m +547.04 72.506 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 218.947 m -48.24 198.167 l +48.24 93.036 m +48.24 72.256 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 218.947 m -547.04 198.167 l +547.04 93.036 m +547.04 72.256 l S [] 0 d 1 w @@ -834727,7 +834842,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 204.483 Td +51.24 78.572 Td /F1.0 10.5 Tf [<68747470733a2f2f626c6f672e6c6f6f6b> 20.0195 <6f75742e636f6d2f6d6f62696c652d7468726561742d6a61646572> 20.0195 <6174>] TJ ET @@ -834735,69 +834850,6 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 162.393 Td -/F2.0 18 Tf -<4261636b204f726966696365> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.6925 Tw - -BT -48.24 134.373 Td -/F1.0 10.5 Tf -[<4261636b204f72696669636520286f6674656e2073686f7274656e656420746f20424f29206973206120636f6d70757465722070726f6772> 20.0195 <616d2064657369676e656420666f722072656d6f74652073797374656d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9319 Tw - -BT -48.24 118.593 Td -/F1.0 10.5 Tf -[<61646d696e69737472> 20.0195 <6174696f6e2e20497420656e61626c65732061207573657220746f20636f6e74726f6c206120636f6d70757465722072756e6e696e6720746865204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 102.813 Td -/F1.0 10.5 Tf -<73797374656d2066726f6d20612072656d6f7465206c6f636174696f6e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 75.033 Td -/F1.0 10.5 Tf -<4261636b204f72696669636520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -834837,10 +834889,10 @@ endobj /F2.0 19 0 R /F4.1 37 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14005 0 R 14006 0 R 14007 0 R 14010 0 R 14011 0 R 14013 0 R 14015 0 R] +/Annots [14005 0 R 14006 0 R 14007 0 R 14009 0 R 14010 0 R 14013 0 R 14014 0 R 14016 0 R 14018 0 R] >> endobj 14005 0 obj @@ -834880,77 +834932,162 @@ endobj [14004 0 R /XYZ 0 699.779 null] endobj 14009 0 obj -<< /Limits [(_rarstone_s0055_uses_file_and_directory_discovery_t1083) (_rawpos_s0169_uses_data_staged_t1074)] -/Names [(_rarstone_s0055_uses_file_and_directory_discovery_t1083) 6937 0 R (_rarstone_s0055_uses_process_injection_t1055) 7524 0 R (_rarstone_s0055_uses_remote_file_copy_t1105) 7996 0 R (_rarstone_s0055_uses_standard_application_layer_protocol_t1071) 7319 0 R (_rarvault) 13456 0 R (_raspite) 15490 0 R (_rastakhiz) 13948 0 R (_rat) 14008 0 R (_ratankba) 16738 0 R (_ratattack) 14587 0 R (_ratron) 14168 0 R (_ratty) 14166 0 R (_rawpos_s0169) 6145 0 R (_rawpos_s0169_uses_data_encrypted_t1022) 7279 0 R (_rawpos_s0169_uses_data_from_local_system_t1005) 7314 0 R (_rawpos_s0169_uses_data_staged_t1074) 6948 0 R] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/sigma-ransomware-being-distributed-using-fake-craigslist-malspam/) +>> +/Subtype /Link +/Rect [51.24 603.148 525.0226 617.428] +/Type /Annot >> endobj 14010 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://github.com/MISP/misp-galaxy/blob/master/clusters/rat.json) +/URI (https://www.bleepingcomputer.com/news/security/sigma-ransomware-being-distributed-using-fake-craigslist-malspam/) >> /Subtype /Link -/Rect [379.8715 575.889 446.5832 590.169] +/Rect [51.24 588.868 172.7141 603.148] /Type /Annot >> endobj 14011 0 obj +[14004 0 R /XYZ 0 573.868 null] +endobj +14012 0 obj +<< /Limits [(_rarstone_s0055_uses_file_and_directory_discovery_t1083) (_rawpos_s0169_uses_data_staged_t1074)] +/Names [(_rarstone_s0055_uses_file_and_directory_discovery_t1083) 6937 0 R (_rarstone_s0055_uses_process_injection_t1055) 7524 0 R (_rarstone_s0055_uses_remote_file_copy_t1105) 7996 0 R (_rarstone_s0055_uses_standard_application_layer_protocol_t1071) 7319 0 R (_rarvault) 13456 0 R (_raspite) 15493 0 R (_rastakhiz) 13948 0 R (_rat) 14011 0 R (_ratankba) 16746 0 R (_ratattack) 14590 0 R (_ratron) 14171 0 R (_ratty) 14169 0 R (_rawpos_s0169) 6145 0 R (_rawpos_s0169_uses_data_encrypted_t1022) 7279 0 R (_rawpos_s0169_uses_data_from_local_system_t1005) 7314 0 R (_rawpos_s0169_uses_data_staged_t1074) 6948 0 R] +>> +endobj +14013 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/MISP/misp-galaxy/blob/master/clusters/rat.json) +>> +/Subtype /Link +/Rect [379.8715 449.978 446.5832 464.258] +/Type /Annot +>> +endobj +14014 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.github.com/MISP/MISP) >> /Subtype /Link -/Rect [463.149 560.109 488.8845 574.389] +/Rect [463.149 434.198 488.8845 448.478] /Type /Annot >> endobj -14012 0 obj -[14004 0 R /XYZ 0 496.799 null] +14015 0 obj +[14004 0 R /XYZ 0 370.888 null] endobj -14013 0 obj +14016 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.teamviewer.com) >> /Subtype /Link -/Rect [51.24 356.608 198.0633 370.888] +/Rect [51.24 230.697 198.0633 244.977] /Type /Annot >> endobj -14014 0 obj -[14004 0 R /XYZ 0 341.608 null] +14017 0 obj +[14004 0 R /XYZ 0 215.697 null] endobj -14015 0 obj +14018 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://blog.lookout.com/mobile-threat-jaderat) >> /Subtype /Link -/Rect [51.24 201.417 281.1056 215.697] +/Rect [51.24 75.506 281.1056 89.786] /Type /Annot >> endobj -14016 0 obj -[14004 0 R /XYZ 0 186.417 null] -endobj -14017 0 obj -<< /Length 10656 +14019 0 obj +<< /Length 10466 >> stream q - --0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +48.24 786.666 Td +/F2.0 18 Tf +<4261636b204f726966696365> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.6925 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<4261636b204f72696669636520286f6674656e2073686f7274656e656420746f20424f29206973206120636f6d70757465722070726f6772> 20.0195 <616d2064657369676e656420666f722072656d6f74652073797374656d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9319 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<61646d696e69737472> 20.0195 <6174696f6e2e20497420656e61626c65732061207573657220746f20636f6e74726f6c206120636f6d70757465722072756e6e696e6720746865204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +<73797374656d2066726f6d20612072656d6f7465206c6f636174696f6e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.306 Td +/F1.0 10.5 Tf +<4261636b204f72696669636520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 671.526 Td /F1.0 10.5 Tf Tj ET @@ -834963,7 +835100,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 671.526 Td /F1.0 10.5 Tf <424f> Tj ET @@ -834974,47 +835111,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 766.7442 Td +48.24 644.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323333382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323333392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 738.839 498.8 20.28 re +48.24 616.439 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 718.559 498.8 20.28 re +48.24 596.159 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 698.279 498.8 20.28 re +48.24 575.879 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.119 m -547.04 759.119 l +48.24 636.719 m +547.04 636.719 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 616.439 m +547.04 616.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.369 m -48.24 738.589 l +48.24 636.969 m +48.24 616.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 759.369 m -547.04 738.589 l +547.04 636.969 m +547.04 616.189 l S [] 0 d 1 w @@ -835022,7 +835159,7 @@ S 0.2 0.2 0.2 scn BT -51.24 744.905 Td +51.24 622.505 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -835030,26 +835167,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 616.439 m +547.04 616.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 718.559 m -547.04 718.559 l +48.24 596.159 m +547.04 596.159 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.089 m -48.24 718.309 l +48.24 616.689 m +48.24 595.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 739.089 m -547.04 718.309 l +547.04 616.689 m +547.04 595.909 l S [] 0 d 1 w @@ -835059,7 +835196,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 724.625 Td +51.24 602.225 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e63756c7464656164636f77> 69.8242 <2e636f6d2f746f6f6c732f626f2e68746d6c>] TJ ET @@ -835069,26 +835206,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 718.559 m -547.04 718.559 l +48.24 596.159 m +547.04 596.159 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 698.279 m -547.04 698.279 l +48.24 575.879 m +547.04 575.879 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 718.809 m -48.24 698.029 l +48.24 596.409 m +48.24 575.629 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 718.809 m -547.04 698.029 l +547.04 596.409 m +547.04 575.629 l S [] 0 d 1 w @@ -835098,7 +835235,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 704.345 Td +51.24 581.945 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f617663656e7465722f7761726e2f6261636b> 20.0195 <6f7269666963652e68746d6c>] TJ ET @@ -835110,7 +835247,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 662.255 Td +48.24 539.855 Td /F2.0 18 Tf <4e6574627573> Tj ET @@ -835123,7 +835260,7 @@ ET 1.2194 Tw BT -48.24 634.235 Td +48.24 511.835 Td /F1.0 10.5 Tf [<4e6574427573206f72204e6574627573206973206120736f6674776172652070726f6772> 20.0195 <616d20666f722072656d6f74656c7920636f6e74726f6c6c696e672061204d6963726f736f66742057696e646f777320636f6d7075746572>] TJ ET @@ -835138,7 +835275,7 @@ ET 0.8757 Tw BT -48.24 618.455 Td +48.24 496.055 Td /F1.0 10.5 Tf <73797374656d206f7665722061206e6574776f726b2e20497420776173206372656174656420696e203139393820616e6420686173206265656e207665727920636f6e74726f7665727369616c20666f722069747320706f74656e7469616c206f66> Tj ET @@ -835151,7 +835288,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 602.675 Td +48.24 480.275 Td /F1.0 10.5 Tf [<6265696e6720757365642061732061206261636b> 20.0195 <646f6f722e>] TJ ET @@ -835162,7 +835299,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 574.895 Td +48.24 452.495 Td /F1.0 10.5 Tf <4e657462757320697320616c736f206b6e6f776e2061733a> Tj ET @@ -835175,7 +835312,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 547.115 Td +56.8805 424.715 Td /F1.0 10.5 Tf Tj ET @@ -835188,7 +835325,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 547.115 Td +66.24 424.715 Td /F1.0 10.5 Tf <4e6574427573> Tj ET @@ -835199,47 +835336,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 519.9332 Td +48.24 397.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323333392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323334302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 492.028 498.8 20.28 re +48.24 369.628 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 471.748 498.8 20.28 re +48.24 349.348 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 451.468 498.8 20.28 re +48.24 329.068 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 512.308 m -547.04 512.308 l +48.24 389.908 m +547.04 389.908 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 492.028 m -547.04 492.028 l +48.24 369.628 m +547.04 369.628 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 512.558 m -48.24 491.778 l +48.24 390.158 m +48.24 369.378 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 512.558 m -547.04 491.778 l +547.04 390.158 m +547.04 369.378 l S [] 0 d 1 w @@ -835247,7 +835384,7 @@ S 0.2 0.2 0.2 scn BT -51.24 498.094 Td +51.24 375.694 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -835255,26 +835392,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 492.028 m -547.04 492.028 l +48.24 369.628 m +547.04 369.628 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 471.748 m -547.04 471.748 l +48.24 349.348 m +547.04 349.348 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 492.278 m -48.24 471.498 l +48.24 369.878 m +48.24 349.098 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 492.278 m -547.04 471.498 l +547.04 369.878 m +547.04 349.098 l S [] 0 d 1 w @@ -835284,7 +835421,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 477.814 Td +51.24 355.414 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f617663656e7465722f7761726e2f6261636b> 20.0195 <6f7269666963652e68746d6c>] TJ ET @@ -835294,26 +835431,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 471.748 m -547.04 471.748 l +48.24 349.348 m +547.04 349.348 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 451.468 m -547.04 451.468 l +48.24 329.068 m +547.04 329.068 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 471.998 m -48.24 451.218 l +48.24 349.598 m +48.24 328.818 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 471.998 m -547.04 451.218 l +547.04 349.598 m +547.04 328.818 l S [] 0 d 1 w @@ -835323,7 +835460,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 457.534 Td +51.24 335.134 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6e65746275732e7368746d6c>] TJ ET @@ -835335,7 +835472,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 415.444 Td +48.24 293.044 Td /F2.0 18 Tf <506f69736f6e497679> Tj ET @@ -835346,7 +835483,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 387.424 Td +48.24 265.024 Td /F1.0 10.5 Tf [<506f69736f6e204976792069732061205241> 60.0586 <542077686963682077617320667265656c7920617661696c61626c6520616e642066697273742072656c656173656420696e20323030352e>] TJ ET @@ -835357,7 +835494,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 359.644 Td +48.24 237.244 Td /F1.0 10.5 Tf <506f69736f6e49767920697320616c736f206b6e6f776e2061733a> Tj ET @@ -835370,7 +835507,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 331.864 Td +56.8805 209.464 Td /F1.0 10.5 Tf Tj ET @@ -835383,7 +835520,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 331.864 Td +66.24 209.464 Td /F1.0 10.5 Tf <506f69736f6e20497679> Tj ET @@ -835396,7 +835533,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 310.084 Td +56.8805 187.684 Td /F1.0 10.5 Tf Tj ET @@ -835409,7 +835546,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 310.084 Td +66.24 187.684 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f722e57696e33322e506f69736f6e497679>] TJ ET @@ -835422,7 +835559,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 288.304 Td +56.8805 165.904 Td /F1.0 10.5 Tf Tj ET @@ -835435,7 +835572,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 288.304 Td +66.24 165.904 Td /F1.0 10.5 Tf <47656e3a54726f6a616e2e486575722e5054> Tj ET @@ -835446,47 +835583,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 261.1222 Td +48.24 138.7222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323334312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 233.217 498.8 20.28 re +48.24 110.817 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 198.657 498.8 34.56 re +48.24 76.257 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 178.377 498.8 20.28 re +48.24 55.977 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 253.497 m -547.04 253.497 l +48.24 131.097 m +547.04 131.097 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 233.217 m -547.04 233.217 l +48.24 110.817 m +547.04 110.817 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 253.747 m -48.24 232.967 l +48.24 131.347 m +48.24 110.567 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 253.747 m -547.04 232.967 l +547.04 131.347 m +547.04 110.567 l S [] 0 d 1 w @@ -835494,7 +835631,7 @@ S 0.2 0.2 0.2 scn BT -51.24 239.283 Td +51.24 116.883 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -835502,26 +835639,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 233.217 m -547.04 233.217 l +48.24 110.817 m +547.04 110.817 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 198.657 m -547.04 198.657 l +48.24 76.257 m +547.04 76.257 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 233.467 m -48.24 198.407 l +48.24 111.067 m +48.24 76.007 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 233.467 m -547.04 198.407 l +547.04 111.067 m +547.04 76.007 l S [] 0 d 1 w @@ -835531,7 +835668,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 219.003 Td +51.24 96.603 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f676c6f62616c2f656e2f63757272656e742d746872656174732f706466732f7270742d706f69736f6e2d>] TJ ET @@ -835542,7 +835679,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 204.723 Td +51.24 82.323 Td /F1.0 10.5 Tf [<697679> 89.8438 <2e706466>] TJ ET @@ -835552,26 +835689,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 198.657 m -547.04 198.657 l +48.24 76.257 m +547.04 76.257 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 178.377 m -547.04 178.377 l +48.24 55.977 m +547.04 55.977 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 198.907 m -48.24 178.127 l +48.24 76.507 m +48.24 55.727 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 198.907 m -547.04 178.127 l +547.04 76.507 m +547.04 55.727 l S [] 0 d 1 w @@ -835581,7 +835718,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 184.443 Td +51.24 62.043 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6261636b> 20.0195 <646f6f725f7733325f706f69736f6e697679> 89.8438 <2e7368746d6c>] TJ ET @@ -835589,73 +835726,6 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 142.353 Td -/F2.0 18 Tf -<53756237> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.01 Tw - -BT -48.24 114.333 Td -/F1.0 10.5 Tf -[<537562372c206f7220537562536576656e206f7220537562375365727665722c20697320612054726f6a616e20686f7273652070726f6772> 20.0195 <616d2e5b315d20497473206e616d652077617320646572697665642062> 20.0195 <79207370656c6c696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4228 Tw - -BT -48.24 98.553 Td -/F1.0 10.5 Tf -[<4e6574427573206261636b776172647320282273754274654e222920616e64207377617070696e67202274656e> 40.0391 <2220776974682022736576656e> 40.0391 <222e20537562372077617320637265617465642062> 20.0195 <79204d6f626d616e2e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7496 Tw - -BT -48.24 82.773 Td -/F1.0 10.5 Tf -<4d6f626d616e20686173206e6f74206d61696e7461696e6564206f7220757064617465642074686520736f6674776172652073696e636520323030342c20686f776576657220616e20617574686f72206b6e6f776e206173> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 66.993 Td -/F1.0 10.5 Tf -[<52656164313031206861732063617272696564206f6e207468652053756237206c6567616379> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -835680,7 +835750,7 @@ Q endstream endobj -14018 0 obj +14020 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -835688,51 +835758,29 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14017 0 R +/Contents 14019 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14019 0 R 14020 0 R 14022 0 R 14023 0 R 14025 0 R 14026 0 R 14027 0 R] +/Annots [14022 0 R 14023 0 R 14025 0 R 14026 0 R 14028 0 R 14029 0 R 14030 0 R] >> endobj -14019 0 obj +14021 0 obj +[14020 0 R /XYZ 0 841.89 null] +endobj +14022 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.cultdeadcow.com/tools/bo.html) >> /Subtype /Link -/Rect [51.24 721.559 264.7402 735.839] -/Type /Annot ->> -endobj -14020 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/avcenter/warn/backorifice.html) ->> -/Subtype /Link -/Rect [51.24 701.279 342.7321 715.559] -/Type /Annot ->> -endobj -14021 0 obj -[14018 0 R /XYZ 0 686.279 null] -endobj -14022 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/avcenter/warn/backorifice.html) ->> -/Subtype /Link -/Rect [51.24 474.748 342.7321 489.028] +/Rect [51.24 599.159 264.7402 613.439] /Type /Annot >> endobj @@ -835740,24 +835788,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.f-secure.com/v-descs/netbus.shtml) +/URI (http://www.symantec.com/avcenter/warn/backorifice.html) >> /Subtype /Link -/Rect [51.24 454.468 285.0243 468.748] +/Rect [51.24 578.879 342.7321 593.159] /Type /Annot >> endobj 14024 0 obj -[14018 0 R /XYZ 0 439.468 null] +[14020 0 R /XYZ 0 563.879 null] endobj 14025 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +/URI (http://www.symantec.com/avcenter/warn/backorifice.html) >> /Subtype /Link -/Rect [51.24 215.937 518.5023 230.217] +/Rect [51.24 352.348 342.7321 366.628] /Type /Annot >> endobj @@ -835765,823 +835813,51 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +/URI (https://www.f-secure.com/v-descs/netbus.shtml) >> /Subtype /Link -/Rect [51.24 201.657 85.0201 215.937] +/Rect [51.24 332.068 285.0243 346.348] /Type /Annot >> endobj 14027 0 obj +[14020 0 R /XYZ 0 317.068 null] +endobj +14028 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +>> +/Subtype /Link +/Rect [51.24 93.537 518.5023 107.817] +/Type /Annot +>> +endobj +14029 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +>> +/Subtype /Link +/Rect [51.24 79.257 85.0201 93.537] +/Type /Annot +>> +endobj +14030 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml) >> /Subtype /Link -/Rect [51.24 181.377 376.2498 195.657] +/Rect [51.24 58.977 376.2498 73.257] /Type /Annot >> endobj -14028 0 obj -[14018 0 R /XYZ 0 166.377 null] -endobj -14029 0 obj -<< /Length 10927 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<5375623720697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 766.896 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 766.896 Td -/F1.0 10.5 Tf -<537562536576656e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 745.116 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 745.116 Td -/F1.0 10.5 Tf -<53756237536572766572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 717.9342 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 690.029 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 669.749 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 710.309 m -547.04 710.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 690.029 m -547.04 690.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 710.559 m -48.24 689.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 710.559 m -547.04 689.779 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 696.095 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 690.029 m -547.04 690.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 669.749 m -547.04 669.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 690.279 m -48.24 669.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 690.279 m -547.04 669.499 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 675.815 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030312d3032303131342d353434352d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 633.725 Td -/F2.0 18 Tf -<42656173742054726f6a616e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.7878 Tw - -BT -48.24 605.705 Td -/F1.0 10.5 Tf -[<426561737420697320612057696e646f77732d6261736564206261636b> 20.0195 <646f6f722074726f6a616e20686f7273652c206d6f726520636f6d6d6f6e6c79206b6e6f776e20696e20746865206861636b696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6584 Tw - -BT -48.24 589.925 Td -/F1.0 10.5 Tf -[<636f6d6d756e69747920617320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c206f72206120225241> 60.0586 <54222e2049742069732063617061626c65206f6620696e66656374696e672076657273696f6e73206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 574.145 Td -/F1.0 10.5 Tf -<57696e646f77732066726f6d20393520746f2031302e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 546.9632 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 519.058 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 498.778 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 539.338 m -547.04 539.338 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 519.058 m -547.04 519.058 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 539.588 m -48.24 518.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 539.588 m -547.04 518.808 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 525.124 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 519.058 m -547.04 519.058 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 498.778 m -547.04 498.778 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 519.308 m -48.24 498.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 519.308 m -547.04 498.528 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 504.844 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f42656173745f2854726f6a616e5f686f72736529> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 462.754 Td -/F2.0 18 Tf -<426966726f7374> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1996 Tw - -BT -48.24 434.734 Td -/F1.0 10.5 Tf -[<426966726f7374206973206120646973636f6e74696e756564206261636b> 20.0195 <646f6f722074726f6a616e20686f7273652066616d696c79206f66206d6f7265207468616e2031302076617269616e74732077686963682063616e20696e66656374>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3059 Tw - -BT -48.24 418.954 Td -/F1.0 10.5 Tf -[<57696e646f7773203935207468726f7567682057696e646f77732031302028616c74686f756768206f6e206d6f6465726e2057696e646f77732073797374656d732c2061667465722057696e646f7773205850> 120.1172 <2c20697473>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.054 Tw - -BT -48.24 403.174 Td -/F1.0 10.5 Tf -[<66756e6374696f6e616c697479206973206c696d69746564292e20426966726f7374207573657320746865207479706963616c207365727665722c20736572766572206275696c6465722c20616e6420636c69656e74206261636b> 20.0195 <646f6f722070726f6772> 20.0195 <616d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.095 Tw - -BT -48.24 387.394 Td -/F1.0 10.5 Tf -[<636f6e6669677572> 20.0195 <6174696f6e20746f20616c6c6f7720612072656d6f74652061747461636b> 20.0195 <65722c2077686f20757365732074686520636c69656e742c20746f206578656375746520617262697472> 20.0195 <61727920636f6465206f6e20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1192 Tw - -BT -48.24 371.614 Td -/F1.0 10.5 Tf -[<636f6d70726f6d69736564206d616368696e65202877686963682072756e7320746865207365727665722077686f7365206265686176696f722063616e20626520636f6e74726f6c6c65642062> 20.0195 <792074686520736572766572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 355.834 Td -/F1.0 10.5 Tf -<656469746f72292e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 328.6522 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 300.747 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 280.467 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 260.187 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 321.027 m -547.04 321.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 300.747 m -547.04 300.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 321.277 m -48.24 300.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 321.277 m -547.04 300.497 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 306.813 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 300.747 m -547.04 300.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 280.467 m -547.04 280.467 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 300.997 m -48.24 280.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 300.997 m -547.04 280.217 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 286.533 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7265766f6c7679> 89.8438 <2e636f6d2f6d61696e2f696e6465782e7068703f733d426966726f73742532302874726f6a616e253230686f72736529266974656d5f747970653d746f706963>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 280.467 m -547.04 280.467 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 260.187 m -547.04 260.187 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 280.717 m -48.24 259.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 280.717 m -547.04 259.937 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 266.253 Td -/F1.0 10.5 Tf -<687474703a2f2f6d616c776172652d696e666f2e626c6f6773706f742e6c752f323030382f31302f626966726f73742d74726f6a616e2e68746d6c> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 224.163 Td -/F2.0 18 Tf -<426c61636b736861646573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0957 Tw - -BT -48.24 196.143 Td -/F1.0 10.5 Tf -[<426c61636b73686164657320697320746865206e616d65206f662061206d616c6963696f75732074726f6a616e20686f72736520757365642062> 20.0195 <79206861636b> 20.0195 <65727320746f20636f6e74726f6c20636f6d7075746572732072656d6f74656c79> 89.8438 <2e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1884 Tw - -BT -48.24 180.363 Td -/F1.0 10.5 Tf -[<546865206d616c77617265207461726765747320636f6d707574657273207573696e67204d6963726f736f66742057696e646f7773202d6261736564206f706572> 20.0195 <6174696e672073797374656d732e5b325d2041> 20.0195 <63636f7264696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 164.583 Td -/F1.0 10.5 Tf -<746f205553206f6666696369616c732c206f766572203530302c30303020636f6d70757465722073797374656d732068617665206265656e20696e66656374656420776f726c647769646520776974682074686520736f6674776172652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 137.4012 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 109.496 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 89.216 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 129.776 m -547.04 129.776 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.496 m -547.04 109.496 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 130.026 m -48.24 109.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 130.026 m -547.04 109.246 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 115.562 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.496 m -547.04 109.496 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 89.216 m -547.04 89.216 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.746 m -48.24 88.966 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 109.746 m -547.04 88.966 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 95.282 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6b726562736f6e7365637572697479> 89.8438 <2e636f6d2f323031342f30352f626c61636b7368616465732d74726f6a616e2d75736572732d6861642d69742d636f6d696e672f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323034> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14030 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14029 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14031 0 R 14033 0 R 14035 0 R 14036 0 R 14038 0 R] ->> -endobj 14031 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99) ->> -/Subtype /Link -/Rect [51.24 672.749 480.7968 687.029] -/Type /Annot ->> -endobj -14032 0 obj -[14030 0 R /XYZ 0 657.749 null] -endobj -14033 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Beast_\(Trojan_horse\)) ->> -/Subtype /Link -/Rect [51.24 501.778 302.2845 516.058] -/Type /Annot ->> -endobj -14034 0 obj -[14030 0 R /XYZ 0 486.778 null] -endobj -14035 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.revolvy.com/main/index.php?s=Bifrost%20\(trojan%20horse\)&item_type=topic) ->> -/Subtype /Link -/Rect [51.24 283.467 502.544 297.747] -/Type /Annot ->> -endobj -14036 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html) ->> -/Subtype /Link -/Rect [51.24 263.187 343.4445 277.467] -/Type /Annot ->> -endobj -14037 0 obj -[14030 0 R /XYZ 0 248.187 null] -endobj -14038 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/) ->> -/Subtype /Link -/Rect [51.24 92.216 433.8301 106.496] -/Type /Annot ->> -endobj -14039 0 obj -<< /Length 11481 +<< /Length 10869 >> stream q @@ -836593,7 +835869,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -<4461726b436f6d6574> Tj +<53756237> Tj ET 0.0 0.0 0.0 SCN @@ -836601,12 +835877,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -1.8468 Tw +1.01 Tw BT 48.24 758.646 Td /F1.0 10.5 Tf -[<4461726b436f6d657420697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c20285241> 60.0586 <54292077686963682077617320646576656c6f7065642062> 20.0195 <79204a65616e2d506965727265204c657375657572>] TJ +[<537562372c206f7220537562536576656e206f7220537562375365727665722c20697320612054726f6a616e20686f7273652070726f6772> 20.0195 <616d2e5b315d20497473206e616d652077617320646572697665642062> 20.0195 <79207370656c6c696e67>] TJ ET @@ -836616,12 +835892,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -2.8749 Tw +2.4228 Tw BT 48.24 742.866 Td /F1.0 10.5 Tf -[<286b6e6f776e206173204461726b436f6465725363292c20616e20696e646570656e64656e742070726f6772> 20.0195 <616d6d657220616e6420636f6d707574657220736563757269747920636f6465722066726f6d20746865>] TJ +[<4e6574427573206261636b776172647320282273754274654e222920616e64207377617070696e67202274656e> 40.0391 <2220776974682022736576656e> 40.0391 <222e20537562372077617320637265617465642062> 20.0195 <79204d6f626d616e2e>] TJ ET @@ -836631,12 +835907,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.7106 Tw +1.7496 Tw BT 48.24 727.086 Td /F1.0 10.5 Tf -[<556e69746564204b696e67646f6d2e20416c74686f75676820746865205241> 60.0586 <542077617320646576656c6f706564206261636b20696e20323030382c20697420626567616e20746f2070726f6c69666572> 20.0195 <61746520617420746865207374617274>] TJ +<4d6f626d616e20686173206e6f74206d61696e7461696e6564206f7220757064617465642074686520736f6674776172652073696e636520323030342c20686f776576657220616e20617574686f72206b6e6f776e206173> Tj ET @@ -836649,7 +835925,7 @@ ET BT 48.24 711.306 Td /F1.0 10.5 Tf -<6f6620323031322e> Tj +[<52656164313031206861732063617272696564206f6e207468652053756237206c6567616379> 89.8438 <2e>] TJ ET 0.0 0.0 0.0 SCN @@ -836660,7 +835936,7 @@ ET BT 48.24 683.526 Td /F1.0 10.5 Tf -<4461726b436f6d657420697320616c736f206b6e6f776e2061733a> Tj +<5375623720697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -836686,6 +835962,859 @@ ET BT 66.24 655.746 Td /F1.0 10.5 Tf +<537562536576656e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 633.966 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 633.966 Td +/F1.0 10.5 Tf +<53756237536572766572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 606.7842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323334322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 578.879 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 558.599 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.159 m +547.04 599.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 578.879 m +547.04 578.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.409 m +48.24 578.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 599.409 m +547.04 578.629 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 584.945 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 578.879 m +547.04 578.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 558.599 m +547.04 558.599 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 579.129 m +48.24 558.349 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 579.129 m +547.04 558.349 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 564.665 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030312d3032303131342d353434352d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 522.575 Td +/F2.0 18 Tf +<42656173742054726f6a616e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.7878 Tw + +BT +48.24 494.555 Td +/F1.0 10.5 Tf +[<426561737420697320612057696e646f77732d6261736564206261636b> 20.0195 <646f6f722074726f6a616e20686f7273652c206d6f726520636f6d6d6f6e6c79206b6e6f776e20696e20746865206861636b696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6584 Tw + +BT +48.24 478.775 Td +/F1.0 10.5 Tf +[<636f6d6d756e69747920617320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c206f72206120225241> 60.0586 <54222e2049742069732063617061626c65206f6620696e66656374696e672076657273696f6e73206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 462.995 Td +/F1.0 10.5 Tf +<57696e646f77732066726f6d20393520746f2031302e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 435.8132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323334332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 407.908 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 387.628 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 428.188 m +547.04 428.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.908 m +547.04 407.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 428.438 m +48.24 407.658 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 428.438 m +547.04 407.658 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 413.974 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.908 m +547.04 407.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 387.628 m +547.04 387.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 408.158 m +48.24 387.378 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 408.158 m +547.04 387.378 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 393.694 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f42656173745f2854726f6a616e5f686f72736529> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 351.604 Td +/F2.0 18 Tf +<426966726f7374> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1996 Tw + +BT +48.24 323.584 Td +/F1.0 10.5 Tf +[<426966726f7374206973206120646973636f6e74696e756564206261636b> 20.0195 <646f6f722074726f6a616e20686f7273652066616d696c79206f66206d6f7265207468616e2031302076617269616e74732077686963682063616e20696e66656374>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3059 Tw + +BT +48.24 307.804 Td +/F1.0 10.5 Tf +[<57696e646f7773203935207468726f7567682057696e646f77732031302028616c74686f756768206f6e206d6f6465726e2057696e646f77732073797374656d732c2061667465722057696e646f7773205850> 120.1172 <2c20697473>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.054 Tw + +BT +48.24 292.024 Td +/F1.0 10.5 Tf +[<66756e6374696f6e616c697479206973206c696d69746564292e20426966726f7374207573657320746865207479706963616c207365727665722c20736572766572206275696c6465722c20616e6420636c69656e74206261636b> 20.0195 <646f6f722070726f6772> 20.0195 <616d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.095 Tw + +BT +48.24 276.244 Td +/F1.0 10.5 Tf +[<636f6e6669677572> 20.0195 <6174696f6e20746f20616c6c6f7720612072656d6f74652061747461636b> 20.0195 <65722c2077686f20757365732074686520636c69656e742c20746f206578656375746520617262697472> 20.0195 <61727920636f6465206f6e20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1192 Tw + +BT +48.24 260.464 Td +/F1.0 10.5 Tf +[<636f6d70726f6d69736564206d616368696e65202877686963682072756e7320746865207365727665722077686f7365206265686176696f722063616e20626520636f6e74726f6c6c65642062> 20.0195 <792074686520736572766572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 244.684 Td +/F1.0 10.5 Tf +<656469746f72292e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 217.5022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323334342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 189.597 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 169.317 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 149.037 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.877 m +547.04 209.877 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.597 m +547.04 189.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 210.127 m +48.24 189.347 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 210.127 m +547.04 189.347 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 195.663 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.597 m +547.04 189.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.317 m +547.04 169.317 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.847 m +48.24 169.067 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 189.847 m +547.04 169.067 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 175.383 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e7265766f6c7679> 89.8438 <2e636f6d2f6d61696e2f696e6465782e7068703f733d426966726f73742532302874726f6a616e253230686f72736529266974656d5f747970653d746f706963>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.317 m +547.04 169.317 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 149.037 m +547.04 149.037 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.567 m +48.24 148.787 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 169.567 m +547.04 148.787 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 155.103 Td +/F1.0 10.5 Tf +<687474703a2f2f6d616c776172652d696e666f2e626c6f6773706f742e6c752f323030382f31302f626966726f73742d74726f6a616e2e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 113.013 Td +/F2.0 18 Tf +<426c61636b736861646573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0957 Tw + +BT +48.24 84.993 Td +/F1.0 10.5 Tf +[<426c61636b73686164657320697320746865206e616d65206f662061206d616c6963696f75732074726f6a616e20686f72736520757365642062> 20.0195 <79206861636b> 20.0195 <65727320746f20636f6e74726f6c20636f6d7075746572732072656d6f74656c79> 89.8438 <2e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1884 Tw + +BT +48.24 69.213 Td +/F1.0 10.5 Tf +[<546865206d616c77617265207461726765747320636f6d707574657273207573696e67204d6963726f736f66742057696e646f7773202d6261736564206f706572> 20.0195 <6174696e672073797374656d732e5b325d2041> 20.0195 <63636f7264696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 53.433 Td +/F1.0 10.5 Tf +<746f205553206f6666696369616c732c206f766572203530302c30303020636f6d70757465722073797374656d732068617665206265656e20696e66656374656420776f726c647769646520776974682074686520736f6674776172652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323034> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14032 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14031 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14034 0 R 14036 0 R 14038 0 R 14039 0 R] +>> +endobj +14033 0 obj +[14032 0 R /XYZ 0 841.89 null] +endobj +14034 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99) +>> +/Subtype /Link +/Rect [51.24 561.599 480.7968 575.879] +/Type /Annot +>> +endobj +14035 0 obj +[14032 0 R /XYZ 0 546.599 null] +endobj +14036 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Beast_\(Trojan_horse\)) +>> +/Subtype /Link +/Rect [51.24 390.628 302.2845 404.908] +/Type /Annot +>> +endobj +14037 0 obj +[14032 0 R /XYZ 0 375.628 null] +endobj +14038 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.revolvy.com/main/index.php?s=Bifrost%20\(trojan%20horse\)&item_type=topic) +>> +/Subtype /Link +/Rect [51.24 172.317 502.544 186.597] +/Type /Annot +>> +endobj +14039 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html) +>> +/Subtype /Link +/Rect [51.24 152.037 343.4445 166.317] +/Type /Annot +>> +endobj +14040 0 obj +[14032 0 R /XYZ 0 137.037 null] +endobj +14041 0 obj +<< /Length 10883 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 794.5242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323334352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 766.619 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 746.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 786.899 m +547.04 786.899 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.619 m +547.04 766.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.149 m +48.24 766.369 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 787.149 m +547.04 766.369 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 772.685 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.619 m +547.04 766.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 746.339 m +547.04 746.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.869 m +48.24 746.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 766.869 m +547.04 746.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 752.405 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6b726562736f6e7365637572697479> 89.8438 <2e636f6d2f323031342f30352f626c61636b7368616465732d74726f6a616e2d75736572732d6861642d69742d636f6d696e672f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 710.315 Td +/F2.0 18 Tf +<4461726b436f6d6574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8468 Tw + +BT +48.24 682.295 Td +/F1.0 10.5 Tf +[<4461726b436f6d657420697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c20285241> 60.0586 <54292077686963682077617320646576656c6f7065642062> 20.0195 <79204a65616e2d506965727265204c657375657572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.8749 Tw + +BT +48.24 666.515 Td +/F1.0 10.5 Tf +[<286b6e6f776e206173204461726b436f6465725363292c20616e20696e646570656e64656e742070726f6772> 20.0195 <616d6d657220616e6420636f6d707574657220736563757269747920636f6465722066726f6d20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7106 Tw + +BT +48.24 650.735 Td +/F1.0 10.5 Tf +[<556e69746564204b696e67646f6d2e20416c74686f75676820746865205241> 60.0586 <542077617320646576656c6f706564206261636b20696e20323030382c20697420626567616e20746f2070726f6c69666572> 20.0195 <61746520617420746865207374617274>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 634.955 Td +/F1.0 10.5 Tf +<6f6620323031322e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 607.175 Td +/F1.0 10.5 Tf +<4461726b436f6d657420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 579.395 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 579.395 Td +/F1.0 10.5 Tf <4461726b20436f6d6574> Tj ET @@ -836695,47 +836824,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 628.5642 Td +48.24 552.2132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323334362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 600.659 498.8 20.28 re +48.24 524.308 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 580.379 498.8 20.28 re +48.24 504.028 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 560.099 498.8 20.28 re +48.24 483.748 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 620.939 m -547.04 620.939 l +48.24 544.588 m +547.04 544.588 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 600.659 m -547.04 600.659 l +48.24 524.308 m +547.04 524.308 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 621.189 m -48.24 600.409 l +48.24 544.838 m +48.24 524.058 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 621.189 m -547.04 600.409 l +547.04 544.838 m +547.04 524.058 l S [] 0 d 1 w @@ -836743,7 +836872,7 @@ S 0.2 0.2 0.2 scn BT -51.24 606.725 Td +51.24 530.374 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -836751,26 +836880,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 600.659 m -547.04 600.659 l +48.24 524.308 m +547.04 524.308 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 580.379 m -547.04 580.379 l +48.24 504.028 m +547.04 504.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 600.909 m -48.24 580.129 l +48.24 524.558 m +48.24 503.778 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 600.909 m -547.04 580.129 l +547.04 524.558 m +547.04 503.778 l S [] 0 d 1 w @@ -836780,7 +836909,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 586.445 Td +51.24 510.094 Td /F1.0 10.5 Tf [<68747470733a2f2f626c6f672e6d616c7761726562> 20.0195 <797465732e636f6d2f7468726561742d616e616c797369732f323031322f30362f796f752d64697274792d72> 20.0195 <61742d706172742d312d6461726b> 20.0195 <636f6d65742f>] TJ ET @@ -836790,26 +836919,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 580.379 m -547.04 580.379 l +48.24 504.028 m +547.04 504.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 560.099 m -547.04 560.099 l +48.24 483.748 m +547.04 483.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 580.629 m -48.24 559.849 l +48.24 504.278 m +48.24 483.498 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 580.629 m -547.04 559.849 l +547.04 504.278 m +547.04 483.498 l S [] 0 d 1 w @@ -836819,7 +836948,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 566.165 Td +51.24 489.814 Td /F1.0 10.5 Tf [<68747470733a2f2f626c6f67732e636973636f2e636f6d2f73656375726974792f74616c6f732f6461726b6b> 20.0195 <6f6d65742d72> 20.0195 <61742d7370616d>] TJ ET @@ -836831,7 +836960,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 524.075 Td +48.24 447.724 Td /F2.0 18 Tf [<4c616e66696c7472> 20.0195 <61746f72>] TJ ET @@ -836844,7 +836973,7 @@ ET 4.1106 Tw BT -48.24 496.055 Td +48.24 419.704 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f722e4c616e66696c7472> 20.0195 <61746f722069732061206261636b> 20.0195 <646f6f722054726f6a616e207468617420676976657320616e2061747461636b> 20.0195 <657220756e617574686f72697a65642061636365737320746f2061>] TJ ET @@ -836859,7 +836988,7 @@ ET 1.8954 Tw BT -48.24 480.275 Td +48.24 403.924 Td /F1.0 10.5 Tf [<636f6d70726f6d6973656420636f6d70757465722e2054686520646574656374696f6e206973207573656420666f7220612066616d696c79206f662054726f6a616e732074686174206172652070726f64756365642062> 20.0195 <7920746865>] TJ ET @@ -836872,7 +837001,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 464.495 Td +48.24 388.144 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f722e4c616e66696c7472> 20.0195 <61746f722067656e6572> 20.0195 <61746f722e>] TJ ET @@ -836883,43 +837012,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 437.3132 Td +48.24 360.9622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323334372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 409.408 498.8 20.28 re +48.24 333.057 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 389.128 498.8 20.28 re +48.24 312.777 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 429.688 m -547.04 429.688 l +48.24 353.337 m +547.04 353.337 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.408 m -547.04 409.408 l +48.24 333.057 m +547.04 333.057 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 429.938 m -48.24 409.158 l +48.24 353.587 m +48.24 332.807 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 429.938 m -547.04 409.158 l +547.04 353.587 m +547.04 332.807 l S [] 0 d 1 w @@ -836927,7 +837056,7 @@ S 0.2 0.2 0.2 scn BT -51.24 415.474 Td +51.24 339.123 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -836935,26 +837064,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.408 m -547.04 409.408 l +48.24 333.057 m +547.04 333.057 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 389.128 m -547.04 389.128 l +48.24 312.777 m +547.04 312.777 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.658 m -48.24 388.878 l +48.24 333.307 m +48.24 312.527 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 409.658 m -547.04 388.878 l +547.04 333.307 m +547.04 312.527 l S [] 0 d 1 w @@ -836964,7 +837093,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 395.194 Td +51.24 318.843 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030322d3132313131362d303335302d3939>] TJ ET @@ -836976,7 +837105,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 353.104 Td +48.24 276.753 Td /F2.0 18 Tf <57696e33322e487349646972> Tj ET @@ -836989,7 +837118,7 @@ ET 1.3568 Tw BT -48.24 325.084 Td +48.24 248.733 Td /F1.0 10.5 Tf [<57696e33322e48734964697220697320616e20616476616e6365642072656d6f74652061646d696e69737472> 20.0195 <61746f7220746f6f6c2073797374656d732077617320646f6e652062> 20.0195 <7920746865206f726967696e616c20617574686f72>] TJ ET @@ -837002,7 +837131,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 309.304 Td +48.24 232.953 Td /F1.0 10.5 Tf [<485333322d496469722c2069742069732074686520646576656c6f706d656e74206f66207468652072656c65617365206d6164652073696e6365203230303620436f70> 20.0195 <79726967687420a920323030362d3230313020485333322d496469722e>] TJ ET @@ -837013,47 +837142,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 282.1222 Td +48.24 205.7712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323334382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 254.217 498.8 20.28 re +48.24 177.866 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 233.937 498.8 20.28 re +48.24 157.586 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 213.657 498.8 20.28 re +48.24 137.306 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 274.497 m -547.04 274.497 l +48.24 198.146 m +547.04 198.146 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 254.217 m -547.04 254.217 l +48.24 177.866 m +547.04 177.866 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 274.747 m -48.24 253.967 l +48.24 198.396 m +48.24 177.616 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 274.747 m -547.04 253.967 l +547.04 198.396 m +547.04 177.616 l S [] 0 d 1 w @@ -837061,7 +837190,7 @@ S 0.2 0.2 0.2 scn BT -51.24 260.283 Td +51.24 183.932 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -837069,26 +837198,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 254.217 m -547.04 254.217 l +48.24 177.866 m +547.04 177.866 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 233.937 m -547.04 233.937 l +48.24 157.586 m +547.04 157.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 254.467 m -48.24 233.687 l +48.24 178.116 m +48.24 157.336 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 254.467 m -547.04 233.687 l +547.04 178.116 m +547.04 157.336 l S [] 0 d 1 w @@ -837098,7 +837227,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 240.003 Td +51.24 163.652 Td /F1.0 10.5 Tf [<687474703a2f2f6c65786d61726b> 20.0195 <65742e73752f7468726561642d32373639322e68746d6c>] TJ ET @@ -837108,26 +837237,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 233.937 m -547.04 233.937 l +48.24 157.586 m +547.04 157.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 213.657 m -547.04 213.657 l +48.24 137.306 m +547.04 137.306 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 234.187 m -48.24 213.407 l +48.24 157.836 m +48.24 137.056 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 234.187 m -547.04 213.407 l +547.04 157.836 m +547.04 137.056 l S [] 0 d 1 w @@ -837137,7 +837266,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 219.723 Td +51.24 143.372 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6e756c6c65642e746f2f746f7069632f3132393734392d77696e33326873696469722d72> 20.0195 <61742f>] TJ ET @@ -837149,7 +837278,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 177.633 Td +48.24 101.282 Td /F2.0 18 Tf <4f707469782050726f> Tj ET @@ -837160,149 +837289,13 @@ ET 0.2 0.2 0.2 SCN BT -48.24 149.613 Td +48.24 73.262 Td /F1.0 10.5 Tf [<4f707469782050726f206973206120636f6e6669677572> 20.0195 <61626c652072656d6f74652061636365737320746f6f6c206f722054726f6a616e2c2073696d696c617220746f20537562536576656e206f7220424f324b>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 122.4312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 94.526 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 74.246 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 53.966 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 114.806 m -547.04 114.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 94.526 m -547.04 94.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 115.056 m -48.24 94.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 115.056 m -547.04 94.276 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 100.592 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 94.526 m -547.04 94.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.246 m -547.04 74.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 94.776 m -48.24 73.996 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 94.776 m -547.04 73.996 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 80.312 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4f707469785f50726f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.246 m -547.04 74.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 53.966 m -547.04 53.966 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.496 m -48.24 53.716 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 74.496 m -547.04 53.716 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 60.032 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030322d3039303431362d303532312d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -837327,7 +837320,7 @@ Q endstream endobj -14040 0 obj +14042 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -837335,93 +837328,79 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14039 0 R +/Contents 14041 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R +/Font << /F3.0 36 0 R /F1.0 8 0 R -/F3.0 36 0 R +/F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14042 0 R 14043 0 R 14045 0 R 14047 0 R 14048 0 R 14050 0 R 14051 0 R] ->> -endobj -14041 0 obj -[14040 0 R /XYZ 0 841.89 null] -endobj -14042 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/) ->> -/Subtype /Link -/Rect [51.24 583.379 482.8419 597.659] -/Type /Annot +/Annots [14043 0 R 14045 0 R 14046 0 R 14048 0 R 14050 0 R 14051 0 R] >> endobj 14043 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blogs.cisco.com/security/talos/darkkomet-rat-spam) +/URI (https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/) >> /Subtype /Link -/Rect [51.24 563.099 337.7636 577.379] +/Rect [51.24 749.339 433.8301 763.619] /Type /Annot >> endobj 14044 0 obj -[14040 0 R /XYZ 0 548.099 null] +[14042 0 R /XYZ 0 734.339 null] endobj 14045 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/) +>> +/Subtype /Link +/Rect [51.24 507.028 482.8419 521.308] +/Type /Annot +>> +endobj +14046 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.cisco.com/security/talos/darkkomet-rat-spam) +>> +/Subtype /Link +/Rect [51.24 486.748 337.7636 501.028] +/Type /Annot +>> +endobj +14047 0 obj +[14042 0 R /XYZ 0 471.748 null] +endobj +14048 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://www.symantec.com/security_response/writeup.jsp?docid=2002-121116-0350-99) >> /Subtype /Link -/Rect [51.24 392.128 480.7968 406.408] +/Rect [51.24 315.777 480.7968 330.057] /Type /Annot >> endobj -14046 0 obj -[14040 0 R /XYZ 0 377.128 null] +14049 0 obj +[14042 0 R /XYZ 0 300.777 null] endobj -14047 0 obj +14050 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://lexmarket.su/thread-27692.html) >> /Subtype /Link -/Rect [51.24 236.937 240.7543 251.217] -/Type /Annot ->> -endobj -14048 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.nulled.to/topic/129749-win32hsidir-rat/) ->> -/Subtype /Link -/Rect [51.24 216.657 309.1111 230.937] -/Type /Annot ->> -endobj -14049 0 obj -[14040 0 R /XYZ 0 201.657 null] -endobj -14050 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Optix_Pro) ->> -/Subtype /Link -/Rect [51.24 77.246 246.834 91.526] +/Rect [51.24 160.586 240.7543 174.866] /Type /Annot >> endobj @@ -837429,15 +837408,2625 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99) +/URI (https://www.nulled.to/topic/129749-win32hsidir-rat/) >> /Subtype /Link -/Rect [51.24 56.966 480.7968 71.246] +/Rect [51.24 140.306 309.1111 154.586] /Type /Annot >> endobj 14052 0 obj -<< /Length 11129 +[14042 0 R /XYZ 0 125.306 null] +endobj +14053 0 obj +<< /Length 12050 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 795.2367 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323334392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 767.3315 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 747.0515 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 726.7715 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 706.4915 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.6115 m +547.04 787.6115 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.3315 m +547.04 767.3315 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.8615 m +48.24 767.0815 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 787.8615 m +547.04 767.0815 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 773.3975 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.3315 m +547.04 767.3315 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 747.0515 m +547.04 747.0515 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.5815 m +48.24 746.8015 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 767.5815 m +547.04 746.8015 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 753.1175 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4f707469785f50726f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 747.0515 m +547.04 747.0515 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 726.7715 m +547.04 726.7715 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 747.3015 m +48.24 726.5215 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 747.3015 m +547.04 726.5215 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 732.8375 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030322d3039303431362d303532312d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 726.7715 m +547.04 726.7715 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 706.4915 m +547.04 706.4915 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 727.0215 m +48.24 706.2415 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 727.0215 m +547.04 706.2415 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 712.5575 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323038>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 670.4675 Td +/F2.0 18 Tf +<4261636b204f7269666963652032303030> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6288 Tw + +BT +48.24 642.4475 Td +/F1.0 10.5 Tf +[<4261636b204f726966696365203230303020286f6674656e2073686f7274656e656420746f20424f326b29206973206120636f6d70757465722070726f6772> 20.0195 <616d2064657369676e656420666f722072656d6f74652073797374656d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9319 Tw + +BT +48.24 626.6675 Td +/F1.0 10.5 Tf +[<61646d696e69737472> 20.0195 <6174696f6e2e20497420656e61626c65732061207573657220746f20636f6e74726f6c206120636f6d70757465722072756e6e696e6720746865204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0316 Tw + +BT +48.24 610.8875 Td +/F1.0 10.5 Tf +<73797374656d2066726f6d20612072656d6f7465206c6f636174696f6e2e20546865206e616d6520697320612070756e206f6e204d6963726f736f6674204261636b4f66666963652053657276657220736f6674776172652e204261636b> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0766 Tw + +BT +48.24 595.1075 Td +/F1.0 10.5 Tf +[<4f72696669636520323030302069732061206e65772076657273696f6e206f66207468652066616d6f7573204261636b204f726966696365206261636b> 20.0195 <646f6f722074726f6a616e20286861636b> 20.0195 <6572> -29.7852 ] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9169 Tw + +BT +48.24 579.3275 Td +/F1.0 10.5 Tf +[<746f6f6c292e2049742077617320637265617465642062> 20.0195 <79207468652043756c74206f66204465616420436f77206861636b> 20.0195 <6572732067726f757020696e204a756c7920313939392e204f726967696e616c6c792074686520424f324b20776173>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8677 Tw + +BT +48.24 563.5475 Td +/F1.0 10.5 Tf +[<72656c6561736564206173206120736f7572636520636f646520616e64207574696c6974696573207061636b616765206f6e20612043442d52> 20.0195 <4f4d2e20546865726520617265207265706f727473207468617420736f6d652066696c6573206f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1925 Tw + +BT +48.24 547.7675 Td +/F1.0 10.5 Tf +[<746861742043442d52> 20.0195 <4f4d207765726520696e6665637465642077697468204349482076697275732c20736f207468652070656f706c652077686f20676f742074686174204344206d696768742067657420696e66656374656420616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 531.9875 Td +/F1.0 10.5 Tf +[<737072656164206e6f74206f6e6c792074686520636f6d70696c6564206261636b> 20.0195 <646f6f722c2062757420616c736f20746865204349482076697275732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 504.2075 Td +/F1.0 10.5 Tf +<4261636b204f726966696365203230303020697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 476.4275 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 476.4275 Td +/F1.0 10.5 Tf +<424f326b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 449.2457 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 421.3405 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 401.0605 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 380.7805 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 360.5005 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 340.2205 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 441.6205 m +547.04 441.6205 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 421.3405 m +547.04 421.3405 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 441.8705 m +48.24 421.0905 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 441.8705 m +547.04 421.0905 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 427.4065 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 421.3405 m +547.04 421.3405 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 401.0605 m +547.04 401.0605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 421.5905 m +48.24 400.8105 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 421.5905 m +547.04 400.8105 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 407.1265 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4261636b5f4f7269666963655f32303030> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 401.0605 m +547.04 401.0605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 380.7805 m +547.04 380.7805 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 401.3105 m +48.24 380.5305 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 401.3105 m +547.04 380.5305 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 386.8465 Td +/F1.0 10.5 Tf +[<68747470733a2f2f686f6d652e6d63616665652e636f6d2f5669727573496e666f2f566972757350726f66696c652e617370783f6b> 20.0195 <65793d3130323239>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 380.7805 m +547.04 380.7805 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 360.5005 m +547.04 360.5005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 381.0305 m +48.24 360.2505 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 381.0305 m +547.04 360.2505 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 366.5665 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030302d3132313831342d353431372d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 360.5005 m +547.04 360.5005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 340.2205 m +547.04 340.2205 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 360.7505 m +48.24 339.9705 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 360.7505 m +547.04 339.9705 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 346.2865 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f626f326b2e7368746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 304.1965 Td +/F2.0 18 Tf +<5265616c564e43> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0611 Tw + +BT +48.24 276.1765 Td +/F1.0 10.5 Tf +<54686520736f66747761726520636f6e7369737473206f6620612073657276657220616e6420636c69656e74206170706c69636174696f6e20666f7220746865205669727475616c204e6574776f726b20436f6d707574696e672028564e4329> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 260.3965 Td +/F1.0 10.5 Tf +<70726f746f636f6c20746f20636f6e74726f6c20616e6f74686572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 232.6165 Td +/F1.0 10.5 Tf +<5265616c564e4320697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 204.8365 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 204.8365 Td +/F1.0 10.5 Tf +<564e4320436f6e6e656374> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 183.0565 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 183.0565 Td +/F1.0 10.5 Tf +<564e4320566965776572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 155.8747 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 127.9695 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 107.6895 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 148.2495 m +547.04 148.2495 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 127.9695 m +547.04 127.9695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 148.4995 m +48.24 127.7195 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 148.4995 m +547.04 127.7195 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 134.0355 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 127.9695 m +547.04 127.9695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 107.6895 m +547.04 107.6895 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 128.2195 m +48.24 107.4395 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 128.2195 m +547.04 107.4395 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 113.7555 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e7265616c766e632e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323036> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14054 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14053 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14055 0 R 14056 0 R 14057 0 R 14059 0 R 14060 0 R 14061 0 R 14062 0 R 14064 0 R] +>> +endobj +14055 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Optix_Pro) +>> +/Subtype /Link +/Rect [51.24 750.0515 246.834 764.3315] +/Type /Annot +>> +endobj +14056 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99) +>> +/Subtype /Link +/Rect [51.24 729.7715 480.7968 744.0515] +/Type /Annot +>> +endobj +14057 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208) +>> +/Subtype /Link +/Rect [51.24 709.4915 473.5308 723.7715] +/Type /Annot +>> +endobj +14058 0 obj +[14054 0 R /XYZ 0 694.4915 null] +endobj +14059 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Back_Orifice_2000) +>> +/Subtype /Link +/Rect [51.24 404.0605 288.582 418.3405] +/Type /Annot +>> +endobj +14060 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229) +>> +/Subtype /Link +/Rect [51.24 383.7805 373.5058 398.0605] +/Type /Annot +>> +endobj +14061 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99) +>> +/Subtype /Link +/Rect [51.24 363.5005 480.7968 377.7805] +/Type /Annot +>> +endobj +14062 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.f-secure.com/v-descs/bo2k.shtml) +>> +/Subtype /Link +/Rect [51.24 343.2205 275.6058 357.5005] +/Type /Annot +>> +endobj +14063 0 obj +[14054 0 R /XYZ 0 328.2205 null] +endobj +14064 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.realvnc.com/) +>> +/Subtype /Link +/Rect [51.24 110.6895 179.0478 124.9695] +/Type /Annot +>> +endobj +14065 0 obj +<< /Length 10870 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<41> 20.0195 <6477696e64205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.616 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f723a4a6176612f41> 20.0195 <6477696e642069732061204a617661206172636869766520282e4a4152292066696c6520746861742064726f70732061206d616c6963696f757320636f6d706f6e656e74206f6e746f20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6482 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<6d616368696e657320616e642072756e732061732061206261636b> 20.0195 <646f6f722e205768656e206163746976652c2069742069732063617061626c65206f6620737465616c696e67207573657220696e666f726d6174696f6e20616e64206d61> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +<616c736f206265207573656420746f2064697374726962757465206f74686572206d616c776172652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.306 Td +/F1.0 10.5 Tf +[<41> 20.0195 <6477696e64205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 671.526 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 671.526 Td +/F1.0 10.5 Tf +<554e5245434f4d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 649.746 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 649.746 Td +/F1.0 10.5 Tf +<554e6976657273616c2052456d6f746520434f6e74726f6c204d756c74692d506c6174666f726d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 627.966 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 627.966 Td +/F1.0 10.5 Tf +<467275746173> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 606.186 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 606.186 Td +/F1.0 10.5 Tf +[<416c69656e5370> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 584.406 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 584.406 Td +/F1.0 10.5 Tf +<556e7265636f6d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 562.626 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 562.626 Td +/F1.0 10.5 Tf +[<4a736f636b> 20.0195 <6574>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 540.846 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 540.846 Td +/F1.0 10.5 Tf +<4a426966726f7374> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 513.6642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 485.759 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 465.479 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 445.199 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 424.919 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 506.039 m +547.04 506.039 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.759 m +547.04 485.759 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 506.289 m +48.24 485.509 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 506.289 m +547.04 485.509 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 491.825 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.759 m +547.04 485.759 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.479 m +547.04 465.479 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 486.009 m +48.24 465.229 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 486.009 m +547.04 465.229 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 471.545 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f7365637572656c6973742f66696c65732f323031362f30322f4b4c5f41> 20.0195 <6477696e645075626c69635265706f72745f323031362e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.479 m +547.04 465.479 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.199 m +547.04 445.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.729 m +48.24 444.949 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 465.729 m +547.04 444.949 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 451.265 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6261636b> 20.0195 <646f6f725f6a6176615f616477696e642e7368746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.199 m +547.04 445.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 424.919 m +547.04 424.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.449 m +48.24 424.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 445.449 m +547.04 424.669 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 430.985 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e666f7274696e65742e636f6d2f323031362f30382f31362f6a626966726f73742d7965742d616e6f746865722d696e6361726e6174696f6e2d6f662d7468652d616477696e642d72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 388.895 Td +/F2.0 18 Tf +[<416c62657274696e6f2041> 20.0195 <6476616e636564205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 361.4732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 333.568 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 299.008 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 353.848 m +547.04 353.848 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.568 m +547.04 333.568 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 354.098 m +48.24 333.318 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 354.098 m +547.04 333.318 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 339.634 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.568 m +547.04 333.568 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 299.008 m +547.04 299.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.818 m +48.24 298.758 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 333.818 m +547.04 298.758 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 319.354 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e7669727573746f74616c2e636f6d2f656e2f66696c652f623331383132653562346336336335623532633962323365373661356561393433393436356162333636613932393163363037346266>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 305.074 Td +/F1.0 10.5 Tf +<616535633332386537332f616e616c797369732f313335393337363334352f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 262.984 Td +/F2.0 18 Tf +<4172636f6d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3853 Tw + +BT +48.24 234.964 Td +/F1.0 10.5 Tf +[<546865206d616c7761726520697320612052656d6f74652041> 20.0195 <63636573732054726f6a616e20285241> 60.0586 <54292c206b6e6f776e206173204172636f6d205241> 60.0586 <54> 89.8438 <2c20616e6420697420697320736f6c64206f6e20756e64657267726f756e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 219.184 Td +/F1.0 10.5 Tf +<666f72756d7320666f722024323030302e30302e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 192.0022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 164.097 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 143.817 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 123.537 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 184.377 m +547.04 184.377 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 164.097 m +547.04 164.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 184.627 m +48.24 163.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 184.627 m +547.04 163.847 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 170.163 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 164.097 m +547.04 164.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 143.817 m +547.04 143.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 164.347 m +48.24 143.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 164.347 m +547.04 143.567 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 149.883 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323031322d3131323931322d353233372d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 143.817 m +547.04 143.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 123.537 m +547.04 123.537 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 144.067 m +48.24 123.287 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 144.067 m +547.04 123.287 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 129.603 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7473756e616d692d7761726e696e672d6c656164732d746f2d6172636f6d2d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 87.513 Td +/F2.0 18 Tf +<426c61636b4e6978> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 59.493 Td +/F1.0 10.5 Tf +[<426c61636b4e69782072> 20.0195 <617420697320612072> 20.0195 <617420636f64656420696e2064656c7068692e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323037> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14066 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14065 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14069 0 R 14070 0 R 14071 0 R 14073 0 R 14074 0 R 14076 0 R 14077 0 R] +>> +endobj +14067 0 obj +[14066 0 R /XYZ 0 841.89 null] +endobj +14068 0 obj +<< /Limits [(_agent_btz_2) (_airad)] +/Names [(_agent_btz_2) 15930 0 R (_agent_btz_s0092) 5663 0 R (_agent_btz_s0092_uses_data_encrypted_t1022) 8521 0 R (_agent_btz_s0092_uses_exfiltration_over_physical_medium_t1052) 7165 0 R (_agent_btz_s0092_uses_remote_file_copy_t1105) 7038 0 R (_agent_btz_s0092_uses_replication_through_removable_media_t1091) 8353 0 R (_agent_btz_s0092_uses_system_network_configuration_discovery_t1016) 7404 0 R (_agent_btz_s0092_uses_system_owneruser_discovery_t1033) 6459 0 R (_agent_dne) 15936 0 R (_agent_orm) 16992 0 R (_agent_tesla) 16684 0 R (_aggregate_individuals_digital_footprint_pre_t1052) 11332 0 R (_agriculture) 14688 0 R (_ahnyth_android) 14599 0 R (_ahtapod) 14461 0 R (_airacrop) 12735 0 R (_airacrop_ransomware) 12660 0 R (_airad) 179 0 R] +>> +endobj +14069 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf) +>> +/Subtype /Link +/Rect [51.24 468.479 446.4178 482.759] +/Type /Annot +>> +endobj +14070 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml) +>> +/Subtype /Link +/Rect [51.24 448.199 366.6091 462.479] +/Type /Annot +>> +endobj +14071 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.fortinet.com/2016/08/16/jbifrost-yet-another-incarnation-of-the-adwind-rat) +>> +/Subtype /Link +/Rect [51.24 427.919 481.1203 442.199] +/Type /Annot +>> +endobj +14072 0 obj +[14066 0 R /XYZ 0 412.919 null] +endobj +14073 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/) +>> +/Subtype /Link +/Rect [51.24 316.288 539.1348 330.568] +/Type /Annot +>> +endobj +14074 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/) +>> +/Subtype /Link +/Rect [51.24 302.008 217.098 316.288] +/Type /Annot +>> +endobj +14075 0 obj +[14066 0 R /XYZ 0 287.008 null] +endobj +14076 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99) +>> +/Subtype /Link +/Rect [51.24 146.817 480.7968 161.097] +/Type /Annot +>> +endobj +14077 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/) +>> +/Subtype /Link +/Rect [51.24 126.537 528.7903 140.817] +/Type /Annot +>> +endobj +14078 0 obj +[14066 0 R /XYZ 0 111.537 null] +endobj +14079 0 obj +<< /Length 10916 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 794.5242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 766.619 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 746.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 786.899 m +547.04 786.899 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.619 m +547.04 766.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.149 m +48.24 766.369 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 787.149 m +547.04 766.369 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 772.685 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.619 m +547.04 766.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 746.339 m +547.04 746.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 766.869 m +48.24 746.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 766.869 m +547.04 746.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 752.405 Td +/F1.0 10.5 Tf +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d31383132333f7469643d3138313233262670713d31> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 710.315 Td +/F2.0 18 Tf +<426c75652042616e616e61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 682.295 Td +/F1.0 10.5 Tf +[<426c75652042616e616e612069732061205241> 60.0586 <54202852656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c29206372656174656420707572656c7920696e204a617661>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 655.1132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 627.208 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 606.928 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 586.648 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 647.488 m +547.04 647.488 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 627.208 m +547.04 627.208 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 647.738 m +48.24 626.958 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 647.738 m +547.04 626.958 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 633.274 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 627.208 m +547.04 627.208 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 606.928 m +547.04 606.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 627.458 m +48.24 606.678 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 627.458 m +547.04 606.678 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 612.994 Td +/F1.0 10.5 Tf +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d313233383732> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 606.928 m +547.04 606.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 586.648 m +547.04 586.648 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 607.178 m +48.24 586.398 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 607.178 m +547.04 586.398 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 592.714 Td +/F1.0 10.5 Tf +[<68747470733a2f2f74656368616e61726368> 20.0195 <79> 89.8438 <2e6e65742f323031342f30322f626c75652d62616e616e612d72> 20.0195 <61742d636f6e6669672f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 550.624 Td +/F2.0 18 Tf +<426f7a6f6b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8264 Tw + +BT +48.24 522.604 Td +/F1.0 10.5 Tf +[<426f7a6f6b2c206c696b> 20.0195 <65206d616e> 20.0195 <79206f7468657220706f70756c6172205241> 60.0586 <54732c20697320667265656c7920617661696c61626c652e2054686520617574686f72206f662074686520426f7a6f6b205241> 60.0586 <5420676f65732062> 20.0195 <7920746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0224 Tw + +BT +48.24 506.824 Td +/F1.0 10.5 Tf +[<6d6f6e696b> 20.0195 <657220d2536c61> 20.0195 <796572363136d320616e6420686173206372656174656420616e6f74686572205241> 60.0586 <54206b6e6f776e206173205363687761727a6520536f6e6e652c206f7220d253532d5241> 60.0586 <54d320666f722073686f72742e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8928 Tw + +BT +48.24 491.044 Td +/F1.0 10.5 Tf +[<426f7468206f66207468657365205241> 60.0586 <547320617265206672656520616e64206561737920746f2066696e6420d120766172696f757320415054206163746f72732068617665207573656420626f746820696e2070726576696f7573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 475.264 Td +/F1.0 10.5 Tf +<74617267657465642061747461636b732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 448.0822 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 420.177 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 385.617 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 440.457 m +547.04 440.457 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 420.177 m +547.04 420.177 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 440.707 m +48.24 419.927 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 440.707 m +547.04 419.927 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 426.243 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 420.177 m +547.04 420.177 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 385.617 m +547.04 385.617 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 420.427 m +48.24 385.367 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 420.427 m +547.04 385.367 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 405.963 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031332f31302f6b6e6f772d796f75722d656e656d792d7472> 20.0195 <61636b696e672d612d72> 20.0195 <617069646c792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 391.683 Td +/F1.0 10.5 Tf +<65766f6c76696e672d6170742d6163746f722e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 349.593 Td +/F2.0 18 Tf +<436c69656e744d657368> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1051 Tw + +BT +48.24 321.573 Td +/F1.0 10.5 Tf +[<436c69656e744d65736820697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e204170706c69636174696f6e20796869636820616c6c6f77732061207573657220746f20636f6e74726f6c2061206e756d626572206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 305.793 Td +/F1.0 10.5 Tf +<636c69656e74205043732066726f6d2061726f756e642074686520776f726c642e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 278.6112 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 250.706 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 216.146 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 195.866 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 270.986 m +547.04 270.986 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 250.706 m +547.04 250.706 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 271.236 m +48.24 250.456 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 271.236 m +547.04 250.456 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 256.772 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 250.706 m +547.04 250.706 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 216.146 m +547.04 216.146 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 250.956 m +48.24 215.896 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 250.956 m +547.04 215.896 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 236.492 Td +/F1.0 10.5 Tf +[<68747470733a2f2f73696e69737465722e6c792f5468726561642d436c69656e744d6573682d5241> 60.0586 <542d496e2d4275696c742d4655442d437279707465722d537461626c652d44446f5365722d4e6f2d506f727446> 40.0391 <6f72776164696e672d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 222.212 Td +/F1.0 10.5 Tf +<34302d4c69666574696d65> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 216.146 m +547.04 216.146 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 195.866 m +547.04 195.866 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 216.396 m +48.24 195.616 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 216.396 m +547.04 195.616 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 201.932 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e79616b757a613131322e6f72672f323031322f636c69656e746d6573682d72> 20.0195 <61742d76352d6372> 20.0195 <61636b> 20.0195 <65642d636c65616e2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 159.842 Td +/F2.0 18 Tf +<437962657247617465> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4383 Tw + +BT +48.24 131.822 Td +/F1.0 10.5 Tf +[<437962657247617465206973206120706f77657266756c2c2066756c6c7920636f6e6669677572> 20.0195 <61626c6520616e6420737461626c652052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c20636f64656420696e2044656c706869>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4078 Tw + +BT +48.24 116.042 Td +/F1.0 10.5 Tf +<7468617420697320636f6e74696e756f75736c792067657474696e6720646576656c6f7065642e205573696e672063796265726761746520796f752063616e206c6f67207468652076696374696dd5732070617373776f72647320616e642063616e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 100.262 Td +/F1.0 10.5 Tf +[<616c736f20676574207468652073637265656e2073686f7473206f662068697320636f6d7075746572> -29.7852 ] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 73.0802 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323335392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323038> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14080 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14079 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14081 0 R 14083 0 R 14084 0 R 14086 0 R 14087 0 R 14089 0 R 14090 0 R 14091 0 R] +>> +endobj +14081 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://leakforums.net/thread-18123?tid=18123&&pq=1) +>> +/Subtype /Link +/Rect [51.24 749.339 324.3345 763.619] +/Type /Annot +>> +endobj +14082 0 obj +[14080 0 R /XYZ 0 734.339 null] +endobj +14083 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://leakforums.net/thread-123872) +>> +/Subtype /Link +/Rect [51.24 609.928 236.061 624.208] +/Type /Annot +>> +endobj +14084 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://techanarchy.net/2014/02/blue-banana-rat-config/) +>> +/Subtype /Link +/Rect [51.24 589.648 327.4017 603.928] +/Type /Annot +>> +endobj +14085 0 obj +[14080 0 R /XYZ 0 574.648 null] +endobj +14086 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html) +>> +/Subtype /Link +/Rect [51.24 402.897 510.6164 417.177] +/Type /Annot +>> +endobj +14087 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html) +>> +/Subtype /Link +/Rect [51.24 388.617 168.5565 402.897] +/Type /Annot +>> +endobj +14088 0 obj +[14080 0 R /XYZ 0 373.617 null] +endobj +14089 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime) +>> +/Subtype /Link +/Rect [51.24 233.426 536.381 247.706] +/Type /Annot +>> +endobj +14090 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime) +>> +/Subtype /Link +/Rect [51.24 219.146 108.192 233.426] +/Type /Annot +>> +endobj +14091 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/) +>> +/Subtype /Link +/Rect [51.24 198.866 374.5869 213.146] +/Type /Annot +>> +endobj +14092 0 obj +[14080 0 R /XYZ 0 183.866 null] +endobj +14093 0 obj +<< /Limits [(_danti) (_darkhotel_g0012_uses_code_signing_t1116)] +/Names [(_danti) 15525 0 R (_daoyoudao) 320 0 R (_dark_caracal) 15685 0 R (_dark_comet) 15947 0 R (_dark_ddoser) 14099 0 R (_darkcomet) 14044 0 R (_darkcomet_2) 16303 0 R (_darkddoser) 16357 0 R (_darkhotel) 9193 0 R (_darkhotel_2) 14922 0 R (_darkhotel_g0012) 5162 0 R (_darkhotel_g0012_uses_code_signing_t1116) 8240 0 R] +>> +endobj +14094 0 obj +<< /Length 11439 >> stream q @@ -837446,6 +840035,14 @@ q 48.24 785.61 498.8 20.28 re f 0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 730.77 498.8 34.56 re +f +0.0 0.0 0.0 scn 0.5 w /DeviceRGB CS 0.8667 0.8667 0.8667 SCN @@ -837474,270 +840071,36 @@ S 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN BT 51.24 791.676 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323038>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 749.586 Td -/F2.0 18 Tf -<4261636b204f7269666963652032303030> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6288 Tw - -BT -48.24 721.566 Td -/F1.0 10.5 Tf -[<4261636b204f726966696365203230303020286f6674656e2073686f7274656e656420746f20424f326b29206973206120636f6d70757465722070726f6772> 20.0195 <616d2064657369676e656420666f722072656d6f74652073797374656d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9319 Tw - -BT -48.24 705.786 Td -/F1.0 10.5 Tf -[<61646d696e69737472> 20.0195 <6174696f6e2e20497420656e61626c65732061207573657220746f20636f6e74726f6c206120636f6d70757465722072756e6e696e6720746865204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0316 Tw - -BT -48.24 690.006 Td -/F1.0 10.5 Tf -<73797374656d2066726f6d20612072656d6f7465206c6f636174696f6e2e20546865206e616d6520697320612070756e206f6e204d6963726f736f6674204261636b4f66666963652053657276657220736f6674776172652e204261636b> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0766 Tw - -BT -48.24 674.226 Td -/F1.0 10.5 Tf -[<4f72696669636520323030302069732061206e65772076657273696f6e206f66207468652066616d6f7573204261636b204f726966696365206261636b> 20.0195 <646f6f722074726f6a616e20286861636b> 20.0195 <6572> -29.7852 ] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9169 Tw - -BT -48.24 658.446 Td -/F1.0 10.5 Tf -[<746f6f6c292e2049742077617320637265617465642062> 20.0195 <79207468652043756c74206f66204465616420436f77206861636b> 20.0195 <6572732067726f757020696e204a756c7920313939392e204f726967696e616c6c792074686520424f324b20776173>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8677 Tw - -BT -48.24 642.666 Td -/F1.0 10.5 Tf -[<72656c6561736564206173206120736f7572636520636f646520616e64207574696c6974696573207061636b616765206f6e20612043442d52> 20.0195 <4f4d2e20546865726520617265207265706f727473207468617420736f6d652066696c6573206f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1925 Tw - -BT -48.24 626.886 Td -/F1.0 10.5 Tf -[<746861742043442d52> 20.0195 <4f4d207765726520696e6665637465642077697468204349482076697275732c20736f207468652070656f706c652077686f20676f742074686174204344206d696768742067657420696e66656374656420616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 611.106 Td -/F1.0 10.5 Tf -[<737072656164206e6f74206f6e6c792074686520636f6d70696c6564206261636b> 20.0195 <646f6f722c2062757420616c736f20746865204349482076697275732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 583.326 Td -/F1.0 10.5 Tf -<4261636b204f726966696365203230303020697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 555.546 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 555.546 Td -/F1.0 10.5 Tf -<424f326b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 528.3642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323334392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 500.459 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 480.179 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 459.899 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 439.619 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 419.339 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 520.739 m -547.04 520.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 500.459 m -547.04 500.459 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 520.989 m -48.24 500.209 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 520.989 m -547.04 500.209 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 506.525 Td -/F1.0 10.5 Tf <4c696e6b73> Tj ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 500.459 m -547.04 500.459 l +48.24 785.61 m +547.04 785.61 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 480.179 m -547.04 480.179 l +48.24 765.33 m +547.04 765.33 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 500.709 m -48.24 479.929 l +48.24 785.86 m +48.24 765.08 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 500.709 m -547.04 479.929 l +547.04 785.86 m +547.04 765.08 l S [] 0 d 1 w @@ -837747,2085 +840110,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 486.245 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4261636b5f4f7269666963655f32303030> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.179 m -547.04 480.179 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 459.899 m -547.04 459.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.429 m -48.24 459.649 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 480.429 m -547.04 459.649 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 465.965 Td -/F1.0 10.5 Tf -[<68747470733a2f2f686f6d652e6d63616665652e636f6d2f5669727573496e666f2f566972757350726f66696c652e617370783f6b> 20.0195 <65793d3130323239>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 459.899 m -547.04 459.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.619 m -547.04 439.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.149 m -48.24 439.369 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 460.149 m -547.04 439.369 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 445.685 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030302d3132313831342d353431372d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.619 m -547.04 439.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 419.339 m -547.04 419.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.869 m -48.24 419.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 439.869 m -547.04 419.089 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 425.405 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f626f326b2e7368746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 383.315 Td -/F2.0 18 Tf -<5265616c564e43> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0611 Tw - -BT -48.24 355.295 Td -/F1.0 10.5 Tf -<54686520736f66747761726520636f6e7369737473206f6620612073657276657220616e6420636c69656e74206170706c69636174696f6e20666f7220746865205669727475616c204e6574776f726b20436f6d707574696e672028564e4329> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 339.515 Td -/F1.0 10.5 Tf -<70726f746f636f6c20746f20636f6e74726f6c20616e6f74686572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 311.735 Td -/F1.0 10.5 Tf -<5265616c564e4320697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 283.955 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 283.955 Td -/F1.0 10.5 Tf -<564e4320436f6e6e656374> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 262.175 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 262.175 Td -/F1.0 10.5 Tf -<564e4320566965776572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 234.9932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 207.088 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 186.808 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 227.368 m -547.04 227.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 207.088 m -547.04 207.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 227.618 m -48.24 206.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 227.618 m -547.04 206.838 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 213.154 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 207.088 m -547.04 207.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 186.808 m -547.04 186.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 207.338 m -48.24 186.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 207.338 m -547.04 186.558 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 192.874 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7265616c766e632e636f6d2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 150.784 Td -/F2.0 18 Tf -[<41> 20.0195 <6477696e64205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.616 Tw - -BT -48.24 122.764 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f723a4a6176612f41> 20.0195 <6477696e642069732061204a617661206172636869766520282e4a4152292066696c6520746861742064726f70732061206d616c6963696f757320636f6d706f6e656e74206f6e746f20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6482 Tw - -BT -48.24 106.984 Td -/F1.0 10.5 Tf -[<6d616368696e657320616e642072756e732061732061206261636b> 20.0195 <646f6f722e205768656e206163746976652c2069742069732063617061626c65206f6620737465616c696e67207573657220696e666f726d6174696f6e20616e64206d61> 20.0195 <79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 91.204 Td -/F1.0 10.5 Tf -<616c736f206265207573656420746f2064697374726962757465206f74686572206d616c776172652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 63.424 Td -/F1.0 10.5 Tf -[<41> 20.0195 <6477696e64205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323036> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14053 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14052 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14054 0 R 14056 0 R 14057 0 R 14058 0 R 14059 0 R 14061 0 R] ->> -endobj -14054 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208) ->> -/Subtype /Link -/Rect [51.24 788.61 473.5308 802.89] -/Type /Annot ->> -endobj -14055 0 obj -[14053 0 R /XYZ 0 773.61 null] -endobj -14056 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Back_Orifice_2000) ->> -/Subtype /Link -/Rect [51.24 483.179 288.582 497.459] -/Type /Annot ->> -endobj -14057 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229) ->> -/Subtype /Link -/Rect [51.24 462.899 373.5058 477.179] -/Type /Annot ->> -endobj -14058 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99) ->> -/Subtype /Link -/Rect [51.24 442.619 480.7968 456.899] -/Type /Annot ->> -endobj -14059 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/v-descs/bo2k.shtml) ->> -/Subtype /Link -/Rect [51.24 422.339 275.6058 436.619] -/Type /Annot ->> -endobj -14060 0 obj -[14053 0 R /XYZ 0 407.339 null] -endobj -14061 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.realvnc.com/) ->> -/Subtype /Link -/Rect [51.24 189.808 179.0478 204.088] -/Type /Annot ->> -endobj -14062 0 obj -[14053 0 R /XYZ 0 174.808 null] -endobj -14063 0 obj -<< /Limits [(_agent_btz_2) (_airad)] -/Names [(_agent_btz_2) 15922 0 R (_agent_btz_s0092) 5663 0 R (_agent_btz_s0092_uses_data_encrypted_t1022) 8521 0 R (_agent_btz_s0092_uses_exfiltration_over_physical_medium_t1052) 7165 0 R (_agent_btz_s0092_uses_remote_file_copy_t1105) 7038 0 R (_agent_btz_s0092_uses_replication_through_removable_media_t1091) 8353 0 R (_agent_btz_s0092_uses_system_network_configuration_discovery_t1016) 7404 0 R (_agent_btz_s0092_uses_system_owneruser_discovery_t1033) 6459 0 R (_agent_dne) 15928 0 R (_agent_orm) 16984 0 R (_agent_tesla) 16676 0 R (_aggregate_individuals_digital_footprint_pre_t1052) 11332 0 R (_agriculture) 14685 0 R (_ahnyth_android) 14596 0 R (_ahtapod) 14458 0 R (_airacrop) 12735 0 R (_airacrop_ransomware) 12660 0 R (_airad) 179 0 R] ->> -endobj -14064 0 obj -<< /Length 10960 ->> -stream -q - --0.5 Tc -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -56.8805 793.926 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 793.926 Td -/F1.0 10.5 Tf -<554e5245434f4d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 772.146 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 772.146 Td -/F1.0 10.5 Tf -<554e6976657273616c2052456d6f746520434f6e74726f6c204d756c74692d506c6174666f726d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 750.366 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 750.366 Td -/F1.0 10.5 Tf -<467275746173> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 728.586 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 728.586 Td -/F1.0 10.5 Tf -[<416c69656e5370> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 706.806 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 706.806 Td -/F1.0 10.5 Tf -<556e7265636f6d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 685.026 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 685.026 Td -/F1.0 10.5 Tf -[<4a736f636b> 20.0195 <6574>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 663.246 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 663.246 Td -/F1.0 10.5 Tf -<4a426966726f7374> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 636.0642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 608.159 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 587.879 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 567.599 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 547.319 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 628.439 m -547.04 628.439 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 608.159 m -547.04 608.159 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 628.689 m -48.24 607.909 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 628.689 m -547.04 607.909 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 614.225 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 608.159 m -547.04 608.159 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.879 m -547.04 587.879 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 608.409 m -48.24 587.629 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 608.409 m -547.04 587.629 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 593.945 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f7365637572656c6973742f66696c65732f323031362f30322f4b4c5f41> 20.0195 <6477696e645075626c69635265706f72745f323031362e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.879 m -547.04 587.879 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 567.599 m -547.04 567.599 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 588.129 m -48.24 567.349 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 588.129 m -547.04 567.349 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 573.665 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6261636b> 20.0195 <646f6f725f6a6176615f616477696e642e7368746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 567.599 m -547.04 567.599 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 547.319 m -547.04 547.319 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 567.849 m -48.24 547.069 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 567.849 m -547.04 547.069 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 553.385 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e666f7274696e65742e636f6d2f323031362f30382f31362f6a626966726f73742d7965742d616e6f746865722d696e6361726e6174696f6e2d6f662d7468652d616477696e642d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 511.295 Td -/F2.0 18 Tf -[<416c62657274696e6f2041> 20.0195 <6476616e636564205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 483.8732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 455.968 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 421.408 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 476.248 m -547.04 476.248 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 455.968 m -547.04 455.968 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 476.498 m -48.24 455.718 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 476.498 m -547.04 455.718 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 462.034 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 455.968 m -547.04 455.968 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 421.408 m -547.04 421.408 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 456.218 m -48.24 421.158 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 456.218 m -547.04 421.158 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 441.754 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7669727573746f74616c2e636f6d2f656e2f66696c652f623331383132653562346336336335623532633962323365373661356561393433393436356162333636613932393163363037346266>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 427.474 Td -/F1.0 10.5 Tf -<616535633332386537332f616e616c797369732f313335393337363334352f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 385.384 Td -/F2.0 18 Tf -<4172636f6d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3853 Tw - -BT -48.24 357.364 Td -/F1.0 10.5 Tf -[<546865206d616c7761726520697320612052656d6f74652041> 20.0195 <63636573732054726f6a616e20285241> 60.0586 <54292c206b6e6f776e206173204172636f6d205241> 60.0586 <54> 89.8438 <2c20616e6420697420697320736f6c64206f6e20756e64657267726f756e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 341.584 Td -/F1.0 10.5 Tf -<666f72756d7320666f722024323030302e30302e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 314.4022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 286.497 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 266.217 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 245.937 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 306.777 m -547.04 306.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 286.497 m -547.04 286.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 307.027 m -48.24 286.247 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 307.027 m -547.04 286.247 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 292.563 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 286.497 m -547.04 286.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.217 m -547.04 266.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 286.747 m -48.24 265.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 286.747 m -547.04 265.967 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 272.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323031322d3131323931322d353233372d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.217 m -547.04 266.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 245.937 m -547.04 245.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.467 m -48.24 245.687 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 266.467 m -547.04 245.687 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 252.003 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7473756e616d692d7761726e696e672d6c656164732d746f2d6172636f6d2d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 209.913 Td -/F2.0 18 Tf -<426c61636b4e6978> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 181.893 Td -/F1.0 10.5 Tf -[<426c61636b4e69782072> 20.0195 <617420697320612072> 20.0195 <617420636f64656420696e2064656c7068692e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 154.7112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 126.806 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 106.526 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 147.086 m -547.04 147.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 126.806 m -547.04 126.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 147.336 m -48.24 126.556 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 147.336 m -547.04 126.556 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 132.872 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 126.806 m -547.04 126.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 106.526 m -547.04 106.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 127.056 m -48.24 106.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 127.056 m -547.04 106.276 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 112.592 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d31383132333f7469643d3138313233262670713d31> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323037> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14065 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14064 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14066 0 R 14067 0 R 14068 0 R 14070 0 R 14071 0 R 14073 0 R 14074 0 R 14076 0 R] ->> -endobj -14066 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf) ->> -/Subtype /Link -/Rect [51.24 590.879 446.4178 605.159] -/Type /Annot ->> -endobj -14067 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml) ->> -/Subtype /Link -/Rect [51.24 570.599 366.6091 584.879] -/Type /Annot ->> -endobj -14068 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.fortinet.com/2016/08/16/jbifrost-yet-another-incarnation-of-the-adwind-rat) ->> -/Subtype /Link -/Rect [51.24 550.319 481.1203 564.599] -/Type /Annot ->> -endobj -14069 0 obj -[14065 0 R /XYZ 0 535.319 null] -endobj -14070 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/) ->> -/Subtype /Link -/Rect [51.24 438.688 539.1348 452.968] -/Type /Annot ->> -endobj -14071 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/) ->> -/Subtype /Link -/Rect [51.24 424.408 217.098 438.688] -/Type /Annot ->> -endobj -14072 0 obj -[14065 0 R /XYZ 0 409.408 null] -endobj -14073 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99) ->> -/Subtype /Link -/Rect [51.24 269.217 480.7968 283.497] -/Type /Annot ->> -endobj -14074 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/) ->> -/Subtype /Link -/Rect [51.24 248.937 528.7903 263.217] -/Type /Annot ->> -endobj -14075 0 obj -[14065 0 R /XYZ 0 233.937 null] -endobj -14076 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-18123?tid=18123&&pq=1) ->> -/Subtype /Link -/Rect [51.24 109.526 324.3345 123.806] -/Type /Annot ->> -endobj -14077 0 obj -<< /Length 11783 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<426c75652042616e616e61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<426c75652042616e616e612069732061205241> 60.0586 <54202852656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c29206372656174656420707572656c7920696e204a617661>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 731.4642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 703.559 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 683.279 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 662.999 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.839 m -547.04 723.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.559 m -547.04 703.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 724.089 m -48.24 703.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 724.089 m -547.04 703.309 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 709.625 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.559 m -547.04 703.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 683.279 m -547.04 683.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.809 m -48.24 683.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 703.809 m -547.04 683.029 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 689.345 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d313233383732> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 683.279 m -547.04 683.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 662.999 m -547.04 662.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 683.529 m -48.24 662.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 683.529 m -547.04 662.749 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 669.065 Td -/F1.0 10.5 Tf -[<68747470733a2f2f74656368616e61726368> 20.0195 <79> 89.8438 <2e6e65742f323031342f30322f626c75652d62616e616e612d72> 20.0195 <61742d636f6e6669672f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 626.975 Td -/F2.0 18 Tf -<426f7a6f6b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8264 Tw - -BT -48.24 598.955 Td -/F1.0 10.5 Tf -[<426f7a6f6b2c206c696b> 20.0195 <65206d616e> 20.0195 <79206f7468657220706f70756c6172205241> 60.0586 <54732c20697320667265656c7920617661696c61626c652e2054686520617574686f72206f662074686520426f7a6f6b205241> 60.0586 <5420676f65732062> 20.0195 <7920746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0224 Tw - -BT -48.24 583.175 Td -/F1.0 10.5 Tf -[<6d6f6e696b> 20.0195 <657220d2536c61> 20.0195 <796572363136d320616e6420686173206372656174656420616e6f74686572205241> 60.0586 <54206b6e6f776e206173205363687761727a6520536f6e6e652c206f7220d253532d5241> 60.0586 <54d320666f722073686f72742e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8928 Tw - -BT -48.24 567.395 Td -/F1.0 10.5 Tf -[<426f7468206f66207468657365205241> 60.0586 <547320617265206672656520616e64206561737920746f2066696e6420d120766172696f757320415054206163746f72732068617665207573656420626f746820696e2070726576696f7573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 551.615 Td -/F1.0 10.5 Tf -<74617267657465642061747461636b732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 524.4332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 496.528 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 461.968 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.808 m -547.04 516.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.528 m -547.04 496.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.058 m -48.24 496.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 517.058 m -547.04 496.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 502.594 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.528 m -547.04 496.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 461.968 m -547.04 461.968 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.778 m -48.24 461.718 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 496.778 m -547.04 461.718 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 482.314 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031332f31302f6b6e6f772d796f75722d656e656d792d7472> 20.0195 <61636b696e672d612d72> 20.0195 <617069646c792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 468.034 Td -/F1.0 10.5 Tf -<65766f6c76696e672d6170742d6163746f722e68746d6c> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 425.944 Td -/F2.0 18 Tf -<436c69656e744d657368> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1051 Tw - -BT -48.24 397.924 Td -/F1.0 10.5 Tf -[<436c69656e744d65736820697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e204170706c69636174696f6e20796869636820616c6c6f77732061207573657220746f20636f6e74726f6c2061206e756d626572206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 382.144 Td -/F1.0 10.5 Tf -<636c69656e74205043732066726f6d2061726f756e642074686520776f726c642e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 354.9622 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 327.057 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 292.497 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 272.217 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 347.337 m -547.04 347.337 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.057 m -547.04 327.057 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 347.587 m -48.24 326.807 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 347.587 m -547.04 326.807 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 333.123 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.057 m -547.04 327.057 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 292.497 m -547.04 292.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.307 m -48.24 292.247 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 327.307 m -547.04 292.247 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 312.843 Td -/F1.0 10.5 Tf -[<68747470733a2f2f73696e69737465722e6c792f5468726561642d436c69656e744d6573682d5241> 60.0586 <542d496e2d4275696c742d4655442d437279707465722d537461626c652d44446f5365722d4e6f2d506f727446> 40.0391 <6f72776164696e672d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 298.563 Td -/F1.0 10.5 Tf -<34302d4c69666574696d65> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 292.497 m -547.04 292.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 272.217 m -547.04 272.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 292.747 m -48.24 271.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 292.747 m -547.04 271.967 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 278.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e79616b757a613131322e6f72672f323031322f636c69656e746d6573682d72> 20.0195 <61742d76352d6372> 20.0195 <61636b> 20.0195 <65642d636c65616e2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 236.193 Td -/F2.0 18 Tf -<437962657247617465> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4383 Tw - -BT -48.24 208.173 Td -/F1.0 10.5 Tf -[<437962657247617465206973206120706f77657266756c2c2066756c6c7920636f6e6669677572> 20.0195 <61626c6520616e6420737461626c652052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c20636f64656420696e2044656c706869>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4078 Tw - -BT -48.24 192.393 Td -/F1.0 10.5 Tf -<7468617420697320636f6e74696e756f75736c792067657474696e6720646576656c6f7065642e205573696e672063796265726761746520796f752063616e206c6f67207468652076696374696dd5732070617373776f72647320616e642063616e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 176.613 Td -/F1.0 10.5 Tf -[<616c736f20676574207468652073637265656e2073686f7473206f662068697320636f6d7075746572> -29.7852 ] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 149.4312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 121.526 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 101.246 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 66.686 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 141.806 m -547.04 141.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 121.526 m -547.04 121.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 142.056 m -48.24 121.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 142.056 m -547.04 121.276 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 127.592 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 121.526 m -547.04 121.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 101.246 m -547.04 101.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 121.776 m -48.24 100.996 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 121.776 m -547.04 100.996 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 107.312 Td +51.24 771.396 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6861636b> 20.0195 <6572737468697273742e636f6d2f323031312f30332f6379626572676174652d72> 20.0195 <61742d6861636b696e672d66616365626f6f6b2d747769747465722e68746d6c>] TJ ET @@ -839835,26 +840120,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 101.246 m -547.04 101.246 l +48.24 765.33 m +547.04 765.33 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 66.686 m -547.04 66.686 l +48.24 730.77 m +547.04 730.77 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 101.496 m -48.24 66.436 l +48.24 765.58 m +48.24 730.52 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 101.496 m -547.04 66.436 l +547.04 765.58 m +547.04 730.52 l S [] 0 d 1 w @@ -839864,7 +840149,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 87.032 Td +51.24 751.116 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6e62636e6577732e636f6d2f69642f34313538343039372f6e732f746563686e6f6c6f67795f616e645f736369656e63652d73656375726974792f742f6379626572676174652d6c65616b> 20.0195 <65642d652d>] TJ ET @@ -839875,7 +840160,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 72.752 Td +51.24 736.836 Td /F1.0 10.5 Tf [<6d61696c732d68696e742d636f72706f72> 20.0195 <6174652d6861636b696e672d636f6e73706972> 20.0195 <6163792f>] TJ ET @@ -839883,189 +840168,11 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td -/F1.0 9 Tf -<31323038> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14078 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14077 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14080 0 R 14081 0 R 14083 0 R 14084 0 R 14086 0 R 14087 0 R 14088 0 R 14091 0 R 14092 0 R 14093 0 R] ->> -endobj -14079 0 obj -[14078 0 R /XYZ 0 841.89 null] -endobj -14080 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-123872) ->> -/Subtype /Link -/Rect [51.24 686.279 236.061 700.559] -/Type /Annot ->> -endobj -14081 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://techanarchy.net/2014/02/blue-banana-rat-config/) ->> -/Subtype /Link -/Rect [51.24 665.999 327.4017 680.279] -/Type /Annot ->> -endobj -14082 0 obj -[14078 0 R /XYZ 0 650.999 null] -endobj -14083 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html) ->> -/Subtype /Link -/Rect [51.24 479.248 510.6164 493.528] -/Type /Annot ->> -endobj -14084 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html) ->> -/Subtype /Link -/Rect [51.24 464.968 168.5565 479.248] -/Type /Annot ->> -endobj -14085 0 obj -[14078 0 R /XYZ 0 449.968 null] -endobj -14086 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime) ->> -/Subtype /Link -/Rect [51.24 309.777 536.381 324.057] -/Type /Annot ->> -endobj -14087 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime) ->> -/Subtype /Link -/Rect [51.24 295.497 108.192 309.777] -/Type /Annot ->> -endobj -14088 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/) ->> -/Subtype /Link -/Rect [51.24 275.217 374.5869 289.497] -/Type /Annot ->> -endobj -14089 0 obj -[14078 0 R /XYZ 0 260.217 null] -endobj -14090 0 obj -<< /Limits [(_danti) (_darkhotel_g0012_uses_code_signing_t1116)] -/Names [(_danti) 15522 0 R (_daoyoudao) 320 0 R (_dark_caracal) 15682 0 R (_dark_comet) 15941 0 R (_dark_ddoser) 14096 0 R (_darkcomet) 14041 0 R (_darkcomet_2) 16295 0 R (_darkddoser) 16349 0 R (_darkhotel) 9193 0 R (_darkhotel_2) 14919 0 R (_darkhotel_g0012) 5162 0 R (_darkhotel_g0012_uses_code_signing_t1116) 8240 0 R] ->> -endobj -14091 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html) ->> -/Subtype /Link -/Rect [51.24 104.246 465.2249 118.526] -/Type /Annot ->> -endobj -14092 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/) ->> -/Subtype /Link -/Rect [51.24 83.966 528.6136 98.246] -/Type /Annot ->> -endobj -14093 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/) ->> -/Subtype /Link -/Rect [51.24 69.686 257.3966 83.966] -/Type /Annot ->> -endobj -14094 0 obj -<< /Length 10293 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td +48.24 694.746 Td /F2.0 18 Tf <4461726b2044446f536552> Tj ET @@ -840076,43 +840183,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 759.2442 Td +48.24 667.3242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323335392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 731.339 498.8 20.28 re +48.24 639.419 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re +48.24 619.139 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 751.619 m -547.04 751.619 l +48.24 659.699 m +547.04 659.699 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l +48.24 639.419 m +547.04 639.419 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 751.869 m -48.24 731.089 l +48.24 659.949 m +48.24 639.169 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 751.869 m -547.04 731.089 l +547.04 659.949 m +547.04 639.169 l S [] 0 d 1 w @@ -840120,7 +840227,7 @@ S 0.2 0.2 0.2 scn BT -51.24 737.405 Td +51.24 645.485 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -840128,26 +840235,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l +48.24 639.419 m +547.04 639.419 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l +48.24 619.139 m +547.04 619.139 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l +48.24 639.669 m +48.24 618.889 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l +547.04 639.669 m +547.04 618.889 l S [] 0 d 1 w @@ -840157,7 +840264,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 717.125 Td +51.24 625.205 Td /F1.0 10.5 Tf [<687474703a2f2f6d65696e626c6f677a756d74657374656e2e626c6f6773706f742e6c752f323031332f30352f6461726b2d64646f7365722d763536632d6372> 20.0195 <61636b> 20.0195 <65642e68746d6c>] TJ ET @@ -840169,7 +840276,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 675.035 Td +48.24 583.115 Td /F2.0 18 Tf <4461726b526174> Tj ET @@ -840182,7 +840289,7 @@ ET 0.8398 Tw BT -48.24 647.015 Td +48.24 555.095 Td /F1.0 10.5 Tf <496e204d6172636820323031372c2046756a697473752043796265722054687265617420496e74656c6c6967656e636520756e636f76657265642061206e65776c7920646576656c6f7065642072656d6f74652061636365737320746f6f6c> Tj ET @@ -840197,7 +840304,7 @@ ET 0.6633 Tw BT -48.24 631.235 Td +48.24 539.315 Td /F1.0 10.5 Tf [<726566657272656420746f2062> 20.0195 <792069747320646576656c6f70657220617320d44461726b205241> 60.0586 <54d520d0206120746f6f6c207573656420746f20737465616c2073656e73697469766520696e666f726d6174696f6e2066726f6d2076696374696d732e>] TJ ET @@ -840212,7 +840319,7 @@ ET 0.1344 Tw BT -48.24 615.455 Td +48.24 523.535 Td /F1.0 10.5 Tf [<4f66666572656420617320612046756c6c7920556e64657465637461626c65206275696c6420284655442920746865205241> 60.0586 <5420686173206120746965726564207072696365206d6f64656c20696e636c7564696e672032342f3720737570706f7274>] TJ ET @@ -840227,7 +840334,7 @@ ET 1.1903 Tw BT -48.24 599.675 Td +48.24 507.755 Td /F1.0 10.5 Tf <616e6420616e20416e64726f69642076657273696f6e2e20416e64726f6964206d616c7761726520686173207365656e2061207369676e69666963616e74207269736520696e20696e74657265737420616e6420696e20323031352074686973> Tj ET @@ -840240,7 +840347,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 583.895 Td +48.24 491.975 Td /F1.0 10.5 Tf <726573756c74656420696e207468652061727265737473206f662061206e756d626572206f6620737573706563747320696e766f6c76656420696e2074686520696e66616d6f75732044726f69644a61636b206d616c776172652e> Tj ET @@ -840251,7 +840358,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 556.115 Td +48.24 464.195 Td /F1.0 10.5 Tf <4461726b52617420697320616c736f206b6e6f776e2061733a> Tj ET @@ -840264,7 +840371,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 528.335 Td +56.8805 436.415 Td /F1.0 10.5 Tf Tj ET @@ -840277,7 +840384,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 528.335 Td +66.24 436.415 Td /F1.0 10.5 Tf [<4461726b5241> 60.0586 <54>] TJ ET @@ -840288,47 +840395,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 501.1532 Td +48.24 409.2332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 473.248 498.8 20.28 re +48.24 381.328 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 452.968 498.8 20.28 re +48.24 361.048 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 432.688 498.8 20.28 re +48.24 340.768 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 493.528 m -547.04 493.528 l +48.24 401.608 m +547.04 401.608 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 473.248 m -547.04 473.248 l +48.24 381.328 m +547.04 381.328 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 493.778 m -48.24 472.998 l +48.24 401.858 m +48.24 381.078 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 493.778 m -547.04 472.998 l +547.04 401.858 m +547.04 381.078 l S [] 0 d 1 w @@ -840336,7 +840443,7 @@ S 0.2 0.2 0.2 scn BT -51.24 479.314 Td +51.24 387.394 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -840344,26 +840451,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 473.248 m -547.04 473.248 l +48.24 381.328 m +547.04 381.328 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 452.968 m -547.04 452.968 l +48.24 361.048 m +547.04 361.048 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 473.498 m -48.24 452.718 l +48.24 381.578 m +48.24 360.798 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 473.498 m -547.04 452.718 l +547.04 381.578 m +547.04 360.798 l S [] 0 d 1 w @@ -840373,7 +840480,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 459.034 Td +51.24 367.114 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e696e666f73656375726974792d6d6167617a696e652e636f6d2f626c6f67732f7468652d6461726b2d72> 20.0195 <61742f>] TJ ET @@ -840383,26 +840490,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 452.968 m -547.04 452.968 l +48.24 361.048 m +547.04 361.048 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 432.688 m -547.04 432.688 l +48.24 340.768 m +547.04 340.768 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 453.218 m -48.24 432.438 l +48.24 361.298 m +48.24 340.518 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 453.218 m -547.04 432.438 l +547.04 361.298 m +547.04 340.518 l S [] 0 d 1 w @@ -840412,7 +840519,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 438.754 Td +51.24 346.834 Td /F1.0 10.5 Tf [<687474703a2f2f6461726b72> 20.0195 <61747068702e626c6f6773706f742e6c752f>] TJ ET @@ -840424,7 +840531,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 396.664 Td +48.24 304.744 Td /F2.0 18 Tf <477265616d65> Tj ET @@ -840435,43 +840542,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 369.2422 Td +48.24 277.3222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 341.337 498.8 20.28 re +48.24 249.417 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 321.057 498.8 20.28 re +48.24 229.137 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 361.617 m -547.04 361.617 l +48.24 269.697 m +547.04 269.697 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 341.337 m -547.04 341.337 l +48.24 249.417 m +547.04 249.417 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 361.867 m -48.24 341.087 l +48.24 269.947 m +48.24 249.167 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 361.867 m -547.04 341.087 l +547.04 269.947 m +547.04 249.167 l S [] 0 d 1 w @@ -840479,7 +840586,7 @@ S 0.2 0.2 0.2 scn BT -51.24 347.403 Td +51.24 255.483 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -840487,26 +840594,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 341.337 m -547.04 341.337 l +48.24 249.417 m +547.04 249.417 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 321.057 m -547.04 321.057 l +48.24 229.137 m +547.04 229.137 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 341.587 m -48.24 320.807 l +48.24 249.667 m +48.24 228.887 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 341.587 m -547.04 320.807 l +547.04 249.667 m +547.04 228.887 l S [] 0 d 1 w @@ -840516,7 +840623,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 327.123 Td +51.24 235.203 Td /F1.0 10.5 Tf [<68747470733a2f2f73697465732e676f6f676c652e636f6d2f736974652f677265796d65636f6d70616e> 20.0195 <792f677265616d652d72> 20.0195 <61742d70726f6a656374>] TJ ET @@ -840528,7 +840635,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 285.033 Td +48.24 193.113 Td /F2.0 18 Tf <4861776b457965> Tj ET @@ -840541,7 +840648,7 @@ ET 0.0162 Tw BT -48.24 257.013 Td +48.24 165.093 Td /F1.0 10.5 Tf [<4861776b457965206973206120706f70756c6172205241> 60.0586 <5420746861742063616e20626520757365642061732061206b> 20.0195 <65796c6f676765722c20697420697320616c736f2061626c6520746f206964656e74696679206c6f67696e206576656e747320616e64>] TJ ET @@ -840554,7 +840661,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 241.233 Td +48.24 149.313 Td /F1.0 10.5 Tf <7265636f7264207468652064657374696e6174696f6e2c20757365726e616d652c20616e642070617373776f72642e> Tj ET @@ -840565,43 +840672,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 214.0512 Td +48.24 122.1312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 186.146 498.8 20.28 re +48.24 94.226 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 165.866 498.8 20.28 re +48.24 73.946 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 206.426 m -547.04 206.426 l +48.24 114.506 m +547.04 114.506 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 186.146 m -547.04 186.146 l +48.24 94.226 m +547.04 94.226 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 206.676 m -48.24 185.896 l +48.24 114.756 m +48.24 93.976 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 206.676 m -547.04 185.896 l +547.04 114.756 m +547.04 93.976 l S [] 0 d 1 w @@ -840609,7 +840716,7 @@ S 0.2 0.2 0.2 scn BT -51.24 192.212 Td +51.24 100.292 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -840617,26 +840724,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 186.146 m -547.04 186.146 l +48.24 94.226 m +547.04 94.226 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 165.866 m -547.04 165.866 l +48.24 73.946 m +547.04 73.946 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 186.396 m -48.24 165.616 l +48.24 94.476 m +48.24 73.696 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 186.396 m -547.04 165.616 l +547.04 94.476 m +547.04 73.696 l S [] 0 d 1 w @@ -840646,7 +840753,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 171.932 Td +51.24 80.012 Td /F1.0 10.5 Tf <687474703a2f2f7365637572697479616666616972732e636f2f776f726470726573732f35343833372f6861636b696e672f6f6e652d73746f702d73686f702d6861636b696e672e68746d6c> Tj ET @@ -840654,58 +840761,6 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 129.842 Td -/F2.0 18 Tf -[<6a5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2959 Tw - -BT -48.24 101.822 Td -/F1.0 10.5 Tf -[<6a5241> 60.0586 <54206973207468652063726f73732d706c6174666f726d2072656d6f74652061646d696e69737472> 20.0195 <61746f7220746f6f6c207468617420697320636f64656420696e204a6176612c20426563617573652069747320636f64656420696e204a617661>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.947 Tw - -BT -48.24 86.042 Td -/F1.0 10.5 Tf -[<6974206769766573206a5241> 60.0586 <5420706f73736962696c697469657320746f2072756e206f6e20616c6c206f706572> 20.0195 <6174696f6e2073797374656d732c20576869636820696e636c756465732057696e646f77732c204d6163204f53> 20.0195 <5820616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 70.262 Td -/F1.0 10.5 Tf -<4c696e757820646973747269627574696f6e732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -840740,88 +840795,118 @@ endobj /ArtBox [0 0 595.28 841.89] /Contents 14094 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R -/F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14097 0 R 14099 0 R 14100 0 R 14102 0 R 14104 0 R] +/Annots [14096 0 R 14097 0 R 14098 0 R 14100 0 R 14102 0 R 14103 0 R 14105 0 R 14107 0 R] >> endobj 14096 0 obj -[14095 0 R /XYZ 0 841.89 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html) +>> +/Subtype /Link +/Rect [51.24 768.33 465.2249 782.61] +/Type /Annot +>> endobj 14097 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/) +>> +/Subtype /Link +/Rect [51.24 748.05 528.6136 762.33] +/Type /Annot +>> +endobj +14098 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/) +>> +/Subtype /Link +/Rect [51.24 733.77 257.3966 748.05] +/Type /Annot +>> +endobj +14099 0 obj +[14095 0 R /XYZ 0 718.77 null] +endobj +14100 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (http://meinblogzumtesten.blogspot.lu/2013/05/dark-ddoser-v56c-cracked.html) >> /Subtype /Link -/Rect [51.24 714.059 437.1566 728.339] +/Rect [51.24 622.139 437.1566 636.419] /Type /Annot >> endobj -14098 0 obj -[14095 0 R /XYZ 0 699.059 null] +14101 0 obj +[14095 0 R /XYZ 0 607.139 null] endobj -14099 0 obj +14102 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.infosecurity-magazine.com/blogs/the-dark-rat/) >> /Subtype /Link -/Rect [51.24 455.968 345.5881 470.248] +/Rect [51.24 364.048 345.5881 378.328] /Type /Annot >> endobj -14100 0 obj +14103 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://darkratphp.blogspot.lu/) >> /Subtype /Link -/Rect [51.24 435.688 198.5653 449.968] +/Rect [51.24 343.768 198.5653 358.048] /Type /Annot >> endobj -14101 0 obj -[14095 0 R /XYZ 0 420.688 null] +14104 0 obj +[14095 0 R /XYZ 0 328.768 null] endobj -14102 0 obj +14105 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://sites.google.com/site/greymecompany/greame-rat-project) >> /Subtype /Link -/Rect [51.24 324.057 369.9566 338.337] +/Rect [51.24 232.137 369.9566 246.417] /Type /Annot >> endobj -14103 0 obj -[14095 0 R /XYZ 0 309.057 null] +14106 0 obj +[14095 0 R /XYZ 0 217.137 null] endobj -14104 0 obj +14107 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://securityaffairs.co/wordpress/54837/hacking/one-stop-shop-hacking.html) >> /Subtype /Link -/Rect [51.24 168.866 440.118 183.146] +/Rect [51.24 76.946 440.118 91.226] /Type /Annot >> endobj -14105 0 obj -[14095 0 R /XYZ 0 153.866 null] -endobj -14106 0 obj -<< /Length 9949 +14108 0 obj +<< /Length 9593 >> stream q @@ -840831,7 +840916,59 @@ q 0.2 0.2 0.2 SCN BT -48.24 794.676 Td +48.24 786.666 Td +/F2.0 18 Tf +[<6a5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2959 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<6a5241> 60.0586 <54206973207468652063726f73732d706c6174666f726d2072656d6f74652061646d696e69737472> 20.0195 <61746f7220746f6f6c207468617420697320636f64656420696e204a6176612c20426563617573652069747320636f64656420696e204a617661>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.947 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<6974206769766573206a5241> 60.0586 <5420706f73736962696c697469657320746f2072756e206f6e20616c6c206f706572> 20.0195 <6174696f6e2073797374656d732c20576869636820696e636c756465732057696e646f77732c204d6163204f53> 20.0195 <5820616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +<4c696e757820646973747269627574696f6e732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.306 Td /F1.0 10.5 Tf [<6a5241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ ET @@ -840844,7 +840981,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 766.896 Td +56.8805 671.526 Td /F1.0 10.5 Tf Tj ET @@ -840857,7 +840994,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 766.896 Td +66.24 671.526 Td /F1.0 10.5 Tf <4a61636b73426f74> Tj ET @@ -840868,43 +841005,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 739.7142 Td +48.24 644.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 711.809 498.8 20.28 re +48.24 616.439 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 691.529 498.8 20.28 re +48.24 596.159 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 732.089 m -547.04 732.089 l +48.24 636.719 m +547.04 636.719 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l +48.24 616.439 m +547.04 616.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 732.339 m -48.24 711.559 l +48.24 636.969 m +48.24 616.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 732.339 m -547.04 711.559 l +547.04 636.969 m +547.04 616.189 l S [] 0 d 1 w @@ -840912,7 +841049,7 @@ S 0.2 0.2 0.2 scn BT -51.24 717.875 Td +51.24 622.505 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -840920,26 +841057,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l +48.24 616.439 m +547.04 616.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l +48.24 596.159 m +547.04 596.159 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 712.059 m -48.24 691.279 l +48.24 616.689 m +48.24 595.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 712.059 m -547.04 691.279 l +547.04 616.689 m +547.04 595.909 l S [] 0 d 1 w @@ -840949,7 +841086,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 697.595 Td +51.24 602.225 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f73686f702f6a72> 20.0195 <61742f>] TJ ET @@ -840961,7 +841098,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 655.505 Td +48.24 560.135 Td /F2.0 18 Tf [<6a5370> 20.0195 <79>] TJ ET @@ -840972,7 +841109,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 627.485 Td +48.24 532.115 Td /F1.0 10.5 Tf [<6a5370> 20.0195 <792069732061204a617661205241> 60.0586 <54> 89.8438 <2e>] TJ ET @@ -840983,43 +841120,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 600.3032 Td +48.24 504.9332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 572.398 498.8 20.28 re +48.24 477.028 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 552.118 498.8 20.28 re +48.24 456.748 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 592.678 m -547.04 592.678 l +48.24 497.308 m +547.04 497.308 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 572.398 m -547.04 572.398 l +48.24 477.028 m +547.04 477.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 592.928 m -48.24 572.148 l +48.24 497.558 m +48.24 476.778 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 592.928 m -547.04 572.148 l +547.04 497.558 m +547.04 476.778 l S [] 0 d 1 w @@ -841027,7 +841164,7 @@ S 0.2 0.2 0.2 scn BT -51.24 578.464 Td +51.24 483.094 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -841035,26 +841172,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 572.398 m -547.04 572.398 l +48.24 477.028 m +547.04 477.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 552.118 m -547.04 552.118 l +48.24 456.748 m +547.04 456.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 572.648 m -48.24 551.868 l +48.24 477.278 m +48.24 456.498 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 572.648 m -547.04 551.868 l +547.04 477.278 m +547.04 456.498 l S [] 0 d 1 w @@ -841064,7 +841201,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 558.184 Td +51.24 462.814 Td /F1.0 10.5 Tf <68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d343739353035> Tj ET @@ -841076,7 +841213,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 516.094 Td +48.24 420.724 Td /F2.0 18 Tf <4c75784e4554> Tj ET @@ -841089,7 +841226,7 @@ ET 0.8111 Tw BT -48.24 488.074 Td +48.24 392.704 Td /F1.0 10.5 Tf [<4a757374207361> 20.0195 <79696e672074686174207468697320697320612076657279206261646c7920636f646564205241> 60.0586 <542062> 20.0195 <7920746865206269676765737420736b696420696e207468697320776f726c642c20746861742069732058696c6c75582e20546865>] TJ ET @@ -841104,7 +841241,7 @@ ET 1.2764 Tw BT -48.24 472.294 Td +48.24 376.924 Td /F1.0 10.5 Tf [<636f6e6e656374696f6e206973207665727920756e737461626c652c207468652047554920697320616c7761> 20.0195 <797320666c69636b> 20.0195 <6572696e672062656361757365206f662074686520626164204d756c74692d546872656164696e6720616e64>] TJ ET @@ -841117,7 +841254,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 456.514 Td +48.24 361.144 Td /F1.0 10.5 Tf [<6d616e> 20.0195 <79206d6f726520627567732e>] TJ ET @@ -841128,43 +841265,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 429.3322 Td +48.24 333.9622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 401.427 498.8 20.28 re +48.24 306.057 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 381.147 498.8 20.28 re +48.24 285.777 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 421.707 m -547.04 421.707 l +48.24 326.337 m +547.04 326.337 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 401.427 m -547.04 401.427 l +48.24 306.057 m +547.04 306.057 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 421.957 m -48.24 401.177 l +48.24 326.587 m +48.24 305.807 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 421.957 m -547.04 401.177 l +547.04 326.587 m +547.04 305.807 l S [] 0 d 1 w @@ -841172,7 +841309,7 @@ S 0.2 0.2 0.2 scn BT -51.24 407.493 Td +51.24 312.123 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -841180,26 +841317,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 401.427 m -547.04 401.427 l +48.24 306.057 m +547.04 306.057 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 381.147 m -547.04 381.147 l +48.24 285.777 m +547.04 285.777 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 401.677 m -48.24 380.897 l +48.24 306.307 m +48.24 285.527 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 401.677 m -547.04 380.897 l +547.04 306.307 m +547.04 285.527 l S [] 0 d 1 w @@ -841209,7 +841346,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 387.213 Td +51.24 291.843 Td /F1.0 10.5 Tf <68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d323834363536> Tj ET @@ -841221,7 +841358,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 345.123 Td +48.24 249.753 Td /F2.0 18 Tf <4e4a526174> Tj ET @@ -841234,7 +841371,7 @@ ET 2.7023 Tw BT -48.24 317.103 Td +48.24 221.733 Td /F1.0 10.5 Tf [<4e4a52617420697320612072656d6f7465206163636573732074726f6a616e20285241> 60.0586 <54292c2066697273742073706f7474656420696e204a756e65203230313320776974682073616d706c657320646174696e67206261636b20746f>] TJ ET @@ -841249,7 +841386,7 @@ ET 3.2916 Tw BT -48.24 301.323 Td +48.24 205.953 Td /F1.0 10.5 Tf [<4e6f76656d62657220323031322e2049742077617320646576656c6f70656420616e6420697320737570706f727465642062> 20.0195 <79204172> 20.0195 <6162696320737065616b> 20.0195 <65727320616e64206d61696e6c7920757365642062> 20.0195 <79>] TJ ET @@ -841264,7 +841401,7 @@ ET 0.3171 Tw BT -48.24 285.543 Td +48.24 190.173 Td /F1.0 10.5 Tf <63796265726372696d652067726f75707320616761696e7374207461726765747320696e20746865204d6964646c6520456173742e20496e206164646974696f6e20746f20746172676574696e6720736f6d6520676f7665726e6d656e747320696e> Tj ET @@ -841279,7 +841416,7 @@ ET 1.5369 Tw BT -48.24 269.763 Td +48.24 174.393 Td /F1.0 10.5 Tf [<74686520726567696f6e2c207468652074726f6a616e206973207573656420746f20636f6e74726f6c20626f746e65747320616e6420636f6e64756374206f74686572207479706963616c2063796265726372696d65206163746976697479> 89.8438 <2e204974>] TJ ET @@ -841294,7 +841431,7 @@ ET 0.9544 Tw BT -48.24 253.983 Td +48.24 158.613 Td /F1.0 10.5 Tf [<696e66656374732076696374696d7320766961207068697368696e672061747461636b7320616e642064726976652d62> 20.0195 <7920646f776e6c6f61647320616e642070726f70616761746573207468726f75676820696e66656374656420555342>] TJ ET @@ -841309,7 +841446,7 @@ ET 4.3215 Tw BT -48.24 238.203 Td +48.24 142.833 Td /F1.0 10.5 Tf [<6b> 20.0195 <657973206f72206e6574776f726b> 20.0195 <6564206472697665732e2049742063616e20646f776e6c6f616420616e642065786563757465206164646974696f6e616c206d616c776172652c2065786563757465207368656c6c>] TJ ET @@ -841322,7 +841459,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 222.423 Td +48.24 127.053 Td /F1.0 10.5 Tf [<636f6d6d616e64732c207265616420616e64207772697465207265676973747279206b> 20.0195 <6579732c20636170747572652073637265656e73686f74732c206c6f67206b> 20.0195 <65797374726f6b> 20.0195 <65732c20616e64207370> 20.0195 <79206f6e2077656263616d732e>] TJ ET @@ -841333,7 +841470,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 194.643 Td +48.24 99.273 Td /F1.0 10.5 Tf <4e4a52617420697320616c736f206b6e6f776e2061733a> Tj ET @@ -841346,7 +841483,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 166.863 Td +56.8805 71.493 Td /F1.0 10.5 Tf Tj ET @@ -841359,106 +841496,13 @@ ET 0.2 0.2 0.2 SCN BT -66.24 166.863 Td +66.24 71.493 Td /F1.0 10.5 Tf <4e6a7730726d> Tj ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 139.6812 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 111.776 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 91.496 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 132.056 m -547.04 132.056 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 111.776 m -547.04 111.776 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 132.306 m -48.24 111.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 132.306 m -547.04 111.526 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 117.842 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 111.776 m -547.04 111.776 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 91.496 m -547.04 91.496 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 112.026 m -48.24 91.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 112.026 m -547.04 91.246 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 97.562 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63796265722e6e6a2e676f762f7468726561742d70726f66696c65732f74726f6a616e2d76617269616e74732f6e6a72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -841483,7 +841527,7 @@ Q endstream endobj -14107 0 obj +14109 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -841491,2349 +841535,65 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14106 0 R +/Contents 14108 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14108 0 R 14110 0 R 14112 0 R 14114 0 R] +/Annots [14111 0 R 14113 0 R 14115 0 R] >> endobj -14108 0 obj +14110 0 obj +[14109 0 R /XYZ 0 841.89 null] +endobj +14111 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.rekings.com/shop/jrat/) >> /Subtype /Link -/Rect [51.24 694.529 225.9196 708.809] +/Rect [51.24 599.159 225.9196 613.439] /Type /Annot >> endobj -14109 0 obj -[14107 0 R /XYZ 0 679.529 null] +14112 0 obj +[14109 0 R /XYZ 0 584.159 null] endobj -14110 0 obj +14113 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://leakforums.net/thread-479505) >> /Subtype /Link -/Rect [51.24 555.118 236.061 569.398] +/Rect [51.24 459.748 236.061 474.028] /Type /Annot >> endobj -14111 0 obj -[14107 0 R /XYZ 0 540.118 null] +14114 0 obj +[14109 0 R /XYZ 0 444.748 null] endobj -14112 0 obj +14115 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://leakforums.net/thread-284656) >> /Subtype /Link -/Rect [51.24 384.147 236.061 398.427] +/Rect [51.24 288.777 236.061 303.057] /Type /Annot >> endobj -14113 0 obj -[14107 0 R /XYZ 0 369.147 null] -endobj -14114 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat) ->> -/Subtype /Link -/Rect [51.24 94.496 356.0671 108.776] -/Type /Annot ->> -endobj -14115 0 obj -<< /Length 10501 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<50616e646f72> 20.0195 <61>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4557 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<52656d6f74652061646d696e69737472> 20.0195 <61746f7220746f6f6c207468617420686173206265656e20646576656c6f70656420666f722057696e646f7773206f706572> 20.0195 <6174696f6e2073797374656d2e205769746820616476616e636564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3132 Tw - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -[<666561747572657320616e6420737461626c65207374727563747572652c2050616e646f72> 20.0195 <61d57320737472756374757265206973206261736564206f6e20616476616e63656420636c69656e74202f20736572766572206172636869746563747572652e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 727.086 Td -/F1.0 10.5 Tf -[<77617320636f6e66696775726564207573696e67206d6f6465726e20746563686e6f6c6f6779> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 699.9042 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 671.999 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 651.719 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 692.279 m -547.04 692.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 671.999 m -547.04 671.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 692.529 m -48.24 671.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 692.529 m -547.04 671.749 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 678.065 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 671.999 m -547.04 671.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 651.719 m -547.04 651.719 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 672.249 m -48.24 651.469 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 672.249 m -547.04 651.469 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 657.785 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f70616e646f72> 20.0195 <612d72> 20.0195 <61742d322d322f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 615.695 Td -/F2.0 18 Tf -<5072656461746f72205061696e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7676 Tw - -BT -48.24 587.675 Td -/F1.0 10.5 Tf -[<556e6c696b> 20.0195 <65205a6575732c205072656461746f72205061696e20616e64204c696d69746c657373206172652072656c61746976656c792073696d706c65206b> 20.0195 <65796c6f67676572732e205468657920696e6469736372696d696e6174656c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.0771 Tw - -BT -48.24 571.895 Td -/F1.0 10.5 Tf -[<737465616c207765622063726564656e7469616c7320616e64206d61696c20636c69656e742063726564656e7469616c732c2061732077656c6c20617320636170747572696e67206b> 20.0195 <65797374726f6b> 20.0195 <657320616e642073637265656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2835 Tw - -BT -48.24 556.115 Td -/F1.0 10.5 Tf -<63617074757265732e20546865206f75747075742069732068756d616e207265616461626c652c20776869636820697320676f6f6420696620796f7520617265206d616e6167696e6720612066657720696e666563746564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3697 Tw - -BT -48.24 540.335 Td -/F1.0 10.5 Tf -[<6d616368696e6573206f6e6c79> 89.8438 <2c20627574207468652064657369676e20646f65736ed574207363616c652077656c6c207768656e207468657265206172652061206c6f74206f6620696e666563746564206d616368696e657320616e64206c6f6773>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 524.555 Td -/F1.0 10.5 Tf -<696e766f6c7665642e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 496.775 Td -/F1.0 10.5 Tf -<5072656461746f72205061696e20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 468.995 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 468.995 Td -/F1.0 10.5 Tf -<5072656461746f725061696e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 441.8132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 413.908 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 379.348 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 344.788 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 434.188 m -547.04 434.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 413.908 m -547.04 413.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 434.438 m -48.24 413.658 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 434.438 m -547.04 413.658 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 419.974 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 413.908 m -547.04 413.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.348 m -547.04 379.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 414.158 m -48.24 379.098 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 414.158 m -547.04 379.098 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 399.694 Td -/F1.0 10.5 Tf -<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7072656461746f722d7061696e2d616e642d6c696d69746c6573732d626568696e642d7468652d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 385.414 Td -/F1.0 10.5 Tf -[<6672> 20.0195 <6175642f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.348 m -547.04 379.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.788 m -547.04 344.788 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.598 m -48.24 344.538 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 379.598 m -547.04 344.538 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 365.134 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7472656e646d6963726f2e64652f636c6f75642d636f6e74656e742f75732f706466732f73656375726974792d696e74656c6c6967656e63652f77686974652d7061706572732f77702d7072656461746f722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 350.854 Td -/F1.0 10.5 Tf -<7061696e2d616e642d6c696d69746c6573732e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 308.764 Td -/F2.0 18 Tf -[<50756e6973686572205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 280.744 Td -/F1.0 10.5 Tf -[<52656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 253.5622 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323336392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 225.657 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 205.377 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 245.937 m -547.04 245.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.657 m -547.04 225.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 246.187 m -48.24 225.407 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 246.187 m -547.04 225.407 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 231.723 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.657 m -547.04 225.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 205.377 m -547.04 205.377 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.907 m -48.24 205.127 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 225.907 m -547.04 205.127 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 211.443 Td -/F1.0 10.5 Tf -[<687474703a2f2f70756e69736865722d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 169.353 Td -/F2.0 18 Tf -[<5370> 20.0195 <7947617465>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9974 Tw - -BT -48.24 141.333 Td -/F1.0 10.5 Tf -[<5468697320697320746f6f6c207468617420616c6c6f7720796f7520746f20636f6e74726f6c20796f757220636f6d707574657220666f726d20616e> 20.0195 <79776865726520696e20776f726c6420776974682066756c6c20737570706f727420746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 125.553 Td -/F1.0 10.5 Tf -<756e69636f6465206c616e67756167652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 98.3712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 70.466 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 50.186 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 90.746 m -547.04 90.746 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.466 m -547.04 70.466 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 90.996 m -48.24 70.216 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 90.996 m -547.04 70.216 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 76.532 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.466 m -547.04 70.466 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 50.186 m -547.04 50.186 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.716 m -48.24 49.936 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 70.716 m -547.04 49.936 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 56.252 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f7370> 20.0195 <79676174652d72> 20.0195 <61742d332d322f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323131> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj 14116 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14115 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14118 0 R 14120 0 R 14121 0 R 14122 0 R 14123 0 R 14125 0 R 14127 0 R] ->> +[14109 0 R /XYZ 0 273.777 null] endobj 14117 0 obj -[14116 0 R /XYZ 0 841.89 null] -endobj -14118 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/pandora-rat-2-2/) ->> -/Subtype /Link -/Rect [51.24 654.719 259.6139 668.999] -/Type /Annot ->> -endobj -14119 0 obj -[14116 0 R /XYZ 0 639.719 null] -endobj -14120 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/) ->> -/Subtype /Link -/Rect [51.24 396.628 542.304 410.908] -/Type /Annot ->> -endobj -14121 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/) ->> -/Subtype /Link -/Rect [51.24 382.348 81.8683 396.628] -/Type /Annot ->> -endobj -14122 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf) ->> -/Subtype /Link -/Rect [51.24 362.068 538.9038 376.348] -/Type /Annot ->> -endobj -14123 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf) ->> -/Subtype /Link -/Rect [51.24 347.788 160.5975 362.068] -/Type /Annot ->> -endobj -14124 0 obj -[14116 0 R /XYZ 0 332.788 null] -endobj -14125 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://punisher-rat.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 208.377 204.0463 222.657] -/Type /Annot ->> -endobj -14126 0 obj -[14116 0 R /XYZ 0 193.377 null] -endobj -14127 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/spygate-rat-3-2/) ->> -/Subtype /Link -/Rect [51.24 53.186 255.1199 67.466] -/Type /Annot ->> -endobj -14128 0 obj -<< /Length 9525 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 765.33 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a7370253346> 40.0391 <617369642533443237393530>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 765.33 m -547.04 765.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 765.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 765.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -[<687474703a2f2f7370> 20.0195 <79676174652d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 729.306 Td -/F2.0 18 Tf -<536d616c6c2d4e6574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 701.286 Td -/F1.0 10.5 Tf -[<5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 673.506 Td -/F1.0 10.5 Tf -<536d616c6c2d4e657420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 645.726 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 645.726 Td -/F1.0 10.5 Tf -<536d616c6c4e6574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 618.5442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 590.639 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 570.359 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 610.919 m -547.04 610.919 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 590.639 m -547.04 590.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.169 m -48.24 590.389 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 611.169 m -547.04 590.389 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 596.705 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 590.639 m -547.04 590.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 570.359 m -547.04 570.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 590.889 m -48.24 570.109 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 590.889 m -547.04 570.109 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 576.425 Td -/F1.0 10.5 Tf -[<687474703a2f2f736d616c6c2d6e65742d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 534.335 Td -/F2.0 18 Tf -[<56> 60.0586 <616e746f6d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 506.315 Td -/F1.0 10.5 Tf -[<56> 60.0586 <616e746f6d20697320612066726565205241> 60.0586 <54207769746820676f6f64206f7074696f6e20616e64207665727920737461626c652e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 479.1332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 451.228 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 430.948 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 471.508 m -547.04 471.508 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 451.228 m -547.04 451.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 471.758 m -48.24 450.978 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 471.758 m -547.04 450.978 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 457.294 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 451.228 m -547.04 451.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 430.948 m -547.04 430.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 451.478 m -48.24 430.698 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 451.478 m -547.04 430.698 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 437.014 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f76616e746f6d2d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 394.924 Td -/F2.0 18 Tf -<58656e61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3898 Tw - -BT -48.24 366.904 Td -/F1.0 10.5 Tf -[<58656e61205241> 60.0586 <5420697320612066756c6c792d66756e6374696f6e616c2c20737461626c652c2073746174652d6f662d7468652d617274205241> 60.0586 <54> 89.8438 <2c20636f64656420696e2061206e6174697665206c616e67756167652063616c6c65642044656c7068692c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 351.124 Td -/F1.0 10.5 Tf -<69742068617320616c6d6f7374206e6f20646570656e64656e636965732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 323.9422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 296.037 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 275.757 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 316.317 m -547.04 316.317 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 296.037 m -547.04 296.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 316.567 m -48.24 295.787 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 316.567 m -547.04 295.787 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 302.103 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 296.037 m -547.04 296.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 275.757 m -547.04 275.757 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 296.287 m -48.24 275.507 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 296.287 m -547.04 275.507 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 281.823 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d343937343830> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 239.733 Td -/F2.0 18 Tf -[<587472656d655241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4951 Tw - -BT -48.24 211.713 Td -/F1.0 10.5 Tf -[<54686973206d616c7761726520686173206265656e207573656420696e2074617267657465642061747461636b732061732077656c6c206173207472> 20.0195 <61646974696f6e616c2063796265726372696d652e20447572696e67206f7572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6153 Tw - -BT -48.24 195.933 Td -/F1.0 10.5 Tf -[<696e7665737469676174696f6e20776520666f756e64207468617420746865206d616a6f72697479206f6620587472656d655241> 60.0586 <54206163746976697479206973206173736f6369617465642077697468207370616d2063616d706169676e73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 180.153 Td -/F1.0 10.5 Tf -<74686174207479706963616c6c792064697374726962757465205a6575732076617269616e747320616e64206f746865722062616e6b696e672d666f6375736564206d616c776172652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 152.9712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 125.066 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 104.786 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.346 m -547.04 145.346 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 125.066 m -547.04 125.066 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.596 m -48.24 124.816 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 145.596 m -547.04 124.816 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 131.132 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 125.066 m -547.04 125.066 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 104.786 m -547.04 104.786 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 125.316 m -48.24 104.536 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 125.316 m -547.04 104.536 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 110.852 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30322f787472656d6572> 20.0195 <61742d6e756973616e63652d6f722d7468726561742e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323132> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14129 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14128 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14130 0 R 14131 0 R 14133 0 R 14135 0 R 14137 0 R 14139 0 R] ->> -endobj -14130 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950) ->> -/Subtype /Link -/Rect [51.24 788.61 506.3429 802.89] -/Type /Annot ->> -endobj -14131 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://spygate-rat.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 768.33 196.6226 782.61] -/Type /Annot ->> -endobj -14132 0 obj -[14129 0 R /XYZ 0 753.33 null] -endobj -14133 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://small-net-rat.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 573.359 205.2748 587.639] -/Type /Annot ->> -endobj -14134 0 obj -[14129 0 R /XYZ 0 558.359 null] -endobj -14135 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/vantom-rat/) ->> -/Subtype /Link -/Rect [51.24 433.948 237.5431 448.228] -/Type /Annot ->> -endobj -14136 0 obj -[14129 0 R /XYZ 0 418.948 null] -endobj -14137 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-497480) ->> -/Subtype /Link -/Rect [51.24 278.757 236.061 293.037] -/Type /Annot ->> -endobj -14138 0 obj -[14129 0 R /XYZ 0 263.757 null] -endobj -14139 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html) ->> -/Subtype /Link -/Rect [51.24 107.786 494.9086 122.066] -/Type /Annot ->> -endobj -14140 0 obj -<< /Length 9850 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<4e657477697265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5473 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<4e657457697265206861732061206275696c742d696e206b> 20.0195 <65796c6f6767657220746861742063616e206361707475726520696e707574732066726f6d207065726970686572> 20.0195 <616c20646576696365732073756368206173205553422063617264>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -<726561646572732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.6842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 687.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 667.499 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.059 m -547.04 708.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.779 m -547.04 687.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.309 m -48.24 687.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 708.309 m -547.04 687.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 693.845 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.779 m -547.04 687.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 667.499 m -547.04 667.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 688.029 m -48.24 667.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 688.029 m -547.04 667.249 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 673.565 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f626c6f672f6e6574776972652d72> 20.0195 <61742d737465616c732d7061> 20.0195 <796d656e742d636172642d64617461>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 631.475 Td -/F2.0 18 Tf -[<4768307374205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5558 Tw - -BT -48.24 603.455 Td -/F1.0 10.5 Tf -[<4768307374205241> 60.0586 <5420697320612054726f6a616e20686f72736520666f72207468652057696e646f777320706c6174666f726d207468617420746865206f706572> 20.0195 <61746f7273206f662047686f73744e6574207573656420746f206861636b>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2065 Tw - -BT -48.24 587.675 Td -/F1.0 10.5 Tf -[<696e746f20736f6d65206f6620746865206d6f73742073656e73697469766520636f6d7075746572206e6574776f726b73206f6e2045617274682e2049742069732061206379626572207370> 20.0195 <79696e6720636f6d7075746572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 571.895 Td -/F1.0 10.5 Tf -[<70726f6772> 20.0195 <616d2e202e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 544.7132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 516.808 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 496.528 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.088 m -547.04 537.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.808 m -547.04 516.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.338 m -48.24 516.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 537.338 m -547.04 516.558 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 522.874 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.808 m -547.04 516.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.528 m -547.04 496.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.058 m -48.24 496.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 517.058 m -547.04 496.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 502.594 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e766f6c6578697479> 89.8438 <2e636f6d2f626c6f672f323031372f30332f32332f686176652d796f752d6265656e2d6861756e7465642d62> 20.0195 <792d7468652d67683073742d72> 20.0195 <61742d746f6461> 20.0195 <792f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 460.504 Td -/F2.0 18 Tf -[<506c61736d61205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3611 Tw - -BT -48.24 432.484 Td -/F1.0 10.5 Tf -[<506c61736d61205241> 60.0586 <54d573207374756220697320666169726c7920616476616e6365642c20686176696e67206d616e> 20.0195 <7920726f627573742066656174757265732e20536f6d65206f662074686520666561747572657320696e636c756465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2525 Tw - -BT -48.24 416.704 Td -/F1.0 10.5 Tf -[<626f746b696c6c696e672c2043727970746f63757272656e63696573204d696e696e67202843505520616e6420475055292c2070657273697374656e63652c20616e74692d616e616c797369732c20746f7272656e742073656564696e672c2041> 80.0781 <56>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6515 Tw - -BT -48.24 400.924 Td -/F1.0 10.5 Tf -[<6b696c6c65722c20372044446f53206d6574686f647320616e642061206b> 20.0195 <65796c6f676765722e20546865205241> 60.0586 <5420697320636f64656420696e2056422e4e65742e20546865726520697320616c736f206120426f746e65742076657273696f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 385.144 Td -/F1.0 10.5 Tf -[<6f662069742028506c61736d612048545450292c207768696368206973207072657474792073696d696c617220746f20746865205241> 60.0586 <542076657273696f6e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 357.9622 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 330.057 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 309.777 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 350.337 m -547.04 350.337 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 330.057 m -547.04 330.057 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 350.587 m -48.24 329.807 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 350.587 m -547.04 329.807 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 336.123 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 330.057 m -547.04 330.057 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 309.777 m -547.04 309.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 330.307 m -48.24 309.527 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 330.307 m -547.04 309.527 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 315.843 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7a756e7a75746563682e636f6d2f626c6f672f73656375726974792f616e616c797369732d6f662d706c61736d612d72> 20.0195 <6174732d736f757263652d636f64652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 273.753 Td -/F2.0 18 Tf -[<426162> 20.0195 <796c6f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.5836 Tw - -BT -48.24 245.733 Td -/F1.0 10.5 Tf -[<426162> 20.0195 <796c6f6e206973206120686967686c7920616476616e6365642072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c2077697468206e6f20646570656e64656e636965732e2054686520736572766572206973>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1693 Tw - -BT -48.24 229.953 Td -/F1.0 10.5 Tf -<646576656c6f70656420696e20432b2b20776869636820697320616e20696465616c206c616e677561676520666f72206869676820706572666f726d616e636520616e642074686520636c69656e7420697320646576656c6f70656420696e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 214.173 Td -/F1.0 10.5 Tf -[<4323282e4e6574204672> 20.0195 <616d65776f726b20342e3529>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 186.9912 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 159.086 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 138.806 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.366 m -547.04 179.366 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 159.086 m -547.04 159.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.616 m -48.24 158.836 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 179.616 m -547.04 158.836 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 165.152 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 159.086 m -547.04 159.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 138.806 m -547.04 138.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 159.336 m -48.24 138.556 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 159.336 m -547.04 138.556 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 144.872 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f626162> 20.0195 <796c6f6e2d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 102.782 Td -/F2.0 18 Tf -<496d6d696e656e74204d6f6e69746f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 74.762 Td -/F1.0 10.5 Tf -[<5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323133> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14141 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14140 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14143 0 R 14145 0 R 14147 0 R 14149 0 R] ->> -endobj -14142 0 obj -[14141 0 R /XYZ 0 841.89 null] -endobj -14143 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data) ->> -/Subtype /Link -/Rect [51.24 670.499 415.4024 684.779] -/Type /Annot ->> -endobj -14144 0 obj -[14141 0 R /XYZ 0 655.499 null] -endobj -14145 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/) ->> -/Subtype /Link -/Rect [51.24 499.528 495.8654 513.808] -/Type /Annot ->> -endobj -14146 0 obj -[14141 0 R /XYZ 0 484.528 null] -endobj -14147 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/) ->> -/Subtype /Link -/Rect [51.24 312.777 437.5366 327.057] -/Type /Annot ->> -endobj -14148 0 obj -[14141 0 R /XYZ 0 297.777 null] -endobj -14149 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/babylon-rat/) ->> -/Subtype /Link -/Rect [51.24 141.806 239.6954 156.086] -/Type /Annot ->> -endobj -14150 0 obj -[14141 0 R /XYZ 0 126.806 null] -endobj -14151 0 obj -<< /Length 12398 +<< /Length 10519 >> stream q @@ -843845,7 +841605,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323337392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -843926,7 +841686,7 @@ S BT 51.24 753.1175 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e696d6d696e656e746d6574686f64732e696e666f2f>] TJ +[<68747470733a2f2f777777> 69.8242 <2e63796265722e6e6a2e676f762f7468726561742d70726f66696c65732f74726f6a616e2d76617269616e74732f6e6a72> 20.0195 <6174>] TJ ET 0.0 0.0 0.0 SCN @@ -843938,7 +841698,7 @@ ET BT 48.24 711.0275 Td /F2.0 18 Tf -<44726f69644a61636b> Tj +[<50616e646f72> 20.0195 <61>] TJ ET 0.0 0.0 0.0 SCN @@ -843946,12 +841706,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.376 Tw +0.4557 Tw BT 48.24 683.0075 Td /F1.0 10.5 Tf -[<44726f69644a61636b2069732061205241> 60.0586 <54202852656d6f74652041> 20.0195 <63636573732054726f6a616e2f52656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c29206e6174757265206f662072656d6f746520616363657373696e672c>] TJ +[<52656d6f74652061646d696e69737472> 20.0195 <61746f7220746f6f6c207468617420686173206265656e20646576656c6f70656420666f722057696e646f7773206f706572> 20.0195 <6174696f6e2073797374656d2e205769746820616476616e636564>] TJ ET @@ -843961,12 +841721,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -1.7322 Tw +0.3132 Tw BT 48.24 667.2275 Td /F1.0 10.5 Tf -[<6d6f6e69746f72696e6720616e64206d616e6167696e6720746f6f6c20284a6176612062617365642920666f7220416e64726f6964206d6f62696c65204f532e2059> 69.8242 <6f752063616e2075736520697420746f20706572666f726d2061>] TJ +[<666561747572657320616e6420737461626c65207374727563747572652c2050616e646f72> 20.0195 <61d57320737472756374757265206973206261736564206f6e20616476616e63656420636c69656e74202f20736572766572206172636869746563747572652e>] TJ ET @@ -843976,40 +841736,10 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.4033 Tw - BT 48.24 651.4475 Td /F1.0 10.5 Tf -[<636f6d706c6574652072656d6f746520636f6e74726f6c20746f20616e> 20.0195 <7920416e64726f6964206465766963657320696e66656374656420776974682044726f69644a61636b207468726f75676820796f75722050432e20497420636f6d6573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2104 Tw - -BT -48.24 635.6675 Td -/F1.0 10.5 Tf -[<7769746820706f77657266756c2066756e6374696f6e20616e6420757365722d667269656e646c79206f706572> 20.0195 <6174696f6e20d0206576656e20616c6c6f77732061747461636b> 20.0195 <65727320746f2066756c6c792074616b> 20.0195 <65206f76657220746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 619.8875 Td -/F1.0 10.5 Tf -[<6d6f62696c652070686f6e6520616e6420737465616c2c207265636f7264207468652076696374696dd573207072697661746520646174612077696c66756c6c79> 89.8438 <2e>] TJ +[<77617320636f6e66696775726564207573696e67206d6f6465726e20746563686e6f6c6f6779> 89.8438 <2e>] TJ ET 0.0 0.0 0.0 SCN @@ -844018,43 +841748,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 592.7057 Td +48.24 624.2657 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 564.8005 498.8 20.28 re +48.24 596.3605 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 544.5205 498.8 20.28 re +48.24 576.0805 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 585.0805 m -547.04 585.0805 l +48.24 616.6405 m +547.04 616.6405 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.8005 m -547.04 564.8005 l +48.24 596.3605 m +547.04 596.3605 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 585.3305 m -48.24 564.5505 l +48.24 616.8905 m +48.24 596.1105 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 585.3305 m -547.04 564.5505 l +547.04 616.8905 m +547.04 596.1105 l S [] 0 d 1 w @@ -844062,7 +841792,7 @@ S 0.2 0.2 0.2 scn BT -51.24 570.8665 Td +51.24 602.4265 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -844070,26 +841800,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.8005 m -547.04 564.8005 l +48.24 596.3605 m +547.04 596.3605 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 544.5205 m -547.04 544.5205 l +48.24 576.0805 m +547.04 576.0805 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 565.0505 m -48.24 544.2705 l +48.24 596.6105 m +48.24 575.8305 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 565.0505 m -547.04 544.2705 l +547.04 596.6105 m +547.04 575.8305 l S [] 0 d 1 w @@ -844099,9 +841829,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 550.5865 Td +51.24 582.1465 Td /F1.0 10.5 Tf -<687474703a2f2f64726f69646a61636b2e6e65742f> Tj +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f70616e646f72> 20.0195 <612d72> 20.0195 <61742d322d322f>] TJ ET 0.0 0.0 0.0 SCN @@ -844111,9 +841841,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 508.4965 Td +48.24 540.0565 Td /F2.0 18 Tf -[<517561736172205241> 60.0586 <54>] TJ +<5072656461746f72205061696e> Tj ET 0.0 0.0 0.0 SCN @@ -844121,12 +841851,42 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -1.2598 Tw +1.7676 Tw + +BT +48.24 512.0365 Td +/F1.0 10.5 Tf +[<556e6c696b> 20.0195 <65205a6575732c205072656461746f72205061696e20616e64204c696d69746c657373206172652072656c61746976656c792073696d706c65206b> 20.0195 <65796c6f67676572732e205468657920696e6469736372696d696e6174656c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.0771 Tw + +BT +48.24 496.2565 Td +/F1.0 10.5 Tf +[<737465616c207765622063726564656e7469616c7320616e64206d61696c20636c69656e742063726564656e7469616c732c2061732077656c6c20617320636170747572696e67206b> 20.0195 <65797374726f6b> 20.0195 <657320616e642073637265656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2835 Tw BT 48.24 480.4765 Td /F1.0 10.5 Tf -[<5175617361722069732061206661737420616e64206c696768742d7765696768742072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c20636f64656420696e2043232e2050726f766964696e6720686967682073746162696c697479>] TJ +<63617074757265732e20546865206f75747075742069732068756d616e207265616461626c652c20776869636820697320676f6f6420696620796f7520617265206d616e6167696e6720612066657720696e666563746564> Tj ET @@ -844136,10 +841896,25 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +0.3697 Tw + BT 48.24 464.6965 Td /F1.0 10.5 Tf -<616e6420616e20656173792d746f2d757365207573657220696e74657266616365> Tj +[<6d616368696e6573206f6e6c79> 89.8438 <2c20627574207468652064657369676e20646f65736ed574207363616c652077656c6c207768656e207468657265206172652061206c6f74206f6620696e666563746564206d616368696e657320616e64206c6f6773>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 448.9165 Td +/F1.0 10.5 Tf +<696e766f6c7665642e> Tj ET 0.0 0.0 0.0 SCN @@ -844148,47 +841923,84 @@ ET 0.2 0.2 0.2 SCN BT -48.24 437.5147 Td +48.24 421.1365 Td +/F1.0 10.5 Tf +<5072656461746f72205061696e20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 393.3565 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 393.3565 Td +/F1.0 10.5 Tf +<5072656461746f725061696e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 366.1747 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323336392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 409.6095 498.8 20.28 re +48.24 338.2695 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 389.3295 498.8 20.28 re +48.24 303.7095 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 354.7695 498.8 34.56 re +48.24 269.1495 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 429.8895 m -547.04 429.8895 l +48.24 358.5495 m +547.04 358.5495 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.6095 m -547.04 409.6095 l +48.24 338.2695 m +547.04 338.2695 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 430.1395 m -48.24 409.3595 l +48.24 358.7995 m +48.24 338.0195 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 430.1395 m -547.04 409.3595 l +547.04 358.7995 m +547.04 338.0195 l S [] 0 d 1 w @@ -844196,7 +842008,7 @@ S 0.2 0.2 0.2 scn BT -51.24 415.6755 Td +51.24 344.3355 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -844204,26 +842016,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.6095 m -547.04 409.6095 l +48.24 338.2695 m +547.04 338.2695 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 389.3295 m -547.04 389.3295 l +48.24 303.7095 m +547.04 303.7095 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 409.8595 m -48.24 389.0795 l +48.24 338.5195 m +48.24 303.4595 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 409.8595 m -547.04 389.0795 l +547.04 338.5195 m +547.04 303.4595 l S [] 0 d 1 w @@ -844233,9 +842045,20 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 395.3955 Td +51.24 324.0555 Td /F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f7175617361722f5175617361725241> 60.0586 <54>] TJ +<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7072656461746f722d7061696e2d616e642d6c696d69746c6573732d626568696e642d7468652d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 309.7755 Td +/F1.0 10.5 Tf +[<6672> 20.0195 <6175642f>] TJ ET 0.0 0.0 0.0 SCN @@ -844243,26 +842066,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 389.3295 m -547.04 389.3295 l +48.24 303.7095 m +547.04 303.7095 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 354.7695 m -547.04 354.7695 l +48.24 269.1495 m +547.04 269.1495 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 389.5795 m -48.24 354.5195 l +48.24 303.9595 m +48.24 268.8995 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 389.5795 m -547.04 354.5195 l +547.04 303.9595 m +547.04 268.8995 l S [] 0 d 1 w @@ -844272,9 +842095,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 375.1155 Td +51.24 289.4955 Td /F1.0 10.5 Tf -[<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f31302f756e697434322d7472> 20.0195 <61636b696e672d7375626161742d74617267657465642d7068697368696e672d>] TJ +[<68747470733a2f2f777777> 69.8242 <2e7472656e646d6963726f2e64652f636c6f75642d636f6e74656e742f75732f706466732f73656375726974792d696e74656c6c6967656e63652f77686974652d7061706572732f77702d7072656461746f722d>] TJ ET 0.0 0.0 0.0 SCN @@ -844283,9 +842106,9 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 360.8355 Td +51.24 275.2155 Td /F1.0 10.5 Tf -<61747461636b732d706f696e742d6c65616465722d7468726561742d6163746f72732d7265706f7369746f72792f> Tj +<7061696e2d616e642d6c696d69746c6573732e706466> Tj ET 0.0 0.0 0.0 SCN @@ -844295,9 +842118,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 318.7455 Td +48.24 233.1255 Td /F2.0 18 Tf -<44656e64726f6964> Tj +[<50756e6973686572205241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -844305,130 +842128,10 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -3.9021 Tw - BT -48.24 290.7255 Td +48.24 205.1055 Td /F1.0 10.5 Tf -<44656e64726f6964206973206d616c776172652074686174206166666563747320416e64726f6964204f5320616e64207461726765747320746865206d6f62696c6520706c6174666f726d2e20497420776173206669727374> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.559 Tw - -BT -48.24 274.9455 Td -/F1.0 10.5 Tf -[<646973636f766572656420696e206561726c79206f6620323031342062> 20.0195 <792053> 20.0195 <796d616e74656320616e6420617070656172656420696e2074686520756e64657267726f756e6420666f722073616c6520666f7220243330302e20536f6d65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9554 Tw - -BT -48.24 259.1655 Td -/F1.0 10.5 Tf -<7468696e67732077657265206e6f74656420696e2044656e64726f69642c2073756368206173206265696e672061626c6520746f20686964652066726f6d20656d756c61746f7273206174207468652074696d652e205768656e206669727374> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0628 Tw - -BT -48.24 243.3855 Td -/F1.0 10.5 Tf -[<646973636f766572656420696e203230313420697420776173206f6e65206f6620746865206d6f737420736f706869737469636174656420416e64726f69642072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c73206b6e6f776e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6866 Tw - -BT -48.24 227.6055 Td -/F1.0 10.5 Tf -<617420746861742074696d652e20497420776173206f6e65206f66207468652066697273742054726f6a616e206170706c69636174696f6e7320746f20676574207061737420476f6f676c65d57320426f756e63657220616e6420636175736564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2128 Tw - -BT -48.24 211.8255 Td -/F1.0 10.5 Tf -<726573656172636865727320746f207761726e2061626f7574206974206265696e672065617369657220746f2063726561746520416e64726f6964206d616c776172652064756520746f2069742e20497420616c736f207365656d7320746f2068617665> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1639 Tw - -BT -48.24 196.0455 Td -/F1.0 10.5 Tf -[<666f6c6c6f7720696e2074686520666f6f747374657073206f66205a65757320616e64205370> 20.0195 <794579652062> 20.0195 <7920686176696e672073696d706c652d746f2d75736520636f6d6d616e6420616e6420636f6e74726f6c2070616e656c732e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8905 Tw - -BT -48.24 180.2655 Td -/F1.0 10.5 Tf -[<54686520636f646520617070656172656420746f206265206c65616b> 20.0195 <656420736f6d6577686572652061726f756e6420323031342e20497420776173206e6f746564207468617420616e2061706b2062696e64657220776173>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 164.4855 Td -/F1.0 10.5 Tf -[<696e636c7564656420696e20746865206c65616b2c2077686963682070726f766964656420612073696d706c65207761> 20.0195 <7920746f2062696e642044656e64726f696420746f206c65676974696d617465206170706c69636174696f6e732e>] TJ +[<52656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c>] TJ ET 0.0 0.0 0.0 SCN @@ -844437,47 +842140,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 137.3037 Td +48.24 177.9237 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323337302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 109.3985 498.8 20.28 re +48.24 150.0185 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 89.1185 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 68.8385 498.8 20.28 re +48.24 129.7385 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 129.6785 m -547.04 129.6785 l +48.24 170.2985 m +547.04 170.2985 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.3985 m -547.04 109.3985 l +48.24 150.0185 m +547.04 150.0185 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 129.9285 m -48.24 109.1485 l +48.24 170.5485 m +48.24 149.7685 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 129.9285 m -547.04 109.1485 l +547.04 170.5485 m +547.04 149.7685 l S [] 0 d 1 w @@ -844485,7 +842184,7 @@ S 0.2 0.2 0.2 scn BT -51.24 115.4645 Td +51.24 156.0845 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -844493,26 +842192,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.3985 m -547.04 109.3985 l +48.24 150.0185 m +547.04 150.0185 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 89.1185 m -547.04 89.1185 l +48.24 129.7385 m +547.04 129.7385 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.6485 m -48.24 88.8685 l +48.24 150.2685 m +48.24 129.4885 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 109.6485 m -547.04 88.8685 l +547.04 150.2685 m +547.04 129.4885 l S [] 0 d 1 w @@ -844522,9 +842221,287 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 95.1845 Td +51.24 135.8045 Td /F1.0 10.5 Tf -<68747470733a2f2f6769746875622e636f6d2f717173686f772f64656e64726f6964> Tj +[<687474703a2f2f70756e69736865722d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 93.7145 Td +/F2.0 18 Tf +[<5370> 20.0195 <7947617465>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9974 Tw + +BT +48.24 65.6945 Td +/F1.0 10.5 Tf +[<5468697320697320746f6f6c207468617420616c6c6f7720796f7520746f20636f6e74726f6c20796f757220636f6d707574657220666f726d20616e> 20.0195 <79776865726520696e20776f726c6420776974682066756c6c20737570706f727420746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323131> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14118 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14117 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14119 0 R 14121 0 R 14123 0 R 14124 0 R 14125 0 R 14126 0 R 14128 0 R] +>> +endobj +14119 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat) +>> +/Subtype /Link +/Rect [51.24 750.0515 356.0671 764.3315] +/Type /Annot +>> +endobj +14120 0 obj +[14118 0 R /XYZ 0 735.0515 null] +endobj +14121 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/pandora-rat-2-2/) +>> +/Subtype /Link +/Rect [51.24 579.0805 259.6139 593.3605] +/Type /Annot +>> +endobj +14122 0 obj +[14118 0 R /XYZ 0 564.0805 null] +endobj +14123 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/) +>> +/Subtype /Link +/Rect [51.24 320.9895 542.304 335.2695] +/Type /Annot +>> +endobj +14124 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/) +>> +/Subtype /Link +/Rect [51.24 306.7095 81.8683 320.9895] +/Type /Annot +>> +endobj +14125 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf) +>> +/Subtype /Link +/Rect [51.24 286.4295 538.9038 300.7095] +/Type /Annot +>> +endobj +14126 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf) +>> +/Subtype /Link +/Rect [51.24 272.1495 160.5975 286.4295] +/Type /Annot +>> +endobj +14127 0 obj +[14118 0 R /XYZ 0 257.1495 null] +endobj +14128 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://punisher-rat.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 132.7385 204.0463 147.0185] +/Type /Annot +>> +endobj +14129 0 obj +[14118 0 R /XYZ 0 117.7385 null] +endobj +14130 0 obj +<< /Length 9794 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +<756e69636f6465206c616e67756167652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 767.4942 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 739.589 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 719.309 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 699.029 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 678.749 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 759.869 m +547.04 759.869 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 760.119 m +48.24 739.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 760.119 m +547.04 739.339 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 745.655 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 719.309 m +547.04 719.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.839 m +48.24 719.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 739.839 m +547.04 719.059 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 725.375 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f7370> 20.0195 <79676174652d72> 20.0195 <61742d332d322f>] TJ ET 0.0 0.0 0.0 SCN @@ -844532,26 +842509,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 89.1185 m -547.04 89.1185 l +48.24 719.309 m +547.04 719.309 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 68.8385 m -547.04 68.8385 l +48.24 699.029 m +547.04 699.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 89.3685 m -48.24 68.5885 l +48.24 719.559 m +48.24 698.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 89.3685 m -547.04 68.5885 l +547.04 719.559 m +547.04 698.779 l S [] 0 d 1 w @@ -844561,14 +842538,513 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 74.9045 Td +51.24 705.095 Td /F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6e> 20.0195 <7978302f44656e64726f6964>] TJ +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a7370253346> 40.0391 <617369642533443237393530>] TJ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 699.029 m +547.04 699.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 678.749 m +547.04 678.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 699.279 m +48.24 678.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 699.279 m +547.04 678.499 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 684.815 Td +/F1.0 10.5 Tf +[<687474703a2f2f7370> 20.0195 <79676174652d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 642.725 Td +/F2.0 18 Tf +<536d616c6c2d4e6574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 614.705 Td +/F1.0 10.5 Tf +[<5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 586.925 Td +/F1.0 10.5 Tf +<536d616c6c2d4e657420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 559.145 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 559.145 Td +/F1.0 10.5 Tf +<536d616c6c4e6574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 531.9632 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 504.058 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 483.778 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.338 m +547.04 524.338 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 504.058 m +547.04 504.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.588 m +48.24 503.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 524.588 m +547.04 503.808 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 510.124 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 504.058 m +547.04 504.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 483.778 m +547.04 483.778 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 504.308 m +48.24 483.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 504.308 m +547.04 483.528 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 489.844 Td +/F1.0 10.5 Tf +[<687474703a2f2f736d616c6c2d6e65742d72> 20.0195 <61742e626c6f6773706f742e6c752f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 447.754 Td +/F2.0 18 Tf +[<56> 60.0586 <616e746f6d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 419.734 Td +/F1.0 10.5 Tf +[<56> 60.0586 <616e746f6d20697320612066726565205241> 60.0586 <54207769746820676f6f64206f7074696f6e20616e64207665727920737461626c652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 392.5522 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 364.647 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 344.367 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 384.927 m +547.04 384.927 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 364.647 m +547.04 364.647 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 385.177 m +48.24 364.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 385.177 m +547.04 364.397 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 370.713 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 364.647 m +547.04 364.647 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 344.367 m +547.04 344.367 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 364.897 m +48.24 344.117 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 364.897 m +547.04 344.117 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 350.433 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f76616e746f6d2d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 308.343 Td +/F2.0 18 Tf +<58656e61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3898 Tw + +BT +48.24 280.323 Td +/F1.0 10.5 Tf +[<58656e61205241> 60.0586 <5420697320612066756c6c792d66756e6374696f6e616c2c20737461626c652c2073746174652d6f662d7468652d617274205241> 60.0586 <54> 89.8438 <2c20636f64656420696e2061206e6174697665206c616e67756167652063616c6c65642044656c7068692c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 264.543 Td +/F1.0 10.5 Tf +<69742068617320616c6d6f7374206e6f20646570656e64656e636965732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 237.3612 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 209.456 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 189.176 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 229.736 m +547.04 229.736 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.456 m +547.04 209.456 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 229.986 m +48.24 209.206 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 229.986 m +547.04 209.206 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 215.522 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.456 m +547.04 209.456 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.176 m +547.04 189.176 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.706 m +48.24 188.926 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 209.706 m +547.04 188.926 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 195.242 Td +/F1.0 10.5 Tf +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d343937343830> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 153.152 Td +/F2.0 18 Tf +[<587472656d655241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4951 Tw + +BT +48.24 125.132 Td +/F1.0 10.5 Tf +[<54686973206d616c7761726520686173206265656e207573656420696e2074617267657465642061747461636b732061732077656c6c206173207472> 20.0195 <61646974696f6e616c2063796265726372696d652e20447572696e67206f7572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6153 Tw + +BT +48.24 109.352 Td +/F1.0 10.5 Tf +[<696e7665737469676174696f6e20776520666f756e64207468617420746865206d616a6f72697479206f6620587472656d655241> 60.0586 <54206163746976697479206973206173736f6369617465642077697468207370616d2063616d706169676e73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 93.572 Td +/F1.0 10.5 Tf +<74686174207479706963616c6c792064697374726962757465205a6575732076617269616e747320616e64206f746865722062616e6b696e672d666f6375736564206d616c776172652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 66.3902 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -844583,7 +843059,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31323134> Tj +<31323132> Tj ET 0.0 0.0 0.0 SCN @@ -844593,7 +843069,7 @@ Q endstream endobj -14152 0 obj +14131 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -844601,111 +843077,878 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14151 0 R +/Contents 14130 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R +/F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14153 0 R 14155 0 R 14158 0 R 14159 0 R 14160 0 R 14162 0 R 14163 0 R] +/Annots [14132 0 R 14133 0 R 14134 0 R 14136 0 R 14138 0 R 14140 0 R] +>> +endobj +14132 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/spygate-rat-3-2/) +>> +/Subtype /Link +/Rect [51.24 722.309 255.1199 736.589] +/Type /Annot +>> +endobj +14133 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950) +>> +/Subtype /Link +/Rect [51.24 702.029 506.3429 716.309] +/Type /Annot +>> +endobj +14134 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://spygate-rat.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 681.749 196.6226 696.029] +/Type /Annot +>> +endobj +14135 0 obj +[14131 0 R /XYZ 0 666.749 null] +endobj +14136 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://small-net-rat.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 486.778 205.2748 501.058] +/Type /Annot +>> +endobj +14137 0 obj +[14131 0 R /XYZ 0 471.778 null] +endobj +14138 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/vantom-rat/) +>> +/Subtype /Link +/Rect [51.24 347.367 237.5431 361.647] +/Type /Annot +>> +endobj +14139 0 obj +[14131 0 R /XYZ 0 332.367 null] +endobj +14140 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://leakforums.net/thread-497480) +>> +/Subtype /Link +/Rect [51.24 192.176 236.061 206.456] +/Type /Annot +>> +endobj +14141 0 obj +[14131 0 R /XYZ 0 177.176 null] +endobj +14142 0 obj +<< /Length 10761 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30322f787472656d6572> 20.0195 <61742d6e756973616e63652d6f722d7468726561742e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 729.306 Td +/F2.0 18 Tf +<4e657477697265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5473 Tw + +BT +48.24 701.286 Td +/F1.0 10.5 Tf +[<4e657457697265206861732061206275696c742d696e206b> 20.0195 <65796c6f6767657220746861742063616e206361707475726520696e707574732066726f6d207065726970686572> 20.0195 <616c20646576696365732073756368206173205553422063617264>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 685.506 Td +/F1.0 10.5 Tf +<726561646572732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 658.3242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 630.419 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 610.139 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 650.699 m +547.04 650.699 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 630.419 m +547.04 630.419 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 650.949 m +48.24 630.169 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 650.949 m +547.04 630.169 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 636.485 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 630.419 m +547.04 630.419 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 610.139 m +547.04 610.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 630.669 m +48.24 609.889 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 630.669 m +547.04 609.889 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 616.205 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f626c6f672f6e6574776972652d72> 20.0195 <61742d737465616c732d7061> 20.0195 <796d656e742d636172642d64617461>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 574.115 Td +/F2.0 18 Tf +[<4768307374205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5558 Tw + +BT +48.24 546.095 Td +/F1.0 10.5 Tf +[<4768307374205241> 60.0586 <5420697320612054726f6a616e20686f72736520666f72207468652057696e646f777320706c6174666f726d207468617420746865206f706572> 20.0195 <61746f7273206f662047686f73744e6574207573656420746f206861636b>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2065 Tw + +BT +48.24 530.315 Td +/F1.0 10.5 Tf +[<696e746f20736f6d65206f6620746865206d6f73742073656e73697469766520636f6d7075746572206e6574776f726b73206f6e2045617274682e2049742069732061206379626572207370> 20.0195 <79696e6720636f6d7075746572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 514.535 Td +/F1.0 10.5 Tf +[<70726f6772> 20.0195 <616d2e202e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 487.3532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 459.448 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 439.168 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 479.728 m +547.04 479.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 459.448 m +547.04 459.448 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 479.978 m +48.24 459.198 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 479.978 m +547.04 459.198 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 465.514 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 459.448 m +547.04 459.448 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 439.168 m +547.04 439.168 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 459.698 m +48.24 438.918 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 459.698 m +547.04 438.918 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 445.234 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e766f6c6578697479> 89.8438 <2e636f6d2f626c6f672f323031372f30332f32332f686176652d796f752d6265656e2d6861756e7465642d62> 20.0195 <792d7468652d67683073742d72> 20.0195 <61742d746f6461> 20.0195 <792f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 403.144 Td +/F2.0 18 Tf +[<506c61736d61205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3611 Tw + +BT +48.24 375.124 Td +/F1.0 10.5 Tf +[<506c61736d61205241> 60.0586 <54d573207374756220697320666169726c7920616476616e6365642c20686176696e67206d616e> 20.0195 <7920726f627573742066656174757265732e20536f6d65206f662074686520666561747572657320696e636c756465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2525 Tw + +BT +48.24 359.344 Td +/F1.0 10.5 Tf +[<626f746b696c6c696e672c2043727970746f63757272656e63696573204d696e696e67202843505520616e6420475055292c2070657273697374656e63652c20616e74692d616e616c797369732c20746f7272656e742073656564696e672c2041> 80.0781 <56>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6515 Tw + +BT +48.24 343.564 Td +/F1.0 10.5 Tf +[<6b696c6c65722c20372044446f53206d6574686f647320616e642061206b> 20.0195 <65796c6f676765722e20546865205241> 60.0586 <5420697320636f64656420696e2056422e4e65742e20546865726520697320616c736f206120426f746e65742076657273696f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 327.784 Td +/F1.0 10.5 Tf +[<6f662069742028506c61736d612048545450292c207768696368206973207072657474792073696d696c617220746f20746865205241> 60.0586 <542076657273696f6e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 300.6022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 272.697 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 252.417 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 292.977 m +547.04 292.977 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 272.697 m +547.04 272.697 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 293.227 m +48.24 272.447 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 293.227 m +547.04 272.447 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 278.763 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 272.697 m +547.04 272.697 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 252.417 m +547.04 252.417 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 272.947 m +48.24 252.167 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 272.947 m +547.04 252.167 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 258.483 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7a756e7a75746563682e636f6d2f626c6f672f73656375726974792f616e616c797369732d6f662d706c61736d612d72> 20.0195 <6174732d736f757263652d636f64652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 216.393 Td +/F2.0 18 Tf +[<426162> 20.0195 <796c6f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.5836 Tw + +BT +48.24 188.373 Td +/F1.0 10.5 Tf +[<426162> 20.0195 <796c6f6e206973206120686967686c7920616476616e6365642072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c2077697468206e6f20646570656e64656e636965732e2054686520736572766572206973>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1693 Tw + +BT +48.24 172.593 Td +/F1.0 10.5 Tf +<646576656c6f70656420696e20432b2b20776869636820697320616e20696465616c206c616e677561676520666f72206869676820706572666f726d616e636520616e642074686520636c69656e7420697320646576656c6f70656420696e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 156.813 Td +/F1.0 10.5 Tf +[<4323282e4e6574204672> 20.0195 <616d65776f726b20342e3529>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 129.6312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323337392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 101.726 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 81.446 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 122.006 m +547.04 122.006 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 101.726 m +547.04 101.726 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 122.256 m +48.24 101.476 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 122.256 m +547.04 101.476 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 107.792 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 101.726 m +547.04 101.726 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 81.446 m +547.04 81.446 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 101.976 m +48.24 81.196 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 101.976 m +547.04 81.196 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 87.512 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f626162> 20.0195 <796c6f6e2d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323133> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14143 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14142 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14144 0 R 14146 0 R 14148 0 R 14150 0 R 14152 0 R] +>> +endobj +14144 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html) +>> +/Subtype /Link +/Rect [51.24 768.33 494.9086 782.61] +/Type /Annot +>> +endobj +14145 0 obj +[14143 0 R /XYZ 0 753.33 null] +endobj +14146 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data) +>> +/Subtype /Link +/Rect [51.24 613.139 415.4024 627.419] +/Type /Annot +>> +endobj +14147 0 obj +[14143 0 R /XYZ 0 598.139 null] +endobj +14148 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/) +>> +/Subtype /Link +/Rect [51.24 442.168 495.8654 456.448] +/Type /Annot +>> +endobj +14149 0 obj +[14143 0 R /XYZ 0 427.168 null] +endobj +14150 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/) +>> +/Subtype /Link +/Rect [51.24 255.417 437.5366 269.697] +/Type /Annot +>> +endobj +14151 0 obj +[14143 0 R /XYZ 0 240.417 null] +endobj +14152 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/babylon-rat/) +>> +/Subtype /Link +/Rect [51.24 84.446 239.6954 98.726] +/Type /Annot >> endobj 14153 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.imminentmethods.info/) ->> -/Subtype /Link -/Rect [51.24 750.0515 227.9883 764.3315] -/Type /Annot ->> -endobj -14154 0 obj -[14152 0 R /XYZ 0 735.0515 null] -endobj -14155 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://droidjack.net/) ->> -/Subtype /Link -/Rect [51.24 547.5205 150.0765 561.8005] -/Type /Annot ->> -endobj -14156 0 obj -[14152 0 R /XYZ 0 532.5205 null] -endobj -14157 0 obj -<< /Limits [(_r) (_ranbyus)] -/Names [(_r) 13416 0 R (_r980) 13418 0 R (_raa_encryptor) 13420 0 R (_rabbhome) 856 0 R (_rabion) 13426 0 R (_radamant) 13428 0 R (_radio_panda) 15042 0 R (_radrat) 14650 0 R (_railway) 14763 0 R (_rakhni) 13433 0 R (_ramnit) 1271 0 R (_ramnit_2) 1494 0 R (_ramsomeer) 13437 0 R (_ranbyus) 1377 0 R] ->> -endobj -14158 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/quasar/QuasarRAT) ->> -/Subtype /Link -/Rect [51.24 392.3295 238.3494 406.6095] -/Type /Annot ->> -endobj -14159 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/10/unit42-tracking-subaat-targeted-phishing-attacks-point-leader-threat-actors-repository/) ->> -/Subtype /Link -/Rect [51.24 372.0495 527.5303 386.3295] -/Type /Annot ->> -endobj -14160 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/10/unit42-tracking-subaat-targeted-phishing-attacks-point-leader-threat-actors-repository/) ->> -/Subtype /Link -/Rect [51.24 357.7695 276.633 372.0495] -/Type /Annot ->> -endobj -14161 0 obj -[14152 0 R /XYZ 0 342.7695 null] -endobj -14162 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/qqshow/dendroid) ->> -/Subtype /Link -/Rect [51.24 92.1185 233.184 106.3985] -/Type /Annot ->> -endobj -14163 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/nyx0/Dendroid) ->> -/Subtype /Link -/Rect [51.24 71.8385 219.4393 86.1185] -/Type /Annot ->> -endobj -14164 0 obj -<< /Length 9629 +<< /Length 10876 >> stream q @@ -844717,7 +843960,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -<5261747479> Tj +<496d6d696e656e74204d6f6e69746f72> Tj ET 0.0 0.0 0.0 SCN @@ -844728,7 +843971,7 @@ ET BT 48.24 758.646 Td /F1.0 10.5 Tf -[<41204a61766120522e412e54> 89.8438 <2e2070726f6772> 20.0195 <616d>] TJ +[<5241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -844739,7 +843982,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323338302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -844820,7 +844063,7 @@ S BT 51.24 689.345 Td /F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f73686f74736b> 20.0195 <656265722f5261747479>] TJ +[<687474703a2f2f777777> 69.8242 <2e696d6d696e656e746d6574686f64732e696e666f2f>] TJ ET 0.0 0.0 0.0 SCN @@ -844832,6 +844075,881 @@ ET BT 48.24 647.255 Td /F2.0 18 Tf +<44726f69644a61636b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.376 Tw + +BT +48.24 619.235 Td +/F1.0 10.5 Tf +[<44726f69644a61636b2069732061205241> 60.0586 <54202852656d6f74652041> 20.0195 <63636573732054726f6a616e2f52656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c29206e6174757265206f662072656d6f746520616363657373696e672c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.7322 Tw + +BT +48.24 603.455 Td +/F1.0 10.5 Tf +[<6d6f6e69746f72696e6720616e64206d616e6167696e6720746f6f6c20284a6176612062617365642920666f7220416e64726f6964206d6f62696c65204f532e2059> 69.8242 <6f752063616e2075736520697420746f20706572666f726d2061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4033 Tw + +BT +48.24 587.675 Td +/F1.0 10.5 Tf +[<636f6d706c6574652072656d6f746520636f6e74726f6c20746f20616e> 20.0195 <7920416e64726f6964206465766963657320696e66656374656420776974682044726f69644a61636b207468726f75676820796f75722050432e20497420636f6d6573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2104 Tw + +BT +48.24 571.895 Td +/F1.0 10.5 Tf +[<7769746820706f77657266756c2066756e6374696f6e20616e6420757365722d667269656e646c79206f706572> 20.0195 <6174696f6e20d0206576656e20616c6c6f77732061747461636b> 20.0195 <65727320746f2066756c6c792074616b> 20.0195 <65206f76657220746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 556.115 Td +/F1.0 10.5 Tf +[<6d6f62696c652070686f6e6520616e6420737465616c2c207265636f7264207468652076696374696dd573207072697661746520646174612077696c66756c6c79> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 528.9332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323338312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 501.028 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 480.748 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 521.308 m +547.04 521.308 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 501.028 m +547.04 501.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 521.558 m +48.24 500.778 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 521.558 m +547.04 500.778 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 507.094 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 501.028 m +547.04 501.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 480.748 m +547.04 480.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 501.278 m +48.24 480.498 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 501.278 m +547.04 480.498 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 486.814 Td +/F1.0 10.5 Tf +<687474703a2f2f64726f69646a61636b2e6e65742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 444.724 Td +/F2.0 18 Tf +[<517561736172205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2598 Tw + +BT +48.24 416.704 Td +/F1.0 10.5 Tf +[<5175617361722069732061206661737420616e64206c696768742d7765696768742072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c20636f64656420696e2043232e2050726f766964696e6720686967682073746162696c697479>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 400.924 Td +/F1.0 10.5 Tf +<616e6420616e20656173792d746f2d757365207573657220696e74657266616365> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 373.7422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323338322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 345.837 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 325.557 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 290.997 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 366.117 m +547.04 366.117 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 345.837 m +547.04 345.837 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 366.367 m +48.24 345.587 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 366.367 m +547.04 345.587 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 351.903 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 345.837 m +547.04 345.837 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 325.557 m +547.04 325.557 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 346.087 m +48.24 325.307 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 346.087 m +547.04 325.307 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 331.623 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f7175617361722f5175617361725241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 325.557 m +547.04 325.557 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 290.997 m +547.04 290.997 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 325.807 m +48.24 290.747 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 325.807 m +547.04 290.747 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 311.343 Td +/F1.0 10.5 Tf +[<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f31302f756e697434322d7472> 20.0195 <61636b696e672d7375626161742d74617267657465642d7068697368696e672d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 297.063 Td +/F1.0 10.5 Tf +<61747461636b732d706f696e742d6c65616465722d7468726561742d6163746f72732d7265706f7369746f72792f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 254.973 Td +/F2.0 18 Tf +<44656e64726f6964> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.9021 Tw + +BT +48.24 226.953 Td +/F1.0 10.5 Tf +<44656e64726f6964206973206d616c776172652074686174206166666563747320416e64726f6964204f5320616e64207461726765747320746865206d6f62696c6520706c6174666f726d2e20497420776173206669727374> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.559 Tw + +BT +48.24 211.173 Td +/F1.0 10.5 Tf +[<646973636f766572656420696e206561726c79206f6620323031342062> 20.0195 <792053> 20.0195 <796d616e74656320616e6420617070656172656420696e2074686520756e64657267726f756e6420666f722073616c6520666f7220243330302e20536f6d65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9554 Tw + +BT +48.24 195.393 Td +/F1.0 10.5 Tf +<7468696e67732077657265206e6f74656420696e2044656e64726f69642c2073756368206173206265696e672061626c6520746f20686964652066726f6d20656d756c61746f7273206174207468652074696d652e205768656e206669727374> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0628 Tw + +BT +48.24 179.613 Td +/F1.0 10.5 Tf +[<646973636f766572656420696e203230313420697420776173206f6e65206f6620746865206d6f737420736f706869737469636174656420416e64726f69642072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c73206b6e6f776e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6866 Tw + +BT +48.24 163.833 Td +/F1.0 10.5 Tf +<617420746861742074696d652e20497420776173206f6e65206f66207468652066697273742054726f6a616e206170706c69636174696f6e7320746f20676574207061737420476f6f676c65d57320426f756e63657220616e6420636175736564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2128 Tw + +BT +48.24 148.053 Td +/F1.0 10.5 Tf +<726573656172636865727320746f207761726e2061626f7574206974206265696e672065617369657220746f2063726561746520416e64726f6964206d616c776172652064756520746f2069742e20497420616c736f207365656d7320746f2068617665> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1639 Tw + +BT +48.24 132.273 Td +/F1.0 10.5 Tf +[<666f6c6c6f7720696e2074686520666f6f747374657073206f66205a65757320616e64205370> 20.0195 <794579652062> 20.0195 <7920686176696e672073696d706c652d746f2d75736520636f6d6d616e6420616e6420636f6e74726f6c2070616e656c732e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8905 Tw + +BT +48.24 116.493 Td +/F1.0 10.5 Tf +[<54686520636f646520617070656172656420746f206265206c65616b> 20.0195 <656420736f6d6577686572652061726f756e6420323031342e20497420776173206e6f746564207468617420616e2061706b2062696e64657220776173>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 100.713 Td +/F1.0 10.5 Tf +[<696e636c7564656420696e20746865206c65616b2c2077686963682070726f766964656420612073696d706c65207761> 20.0195 <7920746f2062696e642044656e64726f696420746f206c65676974696d617465206170706c69636174696f6e732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 73.5312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323338332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323134> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14154 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14153 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14156 0 R 14158 0 R 14161 0 R 14162 0 R 14163 0 R] +>> +endobj +14155 0 obj +[14154 0 R /XYZ 0 841.89 null] +endobj +14156 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.imminentmethods.info/) +>> +/Subtype /Link +/Rect [51.24 686.279 227.9883 700.559] +/Type /Annot +>> +endobj +14157 0 obj +[14154 0 R /XYZ 0 671.279 null] +endobj +14158 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://droidjack.net/) +>> +/Subtype /Link +/Rect [51.24 483.748 150.0765 498.028] +/Type /Annot +>> +endobj +14159 0 obj +[14154 0 R /XYZ 0 468.748 null] +endobj +14160 0 obj +<< /Limits [(_r) (_ranbyus)] +/Names [(_r) 13416 0 R (_r980) 13418 0 R (_raa_encryptor) 13420 0 R (_rabbhome) 856 0 R (_rabion) 13426 0 R (_radamant) 13428 0 R (_radio_panda) 15045 0 R (_radrat) 14653 0 R (_railway) 14766 0 R (_rakhni) 13433 0 R (_ramnit) 1271 0 R (_ramnit_2) 1494 0 R (_ramsomeer) 13437 0 R (_ranbyus) 1377 0 R] +>> +endobj +14161 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/quasar/QuasarRAT) +>> +/Subtype /Link +/Rect [51.24 328.557 238.3494 342.837] +/Type /Annot +>> +endobj +14162 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/10/unit42-tracking-subaat-targeted-phishing-attacks-point-leader-threat-actors-repository/) +>> +/Subtype /Link +/Rect [51.24 308.277 527.5303 322.557] +/Type /Annot +>> +endobj +14163 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/10/unit42-tracking-subaat-targeted-phishing-attacks-point-leader-threat-actors-repository/) +>> +/Subtype /Link +/Rect [51.24 293.997 276.633 308.277] +/Type /Annot +>> +endobj +14164 0 obj +[14154 0 R /XYZ 0 278.997 null] +endobj +14165 0 obj +<< /Length 10248 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 745.05 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +<68747470733a2f2f6769746875622e636f6d2f717173686f772f64656e64726f6964> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 745.05 m +547.04 745.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.58 m +48.24 744.8 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 765.58 m +547.04 744.8 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 751.116 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f6e> 20.0195 <7978302f44656e64726f6964>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 709.026 Td +/F2.0 18 Tf +<5261747479> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 681.006 Td +/F1.0 10.5 Tf +[<41204a61766120522e412e54> 89.8438 <2e2070726f6772> 20.0195 <616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 653.8242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323338342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 625.919 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 605.639 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 646.199 m +547.04 646.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 625.919 m +547.04 625.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 646.449 m +48.24 625.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 646.449 m +547.04 625.669 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 631.985 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 625.919 m +547.04 625.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 605.639 m +547.04 605.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 626.169 m +48.24 605.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 626.169 m +547.04 605.389 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 611.705 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f73686f74736b> 20.0195 <656265722f5261747479>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 569.615 Td +/F2.0 18 Tf <526154526f6e> Tj ET @@ -844841,7 +844959,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 619.235 Td +48.24 541.595 Td /F1.0 10.5 Tf [<4a617661205241> 60.0586 <54>] TJ ET @@ -844852,47 +844970,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 592.0532 Td +48.24 514.4132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323338352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 564.148 498.8 20.28 re +48.24 486.508 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 543.868 498.8 20.28 re +48.24 466.228 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 523.588 498.8 20.28 re +48.24 445.948 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.428 m -547.04 584.428 l +48.24 506.788 m +547.04 506.788 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 486.508 m +547.04 486.508 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.678 m -48.24 563.898 l +48.24 507.038 m +48.24 486.258 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 584.678 m -547.04 563.898 l +547.04 507.038 m +547.04 486.258 l S [] 0 d 1 w @@ -844900,7 +845018,7 @@ S 0.2 0.2 0.2 scn BT -51.24 570.214 Td +51.24 492.574 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -844908,26 +845026,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 486.508 m +547.04 486.508 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 543.868 m -547.04 543.868 l +48.24 466.228 m +547.04 466.228 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.398 m -48.24 543.618 l +48.24 486.758 m +48.24 465.978 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 564.398 m -547.04 543.618 l +547.04 486.758 m +547.04 465.978 l S [] 0 d 1 w @@ -844937,7 +845055,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 549.934 Td +51.24 472.294 Td /F1.0 10.5 Tf <687474703a2f2f6c6576656c32336861636b746f6f6c732e636f6d2f666f72756d2f73686f777468726561642e7068703f743d3237393731> Tj ET @@ -844947,26 +845065,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 543.868 m -547.04 543.868 l +48.24 466.228 m +547.04 466.228 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 523.588 m -547.04 523.588 l +48.24 445.948 m +547.04 445.948 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 544.118 m -48.24 523.338 l +48.24 466.478 m +48.24 445.698 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 544.118 m -547.04 523.338 l +547.04 466.478 m +547.04 445.698 l S [] 0 d 1 w @@ -844976,7 +845094,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 529.654 Td +51.24 452.014 Td /F1.0 10.5 Tf <68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d3430353536323f7469643d343035353632262670713d31> Tj ET @@ -844988,7 +845106,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 487.564 Td +48.24 409.924 Td /F2.0 18 Tf [<4172> 20.0195 <616269616e2d41747461636b> 20.0195 <6572205241> 60.0586 <54>] TJ ET @@ -844999,43 +845117,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 460.1422 Td +48.24 382.5022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323338362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 432.237 498.8 20.28 re +48.24 354.597 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 411.957 498.8 20.28 re +48.24 334.317 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 452.517 m -547.04 452.517 l +48.24 374.877 m +547.04 374.877 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 432.237 m -547.04 432.237 l +48.24 354.597 m +547.04 354.597 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 452.767 m -48.24 431.987 l +48.24 375.127 m +48.24 354.347 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 452.767 m -547.04 431.987 l +547.04 375.127 m +547.04 354.347 l S [] 0 d 1 w @@ -845043,7 +845161,7 @@ S 0.2 0.2 0.2 scn BT -51.24 438.303 Td +51.24 360.663 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -845051,26 +845169,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 432.237 m -547.04 432.237 l +48.24 354.597 m +547.04 354.597 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 411.957 m -547.04 411.957 l +48.24 334.317 m +547.04 334.317 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 432.487 m -48.24 411.707 l +48.24 354.847 m +48.24 334.067 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 432.487 m -547.04 411.707 l +547.04 354.847 m +547.04 334.067 l S [] 0 d 1 w @@ -845080,7 +845198,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 418.023 Td +51.24 340.383 Td /F1.0 10.5 Tf [<687474703a2f2f6172> 20.0195 <616269616e2d61747461636b> 20.0195 <65722e736f6674776172652e696e666f726d65722e636f6d2f>] TJ ET @@ -845092,7 +845210,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 375.933 Td +48.24 298.293 Td /F2.0 18 Tf [<416e64726f72> 20.0195 <6174>] TJ ET @@ -845105,7 +845223,7 @@ ET 3.4911 Tw BT -48.24 347.913 Td +48.24 270.273 Td /F1.0 10.5 Tf [<416e64726f72> 20.0195 <6174206973206120636c69656e742f736572766572206170706c69636174696f6e20646576656c6f70656420696e204a61766120416e64726f696420666f722074686520636c69656e74207369646520616e6420696e>] TJ ET @@ -845118,7 +845236,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 332.133 Td +48.24 254.493 Td /F1.0 10.5 Tf [<4a6176612f53> 9.7656 <77696e6720666f7220746865205365727665722e>] TJ ET @@ -845129,47 +845247,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 304.9512 Td +48.24 227.3112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323338372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 277.046 498.8 20.28 re +48.24 199.406 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 256.766 498.8 20.28 re +48.24 179.126 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 236.486 498.8 20.28 re +48.24 158.846 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 297.326 m -547.04 297.326 l +48.24 219.686 m +547.04 219.686 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 277.046 m -547.04 277.046 l +48.24 199.406 m +547.04 199.406 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 297.576 m -48.24 276.796 l +48.24 219.936 m +48.24 199.156 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 297.576 m -547.04 276.796 l +547.04 219.936 m +547.04 199.156 l S [] 0 d 1 w @@ -845177,7 +845295,7 @@ S 0.2 0.2 0.2 scn BT -51.24 283.112 Td +51.24 205.472 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -845185,26 +845303,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 277.046 m -547.04 277.046 l +48.24 199.406 m +547.04 199.406 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 256.766 m -547.04 256.766 l +48.24 179.126 m +547.04 179.126 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 277.296 m -48.24 256.516 l +48.24 199.656 m +48.24 178.876 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 277.296 m -547.04 256.516 l +547.04 199.656 m +547.04 178.876 l S [] 0 d 1 w @@ -845214,7 +845332,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 262.832 Td +51.24 185.192 Td /F1.0 10.5 Tf [<68747470733a2f2f6c61746573746861636b696e676e6577732e636f6d2f323031352f30352f33312f686f772d746f2d6861636b2d616e64726f69642d70686f6e65732d776974682d616e64726f72> 20.0195 <61742f>] TJ ET @@ -845224,26 +845342,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 256.766 m -547.04 256.766 l +48.24 179.126 m +547.04 179.126 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 236.486 m -547.04 236.486 l +48.24 158.846 m +547.04 158.846 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 257.016 m -48.24 236.236 l +48.24 179.376 m +48.24 158.596 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 257.016 m -547.04 236.236 l +547.04 179.376 m +547.04 158.596 l S [] 0 d 1 w @@ -845253,7 +845371,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 242.552 Td +51.24 164.912 Td /F1.0 10.5 Tf [<68747470733a2f2f6769746875622e636f6d2f77737a662f616e64726f72> 20.0195 <6174>] TJ ET @@ -845265,7 +845383,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 200.462 Td +48.24 122.822 Td /F2.0 18 Tf [<41> 20.0195 <647a6f6b>] TJ ET @@ -845276,7 +845394,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 172.442 Td +48.24 94.802 Td /F1.0 10.5 Tf [<52656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <61746f72>] TJ ET @@ -845287,95 +845405,13 @@ ET 0.2 0.2 0.2 SCN BT -48.24 145.2602 Td +48.24 67.6202 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323338382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 117.355 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 97.075 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 137.635 m -547.04 137.635 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 117.355 m -547.04 117.355 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 137.885 m -48.24 117.105 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 137.885 m -547.04 117.105 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 123.421 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 117.355 m -547.04 117.355 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 97.075 m -547.04 97.075 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 117.605 m -48.24 96.825 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 117.605 m -547.04 96.825 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 103.141 Td -/F1.0 10.5 Tf -<687474703a2f2f61647a6f6b2e636f6d2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -845400,7 +845436,7 @@ Q endstream endobj -14165 0 obj +14166 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -845408,2610 +845444,123 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14164 0 R +/Contents 14165 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14167 0 R 14169 0 R 14170 0 R 14172 0 R 14174 0 R 14175 0 R 14177 0 R] +/Annots [14167 0 R 14168 0 R 14170 0 R 14172 0 R 14173 0 R 14175 0 R 14177 0 R 14178 0 R] >> endobj -14166 0 obj -[14165 0 R /XYZ 0 841.89 null] -endobj 14167 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://github.com/qqshow/dendroid) +>> +/Subtype /Link +/Rect [51.24 768.33 233.184 782.61] +/Type /Annot +>> +endobj +14168 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/nyx0/Dendroid) +>> +/Subtype /Link +/Rect [51.24 748.05 219.4393 762.33] +/Type /Annot +>> +endobj +14169 0 obj +[14166 0 R /XYZ 0 733.05 null] +endobj +14170 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://github.com/shotskeber/Ratty) >> /Subtype /Link -/Rect [51.24 686.279 228.2803 700.559] +/Rect [51.24 608.639 228.2803 622.919] /Type /Annot >> endobj -14168 0 obj -[14165 0 R /XYZ 0 671.279 null] +14171 0 obj +[14166 0 R /XYZ 0 593.639 null] endobj -14169 0 obj +14172 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://level23hacktools.com/forum/showthread.php?t=27971) >> /Subtype /Link -/Rect [51.24 546.868 351.3195 561.148] +/Rect [51.24 469.228 351.3195 483.508] /Type /Annot >> endobj -14170 0 obj +14173 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://leakforums.net/thread-405562?tid=405562&&pq=1) >> /Subtype /Link -/Rect [51.24 526.588 336.0735 540.868] +/Rect [51.24 448.948 336.0735 463.228] /Type /Annot >> endobj -14171 0 obj -[14165 0 R /XYZ 0 511.588 null] +14174 0 obj +[14166 0 R /XYZ 0 433.948 null] endobj -14172 0 obj +14175 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://arabian-attacker.software.informer.com/) >> /Subtype /Link -/Rect [51.24 414.957 285.2531 429.237] +/Rect [51.24 337.317 285.2531 351.597] /Type /Annot >> endobj -14173 0 obj -[14165 0 R /XYZ 0 399.957 null] +14176 0 obj +[14166 0 R /XYZ 0 322.317 null] endobj -14174 0 obj +14177 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://latesthackingnews.com/2015/05/31/how-to-hack-android-phones-with-androrat/) >> /Subtype /Link -/Rect [51.24 259.766 482.3068 274.046] +/Rect [51.24 182.126 482.3068 196.406] /Type /Annot >> endobj -14175 0 obj +14178 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://github.com/wszf/androrat) >> /Subtype /Link -/Rect [51.24 239.486 215.2288 253.766] +/Rect [51.24 161.846 215.2288 176.126] /Type /Annot >> endobj -14176 0 obj -[14165 0 R /XYZ 0 224.486 null] -endobj -14177 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://adzok.com/) ->> -/Subtype /Link -/Rect [51.24 100.075 137.4555 114.355] -/Type /Annot ->> -endobj -14178 0 obj -<< /Length 9347 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<5363687761727a652d536f6e6e652d5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<5363687761727a652d536f6e6e652d5241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 730.866 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 730.866 Td -/F1.0 10.5 Tf -[<53532d5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 709.086 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 709.086 Td -/F1.0 10.5 Tf -<5363687761727a6520536f6e6e65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 681.9042 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 653.999 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 633.719 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 674.279 m -547.04 674.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 653.999 m -547.04 653.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 674.529 m -48.24 653.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 674.529 m -547.04 653.749 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 660.065 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 653.999 m -547.04 653.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 633.719 m -547.04 633.719 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 654.249 m -48.24 633.469 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 654.249 m -547.04 633.469 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 639.785 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6d777372632f5363687761727a652d536f6e6e652d5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 597.695 Td -/F2.0 18 Tf -[<437962657220457965205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 570.2732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323338392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 542.368 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 522.088 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 562.648 m -547.04 562.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 542.368 m -547.04 542.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 562.898 m -48.24 542.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 562.898 m -547.04 542.118 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 548.434 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 542.368 m -547.04 542.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 522.088 m -547.04 522.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 542.618 m -48.24 521.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 542.618 m -547.04 521.838 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 528.154 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e696e64657465637461626c65732e6e65742f76696577746f7069632e7068703f743d3234323435>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 486.064 Td -/F2.0 18 Tf -<4261746368204e4554> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 445.984 Td -/F2.0 18 Tf -[<52> 29.7852 <5758205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 418.5622 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 390.657 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 370.377 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 410.937 m -547.04 410.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 390.657 m -547.04 390.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 411.187 m -48.24 390.407 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 411.187 m -547.04 390.407 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 396.723 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 390.657 m -547.04 390.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 370.377 m -547.04 370.377 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 390.907 m -48.24 370.127 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 390.907 m -547.04 370.127 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 376.443 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d353330363633> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 334.353 Td -/F2.0 18 Tf -[<5370> 20.0195 <796e6574>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2466 Tw - -BT -48.24 306.333 Td -/F1.0 10.5 Tf -[<5370> 20.0195 <792d4e6574206973206120736f667477617265207468617420616c6c6f7720796f7520746f20636f6e74726f6c20616e> 20.0195 <7920636f6d707574657220696e20776f726c64207573696e672057696e646f7773204f706572> 20.0195 <6174696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.506 Tw - -BT -48.24 290.553 Td -/F1.0 10.5 Tf -[<53> 20.0195 <797374656d2e4865206973206261636b207573696e67206e65772066756e6374696f6e7320616e6420676f6f64206f7074696f6e7320746f206769766520796f752066756c6c20636f6e74726f6c206f6620796f75722072656d6f7465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5391 Tw - -BT -48.24 274.773 Td -/F1.0 10.5 Tf -[<636f6d70757465722e537461626c6520616e6420666173742c207468697320736f667477617265206f6666657220746f20796f75206120676f6f6420696e746572666163652c206372656174696e6720612065617379207761> 20.0195 <7920746f2075736520616c6c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 258.993 Td -/F1.0 10.5 Tf -<6869732066756e6374696f6e73> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 231.8112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 203.906 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 183.626 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 224.186 m -547.04 224.186 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 203.906 m -547.04 203.906 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 224.436 m -48.24 203.656 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 224.436 m -547.04 203.656 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 209.972 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 203.906 m -547.04 203.906 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 183.626 m -547.04 183.626 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 204.156 m -48.24 183.376 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 204.156 m -547.04 183.376 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 189.692 Td -/F1.0 10.5 Tf -[<687474703a2f2f7370> 20.0195 <796e65742d72> 20.0195 <61742d6f6666696369656c2e626c6f6773706f742e6c752f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 147.602 Td -/F2.0 18 Tf -[<4354> 20.0195 <4f53>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 120.1802 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 92.275 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 71.995 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 112.555 m -547.04 112.555 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.275 m -547.04 92.275 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 112.805 m -48.24 92.025 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 112.805 m -547.04 92.025 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 98.341 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.275 m -547.04 92.275 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 71.995 m -547.04 71.995 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.525 m -48.24 71.745 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 92.525 m -547.04 71.745 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 78.061 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d353539383731> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323136> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj 14179 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14178 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14181 0 R 14183 0 R 14186 0 R 14189 0 R 14191 0 R] ->> +[14166 0 R /XYZ 0 146.846 null] endobj 14180 0 obj -[14179 0 R /XYZ 0 841.89 null] -endobj -14181 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/mwsrc/Schwarze-Sonne-RAT) ->> -/Subtype /Link -/Rect [51.24 636.719 287.4684 650.999] -/Type /Annot ->> -endobj -14182 0 obj -[14179 0 R /XYZ 0 621.719 null] -endobj -14183 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.indetectables.net/viewtopic.php?t=24245) ->> -/Subtype /Link -/Rect [51.24 525.088 317.6688 539.368] -/Type /Annot ->> -endobj -14184 0 obj -[14179 0 R /XYZ 0 510.088 null] -endobj -14185 0 obj -[14179 0 R /XYZ 0 470.008 null] -endobj -14186 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-530663) ->> -/Subtype /Link -/Rect [51.24 373.377 236.061 387.657] -/Type /Annot ->> -endobj -14187 0 obj -[14179 0 R /XYZ 0 358.377 null] -endobj -14188 0 obj -<< /Limits [(_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015) (_ssh_hijacking_mitigation_t1184)] -/Names [(_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015) 10765 0 R (_spynote_rat_mob_s0021_uses_location_tracking_mob_t1033) 10650 0 R (_spynote_rat_mob_s0021_uses_microphone_or_camera_recordings_mob_t1032) 10779 0 R (_spyoo) 971 0 R (_spytekcell) 976 0 R (_spytrack) 978 0 R (_spywaller) 980 0 R (_sq_ransomware) 12388 0 R (_sqlmap_s0225) 8996 0 R (_srizbi) 1427 0 R (_ssh_hijacking_mitigation_t1184) 4804 0 R] ->> -endobj -14189 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://spynet-rat-officiel.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 186.626 229.6451 200.906] -/Type /Annot ->> -endobj -14190 0 obj -[14179 0 R /XYZ 0 171.626 null] -endobj -14191 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-559871) ->> -/Subtype /Link -/Rect [51.24 74.995 236.061 89.275] -/Type /Annot ->> -endobj -14192 0 obj -<< /Length 10824 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<5669727573205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 759.2442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 731.339 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.619 m -547.04 751.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.869 m -48.24 731.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 751.869 m -547.04 731.089 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 737.405 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 717.125 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6d777372632f56697275732d5241> 60.0586 <542d76382e302d42657461>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 675.035 Td -/F2.0 18 Tf -[<4174656c6965722057> 60.0586 <65622052656d6f746520436f6d6d616e646572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 647.6132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 619.708 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 599.428 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 639.988 m -547.04 639.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 619.708 m -547.04 619.708 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 640.238 m -48.24 619.458 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 640.238 m -547.04 619.458 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 625.774 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 619.708 m -547.04 619.708 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 599.428 m -547.04 599.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 619.958 m -48.24 599.178 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 619.958 m -547.04 599.178 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 605.494 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6174656c6965727765622e636f6d2f70726f64756374732f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 563.404 Td -/F2.0 18 Tf -[<6472> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8466 Tw - -BT -48.24 535.384 Td -/F1.0 10.5 Tf -[<412064697374726962757465642c20706172> 20.0195 <616c6c656c697a656420284d61702052656475636529207772> 20.0195 <61707065722061726f756e6420417061636865aa205241> 60.0586 <5420746f20616c6c6f7720697420746f20636f6d706c657465206f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 519.604 Td -/F1.0 10.5 Tf -[<6c6172676520636f6465207265706f7369746f72696573206f66206d756c7469706c652066696c6520747970657320776865726520417061636865aa205241> 60.0586 <542068616e677320666f726576>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 492.4222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 464.517 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 444.237 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 484.797 m -547.04 484.797 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 464.517 m -547.04 464.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.047 m -48.24 464.267 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 485.047 m -547.04 464.267 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 470.583 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 464.517 m -547.04 464.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 444.237 m -547.04 444.237 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 464.767 m -48.24 443.987 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 464.767 m -547.04 443.987 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 450.303 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f63687269736d6174746d616e6e2f6472> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 408.213 Td -/F2.0 18 Tf -[<4d6f5375636b> 20.0195 <6572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 380.193 Td -/F1.0 10.5 Tf -[<4d6f5375636b> 20.0195 <6572206973206120706f77657266756c206261636b> 20.0195 <646f6f72202d206861636b> 20.0195 <6572> -29.7852 ] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 353.0112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 325.106 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 304.826 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 345.386 m -547.04 345.386 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.106 m -547.04 325.106 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 345.636 m -48.24 324.856 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 345.636 m -547.04 324.856 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 331.172 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.106 m -547.04 325.106 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.826 m -547.04 304.826 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.356 m -48.24 304.576 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 325.356 m -547.04 304.576 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 310.892 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6d6f7375636b2e7368746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 268.802 Td -/F2.0 18 Tf -<5468656566> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 241.3802 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 213.475 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 193.195 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 172.915 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 152.635 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 233.755 m -547.04 233.755 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 213.475 m -547.04 213.475 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 234.005 m -48.24 213.225 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 234.005 m -547.04 213.225 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 219.541 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 213.475 m -547.04 213.475 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 193.195 m -547.04 193.195 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 213.725 m -48.24 192.945 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 213.725 m -547.04 192.945 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 199.261 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6772> 20.0195 <61> 20.0195 <79686174666f72756d2e6f72672f7468726561642d343337332d706f73742d353231332e68746d6c2370696435323133>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 193.195 m -547.04 193.195 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 172.915 m -547.04 172.915 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 193.445 m -48.24 172.665 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 193.445 m -547.04 172.665 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 178.981 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f542f54686565665f446f776e6c6f61645f43726561746f722e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 172.915 m -547.04 172.915 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 152.635 m -547.04 152.635 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 173.165 m -48.24 152.385 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 173.165 m -547.04 152.385 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 158.701 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f542f54686565662e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 116.611 Td -/F2.0 18 Tf -<50726f526174> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2823 Tw - -BT -48.24 88.591 Td -/F1.0 10.5 Tf -[<50726f5261742069732061204d6963726f736f66742057696e646f7773206261736564206261636b> 20.0195 <646f6f722074726f6a616e2c206d6f726520636f6d6d6f6e6c79206b6e6f776e20617320612052656d6f7465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4617 Tw - -BT -48.24 72.811 Td -/F1.0 10.5 Tf -[<41> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c2e2041732077697468206f746865722074726f6a616e20686f727365732069742075736573206120636c69656e7420616e64207365727665722e2050726f526174206f70656e73206120706f7274206f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6673 Tw - -BT -48.24 57.031 Td -/F1.0 10.5 Tf -[<74686520636f6d707574657220776869636820616c6c6f77732074686520636c69656e7420746f20706572666f726d206e756d65726f7573206f706572> 20.0195 <6174696f6e73206f6e20746865207365727665722028746865206d616368696e65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323137> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14193 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14192 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F3.0 36 0 R -/F1.0 8 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14195 0 R 14197 0 R 14199 0 R 14201 0 R 14203 0 R 14204 0 R 14205 0 R] ->> -endobj -14194 0 obj -[14193 0 R /XYZ 0 841.89 null] -endobj -14195 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/mwsrc/Virus-RAT-v8.0-Beta) ->> -/Subtype /Link -/Rect [51.24 714.059 280.6854 728.339] -/Type /Annot ->> -endobj -14196 0 obj -[14193 0 R /XYZ 0 699.059 null] -endobj -14197 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.atelierweb.com/products/) ->> -/Subtype /Link -/Rect [51.24 602.428 237.2073 616.708] -/Type /Annot ->> -endobj -14198 0 obj -[14193 0 R /XYZ 0 587.428 null] -endobj -14199 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/chrismattmann/drat) ->> -/Subtype /Link -/Rect [51.24 447.237 245.9518 461.517] -/Type /Annot ->> -endobj -14200 0 obj -[14193 0 R /XYZ 0 432.237 null] -endobj -14201 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/v-descs/mosuck.shtml) ->> -/Subtype /Link -/Rect [51.24 307.826 289.7703 322.106] -/Type /Annot ->> -endobj -14202 0 obj -[14193 0 R /XYZ 0 292.826 null] -endobj -14203 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.grayhatforum.org/thread-4373-post-5213.html#pid5213) ->> -/Subtype /Link -/Rect [51.24 196.195 384.4064 210.475] -/Type /Annot ->> -endobj -14204 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.spy-emergency.com/research/T/Theef_Download_Creator.html) ->> -/Subtype /Link -/Rect [51.24 175.915 419.7618 190.195] -/Type /Annot ->> -endobj -14205 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.spy-emergency.com/research/T/Theef.html) ->> -/Subtype /Link -/Rect [51.24 155.635 321.3873 169.915] -/Type /Annot ->> -endobj -14206 0 obj -[14193 0 R /XYZ 0 140.635 null] -endobj -14207 0 obj -<< /Length 10233 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<6265696e6720636f6e74726f6c6c6564292e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 767.4942 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 739.589 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 719.309 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 699.029 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 759.869 m -547.04 759.869 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 739.589 m -547.04 739.589 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 760.119 m -48.24 739.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 760.119 m -547.04 739.339 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 745.655 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 739.589 m -547.04 739.589 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 719.309 m -547.04 719.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 739.839 m -48.24 719.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 739.839 m -547.04 719.059 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 725.375 Td -/F1.0 10.5 Tf -[<687474703a2f2f70726f72> 20.0195 <61742e736f6674776172652e696e666f726d65722e636f6d2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 719.309 m -547.04 719.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 699.029 m -547.04 699.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 719.559 m -48.24 698.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 719.559 m -547.04 698.779 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 705.095 Td -/F1.0 10.5 Tf -<687474703a2f2f6d616c776172652e77696b69612e636f6d2f77696b692f50726f526174> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 663.005 Td -/F2.0 18 Tf -<536574726f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 635.5832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323339392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 607.678 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 587.398 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 627.958 m -547.04 627.958 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 607.678 m -547.04 607.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 628.208 m -48.24 607.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 628.208 m -547.04 607.428 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 613.744 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 607.678 m -547.04 607.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.398 m -547.04 587.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 607.928 m -48.24 587.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 607.928 m -547.04 587.148 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 593.464 Td -/F1.0 10.5 Tf -[<68747470733a2f2f73697465732e676f6f676c652e636f6d2f736974652f677265796d65636f6d70616e> 20.0195 <792f736574726f2d72> 20.0195 <61742d70726f6a656374>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 551.374 Td -/F2.0 18 Tf -[<496e64657465637461626c6573205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 523.9522 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 496.047 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 475.767 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.327 m -547.04 516.327 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.047 m -547.04 496.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.577 m -48.24 495.797 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 516.577 m -547.04 495.797 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 502.113 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.047 m -547.04 496.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 475.767 m -547.04 475.767 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.297 m -48.24 475.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 496.297 m -547.04 475.517 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 481.833 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30332f696e64657465637461626c65732d72> 20.0195 <61742d76> 69.8242 <2e302e352d626574612e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 439.743 Td -/F2.0 18 Tf -<4c756d696e6f73697479204c696e6b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 412.3212 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 384.416 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 364.136 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 404.696 m -547.04 404.696 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 384.416 m -547.04 384.416 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 404.946 m -48.24 384.166 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 404.946 m -547.04 384.166 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 390.482 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 384.416 m -547.04 384.416 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 364.136 m -547.04 364.136 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 384.666 m -48.24 363.886 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 384.666 m -547.04 363.886 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 370.202 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6c756d696e6f73697479> 89.8438 <2e6c696e6b2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 328.112 Td -/F2.0 18 Tf -<4f72637573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 300.6902 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 272.785 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 252.505 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 293.065 m -547.04 293.065 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 272.785 m -547.04 272.785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 293.315 m -48.24 272.535 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 293.315 m -547.04 272.535 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 278.851 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 272.785 m -547.04 272.785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 252.505 m -547.04 252.505 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 273.035 m -48.24 252.255 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 273.035 m -547.04 252.255 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 258.571 Td -/F1.0 10.5 Tf -<68747470733a2f2f6f72637573746563686e6f6c6f676965732e636f6d2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 216.481 Td -/F2.0 18 Tf -<426c697a7a617264> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 189.0592 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 161.154 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 140.874 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 181.434 m -547.04 181.434 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 161.154 m -547.04 161.154 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 181.684 m -48.24 160.904 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 181.684 m -547.04 160.904 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 167.22 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 161.154 m -547.04 161.154 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 140.874 m -547.04 140.874 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 161.404 m -48.24 140.624 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 161.404 m -547.04 140.624 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 146.94 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031342f31302f626c697a7a6172642d72> 20.0195 <61742d6c6974652d76312e332e312e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 104.85 Td -/F2.0 18 Tf -<4b617a79626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 77.4282 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 49.523 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 69.803 m -547.04 69.803 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 49.523 m -547.04 49.523 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.053 m -48.24 49.273 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 70.053 m -547.04 49.273 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 55.589 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323138> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14208 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14207 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14209 0 R 14210 0 R 14212 0 R 14214 0 R 14216 0 R 14218 0 R 14220 0 R] ->> -endobj -14209 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://prorat.software.informer.com/) ->> -/Subtype /Link -/Rect [51.24 722.309 233.9293 736.589] -/Type /Annot ->> -endobj -14210 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://malware.wikia.com/wiki/ProRat) ->> -/Subtype /Link -/Rect [51.24 702.029 241.248 716.309] -/Type /Annot ->> -endobj -14211 0 obj -[14208 0 R /XYZ 0 687.029 null] -endobj -14212 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://sites.google.com/site/greymecompany/setro-rat-project) ->> -/Subtype /Link -/Rect [51.24 590.398 357.3671 604.678] -/Type /Annot ->> -endobj -14213 0 obj -[14208 0 R /XYZ 0 575.398 null] -endobj -14214 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.connect-trojan.net/2015/03/indetectables-rat-v.0.5-beta.html) ->> -/Subtype /Link -/Rect [51.24 478.767 406.3325 493.047] -/Type /Annot ->> -endobj -14215 0 obj -[14208 0 R /XYZ 0 463.767 null] -endobj -14216 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://luminosity.link/) ->> -/Subtype /Link -/Rect [51.24 367.136 163.4341 381.416] -/Type /Annot ->> -endobj -14217 0 obj -[14208 0 R /XYZ 0 352.136 null] -endobj -14218 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://orcustechnologies.com/) ->> -/Subtype /Link -/Rect [51.24 255.505 202.4925 269.785] -/Type /Annot ->> -endobj -14219 0 obj -[14208 0 R /XYZ 0 240.505 null] -endobj -14220 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.connect-trojan.net/2014/10/blizzard-rat-lite-v1.3.1.html) ->> -/Subtype /Link -/Rect [51.24 143.874 381.9601 158.154] -/Type /Annot ->> -endobj -14221 0 obj -[14208 0 R /XYZ 0 128.874 null] -endobj -14222 0 obj -<< /Length 10367 +<< /Length 9305 >> stream q @@ -848052,17 +845601,13 @@ S 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN BT 51.24 791.676 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f6b617a79626f742d6c6974652d7068702d72> 20.0195 <61742f>] TJ +<4c696e6b73> Tj ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN @@ -848097,7 +845642,7 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -<687474703a2f2f74656c757373656375726974796c6162732e636f6d2f746872656174732f73686f772f54534c32303135303132322d3036> Tj +<687474703a2f2f61647a6f6b2e636f6d2f> Tj ET 0.0 0.0 0.0 SCN @@ -848109,7 +845654,786 @@ ET BT 48.24 729.306 Td /F2.0 18 Tf -[<42> 20.0195 <58>] TJ +[<5363687761727a652d536f6e6e652d5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 701.286 Td +/F1.0 10.5 Tf +[<5363687761727a652d536f6e6e652d5241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 673.506 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 673.506 Td +/F1.0 10.5 Tf +[<53532d5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 651.726 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 651.726 Td +/F1.0 10.5 Tf +<5363687761727a6520536f6e6e65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 624.5442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323338392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 596.639 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 576.359 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.919 m +547.04 616.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.639 m +547.04 596.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 617.169 m +48.24 596.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 617.169 m +547.04 596.389 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 602.705 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.639 m +547.04 596.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 576.359 m +547.04 576.359 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.889 m +48.24 576.109 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 596.889 m +547.04 576.109 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 582.425 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f6d777372632f5363687761727a652d536f6e6e652d5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 540.335 Td +/F2.0 18 Tf +[<437962657220457965205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 512.9132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 485.008 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 464.728 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 505.288 m +547.04 505.288 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.008 m +547.04 485.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 505.538 m +48.24 484.758 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 505.538 m +547.04 484.758 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 491.074 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.008 m +547.04 485.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.728 m +547.04 464.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.258 m +48.24 464.478 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 485.258 m +547.04 464.478 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 470.794 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e696e64657465637461626c65732e6e65742f76696577746f7069632e7068703f743d3234323435>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 428.704 Td +/F2.0 18 Tf +<4261746368204e4554> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 388.624 Td +/F2.0 18 Tf +[<52> 29.7852 <5758205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 361.2022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 333.297 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 313.017 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 353.577 m +547.04 353.577 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.297 m +547.04 333.297 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 353.827 m +48.24 333.047 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 353.827 m +547.04 333.047 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 339.363 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.297 m +547.04 333.297 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 313.017 m +547.04 313.017 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 333.547 m +48.24 312.767 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 333.547 m +547.04 312.767 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 319.083 Td +/F1.0 10.5 Tf +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d353330363633> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 276.993 Td +/F2.0 18 Tf +[<5370> 20.0195 <796e6574>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2466 Tw + +BT +48.24 248.973 Td +/F1.0 10.5 Tf +[<5370> 20.0195 <792d4e6574206973206120736f667477617265207468617420616c6c6f7720796f7520746f20636f6e74726f6c20616e> 20.0195 <7920636f6d707574657220696e20776f726c64207573696e672057696e646f7773204f706572> 20.0195 <6174696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.506 Tw + +BT +48.24 233.193 Td +/F1.0 10.5 Tf +[<53> 20.0195 <797374656d2e4865206973206261636b207573696e67206e65772066756e6374696f6e7320616e6420676f6f64206f7074696f6e7320746f206769766520796f752066756c6c20636f6e74726f6c206f6620796f75722072656d6f7465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5391 Tw + +BT +48.24 217.413 Td +/F1.0 10.5 Tf +[<636f6d70757465722e537461626c6520616e6420666173742c207468697320736f667477617265206f6666657220746f20796f75206120676f6f6420696e746572666163652c206372656174696e6720612065617379207761> 20.0195 <7920746f2075736520616c6c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 201.633 Td +/F1.0 10.5 Tf +<6869732066756e6374696f6e73> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 174.4512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 146.546 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 126.266 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 166.826 m +547.04 166.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 146.546 m +547.04 146.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 167.076 m +48.24 146.296 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 167.076 m +547.04 146.296 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 152.612 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 146.546 m +547.04 146.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 126.266 m +547.04 126.266 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 146.796 m +48.24 126.016 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 146.796 m +547.04 126.016 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 132.332 Td +/F1.0 10.5 Tf +[<687474703a2f2f7370> 20.0195 <796e65742d72> 20.0195 <61742d6f6666696369656c2e626c6f6773706f742e6c752f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 90.242 Td +/F2.0 18 Tf +[<4354> 20.0195 <4f53>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 62.8202 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323136> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14181 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14180 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14182 0 R 14184 0 R 14186 0 R 14189 0 R 14192 0 R] +>> +endobj +14182 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://adzok.com/) +>> +/Subtype /Link +/Rect [51.24 768.33 137.4555 782.61] +/Type /Annot +>> +endobj +14183 0 obj +[14181 0 R /XYZ 0 753.33 null] +endobj +14184 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/mwsrc/Schwarze-Sonne-RAT) +>> +/Subtype /Link +/Rect [51.24 579.359 287.4684 593.639] +/Type /Annot +>> +endobj +14185 0 obj +[14181 0 R /XYZ 0 564.359 null] +endobj +14186 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.indetectables.net/viewtopic.php?t=24245) +>> +/Subtype /Link +/Rect [51.24 467.728 317.6688 482.008] +/Type /Annot +>> +endobj +14187 0 obj +[14181 0 R /XYZ 0 452.728 null] +endobj +14188 0 obj +[14181 0 R /XYZ 0 412.648 null] +endobj +14189 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://leakforums.net/thread-530663) +>> +/Subtype /Link +/Rect [51.24 316.017 236.061 330.297] +/Type /Annot +>> +endobj +14190 0 obj +[14181 0 R /XYZ 0 301.017 null] +endobj +14191 0 obj +<< /Limits [(_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015) (_ssh_hijacking_mitigation_t1184)] +/Names [(_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015) 10765 0 R (_spynote_rat_mob_s0021_uses_location_tracking_mob_t1033) 10650 0 R (_spynote_rat_mob_s0021_uses_microphone_or_camera_recordings_mob_t1032) 10779 0 R (_spyoo) 971 0 R (_spytekcell) 976 0 R (_spytrack) 978 0 R (_spywaller) 980 0 R (_sq_ransomware) 12388 0 R (_sqlmap_s0225) 8996 0 R (_srizbi) 1427 0 R (_ssh_hijacking_mitigation_t1184) 4804 0 R] +>> +endobj +14192 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://spynet-rat-officiel.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 129.266 229.6451 143.546] +/Type /Annot +>> +endobj +14193 0 obj +[14181 0 R /XYZ 0 114.266 null] +endobj +14194 0 obj +<< /Length 10761 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d353539383731> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 729.306 Td +/F2.0 18 Tf +[<5669727573205241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -848120,7 +846444,7 @@ ET BT 48.24 701.8842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323339342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -848201,7 +846525,7 @@ S BT 51.24 659.765 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30312f62782d72> 20.0195 <61742d76312e302e68746d6c>] TJ +[<68747470733a2f2f6769746875622e636f6d2f6d777372632f56697275732d5241> 60.0586 <542d76382e302d42657461>] TJ ET 0.0 0.0 0.0 SCN @@ -848213,6 +846537,1819 @@ ET BT 48.24 617.675 Td /F2.0 18 Tf +[<4174656c6965722057> 60.0586 <65622052656d6f746520436f6d6d616e646572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 590.2532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 562.348 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 542.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.628 m +547.04 582.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 562.348 m +547.04 562.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.878 m +48.24 562.098 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 582.878 m +547.04 562.098 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 568.414 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 562.348 m +547.04 562.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 542.068 m +547.04 542.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 562.598 m +48.24 541.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 562.598 m +547.04 541.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 548.134 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6174656c6965727765622e636f6d2f70726f64756374732f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 506.044 Td +/F2.0 18 Tf +[<6472> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8466 Tw + +BT +48.24 478.024 Td +/F1.0 10.5 Tf +[<412064697374726962757465642c20706172> 20.0195 <616c6c656c697a656420284d61702052656475636529207772> 20.0195 <61707065722061726f756e6420417061636865aa205241> 60.0586 <5420746f20616c6c6f7720697420746f20636f6d706c657465206f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 462.244 Td +/F1.0 10.5 Tf +[<6c6172676520636f6465207265706f7369746f72696573206f66206d756c7469706c652066696c6520747970657320776865726520417061636865aa205241> 60.0586 <542068616e677320666f726576>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 435.0622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 407.157 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 386.877 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 427.437 m +547.04 427.437 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.157 m +547.04 407.157 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 427.687 m +48.24 406.907 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 427.687 m +547.04 406.907 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 413.223 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.157 m +547.04 407.157 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 386.877 m +547.04 386.877 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.407 m +48.24 386.627 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 407.407 m +547.04 386.627 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 392.943 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f63687269736d6174746d616e6e2f6472> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 350.853 Td +/F2.0 18 Tf +[<4d6f5375636b> 20.0195 <6572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 322.833 Td +/F1.0 10.5 Tf +[<4d6f5375636b> 20.0195 <6572206973206120706f77657266756c206261636b> 20.0195 <646f6f72202d206861636b> 20.0195 <6572> -29.7852 ] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 295.6512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 267.746 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 247.466 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 288.026 m +547.04 288.026 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 267.746 m +547.04 267.746 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 288.276 m +48.24 267.496 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 288.276 m +547.04 267.496 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 273.812 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 267.746 m +547.04 267.746 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 247.466 m +547.04 247.466 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 267.996 m +48.24 247.216 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 267.996 m +547.04 247.216 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 253.532 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6d6f7375636b2e7368746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 211.442 Td +/F2.0 18 Tf +<5468656566> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 184.0202 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 156.115 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 135.835 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 115.555 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 95.275 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 176.395 m +547.04 176.395 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 156.115 m +547.04 156.115 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 176.645 m +48.24 155.865 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 176.645 m +547.04 155.865 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 162.181 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 156.115 m +547.04 156.115 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.835 m +547.04 135.835 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 156.365 m +48.24 135.585 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 156.365 m +547.04 135.585 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 141.901 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6772> 20.0195 <61> 20.0195 <79686174666f72756d2e6f72672f7468726561642d343337332d706f73742d353231332e68746d6c2370696435323133>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.835 m +547.04 135.835 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 115.555 m +547.04 115.555 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 136.085 m +48.24 115.305 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 136.085 m +547.04 115.305 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 121.621 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f542f54686565665f446f776e6c6f61645f43726561746f722e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 115.555 m +547.04 115.555 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 95.275 m +547.04 95.275 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 115.805 m +48.24 95.025 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 115.805 m +547.04 95.025 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 101.341 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f542f54686565662e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323137> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14195 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14194 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14196 0 R 14198 0 R 14200 0 R 14202 0 R 14204 0 R 14206 0 R 14207 0 R 14208 0 R] +>> +endobj +14196 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://leakforums.net/thread-559871) +>> +/Subtype /Link +/Rect [51.24 768.33 236.061 782.61] +/Type /Annot +>> +endobj +14197 0 obj +[14195 0 R /XYZ 0 753.33 null] +endobj +14198 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/mwsrc/Virus-RAT-v8.0-Beta) +>> +/Subtype /Link +/Rect [51.24 656.699 280.6854 670.979] +/Type /Annot +>> +endobj +14199 0 obj +[14195 0 R /XYZ 0 641.699 null] +endobj +14200 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.atelierweb.com/products/) +>> +/Subtype /Link +/Rect [51.24 545.068 237.2073 559.348] +/Type /Annot +>> +endobj +14201 0 obj +[14195 0 R /XYZ 0 530.068 null] +endobj +14202 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/chrismattmann/drat) +>> +/Subtype /Link +/Rect [51.24 389.877 245.9518 404.157] +/Type /Annot +>> +endobj +14203 0 obj +[14195 0 R /XYZ 0 374.877 null] +endobj +14204 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.f-secure.com/v-descs/mosuck.shtml) +>> +/Subtype /Link +/Rect [51.24 250.466 289.7703 264.746] +/Type /Annot +>> +endobj +14205 0 obj +[14195 0 R /XYZ 0 235.466 null] +endobj +14206 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.grayhatforum.org/thread-4373-post-5213.html#pid5213) +>> +/Subtype /Link +/Rect [51.24 138.835 384.4064 153.115] +/Type /Annot +>> +endobj +14207 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.spy-emergency.com/research/T/Theef_Download_Creator.html) +>> +/Subtype /Link +/Rect [51.24 118.555 419.7618 132.835] +/Type /Annot +>> +endobj +14208 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.spy-emergency.com/research/T/Theef.html) +>> +/Subtype /Link +/Rect [51.24 98.275 321.3873 112.555] +/Type /Annot +>> +endobj +14209 0 obj +<< /Length 10571 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<50726f526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2823 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<50726f5261742069732061204d6963726f736f66742057696e646f7773206261736564206261636b> 20.0195 <646f6f722074726f6a616e2c206d6f726520636f6d6d6f6e6c79206b6e6f776e20617320612052656d6f7465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4617 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<41> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c2e2041732077697468206f746865722074726f6a616e20686f727365732069742075736573206120636c69656e7420616e64207365727665722e2050726f526174206f70656e73206120706f7274206f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6673 Tw + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<74686520636f6d707574657220776869636820616c6c6f77732074686520636c69656e7420746f20706572666f726d206e756d65726f7573206f706572> 20.0195 <6174696f6e73206f6e20746865207365727665722028746865206d616368696e65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 711.306 Td +/F1.0 10.5 Tf +<6265696e6720636f6e74726f6c6c6564292e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 684.1242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323339392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 656.219 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 635.939 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 615.659 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.499 m +547.04 676.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.219 m +547.04 656.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.749 m +48.24 655.969 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 676.749 m +547.04 655.969 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 662.285 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.219 m +547.04 656.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.939 m +547.04 635.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.469 m +48.24 635.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 656.469 m +547.04 635.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 642.005 Td +/F1.0 10.5 Tf +[<687474703a2f2f70726f72> 20.0195 <61742e736f6674776172652e696e666f726d65722e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.939 m +547.04 635.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 615.659 m +547.04 615.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.189 m +48.24 615.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 636.189 m +547.04 615.409 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 621.725 Td +/F1.0 10.5 Tf +<687474703a2f2f6d616c776172652e77696b69612e636f6d2f77696b692f50726f526174> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 579.635 Td +/F2.0 18 Tf +<536574726f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 552.2132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 524.308 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 504.028 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 544.588 m +547.04 544.588 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.308 m +547.04 524.308 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 544.838 m +48.24 524.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 544.838 m +547.04 524.058 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 530.374 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.308 m +547.04 524.308 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 504.028 m +547.04 504.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.558 m +48.24 503.778 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 524.558 m +547.04 503.778 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 510.094 Td +/F1.0 10.5 Tf +[<68747470733a2f2f73697465732e676f6f676c652e636f6d2f736974652f677265796d65636f6d70616e> 20.0195 <792f736574726f2d72> 20.0195 <61742d70726f6a656374>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 468.004 Td +/F2.0 18 Tf +[<496e64657465637461626c6573205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 440.5822 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 412.677 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 392.397 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 432.957 m +547.04 432.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 412.677 m +547.04 412.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.207 m +48.24 412.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 433.207 m +547.04 412.427 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 418.743 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 412.677 m +547.04 412.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 392.397 m +547.04 392.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 412.927 m +48.24 392.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 412.927 m +547.04 392.147 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 398.463 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30332f696e64657465637461626c65732d72> 20.0195 <61742d76> 69.8242 <2e302e352d626574612e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 356.373 Td +/F2.0 18 Tf +<4c756d696e6f73697479204c696e6b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 328.9512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 301.046 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 280.766 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 321.326 m +547.04 321.326 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 301.046 m +547.04 301.046 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 321.576 m +48.24 300.796 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 321.576 m +547.04 300.796 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 307.112 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 301.046 m +547.04 301.046 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 280.766 m +547.04 280.766 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 301.296 m +48.24 280.516 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 301.296 m +547.04 280.516 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 286.832 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6c756d696e6f73697479> 89.8438 <2e6c696e6b2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 244.742 Td +/F2.0 18 Tf +<4f72637573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 217.3202 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 189.415 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 169.135 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.695 m +547.04 209.695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.415 m +547.04 189.415 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.945 m +48.24 189.165 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 209.945 m +547.04 189.165 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 195.481 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.415 m +547.04 189.415 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.135 m +547.04 169.135 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.665 m +48.24 168.885 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 189.665 m +547.04 168.885 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 175.201 Td +/F1.0 10.5 Tf +<68747470733a2f2f6f72637573746563686e6f6c6f676965732e636f6d2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 133.111 Td +/F2.0 18 Tf +<426c697a7a617264> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 105.6892 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 77.784 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 57.504 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 98.064 m +547.04 98.064 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 77.784 m +547.04 77.784 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 98.314 m +48.24 77.534 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 98.314 m +547.04 77.534 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 83.85 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 77.784 m +547.04 77.784 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 57.504 m +547.04 57.504 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 78.034 m +48.24 57.254 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 78.034 m +547.04 57.254 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 63.57 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031342f31302f626c697a7a6172642d72> 20.0195 <61742d6c6974652d76312e332e312e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323138> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14210 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14209 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14212 0 R 14213 0 R 14215 0 R 14217 0 R 14219 0 R 14221 0 R 14223 0 R] +>> +endobj +14211 0 obj +[14210 0 R /XYZ 0 841.89 null] +endobj +14212 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://prorat.software.informer.com/) +>> +/Subtype /Link +/Rect [51.24 638.939 233.9293 653.219] +/Type /Annot +>> +endobj +14213 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://malware.wikia.com/wiki/ProRat) +>> +/Subtype /Link +/Rect [51.24 618.659 241.248 632.939] +/Type /Annot +>> +endobj +14214 0 obj +[14210 0 R /XYZ 0 603.659 null] +endobj +14215 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://sites.google.com/site/greymecompany/setro-rat-project) +>> +/Subtype /Link +/Rect [51.24 507.028 357.3671 521.308] +/Type /Annot +>> +endobj +14216 0 obj +[14210 0 R /XYZ 0 492.028 null] +endobj +14217 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.connect-trojan.net/2015/03/indetectables-rat-v.0.5-beta.html) +>> +/Subtype /Link +/Rect [51.24 395.397 406.3325 409.677] +/Type /Annot +>> +endobj +14218 0 obj +[14210 0 R /XYZ 0 380.397 null] +endobj +14219 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://luminosity.link/) +>> +/Subtype /Link +/Rect [51.24 283.766 163.4341 298.046] +/Type /Annot +>> +endobj +14220 0 obj +[14210 0 R /XYZ 0 268.766 null] +endobj +14221 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://orcustechnologies.com/) +>> +/Subtype /Link +/Rect [51.24 172.135 202.4925 186.415] +/Type /Annot +>> +endobj +14222 0 obj +[14210 0 R /XYZ 0 157.135 null] +endobj +14223 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.connect-trojan.net/2014/10/blizzard-rat-lite-v1.3.1.html) +>> +/Subtype /Link +/Rect [51.24 60.504 381.9601 74.784] +/Type /Annot +>> +endobj +14224 0 obj +<< /Length 10023 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<4b617a79626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 759.2442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 731.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 711.059 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 690.779 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.619 m +547.04 751.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.869 m +48.24 731.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 751.869 m +547.04 731.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 737.405 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 711.059 m +547.04 711.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.589 m +48.24 710.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 731.589 m +547.04 710.809 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 717.125 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f6b617a79626f742d6c6974652d7068702d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 711.059 m +547.04 711.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 690.779 m +547.04 690.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 711.309 m +48.24 690.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 711.309 m +547.04 690.529 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 696.845 Td +/F1.0 10.5 Tf +<687474703a2f2f74656c757373656375726974796c6162732e636f6d2f746872656174732f73686f772f54534c32303135303132322d3036> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 654.755 Td +/F2.0 18 Tf +[<42> 20.0195 <58>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 627.3332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323430362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 599.428 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 579.148 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 619.708 m +547.04 619.708 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.428 m +547.04 599.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 619.958 m +48.24 599.178 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 619.958 m +547.04 599.178 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 605.494 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.428 m +547.04 599.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 579.148 m +547.04 579.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.678 m +48.24 578.898 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 599.678 m +547.04 578.898 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 585.214 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30312f62782d72> 20.0195 <61742d76312e302e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 543.124 Td +/F2.0 18 Tf <6465617468> Tj ET @@ -848222,7 +848359,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 577.595 Td +48.24 503.044 Td /F2.0 18 Tf <536b79205779646572> Tj ET @@ -848233,43 +848370,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 550.1732 Td +48.24 475.6222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323430372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 522.268 498.8 20.28 re +48.24 447.717 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 501.988 498.8 20.28 re +48.24 427.437 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 542.548 m -547.04 542.548 l +48.24 467.997 m +547.04 467.997 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 522.268 m -547.04 522.268 l +48.24 447.717 m +547.04 447.717 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 542.798 m -48.24 522.018 l +48.24 468.247 m +48.24 447.467 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 542.798 m -547.04 522.018 l +547.04 468.247 m +547.04 447.467 l S [] 0 d 1 w @@ -848277,7 +848414,7 @@ S 0.2 0.2 0.2 scn BT -51.24 528.334 Td +51.24 453.783 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -848285,26 +848422,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 522.268 m -547.04 522.268 l +48.24 447.717 m +547.04 447.717 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 501.988 m -547.04 501.988 l +48.24 427.437 m +547.04 427.437 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 522.518 m -48.24 501.738 l +48.24 447.967 m +48.24 427.187 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 522.518 m -547.04 501.738 l +547.04 447.967 m +547.04 427.187 l S [] 0 d 1 w @@ -848314,7 +848451,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 508.054 Td +51.24 433.503 Td /F1.0 10.5 Tf [<68747470733a2f2f7275626561722e6d652f746872656164732f736b792d77796465722d323031362d6372> 20.0195 <61636b> 20.0195 <65642e3132372f>] TJ ET @@ -848326,7 +848463,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 465.964 Td +48.24 391.413 Td /F2.0 18 Tf [<4461726b5472> 20.0195 <61636b>] TJ ET @@ -848337,47 +848474,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 438.5422 Td +48.24 363.9912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323430382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 410.637 498.8 20.28 re +48.24 336.086 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 390.357 498.8 20.28 re +48.24 315.806 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 355.797 498.8 34.56 re +48.24 281.246 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 430.917 m -547.04 430.917 l +48.24 356.366 m +547.04 356.366 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 410.637 m -547.04 410.637 l +48.24 336.086 m +547.04 336.086 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 431.167 m -48.24 410.387 l +48.24 356.616 m +48.24 335.836 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 431.167 m -547.04 410.387 l +547.04 356.616 m +547.04 335.836 l S [] 0 d 1 w @@ -848385,7 +848522,7 @@ S 0.2 0.2 0.2 scn BT -51.24 416.703 Td +51.24 342.152 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -848393,26 +848530,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 410.637 m -547.04 410.637 l +48.24 336.086 m +547.04 336.086 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 390.357 m -547.04 390.357 l +48.24 315.806 m +547.04 315.806 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 410.887 m -48.24 390.107 l +48.24 336.336 m +48.24 315.556 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 410.887 m -547.04 390.107 l +547.04 336.336 m +547.04 315.556 l S [] 0 d 1 w @@ -848422,7 +848559,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 396.423 Td +51.24 321.872 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f6461726b7472> 20.0195 <61636b2d342d616c69656e2f>] TJ ET @@ -848432,26 +848569,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 390.357 m -547.04 390.357 l +48.24 315.806 m +547.04 315.806 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 355.797 m -547.04 355.797 l +48.24 281.246 m +547.04 281.246 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 390.607 m -48.24 355.547 l +48.24 316.056 m +48.24 280.996 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 390.607 m -547.04 355.547 l +547.04 316.056 m +547.04 280.996 l S [] 0 d 1 w @@ -848461,7 +848598,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 376.143 Td +51.24 301.592 Td /F1.0 10.5 Tf [<687474703a2f2f6e6577732e736f667470656469612e636f6d2f6e6577732f667265652d6461726b7472> 20.0195 <61636b2d72> 20.0195 <61742d6861732d7468652d706f74656e7469616c2d6f662d6265696e672d7468652d626573742d72> 20.0195 <61742d6f6e2d7468652d>] TJ ET @@ -848472,7 +848609,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 361.863 Td +51.24 287.312 Td /F1.0 10.5 Tf [<6d61726b> 20.0195 <65742d3530383137392e7368746d6c>] TJ ET @@ -848484,7 +848621,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 319.773 Td +48.24 245.222 Td /F2.0 18 Tf [<785241> 60.0586 <54>] TJ ET @@ -848497,7 +848634,7 @@ ET 4.1542 Tw BT -48.24 291.753 Td +48.24 217.202 Td /F1.0 10.5 Tf [<467265652c204f70656e2d536f757263652052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c2e20785241> 60.0586 <5420322e302069732061206661737420616e64206c696768742d7765696768742052656d6f7465>] TJ ET @@ -848510,7 +848647,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 275.973 Td +48.24 201.422 Td /F1.0 10.5 Tf [<41> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c20636f64656420696e20432320287573696e67202e4e4554204672> 20.0195 <616d65776f726b20322e30292e>] TJ ET @@ -848521,43 +848658,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 248.7912 Td +48.24 174.2402 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323430392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 220.886 498.8 20.28 re +48.24 146.335 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 200.606 498.8 20.28 re +48.24 126.055 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 241.166 m -547.04 241.166 l +48.24 166.615 m +547.04 166.615 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 220.886 m -547.04 220.886 l +48.24 146.335 m +547.04 146.335 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 241.416 m -48.24 220.636 l +48.24 166.865 m +48.24 146.085 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 241.416 m -547.04 220.636 l +547.04 166.865 m +547.04 146.085 l S [] 0 d 1 w @@ -848565,7 +848702,7 @@ S 0.2 0.2 0.2 scn BT -51.24 226.952 Td +51.24 152.401 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -848573,26 +848710,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 220.886 m -547.04 220.886 l +48.24 146.335 m +547.04 146.335 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 200.606 m -547.04 200.606 l +48.24 126.055 m +547.04 126.055 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 221.136 m -48.24 200.356 l +48.24 146.585 m +48.24 125.805 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 221.136 m -547.04 200.356 l +547.04 146.585 m +547.04 125.805 l S [] 0 d 1 w @@ -848602,7 +848739,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 206.672 Td +51.24 132.121 Td /F1.0 10.5 Tf [<68747470733a2f2f6769746875622e636f6d2f633462626167652f785241> 60.0586 <54>] TJ ET @@ -848614,7 +848751,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 164.582 Td +48.24 90.031 Td /F2.0 18 Tf <42696f646f78> Tj ET @@ -848625,95 +848762,13 @@ ET 0.2 0.2 0.2 SCN BT -48.24 137.1602 Td +48.24 62.6092 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323430392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 109.255 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 88.975 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 129.535 m -547.04 129.535 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.255 m -547.04 109.255 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 129.785 m -48.24 109.005 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 129.785 m -547.04 109.005 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 115.321 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.255 m -547.04 109.255 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 88.975 m -547.04 88.975 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 109.505 m -48.24 88.725 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 109.505 m -547.04 88.725 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 95.041 Td -/F1.0 10.5 Tf -[<687474703a2f2f73616b6861636b696e6761727469636c65732e626c6f6773706f742e6c752f323031342f30382f62696f646f782d72> 20.0195 <61742e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -848738,7 +848793,7 @@ Q endstream endobj -14223 0 obj +14225 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -848746,5608 +848801,129 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14222 0 R +/Contents 14224 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R +/Font << /F2.0 19 0 R /F3.0 36 0 R +/F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14224 0 R 14225 0 R 14227 0 R 14230 0 R 14232 0 R 14233 0 R 14234 0 R 14236 0 R 14238 0 R] +/Annots [14227 0 R 14228 0 R 14230 0 R 14233 0 R 14235 0 R 14236 0 R 14237 0 R 14239 0 R] >> endobj -14224 0 obj +14226 0 obj +[14225 0 R /XYZ 0 841.89 null] +endobj +14227 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.rekings.com/kazybot-lite-php-rat/) >> /Subtype /Link -/Rect [51.24 788.61 280.5931 802.89] +/Rect [51.24 714.059 280.5931 728.339] /Type /Annot >> endobj -14225 0 obj +14228 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://telussecuritylabs.com/threats/show/TSL20150122-06) >> /Subtype /Link -/Rect [51.24 768.33 340.347 782.61] +/Rect [51.24 693.779 340.347 708.059] /Type /Annot >> endobj -14226 0 obj -[14223 0 R /XYZ 0 753.33 null] +14229 0 obj +[14225 0 R /XYZ 0 678.779 null] endobj -14227 0 obj +14230 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.connect-trojan.net/2015/01/bx-rat-v1.0.html) >> /Subtype /Link -/Rect [51.24 656.699 325.7431 670.979] +/Rect [51.24 582.148 325.7431 596.428] /Type /Annot >> endobj -14228 0 obj -[14223 0 R /XYZ 0 641.699 null] +14231 0 obj +[14225 0 R /XYZ 0 567.148 null] endobj -14229 0 obj -[14223 0 R /XYZ 0 601.619 null] +14232 0 obj +[14225 0 R /XYZ 0 527.068 null] endobj -14230 0 obj +14233 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://rubear.me/threads/sky-wyder-2016-cracked.127/) >> /Subtype /Link -/Rect [51.24 504.988 326.4026 519.268] +/Rect [51.24 430.437 326.4026 444.717] /Type /Annot >> endobj -14231 0 obj -[14223 0 R /XYZ 0 489.988 null] +14234 0 obj +[14225 0 R /XYZ 0 415.437 null] endobj -14232 0 obj +14235 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.rekings.com/darktrack-4-alien/) >> /Subtype /Link -/Rect [51.24 393.357 267.8566 407.637] +/Rect [51.24 318.806 267.8566 333.086] /Type /Annot >> endobj -14233 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml) ->> -/Subtype /Link -/Rect [51.24 373.077 532.7904 387.357] -/Type /Annot ->> -endobj -14234 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml) ->> -/Subtype /Link -/Rect [51.24 358.797 156.5863 373.077] -/Type /Annot ->> -endobj -14235 0 obj -[14223 0 R /XYZ 0 343.797 null] -endobj 14236 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml) +>> +/Subtype /Link +/Rect [51.24 298.526 532.7904 312.806] +/Type /Annot +>> +endobj +14237 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml) +>> +/Subtype /Link +/Rect [51.24 284.246 156.5863 298.526] +/Type /Annot +>> +endobj +14238 0 obj +[14225 0 R /XYZ 0 269.246 null] +endobj +14239 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://github.com/c4bbage/xRAT) >> /Subtype /Link -/Rect [51.24 203.606 214.9869 217.886] +/Rect [51.24 129.055 214.9869 143.335] /Type /Annot >> endobj -14237 0 obj -[14223 0 R /XYZ 0 188.606 null] -endobj -14238 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://sakhackingarticles.blogspot.lu/2014/08/biodox-rat.html) ->> -/Subtype /Link -/Rect [51.24 91.975 353.7553 106.255] -/Type /Annot ->> -endobj -14239 0 obj -<< /Length 9725 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<4f6666656e6365> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<4f6666656e7365205241> 60.0586 <54206973206120667265652072656e6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c206d61646520696e2044656c70686920392e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 731.4642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 703.559 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 683.279 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.839 m -547.04 723.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.559 m -547.04 703.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 724.089 m -48.24 703.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 724.089 m -547.04 703.309 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 709.625 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.559 m -547.04 703.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 683.279 m -547.04 683.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.809 m -48.24 683.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 703.809 m -547.04 683.029 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 689.345 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d33313338363f7469643d3331333836262670713d31> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 647.255 Td -/F2.0 18 Tf -<41706f63616c79707365> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 619.8332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 591.928 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 571.648 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 612.208 m -547.04 612.208 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 591.928 m -547.04 591.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 612.458 m -48.24 591.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 612.458 m -547.04 591.678 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 597.994 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 591.928 m -547.04 591.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 571.648 m -547.04 571.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 592.178 m -48.24 571.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 592.178 m -547.04 571.398 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 577.714 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d3336393632> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 535.624 Td -/F2.0 18 Tf -<4a43616765> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 508.2022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 480.297 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 460.017 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 500.577 m -547.04 500.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.297 m -547.04 480.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 500.827 m -48.24 480.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 500.827 m -547.04 480.047 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 486.363 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.297 m -547.04 480.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.017 m -547.04 460.017 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.547 m -48.24 459.767 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 480.547 m -547.04 459.767 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 466.083 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d333633393230> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 423.993 Td -/F2.0 18 Tf -[<4e75636c656172205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.392 Tw - -BT -48.24 395.973 Td -/F1.0 10.5 Tf -[<4e75636c656172205241> 60.0586 <54202873686f727420666f72204e75636c6561722052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c292069732061206261636b> 20.0195 <646f6f722074726f6a616e20686f727365207468617420696e6665637473>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 380.193 Td -/F1.0 10.5 Tf -[<57696e646f7773204e542066616d696c792073797374656d73202857696e646f777320323030302c205850> 120.1172 <2c2032303033292e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 353.0112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 325.106 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 304.826 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 284.546 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 345.386 m -547.04 345.386 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.106 m -547.04 325.106 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 345.636 m -48.24 324.856 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 345.636 m -547.04 324.856 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 331.172 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.106 m -547.04 325.106 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.826 m -547.04 304.826 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 325.356 m -48.24 304.576 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 325.356 m -547.04 304.576 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 310.892 Td -/F1.0 10.5 Tf -[<687474703a2f2f6d616c776172652e77696b69612e636f6d2f77696b692f4e75636c6561725f5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.826 m -547.04 304.826 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.546 m -547.04 284.546 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 305.076 m -48.24 284.296 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 305.076 m -547.04 284.296 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 290.612 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f32312f4e75636c6561725f5241> 60.0586 <545f322e312e302f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 248.522 Td -/F2.0 18 Tf -<4f7a6f6e65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 220.502 Td -/F1.0 10.5 Tf -[<432b2b2052454d4f> 20.0195 <544520434f4e5452> 20.0195 <4f4c205052> 20.0195 <4f4752414d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 193.3202 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 165.415 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 145.135 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.695 m -547.04 185.695 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.415 m -547.04 165.415 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.945 m -48.24 165.165 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 185.945 m -547.04 165.165 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 171.481 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.415 m -547.04 165.415 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.135 m -547.04 145.135 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.665 m -48.24 144.885 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 165.665 m -547.04 144.885 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 151.201 Td -/F1.0 10.5 Tf -<687474703a2f2f6f7a6f6e657263702e636f6d2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 109.111 Td -/F2.0 18 Tf -<58616e697479> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 81.6892 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 53.784 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.064 m -547.04 74.064 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 53.784 m -547.04 53.784 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.314 m -48.24 53.534 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 74.314 m -547.04 53.534 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 59.85 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323230> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj 14240 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14239 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14242 0 R 14245 0 R 14247 0 R 14249 0 R 14250 0 R 14252 0 R] ->> +[14225 0 R /XYZ 0 114.055 null] endobj 14241 0 obj -[14240 0 R /XYZ 0 841.89 null] -endobj -14242 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-31386?tid=31386&&pq=1) ->> -/Subtype /Link -/Rect [51.24 686.279 324.3345 700.559] -/Type /Annot ->> -endobj -14243 0 obj -[14240 0 R /XYZ 0 671.279 null] -endobj -14244 0 obj -<< /Limits [(_aplog) (_appenda)] -/Names [(_aplog) 195 0 R (_apocalypse) 12768 0 R (_apocalypse_2) 14243 0 R (_apocalypsevm) 12777 0 R (_app_auto_start_at_device_boot_mob_t1005) 10137 0 R (_app_delivered_via_email_attachment_mob_t1037) 9980 0 R (_app_delivered_via_web_download_mob_t1034) 10037 0 R (_appcert_dlls_mitigation_t1182) 4835 0 R (_appcert_dlls_mitigation_t1182_mitigates_appcert_dlls_t1182) 8235 0 R (_appcert_dlls_t1182) 3126 0 R (_appenda) 198 0 R] ->> -endobj -14245 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-36962) ->> -/Subtype /Link -/Rect [51.24 574.648 230.1915 588.928] -/Type /Annot ->> -endobj -14246 0 obj -[14240 0 R /XYZ 0 559.648 null] -endobj -14247 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://leakforums.net/thread-363920) ->> -/Subtype /Link -/Rect [51.24 463.017 236.061 477.297] -/Type /Annot ->> -endobj -14248 0 obj -[14240 0 R /XYZ 0 448.017 null] -endobj -14249 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://malware.wikia.com/wiki/Nuclear_RAT) ->> -/Subtype /Link -/Rect [51.24 307.826 271.8654 322.106] -/Type /Annot ->> -endobj -14250 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nuclearwintercrew.com/Products-View/21/Nuclear_RAT_2.1.0/) ->> -/Subtype /Link -/Rect [51.24 287.546 417.6406 301.826] -/Type /Annot ->> -endobj -14251 0 obj -[14240 0 R /XYZ 0 272.546 null] -endobj -14252 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://ozonercp.com/) ->> -/Subtype /Link -/Rect [51.24 148.135 153.9825 162.415] -/Type /Annot ->> -endobj -14253 0 obj -[14240 0 R /XYZ 0 133.135 null] -endobj -14254 0 obj -<< /Length 9980 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f616c69656e77697468696e2f78616e6974792d7068702d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 749.586 Td -/F2.0 18 Tf -<4461726b4d6f6f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 721.566 Td -/F1.0 10.5 Tf -<4461726b4d6f6f6e20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 693.786 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 693.786 Td -/F1.0 10.5 Tf -<4461726b204d6f6f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 653.946 Td -/F2.0 18 Tf -<5870657274> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 626.5242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 598.619 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 564.059 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 543.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 523.499 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 618.899 m -547.04 618.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 598.619 m -547.04 598.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 619.149 m -48.24 598.369 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 619.149 m -547.04 598.369 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 604.685 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 598.619 m -547.04 598.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 564.059 m -547.04 564.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 598.869 m -48.24 563.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 598.869 m -547.04 563.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 584.405 Td -/F1.0 10.5 Tf -[<687474703a2f2f62726f61642d70726f647563742e62697a2f666f72756d2f722d612d742d2872656d6f74652d61646d696e69737472> 20.0195 <6174696f6e2d746f6f6c73292f78706572742d72> 20.0195 <61742d332d302d31302d62> 20.0195 <792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 570.125 Td -/F1.0 10.5 Tf -<6162726f6e7369757328766236292f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 564.059 m -547.04 564.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 543.779 m -547.04 543.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 564.309 m -48.24 543.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 564.309 m -547.04 543.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 549.845 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6e756c6c65642e746f2f746f7069632f31383335352d78706572742d72> 20.0195 <61742d3330392f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 543.779 m -547.04 543.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 523.499 m -547.04 523.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 544.029 m -48.24 523.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 544.029 m -547.04 523.249 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 529.565 Td -/F1.0 10.5 Tf -[<68747470733a2f2f747269636b7974616d696c616e2e626c6f6773706f742e6c752f323031362f30332f78706572742d72> 20.0195 <61742e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 487.475 Td -/F2.0 18 Tf -[<4b696c6572205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4813 Tw - -BT -48.24 459.455 Td -/F1.0 10.5 Tf -[<546869732072656d6f7465206163636573732074726f6a616e20285241> 60.0586 <542920686173206361706162696c69746965732072> 20.0195 <616e67696e672066726f6d206d616e6970756c6174696e672074686520726567697374727920746f206f70656e696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.334 Tw - -BT -48.24 443.675 Td -/F1.0 10.5 Tf -<612072657665727365207368656c6c2e2046726f6d20737465616c696e672063726564656e7469616c732073746f72656420696e2062726f777365727320746f20616363657373696e67207468652076696374696d732077656263616d2e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6291 Tw - -BT -48.24 427.895 Td -/F1.0 10.5 Tf -[<5468726f7567682074686520436f6d6d616e64202620436f6e74726f6c2028436e43292073657276657220736f6674776172652c207468652061747461636b> 20.0195 <657220686173206361706162696c697469657320746f2063726561746520616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4069 Tw - -BT -48.24 412.115 Td -/F1.0 10.5 Tf -[<636f6e66696775726520746865206d616c7761726520746f20737072656164207574696c697a696e67207068> 20.0195 <7973696320646576696365732c207375636820617320555342206472697665732c2062757420616c736f20746f2075736520746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4159 Tw - -BT -48.24 396.335 Td -/F1.0 10.5 Tf -[<76696374696d2061732061207069766f7420706f696e7420746f206761696e206d6f726520616363657373206c61746572> 20.0195 <616c6c79207468726f7567686f757420746865206e6574776f726b2e20546869732072656d6f746520616363657373>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5255 Tw - -BT -48.24 380.555 Td -/F1.0 10.5 Tf -[<74726f6a616e20636f756c6420626520636c617373696669656420617320612076617269616e74206f66207468652077656c6c206b6e6f776e206e6a72> 20.0195 <61742c2061732074686579207368617265206d616e> 20.0195 <792073696d696c6172206665617475726573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3731 Tw - -BT -48.24 364.775 Td -/F1.0 10.5 Tf -[<7375636820617320746865697220646973706c61> 20.0195 <79207374796c652c207365766572> 20.0195 <616c206162696c697469657320616e6420612067656e6572> 20.0195 <616c2074656d706c61746520666f7220636f6d6d756e69636174696f6e206d6574686f6473202e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9949 Tw - -BT -48.24 348.995 Td -/F1.0 10.5 Tf -[<486f77657665722c207768657265206e6a72> 20.0195 <6174206c656674206f6666204b696c6572526174206861732074616b> 20.0195 <656e206f7665722e204b696c65725261742069732061207665727920666561747572652072696368205241> 60.0586 <54207769746820616e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.1596 Tw - -BT -48.24 333.215 Td -/F1.0 10.5 Tf -[<61637469766520646576656c6f706d656e7420666f72636520746861742069732072> 20.0195 <617069646c79206761696e696e6720696e20706f70756c617269747920616d6f6e67737420746865206d6964646c65206561737465726e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 317.435 Td -/F1.0 10.5 Tf -<636f6d6d756e69747920616e642074686520776f726c642e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 289.655 Td -/F1.0 10.5 Tf -[<4b696c6572205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 261.875 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 261.875 Td -/F1.0 10.5 Tf -<4e6a7730726d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 234.6932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 206.788 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 172.228 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 227.068 m -547.04 227.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 206.788 m -547.04 206.788 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 227.318 m -48.24 206.538 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 227.318 m -547.04 206.538 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 212.854 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 206.788 m -547.04 206.788 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 172.228 m -547.04 172.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 207.038 m -48.24 171.978 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 207.038 m -547.04 171.978 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 192.574 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e616c69656e7661756c742e636f6d2f626c6f67732f6c6162732d72657365617263682f6b696c657272> 20.0195 <61742d74616b696e672d6f7665722d77686572652d6e6a72> 20.0195 <61742d72656d6f74652d6163636573732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 178.294 Td -/F1.0 10.5 Tf -<74726f6a616e2d6c6566742d6f6666> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 136.204 Td -/F2.0 18 Tf -[<4272> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 96.124 Td -/F2.0 18 Tf -<4d494e492d4d4f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323231> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14255 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14254 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14256 0 R 14259 0 R 14260 0 R 14261 0 R 14262 0 R 14264 0 R 14265 0 R] ->> -endobj -14256 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/alienwithin/xanity-php-rat) ->> -/Subtype /Link -/Rect [51.24 788.61 277.6093 802.89] -/Type /Annot ->> -endobj -14257 0 obj -[14255 0 R /XYZ 0 773.61 null] -endobj -14258 0 obj -[14255 0 R /XYZ 0 677.97 null] -endobj -14259 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://broad-product.biz/forum/r-a-t-\(remote-administration-tools\)/xpert-rat-3-0-10-by-abronsius\(vb6\)/) ->> -/Subtype /Link -/Rect [51.24 581.339 480.1539 595.619] -/Type /Annot ->> -endobj -14260 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://broad-product.biz/forum/r-a-t-\(remote-administration-tools\)/xpert-rat-3-0-10-by-abronsius\(vb6\)/) ->> -/Subtype /Link -/Rect [51.24 567.059 129.507 581.339] -/Type /Annot ->> -endobj -14261 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.nulled.to/topic/18355-xpert-rat-309/) ->> -/Subtype /Link -/Rect [51.24 546.779 290.4946 561.059] -/Type /Annot ->> -endobj -14262 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://trickytamilan.blogspot.lu/2016/03/xpert-rat.html) ->> -/Subtype /Link -/Rect [51.24 526.499 325.7833 540.779] -/Type /Annot ->> -endobj -14263 0 obj -[14255 0 R /XYZ 0 511.499 null] -endobj -14264 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off) ->> -/Subtype /Link -/Rect [51.24 189.508 529.0544 203.788] -/Type /Annot ->> -endobj -14265 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off) ->> -/Subtype /Link -/Rect [51.24 175.228 118.5135 189.508] -/Type /Annot ->> -endobj -14266 0 obj -[14255 0 R /XYZ 0 160.228 null] -endobj -14267 0 obj -[14255 0 R /XYZ 0 120.148 null] -endobj -14268 0 obj -<< /Length 11633 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<4c6f737420446f6f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2148 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<556e6c696b> 20.0195 <65206d6f73742061747461636b20746f6f6c732074686174206f6e652063616e206f6e6c792066696e6420696e2063796265726372696d696e616c20756e64657267726f756e64206d61726b> 20.0195 <6574732c204c6f737420446f6f72206973>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1369 Tw - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -[<76657279206561737920746f206f627461696e2e204974d5732070726f6d6f746564206f6e20736f6369616c206d65646961207369746573206c696b> 20.0195 <652059> 69.8242 <6f755475626520616e642046> 40.0391 <616365626f6f6b2e20497473206d616b> 20.0195 <65722c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8412 Tw - -BT -48.24 727.086 Td -/F1.0 10.5 Tf -[ 40.0391 <616365626f6f6b20706167652077686572652064657461696c73206f6e20686973206372656174696f6e2063616e20626520666f756e642e20486520616c736f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1904 Tw - -BT -48.24 711.306 Td -/F1.0 10.5 Tf -<68617320612064656469636174656420626c6f672028687878703a2f2f6c6f73742d646f6f725b2e5d626c6f6773706f745b2e5d636f6d2f29207768657265207475746f7269616c20766964656f7320616e6420696e737472756374696f6e73206f6e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6268 Tw - -BT -48.24 695.526 Td -/F1.0 10.5 Tf -[<7573696e6720746865205241> 60.0586 <5420697320666f756e642e20416e> 20.0195 <792063796265726372696d696e616c206f7220746872656174206163746f722063616e20707572636861736520616e642075736520746865205241> 60.0586 <5420746f206c61756e6368>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 679.746 Td -/F1.0 10.5 Tf -<61747461636b732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 651.966 Td -/F1.0 10.5 Tf -<4c6f737420446f6f7220697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 624.186 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 624.186 Td -/F1.0 10.5 Tf -<4c6f7374446f6f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 597.0042 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 569.099 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 548.819 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 514.259 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 493.979 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 589.379 m -547.04 589.379 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 569.099 m -547.04 569.099 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 589.629 m -48.24 568.849 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 589.629 m -547.04 568.849 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 575.165 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 569.099 m -547.04 569.099 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.819 m -547.04 548.819 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 569.349 m -48.24 548.569 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 569.349 m -547.04 548.569 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 554.885 Td -/F1.0 10.5 Tf -<687474703a2f2f6c6f73742d646f6f722e626c6f6773706f742e6c752f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.819 m -547.04 548.819 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 514.259 m -547.04 514.259 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 549.069 m -48.24 514.009 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 549.069 m -547.04 514.009 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 534.605 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6c6f73742d646f6f722d72> 20.0195 <61742d61636365737369626c652d637573746f6d697a61626c652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 520.325 Td -/F1.0 10.5 Tf -<61747461636b2d746f6f6c2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 514.259 m -547.04 514.259 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 493.979 m -547.04 493.979 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 514.509 m -48.24 493.729 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 514.509 m -547.04 493.729 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 500.045 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63796265722e6e6a2e676f762f7468726561742d70726f66696c65732f74726f6a616e2d76617269616e74732f6c6f73742d646f6f722d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 457.955 Td -/F2.0 18 Tf -[<4c6f6b69205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3044 Tw - -BT -48.24 429.935 Td -/F1.0 10.5 Tf -[<4c6f6b69205241> 60.0586 <54206973206120706870205241> 60.0586 <542074686174206d65616e73206e6f20706f727420666f7277617264696e67206973206e656564656420666f722074686973205241> 60.0586 <54> 89.8438 <2c20496620796f7520646f6e74206b6e6f7720686f77>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 414.155 Td -/F1.0 10.5 Tf -[<746f2073657475702074686973205241> 60.0586 <5420636c69636b206f6e207475746f7269616c2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 386.9732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323431392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 359.068 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 338.788 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.348 m -547.04 379.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.068 m -547.04 359.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.598 m -48.24 358.818 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 379.598 m -547.04 358.818 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 365.134 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.068 m -547.04 359.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 338.788 m -547.04 338.788 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.318 m -48.24 338.538 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 359.318 m -547.04 338.538 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 344.854 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f6c6f6b692d72> 20.0195 <61742d7068702d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 302.764 Td -/F2.0 18 Tf -<4d4c526174> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 275.3422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 247.437 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 227.157 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 267.717 m -547.04 267.717 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 247.437 m -547.04 247.437 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 267.967 m -48.24 247.187 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 267.967 m -547.04 247.187 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 253.503 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 247.437 m -547.04 247.437 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 227.157 m -547.04 227.157 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 247.687 m -48.24 226.907 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 247.687 m -547.04 226.907 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 233.223 Td -/F1.0 10.5 Tf -<68747470733a2f2f6769746875622e636f6d2f4261684e61684e61682f4d4c526174> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 191.133 Td -/F2.0 18 Tf -[<5370> 20.0195 <7943726f6e6963>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 163.7112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 135.806 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 115.526 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 95.246 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 74.966 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.086 m -547.04 156.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.806 m -547.04 135.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.336 m -48.24 135.556 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 156.336 m -547.04 135.556 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 141.872 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.806 m -547.04 135.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 115.526 m -547.04 115.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 136.056 m -48.24 115.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 136.056 m -547.04 115.276 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 121.592 Td -/F1.0 10.5 Tf -[<687474703a2f2f706572666563742d636f6e6578616f2e626c6f6773706f742e6c752f323031342f30392f7370> 20.0195 <7963726f6e69632d313032312e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 115.526 m -547.04 115.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 95.246 m -547.04 95.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 115.776 m -48.24 94.996 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 115.776 m -547.04 94.996 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 101.312 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30392f7370> 20.0195 <7963726f6e69632d76312e30322e312e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 95.246 m -547.04 95.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.966 m -547.04 74.966 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 95.496 m -48.24 74.716 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 95.496 m -547.04 74.716 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 81.032 Td -/F1.0 10.5 Tf -[<68747470733a2f2f72> 20.0195 <616e6765722d6578706c6f69742e636f6d2f7370> 20.0195 <7963726f6e69632d76312d30322d312f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323232> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14269 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14268 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14271 0 R 14272 0 R 14273 0 R 14274 0 R 14277 0 R 14279 0 R 14281 0 R 14282 0 R 14283 0 R] ->> -endobj -14270 0 obj -[14269 0 R /XYZ 0 841.89 null] -endobj -14271 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://lost-door.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 551.819 185.787 566.099] -/Type /Annot ->> -endobj -14272 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) ->> -/Subtype /Link -/Rect [51.24 531.539 532.0033 545.819] -/Type /Annot ->> -endobj -14273 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) ->> -/Subtype /Link -/Rect [51.24 517.259 107.079 531.539] -/Type /Annot ->> -endobj -14274 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat) ->> -/Subtype /Link -/Rect [51.24 496.979 393.9091 511.259] -/Type /Annot ->> -endobj -14275 0 obj -[14269 0 R /XYZ 0 481.979 null] -endobj -14276 0 obj -<< /Limits [(_login_item_mitigation_t1162) (_lokibot)] -/Names [(_login_item_mitigation_t1162) 4802 0 R (_login_item_mitigation_t1162_mitigates_login_item_t1162) 7936 0 R (_login_item_t1162) 3142 0 R (_logistic) 14782 0 R (_logon_scripts) 2343 0 R (_logon_scripts_mitigation) 3037 0 R (_logon_scripts_mitigation_t1037) 4896 0 R (_logon_scripts_mitigation_t1037_mitigates_logon_scripts_t1037) 6834 0 R (_logon_scripts_t1037) 3769 0 R (_loicdos) 668 0 R (_loki_bot) 16614 0 R (_loki_rat) 14275 0 R (_lokibot) 66 0 R] ->> -endobj -14277 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/loki-rat-php-rat/) ->> -/Subtype /Link -/Rect [51.24 341.788 258.2909 356.068] -/Type /Annot ->> -endobj -14278 0 obj -[14269 0 R /XYZ 0 326.788 null] -endobj -14279 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/BahNahNah/MLRat) ->> -/Subtype /Link -/Rect [51.24 230.157 241.1745 244.437] -/Type /Annot ->> -endobj -14280 0 obj -[14269 0 R /XYZ 0 215.157 null] -endobj -14281 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://perfect-conexao.blogspot.lu/2014/09/spycronic-1021.html) ->> -/Subtype /Link -/Rect [51.24 118.526 364.0243 132.806] -/Type /Annot ->> -endobj -14282 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.connect-trojan.net/2013/09/spycronic-v1.02.1.html) ->> -/Subtype /Link -/Rect [51.24 98.246 358.3561 112.526] -/Type /Annot ->> -endobj -14283 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://ranger-exploit.com/spycronic-v1-02-1/) ->> -/Subtype /Link -/Rect [51.24 77.966 274.3436 92.246] -/Type /Annot ->> -endobj -14284 0 obj -<< /Length 10651 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<507570> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5611 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<507570> 20.0195 <7920697320616e206f70656e736f757263652c2063726f73732d706c6174666f726d202857696e646f77732c204c696e75782c204f53> 20.0195 <582c20416e64726f6964292072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -[<706f73742d6578706c6f69746174696f6e20746f6f6c206d61696e6c79207772697474656e20696e2070> 20.0195 <7974686f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.6842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 687.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 667.499 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.059 m -547.04 708.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.779 m -547.04 687.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.309 m -48.24 687.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 708.309 m -547.04 687.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 693.845 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.779 m -547.04 687.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 667.499 m -547.04 667.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 688.029 m -48.24 667.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 688.029 m -547.04 667.249 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 673.565 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6e316e6a347365632f707570> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 631.475 Td -/F2.0 18 Tf -<4e6f7661> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 603.455 Td -/F1.0 10.5 Tf -[<4e6f766120697320612070726f6f66206f6620636f6e636570742064656d6f6e737472> 20.0195 <6174696e672073637265656e2073686172696e67206f7665722055445020686f6c652070756e6368696e672e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 576.2732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 548.368 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 528.088 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 568.648 m -547.04 568.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.368 m -547.04 548.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 568.898 m -48.24 548.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 568.898 m -547.04 548.118 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 554.434 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.368 m -547.04 548.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.618 m -48.24 527.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 548.618 m -547.04 527.838 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 534.154 Td -/F1.0 10.5 Tf -[<687474703a2f2f6e6f766172> 20.0195 <61742e736f75726365666f7267652e6e65742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 492.064 Td -/F2.0 18 Tf -[<42442059334b205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 464.044 Td -/F1.0 10.5 Tf -[<42442059334b205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 436.264 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 436.264 Td -/F1.0 10.5 Tf -[<4261636b20446f6f722059334b205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 414.484 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 414.484 Td -/F1.0 10.5 Tf -<59336b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 387.3022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 359.397 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 339.117 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 304.557 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 284.277 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 263.997 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.677 m -547.04 379.677 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.397 m -547.04 359.397 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 379.927 m -48.24 359.147 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 379.927 m -547.04 359.147 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 365.463 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.397 m -547.04 359.397 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 339.117 m -547.04 339.117 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 359.647 m -48.24 338.867 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 359.647 m -547.04 338.867 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 345.183 Td -/F1.0 10.5 Tf -<68747470733a2f2f746f6f6c732e636973636f2e636f6d2f73656375726974792f63656e7465722f766965774970735369676e61747572652e783f7369676e617475726549643d39343031267369676e617475726553756249643d32> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 339.117 m -547.04 339.117 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.557 m -547.04 304.557 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 339.367 m -48.24 304.307 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 339.367 m -547.04 304.307 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 324.903 Td -/F1.0 10.5 Tf -<68747470733a2f2f746f6f6c732e636973636f2e636f6d2f73656375726974792f63656e7465722f766965774970735369676e61747572652e783f7369676e617475726549643d39343031267369676e617475726553756249643d3026736f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 310.623 Td -/F1.0 10.5 Tf -[<66747761726556> 60.0586 <657273696f6e3d362e302672656c6561736556> 60.0586 <657273696f6e3d53313737>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.557 m -547.04 304.557 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.277 m -547.04 284.277 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.807 m -48.24 284.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 304.807 m -547.04 284.027 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 290.343 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323932>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.277 m -547.04 284.277 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 263.997 m -547.04 263.997 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.527 m -48.24 263.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 284.527 m -547.04 263.747 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 270.063 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323634>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 227.973 Td -/F2.0 18 Tf -[<5475726b> 20.0195 <6f6a616e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 199.953 Td -/F1.0 10.5 Tf -[<5475726b> 20.0195 <6f6a616e20697320612072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20616e64207370> 20.0195 <79696e6720746f6f6c20666f72204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e672073797374656d732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 172.7712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 144.866 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 124.586 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.146 m -547.04 165.146 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 144.866 m -547.04 144.866 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.396 m -48.24 144.616 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 165.396 m -547.04 144.616 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 150.932 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 144.866 m -547.04 144.866 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 124.586 m -547.04 124.586 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.116 m -48.24 124.336 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 145.116 m -547.04 124.336 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 130.652 Td -/F1.0 10.5 Tf -[<687474703a2f2f7475726b> 20.0195 <6f6a616e2e626c6f6773706f742e6c752f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 88.562 Td -/F2.0 18 Tf -<54494e59> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0691 Tw - -BT -48.24 60.542 Td -/F1.0 10.5 Tf -[<54494e59206973206120736574206f662070726f6772> 20.0195 <616d732074686174206c65747320796f7520636f6e74726f6c206120444f5320636f6d70757465722066726f6d20616e> 20.0195 <79204a6176612d63617061626c65206d616368696e65206f766572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323233> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14285 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14284 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14287 0 R 14289 0 R 14291 0 R 14292 0 R 14293 0 R 14294 0 R 14295 0 R 14297 0 R] ->> -endobj -14286 0 obj -[14285 0 R /XYZ 0 841.89 null] -endobj -14287 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/n1nj4sec/pupy) ->> -/Subtype /Link -/Rect [51.24 670.499 216.9508 684.779] -/Type /Annot ->> -endobj -14288 0 obj -[14285 0 R /XYZ 0 655.499 null] -endobj -14289 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://novarat.sourceforge.net/) ->> -/Subtype /Link -/Rect [51.24 531.088 203.6053 545.368] -/Type /Annot ->> -endobj -14290 0 obj -[14285 0 R /XYZ 0 516.088 null] -endobj -14291 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=2) ->> -/Subtype /Link -/Rect [51.24 342.117 525.399 356.397] -/Type /Annot ->> -endobj -14292 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=0&softwareVersion=6.0&releaseVersion=S177) ->> -/Subtype /Link -/Rect [51.24 321.837 543.984 336.117] -/Type /Annot ->> -endobj -14293 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=0&softwareVersion=6.0&releaseVersion=S177) ->> -/Subtype /Link -/Rect [51.24 307.557 253.0593 321.837] -/Type /Annot ->> -endobj -14294 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20292) ->> -/Subtype /Link -/Rect [51.24 287.277 473.5308 301.557] -/Type /Annot ->> -endobj -14295 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20264) ->> -/Subtype /Link -/Rect [51.24 266.997 473.5308 281.277] -/Type /Annot ->> -endobj -14296 0 obj -[14285 0 R /XYZ 0 251.997 null] -endobj -14297 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://turkojan.blogspot.lu/) ->> -/Subtype /Link -/Rect [51.24 127.586 184.3798 141.866] -/Type /Annot ->> -endobj -14298 0 obj -[14285 0 R /XYZ 0 112.586 null] -endobj -14299 0 obj -<< /Length 10014 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -0.1933 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -[<612054> 20.0195 <43502f495020636f6e6e656374696f6e2e20497420697320636f6d706172> 20.0195 <61626c6520746f2070726f6772> 20.0195 <616d73206c696b> 20.0195 <6520564e432c20436172626f6e436f70> 20.0195 <79> 89.8438 <2c20616e6420476f746f4d795043206578636570742074686174>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -[<74686520686f7374206d616368696e65206973206120444f5320636f6d70757465722072> 20.0195 <6174686572207468616e20612057696e646f7773206f6e652e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 751.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 723.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 703.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.089 m -547.04 744.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.339 m -48.24 723.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 744.339 m -547.04 723.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 729.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.529 m -547.04 703.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 724.059 m -48.24 703.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 724.059 m -547.04 703.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 709.595 Td -/F1.0 10.5 Tf -[<687474703a2f2f6a6f73682e636f6d2f74696e> 20.0195 <792f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 667.505 Td -/F2.0 18 Tf -<536861724b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5432 Tw - -BT -48.24 639.485 Td -/F1.0 10.5 Tf -[<736861724b20697320616e20616476616e636564207265766572736520636f6e6e656374696e672c206669726577616c6c2062> 20.0195 <7970617373696e672072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c207772697474656e20696e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 623.705 Td -/F1.0 10.5 Tf -[<5642362e205769746820736861724b20796f752077696c6c2062652061626c6520746f2061646d696e69737472> 20.0195 <61746520657665727920504320287573696e672057696e646f7773204f53292072656d6f74656c79> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 595.925 Td -/F1.0 10.5 Tf -<536861724b20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 568.145 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 568.145 Td -/F1.0 10.5 Tf -<534841524b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 546.365 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 546.365 Td -/F1.0 10.5 Tf -<536861726b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 519.1832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 491.278 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 470.998 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 450.718 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 511.558 m -547.04 511.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 491.278 m -547.04 491.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 511.808 m -48.24 491.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 511.808 m -547.04 491.028 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 497.344 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 491.278 m -547.04 491.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 470.998 m -547.04 470.998 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 491.528 m -48.24 470.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 491.528 m -547.04 470.748 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 477.064 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73656375726974792d64617461626173652e636f6d2f746f6f6c7377617463682f536861724b2d332d52656d6f74652d41> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2d54> 29.7852 <6f6f6c2e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 470.998 m -547.04 470.998 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 450.718 m -547.04 450.718 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 471.248 m -48.24 450.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 471.248 m -547.04 450.468 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 456.784 Td -/F1.0 10.5 Tf -<687474703a2f2f6c7063312e636c706363642e63632e63612e75732f6c70632f6d64616f75642f434e54373530312f4e45544c4142532f4574686963616c5f4861636b696e675f4c61625f30352e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 414.694 Td -/F2.0 18 Tf -<536e6f77646f6f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1908 Tw - -BT -48.24 386.674 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e536e6f77646f6f722069732061204261636b> 20.0195 <646f6f722054726f6a616e20486f727365207468617420616c6c6f777320756e617574686f72697a65642061636365737320746f20616e20696e666563746564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2512 Tw - -BT -48.24 370.894 Td -/F1.0 10.5 Tf -[<636f6d70757465722e204974206372656174657320616e206f70656e20432064726976652073686172652077697468206974732064656661756c742073657474696e67732e2042> 20.0195 <792064656661756c742c207468652054726f6a616e206c697374656e73206f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 355.114 Td -/F1.0 10.5 Tf -<706f727420352c3332382e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 327.334 Td -/F1.0 10.5 Tf -<536e6f77646f6f7220697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 299.554 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 299.554 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e426c697a7a617264>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 277.774 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 277.774 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e4678646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 255.994 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 255.994 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e536e6f77646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 234.214 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 234.214 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f723a57696e33322f536e6f77646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 207.0322 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 179.127 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 158.847 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 199.407 m -547.04 199.407 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.127 m -547.04 179.127 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 199.657 m -48.24 178.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 199.657 m -547.04 178.877 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 185.193 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.127 m -547.04 179.127 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 158.847 m -547.04 158.847 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.377 m -48.24 158.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 179.377 m -547.04 158.597 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 164.913 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030332d3032323031382d353034302d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 122.823 Td -/F2.0 18 Tf -[<506172> 20.0195 <61646f78>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 95.4012 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323432392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 67.496 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 87.776 m -547.04 87.776 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 67.496 m -547.04 67.496 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 88.026 m -48.24 67.246 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 88.026 m -547.04 67.246 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 73.562 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323234> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14300 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14299 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14301 0 R 14303 0 R 14304 0 R 14306 0 R] ->> -endobj -14301 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://josh.com/tiny/) ->> -/Subtype /Link -/Rect [51.24 706.529 150.7063 720.809] -/Type /Annot ->> -endobj -14302 0 obj -[14300 0 R /XYZ 0 691.529 null] -endobj -14303 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.security-database.com/toolswatch/SharK-3-Remote-Administration-Tool.html) ->> -/Subtype /Link -/Rect [51.24 473.998 497.3782 488.278] -/Type /Annot ->> -endobj -14304 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://lpc1.clpccd.cc.ca.us/lpc/mdaoud/CNT7501/NETLABS/Ethical_Hacking_Lab_05.pdf) ->> -/Subtype /Link -/Rect [51.24 453.718 479.9025 467.998] -/Type /Annot ->> -endobj -14305 0 obj -[14300 0 R /XYZ 0 438.718 null] -endobj -14306 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2003-022018-5040-99) ->> -/Subtype /Link -/Rect [51.24 161.847 480.7968 176.127] -/Type /Annot ->> -endobj -14307 0 obj -[14300 0 R /XYZ 0 146.847 null] -endobj -14308 0 obj -<< /Limits [(_p_storrie_rat) (_pass_the_hash)] -/Names [(_p_storrie_rat) 14370 0 R (_pacifier_apt) 15271 0 R (_packrat) 15386 0 R (_padcrypt) 13365 0 R (_padlock_screenlocker) 13369 0 R (_paexec) 17030 0 R (_pafloat) 800 0 R (_pain_rat) 14422 0 R (_pale_panda) 15657 0 R (_palevo) 16192 0 R (_panda_banker) 1230 0 R (_pandaads) 802 0 R (_pandbot) 804 0 R (_pandora) 14117 0 R (_pandora_2) 16315 0 R (_paradise_ransomware) 13924 0 R (_paradox) 14307 0 R (_pasam_s0208) 5807 0 R (_pass_the_hash) 2156 0 R] ->> -endobj -14309 0 obj -<< /Length 8937 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6e756c6c65642e746f2f746f7069632f3135353436342d706172> 20.0195 <61646f782d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 749.586 Td -/F2.0 18 Tf -[<5370> 20.0195 <794e6f7465>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 721.566 Td -/F1.0 10.5 Tf -[<416e64726f6964205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 694.3842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 666.479 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 646.199 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 686.759 m -547.04 686.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 666.479 m -547.04 666.479 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.009 m -48.24 666.229 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 687.009 m -547.04 666.229 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 672.545 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 666.479 m -547.04 666.479 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 646.199 m -547.04 646.199 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 666.729 m -48.24 645.949 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 666.729 m -547.04 645.949 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 652.265 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f7370> 20.0195 <796e6f74652d76342d616e64726f69642d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 610.175 Td -/F2.0 18 Tf -[<5a4f4d42494520534c41> 69.8242 <594552>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 570.095 Td -/F2.0 18 Tf -[<48545450205745422042> 20.0195 <41> 20.0195 <434b444f4f52>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 530.015 Td -/F2.0 18 Tf -[<4e45542d4d4f4e4954> 20.0195 <4f52205052> 20.0195 <4f>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1902 Tw - -BT -48.24 501.995 Td -/F1.0 10.5 Tf -[<4e6574204d6f6e69746f7220666f7220456d706c6f> 20.0195 <79656573206c65747320796f752073656520776861742065766572796f6e65d57320646f696e67202d20776974686f7574206c656176696e6720796f7572206465736b2e204d6f6e69746f72>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8696 Tw - -BT -48.24 486.215 Td -/F1.0 10.5 Tf -[<746865206163746976697479206f6620616c6c20656d706c6f> 20.0195 <796565732e20506c757320796f752063616e20736861726520796f75722073637265656e207769746820796f757220656d706c6f> 20.0195 <79656573205043732c206d616b696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 470.435 Td -/F1.0 10.5 Tf -<64656d6f7320616e642070726573656e746174696f6e73206d756368206561736965722e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 443.2532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 415.348 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 395.068 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 435.628 m -547.04 435.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 415.348 m -547.04 415.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 435.878 m -48.24 415.098 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 435.878 m -547.04 415.098 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 421.414 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 415.348 m -547.04 415.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 395.068 m -547.04 395.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 415.598 m -48.24 394.818 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 415.598 m -547.04 394.818 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 401.134 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6e6574776f726b6c6f6f6b> 20.0195 <6f75742e636f6d2f68656c702f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 359.044 Td -/F2.0 18 Tf -[<44616d6557> 49.8047 <617265204d696e692052656d6f746520436f6e74726f6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 331.024 Td -/F1.0 10.5 Tf -<4166666f726461626c652072656d6f746520636f6e74726f6c20736f66747761726520666f7220616c6c20796f757220637573746f6d657220737570706f727420616e642068656c70206465736b206e656564732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 303.244 Td -/F1.0 10.5 Tf -[<44616d6557> 49.8047 <617265204d696e692052656d6f746520436f6e74726f6c20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 275.464 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 275.464 Td -/F1.0 10.5 Tf -<64616d6577617265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 248.2822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 220.377 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 200.097 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 240.657 m -547.04 240.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 220.377 m -547.04 220.377 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 240.907 m -48.24 220.127 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 240.907 m -547.04 220.127 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 226.443 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 220.377 m -547.04 220.377 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 200.097 m -547.04 200.097 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 220.627 m -48.24 199.847 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 220.627 m -547.04 199.847 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 206.163 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e64616d65776172652e636f6d2f64616d65776172652d6d696e692d72656d6f74652d636f6e74726f6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 164.073 Td -/F2.0 18 Tf -<52656d6f7465205574696c6974696573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.5843 Tw - -BT -48.24 136.053 Td -/F1.0 10.5 Tf -[<52656d6f7465205574696c6974696573206973206120667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d207769746820736f6d65207265616c6c792067726561742066656174757265732e20497420776f726b732062> 20.0195 <79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2754 Tw - -BT -48.24 120.273 Td -/F1.0 10.5 Tf -[<70616972696e672074776f2072656d6f746520636f6d70757465727320746f6765746865722077697468207768617420746865792063616c6c20616e2022496e7465726e65742049442e222059> 69.8242 <6f752063616e20636f6e74726f6c206120746f74616c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 104.493 Td -/F1.0 10.5 Tf -<6f662031302050437320776974682052656d6f7465205574696c69746965732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 77.3112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 49.406 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 69.686 m -547.04 69.686 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 49.406 m -547.04 49.406 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 69.936 m -48.24 49.156 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 69.936 m -547.04 49.156 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 55.472 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323235> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14310 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14309 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14311 0 R 14313 0 R 14317 0 R 14319 0 R] ->> -endobj -14311 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.nulled.to/topic/155464-paradox-rat/) ->> -/Subtype /Link -/Rect [51.24 788.61 290.2739 802.89] -/Type /Annot ->> -endobj -14312 0 obj -[14310 0 R /XYZ 0 773.61 null] -endobj -14313 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rekings.com/spynote-v4-android-rat/) ->> -/Subtype /Link -/Rect [51.24 649.199 296.5109 663.479] -/Type /Annot ->> -endobj -14314 0 obj -[14310 0 R /XYZ 0 634.199 null] -endobj -14315 0 obj -[14310 0 R /XYZ 0 594.119 null] -endobj -14316 0 obj -[14310 0 R /XYZ 0 554.039 null] -endobj -14317 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://networklookout.com/help/) ->> -/Subtype /Link -/Rect [51.24 398.068 217.2553 412.348] -/Type /Annot ->> -endobj -14318 0 obj -[14310 0 R /XYZ 0 383.068 null] -endobj -14319 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.dameware.com/dameware-mini-remote-control) ->> -/Subtype /Link -/Rect [51.24 203.097 348.2658 217.377] -/Type /Annot ->> -endobj -14320 0 obj -[14310 0 R /XYZ 0 188.097 null] -endobj -14321 0 obj -<< /Length 8925 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656d6f74657574696c69746965732e636f6d2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 749.586 Td -/F2.0 18 Tf -[<416d6d79792041> 20.0195 <646d696e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5414 Tw - -BT -48.24 721.566 Td -/F1.0 10.5 Tf -[<416d6d79792041> 20.0195 <646d696e206973206120636f6d706c6574656c7920706f727461626c652072656d6f7465206163636573732070726f6772> 20.0195 <616d2074686174d5732065787472656d656c792073696d706c6520746f2073657475702e204974>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 705.786 Td -/F1.0 10.5 Tf -[<776f726b732062> 20.0195 <7920636f6e6e656374696e67206f6e6520636f6d707574657220746f20616e6f746865722076696120616e20494420737570706c6965642062> 20.0195 <79207468652070726f6772> 20.0195 <616d2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 678.006 Td -/F1.0 10.5 Tf -[<416d6d79792041> 20.0195 <646d696e20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 650.226 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 650.226 Td -/F1.0 10.5 Tf -<416d6d7979> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 623.0442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 595.139 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 574.859 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 615.419 m -547.04 615.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 595.139 m -547.04 595.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 615.669 m -48.24 594.889 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 615.669 m -547.04 594.889 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 601.205 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 595.139 m -547.04 595.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 574.859 m -547.04 574.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 595.389 m -48.24 574.609 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 595.389 m -547.04 574.609 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 580.925 Td -/F1.0 10.5 Tf -<687474703a2f2f616d6d79792d61646d696e2e736f667433322e636f6d2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 538.835 Td -/F2.0 18 Tf -[<556c7472> 20.0195 <6120564e43>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7688 Tw - -BT -48.24 510.815 Td -/F1.0 10.5 Tf -[<556c7472> 20.0195 <61564e4320776f726b73206120626974206c696b> 20.0195 <652052656d6f7465205574696c69746965732c20776865726520612073657276657220616e642076696577657220697320696e7374616c6c6564206f6e2074776f205043732c20616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 495.035 Td -/F1.0 10.5 Tf -<74686520766965776572206973207573656420746f20636f6e74726f6c20746865207365727665722e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 467.8532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 439.948 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 419.668 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.228 m -547.04 460.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.948 m -547.04 439.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.478 m -48.24 439.698 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 460.478 m -547.04 439.698 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 446.014 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.948 m -547.04 439.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 419.668 m -547.04 419.668 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 440.198 m -48.24 419.418 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 440.198 m -547.04 419.418 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 425.734 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e75766e632e636f6d2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 383.644 Td -/F2.0 18 Tf -[<41> 20.0195 <65726f41> 20.0195 <646d696e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6715 Tw - -BT -48.24 355.624 Td -/F1.0 10.5 Tf -[<41> 20.0195 <65726f41> 20.0195 <646d696e2069732070726f6261626c792074686520656173696573742070726f6772> 20.0195 <616d20746f2075736520666f7220667265652072656d6f7465206163636573732e2054686572652061726520686172646c7920616e> 20.0195 <79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 339.844 Td -/F1.0 10.5 Tf -<73657474696e67732c20616e642065766572797468696e6720697320717569636b20616e6420746f2074686520706f696e742c207768696368206973207065726665637420666f722073706f6e74616e656f757320737570706f72742e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 312.6622 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 284.757 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 264.477 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 305.037 m -547.04 305.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.757 m -547.04 284.757 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 305.287 m -48.24 284.507 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 305.287 m -547.04 284.507 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 290.823 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 284.757 m -547.04 284.757 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 264.477 m -547.04 264.477 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 285.007 m -48.24 264.227 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 285.007 m -547.04 264.227 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 270.543 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6165726f61646d696e2e636f6d2f656e2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 228.453 Td -/F2.0 18 Tf -<57696e646f77732052656d6f7465204465736b746f70> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8317 Tw - -BT -48.24 200.433 Td -/F1.0 10.5 Tf -[<57696e646f77732052656d6f7465204465736b746f70206973207468652072656d6f74652061636365737320736f667477617265206275696c7420696e746f207468652057696e646f7773206f706572> 20.0195 <6174696e672073797374656d2e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 184.653 Td -/F1.0 10.5 Tf -[<4e6f206164646974696f6e616c20646f776e6c6f6164206973206e656365737361727920746f20757365207468652070726f6772> 20.0195 <616d2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 144.813 Td -/F2.0 18 Tf -<52656d6f74655043> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2353 Tw - -BT -48.24 116.793 Td -/F1.0 10.5 Tf -[<52656d6f746550432c20666f7220676f6f64206f72206261642c2069732061206d6f72652073696d706c6520667265652072656d6f7465206465736b746f702070726f6772> 20.0195 <616d2e2059> 69.8242 <6f75d57265206f6e6c7920616c6c6f776564206f6e65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 101.013 Td -/F1.0 10.5 Tf -[<636f6e6e656374696f6e2028756e6c65737320796f752075706772> 20.0195 <616465292062757420666f72206d616e> 20.0195 <79206f6620796f752c2074686174d56c6c206265206a7573742066696e652e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 73.8312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323236> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14322 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14321 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14323 0 R 14325 0 R 14327 0 R 14329 0 R] ->> -endobj -14323 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.remoteutilities.com/) ->> -/Subtype /Link -/Rect [51.24 788.61 214.8633 802.89] -/Type /Annot ->> -endobj -14324 0 obj -[14322 0 R /XYZ 0 773.61 null] -endobj -14325 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://ammyy-admin.soft32.com/) ->> -/Subtype /Link -/Rect [51.24 577.859 213.486 592.139] -/Type /Annot ->> -endobj -14326 0 obj -[14322 0 R /XYZ 0 562.859 null] -endobj -14327 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.uvnc.com/) ->> -/Subtype /Link -/Rect [51.24 422.668 161.2503 436.948] -/Type /Annot ->> -endobj -14328 0 obj -[14322 0 R /XYZ 0 407.668 null] -endobj -14329 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.aeroadmin.com/en/) ->> -/Subtype /Link -/Rect [51.24 267.477 206.8833 281.757] -/Type /Annot ->> -endobj -14330 0 obj -[14322 0 R /XYZ 0 252.477 null] -endobj -14331 0 obj -[14322 0 R /XYZ 0 168.837 null] -endobj -14332 0 obj -<< /Length 10176 +<< /Length 10081 >> stream q @@ -854429,7 +849005,7 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e72656d6f746570632e636f6d2f>] TJ +[<687474703a2f2f73616b6861636b696e6761727469636c65732e626c6f6773706f742e6c752f323031342f30382f62696f646f782d72> 20.0195 <61742e68746d6c>] TJ ET 0.0 0.0 0.0 SCN @@ -854441,7 +849017,7 @@ ET BT 48.24 729.306 Td /F2.0 18 Tf -<536565637265656e> Tj +<4f6666656e6365> Tj ET 0.0 0.0 0.0 SCN @@ -854449,25 +849025,10 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.5788 Tw - BT 48.24 701.286 Td /F1.0 10.5 Tf -[<536565637265656e202870726576696f75736c792063616c6c6564204669726e6173732920697320616e2065787472656d656c792074696e> 20.0195 <792028353030204b42292c2079657420706f77657266756c20667265652072656d6f746520616363657373>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 685.506 Td -/F1.0 10.5 Tf -[<70726f6772> 20.0195 <616d2074686174d573206162736f6c7574656c79207065726665637420666f72206f6e2d64656d616e642c20696e7374616e7420737570706f72742e>] TJ +[<4f6666656e7365205241> 60.0586 <54206973206120667265652072656e6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c206d61646520696e2044656c70686920392e>] TJ ET 0.0 0.0 0.0 SCN @@ -854476,80 +849037,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 657.726 Td -/F1.0 10.5 Tf -<536565637265656e20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 629.946 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 629.946 Td -/F1.0 10.5 Tf -<4669726e617373> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 602.7642 Td +48.24 674.1042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 574.859 498.8 20.28 re +48.24 646.199 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 554.579 498.8 20.28 re +48.24 625.919 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 595.139 m -547.04 595.139 l +48.24 666.479 m +547.04 666.479 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 574.859 m -547.04 574.859 l +48.24 646.199 m +547.04 646.199 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 595.389 m -48.24 574.609 l +48.24 666.729 m +48.24 645.949 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 595.389 m -547.04 574.609 l +547.04 666.729 m +547.04 645.949 l S [] 0 d 1 w @@ -854557,7 +849081,7 @@ S 0.2 0.2 0.2 scn BT -51.24 580.925 Td +51.24 652.265 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -854565,26 +849089,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 574.859 m -547.04 574.859 l +48.24 646.199 m +547.04 646.199 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 554.579 m -547.04 554.579 l +48.24 625.919 m +547.04 625.919 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 575.109 m -48.24 554.329 l +48.24 646.449 m +48.24 625.669 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 575.109 m -547.04 554.329 l +547.04 646.449 m +547.04 625.669 l S [] 0 d 1 w @@ -854594,9 +849118,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 560.645 Td +51.24 631.985 Td /F1.0 10.5 Tf -<687474703a2f2f736565637265656e2e636f6d2f> Tj +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d33313338363f7469643d3331333836262670713d31> Tj ET 0.0 0.0 0.0 SCN @@ -854606,35 +849130,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 518.555 Td +48.24 589.895 Td /F2.0 18 Tf -<4368726f6d652052656d6f7465204465736b746f70> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7322 Tw - -BT -48.24 490.535 Td -/F1.0 10.5 Tf -<4368726f6d652052656d6f7465204465736b746f7020697320616e20657874656e73696f6e20666f722074686520476f6f676c65204368726f6d65207765622062726f777365722074686174206c65747320796f752073657475702061> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 474.755 Td -/F1.0 10.5 Tf -[<636f6d707574657220666f722072656d6f7465206163636573732066726f6d20616e> 20.0195 <79206f74686572204368726f6d652062726f777365722e>] TJ +<41706f63616c79707365> Tj ET 0.0 0.0 0.0 SCN @@ -854643,43 +849141,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 447.5732 Td +48.24 562.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323433392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 419.668 498.8 20.28 re +48.24 534.568 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 385.108 498.8 34.56 re +48.24 514.288 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 439.948 m -547.04 439.948 l +48.24 554.848 m +547.04 554.848 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 419.668 m -547.04 419.668 l +48.24 534.568 m +547.04 534.568 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 440.198 m -48.24 419.418 l +48.24 555.098 m +48.24 534.318 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 440.198 m -547.04 419.418 l +547.04 555.098 m +547.04 534.318 l S [] 0 d 1 w @@ -854687,7 +849185,7 @@ S 0.2 0.2 0.2 scn BT -51.24 425.734 Td +51.24 540.634 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -854695,26 +849193,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 419.668 m -547.04 419.668 l +48.24 534.568 m +547.04 534.568 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 385.108 m -547.04 385.108 l +48.24 514.288 m +547.04 514.288 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 419.918 m -48.24 384.858 l +48.24 534.818 m +48.24 514.038 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 419.918 m -547.04 384.858 l +547.04 534.818 m +547.04 514.038 l S [] 0 d 1 w @@ -854724,20 +849222,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 405.454 Td +51.24 520.354 Td /F1.0 10.5 Tf -<68747470733a2f2f6368726f6d652e676f6f676c652e636f6d2f77656273746f72652f64657461696c2f6368726f6d652d72656d6f74652d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 391.174 Td -/F1.0 10.5 Tf -<6465736b746f702f67626368636d686d686168666470686b686b6d70666d6968656e69676a6d70703f686c3d656e> Tj +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d3336393632> Tj ET 0.0 0.0 0.0 SCN @@ -854747,9 +849234,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 349.084 Td +48.24 478.264 Td /F2.0 18 Tf -[<416e> 20.0195 <794465736b>] TJ +<4a43616765> Tj ET 0.0 0.0 0.0 SCN @@ -854758,54 +849245,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 321.064 Td -/F1.0 10.5 Tf -[<416e> 20.0195 <794465736b20697320612072656d6f7465206465736b746f702070726f6772> 20.0195 <616d207468617420796f752063616e2072756e20706f727461626c79206f7220696e7374616c6c206c696b> 20.0195 <65206120726567756c61722070726f6772> 20.0195 <616d2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 293.8822 Td +48.24 450.8422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 265.977 498.8 20.28 re +48.24 422.937 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 245.697 498.8 20.28 re +48.24 402.657 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 286.257 m -547.04 286.257 l +48.24 443.217 m +547.04 443.217 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 265.977 m -547.04 265.977 l +48.24 422.937 m +547.04 422.937 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 286.507 m -48.24 265.727 l +48.24 443.467 m +48.24 422.687 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 286.507 m -547.04 265.727 l +547.04 443.467 m +547.04 422.687 l S [] 0 d 1 w @@ -854813,7 +849289,7 @@ S 0.2 0.2 0.2 scn BT -51.24 272.043 Td +51.24 429.003 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -854821,26 +849297,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 265.977 m -547.04 265.977 l +48.24 422.937 m +547.04 422.937 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 245.697 m -547.04 245.697 l +48.24 402.657 m +547.04 402.657 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 266.227 m -48.24 245.447 l +48.24 423.187 m +48.24 402.407 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 266.227 m -547.04 245.447 l +547.04 423.187 m +547.04 402.407 l S [] 0 d 1 w @@ -854850,9 +849326,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 251.763 Td +51.24 408.723 Td /F1.0 10.5 Tf -[<68747470733a2f2f616e> 20.0195 <796465736b2e636f6d2f72656d6f74652d6465736b746f70>] TJ +<68747470733a2f2f6c65616b666f72756d732e6e65742f7468726561642d333633393230> Tj ET 0.0 0.0 0.0 SCN @@ -854862,9 +849338,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 209.673 Td +48.24 366.633 Td /F2.0 18 Tf -<4c6974654d616e61676572> Tj +[<4e75636c656172205241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -854872,42 +849348,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.1606 Tw +0.392 Tw BT -48.24 181.653 Td +48.24 338.613 Td /F1.0 10.5 Tf -[<4c6974654d616e6167657220697320616e6f746865722072656d6f7465206163636573732070726f6772> 20.0195 <616d2c20616e64206974d57320737472696b696e676c792073696d696c617220746f2052656d6f7465205574696c69746965732c207768696368>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4228 Tw - -BT -48.24 165.873 Td -/F1.0 10.5 Tf -[<49206578706c61696e206f6e207468652066697273742070616765206f662074686973206c6973742e20486f77657665722c20756e6c696b> 20.0195 <652052656d6f7465205574696c69746965732c2077686963682063616e20636f6e74726f6c206120746f74616c206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9238 Tw - -BT -48.24 150.093 Td -/F1.0 10.5 Tf -<6f6e6c79203130205043732c204c6974654d616e6167657220737570706f72747320757020746f20333020736c6f747320666f722073746f72696e6720616e6420636f6e6e656374696e6720746f2072656d6f746520636f6d7075746572732c> Tj +[<4e75636c656172205241> 60.0586 <54202873686f727420666f72204e75636c6561722052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c292069732061206261636b> 20.0195 <646f6f722074726f6a616e20686f727365207468617420696e6665637473>] TJ ET @@ -854918,9 +849364,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 134.313 Td +48.24 322.833 Td /F1.0 10.5 Tf -<616e6420616c736f20686173206c6f7473206f662075736566756c2066656174757265732e> Tj +[<57696e646f7773204e542066616d696c792073797374656d73202857696e646f777320323030302c205850> 120.1172 <2c2032303033292e>] TJ ET 0.0 0.0 0.0 SCN @@ -854929,43 +849375,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 107.1312 Td +48.24 295.6512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 79.226 498.8 20.28 re +48.24 267.746 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 58.946 498.8 20.28 re +48.24 247.466 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 227.186 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 99.506 m -547.04 99.506 l +48.24 288.026 m +547.04 288.026 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 79.226 m -547.04 79.226 l +48.24 267.746 m +547.04 267.746 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 99.756 m -48.24 78.976 l +48.24 288.276 m +48.24 267.496 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 99.756 m -547.04 78.976 l +547.04 288.276 m +547.04 267.496 l S [] 0 d 1 w @@ -854973,7 +849423,7 @@ S 0.2 0.2 0.2 scn BT -51.24 85.292 Td +51.24 273.812 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -854981,26 +849431,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 79.226 m -547.04 79.226 l +48.24 267.746 m +547.04 267.746 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 58.946 m -547.04 58.946 l +48.24 247.466 m +547.04 247.466 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 79.476 m -48.24 58.696 l +48.24 267.996 m +48.24 247.216 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 79.476 m -547.04 58.696 l +547.04 267.996 m +547.04 247.216 l S [] 0 d 1 w @@ -855010,150 +849460,60 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 65.012 Td +51.24 253.532 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6c6974656d616e616765722e636f6d2f>] TJ +[<687474703a2f2f6d616c776172652e77696b69612e636f6d2f77696b692f4e75636c6561725f5241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 247.466 m +547.04 247.466 l +S [] 0 d -/Stamp1 Do +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 227.186 m +547.04 227.186 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 247.716 m +48.24 226.936 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 247.716 m +547.04 226.936 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN BT -525.916 14.388 Td -/F1.0 9 Tf -<31323237> Tj +51.24 233.252 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f32312f4e75636c6561725f5241> 60.0586 <545f322e312e302f>] TJ ET 0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14333 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14332 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14334 0 R 14336 0 R 14338 0 R 14339 0 R 14341 0 R 14343 0 R] ->> -endobj -14334 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.remotepc.com/) ->> -/Subtype /Link -/Rect [51.24 768.33 188.7603 782.61] -/Type /Annot ->> -endobj -14335 0 obj -[14333 0 R /XYZ 0 753.33 null] -endobj -14336 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://seecreen.com/) ->> -/Subtype /Link -/Rect [51.24 557.579 151.6515 571.859] -/Type /Annot ->> -endobj -14337 0 obj -[14333 0 R /XYZ 0 542.579 null] -endobj -14338 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en) ->> -/Subtype /Link -/Rect [51.24 402.388 346.731 416.668] -/Type /Annot ->> -endobj -14339 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en) ->> -/Subtype /Link -/Rect [51.24 388.108 331.3485 402.388] -/Type /Annot ->> -endobj -14340 0 obj -[14333 0 R /XYZ 0 373.108 null] -endobj -14341 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://anydesk.com/remote-desktop) ->> -/Subtype /Link -/Rect [51.24 248.697 231.8188 262.977] -/Type /Annot ->> -endobj -14342 0 obj -[14333 0 R /XYZ 0 233.697 null] -endobj -14343 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.litemanager.com/) ->> -/Subtype /Link -/Rect [51.24 61.946 197.1918 76.226] -/Type /Annot ->> -endobj -14344 0 obj -<< /Length 9654 ->> -stream -q -/DeviceRGB cs 0.2 0.2 0.2 scn -/DeviceRGB CS +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -48.24 786.666 Td +48.24 191.162 Td /F2.0 18 Tf -<436f6d6f646f20556e697465> Tj +<4f7a6f6e65> Tj ET 0.0 0.0 0.0 SCN @@ -855161,40 +849521,10 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.9673 Tw - BT -48.24 758.646 Td +48.24 163.142 Td /F1.0 10.5 Tf -[<436f6d6f646f20556e69746520697320616e6f7468657220667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d207468617420637265617465732061207365637572652056504e206265747765656e206d756c7469706c65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6586 Tw - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -<636f6d7075746572732e204f6e636520612056504e2069732065737461626c69736865642c20796f752063616e2072656d6f74656c7920686176652061636365737320746f206170706c69636174696f6e7320616e642066696c6573> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 727.086 Td -/F1.0 10.5 Tf -<7468726f7567682074686520636c69656e7420736f6674776172652e> Tj +[<432b2b2052454d4f> 20.0195 <544520434f4e5452> 20.0195 <4f4c205052> 20.0195 <4f4752414d>] TJ ET 0.0 0.0 0.0 SCN @@ -855203,43 +849533,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 699.9042 Td +48.24 135.9602 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 671.999 498.8 20.28 re +48.24 108.055 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 651.719 498.8 20.28 re +48.24 87.775 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 692.279 m -547.04 692.279 l +48.24 128.335 m +547.04 128.335 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.999 m -547.04 671.999 l +48.24 108.055 m +547.04 108.055 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 692.529 m -48.24 671.749 l +48.24 128.585 m +48.24 107.805 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 692.529 m -547.04 671.749 l +547.04 128.585 m +547.04 107.805 l S [] 0 d 1 w @@ -855247,7 +849577,7 @@ S 0.2 0.2 0.2 scn BT -51.24 678.065 Td +51.24 114.121 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -855255,26 +849585,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.999 m -547.04 671.999 l +48.24 108.055 m +547.04 108.055 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 651.719 m -547.04 651.719 l +48.24 87.775 m +547.04 87.775 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 672.249 m -48.24 651.469 l +48.24 108.305 m +48.24 87.525 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 672.249 m -547.04 651.469 l +547.04 108.305 m +547.04 87.525 l S [] 0 d 1 w @@ -855284,471 +849614,14 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 657.785 Td +51.24 93.841 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e636f6d6f646f2e636f6d2f686f6d652f646f776e6c6f61642f646f776e6c6f61642e7068703f70726f643d636f6d6f646f756e697465>] TJ +<687474703a2f2f6f7a6f6e657263702e636f6d2f> Tj ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 615.695 Td -/F2.0 18 Tf -<53686f774d795043> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5704 Tw - -BT -48.24 587.675 Td -/F1.0 10.5 Tf -[<53686f774d795043206973206120706f727461626c6520616e6420667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d2074686174d573206e6561726c79206964656e746963616c20746f20556c7472> 20.0195 <61564e4320627574>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 571.895 Td -/F1.0 10.5 Tf -[<7573657320612070617373776f726420746f206d616b> 20.0195 <65206120636f6e6e656374696f6e20696e7374656164206f6620616e20495020616464726573732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 544.7132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 516.808 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 496.528 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.088 m -547.04 537.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.808 m -547.04 516.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.338 m -48.24 516.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 537.338 m -547.04 516.558 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 522.874 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 516.808 m -547.04 516.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.528 m -547.04 496.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.058 m -48.24 496.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 517.058 m -547.04 496.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 502.594 Td -/F1.0 10.5 Tf -<68747470733a2f2f73686f776d7970632e636f6d2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 460.504 Td -/F2.0 18 Tf -<6a6f696e2e6d65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1527 Tw - -BT -48.24 432.484 Td -/F1.0 10.5 Tf -[<6a6f696e2e6d6520697320612072656d6f7465206163636573732070726f6772> 20.0195 <616d2066726f6d207468652070726f647563657273206f66204c6f674d65496e20746861742070726f766964657320717569636b2061636365737320746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 416.704 Td -/F1.0 10.5 Tf -<616e6f7468657220636f6d7075746572206f76657220616e20696e7465726e65742062726f777365722e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 389.5222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 361.617 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 341.337 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 381.897 m -547.04 381.897 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 361.617 m -547.04 361.617 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 382.147 m -48.24 361.367 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 382.147 m -547.04 361.367 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 367.683 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 361.617 m -547.04 361.617 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 341.337 m -547.04 341.337 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 361.867 m -48.24 341.087 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 361.867 m -547.04 341.087 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 347.403 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6a6f696e2e6d652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 305.313 Td -/F2.0 18 Tf -<4465736b746f704e6f77> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8447 Tw - -BT -48.24 277.293 Td -/F1.0 10.5 Tf -[<4465736b746f704e6f77206973206120667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d2066726f6d204e434820536f6674776172652e204166746572206f7074696f6e616c6c7920666f7277617264696e6720746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2985 Tw - -BT -48.24 261.513 Td -/F1.0 10.5 Tf -<70726f70657220706f7274206e756d62657220696e20796f757220726f757465722c20616e64207369676e696e6720757020666f7220612066726565206163636f756e742c20796f752063616e2061636365737320796f75722050432066726f6d> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 245.733 Td -/F1.0 10.5 Tf -[<616e> 20.0195 <797768657265207468726f7567682061207765622062726f777365722e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 218.5512 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 190.646 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 170.366 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 210.926 m -547.04 210.926 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 190.646 m -547.04 190.646 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 211.176 m -48.24 190.396 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 211.176 m -547.04 190.396 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 196.712 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 190.646 m -547.04 190.646 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 170.366 m -547.04 170.366 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 190.896 m -48.24 170.116 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 190.896 m -547.04 170.116 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 176.432 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e6368736f6674776172652e636f6d2f72656d6f74656465736b746f702f696e6465782e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 134.342 Td -/F2.0 18 Tf -[<4265616d59> 69.8242 <6f757253637265656e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8774 Tw - -BT -48.24 106.322 Td -/F1.0 10.5 Tf -[<416e6f74686572206672656520616e6420706f727461626c652072656d6f7465206163636573732070726f6772> 20.0195 <616d206973204265616d59> 69.8242 <6f757253637265656e2e20546869732070726f6772> 20.0195 <616d20776f726b73206c696b> 20.0195 <65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4395 Tw - -BT -48.24 90.542 Td -/F1.0 10.5 Tf -<736f6d65206f6620746865206f746865727320696e2074686973206c6973742c207768657265207468652070726573656e74657220697320676976656e20616e204944206e756d6265722074686579206d7573742073686172652077697468> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 74.762 Td -/F1.0 10.5 Tf -[<616e6f74686572207573657220736f20746865792063616e20636f6e6e65637420746f207468652070726573656e746572> -29.7852 ] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -855763,7 +849636,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31323238> Tj +<31323230> Tj ET 0.0 0.0 0.0 SCN @@ -855773,7 +849646,7 @@ Q endstream endobj -14345 0 obj +14242 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -855781,2239 +849654,117 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14344 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14347 0 R 14349 0 R 14353 0 R 14355 0 R] ->> -endobj -14346 0 obj -[14345 0 R /XYZ 0 841.89 null] -endobj -14347 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.comodo.com/home/download/download.php?prod=comodounite) ->> -/Subtype /Link -/Rect [51.24 654.719 438.1458 668.999] -/Type /Annot ->> -endobj -14348 0 obj -[14345 0 R /XYZ 0 639.719 null] -endobj -14349 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://showmypc.com/) ->> -/Subtype /Link -/Rect [51.24 499.528 166.2255 513.808] -/Type /Annot ->> -endobj -14350 0 obj -[14345 0 R /XYZ 0 484.528 null] -endobj -14351 0 obj -<< /Limits [(_jrat) (_kaixin)] -/Names [(_jrat) 14105 0 R (_jripbot) 16074 0 R (_js_flash) 16989 0 R (_js_powmet) 16635 0 R (_jsmshider) 608 0 R (_jspy) 14109 0 R (_jspy_2) 16351 0 R (_ju6) 610 0 R (_judy) 48 0 R (_jumptap) 612 0 R (_justice) 14724 0 R (_jzmob) 614 0 R (_kaandsona_ransomware) 12055 0 R (_kabstamper) 616 0 R (_kaenlupuf_ransomware) 11768 0 R (_kaixin) 1628 0 R] ->> -endobj -14352 0 obj -<< /Limits [(_insecure_third_party_libraries_mob_t1028) (_kidlogger)] -/Kids [8732 0 R 99 0 R 16941 0 R 11635 0 R 16071 0 R 7450 0 R 16308 0 R 6511 0 R 14351 0 R 4765 0 R 7366 0 R 13203 0 R 6638 0 R 13963 0 R] ->> -endobj -14353 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.join.me/) ->> -/Subtype /Link -/Rect [51.24 344.337 155.0238 358.617] -/Type /Annot ->> -endobj -14354 0 obj -[14345 0 R /XYZ 0 329.337 null] -endobj -14355 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nchsoftware.com/remotedesktop/index.html) ->> -/Subtype /Link -/Rect [51.24 173.366 331.4133 187.646] -/Type /Annot ->> -endobj -14356 0 obj -[14345 0 R /XYZ 0 158.366 null] -endobj -14357 0 obj -<< /Length 8866 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 795.2367 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 767.3315 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 747.0515 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 787.6115 m -547.04 787.6115 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 767.3315 m -547.04 767.3315 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 787.8615 m -48.24 767.0815 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 787.8615 m -547.04 767.0815 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 773.3975 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 767.3315 m -547.04 767.3315 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 747.0515 m -547.04 747.0515 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 767.5815 m -48.24 746.8015 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 767.5815 m -547.04 746.8015 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 753.1175 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6265616d796f757273637265656e2e636f6d2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 711.0275 Td -/F2.0 18 Tf -[<43617361205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 670.9475 Td -/F2.0 18 Tf -[<42616e646f6f6b205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.125 Tw - -BT -48.24 642.9275 Td -/F1.0 10.5 Tf -[<42616e646f6f6b206973206120465742232b2b207265766572736520636f6e6e656374696f6e2072> 20.0195 <6174202852656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c292c2077697468206120736d616c6c2073697a6520736572766572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 627.1475 Td -/F1.0 10.5 Tf -[<7768656e207061636b> 20.0195 <6564203330204b422c20616e642061206c6f6e67206c697374206f6620616d617a696e67206665617475726573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 599.9657 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 572.0605 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 537.5005 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 592.3405 m -547.04 592.3405 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 572.0605 m -547.04 572.0605 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 592.5905 m -48.24 571.8105 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 592.5905 m -547.04 571.8105 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 578.1265 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 572.0605 m -547.04 572.0605 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.5005 m -547.04 537.5005 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 572.3105 m -48.24 537.2505 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 572.3105 m -547.04 537.2505 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 557.8465 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f35372f42616e646f6f6b5f5241> 60.0586 <545f76312e3335>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 543.5665 Td -/F3.0 10.5 Tf -[<4e45> 20.0195 <575f2f5b>] TJ -ET - -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -88.1473 543.5665 Td -/F3.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f35372f42616e646f6f6b5f5241> 60.0586 <545f76312e3335>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -450.9044 543.5665 Td -/F1.0 10.5 Tf -[<4e45> 20.0195 <575f2f5d>] TJ -ET - -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 501.4765 Td -/F2.0 18 Tf -[<4365726265727573205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 474.0547 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 446.1495 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 425.8695 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 466.4295 m -547.04 466.4295 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 446.1495 m -547.04 446.1495 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 466.6795 m -48.24 445.8995 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 466.6795 m -547.04 445.8995 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 452.2155 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 446.1495 m -547.04 446.1495 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 425.8695 m -547.04 425.8695 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 446.3995 m -48.24 425.6195 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 446.3995 m -547.04 425.6195 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 431.9355 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6861636b746f68656c6c2e6f72672f323031312f30352f73657474696e672d75702d63657262657275732d72> 20.0195 <617472656d6f74652e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 389.8455 Td -/F2.0 18 Tf -[<53> 20.0195 <796e64726f6d65205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 349.7655 Td -/F2.0 18 Tf -[<536e6f6f70> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.887 Tw - -BT -48.24 321.7455 Td -/F1.0 10.5 Tf -[<536e6f6f70> 20.0195 <7920697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c2e20536f66747761726520666f7220636f6e74726f6c6c696e67207573657220636f6d70757465722072656d6f74656c792066726f6d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 305.9655 Td -/F1.0 10.5 Tf -<6f7468657220636f6d7075746572206f6e206c6f63616c206e6574776f726b206f7220496e7465726e65742e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 278.7837 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323434392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 250.8785 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 230.5985 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 271.1585 m -547.04 271.1585 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 250.8785 m -547.04 250.8785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 271.4085 m -48.24 250.6285 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 271.4085 m -547.04 250.6285 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 256.9445 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 250.8785 m -547.04 250.8785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 230.5985 m -547.04 230.5985 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 251.1285 m -48.24 230.3485 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 251.1285 m -547.04 230.3485 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 236.6645 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f532f536e6f6f70> 20.0195 <79> 89.8438 <2e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 194.5745 Td -/F2.0 18 Tf -[<357030306633722e4e24205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 154.4945 Td -/F2.0 18 Tf -[<50> 120.1172 <2e2053746f72726965205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -51.1435 126.4745 Td -/F1.0 10.5 Tf -<412e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 126.4745 Td -/F1.0 10.5 Tf -[<53746f72726965205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -74.954 104.6945 Td -/F1.1 10.5 Tf -<2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -84.24 104.6945 Td -/F1.0 10.5 Tf -[<50> 120.1172 <2e53746f72726965205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323239> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14358 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14357 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R -/F1.0 8 0 R -/F2.0 19 0 R -/F1.1 1614 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [14359 0 R 14362 0 R 14363 0 R 14365 0 R 14368 0 R] ->> -endobj -14359 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.beamyourscreen.com/) ->> -/Subtype /Link -/Rect [51.24 750.0515 220.8798 764.3315] -/Type /Annot ->> -endobj -14360 0 obj -[14358 0 R /XYZ 0 735.0515 null] -endobj -14361 0 obj -[14358 0 R /XYZ 0 694.9715 null] -endobj -14362 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35) ->> -/Subtype /Link -/Rect [51.24 554.7805 422.7331 569.0605] -/Type /Annot ->> -endobj -14363 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35) ->> -/Subtype /Link -/Rect [88.1473 540.5005 450.9044 554.7805] -/Type /Annot ->> -endobj -14364 0 obj -[14358 0 R /XYZ 0 525.5005 null] -endobj -14365 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.hacktohell.org/2011/05/setting-up-cerberus-ratremote.html) ->> -/Subtype /Link -/Rect [51.24 428.8695 402.5716 443.1495] -/Type /Annot ->> -endobj -14366 0 obj -[14358 0 R /XYZ 0 413.8695 null] -endobj -14367 0 obj -[14358 0 R /XYZ 0 373.7895 null] -endobj -14368 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.spy-emergency.com/research/S/Snoopy.html) ->> -/Subtype /Link -/Rect [51.24 233.5985 328.2662 247.8785] -/Type /Annot ->> -endobj -14369 0 obj -[14358 0 R /XYZ 0 218.5985 null] -endobj -14370 0 obj -[14358 0 R /XYZ 0 178.5185 null] -endobj -14371 0 obj -<< /Length 10858 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<784861636b> 20.0195 <65722050726f205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 746.586 Td -/F2.0 18 Tf -<4e6574446576696c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 718.566 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e4e6574446576696c20616c6c6f77732061206861636b> 20.0195 <657220746f2072656d6f74656c7920636f6e74726f6c20616e20696e66656374656420636f6d70757465722e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 691.3842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 663.479 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 643.199 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 683.759 m -547.04 683.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 663.479 m -547.04 663.479 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 684.009 m -48.24 663.229 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 684.009 m -547.04 663.229 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 669.545 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 663.479 m -547.04 663.479 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 643.199 m -547.04 643.199 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 663.729 m -48.24 642.949 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 663.729 m -547.04 642.949 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 649.265 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030322d3032313331302d333435322d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 607.175 Td -/F2.0 18 Tf -<4e616e6f436f7265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0196 Tw - -BT -48.24 579.155 Td -/F1.0 10.5 Tf -[<496e2053657074656d626572206f6620323031352c20612044696769547275737420636c69656e742076697369746564206120776562206c696e6b2074686174207761732070726f766964696e6720616e2041> 20.0195 <646f626520466c61736820506c61> 20.0195 <796572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.8453 Tw - -BT -48.24 563.375 Td -/F1.0 10.5 Tf -<7570646174652e2054686520636c69656e742c20616e20696e7465726e6174696f6e616c2072657461696c206f7267616e697a6174696f6e2c20617474656d7074656420746f20646f776e6c6f616420616e642072756e2077686174> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1483 Tw - -BT -48.24 547.595 Td -/F1.0 10.5 Tf -<617070656172656420746f206265206120726567756c6172207570646174652e2054686520636f6d707574657220747279696e6720746f20646f776e6c6f6164207468697320757064617465207761732061206261636b206f6666696365> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.402 Tw - -BT -48.24 531.815 Td -/F1.0 10.5 Tf -[<73797374656d20746861742070726f63657373656420656e64206f66206461> 20.0195 <79206372656469742063617264207472> 20.0195 <616e73616374696f6e732e20546869732073797374656d20616c736f2068616420746865206361706162696c697479206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1638 Tw - -BT -48.24 516.035 Td -/F1.0 10.5 Tf -[<636f6e6e656374696e6720746f2074686520636f72706f72> 20.0195 <617465206e6574776f726b20776869636820636f6e7461696e656420636f6d70616e> 20.0195 <792073616c6573207265706f7274732e204469676954727573742065787065727473>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5264 Tw - -BT -48.24 500.255 Td -/F1.0 10.5 Tf -[<7765726520616c657274656420746f20736f6d657468696e67206d616c6963696f757320616e6420626c6f636b> 20.0195 <65642074686520646f776e6c6f61642e2054686520696e7665737469676174696f6e20666f756e6420746861742077686174>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9746 Tw - -BT -48.24 484.475 Td -/F1.0 10.5 Tf -[<617070656172656420746f20626520616e2041> 20.0195 <646f626520466c61736820506c61> 20.0195 <796572207570646174652c2077617320612052656d6f74652041> 20.0195 <63636573732054726f6a616e2063616c6c6564204e616e6f436f72652e204966>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.3651 Tw - -BT -48.24 468.695 Td -/F1.0 10.5 Tf -<696e7374616c6c6174696f6e20686164206265656e207375636365737366756c2c20637573746f6d657220637265646974206361726420646174612c20706572736f6e616c20696e666f726d6174696f6e2c20616e6420696e7465726e616c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8657 Tw - -BT -48.24 452.915 Td -/F1.0 10.5 Tf -<73616c657320696e666f726d6174696f6e20636f756c642068617665206265656e20636170747572656420616e64206d6f6e6574697a65642e20447572696e672074686520616e616c79736973206f66204e616e6f436f72652c206f7572> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8157 Tw - -BT -48.24 437.135 Td -/F1.0 10.5 Tf -[<6578706572747320666f756e64207468617420746865726520776173206d756368206d6f726520746f2074686973205241> 60.0586 <54207468616e2073696d706c79206265696e6720616e6f746865722052656d6f74652041> 20.0195 <6363657373>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 421.355 Td -/F1.0 10.5 Tf -<54726f6a616e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 394.1732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 366.268 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 345.988 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 386.548 m -547.04 386.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 366.268 m -547.04 366.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 386.798 m -48.24 366.018 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 386.798 m -547.04 366.018 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 372.334 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 366.268 m -547.04 366.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 345.988 m -547.04 345.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 366.518 m -48.24 345.738 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 366.518 m -547.04 345.738 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 352.054 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e64696769747275737467726f75702e636f6d2f6e616e6f636f72652d6e6f742d796f75722d61766572> 20.0195 <6167652d72> 20.0195 <61742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 309.964 Td -/F2.0 18 Tf -[<436f6269616e205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1919 Tw - -BT -48.24 281.944 Td -/F1.0 10.5 Tf -[<546865205a7363616c6572205468726561744c61625a207265736561726368207465616d20686173206265656e206d6f6e69746f72696e672061206e65772072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <5429>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6068 Tw - -BT -48.24 266.164 Td -/F1.0 10.5 Tf -[<66616d696c792063616c6c656420436f6269616e205241> 60.0586 <542073696e63652046> 40.0391 <6562727561727920323031372e20546865205241> 60.0586 <54206275696c64657220666f7220746869732066616d696c79207761732066697273742061647665727469736564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7918 Tw - -BT -48.24 250.384 Td -/F1.0 10.5 Tf -<6f6e206d756c7469706c6520756e64657267726f756e6420666f72756d732077686572652063796265726372696d696e616c73206f6674656e2062757920616e642073656c6c206578706c6f697420616e64206d616c77617265> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0355 Tw - -BT -48.24 234.604 Td -/F1.0 10.5 Tf -[<6b6974732e2054686973205241> 60.0586 <54206275696c64657220636175676874206f757220617474656e74696f6e20617320697420776173206265696e67206f66666572656420666f72206672656520616e6420686164206c6f74206f662073696d696c61726974696573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 218.824 Td -/F1.0 10.5 Tf -[<746f20746865206e6a5241> 60.0586 <542f482d57> 60.0586 <6f726d2066616d696c79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 191.6422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 163.737 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 143.457 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 184.017 m -547.04 184.017 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 163.737 m -547.04 163.737 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 184.267 m -48.24 163.487 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 184.267 m -547.04 163.487 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 169.803 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 163.737 m -547.04 163.737 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 143.457 m -547.04 143.457 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 163.987 m -48.24 143.207 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 163.987 m -547.04 143.207 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 149.523 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7a7363616c65722e636f6d2f626c6f67732f72657365617263682f636f6269616e2d72> 20.0195 <61742d6261636b> 20.0195 <646f6f7265642d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 107.433 Td -/F2.0 18 Tf -<4e6574737570706f7274204d616e61676572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6891 Tw - -BT -48.24 79.413 Td -/F1.0 10.5 Tf -<4e6574537570706f7274204d616e6167657220636f6e74696e75657320746f2064656c69766572207468652076657279206c617465737420696e2072656d6f7465206163636573732c20504320737570706f727420616e64206465736b746f70> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8073 Tw - -BT -48.24 63.633 Td -/F1.0 10.5 Tf -<6d616e6167656d656e74206361706162696c69746965732e2046726f6d2061206465736b746f702c206c6170746f702c207461626c6574206f7220736d61727470686f6e652c206d6f6e69746f72206d756c7469706c652073797374656d73> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323330> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14372 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14371 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [14376 0 R 14378 0 R 14380 0 R] ->> -endobj -14373 0 obj -[14372 0 R /XYZ 0 841.89 null] -endobj -14374 0 obj -<< /Limits [(_xpert) (_xtunnel_s0117_uses_credentials_in_files_t1081)] -/Names [(_xpert) 14258 0 R (_xploit) 14434 0 R (_xrat) 14235 0 R (_xrat_2) 16353 0 R (_xrtn) 13664 0 R (_xscontrol) 15916 0 R (_xsser) 14508 0 R (_xtplocker_5_0_ransomware) 12673 0 R (_xtreme) 16347 0 R (_xtremerat) 14138 0 R (_xtunnel) 9527 0 R (_xtunnel_s0117) 5640 0 R (_xtunnel_s0117_uses_binary_padding_t1009) 7117 0 R (_xtunnel_s0117_uses_command_line_interface_t1059) 7753 0 R (_xtunnel_s0117_uses_connection_proxy_t1090) 7244 0 R (_xtunnel_s0117_uses_credentials_in_files_t1081) 8144 0 R] ->> -endobj -14375 0 obj -[14372 0 R /XYZ 0 770.61 null] -endobj -14376 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2002-021310-3452-99) ->> -/Subtype /Link -/Rect [51.24 646.199 480.7968 660.479] -/Type /Annot ->> -endobj -14377 0 obj -[14372 0 R /XYZ 0 631.199 null] -endobj -14378 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.digitrustgroup.com/nanocore-not-your-average-rat/) ->> -/Subtype /Link -/Rect [51.24 348.988 370.8509 363.268] -/Type /Annot ->> -endobj -14379 0 obj -[14372 0 R /XYZ 0 333.988 null] -endobj -14380 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat) ->> -/Subtype /Link -/Rect [51.24 146.457 383.1567 160.737] -/Type /Annot ->> -endobj -14381 0 obj -[14372 0 R /XYZ 0 131.457 null] -endobj -14382 0 obj -<< /Length 9080 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -2.4314 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -[<696e20612073696e676c6520616374696f6e2c2064656c697665722068616e64732d6f6e2072656d6f746520737570706f72742c20636f6c6c61626f72> 20.0195 <61746520616e64206576656e207265636f7264206f7220706c61> 20.0195 <79206261636b>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3532 Tw - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -[<73657373696f6e732e205768656e206e65656465642c20676174686572207265616c2d74696d6520686172647761726520616e6420736f66747761726520696e76656e746f7279> 89.8438 <2c206d6f6e69746f7220736572766963657320616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 763.116 Td -/F1.0 10.5 Tf -[<6576656e20766965772073797374656d20636f6e6669672072656d6f74656c7920746f2068656c70207265736f6c76652069737375657320717569636b6c79> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 735.9342 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 708.029 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 687.749 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 728.309 m -547.04 728.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.029 m -547.04 708.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 728.559 m -48.24 707.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 728.559 m -547.04 707.779 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 714.095 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.029 m -547.04 708.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 687.749 m -547.04 687.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 708.279 m -48.24 687.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 708.279 m -547.04 687.499 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 693.815 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e6574737570706f72746d616e616765722e636f6d2f696e6465782e617370>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 651.725 Td -/F2.0 18 Tf -[<56> 60.0586 <6f72746578>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 611.645 Td -/F2.0 18 Tf -<417373617373696e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 571.565 Td -/F2.0 18 Tf -<4e657420446576696c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 543.545 Td -/F1.0 10.5 Tf -<4e657420446576696c20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 515.765 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 515.765 Td -/F1.0 10.5 Tf -<4e6574446576696c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 488.5832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 460.678 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 440.398 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.958 m -547.04 480.958 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.678 m -547.04 460.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 481.208 m -48.24 460.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 481.208 m -547.04 460.428 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 466.744 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.678 m -547.04 460.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 440.398 m -547.04 440.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 460.928 m -48.24 440.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 460.928 m -547.04 440.148 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 446.464 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230373032>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 404.374 Td -/F2.0 18 Tf -<41345a657461> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 376.9522 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 349.047 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 328.767 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 369.327 m -547.04 369.327 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 349.047 m -547.04 349.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 369.577 m -48.24 348.797 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 369.577 m -547.04 348.797 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 355.113 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 349.047 m -547.04 349.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 328.767 m -547.04 328.767 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 349.297 m -48.24 328.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 349.297 m -547.04 328.517 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 334.833 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f612f61347a6574612f41347a6574615f62322e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 292.743 Td -/F2.0 18 Tf -[<477265656b204861636b> 20.0195 <657273205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 265.3212 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 237.416 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 217.136 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 257.696 m -547.04 257.696 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 237.416 m -547.04 237.416 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 257.946 m -48.24 237.166 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 257.946 m -547.04 237.166 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 243.482 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 237.416 m -547.04 237.416 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 217.136 m -547.04 217.136 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 237.666 m -48.24 216.886 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 237.666 m -547.04 216.886 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 223.202 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30342f677265656b2d6861636b> 20.0195 <6572732d72> 20.0195 <61742d312e302e68746d6c3f6d3d30>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 181.112 Td -/F2.0 18 Tf -[<4d5241205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 153.6902 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 125.785 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 105.505 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 146.065 m -547.04 146.065 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 125.785 m -547.04 125.785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 146.315 m -48.24 125.535 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 146.315 m -547.04 125.535 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 131.851 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 125.785 m -547.04 125.785 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 105.505 m -547.04 105.505 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 126.035 m -48.24 105.255 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 126.035 m -547.04 105.255 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 111.571 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30342f677265656b2d6861636b> 20.0195 <6572732d72> 20.0195 <61742d312e302e68746d6c3f6d3d30>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323331> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -14383 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 14382 0 R +/Contents 14241 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R -/F3.0 36 0 R /F2.0 19 0 R +/F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14384 0 R 14388 0 R 14390 0 R 14392 0 R 14394 0 R] +/Annots [14243 0 R 14245 0 R 14248 0 R 14250 0 R 14252 0 R 14253 0 R 14255 0 R] >> endobj -14384 0 obj +14243 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.netsupportmanager.com/index.asp) +/URI (http://sakhackingarticles.blogspot.lu/2014/08/biodox-rat.html) >> /Subtype /Link -/Rect [51.24 690.749 284.2683 705.029] +/Rect [51.24 768.33 353.7553 782.61] /Type /Annot >> endobj -14385 0 obj -[14383 0 R /XYZ 0 675.749 null] +14244 0 obj +[14242 0 R /XYZ 0 753.33 null] endobj -14386 0 obj -[14383 0 R /XYZ 0 635.669 null] -endobj -14387 0 obj -[14383 0 R /XYZ 0 595.589 null] -endobj -14388 0 obj +14245 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20702) +/URI (https://leakforums.net/thread-31386?tid=31386&&pq=1) >> /Subtype /Link -/Rect [51.24 443.398 473.5308 457.678] +/Rect [51.24 628.919 324.3345 643.199] /Type /Annot >> endobj -14389 0 obj -[14383 0 R /XYZ 0 428.398 null] +14246 0 obj +[14242 0 R /XYZ 0 613.919 null] endobj -14390 0 obj +14247 0 obj +<< /Limits [(_aplog) (_appenda)] +/Names [(_aplog) 195 0 R (_apocalypse) 12768 0 R (_apocalypse_2) 14246 0 R (_apocalypsevm) 12777 0 R (_app_auto_start_at_device_boot_mob_t1005) 10137 0 R (_app_delivered_via_email_attachment_mob_t1037) 9980 0 R (_app_delivered_via_web_download_mob_t1034) 10037 0 R (_appcert_dlls_mitigation_t1182) 4835 0 R (_appcert_dlls_mitigation_t1182_mitigates_appcert_dlls_t1182) 8235 0 R (_appcert_dlls_t1182) 3126 0 R (_appenda) 198 0 R] +>> +endobj +14248 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.megasecurity.org/trojans/a/a4zeta/A4zeta_b2.html) +/URI (https://leakforums.net/thread-36962) >> /Subtype /Link -/Rect [51.24 331.767 358.001 346.047] +/Rect [51.24 517.288 230.1915 531.568] /Type /Annot >> endobj -14391 0 obj -[14383 0 R /XYZ 0 316.767 null] +14249 0 obj +[14242 0 R /XYZ 0 502.288 null] endobj -14392 0 obj +14250 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0) +/URI (https://leakforums.net/thread-363920) >> /Subtype /Link -/Rect [51.24 220.136 404.2199 234.416] +/Rect [51.24 405.657 236.061 419.937] /Type /Annot >> endobj -14393 0 obj -[14383 0 R /XYZ 0 205.136 null] +14251 0 obj +[14242 0 R /XYZ 0 390.657 null] endobj -14394 0 obj +14252 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0) +/URI (http://malware.wikia.com/wiki/Nuclear_RAT) >> /Subtype /Link -/Rect [51.24 108.505 404.2199 122.785] +/Rect [51.24 250.466 271.8654 264.746] /Type /Annot >> endobj -14395 0 obj -<< /Length 9720 +14253 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.nuclearwintercrew.com/Products-View/21/Nuclear_RAT_2.1.0/) +>> +/Subtype /Link +/Rect [51.24 230.186 417.6406 244.466] +/Type /Annot +>> +endobj +14254 0 obj +[14242 0 R /XYZ 0 215.186 null] +endobj +14255 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://ozonercp.com/) +>> +/Subtype /Link +/Rect [51.24 90.775 153.9825 105.055] +/Type /Annot +>> +endobj +14256 0 obj +<< /Length 10517 >> stream q @@ -858025,7 +849776,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -[<537061727461205241> 60.0586 <54>] TJ +<58616e697479> Tj ET 0.0 0.0 0.0 SCN @@ -858036,7 +849787,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323431362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -858117,7 +849868,7 @@ S BT 51.24 717.125 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30392f7370617274612d72> 20.0195 <61742d312e322d62> 20.0195 <792d617a6f6f7a2d656a72> 20.0195 <616d2e68746d6c>] TJ +[<68747470733a2f2f6769746875622e636f6d2f616c69656e77697468696e2f78616e6974792d7068702d72> 20.0195 <6174>] TJ ET 0.0 0.0 0.0 SCN @@ -858129,6 +849880,8384 @@ ET BT 48.24 675.035 Td /F2.0 18 Tf +<4461726b4d6f6f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 647.015 Td +/F1.0 10.5 Tf +<4461726b4d6f6f6e20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 619.235 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 619.235 Td +/F1.0 10.5 Tf +<4461726b204d6f6f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 579.395 Td +/F2.0 18 Tf +<5870657274> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 551.9732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323431372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 524.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 489.508 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 469.228 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 448.948 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 544.348 m +547.04 544.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.068 m +547.04 524.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 544.598 m +48.24 523.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 544.598 m +547.04 523.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 530.134 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.068 m +547.04 524.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 489.508 m +547.04 489.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.318 m +48.24 489.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 524.318 m +547.04 489.258 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 509.854 Td +/F1.0 10.5 Tf +[<687474703a2f2f62726f61642d70726f647563742e62697a2f666f72756d2f722d612d742d2872656d6f74652d61646d696e69737472> 20.0195 <6174696f6e2d746f6f6c73292f78706572742d72> 20.0195 <61742d332d302d31302d62> 20.0195 <792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 495.574 Td +/F1.0 10.5 Tf +<6162726f6e7369757328766236292f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 489.508 m +547.04 489.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 469.228 m +547.04 469.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 489.758 m +48.24 468.978 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 489.758 m +547.04 468.978 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 475.294 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6e756c6c65642e746f2f746f7069632f31383335352d78706572742d72> 20.0195 <61742d3330392f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 469.228 m +547.04 469.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.948 m +547.04 448.948 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 469.478 m +48.24 448.698 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 469.478 m +547.04 448.698 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 455.014 Td +/F1.0 10.5 Tf +[<68747470733a2f2f747269636b7974616d696c616e2e626c6f6773706f742e6c752f323031362f30332f78706572742d72> 20.0195 <61742e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 412.924 Td +/F2.0 18 Tf +[<4b696c6572205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4813 Tw + +BT +48.24 384.904 Td +/F1.0 10.5 Tf +[<546869732072656d6f7465206163636573732074726f6a616e20285241> 60.0586 <542920686173206361706162696c69746965732072> 20.0195 <616e67696e672066726f6d206d616e6970756c6174696e672074686520726567697374727920746f206f70656e696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.334 Tw + +BT +48.24 369.124 Td +/F1.0 10.5 Tf +<612072657665727365207368656c6c2e2046726f6d20737465616c696e672063726564656e7469616c732073746f72656420696e2062726f777365727320746f20616363657373696e67207468652076696374696d732077656263616d2e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6291 Tw + +BT +48.24 353.344 Td +/F1.0 10.5 Tf +[<5468726f7567682074686520436f6d6d616e64202620436f6e74726f6c2028436e43292073657276657220736f6674776172652c207468652061747461636b> 20.0195 <657220686173206361706162696c697469657320746f2063726561746520616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4069 Tw + +BT +48.24 337.564 Td +/F1.0 10.5 Tf +[<636f6e66696775726520746865206d616c7761726520746f20737072656164207574696c697a696e67207068> 20.0195 <7973696320646576696365732c207375636820617320555342206472697665732c2062757420616c736f20746f2075736520746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4159 Tw + +BT +48.24 321.784 Td +/F1.0 10.5 Tf +[<76696374696d2061732061207069766f7420706f696e7420746f206761696e206d6f726520616363657373206c61746572> 20.0195 <616c6c79207468726f7567686f757420746865206e6574776f726b2e20546869732072656d6f746520616363657373>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5255 Tw + +BT +48.24 306.004 Td +/F1.0 10.5 Tf +[<74726f6a616e20636f756c6420626520636c617373696669656420617320612076617269616e74206f66207468652077656c6c206b6e6f776e206e6a72> 20.0195 <61742c2061732074686579207368617265206d616e> 20.0195 <792073696d696c6172206665617475726573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3731 Tw + +BT +48.24 290.224 Td +/F1.0 10.5 Tf +[<7375636820617320746865697220646973706c61> 20.0195 <79207374796c652c207365766572> 20.0195 <616c206162696c697469657320616e6420612067656e6572> 20.0195 <616c2074656d706c61746520666f7220636f6d6d756e69636174696f6e206d6574686f6473202e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9949 Tw + +BT +48.24 274.444 Td +/F1.0 10.5 Tf +[<486f77657665722c207768657265206e6a72> 20.0195 <6174206c656674206f6666204b696c6572526174206861732074616b> 20.0195 <656e206f7665722e204b696c65725261742069732061207665727920666561747572652072696368205241> 60.0586 <54207769746820616e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.1596 Tw + +BT +48.24 258.664 Td +/F1.0 10.5 Tf +[<61637469766520646576656c6f706d656e7420666f72636520746861742069732072> 20.0195 <617069646c79206761696e696e6720696e20706f70756c617269747920616d6f6e67737420746865206d6964646c65206561737465726e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 242.884 Td +/F1.0 10.5 Tf +<636f6d6d756e69747920616e642074686520776f726c642e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 215.104 Td +/F1.0 10.5 Tf +[<4b696c6572205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 187.324 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 187.324 Td +/F1.0 10.5 Tf +<4e6a7730726d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 160.1422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323431382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 132.237 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 97.677 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 152.517 m +547.04 152.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 132.237 m +547.04 132.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 152.767 m +48.24 131.987 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 152.767 m +547.04 131.987 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 138.303 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 132.237 m +547.04 132.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 97.677 m +547.04 97.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 132.487 m +48.24 97.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 132.487 m +547.04 97.427 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 118.023 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e616c69656e7661756c742e636f6d2f626c6f67732f6c6162732d72657365617263682f6b696c657272> 20.0195 <61742d74616b696e672d6f7665722d77686572652d6e6a72> 20.0195 <61742d72656d6f74652d6163636573732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 103.743 Td +/F1.0 10.5 Tf +<74726f6a616e2d6c6566742d6f6666> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323231> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14257 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14256 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F3.0 36 0 R +/F1.0 8 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14259 0 R 14262 0 R 14263 0 R 14264 0 R 14265 0 R 14267 0 R 14268 0 R] +>> +endobj +14258 0 obj +[14257 0 R /XYZ 0 841.89 null] +endobj +14259 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/alienwithin/xanity-php-rat) +>> +/Subtype /Link +/Rect [51.24 714.059 277.6093 728.339] +/Type /Annot +>> +endobj +14260 0 obj +[14257 0 R /XYZ 0 699.059 null] +endobj +14261 0 obj +[14257 0 R /XYZ 0 603.419 null] +endobj +14262 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://broad-product.biz/forum/r-a-t-\(remote-administration-tools\)/xpert-rat-3-0-10-by-abronsius\(vb6\)/) +>> +/Subtype /Link +/Rect [51.24 506.788 480.1539 521.068] +/Type /Annot +>> +endobj +14263 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://broad-product.biz/forum/r-a-t-\(remote-administration-tools\)/xpert-rat-3-0-10-by-abronsius\(vb6\)/) +>> +/Subtype /Link +/Rect [51.24 492.508 129.507 506.788] +/Type /Annot +>> +endobj +14264 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.nulled.to/topic/18355-xpert-rat-309/) +>> +/Subtype /Link +/Rect [51.24 472.228 290.4946 486.508] +/Type /Annot +>> +endobj +14265 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://trickytamilan.blogspot.lu/2016/03/xpert-rat.html) +>> +/Subtype /Link +/Rect [51.24 451.948 325.7833 466.228] +/Type /Annot +>> +endobj +14266 0 obj +[14257 0 R /XYZ 0 436.948 null] +endobj +14267 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off) +>> +/Subtype /Link +/Rect [51.24 114.957 529.0544 129.237] +/Type /Annot +>> +endobj +14268 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off) +>> +/Subtype /Link +/Rect [51.24 100.677 118.5135 114.957] +/Type /Annot +>> +endobj +14269 0 obj +<< /Length 9871 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<4272> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 746.586 Td +/F2.0 18 Tf +<4d494e492d4d4f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 706.506 Td +/F2.0 18 Tf +<4c6f737420446f6f72> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2148 Tw + +BT +48.24 678.486 Td +/F1.0 10.5 Tf +[<556e6c696b> 20.0195 <65206d6f73742061747461636b20746f6f6c732074686174206f6e652063616e206f6e6c792066696e6420696e2063796265726372696d696e616c20756e64657267726f756e64206d61726b> 20.0195 <6574732c204c6f737420446f6f72206973>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1369 Tw + +BT +48.24 662.706 Td +/F1.0 10.5 Tf +[<76657279206561737920746f206f627461696e2e204974d5732070726f6d6f746564206f6e20736f6369616c206d65646961207369746573206c696b> 20.0195 <652059> 69.8242 <6f755475626520616e642046> 40.0391 <616365626f6f6b2e20497473206d616b> 20.0195 <65722c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8412 Tw + +BT +48.24 646.926 Td +/F1.0 10.5 Tf +[ 40.0391 <616365626f6f6b20706167652077686572652064657461696c73206f6e20686973206372656174696f6e2063616e20626520666f756e642e20486520616c736f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1904 Tw + +BT +48.24 631.146 Td +/F1.0 10.5 Tf +<68617320612064656469636174656420626c6f672028687878703a2f2f6c6f73742d646f6f725b2e5d626c6f6773706f745b2e5d636f6d2f29207768657265207475746f7269616c20766964656f7320616e6420696e737472756374696f6e73206f6e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6268 Tw + +BT +48.24 615.366 Td +/F1.0 10.5 Tf +[<7573696e6720746865205241> 60.0586 <5420697320666f756e642e20416e> 20.0195 <792063796265726372696d696e616c206f7220746872656174206163746f722063616e20707572636861736520616e642075736520746865205241> 60.0586 <5420746f206c61756e6368>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 599.586 Td +/F1.0 10.5 Tf +<61747461636b732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 571.806 Td +/F1.0 10.5 Tf +<4c6f737420446f6f7220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 544.026 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 544.026 Td +/F1.0 10.5 Tf +<4c6f7374446f6f72> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 516.8442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323431392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 488.939 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 468.659 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 434.099 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 413.819 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 509.219 m +547.04 509.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 488.939 m +547.04 488.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 509.469 m +48.24 488.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 509.469 m +547.04 488.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 495.005 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 488.939 m +547.04 488.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 468.659 m +547.04 468.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 489.189 m +48.24 468.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 489.189 m +547.04 468.409 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 474.725 Td +/F1.0 10.5 Tf +<687474703a2f2f6c6f73742d646f6f722e626c6f6773706f742e6c752f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 468.659 m +547.04 468.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 434.099 m +547.04 434.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 468.909 m +48.24 433.849 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 468.909 m +547.04 433.849 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 454.445 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6c6f73742d646f6f722d72> 20.0195 <61742d61636365737369626c652d637573746f6d697a61626c652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 440.165 Td +/F1.0 10.5 Tf +<61747461636b2d746f6f6c2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 434.099 m +547.04 434.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.819 m +547.04 413.819 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 434.349 m +48.24 413.569 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 434.349 m +547.04 413.569 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 419.885 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e63796265722e6e6a2e676f762f7468726561742d70726f66696c65732f74726f6a616e2d76617269616e74732f6c6f73742d646f6f722d72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 377.795 Td +/F2.0 18 Tf +[<4c6f6b69205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3044 Tw + +BT +48.24 349.775 Td +/F1.0 10.5 Tf +[<4c6f6b69205241> 60.0586 <54206973206120706870205241> 60.0586 <542074686174206d65616e73206e6f20706f727420666f7277617264696e67206973206e656564656420666f722074686973205241> 60.0586 <54> 89.8438 <2c20496620796f7520646f6e74206b6e6f7720686f77>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 333.995 Td +/F1.0 10.5 Tf +[<746f2073657475702074686973205241> 60.0586 <5420636c69636b206f6e207475746f7269616c2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 306.8132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 278.908 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 258.628 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 299.188 m +547.04 299.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 278.908 m +547.04 278.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 299.438 m +48.24 278.658 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 299.438 m +547.04 278.658 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 284.974 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 278.908 m +547.04 278.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 258.628 m +547.04 258.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 279.158 m +48.24 258.378 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 279.158 m +547.04 258.378 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 264.694 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f6c6f6b692d72> 20.0195 <61742d7068702d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 222.604 Td +/F2.0 18 Tf +<4d4c526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 195.1822 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 167.277 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 146.997 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 187.557 m +547.04 187.557 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 167.277 m +547.04 167.277 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 187.807 m +48.24 167.027 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 187.807 m +547.04 167.027 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 173.343 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 167.277 m +547.04 167.277 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 146.997 m +547.04 146.997 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 167.527 m +48.24 146.747 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 167.527 m +547.04 146.747 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 153.063 Td +/F1.0 10.5 Tf +<68747470733a2f2f6769746875622e636f6d2f4261684e61684e61682f4d4c526174> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 110.973 Td +/F2.0 18 Tf +[<5370> 20.0195 <7943726f6e6963>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 83.5512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 55.646 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 75.926 m +547.04 75.926 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 55.646 m +547.04 55.646 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 76.176 m +48.24 55.396 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 76.176 m +547.04 55.396 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 61.712 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323232> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14270 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14269 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14274 0 R 14275 0 R 14276 0 R 14277 0 R 14280 0 R 14282 0 R] +>> +endobj +14271 0 obj +[14270 0 R /XYZ 0 841.89 null] +endobj +14272 0 obj +[14270 0 R /XYZ 0 770.61 null] +endobj +14273 0 obj +[14270 0 R /XYZ 0 730.53 null] +endobj +14274 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://lost-door.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 471.659 185.787 485.939] +/Type /Annot +>> +endobj +14275 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) +>> +/Subtype /Link +/Rect [51.24 451.379 532.0033 465.659] +/Type /Annot +>> +endobj +14276 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) +>> +/Subtype /Link +/Rect [51.24 437.099 107.079 451.379] +/Type /Annot +>> +endobj +14277 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat) +>> +/Subtype /Link +/Rect [51.24 416.819 393.9091 431.099] +/Type /Annot +>> +endobj +14278 0 obj +[14270 0 R /XYZ 0 401.819 null] +endobj +14279 0 obj +<< /Limits [(_login_item_mitigation_t1162) (_lokibot)] +/Names [(_login_item_mitigation_t1162) 4802 0 R (_login_item_mitigation_t1162_mitigates_login_item_t1162) 7936 0 R (_login_item_t1162) 3142 0 R (_logistic) 14785 0 R (_logon_scripts) 2343 0 R (_logon_scripts_mitigation) 3037 0 R (_logon_scripts_mitigation_t1037) 4896 0 R (_logon_scripts_mitigation_t1037_mitigates_logon_scripts_t1037) 6834 0 R (_logon_scripts_t1037) 3769 0 R (_loicdos) 668 0 R (_loki_bot) 16622 0 R (_loki_rat) 14278 0 R (_lokibot) 66 0 R] +>> +endobj +14280 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/loki-rat-php-rat/) +>> +/Subtype /Link +/Rect [51.24 261.628 258.2909 275.908] +/Type /Annot +>> +endobj +14281 0 obj +[14270 0 R /XYZ 0 246.628 null] +endobj +14282 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/BahNahNah/MLRat) +>> +/Subtype /Link +/Rect [51.24 149.997 241.1745 164.277] +/Type /Annot +>> +endobj +14283 0 obj +[14270 0 R /XYZ 0 134.997 null] +endobj +14284 0 obj +<< /Length 11546 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 745.05 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<687474703a2f2f706572666563742d636f6e6578616f2e626c6f6773706f742e6c752f323031342f30392f7370> 20.0195 <7963726f6e69632d313032312e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30392f7370> 20.0195 <7963726f6e69632d76312e30322e312e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 745.05 m +547.04 745.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.58 m +48.24 744.8 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 765.58 m +547.04 744.8 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 751.116 Td +/F1.0 10.5 Tf +[<68747470733a2f2f72> 20.0195 <616e6765722d6578706c6f69742e636f6d2f7370> 20.0195 <7963726f6e69632d76312d30322d312f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 709.026 Td +/F2.0 18 Tf +[<507570> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5611 Tw + +BT +48.24 681.006 Td +/F1.0 10.5 Tf +[<507570> 20.0195 <7920697320616e206f70656e736f757263652c2063726f73732d706c6174666f726d202857696e646f77732c204c696e75782c204f53> 20.0195 <582c20416e64726f6964292072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 665.226 Td +/F1.0 10.5 Tf +[<706f73742d6578706c6f69746174696f6e20746f6f6c206d61696e6c79207772697474656e20696e2070> 20.0195 <7974686f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 638.0442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 610.139 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 589.859 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 630.419 m +547.04 630.419 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 610.139 m +547.04 610.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 630.669 m +48.24 609.889 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 630.669 m +547.04 609.889 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 616.205 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 610.139 m +547.04 610.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 589.859 m +547.04 589.859 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 610.389 m +48.24 589.609 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 610.389 m +547.04 589.609 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 595.925 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f6e316e6a347365632f707570> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 553.835 Td +/F2.0 18 Tf +<4e6f7661> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 525.815 Td +/F1.0 10.5 Tf +[<4e6f766120697320612070726f6f66206f6620636f6e636570742064656d6f6e737472> 20.0195 <6174696e672073637265656e2073686172696e67206f7665722055445020686f6c652070756e6368696e672e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 498.6332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 470.728 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 450.448 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 491.008 m +547.04 491.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 470.728 m +547.04 470.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 491.258 m +48.24 470.478 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 491.258 m +547.04 470.478 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 476.794 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 470.728 m +547.04 470.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 450.448 m +547.04 450.448 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 470.978 m +48.24 450.198 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 470.978 m +547.04 450.198 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 456.514 Td +/F1.0 10.5 Tf +[<687474703a2f2f6e6f766172> 20.0195 <61742e736f75726365666f7267652e6e65742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 414.424 Td +/F2.0 18 Tf +[<42442059334b205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 386.404 Td +/F1.0 10.5 Tf +[<42442059334b205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 358.624 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 358.624 Td +/F1.0 10.5 Tf +[<4261636b20446f6f722059334b205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 336.844 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 336.844 Td +/F1.0 10.5 Tf +<59336b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 309.6622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 281.757 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 261.477 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 226.917 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 206.637 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 186.357 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.037 m +547.04 302.037 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.757 m +547.04 281.757 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.287 m +48.24 281.507 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 302.287 m +547.04 281.507 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 287.823 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.757 m +547.04 281.757 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 261.477 m +547.04 261.477 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 282.007 m +48.24 261.227 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 282.007 m +547.04 261.227 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 267.543 Td +/F1.0 10.5 Tf +<68747470733a2f2f746f6f6c732e636973636f2e636f6d2f73656375726974792f63656e7465722f766965774970735369676e61747572652e783f7369676e617475726549643d39343031267369676e617475726553756249643d32> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 261.477 m +547.04 261.477 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 226.917 m +547.04 226.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 261.727 m +48.24 226.667 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 261.727 m +547.04 226.667 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 247.263 Td +/F1.0 10.5 Tf +<68747470733a2f2f746f6f6c732e636973636f2e636f6d2f73656375726974792f63656e7465722f766965774970735369676e61747572652e783f7369676e617475726549643d39343031267369676e617475726553756249643d3026736f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 232.983 Td +/F1.0 10.5 Tf +[<66747761726556> 60.0586 <657273696f6e3d362e302672656c6561736556> 60.0586 <657273696f6e3d53313737>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 226.917 m +547.04 226.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 206.637 m +547.04 206.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 227.167 m +48.24 206.387 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 227.167 m +547.04 206.387 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 212.703 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323932>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 206.637 m +547.04 206.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 186.357 m +547.04 186.357 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 206.887 m +48.24 186.107 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 206.887 m +547.04 186.107 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 192.423 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230323634>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 150.333 Td +/F2.0 18 Tf +[<5475726b> 20.0195 <6f6a616e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 122.313 Td +/F1.0 10.5 Tf +[<5475726b> 20.0195 <6f6a616e20697320612072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20616e64207370> 20.0195 <79696e6720746f6f6c20666f72204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e672073797374656d732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 95.1312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 67.226 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 87.506 m +547.04 87.506 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 67.226 m +547.04 67.226 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 87.756 m +48.24 66.976 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 87.756 m +547.04 66.976 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 73.292 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323233> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14285 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14284 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14286 0 R 14287 0 R 14288 0 R 14290 0 R 14292 0 R 14294 0 R 14295 0 R 14296 0 R 14297 0 R 14298 0 R] +>> +endobj +14286 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://perfect-conexao.blogspot.lu/2014/09/spycronic-1021.html) +>> +/Subtype /Link +/Rect [51.24 788.61 364.0243 802.89] +/Type /Annot +>> +endobj +14287 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.connect-trojan.net/2013/09/spycronic-v1.02.1.html) +>> +/Subtype /Link +/Rect [51.24 768.33 358.3561 782.61] +/Type /Annot +>> +endobj +14288 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://ranger-exploit.com/spycronic-v1-02-1/) +>> +/Subtype /Link +/Rect [51.24 748.05 274.3436 762.33] +/Type /Annot +>> +endobj +14289 0 obj +[14285 0 R /XYZ 0 733.05 null] +endobj +14290 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/n1nj4sec/pupy) +>> +/Subtype /Link +/Rect [51.24 592.859 216.9508 607.139] +/Type /Annot +>> +endobj +14291 0 obj +[14285 0 R /XYZ 0 577.859 null] +endobj +14292 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://novarat.sourceforge.net/) +>> +/Subtype /Link +/Rect [51.24 453.448 203.6053 467.728] +/Type /Annot +>> +endobj +14293 0 obj +[14285 0 R /XYZ 0 438.448 null] +endobj +14294 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=2) +>> +/Subtype /Link +/Rect [51.24 264.477 525.399 278.757] +/Type /Annot +>> +endobj +14295 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=0&softwareVersion=6.0&releaseVersion=S177) +>> +/Subtype /Link +/Rect [51.24 244.197 543.984 258.477] +/Type /Annot +>> +endobj +14296 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&signatureSubId=0&softwareVersion=6.0&releaseVersion=S177) +>> +/Subtype /Link +/Rect [51.24 229.917 253.0593 244.197] +/Type /Annot +>> +endobj +14297 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20292) +>> +/Subtype /Link +/Rect [51.24 209.637 473.5308 223.917] +/Type /Annot +>> +endobj +14298 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20264) +>> +/Subtype /Link +/Rect [51.24 189.357 473.5308 203.637] +/Type /Annot +>> +endobj +14299 0 obj +[14285 0 R /XYZ 0 174.357 null] +endobj +14300 0 obj +<< /Length 10277 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<687474703a2f2f7475726b> 20.0195 <6f6a616e2e626c6f6773706f742e6c752f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 749.586 Td +/F2.0 18 Tf +<54494e59> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0691 Tw + +BT +48.24 721.566 Td +/F1.0 10.5 Tf +[<54494e59206973206120736574206f662070726f6772> 20.0195 <616d732074686174206c65747320796f7520636f6e74726f6c206120444f5320636f6d70757465722066726f6d20616e> 20.0195 <79204a6176612d63617061626c65206d616368696e65206f766572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1933 Tw + +BT +48.24 705.786 Td +/F1.0 10.5 Tf +[<612054> 20.0195 <43502f495020636f6e6e656374696f6e2e20497420697320636f6d706172> 20.0195 <61626c6520746f2070726f6772> 20.0195 <616d73206c696b> 20.0195 <6520564e432c20436172626f6e436f70> 20.0195 <79> 89.8438 <2c20616e6420476f746f4d795043206578636570742074686174>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 690.006 Td +/F1.0 10.5 Tf +[<74686520686f7374206d616368696e65206973206120444f5320636f6d70757465722072> 20.0195 <6174686572207468616e20612057696e646f7773206f6e652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 662.8242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 634.919 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 614.639 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.199 m +547.04 655.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.449 m +48.24 634.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 655.449 m +547.04 634.669 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 640.985 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 614.639 m +547.04 614.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.169 m +48.24 614.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 635.169 m +547.04 614.389 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 620.705 Td +/F1.0 10.5 Tf +[<687474703a2f2f6a6f73682e636f6d2f74696e> 20.0195 <792f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 578.615 Td +/F2.0 18 Tf +<536861724b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5432 Tw + +BT +48.24 550.595 Td +/F1.0 10.5 Tf +[<736861724b20697320616e20616476616e636564207265766572736520636f6e6e656374696e672c206669726577616c6c2062> 20.0195 <7970617373696e672072656d6f74652061646d696e69737472> 20.0195 <6174696f6e20746f6f6c207772697474656e20696e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 534.815 Td +/F1.0 10.5 Tf +[<5642362e205769746820736861724b20796f752077696c6c2062652061626c6520746f2061646d696e69737472> 20.0195 <61746520657665727920504320287573696e672057696e646f7773204f53292072656d6f74656c79> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 507.035 Td +/F1.0 10.5 Tf +<536861724b20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 479.255 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 479.255 Td +/F1.0 10.5 Tf +<534841524b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 457.475 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 457.475 Td +/F1.0 10.5 Tf +<536861726b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 430.2932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 402.388 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 382.108 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 361.828 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 422.668 m +547.04 422.668 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 402.388 m +547.04 402.388 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 422.918 m +48.24 402.138 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 422.918 m +547.04 402.138 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 408.454 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 402.388 m +547.04 402.388 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 382.108 m +547.04 382.108 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 402.638 m +48.24 381.858 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 402.638 m +547.04 381.858 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 388.174 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73656375726974792d64617461626173652e636f6d2f746f6f6c7377617463682f536861724b2d332d52656d6f74652d41> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2d54> 29.7852 <6f6f6c2e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 382.108 m +547.04 382.108 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 361.828 m +547.04 361.828 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 382.358 m +48.24 361.578 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 382.358 m +547.04 361.578 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 367.894 Td +/F1.0 10.5 Tf +<687474703a2f2f6c7063312e636c706363642e63632e63612e75732f6c70632f6d64616f75642f434e54373530312f4e45544c4142532f4574686963616c5f4861636b696e675f4c61625f30352e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 325.804 Td +/F2.0 18 Tf +<536e6f77646f6f72> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1908 Tw + +BT +48.24 297.784 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e536e6f77646f6f722069732061204261636b> 20.0195 <646f6f722054726f6a616e20486f727365207468617420616c6c6f777320756e617574686f72697a65642061636365737320746f20616e20696e666563746564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2512 Tw + +BT +48.24 282.004 Td +/F1.0 10.5 Tf +[<636f6d70757465722e204974206372656174657320616e206f70656e20432064726976652073686172652077697468206974732064656661756c742073657474696e67732e2042> 20.0195 <792064656661756c742c207468652054726f6a616e206c697374656e73206f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 266.224 Td +/F1.0 10.5 Tf +<706f727420352c3332382e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 238.444 Td +/F1.0 10.5 Tf +<536e6f77646f6f7220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 210.664 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 210.664 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e426c697a7a617264>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 188.884 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 188.884 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e4678646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 167.104 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 167.104 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e536e6f77646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 145.324 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 145.324 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f723a57696e33322f536e6f77646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 118.1422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323432392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 90.237 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 69.957 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 110.517 m +547.04 110.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.237 m +547.04 90.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 110.767 m +48.24 89.987 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 110.767 m +547.04 89.987 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 96.303 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.237 m +547.04 90.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 69.957 m +547.04 69.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.487 m +48.24 69.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 90.487 m +547.04 69.707 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 76.023 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030332d3032323031382d353034302d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323234> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14301 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14300 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14302 0 R 14304 0 R 14306 0 R 14307 0 R 14309 0 R] +>> +endobj +14302 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://turkojan.blogspot.lu/) +>> +/Subtype /Link +/Rect [51.24 788.61 184.3798 802.89] +/Type /Annot +>> +endobj +14303 0 obj +[14301 0 R /XYZ 0 773.61 null] +endobj +14304 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://josh.com/tiny/) +>> +/Subtype /Link +/Rect [51.24 617.639 150.7063 631.919] +/Type /Annot +>> +endobj +14305 0 obj +[14301 0 R /XYZ 0 602.639 null] +endobj +14306 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.security-database.com/toolswatch/SharK-3-Remote-Administration-Tool.html) +>> +/Subtype /Link +/Rect [51.24 385.108 497.3782 399.388] +/Type /Annot +>> +endobj +14307 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://lpc1.clpccd.cc.ca.us/lpc/mdaoud/CNT7501/NETLABS/Ethical_Hacking_Lab_05.pdf) +>> +/Subtype /Link +/Rect [51.24 364.828 479.9025 379.108] +/Type /Annot +>> +endobj +14308 0 obj +[14301 0 R /XYZ 0 349.828 null] +endobj +14309 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2003-022018-5040-99) +>> +/Subtype /Link +/Rect [51.24 72.957 480.7968 87.237] +/Type /Annot +>> +endobj +14310 0 obj +<< /Length 8586 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<506172> 20.0195 <61646f78>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 759.2442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 731.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 711.059 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.619 m +547.04 751.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.869 m +48.24 731.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 751.869 m +547.04 731.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 737.405 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 711.059 m +547.04 711.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.589 m +48.24 710.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 731.589 m +547.04 710.809 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 717.125 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6e756c6c65642e746f2f746f7069632f3135353436342d706172> 20.0195 <61646f782d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 675.035 Td +/F2.0 18 Tf +[<5370> 20.0195 <794e6f7465>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 647.015 Td +/F1.0 10.5 Tf +[<416e64726f6964205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 619.8332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 591.928 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 571.648 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 612.208 m +547.04 612.208 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 591.928 m +547.04 591.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 612.458 m +48.24 591.678 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 612.458 m +547.04 591.678 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 597.994 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 591.928 m +547.04 591.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 571.648 m +547.04 571.648 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 592.178 m +48.24 571.398 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 592.178 m +547.04 571.398 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 577.714 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656b696e67732e636f6d2f7370> 20.0195 <796e6f74652d76342d616e64726f69642d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 535.624 Td +/F2.0 18 Tf +[<5a4f4d42494520534c41> 69.8242 <594552>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 495.544 Td +/F2.0 18 Tf +[<48545450205745422042> 20.0195 <41> 20.0195 <434b444f4f52>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 455.464 Td +/F2.0 18 Tf +[<4e45542d4d4f4e4954> 20.0195 <4f52205052> 20.0195 <4f>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1902 Tw + +BT +48.24 427.444 Td +/F1.0 10.5 Tf +[<4e6574204d6f6e69746f7220666f7220456d706c6f> 20.0195 <79656573206c65747320796f752073656520776861742065766572796f6e65d57320646f696e67202d20776974686f7574206c656176696e6720796f7572206465736b2e204d6f6e69746f72>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8696 Tw + +BT +48.24 411.664 Td +/F1.0 10.5 Tf +[<746865206163746976697479206f6620616c6c20656d706c6f> 20.0195 <796565732e20506c757320796f752063616e20736861726520796f75722073637265656e207769746820796f757220656d706c6f> 20.0195 <79656573205043732c206d616b696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 395.884 Td +/F1.0 10.5 Tf +<64656d6f7320616e642070726573656e746174696f6e73206d756368206561736965722e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 368.7022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 340.797 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 320.517 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 361.077 m +547.04 361.077 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 340.797 m +547.04 340.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 361.327 m +48.24 340.547 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 361.327 m +547.04 340.547 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 346.863 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 340.797 m +547.04 340.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 320.517 m +547.04 320.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 341.047 m +48.24 320.267 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 341.047 m +547.04 320.267 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 326.583 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6e6574776f726b6c6f6f6b> 20.0195 <6f75742e636f6d2f68656c702f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 284.493 Td +/F2.0 18 Tf +[<44616d6557> 49.8047 <617265204d696e692052656d6f746520436f6e74726f6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 256.473 Td +/F1.0 10.5 Tf +<4166666f726461626c652072656d6f746520636f6e74726f6c20736f66747761726520666f7220616c6c20796f757220637573746f6d657220737570706f727420616e642068656c70206465736b206e656564732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 228.693 Td +/F1.0 10.5 Tf +[<44616d6557> 49.8047 <617265204d696e692052656d6f746520436f6e74726f6c20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 200.913 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 200.913 Td +/F1.0 10.5 Tf +<64616d6577617265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 173.7312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 145.826 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 125.546 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 166.106 m +547.04 166.106 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 145.826 m +547.04 145.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 166.356 m +48.24 145.576 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 166.356 m +547.04 145.576 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 151.892 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 145.826 m +547.04 145.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 125.546 m +547.04 125.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 146.076 m +48.24 125.296 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 146.076 m +547.04 125.296 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 131.612 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e64616d65776172652e636f6d2f64616d65776172652d6d696e692d72656d6f74652d636f6e74726f6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 89.522 Td +/F2.0 18 Tf +<52656d6f7465205574696c6974696573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.5843 Tw + +BT +48.24 61.502 Td +/F1.0 10.5 Tf +[<52656d6f7465205574696c6974696573206973206120667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d207769746820736f6d65207265616c6c792067726561742066656174757265732e20497420776f726b732062> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323235> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14311 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14310 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F3.0 36 0 R +/F1.0 8 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14314 0 R 14316 0 R 14320 0 R 14322 0 R] +>> +endobj +14312 0 obj +[14311 0 R /XYZ 0 841.89 null] +endobj +14313 0 obj +<< /Limits [(_p_storrie_rat) (_pass_the_hash)] +/Names [(_p_storrie_rat) 14375 0 R (_pacifier_apt) 15274 0 R (_packrat) 15391 0 R (_padcrypt) 13365 0 R (_padlock_screenlocker) 13369 0 R (_paexec) 17038 0 R (_pafloat) 800 0 R (_pain_rat) 14425 0 R (_pale_panda) 15660 0 R (_palevo) 16200 0 R (_panda_banker) 1230 0 R (_pandaads) 802 0 R (_pandbot) 804 0 R (_pandora) 14120 0 R (_pandora_2) 16323 0 R (_paradise_ransomware) 13924 0 R (_paradox) 14312 0 R (_pasam_s0208) 5807 0 R (_pass_the_hash) 2156 0 R] +>> +endobj +14314 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.nulled.to/topic/155464-paradox-rat/) +>> +/Subtype /Link +/Rect [51.24 714.059 290.2739 728.339] +/Type /Annot +>> +endobj +14315 0 obj +[14311 0 R /XYZ 0 699.059 null] +endobj +14316 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rekings.com/spynote-v4-android-rat/) +>> +/Subtype /Link +/Rect [51.24 574.648 296.5109 588.928] +/Type /Annot +>> +endobj +14317 0 obj +[14311 0 R /XYZ 0 559.648 null] +endobj +14318 0 obj +[14311 0 R /XYZ 0 519.568 null] +endobj +14319 0 obj +[14311 0 R /XYZ 0 479.488 null] +endobj +14320 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://networklookout.com/help/) +>> +/Subtype /Link +/Rect [51.24 323.517 217.2553 337.797] +/Type /Annot +>> +endobj +14321 0 obj +[14311 0 R /XYZ 0 308.517 null] +endobj +14322 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.dameware.com/dameware-mini-remote-control) +>> +/Subtype /Link +/Rect [51.24 128.546 348.2658 142.826] +/Type /Annot +>> +endobj +14323 0 obj +[14311 0 R /XYZ 0 113.546 null] +endobj +14324 0 obj +<< /Length 9170 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +0.2754 Tw + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<70616972696e672074776f2072656d6f746520636f6d70757465727320746f6765746865722077697468207768617420746865792063616c6c20616e2022496e7465726e65742049442e222059> 69.8242 <6f752063616e20636f6e74726f6c206120746f74616c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +<6f662031302050437320776974682052656d6f7465205574696c69746965732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 751.7142 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 723.809 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 703.529 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 744.089 m +547.04 744.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 723.809 m +547.04 723.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 744.339 m +48.24 723.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 744.339 m +547.04 723.559 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 729.875 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 723.809 m +547.04 723.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.529 m +547.04 703.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 724.059 m +48.24 703.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 724.059 m +547.04 703.279 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 709.595 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656d6f74657574696c69746965732e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 667.505 Td +/F2.0 18 Tf +[<416d6d79792041> 20.0195 <646d696e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5414 Tw + +BT +48.24 639.485 Td +/F1.0 10.5 Tf +[<416d6d79792041> 20.0195 <646d696e206973206120636f6d706c6574656c7920706f727461626c652072656d6f7465206163636573732070726f6772> 20.0195 <616d2074686174d5732065787472656d656c792073696d706c6520746f2073657475702e204974>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 623.705 Td +/F1.0 10.5 Tf +[<776f726b732062> 20.0195 <7920636f6e6e656374696e67206f6e6520636f6d707574657220746f20616e6f746865722076696120616e20494420737570706c6965642062> 20.0195 <79207468652070726f6772> 20.0195 <616d2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 595.925 Td +/F1.0 10.5 Tf +[<416d6d79792041> 20.0195 <646d696e20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 568.145 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 568.145 Td +/F1.0 10.5 Tf +<416d6d7979> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 540.9632 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 513.058 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 492.778 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 533.338 m +547.04 533.338 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 513.058 m +547.04 513.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 533.588 m +48.24 512.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 533.588 m +547.04 512.808 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 519.124 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 513.058 m +547.04 513.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 492.778 m +547.04 492.778 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 513.308 m +48.24 492.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 513.308 m +547.04 492.528 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 498.844 Td +/F1.0 10.5 Tf +<687474703a2f2f616d6d79792d61646d696e2e736f667433322e636f6d2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 456.754 Td +/F2.0 18 Tf +[<556c7472> 20.0195 <6120564e43>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7688 Tw + +BT +48.24 428.734 Td +/F1.0 10.5 Tf +[<556c7472> 20.0195 <61564e4320776f726b73206120626974206c696b> 20.0195 <652052656d6f7465205574696c69746965732c20776865726520612073657276657220616e642076696577657220697320696e7374616c6c6564206f6e2074776f205043732c20616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 412.954 Td +/F1.0 10.5 Tf +<74686520766965776572206973207573656420746f20636f6e74726f6c20746865207365727665722e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 385.7722 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 357.867 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 337.587 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 378.147 m +547.04 378.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 357.867 m +547.04 357.867 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 378.397 m +48.24 357.617 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 378.397 m +547.04 357.617 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 363.933 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 357.867 m +547.04 357.867 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 337.587 m +547.04 337.587 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 358.117 m +48.24 337.337 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 358.117 m +547.04 337.337 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 343.653 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e75766e632e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 301.563 Td +/F2.0 18 Tf +[<41> 20.0195 <65726f41> 20.0195 <646d696e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6715 Tw + +BT +48.24 273.543 Td +/F1.0 10.5 Tf +[<41> 20.0195 <65726f41> 20.0195 <646d696e2069732070726f6261626c792074686520656173696573742070726f6772> 20.0195 <616d20746f2075736520666f7220667265652072656d6f7465206163636573732e2054686572652061726520686172646c7920616e> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 257.763 Td +/F1.0 10.5 Tf +<73657474696e67732c20616e642065766572797468696e6720697320717569636b20616e6420746f2074686520706f696e742c207768696368206973207065726665637420666f722073706f6e74616e656f757320737570706f72742e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 230.5812 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 202.676 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 182.396 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 222.956 m +547.04 222.956 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 202.676 m +547.04 202.676 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 223.206 m +48.24 202.426 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 223.206 m +547.04 202.426 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 208.742 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 202.676 m +547.04 202.676 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 182.396 m +547.04 182.396 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 202.926 m +48.24 182.146 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 202.926 m +547.04 182.146 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 188.462 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6165726f61646d696e2e636f6d2f656e2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 146.372 Td +/F2.0 18 Tf +<57696e646f77732052656d6f7465204465736b746f70> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8317 Tw + +BT +48.24 118.352 Td +/F1.0 10.5 Tf +[<57696e646f77732052656d6f7465204465736b746f70206973207468652072656d6f74652061636365737320736f667477617265206275696c7420696e746f207468652057696e646f7773206f706572> 20.0195 <6174696e672073797374656d2e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 102.572 Td +/F1.0 10.5 Tf +[<4e6f206164646974696f6e616c20646f776e6c6f6164206973206e656365737361727920746f20757365207468652070726f6772> 20.0195 <616d2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323236> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14325 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14324 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14326 0 R 14328 0 R 14330 0 R 14332 0 R] +>> +endobj +14326 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.remoteutilities.com/) +>> +/Subtype /Link +/Rect [51.24 706.529 214.8633 720.809] +/Type /Annot +>> +endobj +14327 0 obj +[14325 0 R /XYZ 0 691.529 null] +endobj +14328 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://ammyy-admin.soft32.com/) +>> +/Subtype /Link +/Rect [51.24 495.778 213.486 510.058] +/Type /Annot +>> +endobj +14329 0 obj +[14325 0 R /XYZ 0 480.778 null] +endobj +14330 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.uvnc.com/) +>> +/Subtype /Link +/Rect [51.24 340.587 161.2503 354.867] +/Type /Annot +>> +endobj +14331 0 obj +[14325 0 R /XYZ 0 325.587 null] +endobj +14332 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.aeroadmin.com/en/) +>> +/Subtype /Link +/Rect [51.24 185.396 206.8833 199.676] +/Type /Annot +>> +endobj +14333 0 obj +[14325 0 R /XYZ 0 170.396 null] +endobj +14334 0 obj +<< /Length 9704 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<52656d6f74655043> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2353 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<52656d6f746550432c20666f7220676f6f64206f72206261642c2069732061206d6f72652073696d706c6520667265652072656d6f7465206465736b746f702070726f6772> 20.0195 <616d2e2059> 69.8242 <6f75d57265206f6e6c7920616c6c6f776564206f6e65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<636f6e6e656374696f6e2028756e6c65737320796f752075706772> 20.0195 <616465292062757420666f72206d616e> 20.0195 <79206f6620796f752c2074686174d56c6c206265206a7573742066696e652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 715.6842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 687.779 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 667.499 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 708.059 m +547.04 708.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 687.779 m +547.04 687.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 708.309 m +48.24 687.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 708.309 m +547.04 687.529 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 693.845 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 687.779 m +547.04 687.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 667.499 m +547.04 667.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 688.029 m +48.24 667.249 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 688.029 m +547.04 667.249 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 673.565 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e72656d6f746570632e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 631.475 Td +/F2.0 18 Tf +<536565637265656e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5788 Tw + +BT +48.24 603.455 Td +/F1.0 10.5 Tf +[<536565637265656e202870726576696f75736c792063616c6c6564204669726e6173732920697320616e2065787472656d656c792074696e> 20.0195 <792028353030204b42292c2079657420706f77657266756c20667265652072656d6f746520616363657373>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 587.675 Td +/F1.0 10.5 Tf +[<70726f6772> 20.0195 <616d2074686174d573206162736f6c7574656c79207065726665637420666f72206f6e2d64656d616e642c20696e7374616e7420737570706f72742e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 559.895 Td +/F1.0 10.5 Tf +<536565637265656e20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 532.115 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 532.115 Td +/F1.0 10.5 Tf +<4669726e617373> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 504.9332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323433392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 477.028 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 456.748 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 497.308 m +547.04 497.308 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 477.028 m +547.04 477.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 497.558 m +48.24 476.778 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 497.558 m +547.04 476.778 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 483.094 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 477.028 m +547.04 477.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 456.748 m +547.04 456.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 477.278 m +48.24 456.498 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 477.278 m +547.04 456.498 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 462.814 Td +/F1.0 10.5 Tf +<687474703a2f2f736565637265656e2e636f6d2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 420.724 Td +/F2.0 18 Tf +<4368726f6d652052656d6f7465204465736b746f70> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7322 Tw + +BT +48.24 392.704 Td +/F1.0 10.5 Tf +<4368726f6d652052656d6f7465204465736b746f7020697320616e20657874656e73696f6e20666f722074686520476f6f676c65204368726f6d65207765622062726f777365722074686174206c65747320796f752073657475702061> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 376.924 Td +/F1.0 10.5 Tf +[<636f6d707574657220666f722072656d6f7465206163636573732066726f6d20616e> 20.0195 <79206f74686572204368726f6d652062726f777365722e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 349.7422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 321.837 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 287.277 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 342.117 m +547.04 342.117 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 321.837 m +547.04 321.837 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 342.367 m +48.24 321.587 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 342.367 m +547.04 321.587 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 327.903 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 321.837 m +547.04 321.837 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 287.277 m +547.04 287.277 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 322.087 m +48.24 287.027 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 322.087 m +547.04 287.027 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 307.623 Td +/F1.0 10.5 Tf +<68747470733a2f2f6368726f6d652e676f6f676c652e636f6d2f77656273746f72652f64657461696c2f6368726f6d652d72656d6f74652d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 293.343 Td +/F1.0 10.5 Tf +<6465736b746f702f67626368636d686d686168666470686b686b6d70666d6968656e69676a6d70703f686c3d656e> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 251.253 Td +/F2.0 18 Tf +[<416e> 20.0195 <794465736b>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 223.233 Td +/F1.0 10.5 Tf +[<416e> 20.0195 <794465736b20697320612072656d6f7465206465736b746f702070726f6772> 20.0195 <616d207468617420796f752063616e2072756e20706f727461626c79206f7220696e7374616c6c206c696b> 20.0195 <65206120726567756c61722070726f6772> 20.0195 <616d2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 196.0512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 168.146 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 147.866 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 188.426 m +547.04 188.426 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 168.146 m +547.04 168.146 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 188.676 m +48.24 167.896 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 188.676 m +547.04 167.896 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 174.212 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 168.146 m +547.04 168.146 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 147.866 m +547.04 147.866 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 168.396 m +48.24 147.616 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 168.396 m +547.04 147.616 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 153.932 Td +/F1.0 10.5 Tf +[<68747470733a2f2f616e> 20.0195 <796465736b2e636f6d2f72656d6f74652d6465736b746f70>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 111.842 Td +/F2.0 18 Tf +<4c6974654d616e61676572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1606 Tw + +BT +48.24 83.822 Td +/F1.0 10.5 Tf +[<4c6974654d616e6167657220697320616e6f746865722072656d6f7465206163636573732070726f6772> 20.0195 <616d2c20616e64206974d57320737472696b696e676c792073696d696c617220746f2052656d6f7465205574696c69746965732c207768696368>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4228 Tw + +BT +48.24 68.042 Td +/F1.0 10.5 Tf +[<49206578706c61696e206f6e207468652066697273742070616765206f662074686973206c6973742e20486f77657665722c20756e6c696b> 20.0195 <652052656d6f7465205574696c69746965732c2077686963682063616e20636f6e74726f6c206120746f74616c206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9238 Tw + +BT +48.24 52.262 Td +/F1.0 10.5 Tf +<6f6e6c79203130205043732c204c6974654d616e6167657220737570706f72747320757020746f20333020736c6f747320666f722073746f72696e6720616e6420636f6e6e656374696e6720746f2072656d6f746520636f6d7075746572732c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323237> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14335 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14334 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14337 0 R 14339 0 R 14341 0 R 14342 0 R 14344 0 R] +>> +endobj +14336 0 obj +[14335 0 R /XYZ 0 841.89 null] +endobj +14337 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.remotepc.com/) +>> +/Subtype /Link +/Rect [51.24 670.499 188.7603 684.779] +/Type /Annot +>> +endobj +14338 0 obj +[14335 0 R /XYZ 0 655.499 null] +endobj +14339 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://seecreen.com/) +>> +/Subtype /Link +/Rect [51.24 459.748 151.6515 474.028] +/Type /Annot +>> +endobj +14340 0 obj +[14335 0 R /XYZ 0 444.748 null] +endobj +14341 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en) +>> +/Subtype /Link +/Rect [51.24 304.557 346.731 318.837] +/Type /Annot +>> +endobj +14342 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en) +>> +/Subtype /Link +/Rect [51.24 290.277 331.3485 304.557] +/Type /Annot +>> +endobj +14343 0 obj +[14335 0 R /XYZ 0 275.277 null] +endobj +14344 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://anydesk.com/remote-desktop) +>> +/Subtype /Link +/Rect [51.24 150.866 231.8188 165.146] +/Type /Annot +>> +endobj +14345 0 obj +[14335 0 R /XYZ 0 135.866 null] +endobj +14346 0 obj +<< /Length 10025 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +<616e6420616c736f20686173206c6f7473206f662075736566756c2066656174757265732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 767.4942 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 739.589 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 719.309 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 759.869 m +547.04 759.869 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 760.119 m +48.24 739.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 760.119 m +547.04 739.339 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 745.655 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 719.309 m +547.04 719.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.839 m +48.24 719.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 739.839 m +547.04 719.059 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 725.375 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6c6974656d616e616765722e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 683.285 Td +/F2.0 18 Tf +<436f6d6f646f20556e697465> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9673 Tw + +BT +48.24 655.265 Td +/F1.0 10.5 Tf +[<436f6d6f646f20556e69746520697320616e6f7468657220667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d207468617420637265617465732061207365637572652056504e206265747765656e206d756c7469706c65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6586 Tw + +BT +48.24 639.485 Td +/F1.0 10.5 Tf +<636f6d7075746572732e204f6e636520612056504e2069732065737461626c69736865642c20796f752063616e2072656d6f74656c7920686176652061636365737320746f206170706c69636174696f6e7320616e642066696c6573> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 623.705 Td +/F1.0 10.5 Tf +<7468726f7567682074686520636c69656e7420736f6674776172652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 596.5232 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 568.618 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 548.338 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 588.898 m +547.04 588.898 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 568.618 m +547.04 568.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 589.148 m +48.24 568.368 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 589.148 m +547.04 568.368 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 574.684 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 568.618 m +547.04 568.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 548.338 m +547.04 548.338 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 568.868 m +48.24 548.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 568.868 m +547.04 548.088 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 554.404 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e636f6d6f646f2e636f6d2f686f6d652f646f776e6c6f61642f646f776e6c6f61642e7068703f70726f643d636f6d6f646f756e697465>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 512.314 Td +/F2.0 18 Tf +<53686f774d795043> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5704 Tw + +BT +48.24 484.294 Td +/F1.0 10.5 Tf +[<53686f774d795043206973206120706f727461626c6520616e6420667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d2074686174d573206e6561726c79206964656e746963616c20746f20556c7472> 20.0195 <61564e4320627574>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 468.514 Td +/F1.0 10.5 Tf +[<7573657320612070617373776f726420746f206d616b> 20.0195 <65206120636f6e6e656374696f6e20696e7374656164206f6620616e20495020616464726573732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 441.3322 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 413.427 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 393.147 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.707 m +547.04 433.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.427 m +547.04 413.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.957 m +48.24 413.177 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 433.957 m +547.04 413.177 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 419.493 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.427 m +547.04 413.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 393.147 m +547.04 393.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.677 m +48.24 392.897 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 413.677 m +547.04 392.897 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 399.213 Td +/F1.0 10.5 Tf +<68747470733a2f2f73686f776d7970632e636f6d2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 357.123 Td +/F2.0 18 Tf +<6a6f696e2e6d65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1527 Tw + +BT +48.24 329.103 Td +/F1.0 10.5 Tf +[<6a6f696e2e6d6520697320612072656d6f7465206163636573732070726f6772> 20.0195 <616d2066726f6d207468652070726f647563657273206f66204c6f674d65496e20746861742070726f766964657320717569636b2061636365737320746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 313.323 Td +/F1.0 10.5 Tf +<616e6f7468657220636f6d7075746572206f76657220616e20696e7465726e65742062726f777365722e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 286.1412 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 258.236 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 237.956 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 278.516 m +547.04 278.516 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 258.236 m +547.04 258.236 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 278.766 m +48.24 257.986 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 278.766 m +547.04 257.986 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 264.302 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 258.236 m +547.04 258.236 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 237.956 m +547.04 237.956 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 258.486 m +48.24 237.706 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 258.486 m +547.04 237.706 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 244.022 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6a6f696e2e6d652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 201.932 Td +/F2.0 18 Tf +<4465736b746f704e6f77> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8447 Tw + +BT +48.24 173.912 Td +/F1.0 10.5 Tf +[<4465736b746f704e6f77206973206120667265652072656d6f7465206163636573732070726f6772> 20.0195 <616d2066726f6d204e434820536f6674776172652e204166746572206f7074696f6e616c6c7920666f7277617264696e6720746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2985 Tw + +BT +48.24 158.132 Td +/F1.0 10.5 Tf +<70726f70657220706f7274206e756d62657220696e20796f757220726f757465722c20616e64207369676e696e6720757020666f7220612066726565206163636f756e742c20796f752063616e2061636365737320796f75722050432066726f6d> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 142.352 Td +/F1.0 10.5 Tf +[<616e> 20.0195 <797768657265207468726f7567682061207765622062726f777365722e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 115.1702 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 87.265 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 66.985 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 107.545 m +547.04 107.545 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 87.265 m +547.04 87.265 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 107.795 m +48.24 87.015 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 107.795 m +547.04 87.015 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 93.331 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 87.265 m +547.04 87.265 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 66.985 m +547.04 66.985 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 87.515 m +48.24 66.735 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 87.515 m +547.04 66.735 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 73.051 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e6368736f6674776172652e636f6d2f72656d6f74656465736b746f702f696e6465782e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323238> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14347 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14346 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14348 0 R 14350 0 R 14352 0 R 14356 0 R 14358 0 R] +>> +endobj +14348 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.litemanager.com/) +>> +/Subtype /Link +/Rect [51.24 722.309 197.1918 736.589] +/Type /Annot +>> +endobj +14349 0 obj +[14347 0 R /XYZ 0 707.309 null] +endobj +14350 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.comodo.com/home/download/download.php?prod=comodounite) +>> +/Subtype /Link +/Rect [51.24 551.338 438.1458 565.618] +/Type /Annot +>> +endobj +14351 0 obj +[14347 0 R /XYZ 0 536.338 null] +endobj +14352 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://showmypc.com/) +>> +/Subtype /Link +/Rect [51.24 396.147 166.2255 410.427] +/Type /Annot +>> +endobj +14353 0 obj +[14347 0 R /XYZ 0 381.147 null] +endobj +14354 0 obj +<< /Limits [(_jrat) (_kaixin)] +/Names [(_jrat) 14110 0 R (_jripbot) 16082 0 R (_js_flash) 16997 0 R (_js_powmet) 16643 0 R (_jsmshider) 608 0 R (_jspy) 14112 0 R (_jspy_2) 16359 0 R (_ju6) 610 0 R (_judy) 48 0 R (_jumptap) 612 0 R (_justice) 14727 0 R (_jzmob) 614 0 R (_kaandsona_ransomware) 12055 0 R (_kabstamper) 616 0 R (_kaenlupuf_ransomware) 11768 0 R (_kaixin) 1628 0 R] +>> +endobj +14355 0 obj +<< /Limits [(_insecure_third_party_libraries_mob_t1028) (_kidlogger)] +/Kids [8732 0 R 99 0 R 16949 0 R 11635 0 R 16079 0 R 7450 0 R 16316 0 R 6511 0 R 14354 0 R 4765 0 R 7366 0 R 13203 0 R 6638 0 R 13963 0 R] +>> +endobj +14356 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.join.me/) +>> +/Subtype /Link +/Rect [51.24 240.956 155.0238 255.236] +/Type /Annot +>> +endobj +14357 0 obj +[14347 0 R /XYZ 0 225.956 null] +endobj +14358 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.nchsoftware.com/remotedesktop/index.html) +>> +/Subtype /Link +/Rect [51.24 69.985 331.4133 84.265] +/Type /Annot +>> +endobj +14359 0 obj +<< /Length 9067 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<4265616d59> 69.8242 <6f757253637265656e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8774 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<416e6f74686572206672656520616e6420706f727461626c652072656d6f7465206163636573732070726f6772> 20.0195 <616d206973204265616d59> 69.8242 <6f757253637265656e2e20546869732070726f6772> 20.0195 <616d20776f726b73206c696b> 20.0195 <65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4395 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +<736f6d65206f6620746865206f746865727320696e2074686973206c6973742c207768657265207468652070726573656e74657220697320676976656e20616e204944206e756d6265722074686579206d7573742073686172652077697468> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<616e6f74686572207573657220736f20746865792063616e20636f6e6e65637420746f207468652070726573656e746572> -29.7852 ] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.9042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 671.999 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 651.719 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 692.279 m +547.04 692.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 671.999 m +547.04 671.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 692.529 m +48.24 671.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 692.529 m +547.04 671.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 678.065 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 671.999 m +547.04 671.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 651.719 m +547.04 651.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 672.249 m +48.24 651.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 672.249 m +547.04 651.469 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 657.785 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6265616d796f757273637265656e2e636f6d2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 615.695 Td +/F2.0 18 Tf +[<43617361205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 575.615 Td +/F2.0 18 Tf +[<42616e646f6f6b205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.125 Tw + +BT +48.24 547.595 Td +/F1.0 10.5 Tf +[<42616e646f6f6b206973206120465742232b2b207265766572736520636f6e6e656374696f6e2072> 20.0195 <6174202852656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c292c2077697468206120736d616c6c2073697a6520736572766572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 531.815 Td +/F1.0 10.5 Tf +[<7768656e207061636b> 20.0195 <6564203330204b422c20616e642061206c6f6e67206c697374206f6620616d617a696e67206665617475726573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 504.6332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 476.728 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 442.168 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 497.008 m +547.04 497.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 476.728 m +547.04 476.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 497.258 m +48.24 476.478 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 497.258 m +547.04 476.478 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 482.794 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 476.728 m +547.04 476.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 442.168 m +547.04 442.168 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 476.978 m +48.24 441.918 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 476.978 m +547.04 441.918 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 462.514 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f35372f42616e646f6f6b5f5241> 60.0586 <545f76312e3335>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 448.234 Td +/F3.0 10.5 Tf +[<4e45> 20.0195 <575f2f5b>] TJ +ET + +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +88.1473 448.234 Td +/F3.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e75636c65617277696e74657263726577> 69.8242 <2e636f6d2f50726f64756374732d566965772f35372f42616e646f6f6b5f5241> 60.0586 <545f76312e3335>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +450.9044 448.234 Td +/F1.0 10.5 Tf +[<4e45> 20.0195 <575f2f5d>] TJ +ET + +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 406.144 Td +/F2.0 18 Tf +[<4365726265727573205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 378.7222 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323434392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 350.817 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 330.537 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.097 m +547.04 371.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.817 m +547.04 350.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.347 m +48.24 350.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 371.347 m +547.04 350.567 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 356.883 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.817 m +547.04 350.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 330.537 m +547.04 330.537 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 351.067 m +48.24 330.287 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 351.067 m +547.04 330.287 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 336.603 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6861636b746f68656c6c2e6f72672f323031312f30352f73657474696e672d75702d63657262657275732d72> 20.0195 <617472656d6f74652e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 294.513 Td +/F2.0 18 Tf +[<53> 20.0195 <796e64726f6d65205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 254.433 Td +/F2.0 18 Tf +[<536e6f6f70> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.887 Tw + +BT +48.24 226.413 Td +/F1.0 10.5 Tf +[<536e6f6f70> 20.0195 <7920697320612052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c2e20536f66747761726520666f7220636f6e74726f6c6c696e67207573657220636f6d70757465722072656d6f74656c792066726f6d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 210.633 Td +/F1.0 10.5 Tf +<6f7468657220636f6d7075746572206f6e206c6f63616c206e6574776f726b206f7220496e7465726e65742e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 183.4512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 155.546 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 135.266 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 175.826 m +547.04 175.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 155.546 m +547.04 155.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 176.076 m +48.24 155.296 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 176.076 m +547.04 155.296 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 161.612 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 155.546 m +547.04 155.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.266 m +547.04 135.266 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 155.796 m +48.24 135.016 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 155.796 m +547.04 135.016 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 141.332 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7370> 20.0195 <792d656d657267656e6379> 89.8438 <2e636f6d2f72657365617263682f532f536e6f6f70> 20.0195 <79> 89.8438 <2e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 99.242 Td +/F2.0 18 Tf +[<357030306633722e4e24205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323239> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14360 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14359 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14362 0 R 14365 0 R 14366 0 R 14368 0 R 14371 0 R] +>> +endobj +14361 0 obj +[14360 0 R /XYZ 0 841.89 null] +endobj +14362 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.beamyourscreen.com/) +>> +/Subtype /Link +/Rect [51.24 654.719 220.8798 668.999] +/Type /Annot +>> +endobj +14363 0 obj +[14360 0 R /XYZ 0 639.719 null] +endobj +14364 0 obj +[14360 0 R /XYZ 0 599.639 null] +endobj +14365 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35) +>> +/Subtype /Link +/Rect [51.24 459.448 422.7331 473.728] +/Type /Annot +>> +endobj +14366 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35) +>> +/Subtype /Link +/Rect [88.1473 445.168 450.9044 459.448] +/Type /Annot +>> +endobj +14367 0 obj +[14360 0 R /XYZ 0 430.168 null] +endobj +14368 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.hacktohell.org/2011/05/setting-up-cerberus-ratremote.html) +>> +/Subtype /Link +/Rect [51.24 333.537 402.5716 347.817] +/Type /Annot +>> +endobj +14369 0 obj +[14360 0 R /XYZ 0 318.537 null] +endobj +14370 0 obj +[14360 0 R /XYZ 0 278.457 null] +endobj +14371 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.spy-emergency.com/research/S/Snoopy.html) +>> +/Subtype /Link +/Rect [51.24 138.266 328.2662 152.546] +/Type /Annot +>> +endobj +14372 0 obj +[14360 0 R /XYZ 0 123.266 null] +endobj +14373 0 obj +<< /Length 10820 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<50> 120.1172 <2e2053746f72726965205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +51.1435 758.646 Td +/F1.0 10.5 Tf +<412e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 758.646 Td +/F1.0 10.5 Tf +[<53746f72726965205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +74.954 736.866 Td +/F1.1 10.5 Tf +<2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +84.24 736.866 Td +/F1.0 10.5 Tf +[<50> 120.1172 <2e53746f72726965205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 697.026 Td +/F2.0 18 Tf +[<784861636b> 20.0195 <65722050726f205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 656.946 Td +/F2.0 18 Tf +<4e6574446576696c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 628.926 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e4e6574446576696c20616c6c6f77732061206861636b> 20.0195 <657220746f2072656d6f74656c7920636f6e74726f6c20616e20696e66656374656420636f6d70757465722e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 601.7442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 573.839 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 553.559 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 594.119 m +547.04 594.119 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 573.839 m +547.04 573.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 594.369 m +48.24 573.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 594.369 m +547.04 573.589 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 579.905 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 573.839 m +547.04 573.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 553.559 m +547.04 553.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 574.089 m +48.24 553.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 574.089 m +547.04 553.309 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 559.625 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323030322d3032313331302d333435322d3939>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 517.535 Td +/F2.0 18 Tf +<4e616e6f436f7265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0196 Tw + +BT +48.24 489.515 Td +/F1.0 10.5 Tf +[<496e2053657074656d626572206f6620323031352c20612044696769547275737420636c69656e742076697369746564206120776562206c696e6b2074686174207761732070726f766964696e6720616e2041> 20.0195 <646f626520466c61736820506c61> 20.0195 <796572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.8453 Tw + +BT +48.24 473.735 Td +/F1.0 10.5 Tf +<7570646174652e2054686520636c69656e742c20616e20696e7465726e6174696f6e616c2072657461696c206f7267616e697a6174696f6e2c20617474656d7074656420746f20646f776e6c6f616420616e642072756e2077686174> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1483 Tw + +BT +48.24 457.955 Td +/F1.0 10.5 Tf +<617070656172656420746f206265206120726567756c6172207570646174652e2054686520636f6d707574657220747279696e6720746f20646f776e6c6f6164207468697320757064617465207761732061206261636b206f6666696365> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.402 Tw + +BT +48.24 442.175 Td +/F1.0 10.5 Tf +[<73797374656d20746861742070726f63657373656420656e64206f66206461> 20.0195 <79206372656469742063617264207472> 20.0195 <616e73616374696f6e732e20546869732073797374656d20616c736f2068616420746865206361706162696c697479206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1638 Tw + +BT +48.24 426.395 Td +/F1.0 10.5 Tf +[<636f6e6e656374696e6720746f2074686520636f72706f72> 20.0195 <617465206e6574776f726b20776869636820636f6e7461696e656420636f6d70616e> 20.0195 <792073616c6573207265706f7274732e204469676954727573742065787065727473>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5264 Tw + +BT +48.24 410.615 Td +/F1.0 10.5 Tf +[<7765726520616c657274656420746f20736f6d657468696e67206d616c6963696f757320616e6420626c6f636b> 20.0195 <65642074686520646f776e6c6f61642e2054686520696e7665737469676174696f6e20666f756e6420746861742077686174>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9746 Tw + +BT +48.24 394.835 Td +/F1.0 10.5 Tf +[<617070656172656420746f20626520616e2041> 20.0195 <646f626520466c61736820506c61> 20.0195 <796572207570646174652c2077617320612052656d6f74652041> 20.0195 <63636573732054726f6a616e2063616c6c6564204e616e6f436f72652e204966>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.3651 Tw + +BT +48.24 379.055 Td +/F1.0 10.5 Tf +<696e7374616c6c6174696f6e20686164206265656e207375636365737366756c2c20637573746f6d657220637265646974206361726420646174612c20706572736f6e616c20696e666f726d6174696f6e2c20616e6420696e7465726e616c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8657 Tw + +BT +48.24 363.275 Td +/F1.0 10.5 Tf +<73616c657320696e666f726d6174696f6e20636f756c642068617665206265656e20636170747572656420616e64206d6f6e6574697a65642e20447572696e672074686520616e616c79736973206f66204e616e6f436f72652c206f7572> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8157 Tw + +BT +48.24 347.495 Td +/F1.0 10.5 Tf +[<6578706572747320666f756e64207468617420746865726520776173206d756368206d6f726520746f2074686973205241> 60.0586 <54207468616e2073696d706c79206265696e6720616e6f746865722052656d6f74652041> 20.0195 <6363657373>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 331.715 Td +/F1.0 10.5 Tf +<54726f6a616e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 304.5332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 276.628 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 256.348 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 296.908 m +547.04 296.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 276.628 m +547.04 276.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 297.158 m +48.24 276.378 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 297.158 m +547.04 276.378 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 282.694 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 276.628 m +547.04 276.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 256.348 m +547.04 256.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 276.878 m +48.24 256.098 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 276.878 m +547.04 256.098 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 262.414 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e64696769747275737467726f75702e636f6d2f6e616e6f636f72652d6e6f742d796f75722d61766572> 20.0195 <6167652d72> 20.0195 <61742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 220.324 Td +/F2.0 18 Tf +[<436f6269616e205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1919 Tw + +BT +48.24 192.304 Td +/F1.0 10.5 Tf +[<546865205a7363616c6572205468726561744c61625a207265736561726368207465616d20686173206265656e206d6f6e69746f72696e672061206e65772072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <5429>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6068 Tw + +BT +48.24 176.524 Td +/F1.0 10.5 Tf +[<66616d696c792063616c6c656420436f6269616e205241> 60.0586 <542073696e63652046> 40.0391 <6562727561727920323031372e20546865205241> 60.0586 <54206275696c64657220666f7220746869732066616d696c79207761732066697273742061647665727469736564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.7918 Tw + +BT +48.24 160.744 Td +/F1.0 10.5 Tf +<6f6e206d756c7469706c6520756e64657267726f756e6420666f72756d732077686572652063796265726372696d696e616c73206f6674656e2062757920616e642073656c6c206578706c6f697420616e64206d616c77617265> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0355 Tw + +BT +48.24 144.964 Td +/F1.0 10.5 Tf +[<6b6974732e2054686973205241> 60.0586 <54206275696c64657220636175676874206f757220617474656e74696f6e20617320697420776173206265696e67206f66666572656420666f72206672656520616e6420686164206c6f74206f662073696d696c61726974696573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 129.184 Td +/F1.0 10.5 Tf +[<746f20746865206e6a5241> 60.0586 <542f482d57> 60.0586 <6f726d2066616d696c79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 102.0022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 74.097 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 53.817 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 94.377 m +547.04 94.377 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 74.097 m +547.04 74.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 94.627 m +48.24 73.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 94.627 m +547.04 73.847 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 80.163 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 74.097 m +547.04 74.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 53.817 m +547.04 53.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 74.347 m +48.24 53.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 74.347 m +547.04 53.567 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 59.883 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e7a7363616c65722e636f6d2f626c6f67732f72657365617263682f636f6269616e2d72> 20.0195 <61742d6261636b> 20.0195 <646f6f7265642d72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323330> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14374 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14373 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F1.1 1614 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [14379 0 R 14381 0 R 14383 0 R] +>> +endobj +14375 0 obj +[14374 0 R /XYZ 0 841.89 null] +endobj +14376 0 obj +[14374 0 R /XYZ 0 721.05 null] +endobj +14377 0 obj +<< /Limits [(_xpert) (_xtunnel_s0117_uses_credentials_in_files_t1081)] +/Names [(_xpert) 14261 0 R (_xploit) 14437 0 R (_xrat) 14238 0 R (_xrat_2) 16361 0 R (_xrtn) 13664 0 R (_xscontrol) 15924 0 R (_xsser) 14511 0 R (_xtplocker_5_0_ransomware) 12673 0 R (_xtreme) 16355 0 R (_xtremerat) 14141 0 R (_xtunnel) 9527 0 R (_xtunnel_s0117) 5640 0 R (_xtunnel_s0117_uses_binary_padding_t1009) 7117 0 R (_xtunnel_s0117_uses_command_line_interface_t1059) 7753 0 R (_xtunnel_s0117_uses_connection_proxy_t1090) 7244 0 R (_xtunnel_s0117_uses_credentials_in_files_t1081) 8144 0 R] +>> +endobj +14378 0 obj +[14374 0 R /XYZ 0 680.97 null] +endobj +14379 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/writeup.jsp?docid=2002-021310-3452-99) +>> +/Subtype /Link +/Rect [51.24 556.559 480.7968 570.839] +/Type /Annot +>> +endobj +14380 0 obj +[14374 0 R /XYZ 0 541.559 null] +endobj +14381 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.digitrustgroup.com/nanocore-not-your-average-rat/) +>> +/Subtype /Link +/Rect [51.24 259.348 370.8509 273.628] +/Type /Annot +>> +endobj +14382 0 obj +[14374 0 R /XYZ 0 244.348 null] +endobj +14383 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat) +>> +/Subtype /Link +/Rect [51.24 56.817 383.1567 71.097] +/Type /Annot +>> +endobj +14384 0 obj +<< /Length 9136 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<4e6574737570706f7274204d616e61676572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6891 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +<4e6574537570706f7274204d616e6167657220636f6e74696e75657320746f2064656c69766572207468652076657279206c617465737420696e2072656d6f7465206163636573732c20504320737570706f727420616e64206465736b746f70> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8073 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +<6d616e6167656d656e74206361706162696c69746965732e2046726f6d2061206465736b746f702c206c6170746f702c207461626c6574206f7220736d61727470686f6e652c206d6f6e69746f72206d756c7469706c652073797374656d73> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4314 Tw + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<696e20612073696e676c6520616374696f6e2c2064656c697665722068616e64732d6f6e2072656d6f746520737570706f72742c20636f6c6c61626f72> 20.0195 <61746520616e64206576656e207265636f7264206f7220706c61> 20.0195 <79206261636b>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3532 Tw + +BT +48.24 711.306 Td +/F1.0 10.5 Tf +[<73657373696f6e732e205768656e206e65656465642c20676174686572207265616c2d74696d6520686172647761726520616e6420736f66747761726520696e76656e746f7279> 89.8438 <2c206d6f6e69746f7220736572766963657320616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 695.526 Td +/F1.0 10.5 Tf +[<6576656e20766965772073797374656d20636f6e6669672072656d6f74656c7920746f2068656c70207265736f6c76652069737375657320717569636b6c79> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 668.3442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 640.439 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 620.159 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 660.719 m +547.04 660.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.439 m +547.04 640.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 660.969 m +48.24 640.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 660.969 m +547.04 640.189 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 646.505 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.439 m +547.04 640.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 620.159 m +547.04 620.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.689 m +48.24 619.909 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 640.689 m +547.04 619.909 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 626.225 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e6574737570706f72746d616e616765722e636f6d2f696e6465782e617370>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 584.135 Td +/F2.0 18 Tf +[<56> 60.0586 <6f72746578>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 544.055 Td +/F2.0 18 Tf +<417373617373696e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 503.975 Td +/F2.0 18 Tf +<4e657420446576696c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 475.955 Td +/F1.0 10.5 Tf +<4e657420446576696c20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 448.175 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 448.175 Td +/F1.0 10.5 Tf +<4e6574446576696c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 420.9932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 393.088 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 372.808 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.368 m +547.04 413.368 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 393.088 m +547.04 393.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.618 m +48.24 392.838 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 413.618 m +547.04 392.838 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 399.154 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 393.088 m +547.04 393.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 372.808 m +547.04 372.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 393.338 m +48.24 372.558 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 393.338 m +547.04 372.558 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 378.874 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f61747461636b7369676e6174757265732f64657461696c2e6a73703f617369643d3230373032>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 336.784 Td +/F2.0 18 Tf +<41345a657461> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 309.3622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 281.457 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 261.177 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 301.737 m +547.04 301.737 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.457 m +547.04 281.457 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 301.987 m +48.24 281.207 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 301.987 m +547.04 281.207 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 287.523 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.457 m +547.04 281.457 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 261.177 m +547.04 261.177 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.707 m +48.24 260.927 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 281.707 m +547.04 260.927 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 267.243 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f612f61347a6574612f41347a6574615f62322e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 225.153 Td +/F2.0 18 Tf +[<477265656b204861636b> 20.0195 <657273205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 197.7312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 169.826 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 149.546 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 190.106 m +547.04 190.106 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.826 m +547.04 169.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 190.356 m +48.24 169.576 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 190.356 m +547.04 169.576 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 175.892 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 169.826 m +547.04 169.826 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 149.546 m +547.04 149.546 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.076 m +48.24 149.296 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 170.076 m +547.04 149.296 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 155.612 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30342f677265656b2d6861636b> 20.0195 <6572732d72> 20.0195 <61742d312e302e68746d6c3f6d3d30>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 113.522 Td +/F2.0 18 Tf +[<4d5241205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 86.1002 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 58.195 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 78.475 m +547.04 78.475 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 58.195 m +547.04 58.195 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 78.725 m +48.24 57.945 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 78.725 m +547.04 57.945 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 64.261 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323331> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +14385 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 14384 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [14387 0 R 14391 0 R 14393 0 R 14395 0 R] +>> +endobj +14386 0 obj +[14385 0 R /XYZ 0 841.89 null] +endobj +14387 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.netsupportmanager.com/index.asp) +>> +/Subtype /Link +/Rect [51.24 623.159 284.2683 637.439] +/Type /Annot +>> +endobj +14388 0 obj +[14385 0 R /XYZ 0 608.159 null] +endobj +14389 0 obj +[14385 0 R /XYZ 0 568.079 null] +endobj +14390 0 obj +[14385 0 R /XYZ 0 527.999 null] +endobj +14391 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20702) +>> +/Subtype /Link +/Rect [51.24 375.808 473.5308 390.088] +/Type /Annot +>> +endobj +14392 0 obj +[14385 0 R /XYZ 0 360.808 null] +endobj +14393 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.megasecurity.org/trojans/a/a4zeta/A4zeta_b2.html) +>> +/Subtype /Link +/Rect [51.24 264.177 358.001 278.457] +/Type /Annot +>> +endobj +14394 0 obj +[14385 0 R /XYZ 0 249.177 null] +endobj +14395 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0) +>> +/Subtype /Link +/Rect [51.24 152.546 404.2199 166.826] +/Type /Annot +>> +endobj +14396 0 obj +[14385 0 R /XYZ 0 137.546 null] +endobj +14397 0 obj +<< /Length 10401 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30342f677265656b2d6861636b> 20.0195 <6572732d72> 20.0195 <61742d312e302e68746d6c3f6d3d30>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 749.586 Td +/F2.0 18 Tf +[<537061727461205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 722.1642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323435392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 694.259 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 673.979 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 714.539 m +547.04 714.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.259 m +547.04 694.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 714.789 m +48.24 694.009 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 714.789 m +547.04 694.009 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 700.325 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.259 m +547.04 694.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 673.979 m +547.04 673.979 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.509 m +48.24 673.729 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 694.509 m +547.04 673.729 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 680.045 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031352f30392f7370617274612d72> 20.0195 <61742d312e322d62> 20.0195 <792d617a6f6f7a2d656a72> 20.0195 <616d2e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 637.955 Td +/F2.0 18 Tf [<4c6f6b6954> 29.7852 <656368>] TJ ET @@ -858138,7 +858267,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 634.955 Td +48.24 597.875 Td /F2.0 18 Tf [<4d61645241> 60.0586 <54>] TJ ET @@ -858149,7 +858278,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 594.875 Td +48.24 557.795 Td /F2.0 18 Tf [<54> 29.7852 <657175696c612042616e64697461>] TJ ET @@ -858160,43 +858289,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 567.4532 Td +48.24 530.3732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323435392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 539.548 498.8 20.28 re +48.24 502.468 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 519.268 498.8 20.28 re +48.24 482.188 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 559.828 m -547.04 559.828 l +48.24 522.748 m +547.04 522.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 539.548 m -547.04 539.548 l +48.24 502.468 m +547.04 502.468 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 560.078 m -48.24 539.298 l +48.24 522.998 m +48.24 502.218 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 560.078 m -547.04 539.298 l +547.04 522.998 m +547.04 502.218 l S [] 0 d 1 w @@ -858204,7 +858333,7 @@ S 0.2 0.2 0.2 scn BT -51.24 545.614 Td +51.24 508.534 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -858212,26 +858341,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 539.548 m -547.04 539.548 l +48.24 502.468 m +547.04 502.468 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 519.268 m -547.04 519.268 l +48.24 482.188 m +547.04 482.188 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 539.798 m -48.24 519.018 l +48.24 502.718 m +48.24 481.938 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 539.798 m -547.04 519.018 l +547.04 502.718 m +547.04 481.938 l S [] 0 d 1 w @@ -858241,7 +858370,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 525.334 Td +51.24 488.254 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e636f6e6e6563742d74726f6a616e2e6e65742f323031332f30372f74657175696c612d62616e646974612d312e3362322e68746d6c>] TJ ET @@ -858253,7 +858382,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 483.244 Td +48.24 446.164 Td /F2.0 18 Tf [<54> 29.7852 <6f717569746f2042616e6469746f>] TJ ET @@ -858264,43 +858393,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 455.8222 Td +48.24 418.7422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 427.917 498.8 20.28 re +48.24 390.837 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 407.637 498.8 20.28 re +48.24 370.557 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 448.197 m -547.04 448.197 l +48.24 411.117 m +547.04 411.117 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 427.917 m -547.04 427.917 l +48.24 390.837 m +547.04 390.837 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 448.447 m -48.24 427.667 l +48.24 411.367 m +48.24 390.587 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 448.447 m -547.04 427.667 l +547.04 411.367 m +547.04 390.587 l S [] 0 d 1 w @@ -858308,7 +858437,7 @@ S 0.2 0.2 0.2 scn BT -51.24 433.983 Td +51.24 396.903 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -858316,26 +858445,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 427.917 m -547.04 427.917 l +48.24 390.837 m +547.04 390.837 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 407.637 m -547.04 407.637 l +48.24 370.557 m +547.04 370.557 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 428.167 m -48.24 407.387 l +48.24 391.087 m +48.24 370.307 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 428.167 m -547.04 407.387 l +547.04 391.087 m +547.04 370.307 l S [] 0 d 1 w @@ -858345,7 +858474,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 413.703 Td +51.24 376.623 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f742f746f717569746f62616e6469746f2f54> 29.7852 <6f717569746f62616e6469746f5f616c6c2e68746d6c>] TJ ET @@ -858357,7 +858486,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 371.613 Td +48.24 334.533 Td /F2.0 18 Tf <4d6f666f54726f> Tj ET @@ -858368,7 +858497,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 343.593 Td +48.24 306.513 Td /F1.0 10.5 Tf [<4d6f666f54726f2069732061206e65772072> 20.0195 <617420636f6465642062> 20.0195 <7920436f6f6c5f6d6f666f5f322e>] TJ ET @@ -858379,51 +858508,51 @@ ET 0.2 0.2 0.2 SCN BT -48.24 316.4112 Td +48.24 279.3312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 288.506 498.8 20.28 re +48.24 251.426 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 268.226 498.8 20.28 re +48.24 231.146 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 247.946 498.8 20.28 re +48.24 210.866 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 227.666 498.8 20.28 re +48.24 190.586 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 308.786 m -547.04 308.786 l +48.24 271.706 m +547.04 271.706 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 288.506 m -547.04 288.506 l +48.24 251.426 m +547.04 251.426 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 309.036 m -48.24 288.256 l +48.24 271.956 m +48.24 251.176 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 309.036 m -547.04 288.256 l +547.04 271.956 m +547.04 251.176 l S [] 0 d 1 w @@ -858431,7 +858560,7 @@ S 0.2 0.2 0.2 scn BT -51.24 294.572 Td +51.24 257.492 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -858439,26 +858568,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 288.506 m -547.04 288.506 l +48.24 251.426 m +547.04 251.426 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 268.226 m -547.04 268.226 l +48.24 231.146 m +547.04 231.146 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 288.756 m -48.24 267.976 l +48.24 251.676 m +48.24 230.896 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 288.756 m -547.04 267.976 l +547.04 251.676 m +547.04 230.896 l S [] 0 d 1 w @@ -858468,7 +858597,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 274.292 Td +51.24 237.212 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f6d2f6d6f666f74726f2f4d6f666f74726f5f626574612e68746d6c>] TJ ET @@ -858478,26 +858607,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 268.226 m -547.04 268.226 l +48.24 231.146 m +547.04 231.146 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 247.946 m -547.04 247.946 l +48.24 210.866 m +547.04 210.866 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 268.476 m -48.24 247.696 l +48.24 231.396 m +48.24 210.616 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 268.476 m -547.04 247.696 l +547.04 231.396 m +547.04 210.616 l S [] 0 d 1 w @@ -858507,7 +858636,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 254.012 Td +51.24 216.932 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f6d2f6d6f666f74726f2f4d6f666f74726f726573757272656374696f6e2e68746d6c>] TJ ET @@ -858517,26 +858646,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 247.946 m -547.04 247.946 l +48.24 210.866 m +547.04 210.866 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 227.666 m -547.04 227.666 l +48.24 190.586 m +547.04 190.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 248.196 m -48.24 227.416 l +48.24 211.116 m +48.24 190.336 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 248.196 m -547.04 227.416 l +547.04 211.116 m +547.04 190.336 l S [] 0 d 1 w @@ -858546,7 +858675,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 233.732 Td +51.24 196.652 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f6d2f6d6f666f74726f2f4d6f666f74726f5f62657461312e352e68746d6c>] TJ ET @@ -858558,7 +858687,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 191.642 Td +48.24 154.562 Td /F2.0 18 Tf [<4861762d5241> 60.0586 <54>] TJ ET @@ -858569,7 +858698,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 163.622 Td +48.24 126.542 Td /F1.0 10.5 Tf <5772697474656e20696e2044656c706869> Tj ET @@ -858580,43 +858709,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 136.4402 Td +48.24 99.3602 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 108.535 498.8 20.28 re +48.24 71.455 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 88.255 498.8 20.28 re +48.24 51.175 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 128.815 m -547.04 128.815 l +48.24 91.735 m +547.04 91.735 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 108.535 m -547.04 108.535 l +48.24 71.455 m +547.04 71.455 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 129.065 m -48.24 108.285 l +48.24 91.985 m +48.24 71.205 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 129.065 m -547.04 108.285 l +547.04 91.985 m +547.04 71.205 l S [] 0 d 1 w @@ -858624,7 +858753,7 @@ S 0.2 0.2 0.2 scn BT -51.24 114.601 Td +51.24 77.521 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -858632,26 +858761,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 108.535 m -547.04 108.535 l +48.24 71.455 m +547.04 71.455 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 88.255 m -547.04 88.255 l +48.24 51.175 m +547.04 51.175 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 108.785 m -48.24 88.005 l +48.24 71.705 m +48.24 50.925 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 108.785 m -547.04 88.005 l +547.04 71.705 m +547.04 50.925 l S [] 0 d 1 w @@ -858661,7 +858790,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 94.321 Td +51.24 57.241 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6d6567617365637572697479> 89.8438 <2e6f72672f74726f6a616e732f682f6861762f48617672> 20.0195 <6174312e322e68746d6c>] TJ ET @@ -858693,7 +858822,7 @@ Q endstream endobj -14396 0 obj +14398 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -858701,117 +858830,128 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14395 0 R +/Contents 14397 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R -/F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14398 0 R 14402 0 R 14404 0 R 14406 0 R 14407 0 R 14408 0 R 14410 0 R] +/Annots [14399 0 R 14401 0 R 14405 0 R 14407 0 R 14409 0 R 14410 0 R 14411 0 R 14413 0 R] >> endobj -14397 0 obj -[14396 0 R /XYZ 0 841.89 null] +14399 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0) +>> +/Subtype /Link +/Rect [51.24 788.61 404.2199 802.89] +/Type /Annot +>> endobj -14398 0 obj +14400 0 obj +[14398 0 R /XYZ 0 773.61 null] +endobj +14401 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.connect-trojan.net/2015/09/sparta-rat-1.2-by-azooz-ejram.html) >> /Subtype /Link -/Rect [51.24 714.059 418.7412 728.339] +/Rect [51.24 676.979 418.7412 691.259] /Type /Annot >> endobj -14399 0 obj -[14396 0 R /XYZ 0 699.059 null] -endobj -14400 0 obj -[14396 0 R /XYZ 0 658.979 null] -endobj -14401 0 obj -[14396 0 R /XYZ 0 618.899 null] -endobj 14402 0 obj +[14398 0 R /XYZ 0 661.979 null] +endobj +14403 0 obj +[14398 0 R /XYZ 0 621.899 null] +endobj +14404 0 obj +[14398 0 R /XYZ 0 581.819 null] +endobj +14405 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.connect-trojan.net/2013/07/tequila-bandita-1.3b2.html) >> /Subtype /Link -/Rect [51.24 522.268 378.5373 536.548] +/Rect [51.24 485.188 378.5373 499.468] /Type /Annot >> endobj -14403 0 obj -[14396 0 R /XYZ 0 507.268 null] +14406 0 obj +[14398 0 R /XYZ 0 470.188 null] endobj -14404 0 obj +14407 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.megasecurity.org/trojans/t/toquitobandito/Toquitobandito_all.html) >> /Subtype /Link -/Rect [51.24 410.637 441.3207 424.917] +/Rect [51.24 373.557 441.3207 387.837] /Type /Annot >> endobj -14405 0 obj -[14396 0 R /XYZ 0 395.637 null] +14408 0 obj +[14398 0 R /XYZ 0 358.557 null] endobj -14406 0 obj +14409 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta.html) >> /Subtype /Link -/Rect [51.24 271.226 386.288 285.506] +/Rect [51.24 234.146 386.288 248.426] /Type /Annot >> endobj -14407 0 obj +14410 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.megasecurity.org/trojans/m/mofotro/Mofotroresurrection.html) >> /Subtype /Link -/Rect [51.24 250.946 422.3345 265.226] +/Rect [51.24 213.866 422.3345 228.146] /Type /Annot >> endobj -14408 0 obj +14411 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta1.5.html) >> /Subtype /Link -/Rect [51.24 230.666 400.652 244.946] +/Rect [51.24 193.586 400.652 207.866] /Type /Annot >> endobj -14409 0 obj -[14396 0 R /XYZ 0 215.666 null] +14412 0 obj +[14398 0 R /XYZ 0 178.586 null] endobj -14410 0 obj +14413 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.megasecurity.org/trojans/h/hav/Havrat1.2.html) >> /Subtype /Link -/Rect [51.24 91.255 343.0698 105.535] +/Rect [51.24 54.175 343.0698 68.455] /Type /Annot >> endobj -14411 0 obj +14414 0 obj << /Length 7527 >> stream @@ -858846,7 +858986,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -858961,7 +859101,7 @@ ET BT 48.24 592.0532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -859102,7 +859242,7 @@ ET BT 48.24 424.8622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -859346,7 +859486,7 @@ Q endstream endobj -14412 0 obj +14415 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -859354,22 +859494,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14411 0 R +/Contents 14414 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14414 0 R 14416 0 R 14418 0 R] +/Annots [14417 0 R 14419 0 R 14421 0 R] >> endobj -14413 0 obj -[14412 0 R /XYZ 0 841.89 null] +14416 0 obj +[14415 0 R /XYZ 0 841.89 null] endobj -14414 0 obj +14417 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -859380,10 +859520,10 @@ endobj /Type /Annot >> endobj -14415 0 obj -[14412 0 R /XYZ 0 671.279 null] +14418 0 obj +[14415 0 R /XYZ 0 671.279 null] endobj -14416 0 obj +14419 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -859394,10 +859534,10 @@ endobj /Type /Annot >> endobj -14417 0 obj -[14412 0 R /XYZ 0 531.868 null] +14420 0 obj +[14415 0 R /XYZ 0 531.868 null] endobj -14418 0 obj +14421 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -859408,22 +859548,22 @@ endobj /Type /Annot >> endobj -14419 0 obj -[14412 0 R /XYZ 0 364.677 null] -endobj -14420 0 obj -[14412 0 R /XYZ 0 324.597 null] -endobj -14421 0 obj -[14412 0 R /XYZ 0 284.517 null] -endobj 14422 0 obj -[14412 0 R /XYZ 0 244.437 null] +[14415 0 R /XYZ 0 364.677 null] endobj 14423 0 obj -[14412 0 R /XYZ 0 204.357 null] +[14415 0 R /XYZ 0 324.597 null] endobj 14424 0 obj +[14415 0 R /XYZ 0 284.517 null] +endobj +14425 0 obj +[14415 0 R /XYZ 0 244.437 null] +endobj +14426 0 obj +[14415 0 R /XYZ 0 204.357 null] +endobj +14427 0 obj << /Length 10427 >> stream @@ -859436,7 +859576,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -859609,7 +859749,7 @@ ET BT 48.24 619.7657 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -859767,7 +859907,7 @@ ET BT 48.24 460.0747 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323436392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -859930,7 +860070,7 @@ ET BT 48.24 212.7237 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323436392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860034,7 +860174,7 @@ ET BT 48.24 101.0927 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860145,7 +860285,7 @@ Q endstream endobj -14425 0 obj +14428 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -860153,19 +860293,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14424 0 R +/Contents 14427 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14426 0 R 14427 0 R 14429 0 R 14430 0 R 14432 0 R 14436 0 R 14438 0 R] +/Annots [14429 0 R 14430 0 R 14432 0 R 14433 0 R 14435 0 R 14439 0 R 14441 0 R] >> endobj -14426 0 obj +14429 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860176,7 +860316,7 @@ endobj /Type /Annot >> endobj -14427 0 obj +14430 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860187,10 +860327,10 @@ endobj /Type /Annot >> endobj -14428 0 obj -[14425 0 R /XYZ 0 714.7715 null] +14431 0 obj +[14428 0 R /XYZ 0 714.7715 null] endobj -14429 0 obj +14432 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860201,7 +860341,7 @@ endobj /Type /Annot >> endobj -14430 0 obj +14433 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860212,10 +860352,10 @@ endobj /Type /Annot >> endobj -14431 0 obj -[14425 0 R /XYZ 0 539.3005 null] +14434 0 obj +[14428 0 R /XYZ 0 539.3005 null] endobj -14432 0 obj +14435 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860226,16 +860366,16 @@ endobj /Type /Annot >> endobj -14433 0 obj -[14425 0 R /XYZ 0 399.8895 null] -endobj -14434 0 obj -[14425 0 R /XYZ 0 359.8095 null] -endobj -14435 0 obj -[14425 0 R /XYZ 0 319.7295 null] -endobj 14436 0 obj +[14428 0 R /XYZ 0 399.8895 null] +endobj +14437 0 obj +[14428 0 R /XYZ 0 359.8095 null] +endobj +14438 0 obj +[14428 0 R /XYZ 0 319.7295 null] +endobj +14439 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860246,10 +860386,10 @@ endobj /Type /Annot >> endobj -14437 0 obj -[14425 0 R /XYZ 0 152.5385 null] +14440 0 obj +[14428 0 R /XYZ 0 152.5385 null] endobj -14438 0 obj +14441 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860260,7 +860400,7 @@ endobj /Type /Annot >> endobj -14439 0 obj +14442 0 obj << /Length 8956 >> stream @@ -860284,7 +860424,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860410,7 +860550,7 @@ ET BT 48.24 567.4532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860568,7 +860708,7 @@ ET BT 48.24 395.4622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860683,7 +860823,7 @@ ET BT 48.24 256.0512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860787,7 +860927,7 @@ ET BT 48.24 144.4202 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -860898,7 +861038,7 @@ Q endstream endobj -14440 0 obj +14443 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -860906,22 +861046,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14439 0 R +/Contents 14442 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14442 0 R 14446 0 R 14447 0 R 14451 0 R 14453 0 R 14455 0 R] +/Annots [14445 0 R 14449 0 R 14450 0 R 14454 0 R 14456 0 R 14458 0 R] >> endobj -14441 0 obj -[14440 0 R /XYZ 0 841.89 null] +14444 0 obj +[14443 0 R /XYZ 0 841.89 null] endobj -14442 0 obj +14445 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860932,16 +861072,16 @@ endobj /Type /Annot >> endobj -14443 0 obj -[14440 0 R /XYZ 0 699.059 null] -endobj -14444 0 obj -[14440 0 R /XYZ 0 658.979 null] -endobj -14445 0 obj -[14440 0 R /XYZ 0 618.899 null] -endobj 14446 0 obj +[14443 0 R /XYZ 0 699.059 null] +endobj +14447 0 obj +[14443 0 R /XYZ 0 658.979 null] +endobj +14448 0 obj +[14443 0 R /XYZ 0 618.899 null] +endobj +14449 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860952,7 +861092,7 @@ endobj /Type /Annot >> endobj -14447 0 obj +14450 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860963,18 +861103,18 @@ endobj /Type /Annot >> endobj -14448 0 obj -[14440 0 R /XYZ 0 486.988 null] +14451 0 obj +[14443 0 R /XYZ 0 486.988 null] endobj -14449 0 obj +14452 0 obj << /Limits [(_volgmer_s0180_uses_system_service_discovery_t1007) (_waledac)] -/Names [(_volgmer_s0180_uses_system_service_discovery_t1007) 7382 0 R (_volgmer_s0180_uses_uncommonly_used_port_t1065) 6247 0 R (_vortex) 14385 0 R (_vortex_2) 14448 0 R (_vortex_ransomware) 11778 0 R (_vpnfilter) 16924 0 R (_vserv) 1063 0 R (_vulcanbot) 1481 0 R (_vurten) 13826 0 R (_vxlock) 13680 0 R (_vxlock_ransomware) 12008 0 R (_waledac) 1445 0 R] +/Names [(_volgmer_s0180_uses_system_service_discovery_t1007) 7382 0 R (_volgmer_s0180_uses_uncommonly_used_port_t1065) 6247 0 R (_vortex) 14388 0 R (_vortex_2) 14451 0 R (_vortex_ransomware) 11778 0 R (_vpnfilter) 16932 0 R (_vserv) 1063 0 R (_vulcanbot) 1481 0 R (_vurten) 13826 0 R (_vxlock) 13680 0 R (_vxlock_ransomware) 12008 0 R (_waledac) 1445 0 R] >> endobj -14450 0 obj -[14440 0 R /XYZ 0 446.908 null] +14453 0 obj +[14443 0 R /XYZ 0 446.908 null] endobj -14451 0 obj +14454 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860985,10 +861125,10 @@ endobj /Type /Annot >> endobj -14452 0 obj -[14440 0 R /XYZ 0 335.277 null] +14455 0 obj +[14443 0 R /XYZ 0 335.277 null] endobj -14453 0 obj +14456 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -860999,10 +861139,10 @@ endobj /Type /Annot >> endobj -14454 0 obj -[14440 0 R /XYZ 0 195.866 null] +14457 0 obj +[14443 0 R /XYZ 0 195.866 null] endobj -14455 0 obj +14458 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861013,7 +861153,7 @@ endobj /Type /Annot >> endobj -14456 0 obj +14459 0 obj << /Length 9069 >> stream @@ -861037,7 +861177,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -861193,7 +861333,7 @@ ET BT 48.24 573.9932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -861368,7 +861508,7 @@ ET BT 48.24 371.4622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323437392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -861483,7 +861623,7 @@ ET BT 48.24 219.7512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323437392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -861616,7 +861756,7 @@ Q endstream endobj -14457 0 obj +14460 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -861624,22 +861764,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14456 0 R +/Contents 14459 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14459 0 R 14460 0 R 14462 0 R 14464 0 R 14467 0 R] +/Annots [14462 0 R 14463 0 R 14465 0 R 14467 0 R 14470 0 R] >> endobj -14458 0 obj -[14457 0 R /XYZ 0 841.89 null] +14461 0 obj +[14460 0 R /XYZ 0 841.89 null] endobj -14459 0 obj +14462 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861650,7 +861790,7 @@ endobj /Type /Annot >> endobj -14460 0 obj +14463 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861661,10 +861801,10 @@ endobj /Type /Annot >> endobj -14461 0 obj -[14457 0 R /XYZ 0 684.779 null] +14464 0 obj +[14460 0 R /XYZ 0 684.779 null] endobj -14462 0 obj +14465 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861675,10 +861815,10 @@ endobj /Type /Annot >> endobj -14463 0 obj -[14457 0 R /XYZ 0 513.808 null] +14466 0 obj +[14460 0 R /XYZ 0 513.808 null] endobj -14464 0 obj +14467 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861689,13 +861829,13 @@ endobj /Type /Annot >> endobj -14465 0 obj -[14457 0 R /XYZ 0 311.277 null] +14468 0 obj +[14460 0 R /XYZ 0 311.277 null] endobj -14466 0 obj -[14457 0 R /XYZ 0 271.197 null] +14469 0 obj +[14460 0 R /XYZ 0 271.197 null] endobj -14467 0 obj +14470 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -861706,18 +861846,18 @@ endobj /Type /Annot >> endobj -14468 0 obj -[14457 0 R /XYZ 0 159.566 null] +14471 0 obj +[14460 0 R /XYZ 0 159.566 null] endobj -14469 0 obj +14472 0 obj << /Limits [(_a32s_rat) (_access_token_manipulation)] -/Names [(_a32s_rat) 14468 0 R (_a4zeta) 14389 0 R (_abuse_accessibility_features_mob_t1056) 10176 0 R (_abuse_device_administrator_access_to_prevent_removal_mob_t1004) 10034 0 R (_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10048 0 R (_academia_university) 14682 0 R (_access_calendar_entries_mob_t1038) 10147 0 R (_access_call_log_mob_t1036) 9951 0 R (_access_contact_list_mob_t1035) 10104 0 R (_access_sensitive_data_in_device_logs_mob_t1016) 9908 0 R (_access_sensitive_data_or_credentials_in_files_mob_t1012) 10121 0 R (_access_token_manipulation) 1874 0 R] +/Names [(_a32s_rat) 14471 0 R (_a4zeta) 14392 0 R (_abuse_accessibility_features_mob_t1056) 10176 0 R (_abuse_device_administrator_access_to_prevent_removal_mob_t1004) 10034 0 R (_abuse_of_ios_enterprise_app_signing_key_mob_t1048) 10048 0 R (_academia_university) 14685 0 R (_access_calendar_entries_mob_t1038) 10147 0 R (_access_call_log_mob_t1036) 9951 0 R (_access_contact_list_mob_t1035) 10104 0 R (_access_sensitive_data_in_device_logs_mob_t1016) 9908 0 R (_access_sensitive_data_or_credentials_in_files_mob_t1012) 10121 0 R (_access_token_manipulation) 1874 0 R] >> endobj -14470 0 obj -[14457 0 R /XYZ 0 119.486 null] +14473 0 obj +[14460 0 R /XYZ 0 119.486 null] endobj -14471 0 obj +14474 0 obj << /Length 8949 >> stream @@ -861752,7 +861892,7 @@ ET BT 48.24 719.1642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -861867,7 +862007,7 @@ ET BT 48.24 579.7532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862075,7 +862215,7 @@ ET BT 48.24 331.4422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862190,7 +862330,7 @@ ET BT 48.24 192.0312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862294,7 +862434,7 @@ ET BT 48.24 80.4002 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862362,7 +862502,7 @@ Q endstream endobj -14472 0 obj +14475 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -862370,25 +862510,25 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14471 0 R +/Contents 14474 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14475 0 R 14477 0 R 14479 0 R 14481 0 R] +/Annots [14478 0 R 14480 0 R 14482 0 R 14484 0 R] >> endobj -14473 0 obj -[14472 0 R /XYZ 0 841.89 null] +14476 0 obj +[14475 0 R /XYZ 0 841.89 null] endobj -14474 0 obj -[14472 0 R /XYZ 0 770.61 null] +14477 0 obj +[14475 0 R /XYZ 0 770.61 null] endobj -14475 0 obj +14478 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -862399,10 +862539,10 @@ endobj /Type /Annot >> endobj -14476 0 obj -[14472 0 R /XYZ 0 658.979 null] +14479 0 obj +[14475 0 R /XYZ 0 658.979 null] endobj -14477 0 obj +14480 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -862413,10 +862553,10 @@ endobj /Type /Annot >> endobj -14478 0 obj -[14472 0 R /XYZ 0 519.568 null] +14481 0 obj +[14475 0 R /XYZ 0 519.568 null] endobj -14479 0 obj +14482 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -862427,10 +862567,10 @@ endobj /Type /Annot >> endobj -14480 0 obj -[14472 0 R /XYZ 0 271.257 null] +14483 0 obj +[14475 0 R /XYZ 0 271.257 null] endobj -14481 0 obj +14484 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -862441,10 +862581,10 @@ endobj /Type /Annot >> endobj -14482 0 obj -[14472 0 R /XYZ 0 131.846 null] +14485 0 obj +[14475 0 R /XYZ 0 131.846 null] endobj -14483 0 obj +14486 0 obj << /Length 7462 >> stream @@ -862511,7 +862651,7 @@ ET BT 48.24 722.1642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862652,7 +862792,7 @@ ET BT 48.24 554.9732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862800,7 +862940,7 @@ ET BT 48.24 283.0222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -862985,7 +863125,7 @@ Q endstream endobj -14484 0 obj +14487 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -862993,19 +863133,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14483 0 R +/Contents 14486 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14485 0 R 14488 0 R 14490 0 R 14496 0 R] +/Annots [14488 0 R 14491 0 R 14493 0 R 14499 0 R] >> endobj -14485 0 obj +14488 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863016,15 +863156,15 @@ endobj /Type /Annot >> endobj -14486 0 obj -[14484 0 R /XYZ 0 773.61 null] +14489 0 obj +[14487 0 R /XYZ 0 773.61 null] endobj -14487 0 obj +14490 0 obj << /Limits [(_komplex) (_komprogo_s0156)] /Names [(_komplex) 9364 0 R (_komplex_s0162) 5519 0 R (_komplex_s0162_uses_custom_cryptographic_protocol_t1024) 8418 0 R (_komplex_s0162_uses_file_deletion_t1107) 6579 0 R (_komplex_s0162_uses_hidden_files_and_directories_t1158) 8498 0 R (_komplex_s0162_uses_launch_agent_t1159) 8674 0 R (_komplex_s0162_uses_process_discovery_t1057) 7688 0 R (_komplex_s0162_uses_standard_application_layer_protocol_t1071) 8671 0 R (_komplex_s0162_uses_system_owneruser_discovery_t1033) 6270 0 R (_komprogo) 9786 0 R (_komprogo_s0156) 5786 0 R] >> endobj -14488 0 obj +14491 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863035,10 +863175,10 @@ endobj /Type /Annot >> endobj -14489 0 obj -[14484 0 R /XYZ 0 661.979 null] +14492 0 obj +[14487 0 R /XYZ 0 661.979 null] endobj -14490 0 obj +14493 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863049,22 +863189,22 @@ endobj /Type /Annot >> endobj -14491 0 obj -[14484 0 R /XYZ 0 494.788 null] -endobj -14492 0 obj -[14484 0 R /XYZ 0 454.708 null] -endobj -14493 0 obj -[14484 0 R /XYZ 0 414.628 null] -endobj 14494 0 obj -[14484 0 R /XYZ 0 374.548 null] +[14487 0 R /XYZ 0 494.788 null] endobj 14495 0 obj -[14484 0 R /XYZ 0 334.468 null] +[14487 0 R /XYZ 0 454.708 null] endobj 14496 0 obj +[14487 0 R /XYZ 0 414.628 null] +endobj +14497 0 obj +[14487 0 R /XYZ 0 374.548 null] +endobj +14498 0 obj +[14487 0 R /XYZ 0 334.468 null] +endobj +14499 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863075,13 +863215,13 @@ endobj /Type /Annot >> endobj -14497 0 obj -[14484 0 R /XYZ 0 222.837 null] +14500 0 obj +[14487 0 R /XYZ 0 222.837 null] endobj -14498 0 obj -[14484 0 R /XYZ 0 182.757 null] +14501 0 obj +[14487 0 R /XYZ 0 182.757 null] endobj -14499 0 obj +14502 0 obj << /Length 12322 >> stream @@ -863120,7 +863260,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323438392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -863364,7 +863504,7 @@ ET BT 48.24 566.4932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323438392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -863602,7 +863742,7 @@ ET BT 48.24 278.3422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -863775,7 +863915,7 @@ ET BT 48.24 102.8712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -863886,7 +864026,7 @@ Q endstream endobj -14500 0 obj +14503 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -863894,19 +864034,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14499 0 R +/Contents 14502 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14501 0 R 14502 0 R 14503 0 R 14504 0 R 14506 0 R 14507 0 R 14509 0 R 14510 0 R 14512 0 R] +/Annots [14504 0 R 14505 0 R 14506 0 R 14507 0 R 14509 0 R 14510 0 R 14512 0 R 14513 0 R 14515 0 R] >> endobj -14501 0 obj +14504 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863917,7 +864057,7 @@ endobj /Type /Annot >> endobj -14502 0 obj +14505 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863928,7 +864068,7 @@ endobj /Type /Annot >> endobj -14503 0 obj +14506 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863939,7 +864079,7 @@ endobj /Type /Annot >> endobj -14504 0 obj +14507 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863950,10 +864090,10 @@ endobj /Type /Annot >> endobj -14505 0 obj -[14500 0 R /XYZ 0 645.719 null] +14508 0 obj +[14503 0 R /XYZ 0 645.719 null] endobj -14506 0 obj +14509 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863964,7 +864104,7 @@ endobj /Type /Annot >> endobj -14507 0 obj +14510 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863975,10 +864115,10 @@ endobj /Type /Annot >> endobj -14508 0 obj -[14500 0 R /XYZ 0 492.028 null] +14511 0 obj +[14503 0 R /XYZ 0 492.028 null] endobj -14509 0 obj +14512 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -863989,7 +864129,7 @@ endobj /Type /Annot >> endobj -14510 0 obj +14513 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864000,10 +864140,10 @@ endobj /Type /Annot >> endobj -14511 0 obj -[14500 0 R /XYZ 0 197.877 null] +14514 0 obj +[14503 0 R /XYZ 0 197.877 null] endobj -14512 0 obj +14515 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864014,7 +864154,7 @@ endobj /Type /Annot >> endobj -14513 0 obj +14516 0 obj << /Length 9442 >> stream @@ -864081,7 +864221,7 @@ ET BT 48.24 722.1642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -864196,7 +864336,7 @@ ET BT 48.24 570.4532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -864393,7 +864533,7 @@ ET BT 48.24 328.1422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -864590,7 +864730,7 @@ ET BT 48.24 71.2512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -864619,7 +864759,7 @@ Q endstream endobj -14514 0 obj +14517 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -864627,19 +864767,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14513 0 R +/Contents 14516 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14515 0 R 14517 0 R 14520 0 R 14522 0 R 14523 0 R] +/Annots [14518 0 R 14520 0 R 14523 0 R 14525 0 R 14526 0 R] >> endobj -14515 0 obj +14518 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864650,10 +864790,10 @@ endobj /Type /Annot >> endobj -14516 0 obj -[14514 0 R /XYZ 0 773.61 null] +14519 0 obj +[14517 0 R /XYZ 0 773.61 null] endobj -14517 0 obj +14520 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864664,13 +864804,13 @@ endobj /Type /Annot >> endobj -14518 0 obj -[14514 0 R /XYZ 0 661.979 null] +14521 0 obj +[14517 0 R /XYZ 0 661.979 null] endobj -14519 0 obj -[14514 0 R /XYZ 0 621.899 null] +14522 0 obj +[14517 0 R /XYZ 0 621.899 null] endobj -14520 0 obj +14523 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864681,10 +864821,10 @@ endobj /Type /Annot >> endobj -14521 0 obj -[14514 0 R /XYZ 0 510.268 null] +14524 0 obj +[14517 0 R /XYZ 0 510.268 null] endobj -14522 0 obj +14525 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864695,7 +864835,7 @@ endobj /Type /Annot >> endobj -14523 0 obj +14526 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -864706,13 +864846,13 @@ endobj /Type /Annot >> endobj -14524 0 obj -[14514 0 R /XYZ 0 253.677 null] +14527 0 obj +[14517 0 R /XYZ 0 253.677 null] endobj -14525 0 obj -[14514 0 R /XYZ 0 213.597 null] +14528 0 obj +[14517 0 R /XYZ 0 213.597 null] endobj -14526 0 obj +14529 0 obj << /Length 12478 >> stream @@ -864926,7 +865066,7 @@ ET BT 48.24 619.2642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -865030,7 +865170,7 @@ ET BT 48.24 507.6332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -865250,7 +865390,7 @@ ET BT 48.24 257.7622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323439392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -865486,7 +865626,7 @@ Q endstream endobj -14527 0 obj +14530 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -865494,19 +865634,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14526 0 R +/Contents 14529 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14528 0 R 14529 0 R 14530 0 R 14531 0 R 14533 0 R 14535 0 R 14537 0 R 14538 0 R 14539 0 R] +/Annots [14531 0 R 14532 0 R 14533 0 R 14534 0 R 14536 0 R 14538 0 R 14540 0 R 14541 0 R 14542 0 R] >> endobj -14528 0 obj +14531 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865517,7 +865657,7 @@ endobj /Type /Annot >> endobj -14529 0 obj +14532 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865528,7 +865668,7 @@ endobj /Type /Annot >> endobj -14530 0 obj +14533 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865539,7 +865679,7 @@ endobj /Type /Annot >> endobj -14531 0 obj +14534 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865550,10 +865690,10 @@ endobj /Type /Annot >> endobj -14532 0 obj -[14527 0 R /XYZ 0 698.49 null] +14535 0 obj +[14530 0 R /XYZ 0 698.49 null] endobj -14533 0 obj +14536 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865564,10 +865704,10 @@ endobj /Type /Annot >> endobj -14534 0 obj -[14527 0 R /XYZ 0 559.079 null] +14537 0 obj +[14530 0 R /XYZ 0 559.079 null] endobj -14535 0 obj +14538 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865578,10 +865718,10 @@ endobj /Type /Annot >> endobj -14536 0 obj -[14527 0 R /XYZ 0 447.448 null] +14539 0 obj +[14530 0 R /XYZ 0 447.448 null] endobj -14537 0 obj +14540 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865592,7 +865732,7 @@ endobj /Type /Annot >> endobj -14538 0 obj +14541 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865603,7 +865743,7 @@ endobj /Type /Annot >> endobj -14539 0 obj +14542 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -865614,10 +865754,10 @@ endobj /Type /Annot >> endobj -14540 0 obj -[14527 0 R /XYZ 0 163.017 null] +14543 0 obj +[14530 0 R /XYZ 0 163.017 null] endobj -14541 0 obj +14544 0 obj << /Length 13351 >> stream @@ -865671,7 +865811,7 @@ ET BT 48.24 735.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323439392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -865947,7 +866087,7 @@ ET BT 48.24 424.4432 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -866148,7 +866288,7 @@ ET BT 48.24 257.9722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -866388,7 +866528,7 @@ Q endstream endobj -14542 0 obj +14545 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -866396,19 +866536,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14541 0 R +/Contents 14544 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14543 0 R 14544 0 R 14546 0 R 14547 0 R 14548 0 R 14549 0 R 14551 0 R 14552 0 R] +/Annots [14546 0 R 14547 0 R 14549 0 R 14550 0 R 14551 0 R 14552 0 R 14554 0 R 14555 0 R] >> endobj -14543 0 obj +14546 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866419,7 +866559,7 @@ endobj /Type /Annot >> endobj -14544 0 obj +14547 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866430,10 +866570,10 @@ endobj /Type /Annot >> endobj -14545 0 obj -[14542 0 R /XYZ 0 661.469 null] +14548 0 obj +[14545 0 R /XYZ 0 661.469 null] endobj -14546 0 obj +14549 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866444,7 +866584,7 @@ endobj /Type /Annot >> endobj -14547 0 obj +14550 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866455,7 +866595,7 @@ endobj /Type /Annot >> endobj -14548 0 obj +14551 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866466,7 +866606,7 @@ endobj /Type /Annot >> endobj -14549 0 obj +14552 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866477,10 +866617,10 @@ endobj /Type /Annot >> endobj -14550 0 obj -[14542 0 R /XYZ 0 309.418 null] +14553 0 obj +[14545 0 R /XYZ 0 309.418 null] endobj -14551 0 obj +14554 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866491,7 +866631,7 @@ endobj /Type /Annot >> endobj -14552 0 obj +14555 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -866502,20 +866642,20 @@ endobj /Type /Annot >> endobj -14553 0 obj -[14542 0 R /XYZ 0 177.507 null] -endobj -14554 0 obj -<< /Limits [(_retai) (_riptide_s0003_uses_commonly_used_port_t1043)] -/Names [(_retai) 14766 0 R (_retail) 14767 0 R (_retefe) 1293 0 R (_revcode) 14594 0 R (_revenge_ransomware) 11812 0 R (_revenge_rat) 14553 0 R (_reveton_ransomware) 13828 0 R (_review_logs_and_residual_traces_pre_t1135) 10828 0 R (_revmob) 868 0 R (_ricecurry) 16844 0 R (_rig) 1648 0 R (_rip_phoenix_ransomware) 12404 0 R (_riptide) 9509 0 R (_riptide_s0003) 5600 0 R (_riptide_s0003_uses_commonly_used_port_t1043) 6219 0 R] ->> -endobj -14555 0 obj -<< /Limits [(_s_type_s0085_uses_system_service_discovery_t1007) (_setuid_and_setgid_mitigation)] -/Kids [7321 0 R 12384 0 R 897 0 R 15126 0 R 7201 0 R 3101 0 R 6902 0 R 8772 0 R 5923 0 R 10587 0 R 10739 0 R 2270 0 R 14776 0 R] ->> -endobj 14556 0 obj +[14545 0 R /XYZ 0 177.507 null] +endobj +14557 0 obj +<< /Limits [(_retai) (_riptide_s0003_uses_commonly_used_port_t1043)] +/Names [(_retai) 14769 0 R (_retail) 14770 0 R (_retefe) 1293 0 R (_revcode) 14597 0 R (_revenge_ransomware) 11812 0 R (_revenge_rat) 14556 0 R (_reveton_ransomware) 13828 0 R (_review_logs_and_residual_traces_pre_t1135) 10828 0 R (_revmob) 868 0 R (_ricecurry) 16852 0 R (_rig) 1648 0 R (_rip_phoenix_ransomware) 12404 0 R (_riptide) 9509 0 R (_riptide_s0003) 5600 0 R (_riptide_s0003_uses_commonly_used_port_t1043) 6219 0 R] +>> +endobj +14558 0 obj +<< /Limits [(_s_type_s0085_uses_system_service_discovery_t1007) (_setuid_and_setgid_mitigation)] +/Kids [7321 0 R 12384 0 R 897 0 R 15129 0 R 7201 0 R 3101 0 R 6902 0 R 8772 0 R 5923 0 R 10587 0 R 10739 0 R 2270 0 R 14779 0 R] +>> +endobj +14559 0 obj << /Length 12717 >> stream @@ -866539,7 +866679,7 @@ ET BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -866654,7 +866794,7 @@ ET BT 48.24 641.5832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -867106,7 +867246,7 @@ ET BT 48.24 162.5722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -867260,7 +867400,7 @@ Q endstream endobj -14557 0 obj +14560 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -867268,19 +867408,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14556 0 R +/Contents 14559 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14558 0 R 14559 0 R 14561 0 R 14563 0 R 14564 0 R 14565 0 R] +/Annots [14561 0 R 14562 0 R 14564 0 R 14566 0 R 14567 0 R 14568 0 R] >> endobj -14558 0 obj +14561 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867291,7 +867431,7 @@ endobj /Type /Annot >> endobj -14559 0 obj +14562 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867302,10 +867442,10 @@ endobj /Type /Annot >> endobj -14560 0 obj -[14557 0 R /XYZ 0 693.029 null] +14563 0 obj +[14560 0 R /XYZ 0 693.029 null] endobj -14561 0 obj +14564 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867316,10 +867456,10 @@ endobj /Type /Annot >> endobj -14562 0 obj -[14557 0 R /XYZ 0 581.398 null] +14565 0 obj +[14560 0 R /XYZ 0 581.398 null] endobj -14563 0 obj +14566 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867330,7 +867470,7 @@ endobj /Type /Annot >> endobj -14564 0 obj +14567 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867341,7 +867481,7 @@ endobj /Type /Annot >> endobj -14565 0 obj +14568 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -867352,7 +867492,7 @@ endobj /Type /Annot >> endobj -14566 0 obj +14569 0 obj << /Length 10791 >> stream @@ -867484,7 +867624,7 @@ ET BT 48.24 612.7842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -867599,7 +867739,7 @@ ET BT 48.24 473.3732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -867798,7 +867938,7 @@ ET BT 48.24 267.8422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -867973,7 +868113,7 @@ ET BT 48.24 65.3112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323530392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -868002,7 +868142,7 @@ Q endstream endobj -14567 0 obj +14570 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -868010,22 +868150,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14566 0 R +/Contents 14569 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14569 0 R 14571 0 R 14572 0 R 14573 0 R 14575 0 R] +/Annots [14572 0 R 14574 0 R 14575 0 R 14576 0 R 14578 0 R] >> endobj -14568 0 obj -[14567 0 R /XYZ 0 841.89 null] +14571 0 obj +[14570 0 R /XYZ 0 841.89 null] endobj -14569 0 obj +14572 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868036,10 +868176,10 @@ endobj /Type /Annot >> endobj -14570 0 obj -[14567 0 R /XYZ 0 552.599 null] +14573 0 obj +[14570 0 R /XYZ 0 552.599 null] endobj -14571 0 obj +14574 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868050,7 +868190,7 @@ endobj /Type /Annot >> endobj -14572 0 obj +14575 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868061,7 +868201,7 @@ endobj /Type /Annot >> endobj -14573 0 obj +14576 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868072,10 +868212,10 @@ endobj /Type /Annot >> endobj -14574 0 obj -[14567 0 R /XYZ 0 378.628 null] +14577 0 obj +[14570 0 R /XYZ 0 378.628 null] endobj -14575 0 obj +14578 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868086,10 +868226,10 @@ endobj /Type /Annot >> endobj -14576 0 obj -[14567 0 R /XYZ 0 207.657 null] +14579 0 obj +[14570 0 R /XYZ 0 207.657 null] endobj -14577 0 obj +14580 0 obj << /Length 11622 >> stream @@ -868262,7 +868402,7 @@ ET BT 48.24 612.4842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323530392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -868407,7 +868547,7 @@ ET BT 48.24 441.5132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -868567,7 +868707,7 @@ ET BT 48.24 254.7622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -868779,7 +868919,7 @@ Q endstream endobj -14578 0 obj +14581 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -868787,19 +868927,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14577 0 R +/Contents 14580 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14579 0 R 14580 0 R 14582 0 R 14584 0 R 14586 0 R] +/Annots [14582 0 R 14583 0 R 14585 0 R 14587 0 R 14589 0 R] >> endobj -14579 0 obj +14582 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868810,7 +868950,7 @@ endobj /Type /Annot >> endobj -14580 0 obj +14583 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868821,10 +868961,10 @@ endobj /Type /Annot >> endobj -14581 0 obj -[14578 0 R /XYZ 0 739.05 null] +14584 0 obj +[14581 0 R /XYZ 0 739.05 null] endobj -14582 0 obj +14585 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868835,10 +868975,10 @@ endobj /Type /Annot >> endobj -14583 0 obj -[14578 0 R /XYZ 0 552.299 null] +14586 0 obj +[14581 0 R /XYZ 0 552.299 null] endobj -14584 0 obj +14587 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868849,10 +868989,10 @@ endobj /Type /Annot >> endobj -14585 0 obj -[14578 0 R /XYZ 0 381.328 null] +14588 0 obj +[14581 0 R /XYZ 0 381.328 null] endobj -14586 0 obj +14589 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -868863,10 +869003,10 @@ endobj /Type /Annot >> endobj -14587 0 obj -[14578 0 R /XYZ 0 194.577 null] +14590 0 obj +[14581 0 R /XYZ 0 194.577 null] endobj -14588 0 obj +14591 0 obj << /Length 10717 >> stream @@ -868905,7 +869045,7 @@ ET BT 48.24 751.7142 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -869080,7 +869220,7 @@ ET BT 48.24 549.1832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -869195,7 +869335,7 @@ ET BT 48.24 423.2722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -869310,7 +869450,7 @@ ET BT 48.24 283.8612 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -869533,7 +869673,7 @@ Q endstream endobj -14589 0 obj +14592 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -869541,19 +869681,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14588 0 R +/Contents 14591 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14590 0 R 14592 0 R 14593 0 R 14595 0 R 14597 0 R] +/Annots [14593 0 R 14595 0 R 14596 0 R 14598 0 R 14600 0 R] >> endobj -14590 0 obj +14593 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -869564,10 +869704,10 @@ endobj /Type /Annot >> endobj -14591 0 obj -[14589 0 R /XYZ 0 691.529 null] +14594 0 obj +[14592 0 R /XYZ 0 691.529 null] endobj -14592 0 obj +14595 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -869578,7 +869718,7 @@ endobj /Type /Annot >> endobj -14593 0 obj +14596 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -869589,10 +869729,10 @@ endobj /Type /Annot >> endobj -14594 0 obj -[14589 0 R /XYZ 0 474.718 null] +14597 0 obj +[14592 0 R /XYZ 0 474.718 null] endobj -14595 0 obj +14598 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -869603,10 +869743,10 @@ endobj /Type /Annot >> endobj -14596 0 obj -[14589 0 R /XYZ 0 363.087 null] +14599 0 obj +[14592 0 R /XYZ 0 363.087 null] endobj -14597 0 obj +14600 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -869617,10 +869757,10 @@ endobj /Type /Annot >> endobj -14598 0 obj -[14589 0 R /XYZ 0 223.676 null] +14601 0 obj +[14592 0 R /XYZ 0 223.676 null] endobj -14599 0 obj +14602 0 obj << /Length 11483 >> stream @@ -869633,7 +869773,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -869804,7 +869944,7 @@ ET BT 48.24 568.4057 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -870037,7 +870177,7 @@ ET BT 48.24 329.8147 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323531392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -870141,7 +870281,7 @@ ET BT 48.24 218.1837 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323531392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -870323,7 +870463,7 @@ Q endstream endobj -14600 0 obj +14603 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -870331,19 +870471,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14599 0 R +/Contents 14602 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14601 0 R 14604 0 R 14605 0 R 14607 0 R 14609 0 R] +/Annots [14604 0 R 14607 0 R 14608 0 R 14610 0 R 14612 0 R] >> endobj -14601 0 obj +14604 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -870354,13 +870494,13 @@ endobj /Type /Annot >> endobj -14602 0 obj -[14600 0 R /XYZ 0 735.0515 null] +14605 0 obj +[14603 0 R /XYZ 0 735.0515 null] endobj -14603 0 obj -[14600 0 R /XYZ 0 694.9715 null] +14606 0 obj +[14603 0 R /XYZ 0 694.9715 null] endobj -14604 0 obj +14607 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -870371,7 +870511,7 @@ endobj /Type /Annot >> endobj -14605 0 obj +14608 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -870382,10 +870522,10 @@ endobj /Type /Annot >> endobj -14606 0 obj -[14600 0 R /XYZ 0 487.9405 null] +14609 0 obj +[14603 0 R /XYZ 0 487.9405 null] endobj -14607 0 obj +14610 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -870396,10 +870536,10 @@ endobj /Type /Annot >> endobj -14608 0 obj -[14600 0 R /XYZ 0 269.6295 null] +14611 0 obj +[14603 0 R /XYZ 0 269.6295 null] endobj -14609 0 obj +14612 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -870410,10 +870550,10 @@ endobj /Type /Annot >> endobj -14610 0 obj -[14600 0 R /XYZ 0 157.9985 null] +14613 0 obj +[14603 0 R /XYZ 0 157.9985 null] endobj -14611 0 obj +14614 0 obj << /Length 11368 >> stream @@ -870437,7 +870577,7 @@ ET BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -870864,7 +871004,7 @@ ET BT 48.24 236.5832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -871057,7 +871197,7 @@ Q endstream endobj -14612 0 obj +14615 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -871065,19 +871205,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14611 0 R +/Contents 14614 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14613 0 R 14614 0 R 14615 0 R 14620 0 R 14621 0 R] +/Annots [14616 0 R 14617 0 R 14618 0 R 14623 0 R 14624 0 R] >> endobj -14613 0 obj +14616 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871088,7 +871228,7 @@ endobj /Type /Annot >> endobj -14614 0 obj +14617 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871099,7 +871239,7 @@ endobj /Type /Annot >> endobj -14615 0 obj +14618 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871110,19 +871250,19 @@ endobj /Type /Annot >> endobj -14616 0 obj -[14612 0 R /XYZ 0 672.749 null] -endobj -14617 0 obj -[14612 0 R /XYZ 0 632.669 null] -endobj -14618 0 obj -[14612 0 R /XYZ 0 592.589 null] -endobj 14619 0 obj -[14612 0 R /XYZ 0 552.509 null] +[14615 0 R /XYZ 0 672.749 null] endobj 14620 0 obj +[14615 0 R /XYZ 0 632.669 null] +endobj +14621 0 obj +[14615 0 R /XYZ 0 592.589 null] +endobj +14622 0 obj +[14615 0 R /XYZ 0 552.509 null] +endobj +14623 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871133,7 +871273,7 @@ endobj /Type /Annot >> endobj -14621 0 obj +14624 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871144,10 +871284,10 @@ endobj /Type /Annot >> endobj -14622 0 obj -[14612 0 R /XYZ 0 162.118 null] +14625 0 obj +[14615 0 R /XYZ 0 162.118 null] endobj -14623 0 obj +14626 0 obj << /Length 11720 >> stream @@ -871231,7 +871371,7 @@ ET BT 48.24 704.3742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -871451,7 +871591,7 @@ ET BT 48.24 454.5032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -871581,7 +871721,7 @@ ET BT 48.24 299.3122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -871771,7 +871911,7 @@ ET BT 48.24 81.0012 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -871839,7 +871979,7 @@ Q endstream endobj -14624 0 obj +14627 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -871847,19 +871987,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14623 0 R +/Contents 14626 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14625 0 R 14627 0 R 14630 0 R] +/Annots [14628 0 R 14630 0 R 14633 0 R] >> endobj -14625 0 obj +14628 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871870,10 +872010,10 @@ endobj /Type /Annot >> endobj -14626 0 obj -[14624 0 R /XYZ 0 644.189 null] +14629 0 obj +[14627 0 R /XYZ 0 644.189 null] endobj -14627 0 obj +14630 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871884,15 +872024,15 @@ endobj /Type /Annot >> endobj -14628 0 obj -[14624 0 R /XYZ 0 394.318 null] +14631 0 obj +[14627 0 R /XYZ 0 394.318 null] endobj -14629 0 obj +14632 0 obj << /Limits [(_crypren) (_cryptodevil_ransomware)] /Names [(_crypren) 12871 0 R (_crypt38) 12877 0 R (_cryptconsole) 11995 0 R (_cryptconsole_2_0_ransomware) 11913 0 R (_crypter) 12881 0 R (_cryptfile2) 12883 0 R (_cryptinfinite) 12886 0 R (_cryptobit) 12888 0 R (_cryptoblock_ransomware) 12298 0 R (_cryptodefense) 12893 0 R (_cryptodevil_ransomware) 11852 0 R] >> endobj -14630 0 obj +14633 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -871903,10 +872043,10 @@ endobj /Type /Annot >> endobj -14631 0 obj -[14624 0 R /XYZ 0 239.127 null] +14634 0 obj +[14627 0 R /XYZ 0 239.127 null] endobj -14632 0 obj +14635 0 obj << /Length 11823 >> stream @@ -872044,7 +872184,7 @@ ET BT 48.24 631.2642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -872243,7 +872383,7 @@ ET BT 48.24 425.7332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -872483,7 +872623,7 @@ ET BT 48.24 174.3622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323532392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -872620,7 +872760,7 @@ Q endstream endobj -14633 0 obj +14636 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -872628,19 +872768,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14632 0 R +/Contents 14635 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14634 0 R 14636 0 R 14637 0 R 14638 0 R 14640 0 R 14641 0 R 14642 0 R 14643 0 R 14645 0 R] +/Annots [14637 0 R 14639 0 R 14640 0 R 14641 0 R 14643 0 R 14644 0 R 14645 0 R 14646 0 R 14648 0 R] >> endobj -14634 0 obj +14637 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872651,10 +872791,10 @@ endobj /Type /Annot >> endobj -14635 0 obj -[14633 0 R /XYZ 0 773.61 null] +14638 0 obj +[14636 0 R /XYZ 0 773.61 null] endobj -14636 0 obj +14639 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872665,7 +872805,7 @@ endobj /Type /Annot >> endobj -14637 0 obj +14640 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872676,7 +872816,7 @@ endobj /Type /Annot >> endobj -14638 0 obj +14641 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872687,10 +872827,10 @@ endobj /Type /Annot >> endobj -14639 0 obj -[14633 0 R /XYZ 0 536.519 null] +14642 0 obj +[14636 0 R /XYZ 0 536.519 null] endobj -14640 0 obj +14643 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872701,7 +872841,7 @@ endobj /Type /Annot >> endobj -14641 0 obj +14644 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872712,7 +872852,7 @@ endobj /Type /Annot >> endobj -14642 0 obj +14645 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872723,7 +872863,7 @@ endobj /Type /Annot >> endobj -14643 0 obj +14646 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872734,10 +872874,10 @@ endobj /Type /Annot >> endobj -14644 0 obj -[14633 0 R /XYZ 0 316.708 null] +14647 0 obj +[14636 0 R /XYZ 0 316.708 null] endobj -14645 0 obj +14648 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -872748,10 +872888,10 @@ endobj /Type /Annot >> endobj -14646 0 obj -[14633 0 R /XYZ 0 114.177 null] +14649 0 obj +[14636 0 R /XYZ 0 114.177 null] endobj -14647 0 obj +14650 0 obj << /Length 11523 >> stream @@ -872805,7 +872945,7 @@ ET BT 48.24 735.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323532392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -872965,7 +873105,7 @@ ET BT 48.24 549.1832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -873194,7 +873334,7 @@ ET BT 48.24 312.0922 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -873320,7 +873460,7 @@ ET BT 48.24 158.4012 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -873474,7 +873614,7 @@ Q endstream endobj -14648 0 obj +14651 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -873482,19 +873622,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14647 0 R +/Contents 14650 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14649 0 R 14651 0 R 14652 0 R 14653 0 R 14655 0 R 14656 0 R 14658 0 R 14659 0 R] +/Annots [14652 0 R 14654 0 R 14655 0 R 14656 0 R 14658 0 R 14659 0 R 14661 0 R 14662 0 R] >> endobj -14649 0 obj +14652 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873505,10 +873645,10 @@ endobj /Type /Annot >> endobj -14650 0 obj -[14648 0 R /XYZ 0 675.749 null] +14653 0 obj +[14651 0 R /XYZ 0 675.749 null] endobj -14651 0 obj +14654 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873519,7 +873659,7 @@ endobj /Type /Annot >> endobj -14652 0 obj +14655 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873530,7 +873670,7 @@ endobj /Type /Annot >> endobj -14653 0 obj +14656 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873541,10 +873681,10 @@ endobj /Type /Annot >> endobj -14654 0 obj -[14648 0 R /XYZ 0 454.438 null] +14657 0 obj +[14651 0 R /XYZ 0 454.438 null] endobj -14655 0 obj +14658 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873555,7 +873695,7 @@ endobj /Type /Annot >> endobj -14656 0 obj +14659 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873566,10 +873706,10 @@ endobj /Type /Annot >> endobj -14657 0 obj -[14648 0 R /XYZ 0 237.627 null] +14660 0 obj +[14651 0 R /XYZ 0 237.627 null] endobj -14658 0 obj +14661 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873580,7 +873720,7 @@ endobj /Type /Annot >> endobj -14659 0 obj +14662 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -873591,7 +873731,7 @@ endobj /Type /Annot >> endobj -14660 0 obj +14663 0 obj << /Length 11312 >> stream @@ -873656,7 +873796,7 @@ ET BT 48.24 699.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -873816,7 +873956,7 @@ ET BT 48.24 513.1532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -873976,7 +874116,7 @@ ET BT 48.24 326.4022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -874132,7 +874272,7 @@ ET BT 48.24 141.1512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -874286,7 +874426,7 @@ Q endstream endobj -14661 0 obj +14664 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -874294,27 +874434,27 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14660 0 R +/Contents 14663 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14664 0 R 14666 0 R 14668 0 R 14669 0 R 14671 0 R 14672 0 R] +/Annots [14667 0 R 14669 0 R 14671 0 R 14672 0 R 14674 0 R 14675 0 R] >> endobj -14662 0 obj -[14661 0 R /XYZ 0 841.89 null] +14665 0 obj +[14664 0 R /XYZ 0 841.89 null] endobj -14663 0 obj +14666 0 obj << /Limits [(_nautilus) (_neodymium)] -/Names [(_nautilus) 16817 0 R (_navrat) 14662 0 R (_nbot) 16013 0 R (_nbtstat) 11643 0 R (_nbtstat_s0102) 8916 0 R (_nbtstat_s0102_uses_system_network_configuration_discovery_t1016) 8025 0 R (_nbtstat_s0102_uses_system_network_connections_discovery_t1049) 8462 0 R (_ncrypt_ransomware) 12689 0 R (_nebula) 1735 0 R (_necurs) 16188 0 R (_ned_worm) 16062 0 R (_nemes1s_ransomware) 13920 0 R (_nemesis_ransomware) 12122 0 R (_nemucod) 13324 0 R (_neodymium) 1795 0 R] +/Names [(_nautilus) 16825 0 R (_navrat) 14665 0 R (_nbot) 16021 0 R (_nbtstat) 11643 0 R (_nbtstat_s0102) 8916 0 R (_nbtstat_s0102_uses_system_network_configuration_discovery_t1016) 8025 0 R (_nbtstat_s0102_uses_system_network_connections_discovery_t1049) 8462 0 R (_ncrypt_ransomware) 12689 0 R (_nebula) 1735 0 R (_necurs) 16196 0 R (_ned_worm) 16070 0 R (_nemes1s_ransomware) 13920 0 R (_nemesis_ransomware) 12122 0 R (_nemucod) 13324 0 R (_neodymium) 1795 0 R] >> endobj -14664 0 obj +14667 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874325,10 +874465,10 @@ endobj /Type /Annot >> endobj -14665 0 obj -[14661 0 R /XYZ 0 639.719 null] +14668 0 obj +[14664 0 R /XYZ 0 639.719 null] endobj -14666 0 obj +14669 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874339,10 +874479,10 @@ endobj /Type /Annot >> endobj -14667 0 obj -[14661 0 R /XYZ 0 452.968 null] +14670 0 obj +[14664 0 R /XYZ 0 452.968 null] endobj -14668 0 obj +14671 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874353,7 +874493,7 @@ endobj /Type /Annot >> endobj -14669 0 obj +14672 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874364,10 +874504,10 @@ endobj /Type /Annot >> endobj -14670 0 obj -[14661 0 R /XYZ 0 251.937 null] +14673 0 obj +[14664 0 R /XYZ 0 251.937 null] endobj -14671 0 obj +14674 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874378,7 +874518,7 @@ endobj /Type /Annot >> endobj -14672 0 obj +14675 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874389,7 +874529,7 @@ endobj /Type /Annot >> endobj -14673 0 obj +14676 0 obj << /Length 4971 >> stream @@ -874424,7 +874564,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -874785,7 +874925,7 @@ Q endstream endobj -14674 0 obj +14677 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -874793,23 +874933,23 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14673 0 R +/Contents 14676 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R /F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14676 0 R 14678 0 R 14679 0 R] +/Annots [14679 0 R 14681 0 R 14682 0 R] >> endobj -14675 0 obj -[14674 0 R /XYZ 0 841.89 null] +14678 0 obj +[14677 0 R /XYZ 0 841.89 null] endobj -14676 0 obj +14679 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874820,10 +874960,10 @@ endobj /Type /Annot >> endobj -14677 0 obj -[14674 0 R /XYZ 0 671.279 null] +14680 0 obj +[14677 0 R /XYZ 0 671.279 null] endobj -14678 0 obj +14681 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874834,7 +874974,7 @@ endobj /Type /Annot >> endobj -14679 0 obj +14682 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -874845,37 +874985,37 @@ endobj /Type /Annot >> endobj -14680 0 obj -[14674 0 R /XYZ 0 499.859 null] -endobj -14681 0 obj -[14674 0 R /XYZ 0 459.779 null] -endobj -14682 0 obj -[14674 0 R /XYZ 0 419.699 null] -endobj 14683 0 obj -[14674 0 R /XYZ 0 379.619 null] +[14677 0 R /XYZ 0 499.859 null] endobj 14684 0 obj -[14674 0 R /XYZ 0 339.539 null] +[14677 0 R /XYZ 0 459.779 null] endobj 14685 0 obj -[14674 0 R /XYZ 0 299.459 null] +[14677 0 R /XYZ 0 419.699 null] endobj 14686 0 obj -[14674 0 R /XYZ 0 259.379 null] +[14677 0 R /XYZ 0 379.619 null] endobj 14687 0 obj -[14674 0 R /XYZ 0 219.299 null] +[14677 0 R /XYZ 0 339.539 null] endobj 14688 0 obj -[14674 0 R /XYZ 0 179.219 null] +[14677 0 R /XYZ 0 299.459 null] endobj 14689 0 obj -[14674 0 R /XYZ 0 139.139 null] +[14677 0 R /XYZ 0 259.379 null] endobj 14690 0 obj +[14677 0 R /XYZ 0 219.299 null] +endobj +14691 0 obj +[14677 0 R /XYZ 0 179.219 null] +endobj +14692 0 obj +[14677 0 R /XYZ 0 139.139 null] +endobj +14693 0 obj << /Length 2491 >> stream @@ -875104,7 +875244,7 @@ Q endstream endobj -14691 0 obj +14694 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -875112,76 +875252,76 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14690 0 R +/Contents 14693 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> endobj -14692 0 obj -[14691 0 R /XYZ 0 841.89 null] -endobj -14693 0 obj -[14691 0 R /XYZ 0 770.61 null] -endobj -14694 0 obj -[14691 0 R /XYZ 0 730.53 null] -endobj 14695 0 obj -[14691 0 R /XYZ 0 690.45 null] +[14694 0 R /XYZ 0 841.89 null] endobj 14696 0 obj -[14691 0 R /XYZ 0 650.37 null] +[14694 0 R /XYZ 0 770.61 null] endobj 14697 0 obj -<< /Limits [(_deobfuscatedecode_files_or_information_mitigation_t1140_mitigates_deobfuscatedecode_files_or_information_t1140) (_derusbi_s0021_uses_commonly_used_port_t1043)] -/Names [(_deobfuscatedecode_files_or_information_mitigation_t1140_mitigates_deobfuscatedecode_files_or_information_t1140) 8207 0 R (_deobfuscatedecode_files_or_information_t1140) 4430 0 R (_deploy_compromised_device_detection_method_mob_m1010) 10283 0 R (_deploy_compromised_device_detection_method_mob_m1010_mitigates_lock_user_out_of_device_mob_t1049) 10567 0 R (_deploy_exploit_using_advertising_pre_t1157) 11111 0 R (_derialock_ransomware) 12238 0 R (_derive_intelligence_requirements_pre_t1007) 10820 0 R (_derusbi) 9838 0 R (_derusbi_2) 15870 0 R (_derusbi_s0021) 6140 0 R (_derusbi_s0021_uses_command_line_interface_t1059) 8327 0 R (_derusbi_s0021_uses_commonly_used_port_t1043) 7858 0 R] ->> +[14694 0 R /XYZ 0 730.53 null] endobj 14698 0 obj -[14691 0 R /XYZ 0 610.29 null] +[14694 0 R /XYZ 0 690.45 null] endobj 14699 0 obj -[14691 0 R /XYZ 0 570.21 null] +[14694 0 R /XYZ 0 650.37 null] endobj 14700 0 obj -[14691 0 R /XYZ 0 530.13 null] +<< /Limits [(_deobfuscatedecode_files_or_information_mitigation_t1140_mitigates_deobfuscatedecode_files_or_information_t1140) (_derusbi_s0021_uses_commonly_used_port_t1043)] +/Names [(_deobfuscatedecode_files_or_information_mitigation_t1140_mitigates_deobfuscatedecode_files_or_information_t1140) 8207 0 R (_deobfuscatedecode_files_or_information_t1140) 4430 0 R (_deploy_compromised_device_detection_method_mob_m1010) 10283 0 R (_deploy_compromised_device_detection_method_mob_m1010_mitigates_lock_user_out_of_device_mob_t1049) 10567 0 R (_deploy_exploit_using_advertising_pre_t1157) 11111 0 R (_derialock_ransomware) 12238 0 R (_derive_intelligence_requirements_pre_t1007) 10820 0 R (_derusbi) 9838 0 R (_derusbi_2) 15878 0 R (_derusbi_s0021) 6140 0 R (_derusbi_s0021_uses_command_line_interface_t1059) 8327 0 R (_derusbi_s0021_uses_commonly_used_port_t1043) 7858 0 R] +>> endobj 14701 0 obj -[14691 0 R /XYZ 0 490.05 null] +[14694 0 R /XYZ 0 610.29 null] endobj 14702 0 obj -[14691 0 R /XYZ 0 449.97 null] +[14694 0 R /XYZ 0 570.21 null] endobj 14703 0 obj -[14691 0 R /XYZ 0 409.89 null] +[14694 0 R /XYZ 0 530.13 null] endobj 14704 0 obj -[14691 0 R /XYZ 0 369.81 null] +[14694 0 R /XYZ 0 490.05 null] endobj 14705 0 obj -[14691 0 R /XYZ 0 329.73 null] +[14694 0 R /XYZ 0 449.97 null] endobj 14706 0 obj -[14691 0 R /XYZ 0 289.65 null] +[14694 0 R /XYZ 0 409.89 null] endobj 14707 0 obj -[14691 0 R /XYZ 0 249.57 null] +[14694 0 R /XYZ 0 369.81 null] endobj 14708 0 obj -[14691 0 R /XYZ 0 209.49 null] +[14694 0 R /XYZ 0 329.73 null] endobj 14709 0 obj -[14691 0 R /XYZ 0 169.41 null] +[14694 0 R /XYZ 0 289.65 null] endobj 14710 0 obj -[14691 0 R /XYZ 0 129.33 null] +[14694 0 R /XYZ 0 249.57 null] endobj 14711 0 obj +[14694 0 R /XYZ 0 209.49 null] +endobj +14712 0 obj +[14694 0 R /XYZ 0 169.41 null] +endobj +14713 0 obj +[14694 0 R /XYZ 0 129.33 null] +endobj +14714 0 obj << /Length 2549 >> stream @@ -875410,7 +875550,7 @@ Q endstream endobj -14712 0 obj +14715 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -875418,81 +875558,81 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14711 0 R +/Contents 14714 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> endobj -14713 0 obj -[14712 0 R /XYZ 0 841.89 null] -endobj -14714 0 obj -[14712 0 R /XYZ 0 770.61 null] -endobj -14715 0 obj -[14712 0 R /XYZ 0 730.53 null] -endobj 14716 0 obj -[14712 0 R /XYZ 0 690.45 null] +[14715 0 R /XYZ 0 841.89 null] endobj 14717 0 obj -<< /Limits [(_htcryptor) (_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038)] -/Names [(_htcryptor) 13165 0 R (_htprat) 14619 0 R (_htran) 11648 0 R (_htran_2) 16091 0 R (_htran_s0040) 8921 0 R (_htran_s0040_uses_connection_proxy_t1090) 6856 0 R (_http_web_backdoor) 14315 0 R (_httpbrowser) 9474 0 R (_httpbrowser_2) 16093 0 R (_httpbrowser_s0070) 5553 0 R (_httpbrowser_s0070_uses_command_line_interface_t1059) 6843 0 R (_httpbrowser_s0070_uses_commonly_used_port_t1043) 6471 0 R (_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038) 7856 0 R] ->> +[14715 0 R /XYZ 0 770.61 null] endobj 14718 0 obj -[14712 0 R /XYZ 0 650.37 null] +[14715 0 R /XYZ 0 730.53 null] endobj 14719 0 obj -[14712 0 R /XYZ 0 610.29 null] +[14715 0 R /XYZ 0 690.45 null] endobj 14720 0 obj -[14712 0 R /XYZ 0 570.21 null] -endobj -14721 0 obj -[14712 0 R /XYZ 0 530.13 null] -endobj -14722 0 obj -[14712 0 R /XYZ 0 490.05 null] -endobj -14723 0 obj -[14712 0 R /XYZ 0 449.97 null] -endobj -14724 0 obj -[14712 0 R /XYZ 0 409.89 null] -endobj -14725 0 obj -[14712 0 R /XYZ 0 369.81 null] -endobj -14726 0 obj -[14712 0 R /XYZ 0 329.73 null] -endobj -14727 0 obj -[14712 0 R /XYZ 0 289.65 null] -endobj -14728 0 obj -[14712 0 R /XYZ 0 249.57 null] -endobj -14729 0 obj -<< /Limits [(_mughthesec) (_multiband_communication)] -/Names [(_mughthesec) 16758 0 R (_muhstik) 1518 0 R (_multi_hop_proxy_mitigation_t1188) 4697 0 R (_multi_hop_proxy_mitigation_t1188_mitigates_multi_hop_proxy_t1188) 7543 0 R (_multi_hop_proxy_t1188) 4388 0 R (_multi_sector) 14728 0 R (_multi_stage_channels) 1948 0 R (_multi_stage_channels_mitigation) 2834 0 R (_multi_stage_channels_mitigation_t1104) 4627 0 R (_multi_stage_channels_mitigation_t1104_mitigates_multi_stage_channels_t1104) 6597 0 R (_multi_stage_channels_t1104) 3165 0 R (_multiband_communication) 2458 0 R] +<< /Limits [(_htcryptor) (_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038)] +/Names [(_htcryptor) 13165 0 R (_htprat) 14622 0 R (_htran) 11648 0 R (_htran_2) 16097 0 R (_htran_s0040) 8921 0 R (_htran_s0040_uses_connection_proxy_t1090) 6856 0 R (_http_web_backdoor) 14318 0 R (_httpbrowser) 9474 0 R (_httpbrowser_2) 16101 0 R (_httpbrowser_s0070) 5553 0 R (_httpbrowser_s0070_uses_command_line_interface_t1059) 6843 0 R (_httpbrowser_s0070_uses_commonly_used_port_t1043) 6471 0 R (_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038) 7856 0 R] >> endobj +14721 0 obj +[14715 0 R /XYZ 0 650.37 null] +endobj +14722 0 obj +[14715 0 R /XYZ 0 610.29 null] +endobj +14723 0 obj +[14715 0 R /XYZ 0 570.21 null] +endobj +14724 0 obj +[14715 0 R /XYZ 0 530.13 null] +endobj +14725 0 obj +[14715 0 R /XYZ 0 490.05 null] +endobj +14726 0 obj +[14715 0 R /XYZ 0 449.97 null] +endobj +14727 0 obj +[14715 0 R /XYZ 0 409.89 null] +endobj +14728 0 obj +[14715 0 R /XYZ 0 369.81 null] +endobj +14729 0 obj +[14715 0 R /XYZ 0 329.73 null] +endobj 14730 0 obj -[14712 0 R /XYZ 0 209.49 null] +[14715 0 R /XYZ 0 289.65 null] endobj 14731 0 obj -[14712 0 R /XYZ 0 169.41 null] +[14715 0 R /XYZ 0 249.57 null] endobj 14732 0 obj -[14712 0 R /XYZ 0 129.33 null] +<< /Limits [(_mughthesec) (_multiband_communication)] +/Names [(_mughthesec) 16766 0 R (_muhstik) 1518 0 R (_multi_hop_proxy_mitigation_t1188) 4697 0 R (_multi_hop_proxy_mitigation_t1188_mitigates_multi_hop_proxy_t1188) 7543 0 R (_multi_hop_proxy_t1188) 4388 0 R (_multi_sector) 14731 0 R (_multi_stage_channels) 1948 0 R (_multi_stage_channels_mitigation) 2834 0 R (_multi_stage_channels_mitigation_t1104) 4627 0 R (_multi_stage_channels_mitigation_t1104_mitigates_multi_stage_channels_t1104) 6597 0 R (_multi_stage_channels_t1104) 3165 0 R (_multiband_communication) 2458 0 R] +>> endobj 14733 0 obj +[14715 0 R /XYZ 0 209.49 null] +endobj +14734 0 obj +[14715 0 R /XYZ 0 169.41 null] +endobj +14735 0 obj +[14715 0 R /XYZ 0 129.33 null] +endobj +14736 0 obj << /Length 2620 >> stream @@ -875721,7 +875861,7 @@ Q endstream endobj -14734 0 obj +14737 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -875729,76 +875869,76 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14733 0 R +/Contents 14736 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> endobj -14735 0 obj -[14734 0 R /XYZ 0 841.89 null] -endobj -14736 0 obj -[14734 0 R /XYZ 0 770.61 null] -endobj -14737 0 obj -[14734 0 R /XYZ 0 730.53 null] -endobj 14738 0 obj -[14734 0 R /XYZ 0 690.45 null] +[14737 0 R /XYZ 0 841.89 null] endobj 14739 0 obj -[14734 0 R /XYZ 0 650.37 null] +[14737 0 R /XYZ 0 770.61 null] endobj 14740 0 obj -[14734 0 R /XYZ 0 610.29 null] +[14737 0 R /XYZ 0 730.53 null] endobj 14741 0 obj -[14734 0 R /XYZ 0 570.21 null] +[14737 0 R /XYZ 0 690.45 null] endobj 14742 0 obj -[14734 0 R /XYZ 0 530.13 null] +[14737 0 R /XYZ 0 650.37 null] endobj 14743 0 obj -[14734 0 R /XYZ 0 490.05 null] +[14737 0 R /XYZ 0 610.29 null] endobj 14744 0 obj -[14734 0 R /XYZ 0 449.97 null] +[14737 0 R /XYZ 0 570.21 null] endobj 14745 0 obj -[14734 0 R /XYZ 0 409.89 null] +[14737 0 R /XYZ 0 530.13 null] endobj 14746 0 obj -[14734 0 R /XYZ 0 369.81 null] +[14737 0 R /XYZ 0 490.05 null] endobj 14747 0 obj -<< /Limits [(_toxcrypt) (_trogle)] -/Names [(_toxcrypt) 13606 0 R (_toxic_panda) 15056 0 R (_trade) 14746 0 R (_transport) 14748 0 R (_trap) 2416 0 R (_trap_mitigation) 2871 0 R (_trap_mitigation_t1154) 4771 0 R (_trap_mitigation_t1154_mitigates_trap_t1154) 6964 0 R (_trap_t1154) 3229 0 R (_travel) 14749 0 R (_travle) 16766 0 R (_trick_bot) 16580 0 R (_trickbot) 1245 0 R (_trik_spam_botnet) 1541 0 R (_triplefantasy) 16006 0 R (_trisis) 16704 0 R (_trochilus) 14536 0 R (_trochilus_2) 16364 0 R (_trogle) 1021 0 R] ->> +[14737 0 R /XYZ 0 449.97 null] endobj 14748 0 obj -[14734 0 R /XYZ 0 329.73 null] +[14737 0 R /XYZ 0 409.89 null] endobj 14749 0 obj -[14734 0 R /XYZ 0 289.65 null] +[14737 0 R /XYZ 0 369.81 null] endobj 14750 0 obj -[14734 0 R /XYZ 0 249.57 null] +<< /Limits [(_toxcrypt) (_trogle)] +/Names [(_toxcrypt) 13606 0 R (_toxic_panda) 15059 0 R (_trade) 14749 0 R (_transport) 14751 0 R (_trap) 2416 0 R (_trap_mitigation) 2871 0 R (_trap_mitigation_t1154) 4771 0 R (_trap_mitigation_t1154_mitigates_trap_t1154) 6964 0 R (_trap_t1154) 3229 0 R (_travel) 14752 0 R (_travle) 16774 0 R (_trick_bot) 16588 0 R (_trickbot) 1245 0 R (_trik_spam_botnet) 1541 0 R (_triplefantasy) 16014 0 R (_trisis) 16712 0 R (_trochilus) 14539 0 R (_trochilus_2) 16372 0 R (_trogle) 1021 0 R] +>> endobj 14751 0 obj -[14734 0 R /XYZ 0 209.49 null] +[14737 0 R /XYZ 0 329.73 null] endobj 14752 0 obj -[14734 0 R /XYZ 0 169.41 null] +[14737 0 R /XYZ 0 289.65 null] endobj 14753 0 obj -[14734 0 R /XYZ 0 129.33 null] +[14737 0 R /XYZ 0 249.57 null] endobj 14754 0 obj +[14737 0 R /XYZ 0 209.49 null] +endobj +14755 0 obj +[14737 0 R /XYZ 0 169.41 null] +endobj +14756 0 obj +[14737 0 R /XYZ 0 129.33 null] +endobj +14757 0 obj << /Length 2537 >> stream @@ -876027,7 +876167,7 @@ Q endstream endobj -14755 0 obj +14758 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -876035,91 +876175,91 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14754 0 R +/Contents 14757 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> endobj -14756 0 obj -[14755 0 R /XYZ 0 841.89 null] -endobj -14757 0 obj -[14755 0 R /XYZ 0 770.61 null] -endobj -14758 0 obj -[14755 0 R /XYZ 0 730.53 null] -endobj 14759 0 obj -<< /Limits [(_poisonivy_2) (_pontiflex)] -/Names [(_poisonivy_2) 14024 0 R (_poisonivy_3) 16319 0 R (_poisonivy_s0012) 5566 0 R (_poisonivy_s0012_uses_input_capture_t1056) 6378 0 R (_poisonivy_s0012_uses_process_injection_t1055) 8615 0 R (_poisonivy_s0012_uses_standard_cryptographic_protocol_t1032) 6899 0 R (_poisonous_panda) 15543 0 R (_pokemongo) 13388 0 R (_police_law_enforcement) 14737 0 R (_political_party) 14758 0 R (_polski_ransomware) 11974 0 R (_polyglot) 13394 0 R (_pontiflex) 839 0 R] ->> +[14758 0 R /XYZ 0 841.89 null] endobj 14760 0 obj -[14755 0 R /XYZ 0 690.45 null] +[14758 0 R /XYZ 0 770.61 null] endobj 14761 0 obj -[14755 0 R /XYZ 0 650.37 null] +[14758 0 R /XYZ 0 730.53 null] endobj 14762 0 obj -[14755 0 R /XYZ 0 610.29 null] +<< /Limits [(_poisonivy_2) (_pontiflex)] +/Names [(_poisonivy_2) 14027 0 R (_poisonivy_3) 16327 0 R (_poisonivy_s0012) 5566 0 R (_poisonivy_s0012_uses_input_capture_t1056) 6378 0 R (_poisonivy_s0012_uses_process_injection_t1055) 8615 0 R (_poisonivy_s0012_uses_standard_cryptographic_protocol_t1032) 6899 0 R (_poisonous_panda) 15546 0 R (_pokemongo) 13388 0 R (_police_law_enforcement) 14740 0 R (_political_party) 14761 0 R (_polski_ransomware) 11974 0 R (_polyglot) 13394 0 R (_pontiflex) 839 0 R] +>> endobj 14763 0 obj -[14755 0 R /XYZ 0 570.21 null] +[14758 0 R /XYZ 0 690.45 null] endobj 14764 0 obj -[14755 0 R /XYZ 0 530.13 null] +[14758 0 R /XYZ 0 650.37 null] endobj 14765 0 obj -[14755 0 R /XYZ 0 490.05 null] +[14758 0 R /XYZ 0 610.29 null] endobj 14766 0 obj -[14755 0 R /XYZ 0 449.97 null] +[14758 0 R /XYZ 0 570.21 null] endobj 14767 0 obj -[14755 0 R /XYZ 0 409.89 null] +[14758 0 R /XYZ 0 530.13 null] endobj 14768 0 obj -[14755 0 R /XYZ 0 369.81 null] +[14758 0 R /XYZ 0 490.05 null] endobj 14769 0 obj -[14755 0 R /XYZ 0 329.73 null] +[14758 0 R /XYZ 0 449.97 null] endobj 14770 0 obj -[14755 0 R /XYZ 0 289.65 null] +[14758 0 R /XYZ 0 409.89 null] endobj 14771 0 obj -<< /Limits [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) (_mis_type_s0084_uses_account_discovery_t1087)] -/Names [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) 8112 0 R (_miniduke_s0051_uses_web_service_t1102) 7210 0 R (_miniflame) 16795 0 R (_minimo) 14420 0 R (_mining) 14770 0 R (_minirat) 14421 0 R (_mirage) 15011 0 R (_mirai) 1501 0 R (_mirai_2) 16216 0 R (_mircop) 13290 0 R (_mireware) 13297 0 R (_mis_type) 9746 0 R (_mis_type_s0084) 6021 0 R (_mis_type_s0084_uses_account_discovery_t1087) 7994 0 R] ->> +[14758 0 R /XYZ 0 369.81 null] endobj 14772 0 obj -[14755 0 R /XYZ 0 249.57 null] +[14758 0 R /XYZ 0 329.73 null] endobj 14773 0 obj -<< /Limits [(_spearphishing_via_service_mitigation_t1194) (_spyagent)] -/Names [(_spearphishing_via_service_mitigation_t1194) 4625 0 R (_spearphishing_via_service_t1194) 3376 0 R (_spectre) 1568 0 R (_spicy_panda) 14903 0 R (_spindest) 16047 0 R (_spitmo) 957 0 R (_spitmo_b) 959 0 R (_spivy) 15829 0 R (_spl) 1764 0 R (_spora_ransomware) 12070 0 R (_sport) 13542 0 R (_sport_2) 14772 0 R (_spwebmember_s0227) 8989 0 R (_spyagent) 963 0 R] ->> +[14758 0 R /XYZ 0 289.65 null] endobj 14774 0 obj -[14755 0 R /XYZ 0 209.49 null] +<< /Limits [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) (_mis_type_s0084_uses_account_discovery_t1087)] +/Names [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) 8112 0 R (_miniduke_s0051_uses_web_service_t1102) 7210 0 R (_miniflame) 16803 0 R (_minimo) 14423 0 R (_mining) 14773 0 R (_minirat) 14424 0 R (_mirage) 15014 0 R (_mirai) 1501 0 R (_mirai_2) 16224 0 R (_mircop) 13290 0 R (_mireware) 13297 0 R (_mis_type) 9746 0 R (_mis_type_s0084) 6021 0 R (_mis_type_s0084_uses_account_discovery_t1087) 7994 0 R] +>> endobj 14775 0 obj -[14755 0 R /XYZ 0 169.41 null] +[14758 0 R /XYZ 0 249.57 null] endobj 14776 0 obj -<< /Limits [(_service_execution_mitigation_t1035) (_setuid_and_setgid_mitigation)] -/Names [(_service_execution_mitigation_t1035) 4769 0 R (_service_execution_mitigation_t1035_mitigates_service_execution_t1035) 7191 0 R (_service_execution_t1035) 3291 0 R (_service_registry_permissions_weakness) 2637 0 R (_service_registry_permissions_weakness_mitigation) 2901 0 R (_service_registry_permissions_weakness_mitigation_t1058) 4705 0 R (_service_registry_permissions_weakness_mitigation_t1058_mitigates_service_registry_permissions_weakness_t1058) 7977 0 R (_service_registry_permissions_weakness_t1058) 4194 0 R (_setro) 14211 0 R (_setuid_and_setgid) 2170 0 R (_setuid_and_setgid_mitigation) 2997 0 R] +<< /Limits [(_spearphishing_via_service_mitigation_t1194) (_spyagent)] +/Names [(_spearphishing_via_service_mitigation_t1194) 4625 0 R (_spearphishing_via_service_t1194) 3376 0 R (_spectre) 1568 0 R (_spicy_panda) 14906 0 R (_spindest) 16055 0 R (_spitmo) 957 0 R (_spitmo_b) 959 0 R (_spivy) 15837 0 R (_spl) 1764 0 R (_spora_ransomware) 12070 0 R (_sport) 13542 0 R (_sport_2) 14775 0 R (_spwebmember_s0227) 8989 0 R (_spyagent) 963 0 R] >> endobj 14777 0 obj -[14755 0 R /XYZ 0 129.33 null] +[14758 0 R /XYZ 0 209.49 null] endobj 14778 0 obj +[14758 0 R /XYZ 0 169.41 null] +endobj +14779 0 obj +<< /Limits [(_service_execution_mitigation_t1035) (_setuid_and_setgid_mitigation)] +/Names [(_service_execution_mitigation_t1035) 4769 0 R (_service_execution_mitigation_t1035_mitigates_service_execution_t1035) 7191 0 R (_service_execution_t1035) 3291 0 R (_service_registry_permissions_weakness) 2637 0 R (_service_registry_permissions_weakness_mitigation) 2901 0 R (_service_registry_permissions_weakness_mitigation_t1058) 4705 0 R (_service_registry_permissions_weakness_mitigation_t1058_mitigates_service_registry_permissions_weakness_t1058) 7977 0 R (_service_registry_permissions_weakness_t1058) 4194 0 R (_setro) 14214 0 R (_setuid_and_setgid) 2170 0 R (_setuid_and_setgid_mitigation) 2997 0 R] +>> +endobj +14780 0 obj +[14758 0 R /XYZ 0 129.33 null] +endobj +14781 0 obj << /Length 2657 >> stream @@ -876348,7 +876488,7 @@ Q endstream endobj -14779 0 obj +14782 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -876356,71 +876496,71 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14778 0 R +/Contents 14781 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> >> endobj -14780 0 obj -[14779 0 R /XYZ 0 841.89 null] -endobj -14781 0 obj -[14779 0 R /XYZ 0 770.61 null] -endobj -14782 0 obj -[14779 0 R /XYZ 0 730.53 null] -endobj 14783 0 obj -[14779 0 R /XYZ 0 690.45 null] +[14782 0 R /XYZ 0 841.89 null] endobj 14784 0 obj -[14779 0 R /XYZ 0 650.37 null] +[14782 0 R /XYZ 0 770.61 null] endobj 14785 0 obj -[14779 0 R /XYZ 0 610.29 null] +[14782 0 R /XYZ 0 730.53 null] endobj 14786 0 obj -[14779 0 R /XYZ 0 570.21 null] +[14782 0 R /XYZ 0 690.45 null] endobj 14787 0 obj -[14779 0 R /XYZ 0 530.13 null] +[14782 0 R /XYZ 0 650.37 null] endobj 14788 0 obj -[14779 0 R /XYZ 0 490.05 null] +[14782 0 R /XYZ 0 610.29 null] endobj 14789 0 obj -[14779 0 R /XYZ 0 449.97 null] +[14782 0 R /XYZ 0 570.21 null] endobj 14790 0 obj -[14779 0 R /XYZ 0 409.89 null] +[14782 0 R /XYZ 0 530.13 null] endobj 14791 0 obj -[14779 0 R /XYZ 0 369.81 null] +[14782 0 R /XYZ 0 490.05 null] endobj 14792 0 obj -[14779 0 R /XYZ 0 329.73 null] +[14782 0 R /XYZ 0 449.97 null] endobj 14793 0 obj -[14779 0 R /XYZ 0 289.65 null] +[14782 0 R /XYZ 0 409.89 null] endobj 14794 0 obj -[14779 0 R /XYZ 0 249.57 null] +[14782 0 R /XYZ 0 369.81 null] endobj 14795 0 obj -[14779 0 R /XYZ 0 209.49 null] +[14782 0 R /XYZ 0 329.73 null] endobj 14796 0 obj -[14779 0 R /XYZ 0 169.41 null] +[14782 0 R /XYZ 0 289.65 null] endobj 14797 0 obj -[14779 0 R /XYZ 0 129.33 null] +[14782 0 R /XYZ 0 249.57 null] endobj 14798 0 obj +[14782 0 R /XYZ 0 209.49 null] +endobj +14799 0 obj +[14782 0 R /XYZ 0 169.41 null] +endobj +14800 0 obj +[14782 0 R /XYZ 0 129.33 null] +endobj +14801 0 obj << /Length 2705 >> stream @@ -876649,7 +876789,7 @@ Q endstream endobj -14799 0 obj +14802 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -876657,71 +876797,71 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14798 0 R +/Contents 14801 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> >> endobj -14800 0 obj -[14799 0 R /XYZ 0 841.89 null] -endobj -14801 0 obj -[14799 0 R /XYZ 0 770.61 null] -endobj -14802 0 obj -[14799 0 R /XYZ 0 730.53 null] -endobj 14803 0 obj -[14799 0 R /XYZ 0 690.45 null] +[14802 0 R /XYZ 0 841.89 null] endobj 14804 0 obj -[14799 0 R /XYZ 0 650.37 null] +[14802 0 R /XYZ 0 770.61 null] endobj 14805 0 obj -[14799 0 R /XYZ 0 610.29 null] +[14802 0 R /XYZ 0 730.53 null] endobj 14806 0 obj -[14799 0 R /XYZ 0 570.21 null] +[14802 0 R /XYZ 0 690.45 null] endobj 14807 0 obj -[14799 0 R /XYZ 0 530.13 null] +[14802 0 R /XYZ 0 650.37 null] endobj 14808 0 obj -[14799 0 R /XYZ 0 490.05 null] +[14802 0 R /XYZ 0 610.29 null] endobj 14809 0 obj -[14799 0 R /XYZ 0 449.97 null] +[14802 0 R /XYZ 0 570.21 null] endobj 14810 0 obj -[14799 0 R /XYZ 0 409.89 null] +[14802 0 R /XYZ 0 530.13 null] endobj 14811 0 obj -[14799 0 R /XYZ 0 369.81 null] +[14802 0 R /XYZ 0 490.05 null] endobj 14812 0 obj -[14799 0 R /XYZ 0 329.73 null] +[14802 0 R /XYZ 0 449.97 null] endobj 14813 0 obj -[14799 0 R /XYZ 0 289.65 null] +[14802 0 R /XYZ 0 409.89 null] endobj 14814 0 obj -[14799 0 R /XYZ 0 249.57 null] +[14802 0 R /XYZ 0 369.81 null] endobj 14815 0 obj -[14799 0 R /XYZ 0 209.49 null] +[14802 0 R /XYZ 0 329.73 null] endobj 14816 0 obj -[14799 0 R /XYZ 0 169.41 null] +[14802 0 R /XYZ 0 289.65 null] endobj 14817 0 obj -[14799 0 R /XYZ 0 129.33 null] +[14802 0 R /XYZ 0 249.57 null] endobj 14818 0 obj +[14802 0 R /XYZ 0 209.49 null] +endobj +14819 0 obj +[14802 0 R /XYZ 0 169.41 null] +endobj +14820 0 obj +[14802 0 R /XYZ 0 129.33 null] +endobj +14821 0 obj << /Length 9602 >> stream @@ -876967,7 +877107,7 @@ ET BT 48.24 456.8442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323533392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -877123,7 +877263,7 @@ ET BT 48.24 271.5932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323533392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -877298,7 +877438,7 @@ ET BT 48.24 69.0622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -877327,7 +877467,7 @@ Q endstream endobj -14819 0 obj +14822 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -877335,26 +877475,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14818 0 R +/Contents 14821 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14822 0 R 14823 0 R 14825 0 R 14826 0 R 14829 0 R] +/Annots [14825 0 R 14826 0 R 14828 0 R 14829 0 R 14832 0 R] >> endobj -14820 0 obj -[14819 0 R /XYZ 0 841.89 null] +14823 0 obj +[14822 0 R /XYZ 0 841.89 null] endobj -14821 0 obj -[14819 0 R /XYZ 0 770.61 null] +14824 0 obj +[14822 0 R /XYZ 0 770.61 null] endobj -14822 0 obj +14825 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -877365,7 +877505,7 @@ endobj /Type /Annot >> endobj -14823 0 obj +14826 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -877376,10 +877516,10 @@ endobj /Type /Annot >> endobj -14824 0 obj -[14819 0 R /XYZ 0 599.19 null] +14827 0 obj +[14822 0 R /XYZ 0 599.19 null] endobj -14825 0 obj +14828 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -877390,7 +877530,7 @@ endobj /Type /Annot >> endobj -14826 0 obj +14829 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -877401,15 +877541,15 @@ endobj /Type /Annot >> endobj -14827 0 obj -[14819 0 R /XYZ 0 382.379 null] +14830 0 obj +[14822 0 R /XYZ 0 382.379 null] endobj -14828 0 obj +14831 0 obj << /Limits [(_teslacrypt_3_0) (_tetus)] -/Names [(_teslacrypt_3_0) 13571 0 R (_teslacrypt_4_1a) 13577 0 R (_teslacrypt_4_2) 13587 0 R (_test_ability_to_evade_automated_mobile_application_security_analysis_performed_by_app_stores_pre_t1170) 10794 0 R (_test_callback_functionality_pre_t1133) 11127 0 R (_test_malware_in_various_execution_environments_pre_t1134) 11200 0 R (_test_malware_to_evade_detection_pre_t1136) 11361 0 R (_test_panda) 15573 0 R (_test_physical_access_pre_t1137) 11209 0 R (_test_signature_detection_for_file_uploademail_filters_pre_t1138) 11293 0 R (_test_signature_detection_pre_t1069) 10888 0 R (_tetus) 1013 0 R] +/Names [(_teslacrypt_3_0) 13571 0 R (_teslacrypt_4_1a) 13577 0 R (_teslacrypt_4_2) 13587 0 R (_test_ability_to_evade_automated_mobile_application_security_analysis_performed_by_app_stores_pre_t1170) 10794 0 R (_test_callback_functionality_pre_t1133) 11127 0 R (_test_malware_in_various_execution_environments_pre_t1134) 11200 0 R (_test_malware_to_evade_detection_pre_t1136) 11361 0 R (_test_panda) 15576 0 R (_test_physical_access_pre_t1137) 11209 0 R (_test_signature_detection_for_file_uploademail_filters_pre_t1138) 11293 0 R (_test_signature_detection_pre_t1069) 10888 0 R (_tetus) 1013 0 R] >> endobj -14829 0 obj +14832 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -877420,10 +877560,10 @@ endobj /Type /Annot >> endobj -14830 0 obj -[14819 0 R /XYZ 0 211.408 null] +14833 0 obj +[14822 0 R /XYZ 0 211.408 null] endobj -14831 0 obj +14834 0 obj << /Length 9806 >> stream @@ -877777,7 +877917,7 @@ ET BT 48.24 447.8442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -877892,7 +878032,7 @@ ET BT 48.24 308.4332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -878044,7 +878184,7 @@ ET BT 48.24 85.3822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -878112,7 +878252,7 @@ Q endstream endobj -14832 0 obj +14835 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -878120,20 +878260,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14831 0 R +/Contents 14834 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F4.1 37 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14833 0 R 14834 0 R 14835 0 R 14836 0 R 14838 0 R 14839 0 R 14841 0 R 14843 0 R] +/Annots [14836 0 R 14837 0 R 14838 0 R 14839 0 R 14841 0 R 14842 0 R 14844 0 R 14846 0 R] >> endobj -14833 0 obj +14836 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878144,7 +878284,7 @@ endobj /Type /Annot >> endobj -14834 0 obj +14837 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878155,7 +878295,7 @@ endobj /Type /Annot >> endobj -14835 0 obj +14838 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878166,7 +878306,7 @@ endobj /Type /Annot >> endobj -14836 0 obj +14839 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878177,10 +878317,10 @@ endobj /Type /Annot >> endobj -14837 0 obj -[14832 0 R /XYZ 0 698.49 null] +14840 0 obj +[14835 0 R /XYZ 0 698.49 null] endobj -14838 0 obj +14841 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878191,7 +878331,7 @@ endobj /Type /Annot >> endobj -14839 0 obj +14842 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878202,10 +878342,10 @@ endobj /Type /Annot >> endobj -14840 0 obj -[14832 0 R /XYZ 0 527.07 null] +14843 0 obj +[14835 0 R /XYZ 0 527.07 null] endobj -14841 0 obj +14844 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878216,10 +878356,10 @@ endobj /Type /Annot >> endobj -14842 0 obj -[14832 0 R /XYZ 0 387.659 null] +14845 0 obj +[14835 0 R /XYZ 0 387.659 null] endobj -14843 0 obj +14846 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878230,13 +878370,13 @@ endobj /Type /Annot >> endobj -14844 0 obj -[14832 0 R /XYZ 0 248.248 null] +14847 0 obj +[14835 0 R /XYZ 0 248.248 null] endobj -14845 0 obj -[14832 0 R /XYZ 0 164.608 null] +14848 0 obj +[14835 0 R /XYZ 0 164.608 null] endobj -14846 0 obj +14849 0 obj << /Length 7375 >> stream @@ -878351,7 +878491,7 @@ ET BT 48.24 638.8242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -878466,7 +878606,7 @@ ET BT 48.24 499.4132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -878581,7 +878721,7 @@ ET BT 48.24 360.0022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -878773,7 +878913,7 @@ Q endstream endobj -14847 0 obj +14850 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -878781,19 +878921,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14846 0 R +/Contents 14849 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14848 0 R 14850 0 R 14852 0 R 14854 0 R] +/Annots [14851 0 R 14853 0 R 14855 0 R 14857 0 R] >> endobj -14848 0 obj +14851 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878804,10 +878944,10 @@ endobj /Type /Annot >> endobj -14849 0 obj -[14847 0 R /XYZ 0 773.61 null] +14852 0 obj +[14850 0 R /XYZ 0 773.61 null] endobj -14850 0 obj +14853 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878818,10 +878958,10 @@ endobj /Type /Annot >> endobj -14851 0 obj -[14847 0 R /XYZ 0 578.639 null] +14854 0 obj +[14850 0 R /XYZ 0 578.639 null] endobj -14852 0 obj +14855 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878832,10 +878972,10 @@ endobj /Type /Annot >> endobj -14853 0 obj -[14847 0 R /XYZ 0 439.228 null] +14856 0 obj +[14850 0 R /XYZ 0 439.228 null] endobj -14854 0 obj +14857 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -878846,16 +878986,16 @@ endobj /Type /Annot >> endobj -14855 0 obj -[14847 0 R /XYZ 0 299.817 null] -endobj -14856 0 obj -[14847 0 R /XYZ 0 231.957 null] -endobj -14857 0 obj -[14847 0 R /XYZ 0 164.097 null] -endobj 14858 0 obj +[14850 0 R /XYZ 0 299.817 null] +endobj +14859 0 obj +[14850 0 R /XYZ 0 231.957 null] +endobj +14860 0 obj +[14850 0 R /XYZ 0 164.097 null] +endobj +14861 0 obj << /Length 11562 >> stream @@ -879368,7 +879508,7 @@ ET BT 48.24 323.6242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -879672,7 +879812,7 @@ ET BT 48.24 60.2532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323534392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -879701,7 +879841,7 @@ Q endstream endobj -14859 0 obj +14862 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -879709,7 +879849,7 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14858 0 R +/Contents 14861 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F4.1 37 0 R /F1.0 8 0 R @@ -879718,13 +879858,13 @@ endobj /F1.1 1614 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14860 0 R 14861 0 R 14863 0 R 14864 0 R 14865 0 R 14866 0 R] +/Annots [14863 0 R 14864 0 R 14866 0 R 14867 0 R 14868 0 R 14869 0 R] >> endobj -14860 0 obj +14863 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879735,7 +879875,7 @@ endobj /Type /Annot >> endobj -14861 0 obj +14864 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879746,10 +879886,10 @@ endobj /Type /Annot >> endobj -14862 0 obj -[14859 0 R /XYZ 0 707.77 null] +14865 0 obj +[14862 0 R /XYZ 0 707.77 null] endobj -14863 0 obj +14866 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879760,7 +879900,7 @@ endobj /Type /Annot >> endobj -14864 0 obj +14867 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879771,7 +879911,7 @@ endobj /Type /Annot >> endobj -14865 0 obj +14868 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879782,7 +879922,7 @@ endobj /Type /Annot >> endobj -14866 0 obj +14869 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -879793,10 +879933,10 @@ endobj /Type /Annot >> endobj -14867 0 obj -[14859 0 R /XYZ 0 202.599 null] +14870 0 obj +[14862 0 R /XYZ 0 202.599 null] endobj -14868 0 obj +14871 0 obj << /Length 12038 >> stream @@ -880066,7 +880206,7 @@ ET BT 48.24 493.8042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323534392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -880337,7 +880477,7 @@ ET BT 48.24 187.6532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -880577,7 +880717,7 @@ Q endstream endobj -14869 0 obj +14872 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -880585,19 +880725,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14868 0 R +/Contents 14871 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14870 0 R 14871 0 R 14873 0 R 14874 0 R 14876 0 R 14877 0 R 14878 0 R 14879 0 R] +/Annots [14873 0 R 14874 0 R 14876 0 R 14877 0 R 14879 0 R 14880 0 R 14881 0 R 14882 0 R] >> endobj -14870 0 obj +14873 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880608,7 +880748,7 @@ endobj /Type /Annot >> endobj -14871 0 obj +14874 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880619,10 +880759,10 @@ endobj /Type /Annot >> endobj -14872 0 obj -[14869 0 R /XYZ 0 739.05 null] +14875 0 obj +[14872 0 R /XYZ 0 739.05 null] endobj -14873 0 obj +14876 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880633,7 +880773,7 @@ endobj /Type /Annot >> endobj -14874 0 obj +14877 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880644,10 +880784,10 @@ endobj /Type /Annot >> endobj -14875 0 obj -[14869 0 R /XYZ 0 419.339 null] +14878 0 obj +[14872 0 R /XYZ 0 419.339 null] endobj -14876 0 obj +14879 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880658,7 +880798,7 @@ endobj /Type /Annot >> endobj -14877 0 obj +14880 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880669,7 +880809,7 @@ endobj /Type /Annot >> endobj -14878 0 obj +14881 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880680,7 +880820,7 @@ endobj /Type /Annot >> endobj -14879 0 obj +14882 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -880691,7 +880831,7 @@ endobj /Type /Annot >> endobj -14880 0 obj +14883 0 obj << /Length 9754 >> stream @@ -880715,7 +880855,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -880841,7 +880981,7 @@ ET BT 48.24 605.5532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881004,7 +881144,7 @@ ET BT 48.24 384.0022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881119,7 +881259,7 @@ ET BT 48.24 244.5912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881245,7 +881385,7 @@ ET BT 48.24 104.4002 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881356,7 +881496,7 @@ Q endstream endobj -14881 0 obj +14884 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -881364,22 +881504,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14880 0 R +/Contents 14883 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14883 0 R 14884 0 R 14886 0 R 14887 0 R 14890 0 R 14892 0 R 14893 0 R 14894 0 R 14897 0 R] +/Annots [14886 0 R 14887 0 R 14889 0 R 14890 0 R 14893 0 R 14895 0 R 14896 0 R 14897 0 R 14900 0 R] >> endobj -14882 0 obj -[14881 0 R /XYZ 0 841.89 null] +14885 0 obj +[14884 0 R /XYZ 0 841.89 null] endobj -14883 0 obj +14886 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881390,7 +881530,7 @@ endobj /Type /Annot >> endobj -14884 0 obj +14887 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881401,10 +881541,10 @@ endobj /Type /Annot >> endobj -14885 0 obj -[14881 0 R /XYZ 0 684.779 null] +14888 0 obj +[14884 0 R /XYZ 0 684.779 null] endobj -14886 0 obj +14889 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881415,7 +881555,7 @@ endobj /Type /Annot >> endobj -14887 0 obj +14890 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881426,13 +881566,13 @@ endobj /Type /Annot >> endobj -14888 0 obj -[14881 0 R /XYZ 0 531.088 null] +14891 0 obj +[14884 0 R /XYZ 0 531.088 null] endobj -14889 0 obj -[14881 0 R /XYZ 0 435.448 null] +14892 0 obj +[14884 0 R /XYZ 0 435.448 null] endobj -14890 0 obj +14893 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881443,10 +881583,10 @@ endobj /Type /Annot >> endobj -14891 0 obj -[14881 0 R /XYZ 0 323.817 null] +14894 0 obj +[14884 0 R /XYZ 0 323.817 null] endobj -14892 0 obj +14895 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881457,7 +881597,7 @@ endobj /Type /Annot >> endobj -14893 0 obj +14896 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881468,7 +881608,7 @@ endobj /Type /Annot >> endobj -14894 0 obj +14897 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881479,15 +881619,15 @@ endobj /Type /Annot >> endobj -14895 0 obj -[14881 0 R /XYZ 0 155.846 null] +14898 0 obj +[14884 0 R /XYZ 0 155.846 null] endobj -14896 0 obj +14899 0 obj << /Limits [(_premiumtext) (_prikormka_s0113_uses_data_staged_t1074)] -/Names [(_premiumtext) 843 0 R (_preshin) 16050 0 R (_preventive_measure) 11695 0 R (_prikormka) 9543 0 R (_prikormka_2) 16158 0 R (_prikormka_s0113) 5666 0 R (_prikormka_s0113_uses_credential_dumping_t1003) 7593 0 R (_prikormka_s0113_uses_credentials_in_files_t1081) 6753 0 R (_prikormka_s0113_uses_data_compressed_t1002) 7346 0 R (_prikormka_s0113_uses_data_encoding_t1132) 7643 0 R (_prikormka_s0113_uses_data_encrypted_t1022) 7399 0 R (_prikormka_s0113_uses_data_from_removable_media_t1025) 6481 0 R (_prikormka_s0113_uses_data_staged_t1074) 7355 0 R] +/Names [(_premiumtext) 843 0 R (_preshin) 16058 0 R (_preventive_measure) 11695 0 R (_prikormka) 9543 0 R (_prikormka_2) 16166 0 R (_prikormka_s0113) 5666 0 R (_prikormka_s0113_uses_credential_dumping_t1003) 7593 0 R (_prikormka_s0113_uses_credentials_in_files_t1081) 6753 0 R (_prikormka_s0113_uses_data_compressed_t1002) 7346 0 R (_prikormka_s0113_uses_data_encoding_t1132) 7643 0 R (_prikormka_s0113_uses_data_encrypted_t1022) 7399 0 R (_prikormka_s0113_uses_data_from_removable_media_t1025) 6481 0 R (_prikormka_s0113_uses_data_staged_t1074) 7355 0 R] >> endobj -14897 0 obj +14900 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -881498,7 +881638,7 @@ endobj /Type /Annot >> endobj -14898 0 obj +14901 0 obj << /Length 9283 >> stream @@ -881522,7 +881662,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881637,7 +881777,7 @@ ET BT 48.24 633.3332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -881741,7 +881881,7 @@ ET BT 48.24 521.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323535392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -882171,7 +882311,7 @@ Q endstream endobj -14899 0 obj +14902 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -882179,22 +882319,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14898 0 R +/Contents 14901 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14901 0 R 14902 0 R 14904 0 R 14906 0 R 14907 0 R] +/Annots [14904 0 R 14905 0 R 14907 0 R 14909 0 R 14910 0 R] >> endobj -14900 0 obj -[14899 0 R /XYZ 0 841.89 null] +14903 0 obj +[14902 0 R /XYZ 0 841.89 null] endobj -14901 0 obj +14904 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -882205,7 +882345,7 @@ endobj /Type /Annot >> endobj -14902 0 obj +14905 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -882216,10 +882356,10 @@ endobj /Type /Annot >> endobj -14903 0 obj -[14899 0 R /XYZ 0 684.779 null] +14906 0 obj +[14902 0 R /XYZ 0 684.779 null] endobj -14904 0 obj +14907 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -882230,10 +882370,10 @@ endobj /Type /Annot >> endobj -14905 0 obj -[14899 0 R /XYZ 0 573.148 null] +14908 0 obj +[14902 0 R /XYZ 0 573.148 null] endobj -14906 0 obj +14909 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -882244,7 +882384,7 @@ endobj /Type /Annot >> endobj -14907 0 obj +14910 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -882255,13 +882395,13 @@ endobj /Type /Annot >> endobj -14908 0 obj -[14899 0 R /XYZ 0 447.237 null] +14911 0 obj +[14902 0 R /XYZ 0 447.237 null] endobj -14909 0 obj -[14899 0 R /XYZ 0 351.597 null] +14912 0 obj +[14902 0 R /XYZ 0 351.597 null] endobj -14910 0 obj +14913 0 obj << /Length 11689 >> stream @@ -882300,7 +882440,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323535392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -882737,7 +882877,7 @@ ET BT 48.24 335.9132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -883053,7 +883193,7 @@ Q endstream endobj -14911 0 obj +14914 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -883061,19 +883201,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14910 0 R +/Contents 14913 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14912 0 R 14913 0 R 14915 0 R 14916 0 R 14917 0 R 14918 0 R] +/Annots [14915 0 R 14916 0 R 14918 0 R 14919 0 R 14920 0 R 14921 0 R] >> endobj -14912 0 obj +14915 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883084,7 +883224,7 @@ endobj /Type /Annot >> endobj -14913 0 obj +14916 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883095,10 +883235,10 @@ endobj /Type /Annot >> endobj -14914 0 obj -[14911 0 R /XYZ 0 686.279 null] +14917 0 obj +[14914 0 R /XYZ 0 686.279 null] endobj -14915 0 obj +14918 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883109,7 +883249,7 @@ endobj /Type /Annot >> endobj -14916 0 obj +14919 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883120,7 +883260,7 @@ endobj /Type /Annot >> endobj -14917 0 obj +14920 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883131,7 +883271,7 @@ endobj /Type /Annot >> endobj -14918 0 obj +14921 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -883142,10 +883282,10 @@ endobj /Type /Annot >> endobj -14919 0 obj -[14911 0 R /XYZ 0 220.888 null] +14922 0 obj +[14914 0 R /XYZ 0 220.888 null] endobj -14920 0 obj +14923 0 obj << /Length 12025 >> stream @@ -883340,7 +883480,7 @@ ET BT 48.24 636.0642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -883952,7 +884092,7 @@ ET BT 48.24 129.3932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -884106,7 +884246,7 @@ Q endstream endobj -14921 0 obj +14924 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -884114,19 +884254,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14920 0 R +/Contents 14923 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14922 0 R 14923 0 R 14924 0 R 14925 0 R 14926 0 R 14927 0 R 14928 0 R 14930 0 R 14931 0 R] +/Annots [14925 0 R 14926 0 R 14927 0 R 14928 0 R 14929 0 R 14930 0 R 14931 0 R 14933 0 R 14934 0 R] >> endobj -14922 0 obj +14925 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884137,7 +884277,7 @@ endobj /Type /Annot >> endobj -14923 0 obj +14926 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884148,7 +884288,7 @@ endobj /Type /Annot >> endobj -14924 0 obj +14927 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884159,7 +884299,7 @@ endobj /Type /Annot >> endobj -14925 0 obj +14928 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884170,7 +884310,7 @@ endobj /Type /Annot >> endobj -14926 0 obj +14929 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884181,7 +884321,7 @@ endobj /Type /Annot >> endobj -14927 0 obj +14930 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884192,7 +884332,7 @@ endobj /Type /Annot >> endobj -14928 0 obj +14931 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884203,10 +884343,10 @@ endobj /Type /Annot >> endobj -14929 0 obj -[14921 0 R /XYZ 0 460.199 null] +14932 0 obj +[14924 0 R /XYZ 0 460.199 null] endobj -14930 0 obj +14933 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884217,7 +884357,7 @@ endobj /Type /Annot >> endobj -14931 0 obj +14934 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -884228,7 +884368,7 @@ endobj /Type /Annot >> endobj -14932 0 obj +14935 0 obj << /Length 11012 >> stream @@ -884252,7 +884392,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -884622,7 +884762,7 @@ ET BT 48.24 387.7532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -884986,7 +885126,7 @@ Q endstream endobj -14933 0 obj +14936 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -884994,22 +885134,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14932 0 R +/Contents 14935 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14935 0 R 14936 0 R 14938 0 R 14939 0 R 14940 0 R 14941 0 R 14942 0 R] +/Annots [14938 0 R 14939 0 R 14941 0 R 14942 0 R 14943 0 R 14944 0 R 14945 0 R] >> endobj -14934 0 obj -[14933 0 R /XYZ 0 841.89 null] +14937 0 obj +[14936 0 R /XYZ 0 841.89 null] endobj -14935 0 obj +14938 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885020,7 +885160,7 @@ endobj /Type /Annot >> endobj -14936 0 obj +14939 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885031,10 +885171,10 @@ endobj /Type /Annot >> endobj -14937 0 obj -[14933 0 R /XYZ 0 678.779 null] +14940 0 obj +[14936 0 R /XYZ 0 678.779 null] endobj -14938 0 obj +14941 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885045,7 +885185,7 @@ endobj /Type /Annot >> endobj -14939 0 obj +14942 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885056,7 +885196,7 @@ endobj /Type /Annot >> endobj -14940 0 obj +14943 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885067,7 +885207,7 @@ endobj /Type /Annot >> endobj -14941 0 obj +14944 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885078,7 +885218,7 @@ endobj /Type /Annot >> endobj -14942 0 obj +14945 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885089,10 +885229,10 @@ endobj /Type /Annot >> endobj -14943 0 obj -[14933 0 R /XYZ 0 258.448 null] +14946 0 obj +[14936 0 R /XYZ 0 258.448 null] endobj -14944 0 obj +14947 0 obj << /Length 10966 >> stream @@ -885209,7 +885349,7 @@ ET BT 48.24 701.4042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -885475,7 +885615,7 @@ ET BT 48.24 408.7532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -885837,7 +885977,7 @@ Q endstream endobj -14945 0 obj +14948 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -885845,19 +885985,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14944 0 R +/Contents 14947 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14946 0 R 14947 0 R 14948 0 R 14951 0 R 14952 0 R 14953 0 R 14954 0 R] +/Annots [14949 0 R 14950 0 R 14951 0 R 14954 0 R 14955 0 R 14956 0 R 14957 0 R] >> endobj -14946 0 obj +14949 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885868,7 +886008,7 @@ endobj /Type /Annot >> endobj -14947 0 obj +14950 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885879,7 +886019,7 @@ endobj /Type /Annot >> endobj -14948 0 obj +14951 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885890,15 +886030,15 @@ endobj /Type /Annot >> endobj -14949 0 obj -[14945 0 R /XYZ 0 606.659 null] +14952 0 obj +[14948 0 R /XYZ 0 606.659 null] endobj -14950 0 obj +14953 0 obj << /Limits [(_tropic_trooper) (_truvasys_s0178)] -/Names [(_tropic_trooper) 14949 0 R (_troy) 16016 0 R (_truecrypter) 13615 0 R (_trumplocker_ransomware) 11894 0 R (_trusted_developer_utilities) 1972 0 R (_trusted_developer_utilities_mitigation) 2872 0 R (_trusted_developer_utilities_mitigation_t1127) 4666 0 R (_trusted_developer_utilities_mitigation_t1127_mitigates_trusted_developer_utilities_t1127) 8094 0 R (_trusted_developer_utilities_t1127) 3200 0 R (_trusted_relationship_mitigation_t1199) 4852 0 R (_trusted_relationship_t1199) 3413 0 R (_truvasys_s0178) 5989 0 R] +/Names [(_tropic_trooper) 14952 0 R (_troy) 16024 0 R (_truecrypter) 13615 0 R (_trumplocker_ransomware) 11894 0 R (_trusted_developer_utilities) 1972 0 R (_trusted_developer_utilities_mitigation) 2872 0 R (_trusted_developer_utilities_mitigation_t1127) 4666 0 R (_trusted_developer_utilities_mitigation_t1127_mitigates_trusted_developer_utilities_t1127) 8094 0 R (_trusted_developer_utilities_t1127) 3200 0 R (_trusted_relationship_mitigation_t1199) 4852 0 R (_trusted_relationship_t1199) 3413 0 R (_truvasys_s0178) 5989 0 R] >> endobj -14951 0 obj +14954 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885909,7 +886049,7 @@ endobj /Type /Annot >> endobj -14952 0 obj +14955 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885920,7 +886060,7 @@ endobj /Type /Annot >> endobj -14953 0 obj +14956 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885931,7 +886071,7 @@ endobj /Type /Annot >> endobj -14954 0 obj +14957 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -885942,10 +886082,10 @@ endobj /Type /Annot >> endobj -14955 0 obj -[14945 0 R /XYZ 0 299.728 null] +14958 0 obj +[14948 0 R /XYZ 0 299.728 null] endobj -14956 0 obj +14959 0 obj << /Length 10902 >> stream @@ -886270,7 +886410,7 @@ ET BT 48.24 527.1642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -886744,7 +886884,7 @@ ET BT 48.24 104.6132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323536392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -886855,7 +886995,7 @@ Q endstream endobj -14957 0 obj +14960 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -886863,19 +887003,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14956 0 R +/Contents 14959 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14958 0 R 14959 0 R 14960 0 R 14961 0 R 14962 0 R 14964 0 R] +/Annots [14961 0 R 14962 0 R 14963 0 R 14964 0 R 14965 0 R 14967 0 R] >> endobj -14958 0 obj +14961 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886886,7 +887026,7 @@ endobj /Type /Annot >> endobj -14959 0 obj +14962 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886897,7 +887037,7 @@ endobj /Type /Annot >> endobj -14960 0 obj +14963 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886908,7 +887048,7 @@ endobj /Type /Annot >> endobj -14961 0 obj +14964 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886919,7 +887059,7 @@ endobj /Type /Annot >> endobj -14962 0 obj +14965 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886930,10 +887070,10 @@ endobj /Type /Annot >> endobj -14963 0 obj -[14957 0 R /XYZ 0 391.859 null] +14966 0 obj +[14960 0 R /XYZ 0 391.859 null] endobj -14964 0 obj +14967 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -886944,7 +887084,7 @@ endobj /Type /Annot >> endobj -14965 0 obj +14968 0 obj << /Length 11837 >> stream @@ -887299,7 +887439,7 @@ ET BT 48.24 442.0242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323536392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -887589,7 +887729,7 @@ ET BT 48.24 176.4332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -887786,7 +887926,7 @@ Q endstream endobj -14966 0 obj +14969 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -887794,19 +887934,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14965 0 R +/Contents 14968 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14967 0 R 14968 0 R 14969 0 R 14971 0 R 14972 0 R 14973 0 R 14974 0 R 14976 0 R 14977 0 R 14978 0 R] +/Annots [14970 0 R 14971 0 R 14972 0 R 14974 0 R 14975 0 R 14976 0 R 14977 0 R 14979 0 R 14980 0 R 14981 0 R] >> endobj -14967 0 obj +14970 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887817,7 +887957,7 @@ endobj /Type /Annot >> endobj -14968 0 obj +14971 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887828,7 +887968,7 @@ endobj /Type /Annot >> endobj -14969 0 obj +14972 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887839,10 +887979,10 @@ endobj /Type /Annot >> endobj -14970 0 obj -[14966 0 R /XYZ 0 739.05 null] +14973 0 obj +[14969 0 R /XYZ 0 739.05 null] endobj -14971 0 obj +14974 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887853,7 +887993,7 @@ endobj /Type /Annot >> endobj -14972 0 obj +14975 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887864,7 +888004,7 @@ endobj /Type /Annot >> endobj -14973 0 obj +14976 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887875,7 +888015,7 @@ endobj /Type /Annot >> endobj -14974 0 obj +14977 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887886,10 +888026,10 @@ endobj /Type /Annot >> endobj -14975 0 obj -[14966 0 R /XYZ 0 326.999 null] +14978 0 obj +[14969 0 R /XYZ 0 326.999 null] endobj -14976 0 obj +14979 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887900,7 +888040,7 @@ endobj /Type /Annot >> endobj -14977 0 obj +14980 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887911,7 +888051,7 @@ endobj /Type /Annot >> endobj -14978 0 obj +14981 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -887922,7 +888062,7 @@ endobj /Type /Annot >> endobj -14979 0 obj +14982 0 obj << /Length 8665 >> stream @@ -887983,7 +888123,7 @@ ET BT 48.24 703.6842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -888150,7 +888290,7 @@ ET BT 48.24 514.7132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -888562,7 +888702,7 @@ ET BT 48.24 93.6622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -888630,7 +888770,7 @@ Q endstream endobj -14980 0 obj +14983 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -888638,22 +888778,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14979 0 R +/Contents 14982 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [14982 0 R 14984 0 R 14985 0 R] +/Annots [14985 0 R 14987 0 R 14988 0 R] >> endobj -14981 0 obj -[14980 0 R /XYZ 0 841.89 null] +14984 0 obj +[14983 0 R /XYZ 0 841.89 null] endobj -14982 0 obj +14985 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -888664,10 +888804,10 @@ endobj /Type /Annot >> endobj -14983 0 obj -[14980 0 R /XYZ 0 643.499 null] +14986 0 obj +[14983 0 R /XYZ 0 643.499 null] endobj -14984 0 obj +14987 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -888678,7 +888818,7 @@ endobj /Type /Annot >> endobj -14985 0 obj +14988 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -888689,10 +888829,10 @@ endobj /Type /Annot >> endobj -14986 0 obj -[14980 0 R /XYZ 0 440.248 null] +14989 0 obj +[14983 0 R /XYZ 0 440.248 null] endobj -14987 0 obj +14990 0 obj << /Length 11302 >> stream @@ -889261,7 +889401,7 @@ ET BT 48.24 324.8442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -889534,7 +889674,7 @@ ET BT 48.24 57.7532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -889563,7 +889703,7 @@ Q endstream endobj -14988 0 obj +14991 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -889571,19 +889711,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 14987 0 R +/Contents 14990 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [14989 0 R 14990 0 R 14991 0 R 14992 0 R 14993 0 R 14994 0 R 14995 0 R 14996 0 R 14998 0 R 14999 0 R 15000 0 R] +/Annots [14992 0 R 14993 0 R 14994 0 R 14995 0 R 14996 0 R 14997 0 R 14998 0 R 14999 0 R 15001 0 R 15002 0 R 15003 0 R] >> endobj -14989 0 obj +14992 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889594,7 +889734,7 @@ endobj /Type /Annot >> endobj -14990 0 obj +14993 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889605,7 +889745,7 @@ endobj /Type /Annot >> endobj -14991 0 obj +14994 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889616,7 +889756,7 @@ endobj /Type /Annot >> endobj -14992 0 obj +14995 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889627,7 +889767,7 @@ endobj /Type /Annot >> endobj -14993 0 obj +14996 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889638,7 +889778,7 @@ endobj /Type /Annot >> endobj -14994 0 obj +14997 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889649,7 +889789,7 @@ endobj /Type /Annot >> endobj -14995 0 obj +14998 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889660,7 +889800,7 @@ endobj /Type /Annot >> endobj -14996 0 obj +14999 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889671,10 +889811,10 @@ endobj /Type /Annot >> endobj -14997 0 obj -[14988 0 R /XYZ 0 649.65 null] +15000 0 obj +[14991 0 R /XYZ 0 649.65 null] endobj -14998 0 obj +15001 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889685,7 +889825,7 @@ endobj /Type /Annot >> endobj -14999 0 obj +15002 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889696,7 +889836,7 @@ endobj /Type /Annot >> endobj -15000 0 obj +15003 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -889707,10 +889847,10 @@ endobj /Type /Annot >> endobj -15001 0 obj -[14988 0 R /XYZ 0 230.099 null] +15004 0 obj +[14991 0 R /XYZ 0 230.099 null] endobj -15002 0 obj +15005 0 obj << /Length 9846 >> stream @@ -889920,7 +890060,7 @@ ET BT 48.24 565.2042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -890078,7 +890218,7 @@ ET BT 48.24 419.0132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -890471,7 +890611,7 @@ Q endstream endobj -15003 0 obj +15006 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -890479,19 +890619,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15002 0 R +/Contents 15005 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15004 0 R 15006 0 R 15007 0 R 15008 0 R 15010 0 R] +/Annots [15007 0 R 15009 0 R 15010 0 R 15011 0 R 15013 0 R] >> endobj -15004 0 obj +15007 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -890502,10 +890642,10 @@ endobj /Type /Annot >> endobj -15005 0 obj -[15003 0 R /XYZ 0 753.33 null] +15008 0 obj +[15006 0 R /XYZ 0 753.33 null] endobj -15006 0 obj +15009 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -890516,7 +890656,7 @@ endobj /Type /Annot >> endobj -15007 0 obj +15010 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -890527,7 +890667,7 @@ endobj /Type /Annot >> endobj -15008 0 obj +15011 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -890538,10 +890678,10 @@ endobj /Type /Annot >> endobj -15009 0 obj -[15003 0 R /XYZ 0 470.459 null] +15012 0 obj +[15006 0 R /XYZ 0 470.459 null] endobj -15010 0 obj +15013 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -890552,10 +890692,10 @@ endobj /Type /Annot >> endobj -15011 0 obj -[15003 0 R /XYZ 0 358.828 null] +15014 0 obj +[15006 0 R /XYZ 0 358.828 null] endobj -15012 0 obj +15015 0 obj << /Length 11386 >> stream @@ -890594,7 +890734,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323537392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -890975,7 +891115,7 @@ ET BT 48.24 417.0332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323537392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -891159,7 +891299,7 @@ ET BT 48.24 229.5622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -891365,7 +891505,7 @@ Q endstream endobj -15013 0 obj +15016 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -891373,19 +891513,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15012 0 R +/Contents 15015 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15014 0 R 15015 0 R 15016 0 R 15017 0 R 15018 0 R 15019 0 R 15021 0 R 15022 0 R 15024 0 R 15025 0 R 15026 0 R] +/Annots [15017 0 R 15018 0 R 15019 0 R 15020 0 R 15021 0 R 15022 0 R 15024 0 R 15025 0 R 15027 0 R 15028 0 R 15029 0 R] >> endobj -15014 0 obj +15017 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891396,7 +891536,7 @@ endobj /Type /Annot >> endobj -15015 0 obj +15018 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891407,7 +891547,7 @@ endobj /Type /Annot >> endobj -15016 0 obj +15019 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891418,7 +891558,7 @@ endobj /Type /Annot >> endobj -15017 0 obj +15020 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891429,7 +891569,7 @@ endobj /Type /Annot >> endobj -15018 0 obj +15021 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891440,7 +891580,7 @@ endobj /Type /Annot >> endobj -15019 0 obj +15022 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891451,10 +891591,10 @@ endobj /Type /Annot >> endobj -15020 0 obj -[15013 0 R /XYZ 0 617.159 null] +15023 0 obj +[15016 0 R /XYZ 0 617.159 null] endobj -15021 0 obj +15024 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891465,7 +891605,7 @@ endobj /Type /Annot >> endobj -15022 0 obj +15025 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891476,10 +891616,10 @@ endobj /Type /Annot >> endobj -15023 0 obj -[15013 0 R /XYZ 0 336.568 null] +15026 0 obj +[15016 0 R /XYZ 0 336.568 null] endobj -15024 0 obj +15027 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891490,7 +891630,7 @@ endobj /Type /Annot >> endobj -15025 0 obj +15028 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891501,7 +891641,7 @@ endobj /Type /Annot >> endobj -15026 0 obj +15029 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -891512,10 +891652,10 @@ endobj /Type /Annot >> endobj -15027 0 obj -[15013 0 R /XYZ 0 134.817 null] +15030 0 obj +[15016 0 R /XYZ 0 134.817 null] endobj -15028 0 obj +15031 0 obj << /Length 10578 >> stream @@ -891617,7 +891757,7 @@ ET BT 48.24 674.3742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -891896,7 +892036,7 @@ ET BT 48.24 401.2832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -892000,7 +892140,7 @@ ET BT 48.24 289.6522 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -892152,7 +892292,7 @@ ET BT 48.24 108.1812 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -892263,7 +892403,7 @@ Q endstream endobj -15029 0 obj +15032 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -892271,19 +892411,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15028 0 R +/Contents 15031 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15030 0 R 15031 0 R 15032 0 R 15034 0 R 15036 0 R 15037 0 R 15039 0 R] +/Annots [15033 0 R 15034 0 R 15035 0 R 15037 0 R 15039 0 R 15040 0 R 15042 0 R] >> endobj -15030 0 obj +15033 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892294,7 +892434,7 @@ endobj /Type /Annot >> endobj -15031 0 obj +15034 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892305,7 +892445,7 @@ endobj /Type /Annot >> endobj -15032 0 obj +15035 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892316,10 +892456,10 @@ endobj /Type /Annot >> endobj -15033 0 obj -[15029 0 R /XYZ 0 573.629 null] +15036 0 obj +[15032 0 R /XYZ 0 573.629 null] endobj -15034 0 obj +15037 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892330,10 +892470,10 @@ endobj /Type /Annot >> endobj -15035 0 obj -[15029 0 R /XYZ 0 341.098 null] +15038 0 obj +[15032 0 R /XYZ 0 341.098 null] endobj -15036 0 obj +15039 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892344,7 +892484,7 @@ endobj /Type /Annot >> endobj -15037 0 obj +15040 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892355,10 +892495,10 @@ endobj /Type /Annot >> endobj -15038 0 obj -[15029 0 R /XYZ 0 215.187 null] +15041 0 obj +[15032 0 R /XYZ 0 215.187 null] endobj -15039 0 obj +15042 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -892369,7 +892509,7 @@ endobj /Type /Annot >> endobj -15040 0 obj +15043 0 obj << /Length 8320 >> stream @@ -892441,7 +892581,7 @@ ET BT 48.24 663.6042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -892749,7 +892889,7 @@ ET BT 48.24 351.4532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -893066,7 +893206,7 @@ Q endstream endobj -15041 0 obj +15044 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -893074,30 +893214,30 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15040 0 R +/Contents 15043 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15045 0 R 15046 0 R 15048 0 R 15049 0 R] ->> -endobj -15042 0 obj -[15041 0 R /XYZ 0 841.89 null] -endobj -15043 0 obj -[15041 0 R /XYZ 0 715.05 null] -endobj -15044 0 obj -<< /Limits [(_aridviper) (_aspxspy_s0073_uses_web_shell_t1100)] -/Names [(_aridviper) 15629 0 R (_arp) 11677 0 R (_arp_s0099) 8959 0 R (_arp_s0099_uses_system_network_configuration_discovery_t1016) 8111 0 R (_ars_vbs_loader) 14646 0 R (_arspam) 208 0 R (_arts) 14686 0 R (_aslan_neferler_tim) 15401 0 R (_asn1_encoder_ransomware) 12650 0 R (_asprox) 1461 0 R (_aspxspy) 9762 0 R (_aspxspy_s0073) 6029 0 R (_aspxspy_s0073_uses_web_shell_t1100) 6552 0 R] +/Annots [15048 0 R 15049 0 R 15051 0 R 15052 0 R] >> endobj 15045 0 obj +[15044 0 R /XYZ 0 841.89 null] +endobj +15046 0 obj +[15044 0 R /XYZ 0 715.05 null] +endobj +15047 0 obj +<< /Limits [(_aridviper) (_aspxspy_s0073_uses_web_shell_t1100)] +/Names [(_aridviper) 15632 0 R (_arp) 11677 0 R (_arp_s0099) 8959 0 R (_arp_s0099_uses_system_network_configuration_discovery_t1016) 8111 0 R (_ars_vbs_loader) 14649 0 R (_arspam) 208 0 R (_arts) 14689 0 R (_aslan_neferler_tim) 15404 0 R (_asn1_encoder_ransomware) 12650 0 R (_asprox) 1461 0 R (_aspxspy) 9762 0 R (_aspxspy_s0073) 6029 0 R (_aspxspy_s0073_uses_web_shell_t1100) 6552 0 R] +>> +endobj +15048 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893108,7 +893248,7 @@ endobj /Type /Annot >> endobj -15046 0 obj +15049 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893119,10 +893259,10 @@ endobj /Type /Annot >> endobj -15047 0 obj -[15041 0 R /XYZ 0 589.139 null] +15050 0 obj +[15044 0 R /XYZ 0 589.139 null] endobj -15048 0 obj +15051 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893133,7 +893273,7 @@ endobj /Type /Annot >> endobj -15049 0 obj +15052 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893144,13 +893284,13 @@ endobj /Type /Annot >> endobj -15050 0 obj -[15041 0 R /XYZ 0 270.988 null] +15053 0 obj +[15044 0 R /XYZ 0 270.988 null] endobj -15051 0 obj -[15041 0 R /XYZ 0 230.908 null] +15054 0 obj +[15044 0 R /XYZ 0 230.908 null] endobj -15052 0 obj +15055 0 obj << /Length 10818 >> stream @@ -893163,7 +893303,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -893289,7 +893429,7 @@ ET BT 48.24 640.8332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323538392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -893590,7 +893730,7 @@ ET BT 48.24 303.1222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323538392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -893854,7 +893994,7 @@ ET BT 48.24 59.3112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -893883,7 +894023,7 @@ Q endstream endobj -15053 0 obj +15056 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -893891,19 +894031,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15052 0 R +/Contents 15055 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15054 0 R 15055 0 R 15057 0 R 15058 0 R 15060 0 R 15061 0 R 15062 0 R 15063 0 R] +/Annots [15057 0 R 15058 0 R 15060 0 R 15061 0 R 15063 0 R 15064 0 R 15065 0 R 15066 0 R] >> endobj -15054 0 obj +15057 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893914,7 +894054,7 @@ endobj /Type /Annot >> endobj -15055 0 obj +15058 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893925,10 +894065,10 @@ endobj /Type /Annot >> endobj -15056 0 obj -[15053 0 R /XYZ 0 720.059 null] +15059 0 obj +[15056 0 R /XYZ 0 720.059 null] endobj -15057 0 obj +15060 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893939,7 +894079,7 @@ endobj /Type /Annot >> endobj -15058 0 obj +15061 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893950,10 +894090,10 @@ endobj /Type /Annot >> endobj -15059 0 obj -[15053 0 R /XYZ 0 566.368 null] +15062 0 obj +[15056 0 R /XYZ 0 566.368 null] endobj -15060 0 obj +15063 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893964,7 +894104,7 @@ endobj /Type /Annot >> endobj -15061 0 obj +15064 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893975,7 +894115,7 @@ endobj /Type /Annot >> endobj -15062 0 obj +15065 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893986,7 +894126,7 @@ endobj /Type /Annot >> endobj -15063 0 obj +15066 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -893997,10 +894137,10 @@ endobj /Type /Annot >> endobj -15064 0 obj -[15053 0 R /XYZ 0 188.097 null] +15067 0 obj +[15056 0 R /XYZ 0 188.097 null] endobj -15065 0 obj +15068 0 obj << /Length 12152 >> stream @@ -894338,7 +894478,7 @@ ET BT 48.24 475.0842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -894803,7 +894943,7 @@ Q endstream endobj -15066 0 obj +15069 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -894811,19 +894951,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15065 0 R +/Contents 15068 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15067 0 R 15068 0 R 15069 0 R 15071 0 R 15072 0 R 15073 0 R 15074 0 R 15075 0 R] +/Annots [15070 0 R 15071 0 R 15072 0 R 15074 0 R 15075 0 R 15076 0 R 15077 0 R 15078 0 R] >> endobj -15067 0 obj +15070 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894834,7 +894974,7 @@ endobj /Type /Annot >> endobj -15068 0 obj +15071 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894845,7 +894985,7 @@ endobj /Type /Annot >> endobj -15069 0 obj +15072 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894856,10 +894996,10 @@ endobj /Type /Annot >> endobj -15070 0 obj -[15066 0 R /XYZ 0 718.77 null] +15073 0 obj +[15069 0 R /XYZ 0 718.77 null] endobj -15071 0 obj +15074 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894870,7 +895010,7 @@ endobj /Type /Annot >> endobj -15072 0 obj +15075 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894881,7 +895021,7 @@ endobj /Type /Annot >> endobj -15073 0 obj +15076 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894892,7 +895032,7 @@ endobj /Type /Annot >> endobj -15074 0 obj +15077 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894903,7 +895043,7 @@ endobj /Type /Annot >> endobj -15075 0 obj +15078 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -894914,10 +895054,10 @@ endobj /Type /Annot >> endobj -15076 0 obj -[15066 0 R /XYZ 0 345.779 null] +15079 0 obj +[15069 0 R /XYZ 0 345.779 null] endobj -15077 0 obj +15080 0 obj << /Length 14088 >> stream @@ -894956,7 +895096,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -895281,7 +895421,7 @@ ET BT 48.24 434.3132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -895849,7 +895989,7 @@ Q endstream endobj -15078 0 obj +15081 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -895857,19 +895997,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15077 0 R +/Contents 15080 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15079 0 R 15080 0 R 15081 0 R 15083 0 R 15084 0 R 15085 0 R 15086 0 R 15087 0 R 15088 0 R 15089 0 R 15090 0 R 15091 0 R 15092 0 R 15093 0 R 15094 0 R] +/Annots [15082 0 R 15083 0 R 15084 0 R 15086 0 R 15087 0 R 15088 0 R 15089 0 R 15090 0 R 15091 0 R 15092 0 R 15093 0 R 15094 0 R 15095 0 R 15096 0 R 15097 0 R] >> endobj -15079 0 obj +15082 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895880,7 +896020,7 @@ endobj /Type /Annot >> endobj -15080 0 obj +15083 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895891,7 +896031,7 @@ endobj /Type /Annot >> endobj -15081 0 obj +15084 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895902,10 +896042,10 @@ endobj /Type /Annot >> endobj -15082 0 obj -[15078 0 R /XYZ 0 671.999 null] +15085 0 obj +[15081 0 R /XYZ 0 671.999 null] endobj -15083 0 obj +15086 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895916,7 +896056,7 @@ endobj /Type /Annot >> endobj -15084 0 obj +15087 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895927,7 +896067,7 @@ endobj /Type /Annot >> endobj -15085 0 obj +15088 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895938,7 +896078,7 @@ endobj /Type /Annot >> endobj -15086 0 obj +15089 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895949,7 +896089,7 @@ endobj /Type /Annot >> endobj -15087 0 obj +15090 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895960,7 +896100,7 @@ endobj /Type /Annot >> endobj -15088 0 obj +15091 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895971,7 +896111,7 @@ endobj /Type /Annot >> endobj -15089 0 obj +15092 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895982,7 +896122,7 @@ endobj /Type /Annot >> endobj -15090 0 obj +15093 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -895993,7 +896133,7 @@ endobj /Type /Annot >> endobj -15091 0 obj +15094 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896004,7 +896144,7 @@ endobj /Type /Annot >> endobj -15092 0 obj +15095 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896015,7 +896155,7 @@ endobj /Type /Annot >> endobj -15093 0 obj +15096 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896026,7 +896166,7 @@ endobj /Type /Annot >> endobj -15094 0 obj +15097 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896037,10 +896177,10 @@ endobj /Type /Annot >> endobj -15095 0 obj -[15078 0 R /XYZ 0 163.048 null] +15098 0 obj +[15081 0 R /XYZ 0 163.048 null] endobj -15096 0 obj +15099 0 obj << /Length 12175 >> stream @@ -896053,7 +896193,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -896246,7 +896386,7 @@ ET BT 48.24 554.4257 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -896543,7 +896683,7 @@ ET BT 48.24 226.4947 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -896848,7 +896988,7 @@ Q endstream endobj -15097 0 obj +15100 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -896856,19 +896996,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15096 0 R +/Contents 15099 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15098 0 R 15099 0 R 15101 0 R 15102 0 R 15104 0 R 15105 0 R 15106 0 R 15107 0 R 15108 0 R 15109 0 R 15110 0 R] +/Annots [15101 0 R 15102 0 R 15104 0 R 15105 0 R 15107 0 R 15108 0 R 15109 0 R 15110 0 R 15111 0 R 15112 0 R 15113 0 R] >> endobj -15098 0 obj +15101 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896879,7 +897019,7 @@ endobj /Type /Annot >> endobj -15099 0 obj +15102 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896890,10 +897030,10 @@ endobj /Type /Annot >> endobj -15100 0 obj -[15097 0 R /XYZ 0 720.7715 null] +15103 0 obj +[15100 0 R /XYZ 0 720.7715 null] endobj -15101 0 obj +15104 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896904,7 +897044,7 @@ endobj /Type /Annot >> endobj -15102 0 obj +15105 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896915,10 +897055,10 @@ endobj /Type /Annot >> endobj -15103 0 obj -[15097 0 R /XYZ 0 479.9605 null] +15106 0 obj +[15100 0 R /XYZ 0 479.9605 null] endobj -15104 0 obj +15107 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896929,7 +897069,7 @@ endobj /Type /Annot >> endobj -15105 0 obj +15108 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896940,7 +897080,7 @@ endobj /Type /Annot >> endobj -15106 0 obj +15109 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896951,7 +897091,7 @@ endobj /Type /Annot >> endobj -15107 0 obj +15110 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896962,7 +897102,7 @@ endobj /Type /Annot >> endobj -15108 0 obj +15111 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896973,7 +897113,7 @@ endobj /Type /Annot >> endobj -15109 0 obj +15112 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896984,7 +897124,7 @@ endobj /Type /Annot >> endobj -15110 0 obj +15113 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -896995,7 +897135,7 @@ endobj /Type /Annot >> endobj -15111 0 obj +15114 0 obj << /Length 12455 >> stream @@ -897499,7 +897639,7 @@ ET BT 48.24 343.6242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -897843,7 +897983,7 @@ Q endstream endobj -15112 0 obj +15115 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -897851,19 +897991,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15111 0 R +/Contents 15114 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15113 0 R 15114 0 R 15115 0 R 15116 0 R 15117 0 R 15118 0 R 15120 0 R 15121 0 R 15122 0 R 15123 0 R 15124 0 R] +/Annots [15116 0 R 15117 0 R 15118 0 R 15119 0 R 15120 0 R 15121 0 R 15123 0 R 15124 0 R 15125 0 R 15126 0 R 15127 0 R] >> endobj -15113 0 obj +15116 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897874,7 +898014,7 @@ endobj /Type /Annot >> endobj -15114 0 obj +15117 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897885,7 +898025,7 @@ endobj /Type /Annot >> endobj -15115 0 obj +15118 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897896,7 +898036,7 @@ endobj /Type /Annot >> endobj -15116 0 obj +15119 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897907,7 +898047,7 @@ endobj /Type /Annot >> endobj -15117 0 obj +15120 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897918,7 +898058,7 @@ endobj /Type /Annot >> endobj -15118 0 obj +15121 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897929,10 +898069,10 @@ endobj /Type /Annot >> endobj -15119 0 obj -[15112 0 R /XYZ 0 684.21 null] +15122 0 obj +[15115 0 R /XYZ 0 684.21 null] endobj -15120 0 obj +15123 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897943,7 +898083,7 @@ endobj /Type /Annot >> endobj -15121 0 obj +15124 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897954,7 +898094,7 @@ endobj /Type /Annot >> endobj -15122 0 obj +15125 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897965,7 +898105,7 @@ endobj /Type /Annot >> endobj -15123 0 obj +15126 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897976,7 +898116,7 @@ endobj /Type /Annot >> endobj -15124 0 obj +15127 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -897987,18 +898127,18 @@ endobj /Type /Annot >> endobj -15125 0 obj -[15112 0 R /XYZ 0 208.319 null] +15128 0 obj +[15115 0 R /XYZ 0 208.319 null] endobj -15126 0 obj +15129 0 obj << /Limits [(_sathurbot) (_scheduled_task)] -/Names [(_sathurbot) 16373 0 R (_satori) 1506 0 R (_satori_2) 16728 0 R (_sberick) 890 0 R (_scarab) 13738 0 R (_scarcruft) 15268 0 R (_scarlet_mimic) 9220 0 R (_scarlet_mimic_2) 15290 0 R (_scarlet_mimic_g0029) 5185 0 R (_scarlet_mimic_g0029_uses_callme_s0077) 6220 0 R (_scarlet_mimic_g0029_uses_fakem_s0076) 6801 0 R (_scarlet_mimic_g0029_uses_mobileorder_s0079) 8217 0 R (_scarlet_mimic_g0029_uses_psylo_s0078) 6363 0 R (_scartibro) 892 0 R (_scheduled_task) 1989 0 R] +/Names [(_sathurbot) 16381 0 R (_satori) 1506 0 R (_satori_2) 16736 0 R (_sberick) 890 0 R (_scarab) 13738 0 R (_scarcruft) 15271 0 R (_scarlet_mimic) 9220 0 R (_scarlet_mimic_2) 15293 0 R (_scarlet_mimic_g0029) 5185 0 R (_scarlet_mimic_g0029_uses_callme_s0077) 6220 0 R (_scarlet_mimic_g0029_uses_fakem_s0076) 6801 0 R (_scarlet_mimic_g0029_uses_mobileorder_s0079) 8217 0 R (_scarlet_mimic_g0029_uses_psylo_s0078) 6363 0 R (_scartibro) 892 0 R (_scheduled_task) 1989 0 R] >> endobj -15127 0 obj -[15112 0 R /XYZ 0 168.239 null] +15130 0 obj +[15115 0 R /XYZ 0 168.239 null] endobj -15128 0 obj +15131 0 obj << /Length 10445 >> stream @@ -898512,7 +898652,7 @@ ET BT 48.24 211.2042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323539392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -898806,7 +898946,7 @@ Q endstream endobj -15129 0 obj +15132 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -898814,30 +898954,30 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15128 0 R +/Contents 15131 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15133 0 R 15134 0 R 15135 0 R 15136 0 R 15137 0 R 15138 0 R] +/Annots [15136 0 R 15137 0 R 15138 0 R 15139 0 R 15140 0 R 15141 0 R] >> endobj -15130 0 obj -[15129 0 R /XYZ 0 750.33 null] -endobj -15131 0 obj -<< /Limits [(_video_capture_mitigation_t1125_mitigates_video_capture_t1125) (_virusshield)] -/Names [(_video_capture_mitigation_t1125_mitigates_video_capture_t1125) 6800 0 R (_video_capture_t1125) 3699 0 R (_video_sharing) 14809 0 R (_viking_horde) 75 0 R (_viking_jackal) 15130 0 R (_vindowslocker_ransomware) 12444 0 R (_violin_panda) 15051 0 R (_virlock) 13646 0 R (_virus_encoder) 13650 0 R (_virus_rat) 14194 0 R (_virusrat) 16341 0 R (_virusshield) 1059 0 R] ->> -endobj -15132 0 obj -[15129 0 R /XYZ 0 654.69 null] -endobj 15133 0 obj +[15132 0 R /XYZ 0 750.33 null] +endobj +15134 0 obj +<< /Limits [(_video_capture_mitigation_t1125_mitigates_video_capture_t1125) (_virusshield)] +/Names [(_video_capture_mitigation_t1125_mitigates_video_capture_t1125) 6800 0 R (_video_capture_t1125) 3699 0 R (_video_sharing) 14812 0 R (_viking_horde) 75 0 R (_viking_jackal) 15133 0 R (_vindowslocker_ransomware) 12444 0 R (_violin_panda) 15054 0 R (_virlock) 13646 0 R (_virus_encoder) 13650 0 R (_virus_rat) 14197 0 R (_virusrat) 16349 0 R (_virusshield) 1059 0 R] +>> +endobj +15135 0 obj +[15132 0 R /XYZ 0 654.69 null] +endobj +15136 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898848,7 +898988,7 @@ endobj /Type /Annot >> endobj -15134 0 obj +15137 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898859,7 +898999,7 @@ endobj /Type /Annot >> endobj -15135 0 obj +15138 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898870,7 +899010,7 @@ endobj /Type /Annot >> endobj -15136 0 obj +15139 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898881,7 +899021,7 @@ endobj /Type /Annot >> endobj -15137 0 obj +15140 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898892,7 +899032,7 @@ endobj /Type /Annot >> endobj -15138 0 obj +15141 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -898903,7 +899043,7 @@ endobj /Type /Annot >> endobj -15139 0 obj +15142 0 obj << /Length 13567 >> stream @@ -899699,7 +899839,7 @@ Q endstream endobj -15140 0 obj +15143 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -899707,18 +899847,18 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15139 0 R +/Contents 15142 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15141 0 R 15142 0 R 15143 0 R 15144 0 R 15145 0 R 15146 0 R 15147 0 R] +/Annots [15144 0 R 15145 0 R 15146 0 R 15147 0 R 15148 0 R 15149 0 R 15150 0 R] >> endobj -15141 0 obj +15144 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899729,7 +899869,7 @@ endobj /Type /Annot >> endobj -15142 0 obj +15145 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899740,7 +899880,7 @@ endobj /Type /Annot >> endobj -15143 0 obj +15146 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899751,7 +899891,7 @@ endobj /Type /Annot >> endobj -15144 0 obj +15147 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899762,7 +899902,7 @@ endobj /Type /Annot >> endobj -15145 0 obj +15148 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899773,7 +899913,7 @@ endobj /Type /Annot >> endobj -15146 0 obj +15149 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899784,7 +899924,7 @@ endobj /Type /Annot >> endobj -15147 0 obj +15150 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -899795,10 +899935,10 @@ endobj /Type /Annot >> endobj -15148 0 obj -[15140 0 R /XYZ 0 669.93 null] +15151 0 obj +[15143 0 R /XYZ 0 669.93 null] endobj -15149 0 obj +15152 0 obj << /Length 13476 >> stream @@ -900045,7 +900185,7 @@ ET BT 48.24 592.5042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323539392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -900653,7 +900793,7 @@ Q endstream endobj -15150 0 obj +15153 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -900661,19 +900801,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15149 0 R +/Contents 15152 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15151 0 R 15152 0 R 15153 0 R 15154 0 R 15155 0 R 15156 0 R] +/Annots [15154 0 R 15155 0 R 15156 0 R 15157 0 R 15158 0 R 15159 0 R] >> endobj -15151 0 obj +15154 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900684,7 +900824,7 @@ endobj /Type /Annot >> endobj -15152 0 obj +15155 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900695,7 +900835,7 @@ endobj /Type /Annot >> endobj -15153 0 obj +15156 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900706,7 +900846,7 @@ endobj /Type /Annot >> endobj -15154 0 obj +15157 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900717,7 +900857,7 @@ endobj /Type /Annot >> endobj -15155 0 obj +15158 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900728,7 +900868,7 @@ endobj /Type /Annot >> endobj -15156 0 obj +15159 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -900739,10 +900879,10 @@ endobj /Type /Annot >> endobj -15157 0 obj -[15150 0 R /XYZ 0 436.919 null] +15160 0 obj +[15153 0 R /XYZ 0 436.919 null] endobj -15158 0 obj +15161 0 obj << /Length 13338 >> stream @@ -901041,7 +901181,7 @@ ET BT 48.24 548.9442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -901750,7 +901890,7 @@ Q endstream endobj -15159 0 obj +15162 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -901758,19 +901898,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15158 0 R +/Contents 15161 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15160 0 R 15161 0 R 15162 0 R 15163 0 R 15164 0 R 15165 0 R 15166 0 R 15167 0 R 15168 0 R 15169 0 R 15170 0 R 15171 0 R] +/Annots [15163 0 R 15164 0 R 15165 0 R 15166 0 R 15167 0 R 15168 0 R 15169 0 R 15170 0 R 15171 0 R 15172 0 R 15173 0 R 15174 0 R] >> endobj -15160 0 obj +15163 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901781,7 +901921,7 @@ endobj /Type /Annot >> endobj -15161 0 obj +15164 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901792,7 +901932,7 @@ endobj /Type /Annot >> endobj -15162 0 obj +15165 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901803,7 +901943,7 @@ endobj /Type /Annot >> endobj -15163 0 obj +15166 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901814,7 +901954,7 @@ endobj /Type /Annot >> endobj -15164 0 obj +15167 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901825,7 +901965,7 @@ endobj /Type /Annot >> endobj -15165 0 obj +15168 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901836,7 +901976,7 @@ endobj /Type /Annot >> endobj -15166 0 obj +15169 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901847,7 +901987,7 @@ endobj /Type /Annot >> endobj -15167 0 obj +15170 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901858,7 +901998,7 @@ endobj /Type /Annot >> endobj -15168 0 obj +15171 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901869,7 +902009,7 @@ endobj /Type /Annot >> endobj -15169 0 obj +15172 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901880,7 +902020,7 @@ endobj /Type /Annot >> endobj -15170 0 obj +15173 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901891,7 +902031,7 @@ endobj /Type /Annot >> endobj -15171 0 obj +15174 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -901902,10 +902042,10 @@ endobj /Type /Annot >> endobj -15172 0 obj -[15159 0 R /XYZ 0 277.679 null] +15175 0 obj +[15162 0 R /XYZ 0 277.679 null] endobj -15173 0 obj +15176 0 obj << /Length 14472 >> stream @@ -901918,7 +902058,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -902454,7 +902594,7 @@ ET BT 48.24 317.8532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -902847,7 +902987,7 @@ Q endstream endobj -15174 0 obj +15177 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -902855,19 +902995,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15173 0 R +/Contents 15176 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15175 0 R 15176 0 R 15177 0 R 15178 0 R 15179 0 R 15180 0 R 15181 0 R 15183 0 R 15184 0 R 15185 0 R 15186 0 R 15187 0 R 15188 0 R 15189 0 R] +/Annots [15178 0 R 15179 0 R 15180 0 R 15181 0 R 15182 0 R 15183 0 R 15184 0 R 15186 0 R 15187 0 R 15188 0 R 15189 0 R 15190 0 R 15191 0 R 15192 0 R] >> endobj -15175 0 obj +15178 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902878,7 +903018,7 @@ endobj /Type /Annot >> endobj -15176 0 obj +15179 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902889,7 +903029,7 @@ endobj /Type /Annot >> endobj -15177 0 obj +15180 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902900,7 +903040,7 @@ endobj /Type /Annot >> endobj -15178 0 obj +15181 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902911,7 +903051,7 @@ endobj /Type /Annot >> endobj -15179 0 obj +15182 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902922,7 +903062,7 @@ endobj /Type /Annot >> endobj -15180 0 obj +15183 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902933,7 +903073,7 @@ endobj /Type /Annot >> endobj -15181 0 obj +15184 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902944,10 +903084,10 @@ endobj /Type /Annot >> endobj -15182 0 obj -[15174 0 R /XYZ 0 624.659 null] +15185 0 obj +[15177 0 R /XYZ 0 624.659 null] endobj -15183 0 obj +15186 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902958,7 +903098,7 @@ endobj /Type /Annot >> endobj -15184 0 obj +15187 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902969,7 +903109,7 @@ endobj /Type /Annot >> endobj -15185 0 obj +15188 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902980,7 +903120,7 @@ endobj /Type /Annot >> endobj -15186 0 obj +15189 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -902991,7 +903131,7 @@ endobj /Type /Annot >> endobj -15187 0 obj +15190 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903002,7 +903142,7 @@ endobj /Type /Annot >> endobj -15188 0 obj +15191 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903013,7 +903153,7 @@ endobj /Type /Annot >> endobj -15189 0 obj +15192 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903024,10 +903164,10 @@ endobj /Type /Annot >> endobj -15190 0 obj -[15174 0 R /XYZ 0 141.988 null] +15193 0 obj +[15177 0 R /XYZ 0 141.988 null] endobj -15191 0 obj +15194 0 obj << /Length 11837 >> stream @@ -903088,7 +903228,7 @@ ET BT 48.24 711.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -903292,7 +903432,7 @@ ET BT 48.24 473.4032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -903834,7 +903974,7 @@ ET BT 48.24 70.3522 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -903863,7 +904003,7 @@ Q endstream endobj -15192 0 obj +15195 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -903871,19 +904011,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15191 0 R +/Contents 15194 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15193 0 R 15195 0 R 15196 0 R 15197 0 R 15198 0 R 15199 0 R 15200 0 R 15201 0 R 15202 0 R 15203 0 R 15204 0 R] +/Annots [15196 0 R 15198 0 R 15199 0 R 15200 0 R 15201 0 R 15202 0 R 15203 0 R 15204 0 R 15205 0 R 15206 0 R 15207 0 R] >> endobj -15193 0 obj +15196 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903894,10 +904034,10 @@ endobj /Type /Annot >> endobj -15194 0 obj -[15192 0 R /XYZ 0 651.749 null] +15197 0 obj +[15195 0 R /XYZ 0 651.749 null] endobj -15195 0 obj +15198 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903908,7 +904048,7 @@ endobj /Type /Annot >> endobj -15196 0 obj +15199 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903919,7 +904059,7 @@ endobj /Type /Annot >> endobj -15197 0 obj +15200 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903930,7 +904070,7 @@ endobj /Type /Annot >> endobj -15198 0 obj +15201 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903941,7 +904081,7 @@ endobj /Type /Annot >> endobj -15199 0 obj +15202 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903952,7 +904092,7 @@ endobj /Type /Annot >> endobj -15200 0 obj +15203 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903963,7 +904103,7 @@ endobj /Type /Annot >> endobj -15201 0 obj +15204 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903974,7 +904114,7 @@ endobj /Type /Annot >> endobj -15202 0 obj +15205 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903985,7 +904125,7 @@ endobj /Type /Annot >> endobj -15203 0 obj +15206 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -903996,7 +904136,7 @@ endobj /Type /Annot >> endobj -15204 0 obj +15207 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904007,10 +904147,10 @@ endobj /Type /Annot >> endobj -15205 0 obj -[15192 0 R /XYZ 0 242.698 null] +15208 0 obj +[15195 0 R /XYZ 0 242.698 null] endobj -15206 0 obj +15209 0 obj << /Length 8527 >> stream @@ -904170,7 +904310,7 @@ ET BT 48.24 667.3242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -904429,7 +904569,7 @@ ET BT 48.24 210.6332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -904599,7 +904739,7 @@ Q endstream endobj -15207 0 obj +15210 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -904607,19 +904747,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15206 0 R +/Contents 15209 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15208 0 R 15209 0 R 15210 0 R 15212 0 R 15213 0 R 15220 0 R 15221 0 R] +/Annots [15211 0 R 15212 0 R 15213 0 R 15215 0 R 15216 0 R 15223 0 R 15224 0 R] >> endobj -15208 0 obj +15211 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904630,7 +904770,7 @@ endobj /Type /Annot >> endobj -15209 0 obj +15212 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904641,7 +904781,7 @@ endobj /Type /Annot >> endobj -15210 0 obj +15213 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904652,10 +904792,10 @@ endobj /Type /Annot >> endobj -15211 0 obj -[15207 0 R /XYZ 0 718.77 null] +15214 0 obj +[15210 0 R /XYZ 0 718.77 null] endobj -15212 0 obj +15215 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904666,7 +904806,7 @@ endobj /Type /Annot >> endobj -15213 0 obj +15216 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904677,27 +904817,27 @@ endobj /Type /Annot >> endobj -15214 0 obj -[15207 0 R /XYZ 0 592.859 null] -endobj -15215 0 obj -[15207 0 R /XYZ 0 552.779 null] -endobj -15216 0 obj -[15207 0 R /XYZ 0 457.139 null] -endobj 15217 0 obj -<< /Limits [(_bootrash) (_brain_food)] -/Names [(_bootrash) 9646 0 R (_bootrash_s0114) 5857 0 R (_bootrash_s0114_uses_bootkit_t1067) 8356 0 R (_booyah) 12814 0 R (_bossefiv) 257 0 R (_bosstds) 14851 0 R (_botnet) 1399 0 R (_boulder_bear) 15216 0 R (_bouncer) 16384 0 R (_boxpush) 259 0 R (_bozok) 14082 0 R (_bozok_2) 16286 0 R (_brain_food) 1534 0 R] ->> +[15210 0 R /XYZ 0 592.859 null] endobj 15218 0 obj -[15207 0 R /XYZ 0 389.279 null] +[15210 0 R /XYZ 0 552.779 null] endobj 15219 0 obj -[15207 0 R /XYZ 0 289.859 null] +[15210 0 R /XYZ 0 457.139 null] endobj 15220 0 obj +<< /Limits [(_bootrash) (_brain_food)] +/Names [(_bootrash) 9646 0 R (_bootrash_s0114) 5857 0 R (_bootrash_s0114_uses_bootkit_t1067) 8356 0 R (_booyah) 12814 0 R (_bossefiv) 257 0 R (_bosstds) 14854 0 R (_botnet) 1399 0 R (_boulder_bear) 15219 0 R (_bouncer) 16392 0 R (_boxpush) 259 0 R (_bozok) 14085 0 R (_bozok_2) 16294 0 R (_brain_food) 1534 0 R] +>> +endobj +15221 0 obj +[15210 0 R /XYZ 0 389.279 null] +endobj +15222 0 obj +[15210 0 R /XYZ 0 289.859 null] +endobj +15223 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904708,7 +904848,7 @@ endobj /Type /Annot >> endobj -15221 0 obj +15224 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -904719,11 +904859,11 @@ endobj /Type /Annot >> endobj -15222 0 obj -[15207 0 R /XYZ 0 136.168 null] +15225 0 obj +[15210 0 R /XYZ 0 136.168 null] endobj -15223 0 obj -<< /Length 11965 +15226 0 obj +<< /Length 11515 >> stream q @@ -904813,7 +904953,7 @@ ET BT 48.24 723.1842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323630392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -905357,59 +905497,81 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn + +-0.5 Tc 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -48.24 173.6732 Td +56.8805 179.075 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 179.075 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e204170706c654a657573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 151.8932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323630392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 145.768 498.8 20.28 re +48.24 123.988 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 111.208 498.8 34.56 re +48.24 89.428 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 90.928 498.8 20.28 re +48.24 69.148 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 70.648 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 50.368 498.8 20.28 re +48.24 48.868 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 166.048 m -547.04 166.048 l +48.24 144.268 m +547.04 144.268 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 145.768 m -547.04 145.768 l +48.24 123.988 m +547.04 123.988 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 166.298 m -48.24 145.518 l +48.24 144.518 m +48.24 123.738 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 166.298 m -547.04 145.518 l +547.04 144.518 m +547.04 123.738 l S [] 0 d 1 w @@ -905417,7 +905579,7 @@ S 0.2 0.2 0.2 scn BT -51.24 151.834 Td +51.24 130.054 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -905425,26 +905587,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 145.768 m -547.04 145.768 l +48.24 123.988 m +547.04 123.988 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 111.208 m -547.04 111.208 l +48.24 89.428 m +547.04 89.428 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 146.018 m -48.24 110.958 l +48.24 124.238 m +48.24 89.178 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 146.018 m -547.04 110.958 l +547.04 124.238 m +547.04 89.178 l S [] 0 d 1 w @@ -905454,7 +905616,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 131.554 Td +51.24 109.774 Td /F1.0 10.5 Tf [<68747470733a2f2f746872656174706f73742e636f6d2f6f706572> 20.0195 <6174696f6e2d626c6f636b6275737465722d636f616c6974696f6e2d746965732d64657374727563746976652d61747461636b732d746f2d6c617a617275732d>] TJ ET @@ -905465,7 +905627,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 117.274 Td +51.24 95.494 Td /F1.0 10.5 Tf <67726f75702f3131363432322f> Tj ET @@ -905475,26 +905637,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 111.208 m -547.04 111.208 l +48.24 89.428 m +547.04 89.428 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 90.928 m -547.04 90.928 l +48.24 69.148 m +547.04 69.148 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 111.458 m -48.24 90.678 l +48.24 89.678 m +48.24 68.898 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 111.458 m -547.04 90.678 l +547.04 89.678 m +547.04 68.898 l S [] 0 d 1 w @@ -905504,7 +905666,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 96.994 Td +51.24 75.214 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f6e6361732f616c657274732f54> 60.0586 <4131372d31363441>] TJ ET @@ -905514,26 +905676,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 90.928 m -547.04 90.928 l +48.24 69.148 m +547.04 69.148 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 70.648 m -547.04 70.648 l +48.24 48.868 m +547.04 48.868 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 91.178 m -48.24 70.398 l +48.24 69.398 m +48.24 48.618 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 91.178 m -547.04 70.398 l +547.04 69.398 m +547.04 48.618 l S [] 0 d 1 w @@ -905543,50 +905705,11 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 76.714 Td +51.24 54.934 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572656c6973742e636f6d2f6c617a617275732d756e6465722d7468652d686f6f642f37373930382f> Tj ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.648 m -547.04 70.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 50.368 m -547.04 50.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.898 m -48.24 50.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 70.898 m -547.04 50.118 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 56.434 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6d63616665652e636f6d2f75732f7265736f75726365732f77686974652d7061706572732f77702d64697373656374696e672d6f706572> 20.0195 <6174696f6e2d74726f> 20.0195 <79> 89.8438 <2e706466>] TJ -ET - 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn @@ -905614,7 +905737,7 @@ Q endstream endobj -15224 0 obj +15227 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -905622,19 +905745,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15223 0 R +/Contents 15226 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15225 0 R 15226 0 R 15228 0 R 15229 0 R 15230 0 R 15231 0 R 15232 0 R] +/Annots [15228 0 R 15229 0 R 15231 0 R 15232 0 R 15233 0 R 15234 0 R] >> endobj -15225 0 obj +15228 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -905645,7 +905768,7 @@ endobj /Type /Annot >> endobj -15226 0 obj +15229 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -905656,50 +905779,17 @@ endobj /Type /Annot >> endobj -15227 0 obj -[15224 0 R /XYZ 0 648.719 null] -endobj -15228 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/) ->> -/Subtype /Link -/Rect [51.24 128.488 496.2823 142.768] -/Type /Annot ->> -endobj -15229 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/) ->> -/Subtype /Link -/Rect [51.24 114.208 122.2515 128.488] -/Type /Annot ->> -endobj 15230 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.us-cert.gov/ncas/alerts/TA17-164A) ->> -/Subtype /Link -/Rect [51.24 93.928 282.0102 108.208] -/Type /Annot ->> +[15227 0 R /XYZ 0 648.719 null] endobj 15231 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://securelist.com/lazarus-under-the-hood/77908/) +/URI (https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/) >> /Subtype /Link -/Rect [51.24 73.648 313.6035 87.928] +/Rect [51.24 106.708 496.2823 120.988] /Type /Annot >> endobj @@ -905707,15 +905797,37 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.mcafee.com/us/resources/white-papers/wp-dissecting-operation-troy.pdf) +/URI (https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/) >> /Subtype /Link -/Rect [51.24 53.368 469.5106 67.648] +/Rect [51.24 92.428 122.2515 106.708] /Type /Annot >> endobj 15233 0 obj -<< /Length 11289 +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.us-cert.gov/ncas/alerts/TA17-164A) +>> +/Subtype /Link +/Rect [51.24 72.148 282.0102 86.428] +/Type /Annot +>> +endobj +15234 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/lazarus-under-the-hood/77908/) +>> +/Subtype /Link +/Rect [51.24 51.868 313.6035 66.148] +/Type /Annot +>> +endobj +15235 0 obj +<< /Length 11768 >> stream q @@ -905744,6 +905856,10 @@ f 48.24 684.21 498.8 20.28 re f 0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 663.93 498.8 20.28 re +f +0.0 0.0 0.0 scn 0.5 w /DeviceRGB CS 0.8667 0.8667 0.8667 SCN @@ -905778,7 +905894,7 @@ S BT 51.24 791.676 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f48494444454e2d434f4252412d4e6f7274682d4b> 20.0195 <6f7265616e2d4d616c6963696f75732d43796265722d41> 20.0195 <63746976697479>] TJ +[<687474703a2f2f777777> 69.8242 <2e6d63616665652e636f6d2f75732f7265736f75726365732f77686974652d7061706572732f77702d64697373656374696e672d6f706572> 20.0195 <6174696f6e2d74726f> 20.0195 <79> 89.8438 <2e706466>] TJ ET 0.0 0.0 0.0 SCN @@ -905817,7 +905933,7 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f6e6361732f616c657274732f54> 60.0586 <4131372d33313841>] TJ +[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f48494444454e2d434f4252412d4e6f7274682d4b> 20.0195 <6f7265616e2d4d616c6963696f75732d43796265722d41> 20.0195 <63746976697479>] TJ ET 0.0 0.0 0.0 SCN @@ -905856,7 +905972,7 @@ S BT 51.24 751.116 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f6e6361732f616c657274732f54> 60.0586 <4131372d33313842>] TJ +[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f6e6361732f616c657274732f54> 60.0586 <4131372d33313841>] TJ ET 0.0 0.0 0.0 SCN @@ -905895,7 +906011,7 @@ S BT 51.24 730.836 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f6e6f7274682d6b> 20.0195 <6f7265616e2d6861636b> 20.0195 <6572732d6172652d75702d746f2d6e6f2d676f6f642d616761696e2f>] TJ +[<68747470733a2f2f777777> 69.8242 <2e75732d636572742e676f762f6e6361732f616c657274732f54> 60.0586 <4131372d33313842>] TJ ET 0.0 0.0 0.0 SCN @@ -905934,7 +906050,7 @@ S BT 51.24 710.556 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6c617a617275732d67726f7570>] TJ +[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f6e6f7274682d6b> 20.0195 <6f7265616e2d6861636b> 20.0195 <6572732d6172652d75702d746f2d6e6f2d676f6f642d616761696e2f>] TJ ET 0.0 0.0 0.0 SCN @@ -905973,6 +906089,45 @@ S BT 51.24 690.276 Td /F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6c617a617275732d67726f7570>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 684.21 m +547.04 684.21 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 663.93 m +547.04 663.93 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 684.46 m +48.24 663.68 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 684.46 m +547.04 663.68 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 669.996 Td +/F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6f706572> 20.0195 <6174696f6e2d67686f7374736563726574>] TJ ET @@ -905983,7 +906138,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 648.186 Td +48.24 627.906 Td /F2.0 18 Tf [<56696365726f> 20.0195 <79205469676572>] TJ ET @@ -905994,7 +906149,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 620.166 Td +48.24 599.886 Td /F1.0 10.5 Tf [<56696365726f> 20.0195 <7920546967657220697320616c736f206b6e6f776e2061733a>] TJ ET @@ -906007,7 +906162,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 592.386 Td +56.8805 572.106 Td /F1.0 10.5 Tf Tj ET @@ -906020,7 +906175,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 592.386 Td +66.24 572.106 Td /F1.0 10.5 Tf <417070696e> Tj ET @@ -906033,7 +906188,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 570.606 Td +56.8805 550.326 Td /F1.0 10.5 Tf Tj ET @@ -906046,7 +906201,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 570.606 Td +66.24 550.326 Td /F1.0 10.5 Tf [<4f706572> 20.0195 <6174696f6e48616e676f766572>] TJ ET @@ -906057,43 +906212,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 543.4242 Td +48.24 523.1442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 515.519 498.8 20.28 re +48.24 495.239 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 480.959 498.8 34.56 re +48.24 460.679 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 535.799 m -547.04 535.799 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN 48.24 515.519 m 547.04 515.519 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 536.049 m -48.24 515.269 l +48.24 495.239 m +547.04 495.239 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 536.049 m -547.04 515.269 l +48.24 515.769 m +48.24 494.989 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 515.769 m +547.04 494.989 l S [] 0 d 1 w @@ -906101,7 +906256,7 @@ S 0.2 0.2 0.2 scn BT -51.24 521.585 Td +51.24 501.305 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -906109,26 +906264,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 515.519 m -547.04 515.519 l +48.24 495.239 m +547.04 495.239 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 480.959 m -547.04 480.959 l +48.24 460.679 m +547.04 460.679 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 515.769 m -48.24 480.709 l +48.24 495.489 m +48.24 460.429 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 515.769 m -547.04 480.709 l +547.04 495.489 m +547.04 460.429 l S [] 0 d 1 w @@ -906138,7 +906293,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 501.305 Td +51.24 481.025 Td /F1.0 10.5 Tf <687474703a2f2f656e74657270726973652d> Tj ET @@ -906149,7 +906304,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 487.025 Td +51.24 466.745 Td /F1.0 10.5 Tf [<6d616e6167652e6e6f726d616e2e632e6269746269742e6e65742f7265736f75726365732f66696c65732f556e7665696c696e675f616e5f496e6469616e5f4379626572> 20.0195 <61747461636b5f496e6672> 20.0195 <617374727563747572652e706466>] TJ ET @@ -906161,7 +906316,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 444.935 Td +48.24 424.655 Td /F2.0 18 Tf <50697a7a6f20537069646572> Tj ET @@ -906172,7 +906327,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 416.915 Td +48.24 396.635 Td /F1.0 10.5 Tf <50697a7a6f2053706964657220697320616c736f206b6e6f776e2061733a> Tj ET @@ -906185,7 +906340,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 389.135 Td +56.8805 368.855 Td /F1.0 10.5 Tf Tj ET @@ -906198,7 +906353,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 389.135 Td +66.24 368.855 Td /F1.0 10.5 Tf <4444344243> Tj ET @@ -906211,7 +906366,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 367.355 Td +56.8805 347.075 Td /F1.0 10.5 Tf Tj ET @@ -906224,7 +906379,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 367.355 Td +66.24 347.075 Td /F1.0 10.5 Tf <416d62696f7278> Tj ET @@ -906235,7 +906390,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 327.515 Td +48.24 307.235 Td /F2.0 18 Tf <436f7273616972204a61636b616c> Tj ET @@ -906246,7 +906401,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 299.495 Td +48.24 279.215 Td /F1.0 10.5 Tf <436f7273616972204a61636b616c20697320616c736f206b6e6f776e2061733a> Tj ET @@ -906259,7 +906414,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 271.715 Td +56.8805 251.435 Td /F1.0 10.5 Tf Tj ET @@ -906272,7 +906427,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 271.715 Td +66.24 251.435 Td /F1.0 10.5 Tf <54756e697369616e437962657241726d79> Tj ET @@ -906283,55 +906438,20 @@ ET 0.2 0.2 0.2 SCN BT -48.24 244.5332 Td +48.24 224.2532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 216.628 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn 48.24 196.348 498.8 20.28 re f 0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 236.908 m -547.04 236.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 216.628 m -547.04 216.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 237.158 m -48.24 216.378 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 237.158 m -547.04 216.378 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 222.694 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - +0.9765 0.9765 0.9765 scn +48.24 176.068 498.8 20.28 re +f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN @@ -906360,11 +906480,46 @@ S 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn + +BT +51.24 202.414 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 196.348 m +547.04 196.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 176.068 m +547.04 176.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 196.598 m +48.24 175.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 196.598 m +547.04 175.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN BT -51.24 202.414 Td +51.24 182.134 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f726567696f6e616c2d636f6e666c6963742d616e642d63796265722d626c6f776261636b2f>] TJ ET @@ -906376,7 +906531,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 160.324 Td +48.24 140.044 Td /F2.0 18 Tf [<534e4f> 20.0195 <57> 20.0195 <474c4f4245>] TJ ET @@ -906389,7 +906544,7 @@ ET 0.5121 Tw BT -48.24 132.304 Td +48.24 112.024 Td /F1.0 10.5 Tf [<496e20323031342c207265736561726368657273206174204b6173706572736b79204c616220646973636f766572656420616e64207265706f72746564206f6e207468726565207a65726f2d6461> 20.0195 <797320746861742077657265206265696e67>] TJ ET @@ -906404,7 +906559,7 @@ ET 2.5641 Tw BT -48.24 116.524 Td +48.24 96.244 Td /F1.0 10.5 Tf [<7573656420696e206379626572> 20.0195 <61747461636b7320696e207468652077696c642e2054776f206f66207468657365207a65726f2d6461> 20.0195 <792076756c6e6572> 20.0195 <6162696c697469657320617265206173736f636961746564207769746820616e>] TJ ET @@ -906419,7 +906574,7 @@ ET 0.9626 Tw BT -48.24 100.744 Td +48.24 80.464 Td /F1.0 10.5 Tf [<616476616e63656420746872656174206163746f722077652063616c6c20416e696d616c2046> 40.0391 <61726d2e204f766572207468652070617374206665772079656172732c20416e696d616c2046> 40.0391 <61726d206861732074617267657465642061>] TJ ET @@ -906434,24 +906589,13 @@ ET 1.6549 Tw BT -48.24 84.964 Td +48.24 64.684 Td /F1.0 10.5 Tf [<776964652072> 20.0195 <616e6765206f6620676c6f62616c206f7267616e697a6174696f6e732e205468652067726f757020686173206265656e206163746976652073696e6365206174206c65617374203230303920616e6420746865726520617265>] TJ ET 0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 69.184 Td -/F1.0 10.5 Tf -<7369676e732074686174206561726c696572206d616c776172652076657273696f6e73207765726520646576656c6f70656420617320666172206261636b20617320323030372e> Tj -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -906478,7 +906622,7 @@ Q endstream endobj -15234 0 obj +15236 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -906486,48 +906630,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15233 0 R +/Contents 15235 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15235 0 R 15236 0 R 15237 0 R 15238 0 R 15239 0 R 15240 0 R 15242 0 R 15243 0 R 15246 0 R] ->> -endobj -15235 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity) ->> -/Subtype /Link -/Rect [51.24 788.61 450.8399 802.89] -/Type /Annot ->> -endobj -15236 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.us-cert.gov/ncas/alerts/TA17-318A) ->> -/Subtype /Link -/Rect [51.24 768.33 282.0102 782.61] -/Type /Annot +/Annots [15237 0 R 15238 0 R 15239 0 R 15240 0 R 15241 0 R 15242 0 R 15243 0 R 15245 0 R 15246 0 R 15249 0 R] >> endobj 15237 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.us-cert.gov/ncas/alerts/TA17-318B) +/URI (http://www.mcafee.com/us/resources/white-papers/wp-dissecting-operation-troy.pdf) >> /Subtype /Link -/Rect [51.24 748.05 281.4642 762.33] +/Rect [51.24 788.61 469.5106 802.89] /Type /Annot >> endobj @@ -906535,10 +906657,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.bleepingcomputer.com/news/security/north-korean-hackers-are-up-to-no-good-again/) +/URI (https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity) >> /Subtype /Link -/Rect [51.24 727.77 540.5099 742.05] +/Rect [51.24 768.33 450.8399 782.61] /Type /Annot >> endobj @@ -906546,10 +906668,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/lazarus-group) +/URI (https://www.us-cert.gov/ncas/alerts/TA17-318A) >> /Subtype /Link -/Rect [51.24 707.49 365.3069 721.77] +/Rect [51.24 748.05 282.0102 762.33] /Type /Annot >> endobj @@ -906557,24 +906679,32 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/operation-ghostsecret) +/URI (https://www.us-cert.gov/ncas/alerts/TA17-318B) >> /Subtype /Link -/Rect [51.24 687.21 403.9992 701.49] +/Rect [51.24 727.77 281.4642 742.05] /Type /Annot >> endobj 15241 0 obj -[15234 0 R /XYZ 0 672.21 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/north-korean-hackers-are-up-to-no-good-again/) +>> +/Subtype /Link +/Rect [51.24 707.49 540.5099 721.77] +/Type /Annot +>> endobj 15242 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf) +/URI (https://www.cfr.org/interactive/cyber-operations/lazarus-group) >> /Subtype /Link -/Rect [51.24 498.239 135.765 512.519] +/Rect [51.24 687.21 365.3069 701.49] /Type /Annot >> endobj @@ -906582,35 +906712,60 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf) +/URI (https://www.cfr.org/interactive/cyber-operations/operation-ghostsecret) >> /Subtype /Link -/Rect [51.24 483.959 532.0766 498.239] +/Rect [51.24 666.93 403.9992 681.21] /Type /Annot >> endobj 15244 0 obj -[15234 0 R /XYZ 0 468.959 null] +[15236 0 R /XYZ 0 651.93 null] endobj 15245 0 obj -[15234 0 R /XYZ 0 351.539 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf) +>> +/Subtype /Link +/Rect [51.24 477.959 135.765 492.239] +/Type /Annot +>> endobj 15246 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf) +>> +/Subtype /Link +/Rect [51.24 463.679 532.0766 477.959] +/Type /Annot +>> +endobj +15247 0 obj +[15236 0 R /XYZ 0 448.679 null] +endobj +15248 0 obj +[15236 0 R /XYZ 0 331.259 null] +endobj +15249 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://www.crowdstrike.com/blog/regional-conflict-and-cyber-blowback/) >> /Subtype /Link -/Rect [51.24 199.348 416.2006 213.628] +/Rect [51.24 179.068 416.2006 193.348] /Type /Annot >> endobj -15247 0 obj -[15234 0 R /XYZ 0 184.348 null] +15250 0 obj +[15236 0 R /XYZ 0 164.068 null] endobj -15248 0 obj -<< /Length 12205 +15251 0 obj +<< /Length 12265 >> stream q @@ -906622,6 +906777,17 @@ q BT 48.24 794.676 Td /F1.0 10.5 Tf +<7369676e732074686174206561726c696572206d616c776172652076657273696f6e73207765726520646576656c6f70656420617320666172206261636b20617320323030372e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 766.896 Td +/F1.0 10.5 Tf [<534e4f> 20.0195 <57> 20.0195 <474c4f424520697320616c736f206b6e6f776e2061733a>] TJ ET @@ -906633,7 +906799,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 766.896 Td +56.8805 739.116 Td /F1.0 10.5 Tf Tj ET @@ -906646,7 +906812,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 766.896 Td +66.24 739.116 Td /F1.0 10.5 Tf [<416e696d616c2046> 40.0391 <61726d>] TJ ET @@ -906657,63 +906823,63 @@ ET 0.2 0.2 0.2 SCN BT -48.24 739.7142 Td +48.24 711.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 711.809 498.8 20.28 re +48.24 684.029 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 691.529 498.8 20.28 re +48.24 663.749 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 671.249 498.8 20.28 re +48.24 643.469 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 650.969 498.8 20.28 re +48.24 623.189 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 630.689 498.8 20.28 re +48.24 602.909 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 596.129 498.8 34.56 re +48.24 568.349 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 575.849 498.8 20.28 re +48.24 548.069 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 732.089 m -547.04 732.089 l +48.24 704.309 m +547.04 704.309 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l +48.24 684.029 m +547.04 684.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 732.339 m -48.24 711.559 l +48.24 704.559 m +48.24 683.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 732.339 m -547.04 711.559 l +547.04 704.559 m +547.04 683.779 l S [] 0 d 1 w @@ -906721,7 +906887,7 @@ S 0.2 0.2 0.2 scn BT -51.24 717.875 Td +51.24 690.095 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -906729,26 +906895,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l +48.24 684.029 m +547.04 684.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l +48.24 663.749 m +547.04 663.749 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 712.059 m -48.24 691.279 l +48.24 684.279 m +48.24 663.499 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 712.059 m -547.04 691.279 l +547.04 684.279 m +547.04 663.499 l S [] 0 d 1 w @@ -906758,7 +906924,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 697.595 Td +51.24 669.815 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f36393131342f616e696d616c732d696e2d7468652d6170742d6661726d2f> Tj ET @@ -906768,26 +906934,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l +48.24 663.749 m +547.04 663.749 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.249 m -547.04 671.249 l +48.24 643.469 m +547.04 643.469 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 691.779 m -48.24 670.999 l +48.24 663.999 m +48.24 643.219 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 691.779 m -547.04 670.999 l +547.04 663.999 m +547.04 643.219 l S [] 0 d 1 w @@ -906797,7 +906963,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 677.315 Td +51.24 649.535 Td /F1.0 10.5 Tf [<68747470733a2f2f6d6f74686572626f6172642e766963652e636f6d2f726561642f6d6565742d62616261722d612d6e65772d6d616c776172652d616c6d6f73742d6365727461696e6c792d637265617465642d62> 20.0195 <792d6672> 20.0195 <616e6365>] TJ ET @@ -906807,26 +906973,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.249 m -547.04 671.249 l +48.24 643.469 m +547.04 643.469 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 650.969 m -547.04 650.969 l +48.24 623.189 m +547.04 623.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.499 m -48.24 650.719 l +48.24 643.719 m +48.24 622.939 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 671.499 m -547.04 650.719 l +547.04 643.719 m +547.04 622.939 l S [] 0 d 1 w @@ -906836,7 +907002,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 657.035 Td +51.24 629.255 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e637970686f72742e636f6d2f6576696c62756e6e> 20.0195 <792d6d616c776172652d696e737472756d656e7465642d6c75612f>] TJ ET @@ -906846,26 +907012,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 650.969 m -547.04 650.969 l +48.24 623.189 m +547.04 623.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 630.689 m -547.04 630.689 l +48.24 602.909 m +547.04 602.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 651.219 m -48.24 630.439 l +48.24 623.439 m +48.24 602.659 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 651.219 m -547.04 630.439 l +547.04 623.439 m +547.04 602.659 l S [] 0 d 1 w @@ -906875,7 +907041,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 636.755 Td +51.24 608.975 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e637970686f72742e636f6d2f62616261722d7375737065637465642d6e6174696f6e2d73746174652d7370> 20.0195 <79776172652d73706f746c696768742f>] TJ ET @@ -906885,26 +907051,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 630.689 m -547.04 630.689 l +48.24 602.909 m +547.04 602.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 596.129 m -547.04 596.129 l +48.24 568.349 m +547.04 568.349 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 630.939 m -48.24 595.879 l +48.24 603.159 m +48.24 568.099 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 630.939 m -547.04 595.879 l +547.04 603.159 m +547.04 568.099 l S [] 0 d 1 w @@ -906914,7 +907080,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 616.475 Td +51.24 588.695 Td /F1.0 10.5 Tf <68747470733a2f2f626c6f672e6764617461736f6674776172652e636f6d2f626c6f672f61727469636c652f62616261722d657370696f6e6167652d736f6674776172652d66696e616c6c792d666f756e642d616e642d7075742d> Tj ET @@ -906925,7 +907091,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 602.195 Td +51.24 574.415 Td /F1.0 10.5 Tf <756e6465722d7468652d6d6963726f73636f70652e68746d6c> Tj ET @@ -906935,26 +907101,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 596.129 m -547.04 596.129 l +48.24 568.349 m +547.04 568.349 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 575.849 m -547.04 575.849 l +48.24 548.069 m +547.04 548.069 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 596.379 m -48.24 575.599 l +48.24 568.599 m +48.24 547.819 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 596.379 m -547.04 575.599 l +547.04 568.599 m +547.04 547.819 l S [] 0 d 1 w @@ -906964,7 +907130,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 581.915 Td +51.24 554.135 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f736e6f77676c6f6265>] TJ ET @@ -906976,7 +907142,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 539.825 Td +48.24 512.045 Td /F2.0 18 Tf <44656164657965204a61636b616c> Tj ET @@ -906989,7 +907155,7 @@ ET 1.5609 Tw BT -48.24 511.805 Td +48.24 484.025 Td /F1.0 10.5 Tf [<5468652053> 20.0195 <797269616e20456c656374726f6e69632041726d7920285345412920697320612067726f7570206f6620636f6d7075746572206861636b> 20.0195 <657273207768696368206669727374207375726661636564206f6e6c696e6520696e>] TJ ET @@ -907004,7 +907170,7 @@ ET 2.1663 Tw BT -48.24 496.025 Td +48.24 468.245 Td /F1.0 10.5 Tf [<3230313120746f20737570706f72742074686520676f7665726e6d656e74206f662053> 20.0195 <797269616e20507265736964656e742042617368617220616c2d41737361642e205573696e67207370616d6d696e672c2077656273697465>] TJ ET @@ -907019,7 +907185,7 @@ ET 1.5372 Tw BT -48.24 480.245 Td +48.24 452.465 Td /F1.0 10.5 Tf <6465666163656d656e742c206d616c776172652c207068697368696e672c20616e642064656e69616c206f6620736572766963652061747461636b732c2069742068617320746172676574656420706f6c69746963616c206f70706f736974696f6e> Tj ET @@ -907034,7 +907200,7 @@ ET 0.4714 Tw BT -48.24 464.465 Td +48.24 436.685 Td /F1.0 10.5 Tf [<67726f7570732c207765737465726e206e657773206f7267616e697a6174696f6e732c2068756d616e207269676874732067726f75707320616e64207765627369746573207468617420617265207365656d696e676c79206e65757472> 20.0195 <616c>] TJ ET @@ -907049,7 +907215,7 @@ ET 1.3655 Tw BT -48.24 448.685 Td +48.24 420.905 Td /F1.0 10.5 Tf [<746f207468652053> 20.0195 <797269616e20636f6e666c6963742e2049742068617320616c736f206861636b> 20.0195 <656420676f7665726e6d656e7420776562736974657320696e20746865204d6964646c65204561737420616e64204575726f70652c206173>] TJ ET @@ -907064,7 +907230,7 @@ ET 1.8386 Tw BT -48.24 432.905 Td +48.24 405.125 Td /F1.0 10.5 Tf [<77656c6c20617320555320646566656e736520636f6e7472> 20.0195 <6163746f72732e204173206f662032303131207468652053454120686173206265656e20>] TJ ET @@ -907079,7 +907245,7 @@ ET 1.8386 Tw BT -369.0904 432.905 Td +369.0904 405.125 Td /F2.0 10.5 Tf [<746865206669727374204172> 20.0195 <616220636f756e74727920746f20686176652061>] TJ ET @@ -907094,7 +907260,7 @@ ET 1.3528 Tw BT -48.24 417.125 Td +48.24 389.345 Td /F2.0 10.5 Tf <7075626c696320496e7465726e65742041726d7920686f73746564206f6e20697473206e6174696f6e616c206e6574776f726b7320746f206f70656e6c79206c61756e63682063796265722061747461636b73206f6e20697473> Tj ET @@ -907109,7 +907275,7 @@ ET 1.3211 Tw BT -48.24 401.345 Td +48.24 373.565 Td /F2.0 10.5 Tf <656e656d696573> Tj ET @@ -907124,7 +907290,7 @@ ET 1.3211 Tw BT -92.34 401.345 Td +92.34 373.565 Td /F1.0 10.5 Tf [<2e205468652070726563697365206e6174757265206f6620534541> 69.8242 20.0195 <797269616e20676f7665726e6d656e7420686173206368616e676564206f766572>] TJ ET @@ -907137,7 +907303,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 385.565 Td +48.24 357.785 Td /F1.0 10.5 Tf <74696d6520616e6420697320756e636c656172> Tj ET @@ -907148,7 +907314,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 357.785 Td +48.24 330.005 Td /F1.0 10.5 Tf <44656164657965204a61636b616c20697320616c736f206b6e6f776e2061733a> Tj ET @@ -907161,7 +907327,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 330.005 Td +56.8805 302.225 Td /F1.0 10.5 Tf Tj ET @@ -907174,7 +907340,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 330.005 Td +66.24 302.225 Td /F1.0 10.5 Tf [<53> 20.0195 <797269616e456c656374726f6e696341726d79>] TJ ET @@ -907187,7 +907353,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 308.225 Td +56.8805 280.445 Td /F1.0 10.5 Tf Tj ET @@ -907200,7 +907366,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 308.225 Td +66.24 280.445 Td /F1.0 10.5 Tf <534541> Tj ET @@ -907211,43 +907377,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 281.0432 Td +48.24 253.2632 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 253.138 498.8 20.28 re +48.24 225.358 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 232.858 498.8 20.28 re +48.24 205.078 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 273.418 m -547.04 273.418 l +48.24 245.638 m +547.04 245.638 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 253.138 m -547.04 253.138 l +48.24 225.358 m +547.04 225.358 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 273.668 m -48.24 252.888 l +48.24 245.888 m +48.24 225.108 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 273.668 m -547.04 252.888 l +547.04 245.888 m +547.04 225.108 l S [] 0 d 1 w @@ -907255,7 +907421,7 @@ S 0.2 0.2 0.2 scn BT -51.24 259.204 Td +51.24 231.424 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -907263,26 +907429,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 253.138 m -547.04 253.138 l +48.24 225.358 m +547.04 225.358 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 232.858 m -547.04 232.858 l +48.24 205.078 m +547.04 205.078 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 253.388 m -48.24 232.608 l +48.24 225.608 m +48.24 204.828 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 253.388 m -547.04 232.608 l +547.04 225.608 m +547.04 204.828 l S [] 0 d 1 w @@ -907292,7 +907458,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 238.924 Td +51.24 211.144 Td /F1.0 10.5 Tf [<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f53> 20.0195 <797269616e5f456c656374726f6e69635f41726d79>] TJ ET @@ -907304,7 +907470,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 196.834 Td +48.24 169.054 Td /F2.0 18 Tf [<4f706572> 20.0195 <6174696f6e20432d4d616a6f72>] TJ ET @@ -907317,7 +907483,7 @@ ET 1.2163 Tw BT -48.24 168.814 Td +48.24 141.034 Td /F1.0 10.5 Tf <47726f757020746172676574696e6720496e6469616e2041726d79206f722072656c617465642061737365747320696e20496e6469612e204174747269627574696f6e20746f20612050616b697374616e6920636f6e6e656374696f6e20686173> Tj ET @@ -907330,7 +907496,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 153.034 Td +48.24 125.254 Td /F1.0 10.5 Tf [<6265656e206d6164652062> 20.0195 <79205472656e644d6963726f2e>] TJ ET @@ -907341,7 +907507,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 125.254 Td +48.24 97.474 Td /F1.0 10.5 Tf [<4f706572> 20.0195 <6174696f6e20432d4d616a6f7220697320616c736f206b6e6f776e2061733a>] TJ ET @@ -907354,7 +907520,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 97.474 Td +56.8805 69.694 Td /F1.0 10.5 Tf Tj ET @@ -907367,22 +907533,11 @@ ET 0.2 0.2 0.2 SCN BT -66.24 97.474 Td +66.24 69.694 Td /F1.0 10.5 Tf <432d4d616a6f72> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 70.2922 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -907409,7 +907564,7 @@ Q endstream endobj -15249 0 obj +15252 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -907417,59 +907572,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15248 0 R +/Contents 15251 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15250 0 R 15251 0 R 15252 0 R 15253 0 R 15254 0 R 15255 0 R 15256 0 R 15258 0 R] ->> -endobj -15250 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/69114/animals-in-the-apt-farm/) ->> -/Subtype /Link -/Rect [51.24 694.529 386.106 708.809] -/Type /Annot ->> -endobj -15251 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://motherboard.vice.com/read/meet-babar-a-new-malware-almost-certainly-created-by-france) ->> -/Subtype /Link -/Rect [51.24 674.249 543.1646 688.529] -/Type /Annot ->> -endobj -15252 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.cyphort.com/evilbunny-malware-instrumented-lua/) ->> -/Subtype /Link -/Rect [51.24 653.969 367.4911 668.249] -/Type /Annot +/Annots [15253 0 R 15254 0 R 15255 0 R 15256 0 R 15257 0 R 15258 0 R 15259 0 R 15261 0 R] >> endobj 15253 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/) +/URI (https://securelist.com/blog/research/69114/animals-in-the-apt-farm/) >> /Subtype /Link -/Rect [51.24 633.689 415.5916 647.969] +/Rect [51.24 666.749 386.106 681.029] /Type /Annot >> endobj @@ -907477,10 +907599,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html) +/URI (https://motherboard.vice.com/read/meet-babar-a-new-malware-almost-certainly-created-by-france) >> /Subtype /Link -/Rect [51.24 613.409 511.5915 627.689] +/Rect [51.24 646.469 543.1646 660.749] /Type /Annot >> endobj @@ -907488,10 +907610,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html) +/URI (http://www.cyphort.com/evilbunny-malware-instrumented-lua/) >> /Subtype /Link -/Rect [51.24 599.129 187.74 613.409] +/Rect [51.24 626.189 367.4911 640.469] /Type /Annot >> endobj @@ -907499,815 +907621,70 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/snowglobe) +/URI (http://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/) >> /Subtype /Link -/Rect [51.24 578.849 349.1684 593.129] +/Rect [51.24 605.909 415.5916 620.189] /Type /Annot >> endobj 15257 0 obj -[15249 0 R /XYZ 0 563.849 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html) +>> +/Subtype /Link +/Rect [51.24 585.629 511.5915 599.909] +/Type /Annot +>> endobj 15258 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html) +>> +/Subtype /Link +/Rect [51.24 571.349 187.74 585.629] +/Type /Annot +>> +endobj +15259 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/snowglobe) +>> +/Subtype /Link +/Rect [51.24 551.069 349.1684 565.349] +/Type /Annot +>> +endobj +15260 0 obj +[15252 0 R /XYZ 0 536.069 null] +endobj +15261 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://en.wikipedia.org/wiki/Syrian_Electronic_Army) >> /Subtype /Link -/Rect [51.24 235.858 318.0868 250.138] +/Rect [51.24 208.078 318.0868 222.358] /Type /Annot >> endobj -15259 0 obj -[15249 0 R /XYZ 0 220.858 null] -endobj -15260 0 obj -<< /Limits [(_operation_parliament) (_osinfo_s0165_uses_network_share_discovery_t1135)] -/Names [(_operation_parliament) 15715 0 R (_operation_parliament_2) 15792 0 R (_operation_transparent_tribe) 15285 0 R (_opfake) 791 0 R (_opfake_b) 793 0 R (_opposition) 14757 0 R (_optix_pro) 14049 0 R (_orangeworm) 15717 0 R (_orchid_tds) 14856 0 R (_orcus) 14217 0 R (_ordinypt) 16678 0 R (_orz_s0229) 5748 0 R (_os_vendor_provided_communication_channels_pre_t1167) 11088 0 R (_osinfo_s0165) 6051 0 R (_osinfo_s0165_uses_account_discovery_t1087) 6670 0 R (_osinfo_s0165_uses_network_share_discovery_t1135) 6251 0 R] ->> -endobj -15261 0 obj -<< /Length 10076 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 750.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 750.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -[<687474703a2f2f646f63756d656e74732e7472656e646d6963726f2e636f6d2f6173736574732f7064662f496e6469616e2d6d696c69746172792d706572736f6e6e656c2d74617267657465642d62> 20.0195 <792d696e666f726d6174696f6e2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -<74686566742d63616d706169676e2d636d616a6f722e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.026 Td -/F2.0 18 Tf -[<537465616c74682046> 40.0391 <616c636f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -[<5468697320746872656174206163746f72207461726765747320636976696c20736f63696574792067726f75707320616e6420456d6972> 20.0195 <617469206a6f75726e616c697374732c206163746976697374732c20616e6420646973736964656e74732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 659.226 Td -/F1.0 10.5 Tf -[<537465616c74682046> 40.0391 <616c636f6e20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 631.446 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 631.446 Td -/F1.0 10.5 Tf -<46727569747941726d6f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 604.2642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 576.359 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 556.079 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 535.799 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.639 m -547.04 596.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.359 m -547.04 576.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.889 m -48.24 576.109 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 596.889 m -547.04 576.109 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 582.425 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.359 m -547.04 576.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 556.079 m -547.04 556.079 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.609 m -48.24 555.829 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 576.609 m -547.04 555.829 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 562.145 Td -/F1.0 10.5 Tf -<68747470733a2f2f636974697a656e6c61622e6f72672f323031362f30352f737465616c74682d66616c636f6e2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 556.079 m -547.04 556.079 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 535.799 m -547.04 535.799 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 556.329 m -48.24 535.549 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 556.329 m -547.04 535.549 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 541.865 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f737465616c74682d66616c636f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 499.775 Td -/F2.0 18 Tf -<536361724372756674> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2443 Tw - -BT -48.24 471.755 Td -/F1.0 10.5 Tf -[<53636172437275667420697320612072656c61746976656c79206e6577204150542067726f75703b2076696374696d732068617665206265656e206f6273657276656420696e207365766572> 20.0195 <616c20636f756e74726965732c20696e636c7564696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.3615 Tw - -BT -48.24 455.975 Td -/F1.0 10.5 Tf -[<5275737369612c204e6570616c2c20536f757468204b> 20.0195 <6f7265612c204368696e612c20496e6469612c204b> 20.0195 <757761697420616e6420526f6d616e69612e205468652067726f757020686173207365766572> 20.0195 <616c206f6e676f696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3437 Tw - -BT -48.24 440.195 Td -/F1.0 10.5 Tf -[<6f706572> 20.0195 <6174696f6e73207574696c697a696e67206d756c7469706c65206578706c6f69747320d12074776f20666f722041> 20.0195 <646f626520466c61736820616e64206f6e6520666f72204d6963726f736f667420496e7465726e6574>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 424.415 Td -/F1.0 10.5 Tf -<4578706c6f7265722e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 396.635 Td -/F1.0 10.5 Tf -<53636172437275667420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 368.855 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 368.855 Td -/F1.0 10.5 Tf -[<4f706572> 20.0195 <6174696f6e204461> 20.0195 <79627265616b>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 347.075 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 347.075 Td -/F1.0 10.5 Tf -[<4f706572> 20.0195 <6174696f6e20457265627573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 319.8932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 291.988 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 257.428 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 312.268 m -547.04 312.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 291.988 m -547.04 291.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 312.518 m -48.24 291.738 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 312.518 m -547.04 291.738 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 298.054 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 291.988 m -547.04 291.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 257.428 m -547.04 257.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 292.238 m -48.24 257.178 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 292.238 m -547.04 257.178 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 277.774 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37353038322f6376652d323031362d343137312d61646f62652d666c6173682d7a65726f2d6461> 20.0195 <792d757365642d696e2d74617267657465642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 263.494 Td -/F1.0 10.5 Tf -<61747461636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 221.404 Td -/F2.0 18 Tf -<506163696669657220415054> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.8577 Tw - -BT -48.24 193.384 Td -/F1.0 10.5 Tf -[<426974646566656e64657220646574656374656420616e6420626c6f636b> 20.0195 <656420616e206f6e676f696e672063796265722d657370696f6e6167652063616d706169676e20616761696e737420526f6d616e69616e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.0625 Tw - -BT -48.24 177.604 Td -/F1.0 10.5 Tf -<696e737469747574696f6e7320616e64206f7468657220666f726569676e20746172676574732e205468652061747461636b73207374617274656420696e20323031342c207769746820746865206c6174657374207265706f72746564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6602 Tw - -BT -48.24 161.824 Td -/F1.0 10.5 Tf -[<6f6363757272656e63657320696e204d61> 20.0195 <79206f6620323031362e2054686520415054> 89.8438 <2c206475626265642050616369666965722062> 20.0195 <7920426974646566656e6465722072657365617263686572732c206d616b> 20.0195 <657320757365206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 146.044 Td -/F1.0 10.5 Tf -<6d616c6963696f7573202e646f6320646f63756d656e747320616e64202e7a69702066696c657320646973747269627574656420766961207370656172207068697368696e6720652d6d61696c2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 118.264 Td -/F1.0 10.5 Tf -<50616369666965722041505420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 90.484 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 90.484 Td -/F1.0 10.5 Tf -<536b6970706572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 68.704 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 68.704 Td -/F1.0 10.5 Tf -<506f70657965> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323934> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj 15262 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15261 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15263 0 R 15264 0 R 15266 0 R 15267 0 R 15269 0 R 15270 0 R] ->> +[15252 0 R /XYZ 0 193.078 null] endobj 15263 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf) ->> -/Subtype /Link -/Rect [51.24 768.33 531.9088 782.61] -/Type /Annot +<< /Limits [(_operation_parliament) (_osinfo_s0165_uses_network_share_discovery_t1135)] +/Names [(_operation_parliament) 15718 0 R (_operation_parliament_2) 15795 0 R (_operation_transparent_tribe) 15288 0 R (_opfake) 791 0 R (_opfake_b) 793 0 R (_opposition) 14760 0 R (_optix_pro) 14052 0 R (_orangeworm) 15720 0 R (_orchid_tds) 14859 0 R (_orcus) 14220 0 R (_ordinypt) 16686 0 R (_orz_s0229) 5748 0 R (_os_vendor_provided_communication_channels_pre_t1167) 11088 0 R (_osinfo_s0165) 6051 0 R (_osinfo_s0165_uses_account_discovery_t1087) 6670 0 R (_osinfo_s0165_uses_network_share_discovery_t1135) 6251 0 R] >> endobj 15264 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf) ->> -/Subtype /Link -/Rect [51.24 754.05 184.8735 768.33] -/Type /Annot ->> -endobj -15265 0 obj -[15262 0 R /XYZ 0 739.05 null] -endobj -15266 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://citizenlab.org/2016/05/stealth-falcon/) ->> -/Subtype /Link -/Rect [51.24 559.079 268.8525 573.359] -/Type /Annot ->> -endobj -15267 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/stealth-falcon) ->> -/Subtype /Link -/Rect [51.24 538.799 363.3854 553.079] -/Type /Annot ->> -endobj -15268 0 obj -[15262 0 R /XYZ 0 523.799 null] -endobj -15269 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/) ->> -/Subtype /Link -/Rect [51.24 274.708 529.8823 288.988] -/Type /Annot ->> -endobj -15270 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/) ->> -/Subtype /Link -/Rect [51.24 260.428 89.4915 274.708] -/Type /Annot ->> -endobj -15271 0 obj -[15262 0 R /XYZ 0 245.428 null] -endobj -15272 0 obj -<< /Length 12196 +<< /Length 10132 >> stream q @@ -908319,7 +907696,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -908400,7 +907777,7 @@ S BT 51.24 753.1175 Td /F1.0 10.5 Tf -<687474703a2f2f646f776e6c6f61642e626974646566656e6465722e636f6d2f7265736f75726365732f66696c65732f4e6577732f43617365537475646965732f73747564792f3131352f426974646566656e6465722d> Tj +[<687474703a2f2f646f63756d656e74732e7472656e646d6963726f2e636f6d2f6173736574732f7064662f496e6469616e2d6d696c69746172792d706572736f6e6e656c2d74617267657465642d62> 20.0195 <792d696e666f726d6174696f6e2d>] TJ ET 0.0 0.0 0.0 SCN @@ -908411,6 +907788,795 @@ ET BT 51.24 738.8375 Td /F1.0 10.5 Tf +<74686566742d63616d706169676e2d636d616a6f722e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 696.7475 Td +/F2.0 18 Tf +[<537465616c74682046> 40.0391 <616c636f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 668.7275 Td +/F1.0 10.5 Tf +[<5468697320746872656174206163746f72207461726765747320636976696c20736f63696574792067726f75707320616e6420456d6972> 20.0195 <617469206a6f75726e616c697374732c206163746976697374732c20616e6420646973736964656e74732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 640.9475 Td +/F1.0 10.5 Tf +[<537465616c74682046> 40.0391 <616c636f6e20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 613.1675 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 613.1675 Td +/F1.0 10.5 Tf +<46727569747941726d6f72> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 585.9857 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323631362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 558.0805 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 537.8005 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 517.5205 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 578.3605 m +547.04 578.3605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 558.0805 m +547.04 558.0805 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 578.6105 m +48.24 557.8305 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 578.6105 m +547.04 557.8305 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 564.1465 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 558.0805 m +547.04 558.0805 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 537.8005 m +547.04 537.8005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 558.3305 m +48.24 537.5505 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 558.3305 m +547.04 537.5505 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 543.8665 Td +/F1.0 10.5 Tf +<68747470733a2f2f636974697a656e6c61622e6f72672f323031362f30352f737465616c74682d66616c636f6e2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 537.8005 m +547.04 537.8005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 517.5205 m +547.04 517.5205 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 538.0505 m +48.24 517.2705 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 538.0505 m +547.04 517.2705 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 523.5865 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f737465616c74682d66616c636f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 481.4965 Td +/F2.0 18 Tf +<536361724372756674> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2443 Tw + +BT +48.24 453.4765 Td +/F1.0 10.5 Tf +[<53636172437275667420697320612072656c61746976656c79206e6577204150542067726f75703b2076696374696d732068617665206265656e206f6273657276656420696e207365766572> 20.0195 <616c20636f756e74726965732c20696e636c7564696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.3615 Tw + +BT +48.24 437.6965 Td +/F1.0 10.5 Tf +[<5275737369612c204e6570616c2c20536f757468204b> 20.0195 <6f7265612c204368696e612c20496e6469612c204b> 20.0195 <757761697420616e6420526f6d616e69612e205468652067726f757020686173207365766572> 20.0195 <616c206f6e676f696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3437 Tw + +BT +48.24 421.9165 Td +/F1.0 10.5 Tf +[<6f706572> 20.0195 <6174696f6e73207574696c697a696e67206d756c7469706c65206578706c6f69747320d12074776f20666f722041> 20.0195 <646f626520466c61736820616e64206f6e6520666f72204d6963726f736f667420496e7465726e6574>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 406.1365 Td +/F1.0 10.5 Tf +<4578706c6f7265722e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 378.3565 Td +/F1.0 10.5 Tf +<53636172437275667420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 350.5765 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 350.5765 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e204461> 20.0195 <79627265616b>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 328.7965 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 328.7965 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e20457265627573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 301.6147 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323631372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 273.7095 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 239.1495 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 293.9895 m +547.04 293.9895 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.7095 m +547.04 273.7095 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 294.2395 m +48.24 273.4595 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 294.2395 m +547.04 273.4595 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 279.7755 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.7095 m +547.04 273.7095 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.1495 m +547.04 239.1495 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.9595 m +48.24 238.8995 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 273.9595 m +547.04 238.8995 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 259.4955 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37353038322f6376652d323031362d343137312d61646f62652d666c6173682d7a65726f2d6461> 20.0195 <792d757365642d696e2d74617267657465642d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 245.2155 Td +/F1.0 10.5 Tf +<61747461636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 203.1255 Td +/F2.0 18 Tf +<506163696669657220415054> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.8577 Tw + +BT +48.24 175.1055 Td +/F1.0 10.5 Tf +[<426974646566656e64657220646574656374656420616e6420626c6f636b> 20.0195 <656420616e206f6e676f696e672063796265722d657370696f6e6167652063616d706169676e20616761696e737420526f6d616e69616e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.0625 Tw + +BT +48.24 159.3255 Td +/F1.0 10.5 Tf +<696e737469747574696f6e7320616e64206f7468657220666f726569676e20746172676574732e205468652061747461636b73207374617274656420696e20323031342c207769746820746865206c6174657374207265706f72746564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6602 Tw + +BT +48.24 143.5455 Td +/F1.0 10.5 Tf +[<6f6363757272656e63657320696e204d61> 20.0195 <79206f6620323031362e2054686520415054> 89.8438 <2c206475626265642050616369666965722062> 20.0195 <7920426974646566656e6465722072657365617263686572732c206d616b> 20.0195 <657320757365206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 127.7655 Td +/F1.0 10.5 Tf +<6d616c6963696f7573202e646f6320646f63756d656e747320616e64202e7a69702066696c657320646973747269627574656420766961207370656172207068697368696e6720652d6d61696c2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 99.9855 Td +/F1.0 10.5 Tf +<50616369666965722041505420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 72.2055 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 72.2055 Td +/F1.0 10.5 Tf +<536b6970706572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323934> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15265 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15264 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15266 0 R 15267 0 R 15269 0 R 15270 0 R 15272 0 R 15273 0 R] +>> +endobj +15266 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf) +>> +/Subtype /Link +/Rect [51.24 750.0515 531.9088 764.3315] +/Type /Annot +>> +endobj +15267 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf) +>> +/Subtype /Link +/Rect [51.24 735.7715 184.8735 750.0515] +/Type /Annot +>> +endobj +15268 0 obj +[15265 0 R /XYZ 0 720.7715 null] +endobj +15269 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://citizenlab.org/2016/05/stealth-falcon/) +>> +/Subtype /Link +/Rect [51.24 540.8005 268.8525 555.0805] +/Type /Annot +>> +endobj +15270 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/stealth-falcon) +>> +/Subtype /Link +/Rect [51.24 520.5205 363.3854 534.8005] +/Type /Annot +>> +endobj +15271 0 obj +[15265 0 R /XYZ 0 505.5205 null] +endobj +15272 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/) +>> +/Subtype /Link +/Rect [51.24 256.4295 529.8823 270.7095] +/Type /Annot +>> +endobj +15273 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/) +>> +/Subtype /Link +/Rect [51.24 242.1495 89.4915 256.4295] +/Type /Annot +>> +endobj +15274 0 obj +[15265 0 R /XYZ 0 227.1495 null] +endobj +15275 0 obj +<< /Length 11674 +>> +stream +q + +-0.5 Tc +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +56.8805 793.926 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 793.926 Td +/F1.0 10.5 Tf +<506f70657965> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 766.7442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323631382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 738.839 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 704.279 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 759.119 m +547.04 759.119 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 738.839 m +547.04 738.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 759.369 m +48.24 738.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 759.369 m +547.04 738.589 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 744.905 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 738.839 m +547.04 738.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 704.279 m +547.04 704.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.089 m +48.24 704.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 739.089 m +547.04 704.029 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 724.625 Td +/F1.0 10.5 Tf +<687474703a2f2f646f776e6c6f61642e626974646566656e6465722e636f6d2f7265736f75726365732f66696c65732f4e6577732f43617365537475646965732f73747564792f3131352f426974646566656e6465722d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 710.345 Td +/F1.0 10.5 Tf [<576869746570617065722d50> 49.8047 <41> 20.0195 <432d41342d656e2d454e312e706466>] TJ ET @@ -908421,7 +908587,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 696.7475 Td +48.24 668.255 Td /F2.0 18 Tf <48756d6d696e67426164> Tj ET @@ -908434,7 +908600,7 @@ ET 0.0622 Tw BT -48.24 668.7275 Td +48.24 640.235 Td /F1.0 10.5 Tf [<546869732067726f757020637265617465642061206d616c7761726520746861742074616b> 20.0195 <6573206f76657220416e64726f6964206465766963657320616e642067656e6572> 20.0195 <6174657320243330302c30303020706572206d6f6e746820696e>] TJ ET @@ -908449,7 +908615,7 @@ ET 0.5638 Tw BT -48.24 652.9475 Td +48.24 624.455 Td /F1.0 10.5 Tf [<6672> 20.0195 <617564756c656e7420616420726576656e75652e205468652067726f7570206566666563746976656c7920636f6e74726f6c7320616e20617273656e616c206f66206f766572203835206d696c6c696f6e206d6f62696c652064657669636573>] TJ ET @@ -908462,7 +908628,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 637.1675 Td +48.24 608.675 Td /F1.0 10.5 Tf <61726f756e642074686520776f726c642e20576974682074686520706f74656e7469616c20746f2073656c6c2061636365737320746f207468657365206465766963657320746f20746865206869676865737420626964646572> Tj ET @@ -908473,43 +908639,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 609.9857 Td +48.24 581.4932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323631392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 582.0805 498.8 20.28 re +48.24 553.588 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 547.5205 498.8 34.56 re +48.24 519.028 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 602.3605 m -547.04 602.3605 l +48.24 573.868 m +547.04 573.868 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 582.0805 m -547.04 582.0805 l +48.24 553.588 m +547.04 553.588 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 602.6105 m -48.24 581.8305 l +48.24 574.118 m +48.24 553.338 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 602.6105 m -547.04 581.8305 l +547.04 574.118 m +547.04 553.338 l S [] 0 d 1 w @@ -908517,7 +908683,7 @@ S 0.2 0.2 0.2 scn BT -51.24 588.1465 Td +51.24 559.654 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -908525,26 +908691,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 582.0805 m -547.04 582.0805 l +48.24 553.588 m +547.04 553.588 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 547.5205 m -547.04 547.5205 l +48.24 519.028 m +547.04 519.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 582.3305 m -48.24 547.2705 l +48.24 553.838 m +48.24 518.778 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 582.3305 m -547.04 547.2705 l +547.04 553.838 m +547.04 518.778 l S [] 0 d 1 w @@ -908554,7 +908720,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 567.8665 Td +51.24 539.374 Td /F1.0 10.5 Tf <687474703a2f2f626c6f672e636865636b706f696e742e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031362f30372f48756d6d696e674261642d52657365617263682d7265706f72745f46494e414c2d> Tj ET @@ -908565,7 +908731,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 553.5865 Td +51.24 525.094 Td /F1.0 10.5 Tf <36323931362e706466> Tj ET @@ -908577,7 +908743,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 511.4965 Td +48.24 483.004 Td /F2.0 18 Tf <44726f7070696e6720456c657068616e74> Tj ET @@ -908590,7 +908756,7 @@ ET 0.8277 Tw BT -48.24 483.4765 Td +48.24 454.984 Td /F1.0 10.5 Tf [<44726f7070696e6720456c657068616e742028616c736f206b6e6f776e20617320d24368696e61737472> 20.0195 <617473d320616e6420d25061746368776f726bd22920697320612072656c61746976656c79206e657720746872656174206163746f72>] TJ ET @@ -908605,7 +908771,7 @@ ET 1.6562 Tw BT -48.24 467.6965 Td +48.24 439.204 Td /F1.0 10.5 Tf <7468617420697320746172676574696e6720612076617269657479206f6620686967682070726f66696c65206469706c6f6d6174696320616e642065636f6e6f6d69632074617267657473207573696e67206120637573746f6d20736574206f66> Tj ET @@ -908620,7 +908786,7 @@ ET 3.0545 Tw BT -48.24 451.9165 Td +48.24 423.424 Td /F1.0 10.5 Tf [<61747461636b20746f6f6c732e204974732076696374696d732061726520616c6c20696e766f6c7665642077697468204368696e61d57320666f726569676e2072656c6174696f6e7320696e20736f6d65207761> 20.0195 <79> 89.8438 <2c20616e6420617265>] TJ ET @@ -908633,7 +908799,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 436.1365 Td +48.24 407.644 Td /F1.0 10.5 Tf [<67656e6572> 20.0195 <616c6c7920636175676874207468726f7567682073706561722d7068697368696e67206f72207761746572696e6720686f6c652061747461636b732e>] TJ ET @@ -908644,7 +908810,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 408.3565 Td +48.24 379.864 Td /F1.0 10.5 Tf <44726f7070696e6720456c657068616e7420697320616c736f206b6e6f776e2061733a> Tj ET @@ -908657,7 +908823,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 380.5765 Td +56.8805 352.084 Td /F1.0 10.5 Tf Tj ET @@ -908670,7 +908836,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 380.5765 Td +66.24 352.084 Td /F1.0 10.5 Tf [<4368696e61737472> 20.0195 <617473>] TJ ET @@ -908683,7 +908849,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 358.7965 Td +56.8805 330.304 Td /F1.0 10.5 Tf Tj ET @@ -908696,7 +908862,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 358.7965 Td +66.24 330.304 Td /F1.0 10.5 Tf <5061746368776f726b> Tj ET @@ -908709,7 +908875,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 337.0165 Td +56.8805 308.524 Td /F1.0 10.5 Tf Tj ET @@ -908722,7 +908888,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 337.0165 Td +66.24 308.524 Td /F1.0 10.5 Tf <4d6f6e736f6f6e> Tj ET @@ -908735,7 +908901,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 315.2365 Td +56.8805 286.744 Td /F1.0 10.5 Tf Tj ET @@ -908748,7 +908914,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 315.2365 Td +66.24 286.744 Td /F1.0 10.5 Tf <5361726974> Tj ET @@ -908759,55 +908925,55 @@ ET 0.2 0.2 0.2 SCN BT -48.24 288.0547 Td +48.24 259.5622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323631392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 260.1495 498.8 20.28 re +48.24 231.657 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 239.8695 498.8 20.28 re +48.24 211.377 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 205.3095 498.8 34.56 re +48.24 176.817 498.8 34.56 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 185.0295 498.8 20.28 re +48.24 156.537 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 164.7495 498.8 20.28 re +48.24 136.257 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 280.4295 m -547.04 280.4295 l +48.24 251.937 m +547.04 251.937 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 260.1495 m -547.04 260.1495 l +48.24 231.657 m +547.04 231.657 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 280.6795 m -48.24 259.8995 l +48.24 252.187 m +48.24 231.407 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 280.6795 m -547.04 259.8995 l +547.04 252.187 m +547.04 231.407 l S [] 0 d 1 w @@ -908815,7 +908981,7 @@ S 0.2 0.2 0.2 scn BT -51.24 266.2155 Td +51.24 237.723 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -908823,26 +908989,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 260.1495 m -547.04 260.1495 l +48.24 231.657 m +547.04 231.657 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 239.8695 m -547.04 239.8695 l +48.24 211.377 m +547.04 211.377 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 260.3995 m -48.24 239.6195 l +48.24 231.907 m +48.24 211.127 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 260.3995 m -547.04 239.6195 l +547.04 231.907 m +547.04 211.127 l S [] 0 d 1 w @@ -908852,7 +909018,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 245.9355 Td +51.24 217.443 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37353332382f7468652d64726f7070696e672d656c657068616e742d6163746f722f> Tj ET @@ -908862,26 +909028,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 239.8695 m -547.04 239.8695 l +48.24 211.377 m +547.04 211.377 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 205.3095 m -547.04 205.3095 l +48.24 176.817 m +547.04 176.817 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 240.1195 m -48.24 205.0595 l +48.24 211.627 m +48.24 176.567 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 240.1195 m -547.04 205.0595 l +547.04 211.627 m +547.04 176.567 l S [] 0 d 1 w @@ -908891,7 +909057,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 225.6555 Td +51.24 197.163 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f7061746368776f726b2d6379626572657370696f6e6167652d67726f75702d657870616e64732d746172676574732d>] TJ ET @@ -908902,7 +909068,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 211.3755 Td +51.24 182.883 Td /F1.0 10.5 Tf [<676f7665726e6d656e74732d776964652d72> 20.0195 <616e67652d696e6475737472696573>] TJ ET @@ -908912,26 +909078,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 205.3095 m -547.04 205.3095 l +48.24 176.817 m +547.04 176.817 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 185.0295 m -547.04 185.0295 l +48.24 156.537 m +547.04 156.537 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 205.5595 m -48.24 184.7795 l +48.24 177.067 m +48.24 156.287 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 205.5595 m -547.04 184.7795 l +547.04 177.067 m +547.04 156.287 l S [] 0 d 1 w @@ -908941,7 +909107,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 191.0955 Td +51.24 162.603 Td /F1.0 10.5 Tf <68747470733a2f2f626c6f67732e666f726365706f696e742e636f6d2f73656375726974792d6c6162732f6d6f6e736f6f6e2d616e616c797369732d6170742d63616d706169676e> Tj ET @@ -908951,26 +909117,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 185.0295 m -547.04 185.0295 l +48.24 156.537 m +547.04 156.537 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 164.7495 m -547.04 164.7495 l +48.24 136.257 m +547.04 136.257 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 185.2795 m -48.24 164.4995 l +48.24 156.787 m +48.24 136.007 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 185.2795 m -547.04 164.4995 l +547.04 156.787 m +547.04 136.007 l S [] 0 d 1 w @@ -908980,7 +909146,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 170.8155 Td +51.24 142.323 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e63796d6d65747269612e636f6d2f7061746368776f726b2d74617267657465642d61747461636b2f>] TJ ET @@ -908992,7 +909158,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 128.7255 Td +48.24 100.233 Td /F2.0 18 Tf [<4f706572> 20.0195 <6174696f6e205472> 20.0195 <616e73706172656e74205472696265>] TJ ET @@ -909005,7 +909171,7 @@ ET 0.267 Tw BT -48.24 100.7055 Td +48.24 72.213 Td /F1.0 10.5 Tf <50726f6f66706f696e7420726573656172636865727320726563656e746c7920756e636f76657265642065766964656e6365206f6620616e20616476616e6365642070657273697374656e742074687265617420284150542920616761696e7374> Tj ET @@ -909020,42 +909186,12 @@ ET 1.6422 Tw BT -48.24 84.9255 Td +48.24 56.433 Td /F1.0 10.5 Tf <496e6469616e206469706c6f6d6174696320616e64206d696c6974617279207265736f75726365732e204f757220696e7665737469676174696f6e20626567616e2077697468206d616c6963696f757320656d61696c732073656e7420746f> Tj ET -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8016 Tw - -BT -48.24 69.1455 Td -/F1.0 10.5 Tf -[<496e6469616e20656d6261737369657320696e205361756469204172> 20.0195 <6162696120616e64204b617a616b7374616e20627574207475726e656420757020636f6e6e656374696f6e7320746f207761746572696e6720686f6c65207369746573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5567 Tw - -BT -48.24 53.3655 Td -/F1.0 10.5 Tf -[<666f6375736564206f6e20496e6469616e206d696c697461727920706572736f6e6e656c20616e642064657369676e656420746f2064726f7020612072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <542920776974682061>] TJ -ET - - 0.0 Tw 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn @@ -909083,7 +909219,7 @@ Q endstream endobj -15273 0 obj +15276 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -909091,51 +909227,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15272 0 R +/Contents 15275 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R +/F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15274 0 R 15275 0 R 15277 0 R 15278 0 R 15280 0 R 15281 0 R 15282 0 R 15283 0 R 15284 0 R] +/Annots [15277 0 R 15278 0 R 15280 0 R 15281 0 R 15283 0 R 15284 0 R 15285 0 R 15286 0 R 15287 0 R] >> endobj -15274 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf) ->> -/Subtype /Link -/Rect [51.24 750.0515 500.22 764.3315] -/Type /Annot ->> -endobj -15275 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf) ->> -/Subtype /Link -/Rect [51.24 735.7715 208.8048 750.0515] -/Type /Annot ->> -endobj -15276 0 obj -[15273 0 R /XYZ 0 720.7715 null] -endobj 15277 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf) +/URI (http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf) >> /Subtype /Link -/Rect [51.24 564.8005 523.488 579.0805] +/Rect [51.24 721.559 500.22 735.839] /Type /Annot >> endobj @@ -909143,24 +909254,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf) +/URI (http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf) >> /Subtype /Link -/Rect [51.24 550.5205 99.96 564.8005] +/Rect [51.24 707.279 208.8048 721.559] /Type /Annot >> endobj 15279 0 obj -[15273 0 R /XYZ 0 535.5205 null] +[15276 0 R /XYZ 0 692.279 null] endobj 15280 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://securelist.com/blog/research/75328/the-dropping-elephant-actor/) +/URI (http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf) >> /Subtype /Link -/Rect [51.24 242.8695 408.0405 257.1495] +/Rect [51.24 536.308 523.488 550.588] /Type /Annot >> endobj @@ -909168,32 +909279,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries) +/URI (http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf) >> /Subtype /Link -/Rect [51.24 222.5895 510.2178 236.8695] +/Rect [51.24 522.028 99.96 536.308] /Type /Annot >> endobj 15282 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries) ->> -/Subtype /Link -/Rect [51.24 208.3095 230.2753 222.5895] -/Type /Annot ->> +[15276 0 R /XYZ 0 507.028 null] endobj 15283 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blogs.forcepoint.com/security-labs/monsoon-analysis-apt-campaign) +/URI (https://securelist.com/blog/research/75328/the-dropping-elephant-actor/) >> /Subtype /Link -/Rect [51.24 188.0295 421.554 202.3095] +/Rect [51.24 214.377 408.0405 228.657] /Type /Annot >> endobj @@ -909201,18 +909304,51 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cymmetria.com/patchwork-targeted-attack/) +/URI (http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries) >> /Subtype /Link -/Rect [51.24 167.7495 331.3503 182.0295] +/Rect [51.24 194.097 510.2178 208.377] /Type /Annot >> endobj 15285 0 obj -[15273 0 R /XYZ 0 152.7495 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries) +>> +/Subtype /Link +/Rect [51.24 179.817 230.2753 194.097] +/Type /Annot +>> endobj 15286 0 obj -<< /Length 11174 +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.forcepoint.com/security-labs/monsoon-analysis-apt-campaign) +>> +/Subtype /Link +/Rect [51.24 159.537 421.554 173.817] +/Type /Annot +>> +endobj +15287 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cymmetria.com/patchwork-targeted-attack/) +>> +/Subtype /Link +/Rect [51.24 139.257 331.3503 153.537] +/Type /Annot +>> +endobj +15288 0 obj +[15276 0 R /XYZ 0 124.257 null] +endobj +15289 0 obj +<< /Length 11378 >> stream q @@ -909221,9 +909357,39 @@ q /DeviceRGB CS 0.2 0.2 0.2 SCN +0.8016 Tw + BT 48.24 794.676 Td /F1.0 10.5 Tf +[<496e6469616e20656d6261737369657320696e205361756469204172> 20.0195 <6162696120616e64204b617a616b7374616e20627574207475726e656420757020636f6e6e656374696f6e7320746f207761746572696e6720686f6c65207369746573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5567 Tw + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +[<666f6375736564206f6e20496e6469616e206d696c697461727920706572736f6e6e656c20616e642064657369676e656420746f2064726f7020612072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <542920776974682061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 763.116 Td +/F1.0 10.5 Tf [<76617269657479206f66206461746120657866696c7472> 20.0195 <6174696f6e2066756e6374696f6e732e>] TJ ET @@ -909233,43 +909399,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 767.4942 Td +48.24 735.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 739.589 498.8 20.28 re +48.24 708.029 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 705.029 498.8 34.56 re +48.24 673.469 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.869 m -547.04 759.869 l +48.24 728.309 m +547.04 728.309 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.589 m -547.04 739.589 l +48.24 708.029 m +547.04 708.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 760.119 m -48.24 739.339 l +48.24 728.559 m +48.24 707.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 760.119 m -547.04 739.339 l +547.04 728.559 m +547.04 707.779 l S [] 0 d 1 w @@ -909277,7 +909443,7 @@ S 0.2 0.2 0.2 scn BT -51.24 745.655 Td +51.24 714.095 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -909285,26 +909451,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.589 m -547.04 739.589 l +48.24 708.029 m +547.04 708.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 705.029 m -547.04 705.029 l +48.24 673.469 m +547.04 673.469 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.839 m -48.24 704.779 l +48.24 708.279 m +48.24 673.219 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 739.839 m -547.04 704.779 l +547.04 708.279 m +547.04 673.219 l S [] 0 d 1 w @@ -909314,7 +909480,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 725.375 Td +51.24 693.815 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f73697465732f64656661756c742f66696c65732f70726f6f66706f696e742d6f706572> 20.0195 <6174696f6e2d7472> 20.0195 <616e73706172656e742d74726962652d7468726561742d>] TJ ET @@ -909325,7 +909491,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 711.095 Td +51.24 679.535 Td /F1.0 10.5 Tf <696e73696768742d656e2e706466> Tj ET @@ -909337,7 +909503,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 669.005 Td +48.24 637.445 Td /F2.0 18 Tf <536361726c6574204d696d6963> Tj ET @@ -909350,7 +909516,7 @@ ET 0.6745 Tw BT -48.24 640.985 Td +48.24 609.425 Td /F1.0 10.5 Tf <536361726c6574204d696d69632069732061207468726561742067726f7570207468617420686173207461726765746564206d696e6f7269747920726967687473206163746976697374732e20546869732067726f757020686173206e6f74206265656e> Tj ET @@ -909365,7 +909531,7 @@ ET 0.2322 Tw BT -48.24 625.205 Td +48.24 593.645 Td /F1.0 10.5 Tf [<6469726563746c79206c696e6b> 20.0195 <656420746f206120676f7665726e6d656e7420736f757263652c20627574207468652067726f7570d573206d6f7469766174696f6e732061707065617220746f206f7665726c617020776974682074686f7365206f66>] TJ ET @@ -909380,7 +909546,7 @@ ET 0.6486 Tw BT -48.24 609.425 Td +48.24 577.865 Td /F1.0 10.5 Tf [<746865204368696e65736520676f7665726e6d656e742e205768696c6520746865726520697320736f6d65206f7665726c6170206265747765656e2049502061646472657373657320757365642062> 20.0195 <7920536361726c6574204d696d6963>] TJ ET @@ -909393,7 +909559,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 593.645 Td +48.24 562.085 Td /F1.0 10.5 Tf <616e64205075747465722050616e64612c20697420686173206e6f74206265656e20636f6e636c756465642074686174207468652067726f75707320617265207468652073616d652e> Tj ET @@ -909404,47 +909570,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 566.4632 Td +48.24 534.9032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 538.558 498.8 20.28 re +48.24 506.998 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 518.278 498.8 20.28 re +48.24 486.718 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 483.718 498.8 34.56 re +48.24 452.158 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 558.838 m -547.04 558.838 l +48.24 527.278 m +547.04 527.278 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 538.558 m -547.04 538.558 l +48.24 506.998 m +547.04 506.998 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 559.088 m -48.24 538.308 l +48.24 527.528 m +48.24 506.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 559.088 m -547.04 538.308 l +547.04 527.528 m +547.04 506.748 l S [] 0 d 1 w @@ -909452,7 +909618,7 @@ S 0.2 0.2 0.2 scn BT -51.24 544.624 Td +51.24 513.064 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -909460,26 +909626,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 538.558 m -547.04 538.558 l +48.24 506.998 m +547.04 506.998 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 518.278 m -547.04 518.278 l +48.24 486.718 m +547.04 486.718 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 538.808 m -48.24 518.028 l +48.24 507.248 m +48.24 486.468 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 538.808 m -547.04 518.028 l +547.04 507.248 m +547.04 486.468 l S [] 0 d 1 w @@ -909489,7 +909655,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 524.344 Td +51.24 492.784 Td /F1.0 10.5 Tf <68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f757073> Tj ET @@ -909499,26 +909665,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 518.278 m -547.04 518.278 l +48.24 486.718 m +547.04 486.718 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 483.718 m -547.04 483.718 l +48.24 452.158 m +547.04 452.158 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 518.528 m -48.24 483.468 l +48.24 486.968 m +48.24 451.908 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 518.528 m -547.04 483.468 l +547.04 486.968 m +547.04 451.908 l S [] 0 d 1 w @@ -909528,7 +909694,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 504.064 Td +51.24 472.504 Td /F1.0 10.5 Tf <687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30312f736361726c65742d6d696d69632d79656172732d6c6f6e672d657370696f6e6167652d746172676574732d> Tj ET @@ -909539,7 +909705,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 489.784 Td +51.24 458.224 Td /F1.0 10.5 Tf <6d696e6f726974792d6163746976697374732f> Tj ET @@ -909551,7 +909717,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 447.694 Td +48.24 416.134 Td /F2.0 18 Tf <506f736569646f6e2047726f7570> Tj ET @@ -909564,7 +909730,7 @@ ET 0.5493 Tw BT -48.24 419.674 Td +48.24 388.114 Td /F1.0 10.5 Tf <506f736569646f6e2047726f7570206973206120506f72747567756573652d737065616b696e67207468726561742067726f7570207468617420686173206265656e206163746976652073696e6365206174206c6561737420323030352e20546865> Tj ET @@ -909579,7 +909745,7 @@ ET 1.4973 Tw BT -48.24 403.894 Td +48.24 372.334 Td /F1.0 10.5 Tf [<67726f757020686173206120686973746f7279206f66207573696e6720696e666f726d6174696f6e20657866696c7472> 20.0195 <617465642066726f6d2076696374696d7320746f20626c61636b6d61696c2076696374696d20636f6d70616e696573>] TJ ET @@ -909592,7 +909758,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 388.114 Td +48.24 356.554 Td /F1.0 10.5 Tf [<696e746f20636f6e7472> 20.0195 <616374696e672074686520506f736569646f6e2047726f75702061732061207365637572697479206669726d2e>] TJ ET @@ -909603,47 +909769,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 360.9322 Td +48.24 329.3722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 333.027 498.8 20.28 re +48.24 301.467 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 298.467 498.8 34.56 re +48.24 266.907 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 278.187 498.8 20.28 re +48.24 246.627 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 353.307 m -547.04 353.307 l +48.24 321.747 m +547.04 321.747 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 333.027 m -547.04 333.027 l +48.24 301.467 m +547.04 301.467 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 353.557 m -48.24 332.777 l +48.24 321.997 m +48.24 301.217 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 353.557 m -547.04 332.777 l +547.04 321.997 m +547.04 301.217 l S [] 0 d 1 w @@ -909651,7 +909817,7 @@ S 0.2 0.2 0.2 scn BT -51.24 339.093 Td +51.24 307.533 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -909659,26 +909825,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 333.027 m -547.04 333.027 l +48.24 301.467 m +547.04 301.467 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 298.467 m -547.04 298.467 l +48.24 266.907 m +547.04 266.907 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 333.277 m -48.24 298.217 l +48.24 301.717 m +48.24 266.657 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 333.277 m -547.04 298.217 l +547.04 301.717 m +547.04 266.657 l S [] 0 d 1 w @@ -909688,7 +909854,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 318.813 Td +51.24 287.253 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37333637332f706f736569646f6e2d67726f75702d612d74617267657465642d61747461636b2d626f7574697175652d7370656369616c697a696e672d> Tj ET @@ -909699,7 +909865,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 304.533 Td +51.24 272.973 Td /F1.0 10.5 Tf <696e2d676c6f62616c2d63796265722d657370696f6e6167652f> Tj ET @@ -909709,26 +909875,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 298.467 m -547.04 298.467 l +48.24 266.907 m +547.04 266.907 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 278.187 m -547.04 278.187 l +48.24 246.627 m +547.04 246.627 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 298.717 m -48.24 277.937 l +48.24 267.157 m +48.24 246.377 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 298.717 m -547.04 277.937 l +547.04 267.157 m +547.04 246.377 l S [] 0 d 1 w @@ -909738,7 +909904,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 284.253 Td +51.24 252.693 Td /F1.0 10.5 Tf <68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f757073> Tj ET @@ -909750,7 +909916,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 242.163 Td +48.24 210.603 Td /F2.0 18 Tf [<4472> 20.0195 <61676f6e4f4b>] TJ ET @@ -909763,7 +909929,7 @@ ET 1.5993 Tw BT -48.24 214.143 Td +48.24 182.583 Td /F1.0 10.5 Tf <5468726561742067726f7570207468617420686173207461726765746564204a6170616e657365206f7267616e697a6174696f6e732077697468207068697368696e6720656d61696c732e2044756520746f206f7665726c617070696e67> Tj ET @@ -909778,7 +909944,7 @@ ET 0.6703 Tw BT -48.24 198.363 Td +48.24 166.803 Td /F1.0 10.5 Tf [<545450732c20696e636c7564696e672073696d696c617220637573746f6d20746f6f6c732c204472> 20.0195 <61676f6e4f4b2069732074686f7567687420746f2068617665206120646972656374206f7220696e6469726563742072656c6174696f6e73686970>] TJ ET @@ -909793,7 +909959,7 @@ ET 4.8599 Tw BT -48.24 182.583 Td +48.24 151.023 Td /F1.0 10.5 Tf <7769746820746865207468726561742067726f7570204d6f616665652e2032323233204974206973206b6e6f776e20746f2075736520612076617269657479206f66206d616c776172652c20696e636c7564696e67> Tj ET @@ -909806,7 +909972,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 166.803 Td +48.24 135.243 Td /F1.0 10.5 Tf [<53> 20.0195 <79736765742f48656c6c6f4272696467652c20506c7567582c20506f69736f6e497679> 89.8438 <2c2046> 40.0391 <6f726d657246697273745261742c204e466c6f672c20616e64204e65774354> 89.8438 <2e>] TJ ET @@ -909817,7 +909983,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 139.023 Td +48.24 107.463 Td /F1.0 10.5 Tf [<4472> 20.0195 <61676f6e4f4b20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -909830,7 +909996,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 111.243 Td +56.8805 79.683 Td /F1.0 10.5 Tf Tj ET @@ -909843,7 +910009,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 111.243 Td +66.24 79.683 Td /F1.0 10.5 Tf <4d6f61666565> Tj ET @@ -909854,51 +910020,12 @@ ET 0.2 0.2 0.2 SCN BT -48.24 84.0612 Td +48.24 52.5012 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 56.156 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 76.436 m -547.04 76.436 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 56.156 m -547.04 56.156 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 76.686 m -48.24 55.906 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 76.686 m -547.04 55.906 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 62.222 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - 0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn @@ -909924,7 +910051,7 @@ Q endstream endobj -15287 0 obj +15290 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -909932,51 +910059,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15286 0 R +/Contents 15289 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15288 0 R 15289 0 R 15291 0 R 15292 0 R 15293 0 R 15295 0 R 15296 0 R 15297 0 R] +/Annots [15291 0 R 15292 0 R 15294 0 R 15295 0 R 15296 0 R 15298 0 R 15299 0 R 15300 0 R] >> endobj -15288 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) ->> -/Subtype /Link -/Rect [51.24 722.309 514.8269 736.589] -/Type /Annot ->> -endobj -15289 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) ->> -/Subtype /Link -/Rect [51.24 708.029 120.4665 722.309] -/Type /Annot ->> -endobj -15290 0 obj -[15287 0 R /XYZ 0 693.029 null] -endobj 15291 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://attack.mitre.org/wiki/Groups) +/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) >> /Subtype /Link -/Rect [51.24 521.278 229.6665 535.558] +/Rect [51.24 690.749 514.8269 705.029] /Type /Annot >> endobj @@ -909984,35 +910086,35 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/) +/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) >> /Subtype /Link -/Rect [51.24 500.998 532.182 515.278] +/Rect [51.24 676.469 120.4665 690.749] /Type /Annot >> endobj 15293 0 obj +[15290 0 R /XYZ 0 661.469 null] +endobj +15294 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/) +/URI (https://attack.mitre.org/wiki/Groups) >> /Subtype /Link -/Rect [51.24 486.718 142.233 500.998] +/Rect [51.24 489.718 229.6665 503.998] /Type /Annot >> endobj -15294 0 obj -[15287 0 R /XYZ 0 471.718 null] -endobj 15295 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/) +/URI (http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/) >> /Subtype /Link -/Rect [51.24 315.747 543.2805 330.027] +/Rect [51.24 469.438 532.182 483.718] /Type /Annot >> endobj @@ -910020,61 +910122,90 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/) +/URI (http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/) >> /Subtype /Link -/Rect [51.24 301.467 182.931 315.747] +/Rect [51.24 455.158 142.233 469.438] /Type /Annot >> endobj 15297 0 obj +[15290 0 R /XYZ 0 440.158 null] +endobj +15298 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/) +>> +/Subtype /Link +/Rect [51.24 284.187 543.2805 298.467] +/Type /Annot +>> +endobj +15299 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/) +>> +/Subtype /Link +/Rect [51.24 269.907 182.931 284.187] +/Type /Annot +>> +endobj +15300 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://attack.mitre.org/wiki/Groups) >> /Subtype /Link -/Rect [51.24 281.187 229.6665 295.467] +/Rect [51.24 249.627 229.6665 263.907] /Type /Annot >> endobj -15298 0 obj -[15287 0 R /XYZ 0 266.187 null] +15301 0 obj +[15290 0 R /XYZ 0 234.627 null] endobj -15299 0 obj -<< /Length 14089 +15302 0 obj +<< /Length 14295 >> stream q /DeviceRGB cs 1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re +48.24 785.61 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 20.28 re +48.24 751.05 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 716.49 498.8 34.56 re +48.24 730.77 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 681.93 498.8 34.56 re +48.24 696.21 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 647.37 498.8 34.56 re +48.24 661.65 498.8 34.56 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 627.09 498.8 20.28 re +48.24 627.09 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn 48.24 606.81 498.8 20.28 re f 0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 586.53 498.8 20.28 re +f +0.0 0.0 0.0 scn 0.5 w /DeviceRGB CS 0.8667 0.8667 0.8667 SCN @@ -910084,52 +910215,37 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l +48.24 785.61 m +547.04 785.61 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 806.14 m -48.24 771.08 l +48.24 785.36 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 806.14 m -547.04 771.08 l +547.04 785.36 l S [] 0 d 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN BT 51.24 791.676 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f676c6f62616c2f656e2f63757272656e742d746872656174732f706466732f77702d6f706572> 20.0195 <6174696f6e2d>] TJ +<4c696e6b73> Tj ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 777.396 Td -/F1.0 10.5 Tf -<7175616e74756d2d656e74616e676c656d656e742e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l +48.24 785.61 m +547.04 785.61 l S [] 0 d 0.5 w @@ -910140,13 +910256,13 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 771.58 m +48.24 785.86 m 48.24 750.8 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 771.58 m +547.04 785.86 m 547.04 750.8 l S [] 0 d @@ -910156,10 +910272,21 @@ S 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f676c6f62616c2f656e2f63757272656e742d746872656174732f706466732f77702d6f706572> 20.0195 <6174696f6e2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + BT 51.24 757.116 Td /F1.0 10.5 Tf -<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f757073> Tj +<7175616e74756d2d656e74616e676c656d656e742e706466> Tj ET 0.0 0.0 0.0 SCN @@ -910173,20 +910300,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.49 m -547.04 716.49 l +48.24 730.77 m +547.04 730.77 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 751.3 m -48.24 716.24 l +48.24 730.52 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 751.3 m -547.04 716.24 l +547.04 730.52 l S [] 0 d 1 w @@ -910198,18 +910325,7 @@ S BT 51.24 736.836 Td /F1.0 10.5 Tf -[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031352f30342f756e69742d34322d6964656e7469666965732d6e65772d6472> 20.0195 <61676f6e6f6b2d6261636b> 20.0195 <646f6f722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 722.556 Td -/F1.0 10.5 Tf -[<6d616c776172652d6465706c6f> 20.0195 <7965642d616761696e73742d6a6170616e6573652d746172676574732f>] TJ +<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f757073> Tj ET 0.0 0.0 0.0 SCN @@ -910217,26 +910333,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.49 m -547.04 716.49 l +48.24 730.77 m +547.04 730.77 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 681.93 m -547.04 681.93 l +48.24 696.21 m +547.04 696.21 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.74 m -48.24 681.68 l +48.24 731.02 m +48.24 695.96 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 716.74 m -547.04 681.68 l +547.04 731.02 m +547.04 695.96 l S [] 0 d 1 w @@ -910245,9 +910361,59 @@ S 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN +BT +51.24 716.556 Td +/F1.0 10.5 Tf +[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031352f30342f756e69742d34322d6964656e7469666965732d6e65772d6472> 20.0195 <61676f6e6f6b2d6261636b> 20.0195 <646f6f722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + BT 51.24 702.276 Td /F1.0 10.5 Tf +[<6d616c776172652d6465706c6f> 20.0195 <7965642d616761696e73742d6a6170616e6573652d746172676574732f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.21 m +547.04 696.21 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 661.65 m +547.04 661.65 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.46 m +48.24 661.4 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 696.46 m +547.04 661.4 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 681.996 Td +/F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30312f756e697434322d6472> 20.0195 <61676f6e6f6b2d757064617465732d746f6f6c7365742d746172676574732d>] TJ ET @@ -910257,7 +910423,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 687.996 Td +51.24 667.716 Td /F1.0 10.5 Tf [<6d756c7469706c652d67656f6772> 20.0195 <61706869632d726567696f6e732f>] TJ ET @@ -910267,58 +910433,8 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 681.93 m -547.04 681.93 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 647.37 m -547.04 647.37 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 682.18 m -48.24 647.12 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 682.18 m -547.04 647.12 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 667.716 Td -/F1.0 10.5 Tf -<68747470733a2f2f626c6f67732e666f726365706f696e742e636f6d2f73656375726974792d6c6162732f74726f6a616e697a65642d61646f62652d696e7374616c6c65722d757365642d696e7374616c6c2d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 653.436 Td -/F1.0 10.5 Tf -[<6472> 20.0195 <61676f6e6f6b254532253830253939732d6e65772d637573746f6d2d6261636b> 20.0195 <646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 647.37 m -547.04 647.37 l +48.24 661.65 m +547.04 661.65 l S [] 0 d 0.5 w @@ -910329,13 +910445,13 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 647.62 m +48.24 661.9 m 48.24 626.84 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 647.62 m +547.04 661.9 m 547.04 626.84 l S [] 0 d @@ -910345,10 +910461,21 @@ S 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN +BT +51.24 647.436 Td +/F1.0 10.5 Tf +<68747470733a2f2f626c6f67732e666f726365706f696e742e636f6d2f73656375726974792d6c6162732f74726f6a616e697a65642d61646f62652d696e7374616c6c65722d757365642d696e7374616c6c2d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + BT 51.24 633.156 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6d6f72706869636b2e636f6d2f7265736f75726365732f6e6577732f646565702d646976652d6472> 20.0195 <61676f6e6f6b2d72> 20.0195 <616d626f2d6261636b> 20.0195 <646f6f72>] TJ +[<6472> 20.0195 <61676f6e6f6b254532253830253939732d6e65772d637573746f6d2d6261636b> 20.0195 <646f6f72>] TJ ET 0.0 0.0 0.0 SCN @@ -910387,6 +910514,45 @@ S BT 51.24 612.876 Td /F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6d6f72706869636b2e636f6d2f7265736f75726365732f6e6577732f646565702d646976652d6472> 20.0195 <61676f6e6f6b2d72> 20.0195 <616d626f2d6261636b> 20.0195 <646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 606.81 m +547.04 606.81 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 586.53 m +547.04 586.53 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 607.06 m +48.24 586.28 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 607.06 m +547.04 586.28 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 592.596 Td +/F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6d6f61666565>] TJ ET @@ -910397,7 +910563,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 570.786 Td +48.24 550.506 Td /F2.0 18 Tf <5468726561742047726f75702d33333930> Tj ET @@ -910408,7 +910574,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 542.766 Td +48.24 522.486 Td /F1.0 10.5 Tf [<4368696e657365207468726561742067726f757020746861742068617320657874656e736976656c79207573656420737472> 20.0195 <6174656769632057> 60.0586 <656220636f6d70726f6d6973657320746f207461726765742076696374696d732e>] TJ ET @@ -910419,7 +910585,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 514.986 Td +48.24 494.706 Td /F1.0 10.5 Tf <5468726561742047726f75702d3333393020697320616c736f206b6e6f776e2061733a> Tj ET @@ -910432,7 +910598,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 487.206 Td +56.8805 466.926 Td /F1.0 10.5 Tf Tj ET @@ -910445,7 +910611,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 487.206 Td +66.24 466.926 Td /F1.0 10.5 Tf [<54> 20.0195 <472d33333930>] TJ ET @@ -910458,7 +910624,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 465.426 Td +56.8805 445.146 Td /F1.0 10.5 Tf Tj ET @@ -910471,7 +910637,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 465.426 Td +66.24 445.146 Td /F1.0 10.5 Tf <456d6973736172792050616e6461> Tj ET @@ -910482,35 +910648,29 @@ ET 0.2 0.2 0.2 SCN BT -48.24 438.2442 Td +48.24 417.9642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323632352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 410.339 498.8 20.28 re +48.24 390.059 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 375.779 498.8 34.56 re +48.24 355.499 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 355.499 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn 48.24 335.219 498.8 20.28 re f 0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 430.619 m -547.04 430.619 l -S -[] 0 d +0.9765 0.9765 0.9765 scn +48.24 314.939 498.8 20.28 re +f +0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 410.339 m @@ -910519,14 +910679,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 430.869 m -48.24 410.089 l +48.24 390.059 m +547.04 390.059 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 430.869 m -547.04 410.089 l +48.24 410.589 m +48.24 389.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 410.589 m +547.04 389.809 l S [] 0 d 1 w @@ -910534,7 +910700,7 @@ S 0.2 0.2 0.2 scn BT -51.24 416.405 Td +51.24 396.125 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -910542,58 +910708,8 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 410.339 m -547.04 410.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 375.779 m -547.04 375.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 410.589 m -48.24 375.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 410.589 m -547.04 375.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 396.125 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f63796265722d7468726561742d696e74656c6c6967656e63652f746872656174732f7468726561742d67726f75702d333339302d746172676574732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 381.845 Td -/F1.0 10.5 Tf -<6f7267616e697a6174696f6e732d666f722d6379626572657370696f6e6167652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 375.779 m -547.04 375.779 l +48.24 390.059 m +547.04 390.059 l S [] 0 d 0.5 w @@ -910604,13 +910720,13 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 376.029 m +48.24 390.309 m 48.24 355.249 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 376.029 m +547.04 390.309 m 547.04 355.249 l S [] 0 d @@ -910620,10 +910736,21 @@ S 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN +BT +51.24 375.845 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f63796265722d7468726561742d696e74656c6c6967656e63652f746872656174732f7468726561742d67726f75702d333339302d746172676574732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + BT 51.24 361.565 Td /F1.0 10.5 Tf -<68747470733a2f2f61747461636b2e6d697472652e6f7267> Tj +<6f7267616e697a6174696f6e732d666f722d6379626572657370696f6e6167652f> Tj ET 0.0 0.0 0.0 SCN @@ -910662,6 +910789,45 @@ S BT 51.24 341.285 Td /F1.0 10.5 Tf +<68747470733a2f2f61747461636b2e6d697472652e6f7267> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 335.219 m +547.04 335.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 314.939 m +547.04 314.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 335.469 m +48.24 314.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 335.469 m +547.04 314.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 321.005 Td +/F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f656d6973736172792d70616e6461>] TJ ET @@ -910672,7 +910838,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 299.195 Td +48.24 278.915 Td /F2.0 18 Tf <50726f6a656374536175726f6e> Tj ET @@ -910685,7 +910851,7 @@ ET 1.5441 Tw BT -48.24 271.175 Td +48.24 250.895 Td /F1.0 10.5 Tf <50726f6a656374536175726f6e20697320746865206e616d6520666f72206120746f70206c6576656c206d6f64756c61722063796265722d657370696f6e61676520706c6174666f726d2c2064657369676e656420746f20656e61626c65> Tj ET @@ -910700,7 +910866,7 @@ ET 2.1859 Tw BT -48.24 255.395 Td +48.24 235.115 Td /F1.0 10.5 Tf [<616e64206d616e616765206c6f6e672d7465726d2063616d706169676e73207468726f75676820737465616c7468> 20.0195 <7920737572766976616c206d656368616e69736d7320636f75706c65642077697468206d756c7469706c65>] TJ ET @@ -910715,7 +910881,7 @@ ET 0.244 Tw BT -48.24 239.615 Td +48.24 219.335 Td /F1.0 10.5 Tf [<657866696c7472> 20.0195 <6174696f6e206d6574686f64732e2054> 29.7852 <6563686e6963616c2064657461696c732073686f7720686f772061747461636b> 20.0195 <657273206c6561726e65642066726f6d206f746865722065787472656d656c7920616476616e636564>] TJ ET @@ -910730,7 +910896,7 @@ ET 1.565 Tw BT -48.24 223.835 Td +48.24 203.555 Td /F1.0 10.5 Tf [<6163746f727320696e206f7264657220746f2061766f696420726570656174696e67207468656972206d697374616b> 20.0195 <65732e20417320737563682c20616c6c206172746966616374732061726520637573746f6d697a65642070657220676976656e>] TJ ET @@ -910745,7 +910911,7 @@ ET 3.842 Tw BT -48.24 208.055 Td +48.24 187.775 Td /F1.0 10.5 Tf [<7461726765742c207265647563696e672074686569722076616c756520617320696e64696361746f7273206f6620636f6d70726f6d69736520666f7220616e> 20.0195 <79206f746865722076696374696d2e20557375616c6c7920415054>] TJ ET @@ -910760,7 +910926,7 @@ ET 0.8156 Tw BT -48.24 192.275 Td +48.24 171.995 Td /F1.0 10.5 Tf [<63616d706169676e73206861766520612067656f6772> 20.0195 <6170686963616c206e657875732c2061696d65642061742065787472> 20.0195 <616374696e6720696e666f726d6174696f6e2077697468696e206120737065636966696320726567696f6e206f72>] TJ ET @@ -910775,7 +910941,7 @@ ET 0.769 Tw BT -48.24 176.495 Td +48.24 156.215 Td /F1.0 10.5 Tf [<66726f6d206120676976656e20696e647573747279> 89.8438 <2e205468617420757375616c6c7920726573756c747320696e207365766572> 20.0195 <616c20696e66656374696f6e7320696e20636f756e74726965732077697468696e207468617420726567696f6e2c206f72>] TJ ET @@ -910790,7 +910956,7 @@ ET 1.5981 Tw BT -48.24 160.715 Td +48.24 140.435 Td /F1.0 10.5 Tf [<696e2074686520746172676574656420696e6475737472792061726f756e642074686520776f726c642e20496e746572657374696e676c79> 89.8438 <2c2050726f6a656374536175726f6e207365656d7320746f2062652064656469636174656420746f>] TJ ET @@ -910805,7 +910971,7 @@ ET 0.4348 Tw BT -48.24 144.935 Td +48.24 124.655 Td /F1.0 10.5 Tf [<6a757374206120636f75706c65206f6620636f756e74726965732c20666f6375736564206f6e20636f6c6c656374696e6720686967682076616c756520696e74656c6c6967656e63652062> 20.0195 <7920636f6d70726f6d6973696e6720616c6d6f737420616c6c>] TJ ET @@ -910820,7 +910986,7 @@ ET 0.3001 Tw BT -48.24 129.155 Td +48.24 108.875 Td /F1.0 10.5 Tf [<6b> 20.0195 <657920656e74697469657320697420636f756c6420706f737369626c792072656163682077697468696e207468652074617267657420617265612e20546865206e616d652c2050726f6a656374536175726f6e207265666c65637473207468652066616374>] TJ ET @@ -910833,7 +910999,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 113.375 Td +48.24 93.095 Td /F1.0 10.5 Tf <746861742074686520636f646520617574686f727320726566657220746f20d4536175726f6ed520696e20746865204c756120736372697074732e> Tj ET @@ -910844,37 +911010,11 @@ ET 0.2 0.2 0.2 SCN BT -48.24 85.595 Td +48.24 65.315 Td /F1.0 10.5 Tf <50726f6a656374536175726f6e20697320616c736f206b6e6f776e2061733a> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 57.815 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 57.815 Td -/F1.0 10.5 Tf -<53747269646572> Tj -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -910901,7 +911041,7 @@ Q endstream endobj -15300 0 obj +15303 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -910909,59 +911049,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15299 0 R +/Contents 15302 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15301 0 R 15302 0 R 15303 0 R 15304 0 R 15305 0 R 15306 0 R 15307 0 R 15308 0 R 15309 0 R 15310 0 R 15311 0 R 15313 0 R 15314 0 R 15315 0 R 15316 0 R] ->> -endobj -15301 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf) ->> -/Subtype /Link -/Rect [51.24 788.61 534.1156 802.89] -/Type /Annot ->> -endobj -15302 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf) ->> -/Subtype /Link -/Rect [51.24 774.33 189.1785 788.61] -/Type /Annot ->> -endobj -15303 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://attack.mitre.org/wiki/Groups) ->> -/Subtype /Link -/Rect [51.24 754.05 229.6665 768.33] -/Type /Annot +/Annots [15304 0 R 15305 0 R 15306 0 R 15307 0 R 15308 0 R 15309 0 R 15310 0 R 15311 0 R 15312 0 R 15313 0 R 15314 0 R 15316 0 R 15317 0 R 15318 0 R 15319 0 R] >> endobj 15304 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/) +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf) >> /Subtype /Link -/Rect [51.24 733.77 529.0526 748.05] +/Rect [51.24 768.33 534.1156 782.61] /Type /Annot >> endobj @@ -910969,10 +911076,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/) +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf) >> /Subtype /Link -/Rect [51.24 719.49 271.7923 733.77] +/Rect [51.24 754.05 189.1785 768.33] /Type /Annot >> endobj @@ -910980,10 +911087,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/) +/URI (https://attack.mitre.org/wiki/Groups) >> /Subtype /Link -/Rect [51.24 699.21 517.4818 713.49] +/Rect [51.24 733.77 229.6665 748.05] /Type /Annot >> endobj @@ -910991,10 +911098,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/) +/URI (http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/) >> /Subtype /Link -/Rect [51.24 684.93 195.2998 699.21] +/Rect [51.24 713.49 529.0526 727.77] /Type /Annot >> endobj @@ -911002,10 +911109,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor) +/URI (http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/) >> /Subtype /Link -/Rect [51.24 664.65 453.6735 678.93] +/Rect [51.24 699.21 271.7923 713.49] /Type /Annot >> endobj @@ -911013,10 +911120,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor) +/URI (http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/) >> /Subtype /Link -/Rect [51.24 650.37 282.1451 664.65] +/Rect [51.24 678.93 517.4818 693.21] /Type /Annot >> endobj @@ -911024,10 +911131,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor) +/URI (http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/) >> /Subtype /Link -/Rect [51.24 630.09 452.2467 644.37] +/Rect [51.24 664.65 195.2998 678.93] /Type /Annot >> endobj @@ -911035,24 +911142,32 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/moafee) +/URI (https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor) >> /Subtype /Link -/Rect [51.24 609.81 332.5259 624.09] +/Rect [51.24 644.37 453.6735 658.65] /Type /Annot >> endobj 15312 0 obj -[15300 0 R /XYZ 0 594.81 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor) +>> +/Subtype /Link +/Rect [51.24 630.09 282.1451 644.37] +/Type /Annot +>> endobj 15313 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/) +/URI (http://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor) >> /Subtype /Link -/Rect [51.24 393.059 495.7488 407.339] +/Rect [51.24 609.81 452.2467 624.09] /Type /Annot >> endobj @@ -911060,40 +911175,65 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/) +/URI (https://www.cfr.org/interactive/cyber-operations/moafee) >> /Subtype /Link -/Rect [51.24 378.779 222.432 393.059] +/Rect [51.24 589.53 332.5259 603.81] /Type /Annot >> endobj 15315 0 obj +[15303 0 R /XYZ 0 574.53 null] +endobj +15316 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/) +>> +/Subtype /Link +/Rect [51.24 372.779 495.7488 387.059] +/Type /Annot +>> +endobj +15317 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/) +>> +/Subtype /Link +/Rect [51.24 358.499 222.432 372.779] +/Type /Annot +>> +endobj +15318 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://attack.mitre.org) >> /Subtype /Link -/Rect [51.24 358.499 165.4275 372.779] +/Rect [51.24 338.219 165.4275 352.499] /Type /Annot >> endobj -15316 0 obj +15319 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.cfr.org/interactive/cyber-operations/emissary-panda) >> /Subtype /Link -/Rect [51.24 338.219 375.3659 352.499] +/Rect [51.24 317.939 375.3659 332.219] /Type /Annot >> endobj -15317 0 obj -[15300 0 R /XYZ 0 323.219 null] +15320 0 obj +[15303 0 R /XYZ 0 302.939 null] endobj -15318 0 obj -<< /Length 10159 +15321 0 obj +<< /Length 9960 >> stream q @@ -911120,7 +911260,7 @@ ET BT 66.24 793.926 Td /F1.0 10.5 Tf -<536175726f6e> Tj +<53747269646572> Tj ET 0.0 0.0 0.0 SCN @@ -911146,6 +911286,32 @@ ET BT 66.24 772.146 Td /F1.0 10.5 Tf +<536175726f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 750.366 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 750.366 Td +/F1.0 10.5 Tf <50726f6a65637420536175726f6e> Tj ET @@ -911154,10 +911320,9055 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +BT +48.24 723.1842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323632362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 695.279 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 674.999 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 654.719 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.559 m +547.04 715.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.809 m +48.24 695.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 715.809 m +547.04 695.029 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 701.345 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 674.999 m +547.04 674.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.529 m +48.24 674.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 695.529 m +547.04 674.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 681.065 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f37353533332f6661712d7468652d70726f6a656374736175726f6e2d6170742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 674.999 m +547.04 674.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 654.719 m +547.04 654.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 675.249 m +48.24 654.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 675.249 m +547.04 654.469 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 660.785 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f70726f6a6563742d736175726f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 618.695 Td +/F2.0 18 Tf +<415054203330> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4551 Tw + +BT +48.24 590.675 Td +/F1.0 10.5 Tf +[<4150542033302069732061207468726561742067726f75702073757370656374656420746f206265206173736f636961746564207769746820746865204368696e65736520676f7665726e6d656e742e205768696c65204e61696b> 20.0195 <6f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 574.895 Td +/F1.0 10.5 Tf +[<73686172657320736f6d652063686172> 20.0195 <616374657269737469637320776974682041505433302c207468652074776f2067726f75707320646f206e6f742061707065617220746f206265206578616374206d6174636865732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 547.115 Td +/F1.0 10.5 Tf +<41505420333020697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 519.335 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 519.335 Td +/F1.0 10.5 Tf +<4150543330> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 492.1532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323632372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 464.248 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 443.968 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 423.688 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 403.408 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 484.528 m +547.04 484.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.248 m +547.04 464.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 484.778 m +48.24 463.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 484.778 m +547.04 463.998 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 470.314 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.248 m +547.04 464.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 443.968 m +547.04 443.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.498 m +48.24 443.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 464.498 m +547.04 443.718 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 450.034 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f6669726579652f696d616765732f7270742d61707433302e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 443.968 m +547.04 443.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 423.688 m +547.04 423.688 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.218 m +48.24 423.438 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 444.218 m +547.04 423.438 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 429.754 Td +/F1.0 10.5 Tf +<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f75702f4730303133> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 423.688 m +547.04 423.688 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 403.408 m +547.04 403.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 423.938 m +48.24 403.158 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 423.938 m +547.04 403.158 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 409.474 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6170742d3330>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 367.384 Td +/F2.0 18 Tf +[<54> 60.0586 <41353330>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 339.364 Td +/F1.0 10.5 Tf +[<54> 60.0586 <413533302c2077686f2077652070726576696f75736c79206578616d696e656420696e2072656c6174696f6e20746f206c617267652d7363616c6520706572736f6e616c697a6564207068697368696e672063616d706169676e73>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 299.524 Td +/F2.0 18 Tf +<47434d414e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.643 Tw + +BT +48.24 271.504 Td +/F1.0 10.5 Tf +[<47434d414e2069732061207468726561742067726f7570207468617420666f6375736573206f6e20746172676574696e672062616e6b7320666f722074686520707572706f7365206f66207472> 20.0195 <616e7366657272696e67206d6f6e657920746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 255.724 Td +/F1.0 10.5 Tf +<652d63757272656e63792073657276696365732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 228.5422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323632382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 200.637 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 166.077 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.917 m +547.04 220.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 200.637 m +547.04 200.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 221.167 m +48.24 200.387 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 221.167 m +547.04 200.387 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 206.703 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 200.637 m +547.04 200.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 166.077 m +547.04 166.077 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 200.887 m +48.24 165.827 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 200.887 m +547.04 165.827 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 186.423 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37333633382f6170742d7374796c652d62616e6b2d726f626265726965732d696e6372656173652d776974682d6d6574656c2d67636d616e2d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 172.143 Td +/F1.0 10.5 Tf +<616e642d63617262616e616b2d322d302d61747461636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 130.053 Td +/F2.0 18 Tf +<5375636b666c79> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 102.033 Td +/F1.0 10.5 Tf +<5375636b666c792069732061204368696e612d6261736564207468726561742067726f7570207468617420686173206265656e206163746976652073696e6365206174206c656173742032303134> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 74.8512 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323632392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31323938> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15322 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15321 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15323 0 R 15324 0 R 15326 0 R 15327 0 R 15328 0 R 15331 0 R 15332 0 R] +>> +endobj +15323 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/) +>> +/Subtype /Link +/Rect [51.24 677.999 432.012 692.279] +/Type /Annot +>> +endobj +15324 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/project-sauron) +>> +/Subtype /Link +/Rect [51.24 657.719 368.9294 671.999] +/Type /Annot +>> +endobj +15325 0 obj +[15322 0 R /XYZ 0 642.719 null] +endobj +15326 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf) +>> +/Subtype /Link +/Rect [51.24 446.968 331.5795 461.248] +/Type /Annot +>> +endobj +15327 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://attack.mitre.org/wiki/Group/G0013) +>> +/Subtype /Link +/Rect [51.24 426.688 258.9195 440.968] +/Type /Annot +>> +endobj +15328 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/apt-30) +>> +/Subtype /Link +/Rect [51.24 406.408 326.5724 420.688] +/Type /Annot +>> +endobj +15329 0 obj +[15322 0 R /XYZ 0 391.408 null] +endobj +15330 0 obj +[15322 0 R /XYZ 0 323.548 null] +endobj +15331 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/) +>> +/Subtype /Link +/Rect [51.24 183.357 528.507 197.637] +/Type /Annot +>> +endobj +15332 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/) +>> +/Subtype /Link +/Rect [51.24 169.077 180.516 183.357] +/Type /Annot +>> +endobj +15333 0 obj +[15322 0 R /XYZ 0 154.077 null] +endobj +15334 0 obj +<< /Length 11132 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 751.05 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 730.77 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.05 m +547.04 751.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 750.8 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 750.8 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f7375636b666c792d72657665616c696e672d7365637265742d6c6966652d796f75722d636f64652d7369676e696e672d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 757.116 Td +/F1.0 10.5 Tf +<636572746966696361746573> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.05 m +547.04 751.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 730.77 m +547.04 730.77 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.3 m +48.24 730.52 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 751.3 m +547.04 730.52 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 736.836 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f696e6469616e2d6f7267616e697a6174696f6e732d74617267657465642d7375636b666c792d61747461636b73>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 694.746 Td +/F2.0 18 Tf +<46494e36> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7918 Tw + +BT +48.24 666.726 Td +/F1.0 10.5 Tf +[<46494e20697320612067726f757020746172676574696e672066696e616e6369616c2061737365747320696e636c7564696e67206173736574732061626c6520746f20646f2066696e616e6369616c207472> 20.0195 <616e73616374696f6e20696e636c7564696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 650.946 Td +/F1.0 10.5 Tf +<506f532e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 623.7642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 595.859 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 575.579 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.139 m +547.04 616.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 595.859 m +547.04 595.859 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.389 m +48.24 595.609 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 616.389 m +547.04 595.609 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 601.925 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 595.859 m +547.04 595.859 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 575.579 m +547.04 575.579 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.109 m +48.24 575.329 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 596.109 m +547.04 575.329 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 581.645 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f7270742d66696e362e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 539.555 Td +/F2.0 18 Tf +[<4c6962> 20.0195 <79616e2053636f7270696f6e73>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3569 Tw + +BT +48.24 511.535 Td +/F1.0 10.5 Tf +[<4c6962> 20.0195 <79616e2053636f7270696f6e732069732061206d616c77617265206f706572> 20.0195 <6174696f6e20696e207573652073696e63652053657074656d626572203230313520616e64206f706572> 20.0195 <617465642062> 20.0195 <79206120706f6c69746963616c6c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2588 Tw + +BT +48.24 495.755 Td +/F1.0 10.5 Tf +[<6d6f746976617465642067726f75702077686f7365206d61696e206f626a65637469766520697320696e74656c6c6967656e636520676174686572696e672c207370> 20.0195 <79696e67206f6e20696e666c75656e7469616c7320616e6420706f6c69746963616c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 479.975 Td +/F1.0 10.5 Tf +[<6669677572657320616e64206f706572> 20.0195 <61746520616e20657370696f6e6167652063616d706169676e2077697468696e204c6962> 20.0195 <79612e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 440.135 Td +/F2.0 18 Tf +[<54> 29.7852 <65616d58526174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 412.115 Td +/F1.0 10.5 Tf +[<54> 29.7852 <65616d5852617420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 384.335 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 384.335 Td +/F1.0 10.5 Tf +[<436f72706f72> 20.0195 <6163616f58526174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 362.555 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 362.555 Td +/F1.0 10.5 Tf +[<436f72706f72> 20.0195 <6174696f6e58526174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 335.3732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 307.468 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 287.188 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 327.748 m +547.04 327.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 307.468 m +547.04 307.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 327.998 m +48.24 307.218 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 327.998 m +547.04 307.218 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 313.534 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 307.468 m +547.04 307.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 287.188 m +547.04 287.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 307.718 m +48.24 286.938 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 307.718 m +547.04 286.938 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 293.254 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37363135332f7465616d7872> 20.0195 <61742d6272> 20.0195 <617a696c69616e2d63796265726372696d652d6d656574732d72> 20.0195 <616e736f6d776172652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 251.164 Td +/F2.0 18 Tf +<4f696c526967> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5744 Tw + +BT +48.24 223.144 Td +/F1.0 10.5 Tf +[<4f696c52696720697320616e204972> 20.0195 <616e69616e207468726561742067726f7570206f706572> 20.0195 <6174696e67207072696d6172696c7920696e20746865204d6964646c6520456173742062> 20.0195 <7920746172676574696e67206f7267616e697a6174696f6e73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8688 Tw + +BT +48.24 207.364 Td +/F1.0 10.5 Tf +<696e207468697320726567696f6e20746861742061726520696e20612076617269657479206f6620646966666572656e7420696e64757374726965733b20686f77657665722c20746869732067726f757020686173206f63636173696f6e616c6c79> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8629 Tw + +BT +48.24 191.584 Td +/F1.0 10.5 Tf +<7461726765746564206f7267616e697a6174696f6e73206f757473696465206f6620746865204d6964646c6520456173742061732077656c6c2e20497420616c736f2061707065617273204f696c5269672063617272696573206f757420737570706c79> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9642 Tw + +BT +48.24 175.804 Td +/F1.0 10.5 Tf +[<636861696e2061747461636b732c20776865726520746865207468726561742067726f7570206c65766572> 20.0195 <61676573207468652074727573742072656c6174696f6e73686970206265747765656e206f7267616e697a6174696f6e7320746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 160.024 Td +/F1.0 10.5 Tf +<61747461636b207468656972207072696d61727920746172676574732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2882 Tw + +BT +48.24 132.244 Td +/F1.0 10.5 Tf +<4f696c52696720697320616e2061637469766520616e64206f7267616e697a6564207468726561742067726f75702c2077686963682069732065766964656e74206261736564206f6e2074686569722073797374656d6174696320746172676574696e67> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.2488 Tw + +BT +48.24 116.464 Td +/F1.0 10.5 Tf +[<6f66207370656369666963206f7267616e697a6174696f6e7320746861742061707065617220746f206265206361726566756c6c792063686f73656e20666f7220737472> 20.0195 <61746567696320707572706f7365732e2041747461636b73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.3218 Tw + +BT +48.24 100.684 Td +/F1.0 10.5 Tf +[<6174747269627574656420746f20746869732067726f7570207072696d6172696c792072656c79206f6e20736f6369616c20656e67696e656572696e6720746f206578706c6f6974207468652068756d616e2072> 20.0195 <6174686572207468616e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3539 Tw + +BT +48.24 84.904 Td +/F1.0 10.5 Tf +[<736f6674776172652076756c6e6572> 20.0195 <6162696c69746965733b20686f77657665722c206f6e206f63636173696f6e20746869732067726f757020686173207573656420726563656e746c7920706174636865642076756c6e6572> 20.0195 <6162696c6974696573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4568 Tw + +BT +48.24 69.124 Td +/F1.0 10.5 Tf +[<696e207468652064656c6976657279207068617365206f662074686569722061747461636b732e20546865206c61636b206f6620736f6674776172652076756c6e6572> 20.0195 <6162696c697479206578706c6f69746174696f6e20646f6573206e6f74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8832 Tw + +BT +48.24 53.344 Td +/F1.0 10.5 Tf +<6e65636573736172696c7920737567676573742061206c61636b206f6620736f706869737469636174696f6e2c206173204f696c526967206861732073686f776e206d6174757269747920696e206f746865722061737065637473206f66207468656972> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31323939> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15335 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15334 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15336 0 R 15337 0 R 15338 0 R 15340 0 R 15343 0 R] +>> +endobj +15336 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates) +>> +/Subtype /Link +/Rect [51.24 768.33 490.4568 782.61] +/Type /Annot +>> +endobj +15337 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates) +>> +/Subtype /Link +/Rect [51.24 754.05 106.3545 768.33] +/Type /Annot +>> +endobj +15338 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/indian-organizations-targeted-suckfly-attacks) +>> +/Subtype /Link +/Rect [51.24 733.77 482.4138 748.05] +/Type /Annot +>> +endobj +15339 0 obj +[15335 0 R /XYZ 0 718.77 null] +endobj +15340 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf) +>> +/Subtype /Link +/Rect [51.24 578.579 355.194 592.859] +/Type /Annot +>> +endobj +15341 0 obj +[15335 0 R /XYZ 0 563.579 null] +endobj +15342 0 obj +[15335 0 R /XYZ 0 464.159 null] +endobj +15343 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/) +>> +/Subtype /Link +/Rect [51.24 290.188 520.3899 304.468] +/Type /Annot +>> +endobj +15344 0 obj +[15335 0 R /XYZ 0 275.188 null] +endobj +15345 0 obj +<< /Length 15617 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<6f706572> 20.0195 <6174696f6e732e2053756368206d61747572697469657320696e766f6c76653a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.7192 Tw + +BT +48.24 766.896 Td +/F1.0 10.5 Tf +<2d4f7267616e697a65642065766173696f6e2074657374696e6720757365642074686520647572696e6720646576656c6f706d656e74206f6620746865697220746f6f6c732e202d557365206f6620637573746f6d20444e53> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3587 Tw + +BT +48.24 751.116 Td +/F1.0 10.5 Tf +[<54756e6e656c696e672070726f746f636f6c7320666f7220636f6d6d616e6420616e6420636f6e74726f6c202843322920616e64206461746120657866696c7472> 20.0195 <6174696f6e2e202d437573746f6d207765622d7368656c6c7320616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 735.336 Td +/F1.0 10.5 Tf +[<6261636b> 20.0195 <646f6f7273207573656420746f2070657273697374656e746c792061636365737320736572766572732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.3098 Tw + +BT +48.24 707.556 Td +/F1.0 10.5 Tf +[<4f696c5269672072656c696573206f6e2073746f6c656e206163636f756e742063726564656e7469616c7320666f72206c61746572> 20.0195 <616c206d6f76656d656e742e204166746572204f696c526967206761696e732061636365737320746f2061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2241 Tw + +BT +48.24 691.776 Td +/F1.0 10.5 Tf +<73797374656d2c2074686579207573652063726564656e7469616c2064756d70696e6720746f6f6c732c2073756368206173204d696d696b61747a2c20746f20737465616c2063726564656e7469616c7320746f206163636f756e7473206c6f67676564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0253 Tw + +BT +48.24 675.996 Td +/F1.0 10.5 Tf +[<696e746f2074686520636f6d70726f6d697365642073797374656d2e205468652067726f757020757365732074686573652063726564656e7469616c7320746f2061636365737320616e6420746f206d6f7665206c61746572> 20.0195 <616c6c7920746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2336 Tw + +BT +48.24 660.216 Td +/F1.0 10.5 Tf +[<6f746865722073797374656d73206f6e20746865206e6574776f726b2e204166746572206f627461696e696e672063726564656e7469616c732066726f6d20612073797374656d2c206f706572> 20.0195 <61746f727320696e20746869732067726f7570>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8482 Tw + +BT +48.24 644.436 Td +/F1.0 10.5 Tf +[<70726566657220746f2075736520746f6f6c73206f74686572207468616e207468656972206261636b> 20.0195 <646f6f727320746f206163636573732074686520636f6d70726f6d697365642073797374656d732c20737563682061732072656d6f7465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1855 Tw + +BT +48.24 628.656 Td +/F1.0 10.5 Tf +[<6465736b746f7020616e64207075747479> 89.8438 <2e204f696c52696720616c736f2075736573207068697368696e6720736974657320746f20686172766573742063726564656e7469616c7320746f20696e646976696475616c73206174207461726765746564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 612.876 Td +/F1.0 10.5 Tf +[<6f7267616e697a6174696f6e7320746f206761696e2061636365737320746f20696e7465726e65742061636365737369626c65207265736f75726365732c2073756368206173204f75746c6f6f6b2057> 60.0586 <65622041> 20.0195 <63636573732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 585.096 Td +/F1.0 10.5 Tf +<4f696c52696720697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 557.316 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 557.316 Td +/F1.0 10.5 Tf +<54776973746564204b697474656e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 535.536 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 535.536 Td +/F1.0 10.5 Tf +<436f62616c74204779707379> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 513.756 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 513.756 Td +/F1.0 10.5 Tf +[<4372> 20.0195 <616d627573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 486.5742 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 458.669 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 438.389 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 403.829 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 369.269 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 348.989 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 328.709 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 294.149 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 273.869 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 239.309 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 204.749 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 170.189 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 149.909 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 129.629 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 109.349 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 478.949 m +547.04 478.949 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 458.669 m +547.04 458.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 479.199 m +48.24 458.419 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 479.199 m +547.04 458.419 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 464.735 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 458.669 m +547.04 458.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 438.389 m +547.04 438.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 458.919 m +48.24 438.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 458.919 m +547.04 438.139 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 444.455 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30352f74617267657465645f61747461636b736167612e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 438.389 m +547.04 438.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 403.829 m +547.04 403.829 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 438.639 m +48.24 403.579 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 438.639 m +547.04 403.579 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 424.175 Td +/F1.0 10.5 Tf +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f31302f756e697434322d6f696c7269672d6d616c776172652d63616d706169676e2d757064617465732d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 409.895 Td +/F1.0 10.5 Tf +<746f6f6c7365742d616e642d657870616e64732d746172676574732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 403.829 m +547.04 403.829 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.269 m +547.04 369.269 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 404.079 m +48.24 369.019 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 404.079 m +547.04 369.019 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 389.615 Td +/F1.0 10.5 Tf +[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7468652d6f696c7269672d63616d706169676e2d61747461636b732d6f6e2d73617564692d6172> 20.0195 <616269616e2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 375.335 Td +/F1.0 10.5 Tf +[<6f7267616e697a6174696f6e732d64656c697665722d68656c6d696e74682d6261636b> 20.0195 <646f6f722f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.269 m +547.04 369.269 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 348.989 m +547.04 348.989 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.519 m +48.24 348.739 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 369.519 m +547.04 348.739 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 355.055 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e636c656172736b797365632e636f6d2f6f696c7269672f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 348.989 m +547.04 348.989 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.709 m +547.04 328.709 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 349.239 m +48.24 328.459 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 349.239 m +547.04 328.459 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 334.775 Td +/F1.0 10.5 Tf +[<68747470733a2f2f636572742e676f76> 69.8242 <2e696c2f557064617465732f416c657274732f536974654173736574732f434552> 20.0195 <542d494c2d414c4552> 20.0195 <542d572d3132302e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.709 m +547.04 328.709 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 294.149 m +547.04 294.149 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.959 m +48.24 293.899 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 328.959 m +547.04 293.899 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 314.495 Td +/F1.0 10.5 Tf +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30342f756e697434322d6f696c7269672d6163746f72732d70726f766964652d676c696d7073652d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 300.215 Td +/F1.0 10.5 Tf +<646576656c6f706d656e742d74657374696e672d6566666f7274732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 294.149 m +547.04 294.149 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.869 m +547.04 273.869 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 294.399 m +48.24 273.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 294.399 m +547.04 273.619 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 279.935 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e6d6f727068697365632e636f6d2f6972> 20.0195 <616e69616e2d66696c656c6573732d6379626572> 20.0195 <61747461636b2d6f6e2d697372> 20.0195 <61656c2d776f72642d76756c6e6572> 20.0195 <6162696c697479253230>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.869 m +547.04 273.869 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.309 m +547.04 239.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 274.119 m +48.24 239.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 274.119 m +547.04 239.059 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 259.655 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666f726265732e636f6d2f73697465732f74686f6d617362726577737465722f323031372f30322f31352f6f696c7269672d6972> 20.0195 <616e2d6861636b> 20.0195 <6572732d6379626572657370696f6e6167652d75732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 245.375 Td +/F1.0 10.5 Tf +[<7475726b> 20.0195 <65792d73617564692d6172> 20.0195 <616269612f23353637343961613234363861>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.309 m +547.04 239.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 204.749 m +547.04 204.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.559 m +48.24 204.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 239.559 m +547.04 204.499 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 225.095 Td +/F1.0 10.5 Tf +<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d74776f666163652d7765627368656c6c2d70657273697374656e742d6163636573732d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 210.815 Td +/F1.0 10.5 Tf +[<706f696e742d6c61746572> 20.0195 <616c2d6d6f76656d656e742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 204.749 m +547.04 204.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.189 m +547.04 170.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 204.999 m +48.24 169.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 204.999 m +547.04 169.939 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 190.535 Td +/F1.0 10.5 Tf +[<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f31322f756e697434322d696e74726f647563696e672d7468652d6164766572736172792d706c61> 20.0195 <79626f6f6b2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 176.255 Td +/F1.0 10.5 Tf +<66697273742d75702d6f696c7269672f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.189 m +547.04 170.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 149.909 m +547.04 149.909 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.439 m +48.24 149.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 170.439 m +547.04 149.659 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 155.975 Td +/F1.0 10.5 Tf +[<68747470733a2f2f70616e2d756e697434322e6769746875622e696f2f706c61> 20.0195 <79626f6f6b5f7669657765722f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 149.909 m +547.04 149.909 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 129.629 m +547.04 129.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 150.159 m +48.24 129.379 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 150.159 m +547.04 129.379 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 135.695 Td +/F1.0 10.5 Tf +[<68747470733a2f2f72> 20.0195 <6177> 69.8242 <2e67697468756275736572636f6e74656e742e636f6d2f70616e2d756e697434322f706c61> 20.0195 <79626f6f6b5f7669657765722f6d61737465722f706c61> 20.0195 <79626f6f6b5f6a736f6e2f6f696c7269672e6a736f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 129.629 m +547.04 129.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 109.349 m +547.04 109.349 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 129.879 m +48.24 109.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 129.879 m +547.04 109.099 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 115.415 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6f696c726967>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333030> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15346 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15345 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15347 0 R 15348 0 R 15349 0 R 15350 0 R 15351 0 R 15352 0 R 15353 0 R 15354 0 R 15355 0 R 15356 0 R 15357 0 R 15358 0 R 15359 0 R 15360 0 R 15361 0 R 15362 0 R 15363 0 R 15364 0 R 15365 0 R] +>> +endobj +15347 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html) +>> +/Subtype /Link +/Rect [51.24 441.389 447.5118 455.669] +/Type /Annot +>> +endobj +15348 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/) +>> +/Subtype /Link +/Rect [51.24 421.109 522.648 435.389] +/Type /Annot +>> +endobj +15349 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/) +>> +/Subtype /Link +/Rect [51.24 406.829 192.465 421.109] +/Type /Annot +>> +endobj +15350 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 386.549 542.9968 400.829] +/Type /Annot +>> +endobj +15351 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 372.269 260.7253 386.549] +/Type /Annot +>> +endobj +15352 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.clearskysec.com/oilrig/) +>> +/Subtype /Link +/Rect [51.24 351.989 223.3998 366.269] +/Type /Annot +>> +endobj +15353 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://cert.gov.il/Updates/Alerts/SiteAssets/CERT-IL-ALERT-W-120.pdf) +>> +/Subtype /Link +/Rect [51.24 331.709 396.2504 345.989] +/Type /Annot +>> +endobj +15354 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/) +>> +/Subtype /Link +/Rect [51.24 311.429 497.889 325.709] +/Type /Annot +>> +endobj +15355 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/) +>> +/Subtype /Link +/Rect [51.24 297.149 192.591 311.429] +/Type /Annot +>> +endobj +15356 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.morphisec.com/iranian-fileless-cyberattack-on-israel-word-vulnerability%20) +>> +/Subtype /Link +/Rect [51.24 276.869 486.6532 291.149] +/Type /Annot +>> +endobj +15357 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a) +>> +/Subtype /Link +/Rect [51.24 256.589 531.3854 270.869] +/Type /Annot +>> +endobj +15358 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a) +>> +/Subtype /Link +/Rect [51.24 242.309 229.2356 256.589] +/Type /Annot +>> +endobj +15359 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) +>> +/Subtype /Link +/Rect [51.24 222.029 532.5285 236.309] +/Type /Annot +>> +endobj +15360 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) +>> +/Subtype /Link +/Rect [51.24 207.749 173.1133 222.029] +/Type /Annot +>> +endobj +15361 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/) +>> +/Subtype /Link +/Rect [51.24 187.469 538.9333 201.749] +/Type /Annot +>> +endobj +15362 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/) +>> +/Subtype /Link +/Rect [51.24 173.189 121.0755 187.469] +/Type /Annot +>> +endobj +15363 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://pan-unit42.github.io/playbook_viewer/) +>> +/Subtype /Link +/Rect [51.24 152.909 278.6908 167.189] +/Type /Annot +>> +endobj +15364 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://raw.githubusercontent.com/pan-unit42/playbook_viewer/master/playbook_json/oilrig.json) +>> +/Subtype /Link +/Rect [51.24 132.629 534.4197 146.909] +/Type /Annot +>> +endobj +15365 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/oilrig) +>> +/Subtype /Link +/Rect [51.24 112.349 322.1519 126.629] +/Type /Annot +>> +endobj +15366 0 obj +<< /Length 10139 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<56> 60.0586 <6f6c6174696c65204365646172>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5014 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<426567696e6e696e6720696e206c61746520323031322c2061206361726566756c6c79206f72636865737472> 20.0195 <617465642061747461636b2063616d706169676e2077652063616c6c2056> 60.0586 <6f6c6174696c6520436564617220686173206265656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0082 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<746172676574696e6720696e646976696475616c732c20636f6d70616e69657320616e6420696e737469747574696f6e7320776f726c64776964652e20546869732063616d706169676e2c206c65642062> 20.0195 <7920612070657273697374656e74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.1823 Tw + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<61747461636b> 20.0195 <65722067726f75702c20686173207375636365737366756c6c792070656e657472> 20.0195 <617465642061206c61726765206e756d626572206f662074617267657473207573696e6720766172696f75732061747461636b>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 711.306 Td +/F1.0 10.5 Tf +[<746563686e69717565732c20616e64207370656369666963616c6c79> 89.8438 <2c206120637573746f6d2d6d616465206d616c7761726520696d706c616e7420636f64656e616d6564204578706c6f73697665202e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 684.1242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 656.219 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 635.939 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.499 m +547.04 676.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.219 m +547.04 656.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.749 m +48.24 655.969 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 676.749 m +547.04 655.969 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 662.285 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.219 m +547.04 656.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.939 m +547.04 635.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.469 m +48.24 635.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 656.469 m +547.04 635.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 642.005 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e636865636b706f696e742e636f6d2f646f776e6c6f6164732f766f6c6174696c652d63656461722d746563686e6963616c2d7265706f72742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 599.915 Td +/F2.0 18 Tf +<4d616c776172652072657573657273> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4996 Tw + +BT +48.24 571.895 Td +/F1.0 10.5 Tf +[<5468726561742047726f757020636f6e64756374696e6720637962657220657370696f6e616765207768696c652072652d7573696e6720746f6f6c732066726f6d206f74686572207465616d733b206c696b> 20.0195 <652074686f7365206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 556.115 Td +/F1.0 10.5 Tf +[<4861636b696e672054> 29.7852 <65616d2c20616e6420766d70726f7465637420746f206f62667573636174652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 528.335 Td +/F1.0 10.5 Tf +<4d616c77617265207265757365727320697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 500.555 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 500.555 Td +/F1.0 10.5 Tf +<5265757365207465616d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 478.775 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 478.775 Td +/F1.0 10.5 Tf +<44616e63696e672053616c6f6d65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 438.935 Td +/F2.0 18 Tf +<5445524249554d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3266 Tw + +BT +48.24 410.915 Td +/F1.0 10.5 Tf +<4d6963726f736f66742054687265617420496e74656c6c6967656e6365206964656e7469666965642073696d696c61726974696573206265747765656e207468697320726563656e742061747461636b20616e642070726576696f75732032303132> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.948 Tw + +BT +48.24 395.135 Td +/F1.0 10.5 Tf +<61747461636b7320616761696e73742074656e73206f662074686f7573616e6473206f6620636f6d7075746572732062656c6f6e67696e6720746f206f7267616e697a6174696f6e7320696e2074686520656e6572677920736563746f722e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.8515 Tw + +BT +48.24 379.355 Td +/F1.0 10.5 Tf +<4d6963726f736f66742054687265617420496e74656c6c6967656e63652072656665727320746f207468652061637469766974792067726f757020626568696e642074686573652061747461636b73206173205445524249554d2c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 363.575 Td +/F1.0 10.5 Tf +[<666f6c6c6f77696e67206f757220696e7465726e616c207072> 20.0195 <616374696365206f662061737369676e696e6720726f677565206163746f7273206368656d6963616c20656c656d656e74206e616d65732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 336.3932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 308.488 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 273.928 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.768 m +547.04 328.768 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.488 m +547.04 308.488 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 329.018 m +48.24 308.238 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 329.018 m +547.04 308.238 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 314.554 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.488 m +547.04 308.488 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.928 m +547.04 273.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.738 m +48.24 273.678 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 308.738 m +547.04 273.678 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 294.274 Td +/F1.0 10.5 Tf +<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f30392f77696e646f77732d31302d70726f74656374696f6e2d646574656374696f6e2d616e642d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 279.994 Td +/F1.0 10.5 Tf +<726573706f6e73652d616761696e73742d726563656e742d61747461636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 237.904 Td +/F2.0 18 Tf +[<4d6f6c6572> 20.0195 <617473>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5407 Tw + +BT +48.24 209.884 Td +/F1.0 10.5 Tf +[<496e204f63746f62657220323031322c206d616c776172652061747461636b7320616761696e737420497372> 20.0195 <61656c6920676f7665726e6d656e742074617267657473206772> 20.0195 <6162626564206d6564696120617474656e74696f6e206173>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3773 Tw + +BT +48.24 194.104 Td +/F1.0 10.5 Tf +[<6f6666696369616c732074656d706f72> 20.0195 <6172696c7920637574206f666620496e7465726e65742061636365737320666f722069747320656e7469726520706f6c69636520666f72636520616e642062616e6e65642074686520757365206f6620555342>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.0868 Tw + +BT +48.24 178.324 Td +/F1.0 10.5 Tf +[<6d656d6f727920737469636b732e2053656375726974792072657365617263686572732073756273657175656e746c79206c696e6b> 20.0195 <65642074686573652061747461636b7320746f20612062726f616465722c20796561726c6f6e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9693 Tw + +BT +48.24 162.544 Td +/F1.0 10.5 Tf +[<63616d706169676e2074686174207461726765746564206e6f74206a75737420497372> 20.0195 <61656c6973206275742050616c657374696e69616e732061732077656c6c2e20616e6420617320646973636f7665726564206c617465722c206576656e20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.8908 Tw + +BT +48.24 146.764 Td +/F1.0 10.5 Tf +<552e532e20616e6420554b20676f7665726e6d656e74732e20467572746865722072657365617263682072657665616c6564206120636f6e6e656374696f6e206265747765656e2074686573652061747461636b7320616e64> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 130.984 Td +/F1.0 10.5 Tf +[<6d656d62657273206f662074686520736f2d63616c6c656420d247617a61204861636b> 20.0195 <6572732054> 29.7852 <65616d2ed32057> 60.0586 <6520726566657220746f20746869732063616d706169676e20617320d24d6f6c6572> 20.0195 <6174732ed3>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 103.204 Td +/F1.0 10.5 Tf +[<4d6f6c6572> 20.0195 <61747320697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 75.424 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 75.424 Td +/F1.0 10.5 Tf +[<47617a61204861636b> 20.0195 <6572732054> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 53.644 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 53.644 Td +/F1.0 10.5 Tf +<47617a6120637962657267616e67> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333031> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15367 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15366 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15369 0 R 15372 0 R 15373 0 R] +>> +endobj +15368 0 obj +[15367 0 R /XYZ 0 841.89 null] +endobj +15369 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf) +>> +/Subtype /Link +/Rect [51.24 638.939 425.7768 653.219] +/Type /Annot +>> +endobj +15370 0 obj +[15367 0 R /XYZ 0 623.939 null] +endobj +15371 0 obj +[15367 0 R /XYZ 0 462.959 null] +endobj +15372 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/) +>> +/Subtype /Link +/Rect [51.24 291.208 509.943 305.488] +/Type /Annot +>> +endobj +15373 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/) +>> +/Subtype /Link +/Rect [51.24 276.928 211.995 291.208] +/Type /Annot +>> +endobj +15374 0 obj +[15367 0 R /XYZ 0 261.928 null] +endobj +15375 0 obj +<< /Length 11328 +>> +stream +q + +-0.5 Tc +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +56.8805 793.926 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 793.926 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e204d6f6c6572> 20.0195 <617473>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 772.146 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 772.146 Td +/F1.0 10.5 Tf +<45787472656d65204a61636b616c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 750.366 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 750.366 Td +/F1.0 10.5 Tf +<4d6f6f6e6c69676874> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 723.1842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 695.279 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 660.719 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 640.439 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.559 m +547.04 715.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.809 m +48.24 695.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 715.809 m +547.04 695.029 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 701.345 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 660.719 m +547.04 660.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.529 m +48.24 660.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 695.529 m +547.04 660.469 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 681.065 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031332f30382f6f706572> 20.0195 <6174696f6e2d6d6f6c6572> 20.0195 <6174732d6d6964646c652d656173742d63796265722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 666.785 Td +/F1.0 10.5 Tf +[<61747461636b732d7573696e672d706f69736f6e2d697679> 89.8438 <2e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 660.719 m +547.04 660.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 640.439 m +547.04 640.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 660.969 m +48.24 640.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 660.969 m +547.04 640.189 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 646.505 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7665637472> 20.0195 <616e6574776f726b732e636f6d2f626c6f672f6d6f6f6e6c696768742d6d6964646c652d656173742d74617267657465642d61747461636b73>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 604.415 Td +/F2.0 18 Tf +[<5052> 20.0195 <4f4d45544849554d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7355 Tw + +BT +48.24 576.395 Td +/F1.0 10.5 Tf +[<5052> 20.0195 <4f4d45544849554d20697320616e2061637469766974792067726f7570207468617420686173206265656e20616374697665206173206561726c7920617320323031322e205468652067726f7570207072696d6172696c792075736573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3528 Tw + +BT +48.24 560.615 Td +/F1.0 10.5 Tf +[<54727576617379732c20612066697273742d7374616765206d616c77617265207468617420686173206265656e20696e2063697263756c6174696f6e20666f72207365766572> 20.0195 <616c2079656172732e20547275766173797320686173206265656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.6425 Tw + +BT +48.24 544.835 Td +/F1.0 10.5 Tf +[<696e766f6c76656420696e207365766572> 20.0195 <616c2061747461636b2063616d706169676e732c20776865726520697420686173206d617371756572> 20.0195 <61646564206173206f6e65206f662073657276657220636f6d6d6f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2405 Tw + +BT +48.24 529.055 Td +/F1.0 10.5 Tf +<636f6d7075746572207574696c69746965732c20696e636c7564696e672057696e5574696c732c205472756543727970742c2057696e5241522c206f722053616e4469736b2e20496e2065616368206f66207468652063616d706169676e732c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3075 Tw + +BT +48.24 513.275 Td +/F1.0 10.5 Tf +<5472757661737973206d616c776172652065766f6c7665642077697468206164646974696f6e616c206665617475726573d1746869732073686f7773206120636c6f73652072656c6174696f6e73686970206265747765656e20746865> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 497.495 Td +/F1.0 10.5 Tf +<61637469766974792067726f75707320626568696e64207468652063616d706169676e7320616e642074686520646576656c6f70657273206f6620746865206d616c776172652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 469.715 Td +/F1.0 10.5 Tf +[<5052> 20.0195 <4f4d45544849554d20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 441.935 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 441.935 Td +/F1.0 10.5 Tf +<5374726f6e6750697479> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 414.7532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 386.848 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 352.288 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 317.728 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.128 m +547.04 407.128 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 386.848 m +547.04 386.848 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.378 m +48.24 386.598 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 407.378 m +547.04 386.598 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 392.914 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 386.848 m +547.04 386.848 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.288 m +547.04 352.288 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 387.098 m +48.24 352.038 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 387.098 m +547.04 352.038 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 372.634 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f31342f7477696e2d7a65726f2d6461> 20.0195 <792d61747461636b732d70726f6d65746869756d2d616e642d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 358.354 Td +/F1.0 10.5 Tf +<6e656f64796d69756d2d7461726765742d696e646976696475616c732d696e2d6575726f70652f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.288 m +547.04 352.288 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 317.728 m +547.04 317.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.538 m +48.24 317.478 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 352.538 m +547.04 317.478 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 338.074 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e766972757362756c6c6574696e2e636f6d2f636f6e666572656e63652f7662323031362f6162737472> 20.0195 <616374732f6c6173742d6d696e7574652d70617065722d7374726f6e67706974792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 323.794 Td +/F1.0 10.5 Tf +<7761746572686f6c652d61747461636b732d746172676574696e672d6974616c69616e2d616e642d62656c6769616e2d656e6372797074696f6e2d7573657273> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 281.704 Td +/F2.0 18 Tf +[<4e454f44> 29.7852 <594d49554d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0365 Tw + +BT +48.24 253.684 Td +/F1.0 10.5 Tf +[<4e454f44> 29.7852 <594d49554d20697320616e2061637469766974792067726f75702074686174206973206b6e6f776e20746f207573652061206261636b> 20.0195 <646f6f72206d616c776172652064657465637465642062> 20.0195 <79204d6963726f736f6674206173>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1704 Tw + +BT +48.24 237.904 Td +/F1.0 10.5 Tf +[<57696e67626972642e2054686973206261636b> 20.0195 <646f6f72> -29.7852 20.0195 <616374657269737469637320636c6f73656c79206d617463682046696e4669736865722c206120676f7665726e6d656e742d6772> 20.0195 <61646520636f6d6d65726369616c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.0569 Tw + +BT +48.24 222.124 Td +/F1.0 10.5 Tf +<7375727665696c6c616e6365207061636b6167652e20446174612061626f75742057696e676269726420616374697669747920696e6469636174652074686174206974206973207479706963616c6c79207573656420746f2061747461636b> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 206.344 Td +/F1.0 10.5 Tf +<696e646976696475616c20636f6d70757465727320696e7374656164206f66206e6574776f726b732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 179.1622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 151.257 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 116.697 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 171.537 m +547.04 171.537 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.257 m +547.04 151.257 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 171.787 m +48.24 151.007 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 171.787 m +547.04 151.007 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 157.323 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.257 m +547.04 151.257 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 116.697 m +547.04 116.697 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.507 m +48.24 116.447 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 151.507 m +547.04 116.447 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 137.043 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f31342f7477696e2d7a65726f2d6461> 20.0195 <792d61747461636b732d70726f6d65746869756d2d616e642d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 122.763 Td +/F1.0 10.5 Tf +<6e656f64796d69756d2d7461726765742d696e646976696475616c732d696e2d6575726f70652f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333032> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15376 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15375 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15377 0 R 15378 0 R 15379 0 R 15381 0 R 15382 0 R 15383 0 R 15384 0 R 15387 0 R 15388 0 R] +>> +endobj +15377 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html) +>> +/Subtype /Link +/Rect [51.24 677.999 514.1759 692.279] +/Type /Annot +>> +endobj +15378 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html) +>> +/Subtype /Link +/Rect [51.24 663.719 197.3596 677.999] +/Type /Annot +>> +endobj +15379 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks) +>> +/Subtype /Link +/Rect [51.24 643.439 430.3738 657.719] +/Type /Annot +>> +endobj +15380 0 obj +[15376 0 R /XYZ 0 628.439 null] +endobj +15381 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) +>> +/Subtype /Link +/Rect [51.24 369.568 519.1828 383.848] +/Type /Annot +>> +endobj +15382 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) +>> +/Subtype /Link +/Rect [51.24 355.288 259.203 369.568] +/Type /Annot +>> +endobj +15383 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users) +>> +/Subtype /Link +/Rect [51.24 335.008 499.0036 349.288] +/Type /Annot +>> +endobj +15384 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users) +>> +/Subtype /Link +/Rect [51.24 320.728 375.06 335.008] +/Type /Annot +>> +endobj +15385 0 obj +[15376 0 R /XYZ 0 305.728 null] +endobj +15386 0 obj +<< /Limits [(_net_crawler_s0056_uses_windows_admin_shares_t1077) (_net_s0039_uses_service_execution_t1035)] +/Names [(_net_crawler_s0056_uses_windows_admin_shares_t1077) 8497 0 R (_net_devil) 14390 0 R (_net_monitor_pro) 14319 0 R (_net_s0039) 8945 0 R (_net_s0039_uses_account_discovery_t1087) 8156 0 R (_net_s0039_uses_create_account_t1136) 6788 0 R (_net_s0039_uses_network_share_connection_removal_t1126) 8482 0 R (_net_s0039_uses_network_share_discovery_t1135) 8712 0 R (_net_s0039_uses_permission_groups_discovery_t1069) 8697 0 R (_net_s0039_uses_remote_system_discovery_t1018) 6809 0 R (_net_s0039_uses_service_execution_t1035) 8033 0 R] +>> +endobj +15387 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) +>> +/Subtype /Link +/Rect [51.24 133.977 519.1828 148.257] +/Type /Annot +>> +endobj +15388 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) +>> +/Subtype /Link +/Rect [51.24 119.697 259.203 133.977] +/Type /Annot +>> +endobj +15389 0 obj +<< /Length 11385 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<5061636b72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6157 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +<41207468726561742067726f7570207468617420686173206265656e2061637469766520666f72206174206c6561737420736576656e207965617273206861732075736564206d616c776172652c207068697368696e6720616e64> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7803 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +<646973696e666f726d6174696f6e207461637469637320746f20746172676574206163746976697374732c206a6f75726e616c697374732c20706f6c6974696369616e7320616e64207075626c6963206669677572657320696e20766172696f7573204c6174696e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6047 Tw + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<416d65726963616e20636f756e74726965732e2054686520746872656174206163746f722c20647562626564205061636b72> 20.0195 <6174206261736564206f6e2069747320707265666572656e636520666f722072656d6f746520616363657373>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0377 Tw + +BT +48.24 711.306 Td +/F1.0 10.5 Tf +[<54726f6a616e7320285241> 60.0586 <54732920616e642062656361757365206974206861732075736564207468652073616d6520696e6672> 20.0195 <6173747275637475726520666f72207365766572> 20.0195 <616c2079656172732c20686173206265656e20616e616c797a6564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.214 Tw + +BT +48.24 695.526 Td +/F1.0 10.5 Tf +[<62> 20.0195 <7920436974697a656e204c6162207265736561726368657273204a6f686e2053636f74742d5261696c746f6e2c204d6f7267616e204d6172717569732d426f6972652c20616e6420436c617564696f20477561726e696572692c20616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1662 Tw + +BT +48.24 679.746 Td +/F1.0 10.5 Tf +<437970686f72742072657365617263686572204d6172696f6e204d6172736368616c656b2c2062657374206b6e6f776e20666f722068657220657874656e7369766520616e616c79736973206f662073746174652d73706f6e736f726564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 663.966 Td +/F1.0 10.5 Tf +<746872656174732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 636.7842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 608.879 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 588.599 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 629.159 m +547.04 629.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 608.879 m +547.04 608.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 629.409 m +48.24 608.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 629.409 m +547.04 608.629 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 614.945 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 608.879 m +547.04 608.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 588.599 m +547.04 588.599 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 609.129 m +48.24 588.349 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 609.129 m +547.04 588.349 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 594.665 Td +/F1.0 10.5 Tf +[<68747470733a2f2f636974697a656e6c61622e6f72672f323031352f31322f7061636b72> 20.0195 <61742d7265706f72742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 552.575 Td +/F2.0 18 Tf +<436164656c6c65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9536 Tw + +BT +48.24 524.555 Td +/F1.0 10.5 Tf +[<53> 20.0195 <796d616e7465632074656c656d65747279206964656e74696669656420436164656c6c6520616e642043686166657220616374697669747920646174696e672066726f6d20617320666172206261636b206173204a756c7920323031342c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.321 Tw + +BT +48.24 508.775 Td +/F1.0 10.5 Tf +[<686f77657665722c206974d573206c696b> 20.0195 <656c79207468617420616374697669747920626567616e2077656c6c206265666f7265207468697320646174652e20436f6d6d616e642d616e642d636f6e74726f6c2028432643292072656769737472> 20.0195 <616e74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3762 Tw + +BT +48.24 492.995 Td +/F1.0 10.5 Tf +<696e666f726d6174696f6e20706f696e747320746f20616374697669747920706f737369626c79206173206561726c7920617320323031312c207768696c652065786563757461626c6520636f6d70696c6174696f6e2074696d65732073756767657374> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.047 Tw + +BT +48.24 477.215 Td +/F1.0 10.5 Tf +[<6561726c7920323031322e2054686569722061747461636b7320636f6e74696e756520746f207468652070726573656e74206461> 20.0195 <79> 89.8438 <2e2053> 20.0195 <796d616e74656320657374696d6174657320746861742065616368207465616d206973206d616465207570>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 461.435 Td +/F1.0 10.5 Tf +<6f66206265747765656e203520616e642031302070656f706c652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 434.2532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323633392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 406.348 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 371.788 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 426.628 m +547.04 426.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 406.348 m +547.04 406.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 426.878 m +48.24 406.098 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 426.878 m +547.04 406.098 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 412.414 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 406.348 m +547.04 406.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.788 m +547.04 371.788 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 406.598 m +48.24 371.538 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 406.598 m +547.04 371.538 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 392.134 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6972> 20.0195 <616e2d62617365642d61747461636b> 20.0195 <6572732d7573652d6261636b2d646f6f722d746872656174732d7370> 20.0195 <792d6d6964646c652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 377.854 Td +/F1.0 10.5 Tf +<6561737465726e2d74617267657473> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 335.764 Td +/F2.0 18 Tf +<436861666572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9536 Tw + +BT +48.24 307.744 Td +/F1.0 10.5 Tf +[<53> 20.0195 <796d616e7465632074656c656d65747279206964656e74696669656420436164656c6c6520616e642043686166657220616374697669747920646174696e672066726f6d20617320666172206261636b206173204a756c7920323031342c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.321 Tw + +BT +48.24 291.964 Td +/F1.0 10.5 Tf +[<686f77657665722c206974d573206c696b> 20.0195 <656c79207468617420616374697669747920626567616e2077656c6c206265666f7265207468697320646174652e20436f6d6d616e642d616e642d636f6e74726f6c2028432643292072656769737472> 20.0195 <616e74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3762 Tw + +BT +48.24 276.184 Td +/F1.0 10.5 Tf +<696e666f726d6174696f6e20706f696e747320746f20616374697669747920706f737369626c79206173206561726c7920617320323031312c207768696c652065786563757461626c6520636f6d70696c6174696f6e2074696d65732073756767657374> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.047 Tw + +BT +48.24 260.404 Td +/F1.0 10.5 Tf +[<6561726c7920323031322e2054686569722061747461636b7320636f6e74696e756520746f207468652070726573656e74206461> 20.0195 <79> 89.8438 <2e2053> 20.0195 <796d616e74656320657374696d6174657320746861742065616368207465616d206973206d616465207570>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 244.624 Td +/F1.0 10.5 Tf +<6f66206265747765656e203520616e642031302070656f706c652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 217.4422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 189.537 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 154.977 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 209.817 m +547.04 209.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.537 m +547.04 189.537 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 210.067 m +48.24 189.287 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 210.067 m +547.04 189.287 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 195.603 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.537 m +547.04 189.537 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 154.977 m +547.04 154.977 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 189.787 m +48.24 154.727 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 189.787 m +547.04 154.727 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 175.323 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6972> 20.0195 <616e2d62617365642d61747461636b> 20.0195 <6572732d7573652d6261636b2d646f6f722d746872656174732d7370> 20.0195 <792d6d6964646c652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 161.043 Td +/F1.0 10.5 Tf +<6561737465726e2d74617267657473> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 118.953 Td +/F2.0 18 Tf +<506173734356> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3306 Tw + +BT +48.24 90.933 Td +/F1.0 10.5 Tf +[<546865205061737343562067726f757020636f6e74696e75657320746f206265206f6e65206f6620746865206d6f7374207375636365737366756c20616e6420616374697665207468726561742067726f7570732074686174206c65766572> 20.0195 <616765>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1727 Tw + +BT +48.24 75.153 Td +/F1.0 10.5 Tf +[<61207769646520617272> 20.0195 <61> 20.0195 <79206f662073746f6c656e2041> 20.0195 <757468656e7469636f64652d7369676e696e67206365727469666963617465732e20536e6f7272652046> 40.0391 <616765726c616e64206f6620426c756520436f61742053> 20.0195 <797374656d73206669727374>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0115 Tw + +BT +48.24 59.373 Td +/F1.0 10.5 Tf +<636f696e656420746865207465726d2050617373435620696e206120626c6f6720706f73742e2048697320706f73742070726f7669646573206120676f6f6420696e74726f64756374696f6e20746f207468652067726f757020616e64> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333033> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15390 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15389 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15392 0 R 15394 0 R 15395 0 R 15397 0 R 15398 0 R] +>> +endobj +15391 0 obj +[15390 0 R /XYZ 0 841.89 null] +endobj +15392 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://citizenlab.org/2015/12/packrat-report/) +>> +/Subtype /Link +/Rect [51.24 591.599 273.9343 605.879] +/Type /Annot +>> +endobj +15393 0 obj +[15390 0 R /XYZ 0 576.599 null] +endobj +15394 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) +>> +/Subtype /Link +/Rect [51.24 389.068 536.5092 403.348] +/Type /Annot +>> +endobj +15395 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) +>> +/Subtype /Link +/Rect [51.24 374.788 126.021 389.068] +/Type /Annot +>> +endobj +15396 0 obj +[15390 0 R /XYZ 0 359.788 null] +endobj +15397 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) +>> +/Subtype /Link +/Rect [51.24 172.257 536.5092 186.537] +/Type /Annot +>> +endobj +15398 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) +>> +/Subtype /Link +/Rect [51.24 157.977 126.021 172.257] +/Type /Annot +>> +endobj +15399 0 obj +[15390 0 R /XYZ 0 142.977 null] +endobj +15400 0 obj +<< /Length 11130 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +0.1564 Tw + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<636f7665727320736f6d65206f6620746865206f6c64657220696e6672> 20.0195 <617374727563747572652c2073746f6c656e20636f64652d7369676e696e672063657274696669636174652072657573652c20616e64206f7468657220636f6e6e656374696f6e73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0313 Tw + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +[<6173736f63696174656420776974682074686520506173734356206d616c776172652e20546865726520617265207365766572> 20.0195 <616c20636c75657320616c6c7564696e6720746f2074686520706f73736962696c6974792074686174206d756c7469706c65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6847 Tw + +BT +48.24 763.116 Td +/F1.0 10.5 Tf +[<67726f757073206d61> 20.0195 <79206265207574696c697a696e67207468652073616d652073746f6c656e207369676e696e67206365727469666963617465732c2062757420617420746869732074696d652053504541522062656c696576657320746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5805 Tw + +BT +48.24 747.336 Td +/F1.0 10.5 Tf +[<63757272656e742061747461636b7320617265206d6f7265206c696b> 20.0195 <656c79206265696e672070657270657472> 20.0195 <617465642062> 20.0195 <7920612073696e676c652067726f757020656d706c6f> 20.0195 <79696e67206d756c7469706c65207075626c69636c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.7419 Tw + +BT +48.24 731.556 Td +/F1.0 10.5 Tf +[<617661696c61626c652052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c7320285241> 60.0586 <5473292e20546865205061737343562067726f757020686173206265656e206f706572> 20.0195 <6174696e672077697468>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4246 Tw + +BT +48.24 715.776 Td +/F1.0 10.5 Tf +<636f6e74696e756564207375636365737320616e642068617320616c7265616479207374617274656420746f20657870616e64207468656972206d616c77617265207265706572746f69726520696e746f20646966666572656e74206f66662d> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +5.5438 Tw + +BT +48.24 699.996 Td +/F1.0 10.5 Tf +[<7468652d7368656c66205241> 60.0586 <547320616e6420637573746f6d20636f64652e205350454152206964656e74696669656420656967687465656e2070726576696f75736c7920756e646973636c6f7365642073746f6c656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8436 Tw + +BT +48.24 684.216 Td +/F1.0 10.5 Tf +[<41> 20.0195 <757468656e7469636f6465206365727469666963617465732e205468657365206365727469666963617465732077657265206f726967696e616c6c792069737375656420746f20636f6d70616e69657320616e6420696e646976696475616c73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2307 Tw + +BT +48.24 668.436 Td +/F1.0 10.5 Tf +[<736361747465726564206163726f7373204368696e612c2054> 29.7852 <616977616e2c204b> 20.0195 <6f7265612c204575726f70652c2074686520556e697465642053746174657320616e64205275737369612e20496e207468697320706f737420776520657870616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1586 Tw + +BT +48.24 652.656 Td +/F1.0 10.5 Tf +[<746865207573616765206f6620746865207465726d20d4506173734356d520746f20656e636f6d7061737320746865206d616c77617265206d656e74696f6e656420696e2074686520426c756520436f61742053> 20.0195 <797374656d73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6646 Tw + +BT +48.24 636.876 Td +/F1.0 10.5 Tf +[<7265706f72742c2061732077656c6c20617320746865204150542067726f757020626568696e6420746865206c617267657220433220696e6672> 20.0195 <6173747275637475726520616e642073746f6c656e2041> 20.0195 <757468656e7469636f6465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7852 Tw + +BT +48.24 621.096 Td +/F1.0 10.5 Tf +[<6365727469666963617465732e2057> 60.0586 <65d564206c696b> 20.0195 <6520746f20736861726520736f6d65206f66206f75722066696e64696e67732061732074686579207065727461696e20746f207468652073746f6c656e206365727469666963617465732c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.6549 Tw + +BT +48.24 605.316 Td +/F1.0 10.5 Tf +[<636f6d6d616e6420616e6420636f6e74726f6c20696e6672> 20.0195 <617374727563747572652c20616e6420736f6d65206f6620746865206e6577657220637573746f6d205241> 60.0586 <54732074686579d5766520626567756e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 589.536 Td +/F1.0 10.5 Tf +<646576656c6f706d656e74206f6e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 562.3542 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 534.449 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 514.169 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 554.729 m +547.04 554.729 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 534.449 m +547.04 534.449 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 554.979 m +48.24 534.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 554.979 m +547.04 534.199 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 540.515 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 534.449 m +547.04 534.449 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 514.169 m +547.04 514.169 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 534.699 m +48.24 513.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 534.699 m +547.04 513.919 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 520.235 Td +/F1.0 10.5 Tf +<68747470733a2f2f626c6f672e63796c616e63652e636f6d2f6469676974616c6c792d7369676e65642d6d616c776172652d746172676574696e672d67616d696e672d636f6d70616e696573> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 478.145 Td +/F2.0 18 Tf +<536174682df5204d9f6461666161> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1007 Tw + +BT +48.24 450.125 Td +/F1.0 10.5 Tf +[<41205475726b697368206861636b696e672067726f75702c20536174682df5204d9f64616661612c20697320656e636f7572> 20.0195 <6167696e6720696e646976696475616c7320746f206a6f696e206974732044446f532d666f722d506f696e7473>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3025 Tw + +BT +48.24 434.345 Td +/F1.0 10.5 Tf +<706c6174666f726d207468617420666561747572657320706f696e747320616e64207072697a657320666f72206361727279696e67206f75742064697374726962757465642064656e69616c2d6f662d73657276696365202844446f5329> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1889 Tw + +BT +48.24 418.565 Td +/F1.0 10.5 Tf +[<61747461636b7320616761696e73742061206c697374206f662070726564657465726d696e656420746172676574732e2054686569722044446f5320746f6f6c20616c736f20636f6e7461696e732061206261636b> 20.0195 <646f6f7220746f206861636b20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 402.785 Td +/F1.0 10.5 Tf +[<6861636b> 20.0195 <6572732e20536f20746865206f766572> 20.0195 <61726368696e67206d6f7469766174696f6e20616e6420616c6c656769616e6365206f66207468652067726f7570206973206e6f7420656e746972656c7920636c6561722e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 362.945 Td +/F2.0 18 Tf +<41736c616e204e656665726c65722054696d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3138 Tw + +BT +48.24 334.925 Td +/F1.0 10.5 Tf +[<5475726b697368206e6174696f6e616c697374206861636b7469766973742067726f7570207468617420686173206265656e2061637469766520666f7220726f7567686c79206f6e6520796561722e2041> 20.0195 <63636f7264696e6720746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.2985 Tw + +BT +48.24 319.145 Td +/F1.0 10.5 Tf +<446f6d61696e746f6f6c732c207468652067726f7570d573207369746520686173206265656e20726567697374657265642073696e636520446563656d62657220323031352c207769746820616e206163746976652054776974746572> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.698 Tw + +BT +48.24 303.365 Td +/F1.0 10.5 Tf +<6163636f756e742073696e6365204a616e7561727920323031362e205468652067726f75702063617272696573206f75742064697374726962757465642064656e69616c2d6f662d73657276696365202844446f53292061747461636b7320616e64> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5797 Tw + +BT +48.24 287.585 Td +/F1.0 10.5 Tf +<6465666163656d656e747320616761696e737420746865207369746573206f66206e657773206f7267616e697a6174696f6e7320616e6420676f7665726e6d656e74732070657263656976656420746f20626520637269746963616c206f66> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 271.805 Td +/F1.0 10.5 Tf +[<5475726b> 20.0195 <6579d57320706f6c6963696573206f72206c6561646572736869702c20616e6420707572706f72747320746f2061637420696e20646566656e7365206f662049736c616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 244.025 Td +/F1.0 10.5 Tf +<41736c616e204e656665726c65722054696d20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 216.245 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 216.245 Td +/F1.0 10.5 Tf +[<4c696f6e20536f6c64696572732054> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 194.465 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 194.465 Td +/F1.0 10.5 Tf +<5068616e746f6d205475726b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 154.625 Td +/F2.0 18 Tf +[<41> 49.8047 <7979f56c64f57a2054696d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.9967 Tw + +BT +48.24 126.605 Td +/F1.0 10.5 Tf +[<41> 49.8047 <7979f56c64f57a20284372657363656e7420616e642053746172292054696d2069732061206e6174696f6e616c697374206861636b696e672067726f757020666f756e64656420696e20323030322e20497420706572666f726d73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.9325 Tw + +BT +48.24 110.825 Td +/F1.0 10.5 Tf +<6465666163656d656e747320616e642044446f532061747461636b7320616761696e737420746865207765627369746573206f6620676f7665726e6d656e7473207468617420697420636f6e73696465727320746f206265> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 95.045 Td +/F1.0 10.5 Tf +<72657072657373696e67204d75736c696d206d696e6f726974696573206f7220656e676167656420696e2049736c616d6f70686f62696320706f6c69636965732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 67.265 Td +/F1.0 10.5 Tf +[<41> 49.8047 <7979f56c64f57a2054696d20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333034> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15401 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15400 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15402 0 R] +>> +endobj +15402 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies) +>> +/Subtype /Link +/Rect [51.24 517.169 444.801 531.449] +/Type /Annot +>> +endobj +15403 0 obj +[15401 0 R /XYZ 0 502.169 null] +endobj +15404 0 obj +[15401 0 R /XYZ 0 386.969 null] +endobj +15405 0 obj +[15401 0 R /XYZ 0 178.649 null] +endobj +15406 0 obj +<< /Length 9955 +>> +stream +q + +-0.5 Tc +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +56.8805 793.926 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 793.926 Td +/F1.0 10.5 Tf +<4372657363656e7420616e642053746172> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 754.086 Td +/F2.0 18 Tf +[<5475726b4861636b54> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.335 Tw + +BT +48.24 726.066 Td +/F1.0 10.5 Tf +[<46> 40.0391 <6f756e64656420696e20323030342c205475726b6861636b7465616d206973206f6e65206f66205475726b> 20.0195 <6579d573206f6c6465737420616e64206d6f737420686967682d70726f66696c65206861636b696e6720636f6c6c656374697665732e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6914 Tw + +BT +48.24 710.286 Td +/F1.0 10.5 Tf +[<41> 20.0195 <63636f7264696e6720746f2061206c69737420636f6d70696c6564206f6e205475726b6861636b7465616dd57320666f72756d2c207468652067726f7570206861732063617272696564206f757420616c6d6f737420333020686967686c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6097 Tw + +BT +48.24 694.506 Td +/F1.0 10.5 Tf +<7075626c6963697a6564206861636b696e672063616d706169676e7320746172676574696e6720666f726569676e20676f7665726e6d656e7420616e6420636f6d6d65726369616c2077656273697465732c20696e636c7564696e67> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 678.726 Td +/F1.0 10.5 Tf +[<7765627369746573206f6620696e7465726e6174696f6e616c20636f72706f72> 20.0195 <6174696f6e732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 650.946 Td +/F1.0 10.5 Tf +[<5475726b4861636b54> 29.7852 <65616d20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 623.166 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 623.166 Td +/F1.0 10.5 Tf +[<5475726b204861636b2054> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 583.326 Td +/F2.0 18 Tf +<4571756174696f6e2047726f7570> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4078 Tw + +BT +48.24 555.306 Td +/F1.0 10.5 Tf +[<546865204571756174696f6e2047726f7570206973206120686967686c7920736f706869737469636174656420746872656174206163746f72206465736372696265642062> 20.0195 <792069747320646973636f766572657273206174204b6173706572736b79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.6581 Tw + +BT +48.24 539.526 Td +/F1.0 10.5 Tf +[<4c616273206173206f6e65206f6620746865206d6f737420736f70686973746963617465642063796265722061747461636b2067726f75707320696e2074686520776f726c642c206f706572> 20.0195 <6174696e6720616c6f6e677369646520627574>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 523.746 Td +/F1.0 10.5 Tf +[<616c7761> 20.0195 <79732066726f6d206120706f736974696f6e206f66207375706572696f726974792077697468207468652063726561746f7273206f6620537475786e657420616e6420466c616d65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 495.966 Td +/F1.0 10.5 Tf +<4571756174696f6e2047726f757020697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 468.186 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 468.186 Td +/F1.0 10.5 Tf +[<54696c6465642054> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 446.406 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 446.406 Td +/F1.0 10.5 Tf +<4c616d6265727473> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 424.626 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 424.626 Td +/F1.0 10.5 Tf +<4551475250> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 397.4442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 369.539 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 349.259 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 328.979 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 389.819 m +547.04 389.819 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.539 m +547.04 369.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 390.069 m +48.24 369.289 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 390.069 m +547.04 369.289 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 375.605 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.539 m +547.04 369.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 349.259 m +547.04 349.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 369.789 m +48.24 349.009 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 369.789 m +547.04 349.009 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 355.325 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4571756174696f6e5f47726f7570> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 349.259 m +547.04 349.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.979 m +547.04 328.979 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 349.509 m +48.24 328.729 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 349.509 m +547.04 328.729 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 335.045 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6571756174696f6e2d67726f7570>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 292.955 Td +/F2.0 18 Tf +<477265656e627567> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.6014 Tw + +BT +48.24 264.935 Td +/F1.0 10.5 Tf +[<477265656e6275672077617320646973636f766572656420746172676574696e6720612072> 20.0195 <616e6765206f66206f7267616e697a6174696f6e7320696e20746865204d6964646c65204561737420696e636c7564696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 249.155 Td +/F1.0 10.5 Tf +[<636f6d70616e69657320696e20746865206176696174696f6e2c20656e65726779> 89.8438 <2c20676f7665726e6d656e742c20696e766573746d656e742c20616e6420656475636174696f6e20736563746f72732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 221.9732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 194.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 159.508 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 124.948 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.348 m +547.04 214.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 194.068 m +547.04 194.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.598 m +48.24 193.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 214.598 m +547.04 193.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 200.134 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 194.068 m +547.04 194.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.508 m +547.04 159.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 194.318 m +48.24 159.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 194.318 m +547.04 159.258 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 179.854 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f677265656e6275672d6379626572657370696f6e6167652d67726f75702d746172676574696e672d6d6964646c652d656173742d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 165.574 Td +/F1.0 10.5 Tf +<706f737369626c652d6c696e6b732d7368616d6f6f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.508 m +547.04 159.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 124.948 m +547.04 124.948 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.758 m +48.24 124.698 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 159.758 m +547.04 124.698 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 145.294 Td +/F1.0 10.5 Tf +<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d6f696c7269672d757365732d69736d646f6f722d76617269616e742d706f737369626c792d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 131.014 Td +/F1.0 10.5 Tf +[<6c696e6b> 20.0195 <65642d677265656e6275672d7468726561742d67726f75702f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 88.924 Td +/F2.0 18 Tf +<47616d617265646f6e2047726f7570> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.9783 Tw + +BT +48.24 60.904 Td +/F1.0 10.5 Tf +[<556e697420343220746872656174207265736561726368657273206861766520726563656e746c79206f627365727665642061207468726561742067726f757020646973747269627574696e67206e6577> 69.8242 <2c20637573746f6d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333035> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15407 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15406 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15410 0 R 15411 0 R 15413 0 R 15414 0 R 15415 0 R 15416 0 R] +>> +endobj +15408 0 obj +[15407 0 R /XYZ 0 778.11 null] +endobj +15409 0 obj +[15407 0 R /XYZ 0 607.35 null] +endobj +15410 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Equation_Group) +>> +/Subtype /Link +/Rect [51.24 352.259 279.1425 366.539] +/Type /Annot +>> +endobj +15411 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/equation-group) +>> +/Subtype /Link +/Rect [51.24 331.979 373.0349 346.259] +/Type /Annot +>> +endobj +15412 0 obj +[15407 0 R /XYZ 0 316.979 null] +endobj +15413 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon) +>> +/Subtype /Link +/Rect [51.24 176.788 535.5438 191.068] +/Type /Annot +>> +endobj +15414 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon) +>> +/Subtype /Link +/Rect [51.24 162.508 168.714 176.788] +/Type /Annot +>> +endobj +15415 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/) +>> +/Subtype /Link +/Rect [51.24 142.228 538.314 156.508] +/Type /Annot +>> +endobj +15416 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/) +>> +/Subtype /Link +/Rect [51.24 127.948 202.9858 142.228] +/Type /Annot +>> +endobj +15417 0 obj +[15407 0 R /XYZ 0 112.948 null] +endobj +15418 0 obj +<< /Limits [(_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120) (_gappusin)] +/Names [(_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120) 7037 0 R (_gamaredon_group_g0047_uses_pteranodon_s0147) 8476 0 R (_gamaredon_group_g0047_uses_remote_file_copy_t1105) 6385 0 R (_gamaredon_group_g0047_uses_scripting_t1064) 6925 0 R (_gamaredon_group_g0047_uses_standard_application_layer_protocol_t1071) 7074 0 R (_gamaredon_group_g0047_uses_system_information_discovery_t1082) 6513 0 R (_gamaredon_group_g0047_uses_system_owneruser_discovery_t1033) 8258 0 R (_gamarue) 16194 0 R (_game) 14712 0 R (_gamefish) 15977 0 R (_gamex) 496 0 R (_gamut_botnet) 16828 0 R (_gandcrab) 13760 0 R (_gappusin) 498 0 R] +>> +endobj +15419 0 obj +<< /Length 11593 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +1.4658 Tw + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<646576656c6f706564206d616c776172652e2057> 60.0586 <652068617665206c6162656c6c65642074686973207468726561742067726f7570207468652047616d617265646f6e2047726f757020616e64206f7572207265736561726368>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0275 Tw + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +<73686f77732074686174207468652047616d617265646f6e2047726f757020686173206265656e206163746976652073696e6365206174206c6561737420323031332e20496e2074686520706173742c207468652047616d617265646f6e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0505 Tw + +BT +48.24 763.116 Td +/F1.0 10.5 Tf +<47726f7570206861732072656c6965642068656176696c79206f6e206f66662d7468652d7368656c6620746f6f6c732e204f7572206e65772072657365617263682073686f7773207468652047616d617265646f6e2047726f7570> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.7235 Tw + +BT +48.24 747.336 Td +/F1.0 10.5 Tf +[<68617665206d616465206120736869667420746f20637573746f6d2d646576656c6f706564206d616c776172652e2057> 60.0586 <652062656c69657665207468697320736869667420696e64696361746573207468652047616d617265646f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 731.556 Td +/F1.0 10.5 Tf +<47726f7570206861766520696d70726f76656420746865697220746563686e6963616c206361706162696c69746965732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 704.3742 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 676.469 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 641.909 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.749 m +547.04 696.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.469 m +547.04 676.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.999 m +48.24 676.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 696.999 m +547.04 676.219 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 682.535 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.469 m +547.04 676.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 641.909 m +547.04 641.909 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.719 m +48.24 641.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 676.719 m +547.04 641.659 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 662.255 Td +/F1.0 10.5 Tf +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30322f756e69742d34322d7469746c652d67616d617265646f6e2d67726f75702d746f6f6c7365742d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 647.975 Td +/F1.0 10.5 Tf +<65766f6c7574696f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 605.885 Td +/F2.0 18 Tf +<48616d6d65722050616e6461> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 577.865 Td +/F1.0 10.5 Tf +<48616d6d65722050616e646120697320612067726f7570206f6620737573706563746564204368696e657365206f726967696e20746172676574696e67206f7267616e69736174696f6e7320696e205275737369612e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 550.085 Td +/F1.0 10.5 Tf +<48616d6d65722050616e646120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 522.305 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 522.305 Td +/F1.0 10.5 Tf +<5a68656e62616f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 500.525 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 500.525 Td +/F1.0 10.5 Tf +[<54454d50> 120.1172 <2e5a68656e62616f>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 473.3432 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 445.438 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 410.878 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.718 m +547.04 465.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.438 m +547.04 445.438 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.968 m +48.24 445.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 465.968 m +547.04 445.188 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 451.504 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.438 m +547.04 445.438 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 410.878 m +547.04 410.878 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.688 m +48.24 410.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 445.688 m +547.04 410.628 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 431.224 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6461726b72656164696e672e636f6d2f656e64706f696e742f6368696e6573652d637962657273706965732d7069766f742d746f2d7275737369612d696e2d77616b> 20.0195 <652d6f662d6f62616d612d78692d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 416.944 Td +/F1.0 10.5 Tf +<706163742f642f642d69642f31333234323432> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 374.854 Td +/F2.0 18 Tf +<496e6679> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 346.834 Td +/F1.0 10.5 Tf +[<496e667920697320612067726f7570206f6620737573706563746564204972> 20.0195 <616e69616e206f726967696e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 319.054 Td +/F1.0 10.5 Tf +<496e667920697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 291.274 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 291.274 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e204d65726d616964>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 269.494 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 269.494 Td +/F1.0 10.5 Tf +<5072696e6365206f6620506572736961> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 242.3122 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 214.407 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 179.847 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 159.567 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 125.007 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 90.447 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 70.167 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 234.687 m +547.04 234.687 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.407 m +547.04 214.407 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 234.937 m +48.24 214.157 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 234.937 m +547.04 214.157 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 220.473 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.407 m +547.04 214.407 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 179.847 m +547.04 179.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.657 m +48.24 179.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 214.657 m +547.04 179.597 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 200.193 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c61636b6861742e636f6d2f646f63732f75732d31362f6d6174657269616c732f75732d31362d477561726e696572692d4972> 20.0195 <616e2d416e642d5468652d536f66742d57> 49.8047 <61722d46> 40.0391 <6f722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 185.913 Td +/F1.0 10.5 Tf +<496e7465726e65742d446f6d696e616e63652d77702e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 179.847 m +547.04 179.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.567 m +547.04 159.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 180.097 m +48.24 159.317 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 180.097 m +547.04 159.317 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 165.633 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6972> 20.0195 <616e746872656174732e6769746875622e696f2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.567 m +547.04 159.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 125.007 m +547.04 125.007 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 159.817 m +48.24 124.757 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 159.817 m +547.04 124.757 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 145.353 Td +/F1.0 10.5 Tf +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7072696e63652d6f662d7065727369612d696e66792d6d616c776172652d6163746976652d696e2d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 131.073 Td +/F1.0 10.5 Tf +<6465636164652d6f662d74617267657465642d61747461636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 125.007 m +547.04 125.007 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.447 m +547.04 90.447 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 125.257 m +48.24 90.197 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 125.257 m +547.04 90.197 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 110.793 Td +/F1.0 10.5 Tf +<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30382f756e697434322d7072696e63652d7065727369612d726964652d6c696768746e696e672d696e66792d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 96.513 Td +/F1.0 10.5 Tf +<72657475726e732d666f756472652f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.447 m +547.04 90.447 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 70.167 m +547.04 70.167 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 90.697 m +48.24 69.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 90.697 m +547.04 69.917 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 76.233 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f7072696e63652d706572736961>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333036> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15420 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15419 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15421 0 R 15422 0 R 15424 0 R 15425 0 R 15428 0 R 15429 0 R 15430 0 R 15431 0 R 15432 0 R 15433 0 R 15434 0 R 15435 0 R] +>> +endobj +15421 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution) +>> +/Subtype /Link +/Rect [51.24 659.189 505.827 673.469] +/Type /Annot +>> +endobj +15422 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution) +>> +/Subtype /Link +/Rect [51.24 644.909 98.784 659.189] +/Type /Annot +>> +endobj +15423 0 obj +[15420 0 R /XYZ 0 629.909 null] +endobj +15424 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242) +>> +/Subtype /Link +/Rect [51.24 428.158 526.1146 442.438] +/Type /Annot +>> +endobj +15425 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242) +>> +/Subtype /Link +/Rect [51.24 413.878 148.512 428.158] +/Type /Annot +>> +endobj +15426 0 obj +[15420 0 R /XYZ 0 398.878 null] +endobj +15427 0 obj +<< /Limits [(_indicator_removal_on_host_mitigation) (_inmobi)] +/Names [(_indicator_removal_on_host_mitigation) 2898 0 R (_indicator_removal_on_host_mitigation_t1070) 4704 0 R (_indicator_removal_on_host_mitigation_t1070_mitigates_indicator_removal_on_host_t1070) 8216 0 R (_indicator_removal_on_host_t1070) 4159 0 R (_indirect_command_execution_mitigation_t1202) 4870 0 R (_indirect_command_execution_t1202) 4126 0 R (_industrial) 14787 0 R (_infinity) 1726 0 R (_infrastructure) 14721 0 R (_infy) 15426 0 R (_inmobi) 600 0 R] +>> +endobj +15428 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) +>> +/Subtype /Link +/Rect [51.24 197.127 509.0538 211.407] +/Type /Annot +>> +endobj +15429 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) +>> +/Subtype /Link +/Rect [51.24 182.847 190.7535 197.127] +/Type /Annot +>> +endobj +15430 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://iranthreats.github.io/) +>> +/Subtype /Link +/Rect [51.24 162.567 191.6458 176.847] +/Type /Annot +>> +endobj +15431 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/) +>> +/Subtype /Link +/Rect [51.24 142.287 514.8255 156.567] +/Type /Annot +>> +endobj +15432 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/) +>> +/Subtype /Link +/Rect [51.24 128.007 185.9235 142.287] +/Type /Annot +>> +endobj +15433 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/) +>> +/Subtype /Link +/Rect [51.24 107.727 519.582 122.007] +/Type /Annot +>> +endobj +15434 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/) +>> +/Subtype /Link +/Rect [51.24 93.447 128.478 107.727] +/Type /Annot +>> +endobj +15435 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/prince-persia) +>> +/Subtype /Link +/Rect [51.24 73.167 362.0729 87.447] +/Type /Annot +>> +endobj +15436 0 obj +<< /Length 11357 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<53696d61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<53696d6120697320612067726f7570206f6620737573706563746564204972> 20.0195 <616e69616e206f726967696e20746172676574696e67204972> 20.0195 <616e69616e7320696e2064696173706f72> 20.0195 <612e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 731.4642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 703.559 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 668.999 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 648.719 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 723.839 m +547.04 723.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.559 m +547.04 703.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 724.089 m +48.24 703.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 724.089 m +547.04 703.309 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 709.625 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.559 m +547.04 703.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 668.999 m +547.04 668.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.809 m +48.24 668.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 703.809 m +547.04 668.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 689.345 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c61636b6861742e636f6d2f646f63732f75732d31362f6d6174657269616c732f75732d31362d477561726e696572692d4972> 20.0195 <616e2d416e642d5468652d536f66742d57> 49.8047 <61722d46> 40.0391 <6f722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 675.065 Td +/F1.0 10.5 Tf +<496e7465726e65742d446f6d696e616e63652d77702e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 668.999 m +547.04 668.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 648.719 m +547.04 648.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 669.249 m +48.24 648.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 669.249 m +547.04 648.469 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 654.785 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6972> 20.0195 <616e746872656174732e6769746875622e696f2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 612.695 Td +/F2.0 18 Tf +[<426c75652054> 29.7852 <65726d697465>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 584.675 Td +/F1.0 10.5 Tf +[<426c75652054> 29.7852 <65726d69746520697320612067726f7570206f6620737573706563746564204368696e657365206f726967696e2061637469766520696e204a6170616e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 556.895 Td +/F1.0 10.5 Tf +[<426c75652054> 29.7852 <65726d69746520697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 529.115 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 529.115 Td +/F1.0 10.5 Tf +<436c6f756479204f6d656761> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 507.335 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 507.335 Td +/F1.0 10.5 Tf +<456d64697669> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 480.1532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 452.248 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 431.968 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 397.408 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 377.128 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 472.528 m +547.04 472.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.248 m +547.04 452.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 472.778 m +48.24 451.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 472.778 m +547.04 451.998 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 458.314 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.248 m +547.04 452.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 431.968 m +547.04 431.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.498 m +48.24 431.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 452.498 m +547.04 431.718 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 438.034 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37313837362f6e65772d61637469766974792d6f662d7468652d626c75652d7465726d6974652d6170742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 431.968 m +547.04 431.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 397.408 m +547.04 397.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 432.218 m +48.24 397.158 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 432.218 m +547.04 397.158 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 417.754 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6b6173706572736b79> 89.8438 <2e636f6d2f61626f75742f6e6577732f76697275732f323031352f426c75652d54> 29.7852 <65726d6974652d412d536f70686973746963617465642d43796265722d457370696f6e6167652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 403.474 Td +/F1.0 10.5 Tf +[<43616d706169676e2d69732d41667465722d486967682d50726f66696c652d4a6170616e6573652d54> 29.7852 <617267657473>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 397.408 m +547.04 397.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 377.128 m +547.04 377.128 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 397.658 m +48.24 376.878 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 397.658 m +547.04 376.878 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 383.194 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f626c75652d7465726d697465>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 341.104 Td +/F2.0 18 Tf +<47726f756e6462616974> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.1402 Tw + +BT +48.24 313.084 Td +/F1.0 10.5 Tf +[<47726f756e646261697420697320612067726f757020746172676574696e6720616e74692d676f7665726e6d656e74207365706172> 20.0195 <61746973747320696e207468652073656c662d6465636c6172656420446f6e6574736b20616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 297.304 Td +/F1.0 10.5 Tf +<4c7568616e736b2050656f706c65d5732052657075626c6963732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 270.1222 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323634392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 242.217 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 221.937 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 262.497 m +547.04 262.497 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 242.217 m +547.04 242.217 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 262.747 m +48.24 241.967 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 262.747 m +547.04 241.967 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 248.283 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 242.217 m +547.04 242.217 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 221.937 m +547.04 221.937 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 242.467 m +48.24 221.687 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 242.467 m +547.04 221.687 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 228.003 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f323031362f30352f31382f67726f756e6462616974>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 185.913 Td +/F2.0 18 Tf +<4c6f6e67686f726e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0944 Tw + +BT +48.24 157.893 Td +/F1.0 10.5 Tf +[<4c6f6e67686f726e20686173206265656e206163746976652073696e6365206174206c6561737420323031312e20497420686173207573656420612072> 20.0195 <616e6765206f66206261636b20646f6f722054726f6a616e7320696e206164646974696f6e20746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2517 Tw + +BT +48.24 142.113 Td +/F1.0 10.5 Tf +[<7a65726f2d6461> 20.0195 <792076756c6e6572> 20.0195 <6162696c697469657320746f20636f6d70726f6d6973652069747320746172676574732e204c6f6e67686f726e2068617320696e66696c7472> 20.0195 <6174656420676f7665726e6d656e747320616e64>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0147 Tw + +BT +48.24 126.333 Td +/F1.0 10.5 Tf +[<696e7465726e6174696f6e616c6c79206f706572> 20.0195 <6174696e67206f7267616e697a6174696f6e732c20696e206164646974696f6e20746f207461726765747320696e207468652066696e616e6369616c2c2074656c65636f6d732c20656e65726779> 89.8438 <2c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +6.7196 Tw + +BT +48.24 110.553 Td +/F1.0 10.5 Tf +[<6165726f73706163652c20696e666f726d6174696f6e20746563686e6f6c6f6779> 89.8438 <2c20656475636174696f6e2c20616e64206e61747572> 20.0195 <616c207265736f757263657320736563746f72732e20416c6c206f6620746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8365 Tw + +BT +48.24 94.773 Td +/F1.0 10.5 Tf +[<6f7267616e697a6174696f6e7320746172676574656420776f756c64206265206f6620696e74657265737420746f2061206e6174696f6e2d73746174652061747461636b> 20.0195 <65722e204c6f6e67686f726e2068617320696e666563746564203430>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7843 Tw + +BT +48.24 78.993 Td +/F1.0 10.5 Tf +<7461726765747320696e206174206c6561737420313620636f756e7472696573206163726f737320746865204d6964646c6520456173742c204575726f70652c20417369612c20616e64204166726963612e204f6e206f6e65206f63636173696f6e2061> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2688 Tw + +BT +48.24 63.213 Td +/F1.0 10.5 Tf +<636f6d707574657220696e2074686520556e69746564205374617465732077617320636f6d70726f6d69736564206275742c20666f6c6c6f77696e6720696e66656374696f6e2c20616e20756e696e7374616c6c657220776173> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333037> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15437 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15436 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15439 0 R 15440 0 R 15441 0 R 15443 0 R 15444 0 R 15445 0 R 15446 0 R 15448 0 R] +>> +endobj +15438 0 obj +[15437 0 R /XYZ 0 841.89 null] +endobj +15439 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) +>> +/Subtype /Link +/Rect [51.24 686.279 509.0538 700.559] +/Type /Annot +>> +endobj +15440 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) +>> +/Subtype /Link +/Rect [51.24 671.999 190.7535 686.279] +/Type /Annot +>> +endobj +15441 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://iranthreats.github.io/) +>> +/Subtype /Link +/Rect [51.24 651.719 191.6458 665.999] +/Type /Annot +>> +endobj +15442 0 obj +[15437 0 R /XYZ 0 636.719 null] +endobj +15443 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/) +>> +/Subtype /Link +/Rect [51.24 434.968 445.3575 449.248] +/Type /Annot +>> +endobj +15444 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets) +>> +/Subtype /Link +/Rect [51.24 414.688 538.2357 428.968] +/Type /Annot +>> +endobj +15445 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets) +>> +/Subtype /Link +/Rect [51.24 400.408 293.5403 414.688] +/Type /Annot +>> +endobj +15446 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/blue-termite) +>> +/Subtype /Link +/Rect [51.24 380.128 357.5999 394.408] +/Type /Annot +>> +endobj +15447 0 obj +[15437 0 R /XYZ 0 365.128 null] +endobj +15448 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.welivesecurity.com/2016/05/18/groundbait) +>> +/Subtype /Link +/Rect [51.24 224.937 320.6105 239.217] +/Type /Annot +>> +endobj +15449 0 obj +[15437 0 R /XYZ 0 209.937 null] +endobj +15450 0 obj +<< /Length 11280 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +1.0217 Tw + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<6c61756e636865642077697468696e20686f7572732c207768696368206d61> 20.0195 <7920696e64696361746520746869732076696374696d2077617320696e66656374656420756e696e74656e74696f6e616c6c79> 89.8438 <2e2041> 20.0195 <63636f7264696e6720746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3754 Tw + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +<6366722c207468697320746872656174206163746f7220636f6d70726f6d6973657320676f7665726e6d656e74732c20696e7465726e6174696f6e616c206f7267616e697a6174696f6e732c2061636164656d696320696e737469747574696f6e732c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +5.5236 Tw + +BT +48.24 763.116 Td +/F1.0 10.5 Tf +[<616e642066696e616e6369616c2c2074656c65636f6d6d756e69636174696f6e732c20656e65726779> 89.8438 <2c206165726f73706163652c20696e666f726d6174696f6e20746563686e6f6c6f6779> 89.8438 <2c20616e64206e61747572> 20.0195 <616c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.9211 Tw + +BT +48.24 747.336 Td +/F1.0 10.5 Tf +[<7265736f7572636520696e647573747269657320666f7220657370696f6e61676520707572706f7365732e20536f6d65206f662074686520746f6f6c7320757365642062> 20.0195 <79207468697320746872656174206163746f722077657265>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 731.556 Td +/F1.0 10.5 Tf +[<72656c65617365642062> 20.0195 <792057696b696c65616b7320756e64657220746865206e616d65202256> 60.0586 <61756c7420372e22>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 703.776 Td +/F1.0 10.5 Tf +<4c6f6e67686f726e20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 675.996 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 675.996 Td +/F1.0 10.5 Tf +<4c616d6265727473> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 654.216 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 654.216 Td +/F1.0 10.5 Tf +<746865204c616d6265727473> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 627.0342 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323635302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 599.129 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 564.569 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 530.009 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 509.729 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 619.409 m +547.04 619.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.129 m +547.04 599.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 619.659 m +48.24 598.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 619.659 m +547.04 598.879 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 605.195 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.129 m +547.04 599.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.569 m +547.04 564.569 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 599.379 m +48.24 564.319 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 599.379 m +547.04 564.319 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 584.915 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6c6f6e67686f726e2d746f6f6c732d757365642d6379626572657370696f6e6167652d67726f75702d6c696e6b> 20.0195 <65642d7661756c742d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 570.635 Td +/F1.0 10.5 Tf +<37> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.569 m +547.04 564.569 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 530.009 m +547.04 530.009 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.819 m +48.24 529.759 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 564.819 m +547.04 529.759 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 550.355 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f6c6f6e67686f726e2d63796265722d657370696f6e6167652d67726f75702d69732d61637475616c6c792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 536.075 Td +/F1.0 10.5 Tf +<7468652d6369612f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 530.009 m +547.04 530.009 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 509.729 m +547.04 509.729 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 530.259 m +48.24 509.479 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 530.259 m +547.04 509.479 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 515.795 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6c6f6e67686f726e>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 473.705 Td +/F2.0 18 Tf +<43616c6c6973746f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5062 Tw + +BT +48.24 445.685 Td +/F1.0 10.5 Tf +<5468652043616c6c6973746f2047726f757020697320616e20616476616e63656420746872656174206163746f722077686f7365206b6e6f776e207461726765747320696e636c756465206d696c697461727920706572736f6e6e656c2c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.297 Tw + +BT +48.24 429.905 Td +/F1.0 10.5 Tf +<676f7665726e6d656e74206f6666696369616c732c207468696e6b2074616e6b732c20616e64206a6f75726e616c6973747320696e204575726f706520616e642074686520536f7574682043617563617375732e205468656972207072696d617279> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3558 Tw + +BT +48.24 414.125 Td +/F1.0 10.5 Tf +<696e746572657374206170706561727320746f20626520676174686572696e6720696e74656c6c6967656e63652072656c6174656420746f20666f726569676e20616e6420736563757269747920706f6c69637920696e20746865204561737465726e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 398.345 Td +/F1.0 10.5 Tf +<4575726f706520616e6420536f75746820436175636173757320726567696f6e732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 371.1632 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323635312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 343.258 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 322.978 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 363.538 m +547.04 363.538 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 343.258 m +547.04 343.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 363.788 m +48.24 343.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 363.788 m +547.04 343.008 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 349.324 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 343.258 m +547.04 343.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 322.978 m +547.04 322.978 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 343.508 m +48.24 322.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 343.508 m +547.04 322.728 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 329.044 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f646f63756d656e74732f3939363530382f313033303734352f63616c6c6973746f2d67726f7570>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 286.954 Td +/F2.0 18 Tf +<4150543332> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4562 Tw + +BT +48.24 258.934 Td +/F1.0 10.5 Tf +[<437962657220657370696f6e616765206163746f72732c206e6f772064657369676e617465642062> 20.0195 <79204669726545796520617320415054333220284f6365616e4c6f7475732047726f7570292c20617265206361727279696e67206f7574>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8223 Tw + +BT +48.24 243.154 Td +/F1.0 10.5 Tf +<696e74727573696f6e7320696e746f207072697661746520736563746f7220636f6d70616e696573206163726f7373206d756c7469706c6520696e647573747269657320616e64206861766520616c736f20746172676574656420666f726569676e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3981 Tw + +BT +48.24 227.374 Td +/F1.0 10.5 Tf +[<676f7665726e6d656e74732c20646973736964656e74732c20616e64206a6f75726e616c697374732e20466972654579652061737365737365732074686174204150543332206c65766572> 20.0195 <61676573206120756e69717565207375697465206f66>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3982 Tw + +BT +48.24 211.594 Td +/F1.0 10.5 Tf +<66756c6c792d6665617475726564206d616c776172652c20696e20636f6e6a756e6374696f6e207769746820636f6d6d65726369616c6c792d617661696c61626c6520746f6f6c732c20746f20636f6e64756374207461726765746564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 195.814 Td +/F1.0 10.5 Tf +[<6f706572> 20.0195 <6174696f6e7320746861742061726520616c69676e6564207769746820566965746e616d65736520737461746520696e746572657374732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 168.034 Td +/F1.0 10.5 Tf +<415054333220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 140.254 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 140.254 Td +/F1.0 10.5 Tf +<4f6365616e4c6f7475732047726f7570> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 118.474 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 118.474 Td +/F1.0 10.5 Tf +<4f6365616e204c6f747573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 96.694 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 96.694 Td +/F1.0 10.5 Tf +<436f62616c74204b69747479> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 74.914 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 74.914 Td +/F1.0 10.5 Tf +<4150542d432d3030> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 53.134 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 53.134 Td +/F1.0 10.5 Tf +<5365614c6f747573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333038> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15451 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15450 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15452 0 R 15453 0 R 15454 0 R 15455 0 R 15456 0 R 15458 0 R] +>> +endobj +15452 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7) +>> +/Subtype /Link +/Rect [51.24 581.849 541.5811 596.129] +/Type /Annot +>> +endobj +15453 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7) +>> +/Subtype /Link +/Rect [51.24 567.569 57.1095 581.849] +/Type /Annot +>> +endobj +15454 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/) +>> +/Subtype /Link +/Rect [51.24 547.289 526.7448 561.569] +/Type /Annot +>> +endobj +15455 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/) +>> +/Subtype /Link +/Rect [51.24 533.009 87.906 547.289] +/Type /Annot +>> +endobj +15456 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/longhorn) +>> +/Subtype /Link +/Rect [51.24 512.729 341.7134 527.009] +/Type /Annot +>> +endobj +15457 0 obj +[15451 0 R /XYZ 0 497.729 null] +endobj +15458 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.f-secure.com/documents/996508/1030745/callisto-group) +>> +/Subtype /Link +/Rect [51.24 325.978 390.0243 340.258] +/Type /Annot +>> +endobj +15459 0 obj +[15451 0 R /XYZ 0 310.978 null] +endobj +15460 0 obj +<< /Length 12822 +>> +stream +q + +-0.5 Tc +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +56.8805 793.926 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 793.926 Td +/F1.0 10.5 Tf +<4150542d3332> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 772.146 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 772.146 Td +/F1.0 10.5 Tf +<415054203332> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + BT 48.24 744.9642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323635322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -911171,7 +920382,23 @@ f f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 676.499 498.8 20.28 re +48.24 662.219 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 627.659 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 607.379 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 587.099 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 566.819 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w @@ -911242,7 +920469,7 @@ S BT 51.24 702.845 Td /F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f37353533332f6661712d7468652d70726f6a656374736175726f6e2d6170742f> Tj +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031372f30352f63796265722d657370696f6e6167652d61707433322e68746d6c>] TJ ET 0.0 0.0 0.0 SCN @@ -911256,20 +920483,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 676.499 m -547.04 676.499 l +48.24 662.219 m +547.04 662.219 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 697.029 m -48.24 676.249 l +48.24 661.969 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 697.029 m -547.04 676.249 l +547.04 661.969 l S [] 0 d 1 w @@ -911281,8300 +920508,9 @@ S BT 51.24 682.565 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f70726f6a6563742d736175726f6e>] TJ +[<68747470733a2f2f777777> 69.8242 <2e63796265726561736f6e2e636f6d2f6c6162732d6f706572> 20.0195 <6174696f6e2d636f62616c742d6b697474792d612d6c617267652d7363616c652d6170742d696e2d617369612d636172726965642d6f75742d62> 20.0195 <792d>] TJ ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 640.475 Td -/F2.0 18 Tf -<415054203330> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4551 Tw - -BT -48.24 612.455 Td -/F1.0 10.5 Tf -[<4150542033302069732061207468726561742067726f75702073757370656374656420746f206265206173736f636961746564207769746820746865204368696e65736520676f7665726e6d656e742e205768696c65204e61696b> 20.0195 <6f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 596.675 Td -/F1.0 10.5 Tf -[<73686172657320736f6d652063686172> 20.0195 <616374657269737469637320776974682041505433302c207468652074776f2067726f75707320646f206e6f742061707065617220746f206265206578616374206d6174636865732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 568.895 Td -/F1.0 10.5 Tf -<41505420333020697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 541.115 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 541.115 Td -/F1.0 10.5 Tf -<4150543330> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 513.9332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 486.028 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 465.748 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 445.468 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 425.188 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 506.308 m -547.04 506.308 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 486.028 m -547.04 486.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 506.558 m -48.24 485.778 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 506.558 m -547.04 485.778 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 492.094 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 486.028 m -547.04 486.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.748 m -547.04 465.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 486.278 m -48.24 465.498 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 486.278 m -547.04 465.498 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 471.814 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f6669726579652f696d616765732f7270742d61707433302e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.748 m -547.04 465.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 445.468 m -547.04 445.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.998 m -48.24 445.218 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 465.998 m -547.04 445.218 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 451.534 Td -/F1.0 10.5 Tf -<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f47726f75702f4730303133> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 445.468 m -547.04 445.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 425.188 m -547.04 425.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 445.718 m -48.24 424.938 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 445.718 m -547.04 424.938 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 431.254 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6170742d3330>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 389.164 Td -/F2.0 18 Tf -[<54> 60.0586 <41353330>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 361.144 Td -/F1.0 10.5 Tf -[<54> 60.0586 <413533302c2077686f2077652070726576696f75736c79206578616d696e656420696e2072656c6174696f6e20746f206c617267652d7363616c6520706572736f6e616c697a6564207068697368696e672063616d706169676e73>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 321.304 Td -/F2.0 18 Tf -<47434d414e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.643 Tw - -BT -48.24 293.284 Td -/F1.0 10.5 Tf -[<47434d414e2069732061207468726561742067726f7570207468617420666f6375736573206f6e20746172676574696e672062616e6b7320666f722074686520707572706f7365206f66207472> 20.0195 <616e7366657272696e67206d6f6e657920746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 277.504 Td -/F1.0 10.5 Tf -<652d63757272656e63792073657276696365732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 250.3222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 222.417 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 187.857 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.697 m -547.04 242.697 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.417 m -547.04 222.417 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.947 m -48.24 222.167 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 242.947 m -547.04 222.167 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 228.483 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.417 m -547.04 222.417 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 187.857 m -547.04 187.857 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.667 m -48.24 187.607 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 222.667 m -547.04 187.607 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 208.203 Td -/F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37333633382f6170742d7374796c652d62616e6b2d726f626265726965732d696e6372656173652d776974682d6d6574656c2d67636d616e2d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 193.923 Td -/F1.0 10.5 Tf -<616e642d63617262616e616b2d322d302d61747461636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 151.833 Td -/F2.0 18 Tf -<5375636b666c79> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 123.813 Td -/F1.0 10.5 Tf -<5375636b666c792069732061204368696e612d6261736564207468726561742067726f7570207468617420686173206265656e206163746976652073696e6365206174206c656173742032303134> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 96.6312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 68.726 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 89.006 m -547.04 89.006 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 68.726 m -547.04 68.726 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 89.256 m -48.24 68.476 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 89.256 m -547.04 68.476 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 74.792 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31323938> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15319 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15318 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15320 0 R 15321 0 R 15323 0 R 15324 0 R 15325 0 R 15328 0 R 15329 0 R] ->> -endobj -15320 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/) ->> -/Subtype /Link -/Rect [51.24 699.779 432.012 714.059] -/Type /Annot ->> -endobj -15321 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/project-sauron) ->> -/Subtype /Link -/Rect [51.24 679.499 368.9294 693.779] -/Type /Annot ->> -endobj -15322 0 obj -[15319 0 R /XYZ 0 664.499 null] -endobj -15323 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf) ->> -/Subtype /Link -/Rect [51.24 468.748 331.5795 483.028] -/Type /Annot ->> -endobj -15324 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://attack.mitre.org/wiki/Group/G0013) ->> -/Subtype /Link -/Rect [51.24 448.468 258.9195 462.748] -/Type /Annot ->> -endobj -15325 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/apt-30) ->> -/Subtype /Link -/Rect [51.24 428.188 326.5724 442.468] -/Type /Annot ->> -endobj -15326 0 obj -[15319 0 R /XYZ 0 413.188 null] -endobj -15327 0 obj -[15319 0 R /XYZ 0 345.328 null] -endobj -15328 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/) ->> -/Subtype /Link -/Rect [51.24 205.137 528.507 219.417] -/Type /Annot ->> -endobj -15329 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/) ->> -/Subtype /Link -/Rect [51.24 190.857 180.516 205.137] -/Type /Annot ->> -endobj -15330 0 obj -[15319 0 R /XYZ 0 175.857 null] -endobj -15331 0 obj -<< /Length 10875 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 771.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 771.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f7375636b666c792d72657665616c696e672d7365637265742d6c6966652d796f75722d636f64652d7369676e696e672d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 777.396 Td -/F1.0 10.5 Tf -<636572746966696361746573> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.58 m -48.24 750.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 771.58 m -547.04 750.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f696e6469616e2d6f7267616e697a6174696f6e732d74617267657465642d7375636b666c792d61747461636b73>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.026 Td -/F2.0 18 Tf -<46494e36> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7918 Tw - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -[<46494e20697320612067726f757020746172676574696e672066696e616e6369616c2061737365747320696e636c7564696e67206173736574732061626c6520746f20646f2066696e616e6369616c207472> 20.0195 <616e73616374696f6e20696e636c7564696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 671.226 Td -/F1.0 10.5 Tf -<506f532e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 644.0442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323632392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 616.139 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 595.859 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 636.419 m -547.04 636.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 616.139 m -547.04 616.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 636.669 m -48.24 615.889 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 636.669 m -547.04 615.889 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 622.205 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 616.139 m -547.04 616.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 595.859 m -547.04 595.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 616.389 m -48.24 595.609 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 616.389 m -547.04 595.609 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 601.925 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f7270742d66696e362e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 559.835 Td -/F2.0 18 Tf -[<4c6962> 20.0195 <79616e2053636f7270696f6e73>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3569 Tw - -BT -48.24 531.815 Td -/F1.0 10.5 Tf -[<4c6962> 20.0195 <79616e2053636f7270696f6e732069732061206d616c77617265206f706572> 20.0195 <6174696f6e20696e207573652073696e63652053657074656d626572203230313520616e64206f706572> 20.0195 <617465642062> 20.0195 <79206120706f6c69746963616c6c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2588 Tw - -BT -48.24 516.035 Td -/F1.0 10.5 Tf -[<6d6f746976617465642067726f75702077686f7365206d61696e206f626a65637469766520697320696e74656c6c6967656e636520676174686572696e672c207370> 20.0195 <79696e67206f6e20696e666c75656e7469616c7320616e6420706f6c69746963616c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 500.255 Td -/F1.0 10.5 Tf -[<6669677572657320616e64206f706572> 20.0195 <61746520616e20657370696f6e6167652063616d706169676e2077697468696e204c6962> 20.0195 <79612e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 460.415 Td -/F2.0 18 Tf -[<54> 29.7852 <65616d58526174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 432.395 Td -/F1.0 10.5 Tf -[<54> 29.7852 <65616d5852617420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 404.615 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 404.615 Td -/F1.0 10.5 Tf -[<436f72706f72> 20.0195 <6163616f58526174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 382.835 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 382.835 Td -/F1.0 10.5 Tf -[<436f72706f72> 20.0195 <6174696f6e58526174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 355.6532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 327.748 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 307.468 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 348.028 m -547.04 348.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.748 m -547.04 327.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 348.278 m -48.24 327.498 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 348.278 m -547.04 327.498 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 333.814 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.748 m -547.04 327.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 307.468 m -547.04 307.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.998 m -48.24 307.218 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 327.998 m -547.04 307.218 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 313.534 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37363135332f7465616d7872> 20.0195 <61742d6272> 20.0195 <617a696c69616e2d63796265726372696d652d6d656574732d72> 20.0195 <616e736f6d776172652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 271.444 Td -/F2.0 18 Tf -<4f696c526967> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5744 Tw - -BT -48.24 243.424 Td -/F1.0 10.5 Tf -[<4f696c52696720697320616e204972> 20.0195 <616e69616e207468726561742067726f7570206f706572> 20.0195 <6174696e67207072696d6172696c7920696e20746865204d6964646c6520456173742062> 20.0195 <7920746172676574696e67206f7267616e697a6174696f6e73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8688 Tw - -BT -48.24 227.644 Td -/F1.0 10.5 Tf -<696e207468697320726567696f6e20746861742061726520696e20612076617269657479206f6620646966666572656e7420696e64757374726965733b20686f77657665722c20746869732067726f757020686173206f63636173696f6e616c6c79> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8629 Tw - -BT -48.24 211.864 Td -/F1.0 10.5 Tf -<7461726765746564206f7267616e697a6174696f6e73206f757473696465206f6620746865204d6964646c6520456173742061732077656c6c2e20497420616c736f2061707065617273204f696c5269672063617272696573206f757420737570706c79> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9642 Tw - -BT -48.24 196.084 Td -/F1.0 10.5 Tf -[<636861696e2061747461636b732c20776865726520746865207468726561742067726f7570206c65766572> 20.0195 <61676573207468652074727573742072656c6174696f6e73686970206265747765656e206f7267616e697a6174696f6e7320746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 180.304 Td -/F1.0 10.5 Tf -<61747461636b207468656972207072696d61727920746172676574732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2882 Tw - -BT -48.24 152.524 Td -/F1.0 10.5 Tf -<4f696c52696720697320616e2061637469766520616e64206f7267616e697a6564207468726561742067726f75702c2077686963682069732065766964656e74206261736564206f6e2074686569722073797374656d6174696320746172676574696e67> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.2488 Tw - -BT -48.24 136.744 Td -/F1.0 10.5 Tf -[<6f66207370656369666963206f7267616e697a6174696f6e7320746861742061707065617220746f206265206361726566756c6c792063686f73656e20666f7220737472> 20.0195 <61746567696320707572706f7365732e2041747461636b73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.3218 Tw - -BT -48.24 120.964 Td -/F1.0 10.5 Tf -[<6174747269627574656420746f20746869732067726f7570207072696d6172696c792072656c79206f6e20736f6369616c20656e67696e656572696e6720746f206578706c6f6974207468652068756d616e2072> 20.0195 <6174686572207468616e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3539 Tw - -BT -48.24 105.184 Td -/F1.0 10.5 Tf -[<736f6674776172652076756c6e6572> 20.0195 <6162696c69746965733b20686f77657665722c206f6e206f63636173696f6e20746869732067726f757020686173207573656420726563656e746c7920706174636865642076756c6e6572> 20.0195 <6162696c6974696573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4568 Tw - -BT -48.24 89.404 Td -/F1.0 10.5 Tf -[<696e207468652064656c6976657279207068617365206f662074686569722061747461636b732e20546865206c61636b206f6620736f6674776172652076756c6e6572> 20.0195 <6162696c697479206578706c6f69746174696f6e20646f6573206e6f74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8832 Tw - -BT -48.24 73.624 Td -/F1.0 10.5 Tf -<6e65636573736172696c7920737567676573742061206c61636b206f6620736f706869737469636174696f6e2c206173204f696c526967206861732073686f776e206d6174757269747920696e206f746865722061737065637473206f66207468656972> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 57.844 Td -/F1.0 10.5 Tf -[<6f706572> 20.0195 <6174696f6e732e2053756368206d61747572697469657320696e766f6c76653a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31323939> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15332 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15331 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15333 0 R 15334 0 R 15335 0 R 15337 0 R 15340 0 R] ->> -endobj -15333 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates) ->> -/Subtype /Link -/Rect [51.24 788.61 490.4568 802.89] -/Type /Annot ->> -endobj -15334 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates) ->> -/Subtype /Link -/Rect [51.24 774.33 106.3545 788.61] -/Type /Annot ->> -endobj -15335 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/indian-organizations-targeted-suckfly-attacks) ->> -/Subtype /Link -/Rect [51.24 754.05 482.4138 768.33] -/Type /Annot ->> -endobj -15336 0 obj -[15332 0 R /XYZ 0 739.05 null] -endobj -15337 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf) ->> -/Subtype /Link -/Rect [51.24 598.859 355.194 613.139] -/Type /Annot ->> -endobj -15338 0 obj -[15332 0 R /XYZ 0 583.859 null] -endobj -15339 0 obj -[15332 0 R /XYZ 0 484.439 null] -endobj -15340 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/) ->> -/Subtype /Link -/Rect [51.24 310.468 520.3899 324.748] -/Type /Annot ->> -endobj -15341 0 obj -[15332 0 R /XYZ 0 295.468 null] -endobj -15342 0 obj -<< /Length 16244 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -3.7192 Tw - -BT -48.24 793.926 Td -/F1.0 10.5 Tf -<2d4f7267616e697a65642065766173696f6e2074657374696e6720757365642074686520647572696e6720646576656c6f706d656e74206f6620746865697220746f6f6c732e202d557365206f6620637573746f6d20444e53> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3587 Tw - -BT -48.24 778.146 Td -/F1.0 10.5 Tf -[<54756e6e656c696e672070726f746f636f6c7320666f7220636f6d6d616e6420616e6420636f6e74726f6c202843322920616e64206461746120657866696c7472> 20.0195 <6174696f6e2e202d437573746f6d207765622d7368656c6c7320616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 762.366 Td -/F1.0 10.5 Tf -[<6261636b> 20.0195 <646f6f7273207573656420746f2070657273697374656e746c792061636365737320736572766572732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.3098 Tw - -BT -48.24 734.586 Td -/F1.0 10.5 Tf -[<4f696c5269672072656c696573206f6e2073746f6c656e206163636f756e742063726564656e7469616c7320666f72206c61746572> 20.0195 <616c206d6f76656d656e742e204166746572204f696c526967206761696e732061636365737320746f2061>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2241 Tw - -BT -48.24 718.806 Td -/F1.0 10.5 Tf -<73797374656d2c2074686579207573652063726564656e7469616c2064756d70696e6720746f6f6c732c2073756368206173204d696d696b61747a2c20746f20737465616c2063726564656e7469616c7320746f206163636f756e7473206c6f67676564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0253 Tw - -BT -48.24 703.026 Td -/F1.0 10.5 Tf -[<696e746f2074686520636f6d70726f6d697365642073797374656d2e205468652067726f757020757365732074686573652063726564656e7469616c7320746f2061636365737320616e6420746f206d6f7665206c61746572> 20.0195 <616c6c7920746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2336 Tw - -BT -48.24 687.246 Td -/F1.0 10.5 Tf -[<6f746865722073797374656d73206f6e20746865206e6574776f726b2e204166746572206f627461696e696e672063726564656e7469616c732066726f6d20612073797374656d2c206f706572> 20.0195 <61746f727320696e20746869732067726f7570>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8482 Tw - -BT -48.24 671.466 Td -/F1.0 10.5 Tf -[<70726566657220746f2075736520746f6f6c73206f74686572207468616e207468656972206261636b> 20.0195 <646f6f727320746f206163636573732074686520636f6d70726f6d697365642073797374656d732c20737563682061732072656d6f7465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1855 Tw - -BT -48.24 655.686 Td -/F1.0 10.5 Tf -[<6465736b746f7020616e64207075747479> 89.8438 <2e204f696c52696720616c736f2075736573207068697368696e6720736974657320746f20686172766573742063726564656e7469616c7320746f20696e646976696475616c73206174207461726765746564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 639.906 Td -/F1.0 10.5 Tf -[<6f7267616e697a6174696f6e7320746f206761696e2061636365737320746f20696e7465726e65742061636365737369626c65207265736f75726365732c2073756368206173204f75746c6f6f6b2057> 60.0586 <65622041> 20.0195 <63636573732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 612.126 Td -/F1.0 10.5 Tf -<4f696c52696720697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 584.346 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 584.346 Td -/F1.0 10.5 Tf -<54776973746564204b697474656e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 562.566 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 562.566 Td -/F1.0 10.5 Tf -<436f62616c74204779707379> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 540.786 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 540.786 Td -/F1.0 10.5 Tf -[<4372> 20.0195 <616d627573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 513.6042 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 485.699 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 465.419 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 430.859 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 396.299 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 376.019 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 355.739 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 321.179 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 300.899 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 266.339 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 231.779 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 197.219 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 176.939 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 156.659 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 136.379 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 505.979 m -547.04 505.979 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.699 m -547.04 485.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 506.229 m -48.24 485.449 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 506.229 m -547.04 485.449 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 491.765 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.699 m -547.04 485.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.419 m -547.04 465.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.949 m -48.24 465.169 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 485.949 m -547.04 465.169 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 471.485 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30352f74617267657465645f61747461636b736167612e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.419 m -547.04 465.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 430.859 m -547.04 430.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.669 m -48.24 430.609 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 465.669 m -547.04 430.609 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 451.205 Td -/F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f31302f756e697434322d6f696c7269672d6d616c776172652d63616d706169676e2d757064617465732d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 436.925 Td -/F1.0 10.5 Tf -<746f6f6c7365742d616e642d657870616e64732d746172676574732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 430.859 m -547.04 430.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.299 m -547.04 396.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 431.109 m -48.24 396.049 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 431.109 m -547.04 396.049 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 416.645 Td -/F1.0 10.5 Tf -[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7468652d6f696c7269672d63616d706169676e2d61747461636b732d6f6e2d73617564692d6172> 20.0195 <616269616e2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 402.365 Td -/F1.0 10.5 Tf -[<6f7267616e697a6174696f6e732d64656c697665722d68656c6d696e74682d6261636b> 20.0195 <646f6f722f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.299 m -547.04 396.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.019 m -547.04 376.019 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.549 m -48.24 375.769 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 396.549 m -547.04 375.769 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 382.085 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636c656172736b797365632e636f6d2f6f696c7269672f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.019 m -547.04 376.019 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 355.739 m -547.04 355.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.269 m -48.24 355.489 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 376.269 m -547.04 355.489 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 361.805 Td -/F1.0 10.5 Tf -[<68747470733a2f2f636572742e676f76> 69.8242 <2e696c2f557064617465732f416c657274732f536974654173736574732f434552> 20.0195 <542d494c2d414c4552> 20.0195 <542d572d3132302e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 355.739 m -547.04 355.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 321.179 m -547.04 321.179 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 355.989 m -48.24 320.929 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 355.989 m -547.04 320.929 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 341.525 Td -/F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30342f756e697434322d6f696c7269672d6163746f72732d70726f766964652d676c696d7073652d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 327.245 Td -/F1.0 10.5 Tf -<646576656c6f706d656e742d74657374696e672d6566666f7274732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 321.179 m -547.04 321.179 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 300.899 m -547.04 300.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 321.429 m -48.24 300.649 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 321.429 m -547.04 300.649 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 306.965 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e6d6f727068697365632e636f6d2f6972> 20.0195 <616e69616e2d66696c656c6573732d6379626572> 20.0195 <61747461636b2d6f6e2d697372> 20.0195 <61656c2d776f72642d76756c6e6572> 20.0195 <6162696c697479253230>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 300.899 m -547.04 300.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.339 m -547.04 266.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 301.149 m -48.24 266.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 301.149 m -547.04 266.089 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 286.685 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666f726265732e636f6d2f73697465732f74686f6d617362726577737465722f323031372f30322f31352f6f696c7269672d6972> 20.0195 <616e2d6861636b> 20.0195 <6572732d6379626572657370696f6e6167652d75732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 272.405 Td -/F1.0 10.5 Tf -[<7475726b> 20.0195 <65792d73617564692d6172> 20.0195 <616269612f23353637343961613234363861>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.339 m -547.04 266.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 231.779 m -547.04 231.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 266.589 m -48.24 231.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 266.589 m -547.04 231.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 252.125 Td -/F1.0 10.5 Tf -<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d74776f666163652d7765627368656c6c2d70657273697374656e742d6163636573732d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 237.845 Td -/F1.0 10.5 Tf -[<706f696e742d6c61746572> 20.0195 <616c2d6d6f76656d656e742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 231.779 m -547.04 231.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 197.219 m -547.04 197.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 232.029 m -48.24 196.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 232.029 m -547.04 196.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 217.565 Td -/F1.0 10.5 Tf -[<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f31322f756e697434322d696e74726f647563696e672d7468652d6164766572736172792d706c61> 20.0195 <79626f6f6b2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 203.285 Td -/F1.0 10.5 Tf -<66697273742d75702d6f696c7269672f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 197.219 m -547.04 197.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.939 m -547.04 176.939 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 197.469 m -48.24 176.689 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 197.469 m -547.04 176.689 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 183.005 Td -/F1.0 10.5 Tf -[<68747470733a2f2f70616e2d756e697434322e6769746875622e696f2f706c61> 20.0195 <79626f6f6b5f7669657765722f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.939 m -547.04 176.939 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.659 m -547.04 156.659 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 177.189 m -48.24 156.409 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 177.189 m -547.04 156.409 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 162.725 Td -/F1.0 10.5 Tf -[<68747470733a2f2f72> 20.0195 <6177> 69.8242 <2e67697468756275736572636f6e74656e742e636f6d2f70616e2d756e697434322f706c61> 20.0195 <79626f6f6b5f7669657765722f6d61737465722f706c61> 20.0195 <79626f6f6b5f6a736f6e2f6f696c7269672e6a736f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.659 m -547.04 156.659 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 136.379 m -547.04 136.379 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.909 m -48.24 136.129 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 156.909 m -547.04 136.129 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 142.445 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6f696c726967>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 100.355 Td -/F2.0 18 Tf -[<56> 60.0586 <6f6c6174696c65204365646172>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5014 Tw - -BT -48.24 72.335 Td -/F1.0 10.5 Tf -[<426567696e6e696e6720696e206c61746520323031322c2061206361726566756c6c79206f72636865737472> 20.0195 <617465642061747461636b2063616d706169676e2077652063616c6c2056> 60.0586 <6f6c6174696c6520436564617220686173206265656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0082 Tw - -BT -48.24 56.555 Td -/F1.0 10.5 Tf -[<746172676574696e6720696e646976696475616c732c20636f6d70616e69657320616e6420696e737469747574696f6e7320776f726c64776964652e20546869732063616d706169676e2c206c65642062> 20.0195 <7920612070657273697374656e74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333030> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15343 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15342 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15344 0 R 15345 0 R 15346 0 R 15347 0 R 15348 0 R 15349 0 R 15350 0 R 15351 0 R 15352 0 R 15353 0 R 15354 0 R 15355 0 R 15356 0 R 15357 0 R 15358 0 R 15359 0 R 15360 0 R 15361 0 R 15362 0 R] ->> -endobj -15344 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html) ->> -/Subtype /Link -/Rect [51.24 468.419 447.5118 482.699] -/Type /Annot ->> -endobj -15345 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/) ->> -/Subtype /Link -/Rect [51.24 448.139 522.648 462.419] -/Type /Annot ->> -endobj -15346 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/) ->> -/Subtype /Link -/Rect [51.24 433.859 192.465 448.139] -/Type /Annot ->> -endobj -15347 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 413.579 542.9968 427.859] -/Type /Annot ->> -endobj -15348 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 399.299 260.7253 413.579] -/Type /Annot ->> -endobj -15349 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.clearskysec.com/oilrig/) ->> -/Subtype /Link -/Rect [51.24 379.019 223.3998 393.299] -/Type /Annot ->> -endobj -15350 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://cert.gov.il/Updates/Alerts/SiteAssets/CERT-IL-ALERT-W-120.pdf) ->> -/Subtype /Link -/Rect [51.24 358.739 396.2504 373.019] -/Type /Annot ->> -endobj -15351 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/) ->> -/Subtype /Link -/Rect [51.24 338.459 497.889 352.739] -/Type /Annot ->> -endobj -15352 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/) ->> -/Subtype /Link -/Rect [51.24 324.179 192.591 338.459] -/Type /Annot ->> -endobj -15353 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.morphisec.com/iranian-fileless-cyberattack-on-israel-word-vulnerability%20) ->> -/Subtype /Link -/Rect [51.24 303.899 486.6532 318.179] -/Type /Annot ->> -endobj -15354 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a) ->> -/Subtype /Link -/Rect [51.24 283.619 531.3854 297.899] -/Type /Annot ->> -endobj -15355 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a) ->> -/Subtype /Link -/Rect [51.24 269.339 229.2356 283.619] -/Type /Annot ->> -endobj -15356 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) ->> -/Subtype /Link -/Rect [51.24 249.059 532.5285 263.339] -/Type /Annot ->> -endobj -15357 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) ->> -/Subtype /Link -/Rect [51.24 234.779 173.1133 249.059] -/Type /Annot ->> -endobj -15358 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/) ->> -/Subtype /Link -/Rect [51.24 214.499 538.9333 228.779] -/Type /Annot ->> -endobj -15359 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/) ->> -/Subtype /Link -/Rect [51.24 200.219 121.0755 214.499] -/Type /Annot ->> -endobj -15360 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://pan-unit42.github.io/playbook_viewer/) ->> -/Subtype /Link -/Rect [51.24 179.939 278.6908 194.219] -/Type /Annot ->> -endobj -15361 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://raw.githubusercontent.com/pan-unit42/playbook_viewer/master/playbook_json/oilrig.json) ->> -/Subtype /Link -/Rect [51.24 159.659 534.4197 173.939] -/Type /Annot ->> -endobj -15362 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/oilrig) ->> -/Subtype /Link -/Rect [51.24 139.379 322.1519 153.659] -/Type /Annot ->> -endobj -15363 0 obj -[15343 0 R /XYZ 0 124.379 null] -endobj -15364 0 obj -<< /Length 10137 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -4.1823 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -[<61747461636b> 20.0195 <65722067726f75702c20686173207375636365737366756c6c792070656e657472> 20.0195 <617465642061206c61726765206e756d626572206f662074617267657473207573696e6720766172696f75732061747461636b>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -[<746563686e69717565732c20616e64207370656369666963616c6c79> 89.8438 <2c206120637573746f6d2d6d616465206d616c7761726520696d706c616e7420636f64656e616d6564204578706c6f73697665202e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 751.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 723.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 703.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.089 m -547.04 744.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.339 m -48.24 723.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 744.339 m -547.04 723.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 729.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.529 m -547.04 703.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 724.059 m -48.24 703.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 724.059 m -547.04 703.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 709.595 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e636865636b706f696e742e636f6d2f646f776e6c6f6164732f766f6c6174696c652d63656461722d746563686e6963616c2d7265706f72742e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 667.505 Td -/F2.0 18 Tf -<4d616c776172652072657573657273> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4996 Tw - -BT -48.24 639.485 Td -/F1.0 10.5 Tf -[<5468726561742047726f757020636f6e64756374696e6720637962657220657370696f6e616765207768696c652072652d7573696e6720746f6f6c732066726f6d206f74686572207465616d733b206c696b> 20.0195 <652074686f7365206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 623.705 Td -/F1.0 10.5 Tf -[<4861636b696e672054> 29.7852 <65616d2c20616e6420766d70726f7465637420746f206f62667573636174652e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 595.925 Td -/F1.0 10.5 Tf -<4d616c77617265207265757365727320697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 568.145 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 568.145 Td -/F1.0 10.5 Tf -<5265757365207465616d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 546.365 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 546.365 Td -/F1.0 10.5 Tf -<44616e63696e672053616c6f6d65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 506.525 Td -/F2.0 18 Tf -<5445524249554d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3266 Tw - -BT -48.24 478.505 Td -/F1.0 10.5 Tf -<4d6963726f736f66742054687265617420496e74656c6c6967656e6365206964656e7469666965642073696d696c61726974696573206265747765656e207468697320726563656e742061747461636b20616e642070726576696f75732032303132> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.948 Tw - -BT -48.24 462.725 Td -/F1.0 10.5 Tf -<61747461636b7320616761696e73742074656e73206f662074686f7573616e6473206f6620636f6d7075746572732062656c6f6e67696e6720746f206f7267616e697a6174696f6e7320696e2074686520656e6572677920736563746f722e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.8515 Tw - -BT -48.24 446.945 Td -/F1.0 10.5 Tf -<4d6963726f736f66742054687265617420496e74656c6c6967656e63652072656665727320746f207468652061637469766974792067726f757020626568696e642074686573652061747461636b73206173205445524249554d2c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 431.165 Td -/F1.0 10.5 Tf -[<666f6c6c6f77696e67206f757220696e7465726e616c207072> 20.0195 <616374696365206f662061737369676e696e6720726f677565206163746f7273206368656d6963616c20656c656d656e74206e616d65732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 403.9832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 376.078 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 341.518 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.358 m -547.04 396.358 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.078 m -547.04 376.078 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.608 m -48.24 375.828 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 396.608 m -547.04 375.828 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 382.144 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.078 m -547.04 376.078 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 341.518 m -547.04 341.518 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 376.328 m -48.24 341.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 376.328 m -547.04 341.268 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 361.864 Td -/F1.0 10.5 Tf -<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f30392f77696e646f77732d31302d70726f74656374696f6e2d646574656374696f6e2d616e642d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 347.584 Td -/F1.0 10.5 Tf -<726573706f6e73652d616761696e73742d726563656e742d61747461636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 305.494 Td -/F2.0 18 Tf -[<4d6f6c6572> 20.0195 <617473>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5407 Tw - -BT -48.24 277.474 Td -/F1.0 10.5 Tf -[<496e204f63746f62657220323031322c206d616c776172652061747461636b7320616761696e737420497372> 20.0195 <61656c6920676f7665726e6d656e742074617267657473206772> 20.0195 <6162626564206d6564696120617474656e74696f6e206173>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3773 Tw - -BT -48.24 261.694 Td -/F1.0 10.5 Tf -[<6f6666696369616c732074656d706f72> 20.0195 <6172696c7920637574206f666620496e7465726e65742061636365737320666f722069747320656e7469726520706f6c69636520666f72636520616e642062616e6e65642074686520757365206f6620555342>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.0868 Tw - -BT -48.24 245.914 Td -/F1.0 10.5 Tf -[<6d656d6f727920737469636b732e2053656375726974792072657365617263686572732073756273657175656e746c79206c696e6b> 20.0195 <65642074686573652061747461636b7320746f20612062726f616465722c20796561726c6f6e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9693 Tw - -BT -48.24 230.134 Td -/F1.0 10.5 Tf -[<63616d706169676e2074686174207461726765746564206e6f74206a75737420497372> 20.0195 <61656c6973206275742050616c657374696e69616e732061732077656c6c2e20616e6420617320646973636f7665726564206c617465722c206576656e20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.8908 Tw - -BT -48.24 214.354 Td -/F1.0 10.5 Tf -<552e532e20616e6420554b20676f7665726e6d656e74732e20467572746865722072657365617263682072657665616c6564206120636f6e6e656374696f6e206265747765656e2074686573652061747461636b7320616e64> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 198.574 Td -/F1.0 10.5 Tf -[<6d656d62657273206f662074686520736f2d63616c6c656420d247617a61204861636b> 20.0195 <6572732054> 29.7852 <65616d2ed32057> 60.0586 <6520726566657220746f20746869732063616d706169676e20617320d24d6f6c6572> 20.0195 <6174732ed3>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 170.794 Td -/F1.0 10.5 Tf -[<4d6f6c6572> 20.0195 <61747320697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 143.014 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 143.014 Td -/F1.0 10.5 Tf -[<47617a61204861636b> 20.0195 <6572732054> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 121.234 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 121.234 Td -/F1.0 10.5 Tf -<47617a6120637962657267616e67> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 99.454 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 99.454 Td -/F1.0 10.5 Tf -[<4f706572> 20.0195 <6174696f6e204d6f6c6572> 20.0195 <617473>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 77.674 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 77.674 Td -/F1.0 10.5 Tf -<45787472656d65204a61636b616c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 55.894 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 55.894 Td -/F1.0 10.5 Tf -<4d6f6f6e6c69676874> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333031> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15365 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15364 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15366 0 R 15369 0 R 15370 0 R] ->> -endobj -15366 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf) ->> -/Subtype /Link -/Rect [51.24 706.529 425.7768 720.809] -/Type /Annot ->> -endobj -15367 0 obj -[15365 0 R /XYZ 0 691.529 null] -endobj -15368 0 obj -[15365 0 R /XYZ 0 530.549 null] -endobj -15369 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/) ->> -/Subtype /Link -/Rect [51.24 358.798 509.943 373.078] -/Type /Annot ->> -endobj -15370 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/) ->> -/Subtype /Link -/Rect [51.24 344.518 211.995 358.798] -/Type /Annot ->> -endobj -15371 0 obj -[15365 0 R /XYZ 0 329.518 null] -endobj -15372 0 obj -<< /Length 12302 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.5242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 766.619 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 732.059 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 711.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 786.899 m -547.04 786.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 766.619 m -547.04 766.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 787.149 m -48.24 766.369 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 787.149 m -547.04 766.369 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 772.685 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 766.619 m -547.04 766.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.059 m -547.04 732.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 766.869 m -48.24 731.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 766.869 m -547.04 731.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 752.405 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031332f30382f6f706572> 20.0195 <6174696f6e2d6d6f6c6572> 20.0195 <6174732d6d6964646c652d656173742d63796265722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 738.125 Td -/F1.0 10.5 Tf -[<61747461636b732d7573696e672d706f69736f6e2d697679> 89.8438 <2e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.059 m -547.04 732.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.779 m -547.04 711.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.309 m -48.24 711.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 732.309 m -547.04 711.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 717.845 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7665637472> 20.0195 <616e6574776f726b732e636f6d2f626c6f672f6d6f6f6e6c696768742d6d6964646c652d656173742d74617267657465642d61747461636b73>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 675.755 Td -/F2.0 18 Tf -[<5052> 20.0195 <4f4d45544849554d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7355 Tw - -BT -48.24 647.735 Td -/F1.0 10.5 Tf -[<5052> 20.0195 <4f4d45544849554d20697320616e2061637469766974792067726f7570207468617420686173206265656e20616374697665206173206561726c7920617320323031322e205468652067726f7570207072696d6172696c792075736573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3528 Tw - -BT -48.24 631.955 Td -/F1.0 10.5 Tf -[<54727576617379732c20612066697273742d7374616765206d616c77617265207468617420686173206265656e20696e2063697263756c6174696f6e20666f72207365766572> 20.0195 <616c2079656172732e20547275766173797320686173206265656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.6425 Tw - -BT -48.24 616.175 Td -/F1.0 10.5 Tf -[<696e766f6c76656420696e207365766572> 20.0195 <616c2061747461636b2063616d706169676e732c20776865726520697420686173206d617371756572> 20.0195 <61646564206173206f6e65206f662073657276657220636f6d6d6f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2405 Tw - -BT -48.24 600.395 Td -/F1.0 10.5 Tf -<636f6d7075746572207574696c69746965732c20696e636c7564696e672057696e5574696c732c205472756543727970742c2057696e5241522c206f722053616e4469736b2e20496e2065616368206f66207468652063616d706169676e732c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3075 Tw - -BT -48.24 584.615 Td -/F1.0 10.5 Tf -<5472757661737973206d616c776172652065766f6c7665642077697468206164646974696f6e616c206665617475726573d1746869732073686f7773206120636c6f73652072656c6174696f6e73686970206265747765656e20746865> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 568.835 Td -/F1.0 10.5 Tf -<61637469766974792067726f75707320626568696e64207468652063616d706169676e7320616e642074686520646576656c6f70657273206f6620746865206d616c776172652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 541.055 Td -/F1.0 10.5 Tf -[<5052> 20.0195 <4f4d45544849554d20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 513.275 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 513.275 Td -/F1.0 10.5 Tf -<5374726f6e6750697479> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 486.0932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 458.188 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 423.628 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 389.068 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 478.468 m -547.04 478.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 458.188 m -547.04 458.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 478.718 m -48.24 457.938 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 478.718 m -547.04 457.938 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 464.254 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 458.188 m -547.04 458.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 423.628 m -547.04 423.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 458.438 m -48.24 423.378 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 458.438 m -547.04 423.378 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 443.974 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f31342f7477696e2d7a65726f2d6461> 20.0195 <792d61747461636b732d70726f6d65746869756d2d616e642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 429.694 Td -/F1.0 10.5 Tf -<6e656f64796d69756d2d7461726765742d696e646976696475616c732d696e2d6575726f70652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 423.628 m -547.04 423.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 389.068 m -547.04 389.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 423.878 m -48.24 388.818 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 423.878 m -547.04 388.818 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 409.414 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e766972757362756c6c6574696e2e636f6d2f636f6e666572656e63652f7662323031362f6162737472> 20.0195 <616374732f6c6173742d6d696e7574652d70617065722d7374726f6e67706974792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 395.134 Td -/F1.0 10.5 Tf -<7761746572686f6c652d61747461636b732d746172676574696e672d6974616c69616e2d616e642d62656c6769616e2d656e6372797074696f6e2d7573657273> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 353.044 Td -/F2.0 18 Tf -[<4e454f44> 29.7852 <594d49554d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0365 Tw - -BT -48.24 325.024 Td -/F1.0 10.5 Tf -[<4e454f44> 29.7852 <594d49554d20697320616e2061637469766974792067726f75702074686174206973206b6e6f776e20746f207573652061206261636b> 20.0195 <646f6f72206d616c776172652064657465637465642062> 20.0195 <79204d6963726f736f6674206173>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1704 Tw - -BT -48.24 309.244 Td -/F1.0 10.5 Tf -[<57696e67626972642e2054686973206261636b> 20.0195 <646f6f72> -29.7852 20.0195 <616374657269737469637320636c6f73656c79206d617463682046696e4669736865722c206120676f7665726e6d656e742d6772> 20.0195 <61646520636f6d6d65726369616c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.0569 Tw - -BT -48.24 293.464 Td -/F1.0 10.5 Tf -<7375727665696c6c616e6365207061636b6167652e20446174612061626f75742057696e676269726420616374697669747920696e6469636174652074686174206974206973207479706963616c6c79207573656420746f2061747461636b> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 277.684 Td -/F1.0 10.5 Tf -<696e646976696475616c20636f6d70757465727320696e7374656164206f66206e6574776f726b732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 250.5022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 222.597 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 188.037 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.877 m -547.04 242.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.597 m -547.04 222.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 243.127 m -48.24 222.347 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 243.127 m -547.04 222.347 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 228.663 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.597 m -547.04 222.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 188.037 m -547.04 188.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.847 m -48.24 187.787 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 222.847 m -547.04 187.787 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 208.383 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f31322f31342f7477696e2d7a65726f2d6461> 20.0195 <792d61747461636b732d70726f6d65746869756d2d616e642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 194.103 Td -/F1.0 10.5 Tf -<6e656f64796d69756d2d7461726765742d696e646976696475616c732d696e2d6575726f70652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 152.013 Td -/F2.0 18 Tf -[<5061636b72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6157 Tw - -BT -48.24 123.993 Td -/F1.0 10.5 Tf -<41207468726561742067726f7570207468617420686173206265656e2061637469766520666f72206174206c6561737420736576656e207965617273206861732075736564206d616c776172652c207068697368696e6720616e64> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7803 Tw - -BT -48.24 108.213 Td -/F1.0 10.5 Tf -<646973696e666f726d6174696f6e207461637469637320746f20746172676574206163746976697374732c206a6f75726e616c697374732c20706f6c6974696369616e7320616e64207075626c6963206669677572657320696e20766172696f7573204c6174696e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6047 Tw - -BT -48.24 92.433 Td -/F1.0 10.5 Tf -[<416d65726963616e20636f756e74726965732e2054686520746872656174206163746f722c20647562626564205061636b72> 20.0195 <6174206261736564206f6e2069747320707265666572656e636520666f722072656d6f746520616363657373>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0377 Tw - -BT -48.24 76.653 Td -/F1.0 10.5 Tf -[<54726f6a616e7320285241> 60.0586 <54732920616e642062656361757365206974206861732075736564207468652073616d6520696e6672> 20.0195 <6173747275637475726520666f72207365766572> 20.0195 <616c2079656172732c20686173206265656e20616e616c797a6564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.214 Tw - -BT -48.24 60.873 Td -/F1.0 10.5 Tf -[<62> 20.0195 <7920436974697a656e204c6162207265736561726368657273204a6f686e2053636f74742d5261696c746f6e2c204d6f7267616e204d6172717569732d426f6972652c20616e6420436c617564696f20477561726e696572692c20616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333032> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15373 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15372 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R -/F1.0 8 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15374 0 R 15375 0 R 15376 0 R 15378 0 R 15379 0 R 15380 0 R 15381 0 R 15384 0 R 15385 0 R] ->> -endobj -15374 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html) ->> -/Subtype /Link -/Rect [51.24 749.339 514.1759 763.619] -/Type /Annot ->> -endobj -15375 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html) ->> -/Subtype /Link -/Rect [51.24 735.059 197.3596 749.339] -/Type /Annot ->> -endobj -15376 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks) ->> -/Subtype /Link -/Rect [51.24 714.779 430.3738 729.059] -/Type /Annot ->> -endobj -15377 0 obj -[15373 0 R /XYZ 0 699.779 null] -endobj -15378 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) ->> -/Subtype /Link -/Rect [51.24 440.908 519.1828 455.188] -/Type /Annot ->> -endobj -15379 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) ->> -/Subtype /Link -/Rect [51.24 426.628 259.203 440.908] -/Type /Annot ->> -endobj -15380 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users) ->> -/Subtype /Link -/Rect [51.24 406.348 499.0036 420.628] -/Type /Annot ->> -endobj -15381 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users) ->> -/Subtype /Link -/Rect [51.24 392.068 375.06 406.348] -/Type /Annot ->> -endobj -15382 0 obj -[15373 0 R /XYZ 0 377.068 null] -endobj -15383 0 obj -<< /Limits [(_net_crawler_s0056_uses_windows_admin_shares_t1077) (_net_s0039_uses_service_execution_t1035)] -/Names [(_net_crawler_s0056_uses_windows_admin_shares_t1077) 8497 0 R (_net_devil) 14387 0 R (_net_monitor_pro) 14316 0 R (_net_s0039) 8945 0 R (_net_s0039_uses_account_discovery_t1087) 8156 0 R (_net_s0039_uses_create_account_t1136) 6788 0 R (_net_s0039_uses_network_share_connection_removal_t1126) 8482 0 R (_net_s0039_uses_network_share_discovery_t1135) 8712 0 R (_net_s0039_uses_permission_groups_discovery_t1069) 8697 0 R (_net_s0039_uses_remote_system_discovery_t1018) 6809 0 R (_net_s0039_uses_service_execution_t1035) 8033 0 R] ->> -endobj -15384 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) ->> -/Subtype /Link -/Rect [51.24 205.317 519.1828 219.597] -/Type /Annot ->> -endobj -15385 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/) ->> -/Subtype /Link -/Rect [51.24 191.037 259.203 205.317] -/Type /Annot ->> -endobj -15386 0 obj -[15373 0 R /XYZ 0 176.037 null] -endobj -15387 0 obj -<< /Length 11962 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -1.1662 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<437970686f72742072657365617263686572204d6172696f6e204d6172736368616c656b2c2062657374206b6e6f776e20666f722068657220657874656e7369766520616e616c79736973206f662073746174652d73706f6e736f726564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -<746872656174732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 751.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 723.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 703.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.089 m -547.04 744.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 744.339 m -48.24 723.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 744.339 m -547.04 723.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 729.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 723.809 m -547.04 723.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 703.529 m -547.04 703.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 724.059 m -48.24 703.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 724.059 m -547.04 703.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 709.595 Td -/F1.0 10.5 Tf -[<68747470733a2f2f636974697a656e6c61622e6f72672f323031352f31322f7061636b72> 20.0195 <61742d7265706f72742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 667.505 Td -/F2.0 18 Tf -<436164656c6c65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9536 Tw - -BT -48.24 639.485 Td -/F1.0 10.5 Tf -[<53> 20.0195 <796d616e7465632074656c656d65747279206964656e74696669656420436164656c6c6520616e642043686166657220616374697669747920646174696e672066726f6d20617320666172206261636b206173204a756c7920323031342c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.321 Tw - -BT -48.24 623.705 Td -/F1.0 10.5 Tf -[<686f77657665722c206974d573206c696b> 20.0195 <656c79207468617420616374697669747920626567616e2077656c6c206265666f7265207468697320646174652e20436f6d6d616e642d616e642d636f6e74726f6c2028432643292072656769737472> 20.0195 <616e74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3762 Tw - -BT -48.24 607.925 Td -/F1.0 10.5 Tf -<696e666f726d6174696f6e20706f696e747320746f20616374697669747920706f737369626c79206173206561726c7920617320323031312c207768696c652065786563757461626c6520636f6d70696c6174696f6e2074696d65732073756767657374> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.047 Tw - -BT -48.24 592.145 Td -/F1.0 10.5 Tf -[<6561726c7920323031322e2054686569722061747461636b7320636f6e74696e756520746f207468652070726573656e74206461> 20.0195 <79> 89.8438 <2e2053> 20.0195 <796d616e74656320657374696d6174657320746861742065616368207465616d206973206d616465207570>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 576.365 Td -/F1.0 10.5 Tf -<6f66206265747765656e203520616e642031302070656f706c652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 549.1832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 521.278 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 486.718 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 541.558 m -547.04 541.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 521.278 m -547.04 521.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 541.808 m -48.24 521.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 541.808 m -547.04 521.028 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 527.344 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 521.278 m -547.04 521.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 486.718 m -547.04 486.718 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 521.528 m -48.24 486.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 521.528 m -547.04 486.468 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 507.064 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6972> 20.0195 <616e2d62617365642d61747461636b> 20.0195 <6572732d7573652d6261636b2d646f6f722d746872656174732d7370> 20.0195 <792d6d6964646c652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 492.784 Td -/F1.0 10.5 Tf -<6561737465726e2d74617267657473> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 450.694 Td -/F2.0 18 Tf -<436861666572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9536 Tw - -BT -48.24 422.674 Td -/F1.0 10.5 Tf -[<53> 20.0195 <796d616e7465632074656c656d65747279206964656e74696669656420436164656c6c6520616e642043686166657220616374697669747920646174696e672066726f6d20617320666172206261636b206173204a756c7920323031342c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.321 Tw - -BT -48.24 406.894 Td -/F1.0 10.5 Tf -[<686f77657665722c206974d573206c696b> 20.0195 <656c79207468617420616374697669747920626567616e2077656c6c206265666f7265207468697320646174652e20436f6d6d616e642d616e642d636f6e74726f6c2028432643292072656769737472> 20.0195 <616e74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3762 Tw - -BT -48.24 391.114 Td -/F1.0 10.5 Tf -<696e666f726d6174696f6e20706f696e747320746f20616374697669747920706f737369626c79206173206561726c7920617320323031312c207768696c652065786563757461626c6520636f6d70696c6174696f6e2074696d65732073756767657374> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.047 Tw - -BT -48.24 375.334 Td -/F1.0 10.5 Tf -[<6561726c7920323031322e2054686569722061747461636b7320636f6e74696e756520746f207468652070726573656e74206461> 20.0195 <79> 89.8438 <2e2053> 20.0195 <796d616e74656320657374696d6174657320746861742065616368207465616d206973206d616465207570>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 359.554 Td -/F1.0 10.5 Tf -<6f66206265747765656e203520616e642031302070656f706c652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 332.3722 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323633392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 304.467 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 269.907 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 324.747 m -547.04 324.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.467 m -547.04 304.467 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 324.997 m -48.24 304.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 324.997 m -547.04 304.217 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 310.533 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.467 m -547.04 304.467 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 269.907 m -547.04 269.907 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 304.717 m -48.24 269.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 304.717 m -547.04 269.657 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 290.253 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6972> 20.0195 <616e2d62617365642d61747461636b> 20.0195 <6572732d7573652d6261636b2d646f6f722d746872656174732d7370> 20.0195 <792d6d6964646c652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 275.973 Td -/F1.0 10.5 Tf -<6561737465726e2d74617267657473> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 233.883 Td -/F2.0 18 Tf -<506173734356> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3306 Tw - -BT -48.24 205.863 Td -/F1.0 10.5 Tf -[<546865205061737343562067726f757020636f6e74696e75657320746f206265206f6e65206f6620746865206d6f7374207375636365737366756c20616e6420616374697665207468726561742067726f7570732074686174206c65766572> 20.0195 <616765>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1727 Tw - -BT -48.24 190.083 Td -/F1.0 10.5 Tf -[<61207769646520617272> 20.0195 <61> 20.0195 <79206f662073746f6c656e2041> 20.0195 <757468656e7469636f64652d7369676e696e67206365727469666963617465732e20536e6f7272652046> 40.0391 <616765726c616e64206f6620426c756520436f61742053> 20.0195 <797374656d73206669727374>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0115 Tw - -BT -48.24 174.303 Td -/F1.0 10.5 Tf -<636f696e656420746865207465726d2050617373435620696e206120626c6f6720706f73742e2048697320706f73742070726f7669646573206120676f6f6420696e74726f64756374696f6e20746f207468652067726f757020616e64> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1564 Tw - -BT -48.24 158.523 Td -/F1.0 10.5 Tf -[<636f7665727320736f6d65206f6620746865206f6c64657220696e6672> 20.0195 <617374727563747572652c2073746f6c656e20636f64652d7369676e696e672063657274696669636174652072657573652c20616e64206f7468657220636f6e6e656374696f6e73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0313 Tw - -BT -48.24 142.743 Td -/F1.0 10.5 Tf -[<6173736f63696174656420776974682074686520506173734356206d616c776172652e20546865726520617265207365766572> 20.0195 <616c20636c75657320616c6c7564696e6720746f2074686520706f73736962696c6974792074686174206d756c7469706c65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6847 Tw - -BT -48.24 126.963 Td -/F1.0 10.5 Tf -[<67726f757073206d61> 20.0195 <79206265207574696c697a696e67207468652073616d652073746f6c656e207369676e696e67206365727469666963617465732c2062757420617420746869732074696d652053504541522062656c696576657320746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5805 Tw - -BT -48.24 111.183 Td -/F1.0 10.5 Tf -[<63757272656e742061747461636b7320617265206d6f7265206c696b> 20.0195 <656c79206265696e672070657270657472> 20.0195 <617465642062> 20.0195 <7920612073696e676c652067726f757020656d706c6f> 20.0195 <79696e67206d756c7469706c65207075626c69636c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.7419 Tw - -BT -48.24 95.403 Td -/F1.0 10.5 Tf -[<617661696c61626c652052656d6f74652041> 20.0195 <646d696e69737472> 20.0195 <6174696f6e2054> 29.7852 <6f6f6c7320285241> 60.0586 <5473292e20546865205061737343562067726f757020686173206265656e206f706572> 20.0195 <6174696e672077697468>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4246 Tw - -BT -48.24 79.623 Td -/F1.0 10.5 Tf -<636f6e74696e756564207375636365737320616e642068617320616c7265616479207374617274656420746f20657870616e64207468656972206d616c77617265207265706572746f69726520696e746f20646966666572656e74206f66662d> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -5.5438 Tw - -BT -48.24 63.843 Td -/F1.0 10.5 Tf -[<7468652d7368656c66205241> 60.0586 <547320616e6420637573746f6d20636f64652e205350454152206964656e74696669656420656967687465656e2070726576696f75736c7920756e646973636c6f7365642073746f6c656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333033> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15388 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15387 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15389 0 R 15391 0 R 15392 0 R 15394 0 R 15395 0 R] ->> -endobj -15389 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://citizenlab.org/2015/12/packrat-report/) ->> -/Subtype /Link -/Rect [51.24 706.529 273.9343 720.809] -/Type /Annot ->> -endobj -15390 0 obj -[15388 0 R /XYZ 0 691.529 null] -endobj -15391 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) ->> -/Subtype /Link -/Rect [51.24 503.998 536.5092 518.278] -/Type /Annot ->> -endobj -15392 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) ->> -/Subtype /Link -/Rect [51.24 489.718 126.021 503.998] -/Type /Annot ->> -endobj -15393 0 obj -[15388 0 R /XYZ 0 474.718 null] -endobj -15394 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) ->> -/Subtype /Link -/Rect [51.24 287.187 536.5092 301.467] -/Type /Annot ->> -endobj -15395 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets) ->> -/Subtype /Link -/Rect [51.24 272.907 126.021 287.187] -/Type /Annot ->> -endobj -15396 0 obj -[15388 0 R /XYZ 0 257.907 null] -endobj -15397 0 obj -<< /Length 9850 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -1.8436 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -[<41> 20.0195 <757468656e7469636f6465206365727469666963617465732e205468657365206365727469666963617465732077657265206f726967696e616c6c792069737375656420746f20636f6d70616e69657320616e6420696e646976696475616c73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2307 Tw - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -[<736361747465726564206163726f7373204368696e612c2054> 29.7852 <616977616e2c204b> 20.0195 <6f7265612c204575726f70652c2074686520556e697465642053746174657320616e64205275737369612e20496e207468697320706f737420776520657870616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1586 Tw - -BT -48.24 763.116 Td -/F1.0 10.5 Tf -[<746865207573616765206f6620746865207465726d20d4506173734356d520746f20656e636f6d7061737320746865206d616c77617265206d656e74696f6e656420696e2074686520426c756520436f61742053> 20.0195 <797374656d73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6646 Tw - -BT -48.24 747.336 Td -/F1.0 10.5 Tf -[<7265706f72742c2061732077656c6c20617320746865204150542067726f757020626568696e6420746865206c617267657220433220696e6672> 20.0195 <6173747275637475726520616e642073746f6c656e2041> 20.0195 <757468656e7469636f6465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.7852 Tw - -BT -48.24 731.556 Td -/F1.0 10.5 Tf -[<6365727469666963617465732e2057> 60.0586 <65d564206c696b> 20.0195 <6520746f20736861726520736f6d65206f66206f75722066696e64696e67732061732074686579207065727461696e20746f207468652073746f6c656e206365727469666963617465732c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.6549 Tw - -BT -48.24 715.776 Td -/F1.0 10.5 Tf -[<636f6d6d616e6420616e6420636f6e74726f6c20696e6672> 20.0195 <617374727563747572652c20616e6420736f6d65206f6620746865206e6577657220637573746f6d205241> 60.0586 <54732074686579d5766520626567756e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 699.996 Td -/F1.0 10.5 Tf -<646576656c6f706d656e74206f6e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 672.8142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 644.909 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 624.629 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 665.189 m -547.04 665.189 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 644.909 m -547.04 644.909 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 665.439 m -48.24 644.659 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 665.439 m -547.04 644.659 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 650.975 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 644.909 m -547.04 644.909 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 624.629 m -547.04 624.629 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 645.159 m -48.24 624.379 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 645.159 m -547.04 624.379 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 630.695 Td -/F1.0 10.5 Tf -<68747470733a2f2f626c6f672e63796c616e63652e636f6d2f6469676974616c6c792d7369676e65642d6d616c776172652d746172676574696e672d67616d696e672d636f6d70616e696573> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 588.605 Td -/F2.0 18 Tf -<536174682df5204d9f6461666161> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1007 Tw - -BT -48.24 560.585 Td -/F1.0 10.5 Tf -[<41205475726b697368206861636b696e672067726f75702c20536174682df5204d9f64616661612c20697320656e636f7572> 20.0195 <6167696e6720696e646976696475616c7320746f206a6f696e206974732044446f532d666f722d506f696e7473>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3025 Tw - -BT -48.24 544.805 Td -/F1.0 10.5 Tf -<706c6174666f726d207468617420666561747572657320706f696e747320616e64207072697a657320666f72206361727279696e67206f75742064697374726962757465642064656e69616c2d6f662d73657276696365202844446f5329> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1889 Tw - -BT -48.24 529.025 Td -/F1.0 10.5 Tf -[<61747461636b7320616761696e73742061206c697374206f662070726564657465726d696e656420746172676574732e2054686569722044446f5320746f6f6c20616c736f20636f6e7461696e732061206261636b> 20.0195 <646f6f7220746f206861636b20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 513.245 Td -/F1.0 10.5 Tf -[<6861636b> 20.0195 <6572732e20536f20746865206f766572> 20.0195 <61726368696e67206d6f7469766174696f6e20616e6420616c6c656769616e6365206f66207468652067726f7570206973206e6f7420656e746972656c7920636c6561722e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 473.405 Td -/F2.0 18 Tf -<41736c616e204e656665726c65722054696d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3138 Tw - -BT -48.24 445.385 Td -/F1.0 10.5 Tf -[<5475726b697368206e6174696f6e616c697374206861636b7469766973742067726f7570207468617420686173206265656e2061637469766520666f7220726f7567686c79206f6e6520796561722e2041> 20.0195 <63636f7264696e6720746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.2985 Tw - -BT -48.24 429.605 Td -/F1.0 10.5 Tf -<446f6d61696e746f6f6c732c207468652067726f7570d573207369746520686173206265656e20726567697374657265642073696e636520446563656d62657220323031352c207769746820616e206163746976652054776974746572> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.698 Tw - -BT -48.24 413.825 Td -/F1.0 10.5 Tf -<6163636f756e742073696e6365204a616e7561727920323031362e205468652067726f75702063617272696573206f75742064697374726962757465642064656e69616c2d6f662d73657276696365202844446f53292061747461636b7320616e64> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5797 Tw - -BT -48.24 398.045 Td -/F1.0 10.5 Tf -<6465666163656d656e747320616761696e737420746865207369746573206f66206e657773206f7267616e697a6174696f6e7320616e6420676f7665726e6d656e74732070657263656976656420746f20626520637269746963616c206f66> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 382.265 Td -/F1.0 10.5 Tf -[<5475726b> 20.0195 <6579d57320706f6c6963696573206f72206c6561646572736869702c20616e6420707572706f72747320746f2061637420696e20646566656e7365206f662049736c616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 354.485 Td -/F1.0 10.5 Tf -<41736c616e204e656665726c65722054696d20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 326.705 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 326.705 Td -/F1.0 10.5 Tf -[<4c696f6e20536f6c64696572732054> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 304.925 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 304.925 Td -/F1.0 10.5 Tf -<5068616e746f6d205475726b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 265.085 Td -/F2.0 18 Tf -[<41> 49.8047 <7979f56c64f57a2054696d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.9967 Tw - -BT -48.24 237.065 Td -/F1.0 10.5 Tf -[<41> 49.8047 <7979f56c64f57a20284372657363656e7420616e642053746172292054696d2069732061206e6174696f6e616c697374206861636b696e672067726f757020666f756e64656420696e20323030322e20497420706572666f726d73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.9325 Tw - -BT -48.24 221.285 Td -/F1.0 10.5 Tf -<6465666163656d656e747320616e642044446f532061747461636b7320616761696e737420746865207765627369746573206f6620676f7665726e6d656e7473207468617420697420636f6e73696465727320746f206265> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 205.505 Td -/F1.0 10.5 Tf -<72657072657373696e67204d75736c696d206d696e6f726974696573206f7220656e676167656420696e2049736c616d6f70686f62696320706f6c69636965732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 177.725 Td -/F1.0 10.5 Tf -[<41> 49.8047 <7979f56c64f57a2054696d20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 149.945 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 149.945 Td -/F1.0 10.5 Tf -<4372657363656e7420616e642053746172> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 110.105 Td -/F2.0 18 Tf -[<5475726b4861636b54> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.335 Tw - -BT -48.24 82.085 Td -/F1.0 10.5 Tf -[<46> 40.0391 <6f756e64656420696e20323030342c205475726b6861636b7465616d206973206f6e65206f66205475726b> 20.0195 <6579d573206f6c6465737420616e64206d6f737420686967682d70726f66696c65206861636b696e6720636f6c6c656374697665732e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6914 Tw - -BT -48.24 66.305 Td -/F1.0 10.5 Tf -[<41> 20.0195 <63636f7264696e6720746f2061206c69737420636f6d70696c6564206f6e205475726b6861636b7465616dd57320666f72756d2c207468652067726f7570206861732063617272696564206f757420616c6d6f737420333020686967686c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333034> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15398 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15397 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15399 0 R] ->> -endobj -15399 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies) ->> -/Subtype /Link -/Rect [51.24 627.629 444.801 641.909] -/Type /Annot ->> -endobj -15400 0 obj -[15398 0 R /XYZ 0 612.629 null] -endobj -15401 0 obj -[15398 0 R /XYZ 0 497.429 null] -endobj -15402 0 obj -[15398 0 R /XYZ 0 289.109 null] -endobj -15403 0 obj -[15398 0 R /XYZ 0 134.129 null] -endobj -15404 0 obj -<< /Length 10527 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -1.6097 Tw - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<7075626c6963697a6564206861636b696e672063616d706169676e7320746172676574696e6720666f726569676e20676f7665726e6d656e7420616e6420636f6d6d65726369616c2077656273697465732c20696e636c7564696e67> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 778.896 Td -/F1.0 10.5 Tf -[<7765627369746573206f6620696e7465726e6174696f6e616c20636f72706f72> 20.0195 <6174696f6e732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 751.116 Td -/F1.0 10.5 Tf -[<5475726b4861636b54> 29.7852 <65616d20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 723.336 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 723.336 Td -/F1.0 10.5 Tf -[<5475726b204861636b2054> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 683.496 Td -/F2.0 18 Tf -<4571756174696f6e2047726f7570> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4078 Tw - -BT -48.24 655.476 Td -/F1.0 10.5 Tf -[<546865204571756174696f6e2047726f7570206973206120686967686c7920736f706869737469636174656420746872656174206163746f72206465736372696265642062> 20.0195 <792069747320646973636f766572657273206174204b6173706572736b79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.6581 Tw - -BT -48.24 639.696 Td -/F1.0 10.5 Tf -[<4c616273206173206f6e65206f6620746865206d6f737420736f70686973746963617465642063796265722061747461636b2067726f75707320696e2074686520776f726c642c206f706572> 20.0195 <6174696e6720616c6f6e677369646520627574>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 623.916 Td -/F1.0 10.5 Tf -[<616c7761> 20.0195 <79732066726f6d206120706f736974696f6e206f66207375706572696f726974792077697468207468652063726561746f7273206f6620537475786e657420616e6420466c616d65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 596.136 Td -/F1.0 10.5 Tf -<4571756174696f6e2047726f757020697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 568.356 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 568.356 Td -/F1.0 10.5 Tf -[<54696c6465642054> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 546.576 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 546.576 Td -/F1.0 10.5 Tf -<4c616d6265727473> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 524.796 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 524.796 Td -/F1.0 10.5 Tf -<4551475250> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 497.6142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 469.709 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 449.429 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 429.149 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 489.989 m -547.04 489.989 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 469.709 m -547.04 469.709 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 490.239 m -48.24 469.459 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 490.239 m -547.04 469.459 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 475.775 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 469.709 m -547.04 469.709 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 449.429 m -547.04 449.429 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 469.959 m -48.24 449.179 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 469.959 m -547.04 449.179 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 455.495 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4571756174696f6e5f47726f7570> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 449.429 m -547.04 449.429 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 429.149 m -547.04 429.149 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 449.679 m -48.24 428.899 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 449.679 m -547.04 428.899 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 435.215 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6571756174696f6e2d67726f7570>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 393.125 Td -/F2.0 18 Tf -<477265656e627567> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.6014 Tw - -BT -48.24 365.105 Td -/F1.0 10.5 Tf -[<477265656e6275672077617320646973636f766572656420746172676574696e6720612072> 20.0195 <616e6765206f66206f7267616e697a6174696f6e7320696e20746865204d6964646c65204561737420696e636c7564696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 349.325 Td -/F1.0 10.5 Tf -[<636f6d70616e69657320696e20746865206176696174696f6e2c20656e65726779> 89.8438 <2c20676f7665726e6d656e742c20696e766573746d656e742c20616e6420656475636174696f6e20736563746f72732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 322.1432 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 294.238 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 259.678 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 225.118 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.518 m -547.04 314.518 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.238 m -547.04 294.238 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.768 m -48.24 293.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 314.768 m -547.04 293.988 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 300.304 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.238 m -547.04 294.238 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.678 m -547.04 259.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.488 m -48.24 259.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 294.488 m -547.04 259.428 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 280.024 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f677265656e6275672d6379626572657370696f6e6167652d67726f75702d746172676574696e672d6d6964646c652d656173742d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 265.744 Td -/F1.0 10.5 Tf -<706f737369626c652d6c696e6b732d7368616d6f6f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.678 m -547.04 259.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.118 m -547.04 225.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.928 m -48.24 224.868 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 259.928 m -547.04 224.868 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 245.464 Td -/F1.0 10.5 Tf -<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d6f696c7269672d757365732d69736d646f6f722d76617269616e742d706f737369626c792d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 231.184 Td -/F1.0 10.5 Tf -[<6c696e6b> 20.0195 <65642d677265656e6275672d7468726561742d67726f75702f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 189.094 Td -/F2.0 18 Tf -<47616d617265646f6e2047726f7570> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.9783 Tw - -BT -48.24 161.074 Td -/F1.0 10.5 Tf -[<556e697420343220746872656174207265736561726368657273206861766520726563656e746c79206f627365727665642061207468726561742067726f757020646973747269627574696e67206e6577> 69.8242 <2c20637573746f6d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4658 Tw - -BT -48.24 145.294 Td -/F1.0 10.5 Tf -[<646576656c6f706564206d616c776172652e2057> 60.0586 <652068617665206c6162656c6c65642074686973207468726561742067726f7570207468652047616d617265646f6e2047726f757020616e64206f7572207265736561726368>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0275 Tw - -BT -48.24 129.514 Td -/F1.0 10.5 Tf -<73686f77732074686174207468652047616d617265646f6e2047726f757020686173206265656e206163746976652073696e6365206174206c6561737420323031332e20496e2074686520706173742c207468652047616d617265646f6e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0505 Tw - -BT -48.24 113.734 Td -/F1.0 10.5 Tf -<47726f7570206861732072656c6965642068656176696c79206f6e206f66662d7468652d7368656c6620746f6f6c732e204f7572206e65772072657365617263682073686f7773207468652047616d617265646f6e2047726f7570> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7235 Tw - -BT -48.24 97.954 Td -/F1.0 10.5 Tf -[<68617665206d616465206120736869667420746f20637573746f6d2d646576656c6f706564206d616c776172652e2057> 60.0586 <652062656c69657665207468697320736869667420696e64696361746573207468652047616d617265646f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 82.174 Td -/F1.0 10.5 Tf -<47726f7570206861766520696d70726f76656420746865697220746563686e6963616c206361706162696c69746965732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 54.9922 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333035> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15405 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15404 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15407 0 R 15408 0 R 15410 0 R 15411 0 R 15412 0 R 15413 0 R] ->> -endobj -15406 0 obj -[15405 0 R /XYZ 0 707.52 null] -endobj -15407 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Equation_Group) ->> -/Subtype /Link -/Rect [51.24 452.429 279.1425 466.709] -/Type /Annot ->> -endobj -15408 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/equation-group) ->> -/Subtype /Link -/Rect [51.24 432.149 373.0349 446.429] -/Type /Annot ->> -endobj -15409 0 obj -[15405 0 R /XYZ 0 417.149 null] -endobj -15410 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon) ->> -/Subtype /Link -/Rect [51.24 276.958 535.5438 291.238] -/Type /Annot ->> -endobj -15411 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon) ->> -/Subtype /Link -/Rect [51.24 262.678 168.714 276.958] -/Type /Annot ->> -endobj -15412 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/) ->> -/Subtype /Link -/Rect [51.24 242.398 538.314 256.678] -/Type /Annot ->> -endobj -15413 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/) ->> -/Subtype /Link -/Rect [51.24 228.118 202.9858 242.398] -/Type /Annot ->> -endobj -15414 0 obj -[15405 0 R /XYZ 0 213.118 null] -endobj -15415 0 obj -<< /Limits [(_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120) (_gappusin)] -/Names [(_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120) 7037 0 R (_gamaredon_group_g0047_uses_pteranodon_s0147) 8476 0 R (_gamaredon_group_g0047_uses_remote_file_copy_t1105) 6385 0 R (_gamaredon_group_g0047_uses_scripting_t1064) 6925 0 R (_gamaredon_group_g0047_uses_standard_application_layer_protocol_t1071) 7074 0 R (_gamaredon_group_g0047_uses_system_information_discovery_t1082) 6513 0 R (_gamaredon_group_g0047_uses_system_owneruser_discovery_t1033) 8258 0 R (_gamarue) 16186 0 R (_game) 14709 0 R (_gamefish) 15969 0 R (_gamex) 496 0 R (_gamut_botnet) 16820 0 R (_gandcrab) 13760 0 R (_gappusin) 498 0 R] ->> -endobj -15416 0 obj -<< /Length 10970 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 750.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 750.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30322f756e69742d34322d7469746c652d67616d617265646f6e2d67726f75702d746f6f6c7365742d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -<65766f6c7574696f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.026 Td -/F2.0 18 Tf -<48616d6d65722050616e6461> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -<48616d6d65722050616e646120697320612067726f7570206f6620737573706563746564204368696e657365206f726967696e20746172676574696e67206f7267616e69736174696f6e7320696e205275737369612e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 659.226 Td -/F1.0 10.5 Tf -<48616d6d65722050616e646120697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 631.446 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 631.446 Td -/F1.0 10.5 Tf -<5a68656e62616f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 609.666 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 609.666 Td -/F1.0 10.5 Tf -[<54454d50> 120.1172 <2e5a68656e62616f>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 582.4842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 554.579 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 520.019 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 574.859 m -547.04 574.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.579 m -547.04 554.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 575.109 m -48.24 554.329 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 575.109 m -547.04 554.329 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 560.645 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.579 m -547.04 554.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 520.019 m -547.04 520.019 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.829 m -48.24 519.769 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 554.829 m -547.04 519.769 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 540.365 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6461726b72656164696e672e636f6d2f656e64706f696e742f6368696e6573652d637962657273706965732d7069766f742d746f2d7275737369612d696e2d77616b> 20.0195 <652d6f662d6f62616d612d78692d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 526.085 Td -/F1.0 10.5 Tf -<706163742f642f642d69642f31333234323432> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 483.995 Td -/F2.0 18 Tf -<496e6679> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 455.975 Td -/F1.0 10.5 Tf -[<496e667920697320612067726f7570206f6620737573706563746564204972> 20.0195 <616e69616e206f726967696e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 428.195 Td -/F1.0 10.5 Tf -<496e667920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 400.415 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 400.415 Td -/F1.0 10.5 Tf -[<4f706572> 20.0195 <6174696f6e204d65726d616964>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 378.635 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 378.635 Td -/F1.0 10.5 Tf -<5072696e6365206f6620506572736961> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 351.4532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 323.548 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 288.988 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 268.708 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 234.148 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 199.588 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 179.308 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 343.828 m -547.04 343.828 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 323.548 m -547.04 323.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.078 m -48.24 323.298 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 344.078 m -547.04 323.298 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 329.614 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 323.548 m -547.04 323.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 288.988 m -547.04 288.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 323.798 m -48.24 288.738 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 323.798 m -547.04 288.738 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 309.334 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e626c61636b6861742e636f6d2f646f63732f75732d31362f6d6174657269616c732f75732d31362d477561726e696572692d4972> 20.0195 <616e2d416e642d5468652d536f66742d57> 49.8047 <61722d46> 40.0391 <6f722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 295.054 Td -/F1.0 10.5 Tf -<496e7465726e65742d446f6d696e616e63652d77702e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 288.988 m -547.04 288.988 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 268.708 m -547.04 268.708 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 289.238 m -48.24 268.458 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 289.238 m -547.04 268.458 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 274.774 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6972> 20.0195 <616e746872656174732e6769746875622e696f2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 268.708 m -547.04 268.708 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 234.148 m -547.04 234.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 268.958 m -48.24 233.898 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 268.958 m -547.04 233.898 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 254.494 Td -/F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7072696e63652d6f662d7065727369612d696e66792d6d616c776172652d6163746976652d696e2d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 240.214 Td -/F1.0 10.5 Tf -<6465636164652d6f662d74617267657465642d61747461636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 234.148 m -547.04 234.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 199.588 m -547.04 199.588 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 234.398 m -48.24 199.338 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 234.398 m -547.04 199.338 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 219.934 Td -/F1.0 10.5 Tf -<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30382f756e697434322d7072696e63652d7065727369612d726964652d6c696768746e696e672d696e66792d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 205.654 Td -/F1.0 10.5 Tf -<72657475726e732d666f756472652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 199.588 m -547.04 199.588 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.308 m -547.04 179.308 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 199.838 m -48.24 179.058 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 199.838 m -547.04 179.058 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 185.374 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f7072696e63652d706572736961>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 143.284 Td -/F2.0 18 Tf -<53696d61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 115.264 Td -/F1.0 10.5 Tf -[<53696d6120697320612067726f7570206f6620737573706563746564204972> 20.0195 <616e69616e206f726967696e20746172676574696e67204972> 20.0195 <616e69616e7320696e2064696173706f72> 20.0195 <612e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 88.0822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 60.177 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 80.457 m -547.04 80.457 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 60.177 m -547.04 60.177 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 80.707 m -48.24 59.927 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 80.707 m -547.04 59.927 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 66.243 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333036> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15417 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15416 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15418 0 R 15419 0 R 15421 0 R 15422 0 R 15425 0 R 15426 0 R 15427 0 R 15428 0 R 15429 0 R 15430 0 R 15431 0 R 15432 0 R] ->> -endobj -15418 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution) ->> -/Subtype /Link -/Rect [51.24 768.33 505.827 782.61] -/Type /Annot ->> -endobj -15419 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution) ->> -/Subtype /Link -/Rect [51.24 754.05 98.784 768.33] -/Type /Annot ->> -endobj -15420 0 obj -[15417 0 R /XYZ 0 739.05 null] -endobj -15421 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242) ->> -/Subtype /Link -/Rect [51.24 537.299 526.1146 551.579] -/Type /Annot ->> -endobj -15422 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242) ->> -/Subtype /Link -/Rect [51.24 523.019 148.512 537.299] -/Type /Annot ->> -endobj -15423 0 obj -[15417 0 R /XYZ 0 508.019 null] -endobj -15424 0 obj -<< /Limits [(_indicator_removal_on_host_mitigation) (_inmobi)] -/Names [(_indicator_removal_on_host_mitigation) 2898 0 R (_indicator_removal_on_host_mitigation_t1070) 4704 0 R (_indicator_removal_on_host_mitigation_t1070_mitigates_indicator_removal_on_host_t1070) 8216 0 R (_indicator_removal_on_host_t1070) 4159 0 R (_indirect_command_execution_mitigation_t1202) 4870 0 R (_indirect_command_execution_t1202) 4126 0 R (_industrial) 14784 0 R (_infinity) 1726 0 R (_infrastructure) 14718 0 R (_infy) 15423 0 R (_inmobi) 600 0 R] ->> -endobj -15425 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) ->> -/Subtype /Link -/Rect [51.24 306.268 509.0538 320.548] -/Type /Annot ->> -endobj -15426 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) ->> -/Subtype /Link -/Rect [51.24 291.988 190.7535 306.268] -/Type /Annot ->> -endobj -15427 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://iranthreats.github.io/) ->> -/Subtype /Link -/Rect [51.24 271.708 191.6458 285.988] -/Type /Annot ->> -endobj -15428 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/) ->> -/Subtype /Link -/Rect [51.24 251.428 514.8255 265.708] -/Type /Annot ->> -endobj -15429 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/) ->> -/Subtype /Link -/Rect [51.24 237.148 185.9235 251.428] -/Type /Annot ->> -endobj -15430 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/) ->> -/Subtype /Link -/Rect [51.24 216.868 519.582 231.148] -/Type /Annot ->> -endobj -15431 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/) ->> -/Subtype /Link -/Rect [51.24 202.588 128.478 216.868] -/Type /Annot ->> -endobj -15432 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/prince-persia) ->> -/Subtype /Link -/Rect [51.24 182.308 362.0729 196.588] -/Type /Annot ->> -endobj -15433 0 obj -[15417 0 R /XYZ 0 167.308 null] -endobj -15434 0 obj -<< /Length 12011 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 771.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 771.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e626c61636b6861742e636f6d2f646f63732f75732d31362f6d6174657269616c732f75732d31362d477561726e696572692d4972> 20.0195 <616e2d416e642d5468652d536f66742d57> 49.8047 <61722d46> 40.0391 <6f722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 777.396 Td -/F1.0 10.5 Tf -<496e7465726e65742d446f6d696e616e63652d77702e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.58 m -48.24 750.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 771.58 m -547.04 750.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6972> 20.0195 <616e746872656174732e6769746875622e696f2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.026 Td -/F2.0 18 Tf -[<426c75652054> 29.7852 <65726d697465>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -[<426c75652054> 29.7852 <65726d69746520697320612067726f7570206f6620737573706563746564204368696e657365206f726967696e2061637469766520696e204a6170616e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 659.226 Td -/F1.0 10.5 Tf -[<426c75652054> 29.7852 <65726d69746520697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 631.446 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 631.446 Td -/F1.0 10.5 Tf -<436c6f756479204f6d656761> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 609.666 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 609.666 Td -/F1.0 10.5 Tf -<456d64697669> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 582.4842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 554.579 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 534.299 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 499.739 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 479.459 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 574.859 m -547.04 574.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.579 m -547.04 554.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 575.109 m -48.24 554.329 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 575.109 m -547.04 554.329 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 560.645 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.579 m -547.04 554.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 534.299 m -547.04 534.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 554.829 m -48.24 534.049 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 554.829 m -547.04 534.049 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 540.365 Td -/F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37313837362f6e65772d61637469766974792d6f662d7468652d626c75652d7465726d6974652d6170742f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 534.299 m -547.04 534.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.739 m -547.04 499.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 534.549 m -48.24 499.489 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 534.549 m -547.04 499.489 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 520.085 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6b6173706572736b79> 89.8438 <2e636f6d2f61626f75742f6e6577732f76697275732f323031352f426c75652d54> 29.7852 <65726d6974652d412d536f70686973746963617465642d43796265722d457370696f6e6167652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 505.805 Td -/F1.0 10.5 Tf -[<43616d706169676e2d69732d41667465722d486967682d50726f66696c652d4a6170616e6573652d54> 29.7852 <617267657473>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.739 m -547.04 499.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 479.459 m -547.04 479.459 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.989 m -48.24 479.209 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 499.989 m -547.04 479.209 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 485.525 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f626c75652d7465726d697465>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 443.435 Td -/F2.0 18 Tf -<47726f756e6462616974> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.1402 Tw - -BT -48.24 415.415 Td -/F1.0 10.5 Tf -[<47726f756e646261697420697320612067726f757020746172676574696e6720616e74692d676f7665726e6d656e74207365706172> 20.0195 <61746973747320696e207468652073656c662d6465636c6172656420446f6e6574736b20616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 399.635 Td -/F1.0 10.5 Tf -<4c7568616e736b2050656f706c65d5732052657075626c6963732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 372.4532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 344.548 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 324.268 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 364.828 m -547.04 364.828 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.548 m -547.04 344.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 365.078 m -48.24 344.298 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 365.078 m -547.04 344.298 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 350.614 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.548 m -547.04 344.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 324.268 m -547.04 324.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.798 m -48.24 324.018 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 344.798 m -547.04 324.018 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 330.334 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f323031362f30352f31382f67726f756e6462616974>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 288.244 Td -/F2.0 18 Tf -<4c6f6e67686f726e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0944 Tw - -BT -48.24 260.224 Td -/F1.0 10.5 Tf -[<4c6f6e67686f726e20686173206265656e206163746976652073696e6365206174206c6561737420323031312e20497420686173207573656420612072> 20.0195 <616e6765206f66206261636b20646f6f722054726f6a616e7320696e206164646974696f6e20746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2517 Tw - -BT -48.24 244.444 Td -/F1.0 10.5 Tf -[<7a65726f2d6461> 20.0195 <792076756c6e6572> 20.0195 <6162696c697469657320746f20636f6d70726f6d6973652069747320746172676574732e204c6f6e67686f726e2068617320696e66696c7472> 20.0195 <6174656420676f7665726e6d656e747320616e64>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0147 Tw - -BT -48.24 228.664 Td -/F1.0 10.5 Tf -[<696e7465726e6174696f6e616c6c79206f706572> 20.0195 <6174696e67206f7267616e697a6174696f6e732c20696e206164646974696f6e20746f207461726765747320696e207468652066696e616e6369616c2c2074656c65636f6d732c20656e65726779> 89.8438 <2c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -6.7196 Tw - -BT -48.24 212.884 Td -/F1.0 10.5 Tf -[<6165726f73706163652c20696e666f726d6174696f6e20746563686e6f6c6f6779> 89.8438 <2c20656475636174696f6e2c20616e64206e61747572> 20.0195 <616c207265736f757263657320736563746f72732e20416c6c206f6620746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8365 Tw - -BT -48.24 197.104 Td -/F1.0 10.5 Tf -[<6f7267616e697a6174696f6e7320746172676574656420776f756c64206265206f6620696e74657265737420746f2061206e6174696f6e2d73746174652061747461636b> 20.0195 <65722e204c6f6e67686f726e2068617320696e666563746564203430>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7843 Tw - -BT -48.24 181.324 Td -/F1.0 10.5 Tf -<7461726765747320696e206174206c6561737420313620636f756e7472696573206163726f737320746865204d6964646c6520456173742c204575726f70652c20417369612c20616e64204166726963612e204f6e206f6e65206f63636173696f6e2061> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2688 Tw - -BT -48.24 165.544 Td -/F1.0 10.5 Tf -<636f6d707574657220696e2074686520556e69746564205374617465732077617320636f6d70726f6d69736564206275742c20666f6c6c6f77696e6720696e66656374696f6e2c20616e20756e696e7374616c6c657220776173> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0217 Tw - -BT -48.24 149.764 Td -/F1.0 10.5 Tf -[<6c61756e636865642077697468696e20686f7572732c207768696368206d61> 20.0195 <7920696e64696361746520746869732076696374696d2077617320696e66656374656420756e696e74656e74696f6e616c6c79> 89.8438 <2e2041> 20.0195 <63636f7264696e6720746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3754 Tw - -BT -48.24 133.984 Td -/F1.0 10.5 Tf -<6366722c207468697320746872656174206163746f7220636f6d70726f6d6973657320676f7665726e6d656e74732c20696e7465726e6174696f6e616c206f7267616e697a6174696f6e732c2061636164656d696320696e737469747574696f6e732c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -5.5236 Tw - -BT -48.24 118.204 Td -/F1.0 10.5 Tf -[<616e642066696e616e6369616c2c2074656c65636f6d6d756e69636174696f6e732c20656e65726779> 89.8438 <2c206165726f73706163652c20696e666f726d6174696f6e20746563686e6f6c6f6779> 89.8438 <2c20616e64206e61747572> 20.0195 <616c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.9211 Tw - -BT -48.24 102.424 Td -/F1.0 10.5 Tf -[<7265736f7572636520696e647573747269657320666f7220657370696f6e61676520707572706f7365732e20536f6d65206f662074686520746f6f6c7320757365642062> 20.0195 <79207468697320746872656174206163746f722077657265>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 86.644 Td -/F1.0 10.5 Tf -[<72656c65617365642062> 20.0195 <792057696b696c65616b7320756e64657220746865206e616d65202256> 60.0586 <61756c7420372e22>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 58.864 Td -/F1.0 10.5 Tf -<4c6f6e67686f726e20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333037> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15435 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15434 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15436 0 R 15437 0 R 15438 0 R 15440 0 R 15441 0 R 15442 0 R 15443 0 R 15445 0 R] ->> -endobj -15436 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) ->> -/Subtype /Link -/Rect [51.24 788.61 509.0538 802.89] -/Type /Annot ->> -endobj -15437 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf) ->> -/Subtype /Link -/Rect [51.24 774.33 190.7535 788.61] -/Type /Annot ->> -endobj -15438 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://iranthreats.github.io/) ->> -/Subtype /Link -/Rect [51.24 754.05 191.6458 768.33] -/Type /Annot ->> -endobj -15439 0 obj -[15435 0 R /XYZ 0 739.05 null] -endobj -15440 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/) ->> -/Subtype /Link -/Rect [51.24 537.299 445.3575 551.579] -/Type /Annot ->> -endobj -15441 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets) ->> -/Subtype /Link -/Rect [51.24 517.019 538.2357 531.299] -/Type /Annot ->> -endobj -15442 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets) ->> -/Subtype /Link -/Rect [51.24 502.739 293.5403 517.019] -/Type /Annot ->> -endobj -15443 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/blue-termite) ->> -/Subtype /Link -/Rect [51.24 482.459 357.5999 496.739] -/Type /Annot ->> -endobj -15444 0 obj -[15435 0 R /XYZ 0 467.459 null] -endobj -15445 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.welivesecurity.com/2016/05/18/groundbait) ->> -/Subtype /Link -/Rect [51.24 327.268 320.6105 341.548] -/Type /Annot ->> -endobj -15446 0 obj -[15435 0 R /XYZ 0 312.268 null] -endobj -15447 0 obj -<< /Length 11400 ->> -stream -q - --0.5 Tc -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -56.8805 793.926 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 793.926 Td -/F1.0 10.5 Tf -<4c616d6265727473> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 772.146 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 772.146 Td -/F1.0 10.5 Tf -<746865204c616d6265727473> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 744.9642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323634392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 717.059 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 682.499 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 647.939 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 627.659 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 737.339 m -547.04 737.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 717.059 m -547.04 717.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 737.589 m -48.24 716.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 737.589 m -547.04 716.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 723.125 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 717.059 m -547.04 717.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 682.499 m -547.04 682.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 717.309 m -48.24 682.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 717.309 m -547.04 682.249 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 702.845 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6c6f6e67686f726e2d746f6f6c732d757365642d6379626572657370696f6e6167652d67726f75702d6c696e6b> 20.0195 <65642d7661756c742d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 688.565 Td -/F1.0 10.5 Tf -<37> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 682.499 m -547.04 682.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 647.939 m -547.04 647.939 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 682.749 m -48.24 647.689 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 682.749 m -547.04 647.689 l -S -[] 0 d -1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.2588 0.5451 0.7922 scn @@ -919583,18 +920519,7 @@ S BT 51.24 668.285 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f6c6f6e67686f726e2d63796265722d657370696f6e6167652d67726f75702d69732d61637475616c6c792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 654.005 Td -/F1.0 10.5 Tf -<7468652d6369612f> Tj +<7468652d6f6365616e6c6f7475732d67726f75702f> Tj ET 0.0 0.0 0.0 SCN @@ -919602,8 +920527,8 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 647.939 m -547.04 647.939 l +48.24 662.219 m +547.04 662.219 l S [] 0 d 0.5 w @@ -919614,13 +920539,13 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 648.189 m +48.24 662.469 m 48.24 627.409 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 648.189 m +547.04 662.469 m 547.04 627.409 l S [] 0 d @@ -919631,778 +920556,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 633.725 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6c6f6e67686f726e>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 591.635 Td -/F2.0 18 Tf -<43616c6c6973746f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5062 Tw - -BT -48.24 563.615 Td -/F1.0 10.5 Tf -<5468652043616c6c6973746f2047726f757020697320616e20616476616e63656420746872656174206163746f722077686f7365206b6e6f776e207461726765747320696e636c756465206d696c697461727920706572736f6e6e656c2c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.297 Tw - -BT -48.24 547.835 Td -/F1.0 10.5 Tf -<676f7665726e6d656e74206f6666696369616c732c207468696e6b2074616e6b732c20616e64206a6f75726e616c6973747320696e204575726f706520616e642074686520536f7574682043617563617375732e205468656972207072696d617279> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3558 Tw - -BT -48.24 532.055 Td -/F1.0 10.5 Tf -<696e746572657374206170706561727320746f20626520676174686572696e6720696e74656c6c6967656e63652072656c6174656420746f20666f726569676e20616e6420736563757269747920706f6c69637920696e20746865204561737465726e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 516.275 Td -/F1.0 10.5 Tf -<4575726f706520616e6420536f75746820436175636173757320726567696f6e732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 489.0932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 461.188 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 440.908 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 481.468 m -547.04 481.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 461.188 m -547.04 461.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 481.718 m -48.24 460.938 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 481.718 m -547.04 460.938 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 467.254 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 461.188 m -547.04 461.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 440.908 m -547.04 440.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 461.438 m -48.24 440.658 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 461.438 m -547.04 440.658 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 446.974 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f646f63756d656e74732f3939363530382f313033303734352f63616c6c6973746f2d67726f7570>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 404.884 Td -/F2.0 18 Tf -<4150543332> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4562 Tw - -BT -48.24 376.864 Td -/F1.0 10.5 Tf -[<437962657220657370696f6e616765206163746f72732c206e6f772064657369676e617465642062> 20.0195 <79204669726545796520617320415054333220284f6365616e4c6f7475732047726f7570292c20617265206361727279696e67206f7574>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8223 Tw - -BT -48.24 361.084 Td -/F1.0 10.5 Tf -<696e74727573696f6e7320696e746f207072697661746520736563746f7220636f6d70616e696573206163726f7373206d756c7469706c6520696e647573747269657320616e64206861766520616c736f20746172676574656420666f726569676e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3981 Tw - -BT -48.24 345.304 Td -/F1.0 10.5 Tf -[<676f7665726e6d656e74732c20646973736964656e74732c20616e64206a6f75726e616c697374732e20466972654579652061737365737365732074686174204150543332206c65766572> 20.0195 <61676573206120756e69717565207375697465206f66>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3982 Tw - -BT -48.24 329.524 Td -/F1.0 10.5 Tf -<66756c6c792d6665617475726564206d616c776172652c20696e20636f6e6a756e6374696f6e207769746820636f6d6d65726369616c6c792d617661696c61626c6520746f6f6c732c20746f20636f6e64756374207461726765746564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 313.744 Td -/F1.0 10.5 Tf -[<6f706572> 20.0195 <6174696f6e7320746861742061726520616c69676e6564207769746820566965746e616d65736520737461746520696e746572657374732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 285.964 Td -/F1.0 10.5 Tf -<415054333220697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 258.184 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 258.184 Td -/F1.0 10.5 Tf -<4f6365616e4c6f7475732047726f7570> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 236.404 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 236.404 Td -/F1.0 10.5 Tf -<4f6365616e204c6f747573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 214.624 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 214.624 Td -/F1.0 10.5 Tf -<436f62616c74204b69747479> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 192.844 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 192.844 Td -/F1.0 10.5 Tf -<4150542d432d3030> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 171.064 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 171.064 Td -/F1.0 10.5 Tf -<5365614c6f747573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 149.284 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 149.284 Td -/F1.0 10.5 Tf -<4150542d3332> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 127.504 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 127.504 Td -/F1.0 10.5 Tf -<415054203332> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 100.3222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 72.417 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 52.137 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.697 m -547.04 92.697 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 72.417 m -547.04 72.417 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.947 m -48.24 72.167 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 92.947 m -547.04 72.167 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 78.483 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 72.417 m -547.04 72.417 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 52.137 m -547.04 52.137 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 72.667 m -48.24 51.887 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 72.667 m -547.04 51.887 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 58.203 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031372f30352f63796265722d657370696f6e6167652d61707433322e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333038> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15448 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15447 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15449 0 R 15450 0 R 15451 0 R 15452 0 R 15453 0 R 15455 0 R 15457 0 R] ->> -endobj -15449 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7) ->> -/Subtype /Link -/Rect [51.24 699.779 541.5811 714.059] -/Type /Annot ->> -endobj -15450 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7) ->> -/Subtype /Link -/Rect [51.24 685.499 57.1095 699.779] -/Type /Annot ->> -endobj -15451 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/) ->> -/Subtype /Link -/Rect [51.24 665.219 526.7448 679.499] -/Type /Annot ->> -endobj -15452 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/) ->> -/Subtype /Link -/Rect [51.24 650.939 87.906 665.219] -/Type /Annot ->> -endobj -15453 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/longhorn) ->> -/Subtype /Link -/Rect [51.24 630.659 341.7134 644.939] -/Type /Annot ->> -endobj -15454 0 obj -[15448 0 R /XYZ 0 615.659 null] -endobj -15455 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/documents/996508/1030745/callisto-group) ->> -/Subtype /Link -/Rect [51.24 443.908 390.0243 458.188] -/Type /Annot ->> -endobj -15456 0 obj -[15448 0 R /XYZ 0 428.908 null] -endobj -15457 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html) ->> -/Subtype /Link -/Rect [51.24 55.137 460.9728 69.417] -/Type /Annot ->> -endobj -15458 0 obj -<< /Length 12696 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 736.77 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 716.49 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 696.21 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 675.93 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 771.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 771.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63796265726561736f6e2e636f6d2f6c6162732d6f706572> 20.0195 <6174696f6e2d636f62616c742d6b697474792d612d6c617267652d7363616c652d6170742d696e2d617369612d636172726965642d6f75742d62> 20.0195 <792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 777.396 Td -/F1.0 10.5 Tf -<7468652d6f6365616e6c6f7475732d67726f75702f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 736.77 m -547.04 736.77 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.58 m -48.24 736.52 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 771.58 m -547.04 736.52 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td +51.24 648.005 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e73636d6167617a696e65756b2e636f6d2f6f6365616e2d6c6f7475732d67726f75706170742d33322d6964656e7469666965642d61732d766965746e616d6573652d6170742d>] TJ ET @@ -920413,7 +920567,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 742.836 Td +51.24 633.725 Td /F1.0 10.5 Tf <67726f75702f61727469636c652f3636333536352f> Tj ET @@ -920423,26 +920577,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 736.77 m -547.04 736.77 l +48.24 627.659 m +547.04 627.659 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.49 m -547.04 716.49 l +48.24 607.379 m +547.04 607.379 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 737.02 m -48.24 716.24 l +48.24 627.909 m +48.24 607.129 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 737.02 m -547.04 716.24 l +547.04 627.909 m +547.04 607.129 l S [] 0 d 1 w @@ -920452,7 +920606,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 722.556 Td +51.24 613.445 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e62726967687474616c6b2e636f6d2f776562636173742f31303730332f323631323035>] TJ ET @@ -920462,26 +920616,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.49 m -547.04 716.49 l +48.24 607.379 m +547.04 607.379 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 696.21 m -547.04 696.21 l +48.24 587.099 m +547.04 587.099 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 716.74 m -48.24 695.96 l +48.24 607.629 m +48.24 586.849 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 716.74 m -547.04 695.96 l +547.04 607.629 m +547.04 586.849 l S [] 0 d 1 w @@ -920491,7 +920645,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 702.276 Td +51.24 593.165 Td /F1.0 10.5 Tf <68747470733a2f2f6769746875622e636f6d2f657365742f6d616c776172652d72657365617263682f747265652f6d61737465722f6f6365616e6c6f747573> Tj ET @@ -920501,26 +920655,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 696.21 m -547.04 696.21 l +48.24 587.099 m +547.04 587.099 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 675.93 m -547.04 675.93 l +48.24 566.819 m +547.04 566.819 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 696.46 m -48.24 675.68 l +48.24 587.349 m +48.24 566.569 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 696.46 m -547.04 675.68 l +547.04 587.349 m +547.04 566.569 l S [] 0 d 1 w @@ -920530,7 +920684,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 681.996 Td +51.24 572.885 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6f6365616e2d6c6f747573>] TJ ET @@ -920542,7 +920696,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 639.906 Td +48.24 530.795 Td /F2.0 18 Tf [<53696c76657254> 29.7852 <657272696572>] TJ ET @@ -920555,7 +920709,7 @@ ET 1.9101 Tw BT -48.24 611.886 Td +48.24 502.775 Td /F1.0 10.5 Tf [<417320746865736520746f6f6c73207269736520616e642066616c6c20696e20706f70756c61726974792028616e64206d6f726520696d706f7274616e746c79> 89.8438 <2c20617320646574656374696f6e2072> 20.0195 <617465732062> 20.0195 <7920616e74697669727573>] TJ ET @@ -920570,7 +920724,7 @@ ET 0.0463 Tw BT -48.24 596.106 Td +48.24 486.995 Td /F1.0 10.5 Tf [<76656e646f727320696d70726f7665292c2053696c76657254> 29.7852 <657272696572206163746f7273206861766520636f6e73697374656e746c792061646f70746564206e6577206d616c776172652066616d696c69657320616e642073686966746564>] TJ ET @@ -920583,7 +920737,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 580.326 Td +48.24 471.215 Td /F1.0 10.5 Tf <746f20746865206c6174657374207061636b696e6720746f6f6c7320617661696c61626c652e> Tj ET @@ -920594,43 +920748,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 553.1442 Td +48.24 444.0332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323635332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 525.239 498.8 20.28 re +48.24 416.128 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 490.679 498.8 34.56 re +48.24 381.568 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 545.519 m -547.04 545.519 l +48.24 436.408 m +547.04 436.408 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 525.239 m -547.04 525.239 l +48.24 416.128 m +547.04 416.128 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 545.769 m -48.24 524.989 l +48.24 436.658 m +48.24 415.878 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 545.769 m -547.04 524.989 l +547.04 436.658 m +547.04 415.878 l S [] 0 d 1 w @@ -920638,7 +920792,7 @@ S 0.2 0.2 0.2 scn BT -51.24 531.305 Td +51.24 422.194 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -920646,26 +920800,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 525.239 m -547.04 525.239 l +48.24 416.128 m +547.04 416.128 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 490.679 m -547.04 490.679 l +48.24 381.568 m +547.04 381.568 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 525.489 m -48.24 490.429 l +48.24 416.378 m +48.24 381.318 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 525.489 m -547.04 490.429 l +547.04 416.378 m +547.04 381.318 l S [] 0 d 1 w @@ -920675,7 +920829,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 511.025 Td +51.24 401.914 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e70616c6f616c746f6e6574776f726b732e636f6d2f636f6e74656e742f64616d2f70616e2f656e5f55532f6173736574732f7064662f7265706f7274732f556e69745f34322f73696c76657274657272696572>] TJ ET @@ -920686,7 +920840,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 496.745 Td +51.24 387.634 Td /F1.0 10.5 Tf <2d6e6578742d65766f6c7574696f6e2d696e2d6e6967657269616e2d63796265726372696d652e706466> Tj ET @@ -920698,7 +920852,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 454.655 Td +48.24 345.544 Td /F2.0 18 Tf <57696c644e657574726f6e> Tj ET @@ -920711,7 +920865,7 @@ ET 1.0056 Tw BT -48.24 426.635 Td +48.24 317.524 Td /F1.0 10.5 Tf [<4120636f72706f72> 20.0195 <61746520657370696f6e6167652067726f75702068617320636f6d70726f6d69736564206120737472696e67206f66206d616a6f7220636f72706f72> 20.0195 <6174696f6e73206f766572207468652070617374207468726565>] TJ ET @@ -920726,7 +920880,7 @@ ET 4.1472 Tw BT -48.24 410.855 Td +48.24 301.744 Td /F1.0 10.5 Tf [<796561727320696e206f7264657220746f20737465616c20636f6e666964656e7469616c20696e666f726d6174696f6e20616e6420696e74656c6c65637475616c2070726f7065727479> 89.8438 <2e205468652067616e672c207768696368>] TJ ET @@ -920741,7 +920895,7 @@ ET 0.6245 Tw BT -48.24 395.075 Td +48.24 285.964 Td /F1.0 10.5 Tf [<53> 20.0195 <796d616e7465632063616c6c7320427574746572666c79> 89.8438 <2c206973206e6f742d73746174652073706f6e736f7265642c2072> 20.0195 <61746865722066696e616e6369616c6c79206d6f746976617465642e204974206861732061747461636b> 20.0195 <6564206d756c74692d>] TJ ET @@ -920756,7 +920910,7 @@ ET 1.2588 Tw BT -48.24 379.295 Td +48.24 270.184 Td /F1.0 10.5 Tf [<62696c6c696f6e20646f6c6c617220636f6d70616e696573206f706572> 20.0195 <6174696e6720696e2074686520696e7465726e65742c20495420736f6674776172652c20706861726d61636575746963616c2c20616e6420636f6d6d6f646974696573>] TJ ET @@ -920771,7 +920925,7 @@ ET 2.8051 Tw BT -48.24 363.515 Td +48.24 254.404 Td /F1.0 10.5 Tf [<736563746f72732e20547769747465722c2046> 40.0391 <616365626f6f6b2c204170706c652c20616e64204d6963726f736f66742061726520616d6f6e672074686520636f6d70616e6965732077686f2068617665207075626c69636c79>] TJ ET @@ -920784,7 +920938,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 347.735 Td +48.24 238.624 Td /F1.0 10.5 Tf <61636b6e6f776c65646765642061747461636b732e> Tj ET @@ -920795,7 +920949,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 319.955 Td +48.24 210.844 Td /F1.0 10.5 Tf <57696c644e657574726f6e20697320616c736f206b6e6f776e2061733a> Tj ET @@ -920808,7 +920962,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 292.175 Td +56.8805 183.064 Td /F1.0 10.5 Tf Tj ET @@ -920821,7 +920975,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 292.175 Td +66.24 183.064 Td /F1.0 10.5 Tf <427574746572666c79> Tj ET @@ -920834,7 +920988,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 270.395 Td +56.8805 161.284 Td /F1.0 10.5 Tf Tj ET @@ -920847,7 +921001,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 270.395 Td +66.24 161.284 Td /F1.0 10.5 Tf <4d6f7270686f> Tj ET @@ -920860,7 +921014,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 248.615 Td +56.8805 139.504 Td /F1.0 10.5 Tf Tj ET @@ -920873,7 +921027,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 248.615 Td +66.24 139.504 Td /F1.0 10.5 Tf <537068696e78204d6f7468> Tj ET @@ -920884,51 +921038,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 221.4332 Td +48.24 112.3222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323635342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 193.528 498.8 20.28 re +48.24 84.417 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 173.248 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 138.688 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 104.128 498.8 34.56 re +48.24 64.137 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 213.808 m -547.04 213.808 l +48.24 104.697 m +547.04 104.697 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 193.528 m -547.04 193.528 l +48.24 84.417 m +547.04 84.417 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 214.058 m -48.24 193.278 l +48.24 104.947 m +48.24 84.167 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 214.058 m -547.04 193.278 l +547.04 104.947 m +547.04 84.167 l S [] 0 d 1 w @@ -920936,7 +921082,7 @@ S 0.2 0.2 0.2 scn BT -51.24 199.594 Td +51.24 90.483 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -920944,26 +921090,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 193.528 m -547.04 193.528 l +48.24 84.417 m +547.04 84.417 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 173.248 m -547.04 173.248 l +48.24 64.137 m +547.04 64.137 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 193.778 m -48.24 172.998 l +48.24 84.667 m +48.24 63.887 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 193.778 m -547.04 172.998 l +547.04 84.667 m +547.04 63.887 l S [] 0 d 1 w @@ -920973,111 +921119,11 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 179.314 Td +51.24 70.203 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f627574746572666c792d70726f666974696e672d686967682d6c6576656c2d636f72706f72> 20.0195 <6174652d61747461636b73>] TJ ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 173.248 m -547.04 173.248 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 138.688 m -547.04 138.688 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 173.498 m -48.24 138.438 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 173.498 m -547.04 138.438 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 159.034 Td -/F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f37313237352f77696c642d6e657574726f6e2d65636f6e6f6d69632d657370696f6e6167652d7468726561742d6163746f722d72657475726e732d776974682d6e65772d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 144.754 Td -/F1.0 10.5 Tf -<747269636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 138.688 m -547.04 138.688 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 104.128 m -547.04 104.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 138.938 m -48.24 103.878 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 138.938 m -547.04 103.878 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 124.474 Td -/F1.0 10.5 Tf -[<68747470733a2f2f72657365617263682e6b7564656c736b697365637572697479> 89.8438 <2e636f6d2f323031352f31312f30352f737068696e782d6d6f74682d657870616e64696e672d6f75722d6b6e6f776c656467652d6f662d7468652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 110.194 Td -/F1.0 10.5 Tf -<77696c642d6e657574726f6e2d6d6f7270686f2d6170742f> Tj -ET - 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn @@ -921105,7 +921151,7 @@ Q endstream endobj -15459 0 obj +15461 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -921113,48 +921159,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15458 0 R +/Contents 15460 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R -/F2.0 19 0 R /F3.0 36 0 R +/F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15460 0 R 15461 0 R 15462 0 R 15463 0 R 15464 0 R 15465 0 R 15466 0 R 15468 0 R 15469 0 R 15471 0 R 15472 0 R 15473 0 R 15474 0 R 15475 0 R] ->> -endobj -15460 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/) ->> -/Subtype /Link -/Rect [51.24 788.61 529.9679 802.89] -/Type /Annot ->> -endobj -15461 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/) ->> -/Subtype /Link -/Rect [51.24 774.33 160.4085 788.61] -/Type /Annot +/Annots [15462 0 R 15463 0 R 15464 0 R 15465 0 R 15466 0 R 15467 0 R 15468 0 R 15469 0 R 15471 0 R 15472 0 R 15474 0 R] >> endobj 15462 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/) +/URI (https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html) >> /Subtype /Link -/Rect [51.24 754.05 482.4138 768.33] +/Rect [51.24 699.779 460.9728 714.059] /Type /Annot >> endobj @@ -921162,10 +921186,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/) +/URI (https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/) >> /Subtype /Link -/Rect [51.24 739.77 157.206 754.05] +/Rect [51.24 679.499 529.9679 693.779] /Type /Annot >> endobj @@ -921173,10 +921197,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.brighttalk.com/webcast/10703/261205) +/URI (https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/) >> /Subtype /Link -/Rect [51.24 719.49 302.2338 733.77] +/Rect [51.24 665.219 160.4085 679.499] /Type /Annot >> endobj @@ -921184,10 +921208,10 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://github.com/eset/malware-research/tree/master/oceanlotus) +/URI (https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/) >> /Subtype /Link -/Rect [51.24 699.21 376.5195 713.49] +/Rect [51.24 644.939 482.4138 659.219] /Type /Annot >> endobj @@ -921195,24 +921219,32 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/ocean-lotus) +/URI (https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/) >> /Subtype /Link -/Rect [51.24 678.93 352.7174 693.21] +/Rect [51.24 630.659 157.206 644.939] /Type /Annot >> endobj 15467 0 obj -[15459 0 R /XYZ 0 663.93 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.brighttalk.com/webcast/10703/261205) +>> +/Subtype /Link +/Rect [51.24 610.379 302.2338 624.659] +/Type /Annot +>> endobj 15468 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf) +/URI (https://github.com/eset/malware-research/tree/master/oceanlotus) >> /Subtype /Link -/Rect [51.24 507.959 544.2063 522.239] +/Rect [51.24 590.099 376.5195 604.379] /Type /Annot >> endobj @@ -921220,24 +921252,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf) +/URI (https://www.cfr.org/interactive/cyber-operations/ocean-lotus) >> /Subtype /Link -/Rect [51.24 493.679 266.1435 507.959] +/Rect [51.24 569.819 352.7174 584.099] /Type /Annot >> endobj 15470 0 obj -[15459 0 R /XYZ 0 478.679 null] +[15461 0 R /XYZ 0 554.819 null] endobj 15471 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.symantec.com/connect/blogs/butterfly-profiting-high-level-corporate-attacks) +/URI (https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf) >> /Subtype /Link -/Rect [51.24 176.248 494.9506 190.528] +/Rect [51.24 398.848 544.2063 413.128] /Type /Annot >> endobj @@ -921245,58 +921277,147 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/) +/URI (https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf) >> /Subtype /Link -/Rect [51.24 155.968 520.401 170.248] +/Rect [51.24 384.568 266.1435 398.848] /Type /Annot >> endobj 15473 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/) ->> -/Subtype /Link -/Rect [51.24 141.688 82.2885 155.968] -/Type /Annot ->> +[15461 0 R /XYZ 0 369.568 null] endobj 15474 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/) +/URI (https://www.symantec.com/connect/blogs/butterfly-profiting-high-level-corporate-attacks) >> /Subtype /Link -/Rect [51.24 121.408 530.2726 135.688] +/Rect [51.24 67.137 494.9506 81.417] /Type /Annot >> endobj 15475 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/) ->> -/Subtype /Link -/Rect [51.24 107.128 182.7315 121.408] -/Type /Annot ->> -endobj -15476 0 obj -<< /Length 12627 +<< /Length 12312 >> stream q /DeviceRGB cs -0.2 0.2 0.2 scn +1.0 1.0 1.0 scn +48.24 771.33 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 736.77 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w /DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 771.33 m +547.04 771.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 771.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 771.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f37313237352f77696c642d6e657574726f6e2d65636f6e6f6d69632d657370696f6e6167652d7468726561742d6163746f722d72657475726e732d776974682d6e65772d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 777.396 Td +/F1.0 10.5 Tf +<747269636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 771.33 m +547.04 771.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 736.77 m +547.04 736.77 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 771.58 m +48.24 736.52 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 771.58 m +547.04 736.52 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 757.116 Td +/F1.0 10.5 Tf +[<68747470733a2f2f72657365617263682e6b7564656c736b697365637572697479> 89.8438 <2e636f6d2f323031352f31312f30352f737068696e782d6d6f74682d657870616e64696e672d6f75722d6b6e6f776c656467652d6f662d7468652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 742.836 Td +/F1.0 10.5 Tf +<77696c642d6e657574726f6e2d6d6f7270686f2d6170742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -48.24 786.666 Td +48.24 700.746 Td /F2.0 18 Tf [<504c41> 60.0586 <54494e554d>] TJ ET @@ -921309,7 +921430,7 @@ ET 0.6812 Tw BT -48.24 758.646 Td +48.24 672.726 Td /F1.0 10.5 Tf [<504c41> 60.0586 <54494e554d20686173206265656e20746172676574696e67206974732076696374696d732073696e6365206174206c65617374206173206561726c7920617320323030392c20616e64206d61> 20.0195 <792068617665206265656e20616374697665>] TJ ET @@ -921324,7 +921445,7 @@ ET 1.4397 Tw BT -48.24 742.866 Td +48.24 656.946 Td /F1.0 10.5 Tf [<666f72207365766572> 20.0195 <616c207965617273207072696f722e204974732061637469766974696573206172652064697374696e63746c7920646966666572656e74206e6f74206f6e6c792066726f6d2074686f7365207479706963616c6c79207365656e20696e>] TJ ET @@ -921339,7 +921460,7 @@ ET 0.2571 Tw BT -48.24 727.086 Td +48.24 641.166 Td /F1.0 10.5 Tf [<756e74617267657465642061747461636b732c206275742066726f6d206d616e> 20.0195 <792074617267657465642061747461636b732061732077656c6c2e2041206c61726765207368617265206f662074617267657465642061747461636b732063616e206265>] TJ ET @@ -921354,7 +921475,7 @@ ET 0.3061 Tw BT -48.24 711.306 Td +48.24 625.386 Td /F1.0 10.5 Tf [<63686172> 20.0195 <6163746572697a6564206173206f70706f7274756e69737469633a207468652061637469766974792067726f7570206368616e67657320697473207461726765742070726f66696c657320616e642061747461636b2067656f6772> 20.0195 <617068696573>] TJ ET @@ -921369,7 +921490,7 @@ ET 2.5296 Tw BT -48.24 695.526 Td +48.24 609.606 Td /F1.0 10.5 Tf [<6261736564206f6e2067656f706f6c69746963616c20736561736f6e732c20616e64206d61> 20.0195 <792061747461636b20696e737469747574696f6e7320616c6c206f7665722074686520776f726c642e204c696b> 20.0195 <65206d616e> 20.0195 <792073756368>] TJ ET @@ -921384,7 +921505,7 @@ ET 0.0655 Tw BT -48.24 679.746 Td +48.24 593.826 Td /F1.0 10.5 Tf [<67726f7570732c20504c41> 60.0586 <54494e554d207365656b7320746f20737465616c2073656e73697469766520696e74656c6c65637475616c2070726f70657274792072656c6174656420746f20676f7665726e6d656e7420696e746572657374732c20627574>] TJ ET @@ -921399,7 +921520,7 @@ ET 0.1704 Tw BT -48.24 663.966 Td +48.24 578.046 Td /F1.0 10.5 Tf [<6974732072> 20.0195 <616e6765206f6620707265666572726564207461726765747320697320636f6e73697374656e746c79206c696d6974656420746f20737065636966696320676f7665726e6d656e74616c206f7267616e697a6174696f6e732c20646566656e7365>] TJ ET @@ -921414,7 +921535,7 @@ ET 0.5807 Tw BT -48.24 648.186 Td +48.24 562.266 Td /F1.0 10.5 Tf <696e73746974757465732c20696e74656c6c6967656e6365206167656e636965732c206469706c6f6d6174696320696e737469747574696f6e732c20616e642074656c65636f6d6d756e69636174696f6e2070726f76696465727320696e20536f757468> Tj ET @@ -921429,7 +921550,7 @@ ET 0.1311 Tw BT -48.24 632.406 Td +48.24 546.486 Td /F1.0 10.5 Tf <616e6420536f7574686561737420417369612e205468652067726f7570d5732070657273697374656e7420757365206f66207370656172207068697368696e67207461637469637320287068697368696e6720617474656d7074732061696d6564206174> Tj ET @@ -921444,7 +921565,7 @@ ET 0.4319 Tw BT -48.24 616.626 Td +48.24 530.706 Td /F1.0 10.5 Tf [<737065636966696320696e646976696475616c732920616e642061636365737320746f2070726576696f75736c7920756e646973636f7665726564207a65726f2d6461> 20.0195 <79206578706c6f6974732068617665206d616465206974206120686967686c79>] TJ ET @@ -921457,7 +921578,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 600.846 Td +48.24 514.926 Td /F1.0 10.5 Tf <726573696c69656e74207468726561742e> Tj ET @@ -921468,7 +921589,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 573.066 Td +48.24 487.146 Td /F1.0 10.5 Tf [<504c41> 60.0586 <54494e554d20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -921481,7 +921602,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 545.286 Td +56.8805 459.366 Td /F1.0 10.5 Tf Tj ET @@ -921494,7 +921615,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 545.286 Td +66.24 459.366 Td /F1.0 10.5 Tf [<54776f46> 40.0391 <6f724f6e65>] TJ ET @@ -921505,47 +921626,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 518.1042 Td +48.24 432.1842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323635352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 490.199 498.8 20.28 re +48.24 404.279 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 441.359 498.8 48.84 re +48.24 355.439 498.8 48.84 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 421.079 498.8 20.28 re +48.24 335.159 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 510.479 m -547.04 510.479 l +48.24 424.559 m +547.04 424.559 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 490.199 m -547.04 490.199 l +48.24 404.279 m +547.04 404.279 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 510.729 m -48.24 489.949 l +48.24 424.809 m +48.24 404.029 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 510.729 m -547.04 489.949 l +547.04 424.809 m +547.04 404.029 l S [] 0 d 1 w @@ -921553,7 +921674,7 @@ S 0.2 0.2 0.2 scn BT -51.24 496.265 Td +51.24 410.345 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -921561,26 +921682,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 490.199 m -547.04 490.199 l +48.24 404.279 m +547.04 404.279 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 441.359 m -547.04 441.359 l +48.24 355.439 m +547.04 355.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 490.449 m -48.24 441.109 l +48.24 404.529 m +48.24 355.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 490.449 m -547.04 441.109 l +547.04 404.529 m +547.04 355.189 l S [] 0 d 1 w @@ -921590,7 +921711,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 475.985 Td +51.24 390.065 Td /F1.0 10.5 Tf <687474703a2f2f646f776e6c6f61642e6d6963726f736f66742e636f6d2f646f776e6c6f61642f322f322f352f32323542464533452d453144452d344635422d413737422d> Tj ET @@ -921601,7 +921722,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 461.705 Td +51.24 375.785 Td /F1.0 10.5 Tf <3731323030393238443230392f506c6174696e756d2532306665617475726525323061727469636c652532302d> Tj ET @@ -921612,7 +921733,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 447.425 Td +51.24 361.505 Td /F1.0 10.5 Tf [<25323054> 29.7852 <6172676574656425323061747461636b73253230696e253230536f757468253230616e64253230536f7574686561737425323041736961253230417072696c253230323031362e706466>] TJ ET @@ -921622,26 +921743,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 441.359 m -547.04 441.359 l +48.24 355.439 m +547.04 355.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 421.079 m -547.04 421.079 l +48.24 335.159 m +547.04 335.159 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 441.609 m -48.24 420.829 l +48.24 355.689 m +48.24 334.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 441.609 m -547.04 420.829 l +547.04 355.689 m +547.04 334.909 l S [] 0 d 1 w @@ -921651,7 +921772,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 427.145 Td +51.24 341.225 Td /F1.0 10.5 Tf <68747470733a2f2f626c6f67732e746563686e65742e6d6963726f736f66742e636f6d2f6d6d70632f323031362f30342f32362f64696767696e672d646565702d666f722d706c6174696e756d2f> Tj ET @@ -921663,7 +921784,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 385.055 Td +48.24 299.135 Td /F2.0 18 Tf [<454c45435452> 9.7656 <554d>] TJ ET @@ -921676,7 +921797,7 @@ ET 2.1499 Tw BT -48.24 357.035 Td +48.24 271.115 Td /F1.0 10.5 Tf [<41> 20.0195 <647665727361726965732061627573696e672049435320286261736564206f6e204472> 20.0195 <61676f7320496e6320616476657273617279206c697374292e204472> 20.0195 <61676f732c20496e632e207472> 20.0195 <61636b732074686520616476657273617279>] TJ ET @@ -921691,7 +921812,7 @@ ET 5.1487 Tw BT -48.24 341.255 Td +48.24 255.335 Td /F1.0 10.5 Tf [<67726f757020626568696e642043524153484f> 20.0195 <5645525249444520617320454c45435452> 9.7656 <554d20616e642061737365737365732077697468206869676820636f6e666964656e6365207468726f756768>] TJ ET @@ -921706,7 +921827,7 @@ ET 1.7741 Tw BT -48.24 325.475 Td +48.24 239.555 Td /F1.0 10.5 Tf [<636f6e666964656e7469616c20736f7572636573207468617420454c45435452> 9.7656 <554d2068617320646972656374207469657320746f207468652053616e64776f726d207465616d2e204f757220696e74656c6c6967656e636520494353>] TJ ET @@ -921721,7 +921842,7 @@ ET 0.9222 Tw BT -48.24 309.695 Td +48.24 223.775 Td /F1.0 10.5 Tf [<57> 60.0586 <6f726c645669657720637573746f6d6572732068617665207265636569766564206120636f6d70726568656e73697665207265706f727420616e64207468697320696e647573747279207265706f72742077696c6c206e6f7420676574>] TJ ET @@ -921736,7 +921857,7 @@ ET 1.8551 Tw BT -48.24 293.915 Td +48.24 207.995 Td /F1.0 10.5 Tf <696e746f2073656e73697469766520746563686e6963616c2064657461696c732062757420696e737465616420666f637573206f6e20696e666f726d6174696f6e206e656564656420666f7220646566656e736520616e6420696d70616374> Tj ET @@ -921749,7 +921870,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 278.135 Td +48.24 192.215 Td /F1.0 10.5 Tf <61776172656e6573732e> Tj ET @@ -921760,7 +921881,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 250.355 Td +48.24 164.435 Td /F1.0 10.5 Tf [<454c45435452> 9.7656 <554d20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -921773,7 +921894,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 222.575 Td +56.8805 136.655 Td /F1.0 10.5 Tf Tj ET @@ -921786,7 +921907,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 222.575 Td +66.24 136.655 Td /F1.0 10.5 Tf <53616e64776f726d> Tj ET @@ -921797,55 +921918,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 195.3932 Td +48.24 109.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323635362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 167.488 498.8 20.28 re +48.24 81.568 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 147.208 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 126.928 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 106.648 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 86.368 498.8 20.28 re +48.24 61.288 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 187.768 m -547.04 187.768 l +48.24 101.848 m +547.04 101.848 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 167.488 m -547.04 167.488 l +48.24 81.568 m +547.04 81.568 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 188.018 m -48.24 167.238 l +48.24 102.098 m +48.24 81.318 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 188.018 m -547.04 167.238 l +547.04 102.098 m +547.04 81.318 l S [] 0 d 1 w @@ -921853,7 +921962,7 @@ S 0.2 0.2 0.2 scn BT -51.24 173.554 Td +51.24 87.634 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -921861,26 +921970,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 167.488 m -547.04 167.488 l +48.24 81.568 m +547.04 81.568 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 147.208 m -547.04 147.208 l +48.24 61.288 m +547.04 61.288 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 167.738 m -48.24 146.958 l +48.24 81.818 m +48.24 61.038 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 167.738 m -547.04 146.958 l +547.04 81.818 m +547.04 61.038 l S [] 0 d 1 w @@ -921890,128 +921999,11 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 153.274 Td +51.24 67.354 Td /F1.0 10.5 Tf [<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f626c6f672f6372> 20.0195 <6173686f766572726964652f4372> 20.0195 <6173684f766572726964652d30312e706466>] TJ ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 147.208 m -547.04 147.208 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 126.928 m -547.04 126.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 147.458 m -48.24 126.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 147.458 m -547.04 126.678 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 132.994 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031372f30362f57696e33325f496e64757374726f> 20.0195 <7965722e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 126.928 m -547.04 126.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 106.648 m -547.04 106.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 127.178 m -48.24 106.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 127.178 m -547.04 106.398 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 112.714 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f6d656469612f323031372d5265766965772d496e647573747269616c2d436f6e74726f6c2d53> 20.0195 <797374656d2d546872656174732e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 106.648 m -547.04 106.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 86.368 m -547.04 86.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 106.898 m -48.24 86.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 106.898 m -547.04 86.118 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 92.434 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f61647665727361726965732e68746d6c>] TJ -ET - 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn @@ -922039,7 +922031,7 @@ Q endstream endobj -15477 0 obj +15476 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -922047,29 +922039,48 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15476 0 R +/Contents 15475 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15479 0 R 15480 0 R 15481 0 R 15482 0 R 15484 0 R 15485 0 R 15486 0 R 15487 0 R] +/Annots [15477 0 R 15478 0 R 15479 0 R 15480 0 R 15482 0 R 15483 0 R 15484 0 R 15485 0 R 15487 0 R] +>> +endobj +15477 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 788.61 520.401 802.89] +/Type /Annot >> endobj 15478 0 obj -[15477 0 R /XYZ 0 841.89 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 774.33 82.2885 788.61] +/Type /Annot +>> endobj 15479 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) +/URI (https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/) >> /Subtype /Link -/Rect [51.24 472.919 427.5915 487.199] +/Rect [51.24 754.05 530.2726 768.33] /Type /Annot >> endobj @@ -922077,46 +922088,46 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) +/URI (https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/) >> /Subtype /Link -/Rect [51.24 458.639 307.251 472.919] +/Rect [51.24 739.77 182.7315 754.05] /Type /Annot >> endobj 15481 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) ->> -/Subtype /Link -/Rect [51.24 444.359 517.0223 458.639] -/Type /Annot ->> +[15476 0 R /XYZ 0 724.77 null] endobj 15482 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/) +/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) >> /Subtype /Link -/Rect [51.24 424.079 453.789 438.359] +/Rect [51.24 386.999 427.5915 401.279] /Type /Annot >> endobj 15483 0 obj -[15477 0 R /XYZ 0 409.079 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) +>> +/Subtype /Link +/Rect [51.24 372.719 307.251 386.999] +/Type /Annot +>> endobj 15484 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://dragos.com/blog/crashoverride/CrashOverride-01.pdf) +/URI (http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf) >> /Subtype /Link -/Rect [51.24 150.208 351.1194 164.488] +/Rect [51.24 358.439 517.0223 372.719] /Type /Annot >> endobj @@ -922124,2619 +922135,29 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf) +/URI (https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/) >> /Subtype /Link -/Rect [51.24 129.928 473.1753 144.208] +/Rect [51.24 338.159 453.789 352.439] /Type /Annot >> endobj 15486 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://dragos.com/media/2017-Review-Industrial-Control-System-Threats.pdf) ->> -/Subtype /Link -/Rect [51.24 109.648 435.9386 123.928] -/Type /Annot ->> +[15476 0 R /XYZ 0 323.159 null] endobj 15487 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://dragos.com/adversaries.html) +/URI (https://dragos.com/blog/crashoverride/CrashOverride-01.pdf) >> /Subtype /Link -/Rect [51.24 89.368 230.2228 103.648] +/Rect [51.24 64.288 351.1194 78.568] /Type /Annot >> endobj 15488 0 obj -<< /Length 12437 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<52415350495445> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7394 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<4472> 20.0195 <61676f7320686173206964656e7469666965642061206e65772061637469766974792067726f757020746172676574696e6720616363657373206f706572> 20.0195 <6174696f6e7320696e2074686520656c656374726963207574696c69747920736563746f722e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3884 Tw - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -[<57> 60.0586 <652063616c6c20746869732061637469766974792067726f757020524153504954452e20416e616c79736973206f66205241535049544520746163746963732c20746563686e69717565732c20616e642070726f6365647572657320285454507329>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.8693 Tw - -BT -48.24 727.086 Td -/F1.0 10.5 Tf -<696e646963617465207468652067726f757020686173206265656e2061637469766520696e20736f6d6520666f726d2073696e6365206561726c792d20746f206d69642d323031372e205241535049544520746172676574696e67> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4871 Tw - -BT -48.24 711.306 Td -/F1.0 10.5 Tf -[<696e636c7564657320656e74697469657320696e207468652055532c204d6964646c6520456173742c204575726f70652c20616e64204561737420417369612e204f706572> 20.0195 <6174696f6e7320616761696e737420656c656374726963207574696c697479>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -5.2656 Tw - -BT -48.24 695.526 Td -/F1.0 10.5 Tf -[<6f7267616e697a6174696f6e7320617070656172206c696d6974656420746f2074686520555320617420746869732074696d652e2052415350495445206c65766572> 20.0195 <6167657320737472> 20.0195 <6174656769632077656273697465>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.8437 Tw - -BT -48.24 679.746 Td -/F1.0 10.5 Tf -<636f6d70726f6d69736520746f206761696e20696e697469616c2061636365737320746f20746172676574206e6574776f726b732e20524153504954452075736573207468652073616d65206d6574686f646f6c6f6779206173> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7744 Tw - -BT -48.24 663.966 Td -/F1.0 10.5 Tf -[<44> 29.7852 <594d414c4c4f> 29.7852 <5920616e6420414c4c414e49544520696e20656d62656464696e672061206c696e6b20746f2061207265736f7572636520746f2070726f6d707420616e20534d4220636f6e6e656374696f6e2c2066726f6d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6951 Tw - -BT -48.24 648.186 Td -/F1.0 10.5 Tf -[<77686963682069742068617276657374732057696e646f77732063726564656e7469616c732e205468652067726f7570207468656e206465706c6f> 20.0195 <797320696e7374616c6c207363726970747320666f722061206d616c6963696f7573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7027 Tw - -BT -48.24 632.406 Td -/F1.0 10.5 Tf -[<7365727669636520746f20626561636f6e206261636b20746f20524153504954452d636f6e74726f6c6c656420696e6672> 20.0195 <617374727563747572652c20616c6c6f77696e67207468652061647665727361727920746f2072656d6f74656c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 616.626 Td -/F1.0 10.5 Tf -<616363657373207468652076696374696d206d616368696e652e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 588.846 Td -/F1.0 10.5 Tf -<5241535049544520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 561.066 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 561.066 Td -/F1.0 10.5 Tf -<4c6561664d696e6572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 533.8842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 505.979 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 485.699 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 465.419 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 526.259 m -547.04 526.259 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 505.979 m -547.04 505.979 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 526.509 m -48.24 505.729 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 526.509 m -547.04 505.729 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 512.045 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 505.979 m -547.04 505.979 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.699 m -547.04 485.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 506.229 m -48.24 485.449 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 506.229 m -547.04 485.449 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 491.765 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f626c6f672f3230313830383032526173706974652e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.699 m -547.04 485.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 465.419 m -547.04 465.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 485.949 m -48.24 465.169 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 485.949 m -547.04 465.169 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 471.485 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f626c6f67732f7468726561742d696e74656c6c6967656e63652f6c6561666d696e65722d657370696f6e6167652d6d6964646c652d65617374>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 429.395 Td -/F2.0 18 Tf -<46494e38> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5134 Tw - -BT -48.24 401.375 Td -/F1.0 10.5 Tf -<46494e3820697320612066696e616e6369616c6c79206d6f746976617465642067726f757020746172676574696e67207468652072657461696c2c20686f73706974616c69747920616e6420656e7465727461696e6d656e7420696e64757374726965732e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -5.968 Tw - -BT -48.24 385.595 Td -/F1.0 10.5 Tf -[<546865206163746f72206861642070726576696f75736c7920636f6e647563746564207365766572> 20.0195 <616c207461696c6f7265642073706561727068697368696e672063616d706169676e73207573696e6720746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 369.815 Td -/F1.0 10.5 Tf -[<646f776e6c6f616465722050554e434842554747> 20.0195 <5920616e6420504f53206d616c776172652050554e4348545241> 20.0195 <434b2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 342.6332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 314.728 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 294.448 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 274.168 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 239.608 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 205.048 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 335.008 m -547.04 335.008 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.728 m -547.04 314.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 335.258 m -48.24 314.478 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 335.258 m -547.04 314.478 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 320.794 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.728 m -547.04 314.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.448 m -547.04 294.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.978 m -48.24 294.198 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 314.978 m -547.04 294.198 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 300.514 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30352f77696e646f77732d7a65726f2d6461> 20.0195 <792d7061> 20.0195 <796d656e742d63617264732e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.448 m -547.04 294.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 274.168 m -547.04 274.168 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.698 m -48.24 273.918 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 294.698 m -547.04 273.918 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 280.234 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777322e666972656579652e636f6d2f57424e522d4b6e6f772d59> 69.8242 <6f75722d456e656d792d554e433632322d53706561722d5068697368696e672e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 274.168 m -547.04 274.168 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 239.608 m -547.04 239.608 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 274.418 m -48.24 239.358 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 274.418 m -547.04 239.358 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 259.954 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e726f6f7439622e636f6d2f73697465732f64656661756c742f66696c65732f77686974657061706572732f506f532532304d616c776172652532305368656c6c54> 29.7852 <6561253230506f536c7572702e70>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 245.674 Td -/F1.0 10.5 Tf -<6466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 239.608 m -547.04 239.608 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 205.048 m -547.04 205.048 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 239.858 m -48.24 204.798 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 239.858 m -547.04 204.798 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 225.394 Td -/F1.0 10.5 Tf -[<687474703a2f2f66696c65732e7368617265686f6c6465722e636f6d2f646f776e6c6f6164732f414d44> 20.0195 <412d3235345135462f307830783933383335312f36363542> 20.0195 <413641332d393537332d343836432d423936462d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 211.114 Td -/F1.0 10.5 Tf -[<383046> 69.8242 <4133353735394538432f4645> 20.0195 <59455f7270742d6d7472656e64732d323031375f46494e414c322e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 169.024 Td -/F2.0 18 Tf -<456c204d616368657465> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.958 Tw - -BT -48.24 141.004 Td -/F1.0 10.5 Tf -[<456c204d616368657465206973206f6e65206f662074686573652074687265617473207468617420776173206669727374207075626c69636c7920646973636c6f73656420616e64206e616d65642062> 20.0195 <79204b6173706572736b7920686572652e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1346 Tw - -BT -48.24 125.224 Td -/F1.0 10.5 Tf -[<57> 60.0586 <65d5766520666f756e64207468617420746869732067726f75702068617320636f6e74696e75656420746f206f706572> 20.0195 <617465207375636365737366756c6c79> 89.8438 <2c20707265646f6d696e616e746c7920696e204c6174696e20416d65726963612c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8252 Tw - -BT -48.24 109.444 Td -/F1.0 10.5 Tf -[<73696e636520323031342e20416c6c2061747461636b> 20.0195 <6572732073696d706c79206d6f76656420746f206e657720433220696e6672> 20.0195 <617374727563747572652c206261736564206c617267656c792061726f756e642064796e616d6963>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6613 Tw - -BT -48.24 93.664 Td -/F1.0 10.5 Tf -<444e5320646f6d61696e732c20696e206164646974696f6e20746f206d616b696e67206d696e696d616c206368616e67657320746f20746865206d616c7761726520696e206f7264657220746f206576616465207369676e61747572652d> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 77.884 Td -/F1.0 10.5 Tf -<626173656420646574656374696f6e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333131> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15489 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15488 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15491 0 R 15492 0 R 15494 0 R 15495 0 R 15496 0 R 15497 0 R 15498 0 R 15499 0 R] ->> -endobj -15490 0 obj -[15489 0 R /XYZ 0 841.89 null] -endobj -15491 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://dragos.com/blog/20180802Raspite.html) ->> -/Subtype /Link -/Rect [51.24 488.699 279.9508 502.979] -/Type /Annot ->> -endobj -15492 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/blogs/threat-intelligence/leafminer-espionage-middle-east) ->> -/Subtype /Link -/Rect [51.24 468.419 477.2058 482.699] -/Type /Annot ->> -endobj -15493 0 obj -[15489 0 R /XYZ 0 453.419 null] -endobj -15494 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html) ->> -/Subtype /Link -/Rect [51.24 297.448 518.1869 311.728] -/Type /Annot ->> -endobj -15495 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/WBNR-Know-Your-Enemy-UNC622-Spear-Phishing.html) ->> -/Subtype /Link -/Rect [51.24 277.168 460.4268 291.448] -/Type /Annot ->> -endobj -15496 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf) ->> -/Subtype /Link -/Rect [51.24 256.888 543.8936 271.168] -/Type /Annot ->> -endobj -15497 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf) ->> -/Subtype /Link -/Rect [51.24 242.608 61.551 256.888] -/Type /Annot ->> -endobj -15498 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf) ->> -/Subtype /Link -/Rect [51.24 222.328 523.6031 236.608] -/Type /Annot ->> -endobj -15499 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf) ->> -/Subtype /Link -/Rect [51.24 208.048 306.7066 222.328] -/Type /Annot ->> -endobj -15500 0 obj -[15489 0 R /XYZ 0 193.048 null] -endobj -15501 0 obj -<< /Length 10361 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<456c204d61636865746520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 766.896 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 766.896 Td -/F1.0 10.5 Tf -<4d616368657465> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 739.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 711.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 691.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 671.249 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 650.969 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.089 m -547.04 732.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.339 m -48.24 711.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 732.339 m -547.04 711.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 717.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 712.059 m -48.24 691.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 712.059 m -547.04 691.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 697.595 Td -/F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f36363130382f656c2d6d6163686574652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 671.249 m -547.04 671.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.779 m -48.24 670.999 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 691.779 m -547.04 670.999 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 677.315 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63796c616e63652e636f6d2f656e5f75732f626c6f672f656c2d6d6163686574652d6d616c776172652d61747461636b732d6375742d7468726f7567682d6c6174616d2e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 671.249 m -547.04 671.249 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 650.969 m -547.04 650.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 671.499 m -48.24 650.719 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 671.499 m -547.04 650.719 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 657.035 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6d616368657465>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 614.945 Td -/F2.0 18 Tf -<436f62616c74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4294 Tw - -BT -48.24 586.925 Td -/F1.0 10.5 Tf -[<41206372696d696e616c2067726f75702064756262656420436f62616c7420697320626568696e642073796e6368726f6e697a65642041> 60.0586 <544d20686569737473207468617420736177206d616368696e6573206163726f7373>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0942 Tw - -BT -48.24 571.145 Td -/F1.0 10.5 Tf -[<4575726f70652c2043495320636f756e74726965732028696e636c7564696e6720527573736961292c20616e64204d616c61> 20.0195 <79736961206265696e672072> 20.0195 <61696465642073696d756c74616e656f75736c79> 89.8438 <2c20696e20746865207370616e206f662061>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2148 Tw - -BT -48.24 555.365 Td -/F1.0 10.5 Tf -<66657720686f7572732e205468652067726f757020686173206265656e206163746976652073696e6365204a756e6520323031362c20616e64207468656972206c61746573742061747461636b732068617070656e656420696e204a756c7920616e64> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 539.585 Td -/F1.0 10.5 Tf -[<41> 20.0195 <75677573742e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 511.805 Td -/F1.0 10.5 Tf -<436f62616c7420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 484.025 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 484.025 Td -/F1.0 10.5 Tf -<436f62616c742067726f7570> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 462.245 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 462.245 Td -/F1.0 10.5 Tf -<436f62616c742067616e67> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 435.0632 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323635392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 407.158 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 386.878 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 427.438 m -547.04 427.438 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.158 m -547.04 407.158 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 427.688 m -48.24 406.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 427.688 m -547.04 406.908 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 413.224 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.158 m -547.04 407.158 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 386.878 m -547.04 386.878 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.408 m -48.24 386.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 407.408 m -547.04 386.628 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 392.944 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e68656c706e65747365637572697479> 89.8438 <2e636f6d2f323031362f31312f32322f636f62616c742d6861636b> 20.0195 <6572732d73796e6368726f6e697a65642d61746d2d6865697374732f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 350.854 Td -/F2.0 18 Tf -[<54> 60.0586 <41343539>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 323.4322 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 295.527 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 260.967 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 315.807 m -547.04 315.807 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 295.527 m -547.04 295.527 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 316.057 m -48.24 295.277 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 316.057 m -547.04 295.277 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 301.593 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 295.527 m -547.04 295.527 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 260.967 m -547.04 260.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 295.777 m -48.24 260.717 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 295.777 m -547.04 260.717 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 281.313 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f7468726561742d696e73696768742f706f73742f6170742d746172676574732d66696e616e6369616c2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 267.033 Td -/F1.0 10.5 Tf -[<616e616c79737473232e5753334942> 40.0391 <564656346e6f2e74776974746572>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 224.943 Td -/F2.0 18 Tf -<4379626572204265726b7574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 197.5212 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 169.616 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 135.056 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 189.896 m -547.04 189.896 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 169.616 m -547.04 169.616 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 190.146 m -48.24 169.366 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 190.146 m -547.04 169.366 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 175.682 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 169.616 m -547.04 169.616 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.056 m -547.04 135.056 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 169.866 m -48.24 134.806 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 169.866 m -547.04 134.806 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 155.402 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e746872656174636f6e6e6563742e636f6d2f626c6f672f7275737369612d6861636b732d62656c6c696e676361742d6d6831372d696e7665737469676174696f6e2f2e562d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 141.122 Td -/F1.0 10.5 Tf -<776e727562616545552e74776974746572> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 99.032 Td -/F2.0 18 Tf -[<54> 29.7852 <6f6e746f2054> 29.7852 <65616d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 71.6102 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333132> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15502 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15501 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15503 0 R 15504 0 R 15505 0 R 15507 0 R 15509 0 R 15510 0 R 15512 0 R 15513 0 R] ->> -endobj -15503 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/66108/el-machete/) ->> -/Subtype /Link -/Rect [51.24 694.529 321.195 708.809] -/Type /Annot ->> -endobj -15504 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html) ->> -/Subtype /Link -/Rect [51.24 674.249 496.5678 688.529] -/Type /Annot ->> -endobj -15505 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/machete) ->> -/Subtype /Link -/Rect [51.24 653.969 338.1119 668.249] -/Type /Annot ->> -endobj -15506 0 obj -[15502 0 R /XYZ 0 638.969 null] -endobj -15507 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.helpnetsecurity.com/2016/11/22/cobalt-hackers-synchronized-atm-heists/) ->> -/Subtype /Link -/Rect [51.24 389.878 476.1363 404.158] -/Type /Annot ->> -endobj -15508 0 obj -[15502 0 R /XYZ 0 374.878 null] -endobj -15509 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter) ->> -/Subtype /Link -/Rect [51.24 278.247 408.7458 292.527] -/Type /Annot ->> -endobj -15510 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter) ->> -/Subtype /Link -/Rect [51.24 263.967 209.2016 278.247] -/Type /Annot ->> -endobj -15511 0 obj -[15502 0 R /XYZ 0 248.967 null] -endobj -15512 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/.V-wnrubaeEU.twitter) ->> -/Subtype /Link -/Rect [51.24 152.336 465.8448 166.616] -/Type /Annot ->> -endobj -15513 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/.V-wnrubaeEU.twitter) ->> -/Subtype /Link -/Rect [51.24 138.056 147.336 152.336] -/Type /Annot ->> -endobj -15514 0 obj -[15502 0 R /XYZ 0 123.056 null] -endobj -15515 0 obj -<< /Length 10653 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 736.77 498.8 48.84 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 702.21 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 736.77 m -547.04 736.77 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 736.52 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 736.52 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e77736a2e636f6d2f61727469636c65732f6368696e61732d7365637265742d776561706f6e2d696e2d736f7574682d6b> 20.0195 <6f7265612d6d697373696c652d66696768742d6861636b> 20.0195 <6572732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -[<313439323736363430333f656d61696c54> 29.7852 <6f6b> 20.0195 <656e3d4a52727964507479596e7154> 29.7852 <673945795a737733314677755a374a4e454f4b> 20.0195 <435846374c61572f484d31444c736a6e5570366536774c677068>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 742.836 Td -/F1.0 10.5 Tf -[<353630706e6d6954> 60.0586 <414e2f35737366376d6f> 20.0195 <79414450516a32703247632b596b4c317969307a684969554d394d36616a31485459> 29.7852 <513d3d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 736.77 m -547.04 736.77 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 702.21 m -547.04 702.21 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 737.02 m -48.24 701.96 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 737.02 m -547.04 701.96 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 722.556 Td -/F1.0 10.5 Tf -<68747470733a2f2f617273746563686e6963612e636f6d2f696e666f726d6174696f6e2d746563686e6f6c6f67792f323031372f30342f72657365617263686572732d636c61696d2d6368696e612d747279696e672d746f2d6861636b2d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 708.276 Td -/F1.0 10.5 Tf -[<736f7574682d6b> 20.0195 <6f7265612d6d697373696c652d646566656e73652d6566666f7274732f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 666.186 Td -/F2.0 18 Tf -<44616e7469> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 638.7642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 610.859 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 590.579 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 631.139 m -547.04 631.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 610.859 m -547.04 610.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 631.389 m -48.24 610.609 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 631.389 m -547.04 610.609 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 616.925 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 610.859 m -547.04 610.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 590.579 m -547.04 590.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.109 m -48.24 590.329 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 611.109 m -547.04 590.329 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 596.645 Td -/F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f37343832382f6376652d323031352d323534352d6f766572766965772d6f662d63757272656e742d746872656174732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 554.555 Td -/F2.0 18 Tf -<41505435> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 527.1332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 499.228 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 478.948 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 519.508 m -547.04 519.508 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.228 m -547.04 499.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 519.758 m -48.24 498.978 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 519.758 m -547.04 498.978 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 505.294 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.228 m -547.04 499.228 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 478.948 m -547.04 478.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 499.478 m -48.24 478.698 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 499.478 m -547.04 478.698 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 485.014 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f63757272656e742d746872656174732f6170742d67726f7570732e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 442.924 Td -/F2.0 18 Tf -<415054203232> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 414.904 Td -/F1.0 10.5 Tf -<41505420323220697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 387.124 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 387.124 Td -/F1.0 10.5 Tf -<4150543232> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 359.9422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 332.037 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 297.477 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 352.317 m -547.04 352.317 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 332.037 m -547.04 332.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 352.567 m -48.24 331.787 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 352.567 m -547.04 331.787 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 338.103 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 332.037 m -547.04 332.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.477 m -547.04 297.477 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 332.287 m -48.24 297.227 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 332.287 m -547.04 297.227 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 317.823 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e736c69646573686172652e6e65742f435472756e6365722f657665722d70726573656e742d70657273697374656e63652d65737461626c69736865642d666f6f74686f6c64732d7365656e2d696e2d7468652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 303.543 Td -/F1.0 10.5 Tf -<77696c64> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 261.453 Td -/F2.0 18 Tf -<5469636b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1906 Tw - -BT -48.24 233.433 Td -/F1.0 10.5 Tf -[<5468697320746872656174206163746f722074617267657473206f7267616e697a6174696f6e7320696e2074686520637269746963616c20696e6672> 20.0195 <617374727563747572652c20686561767920696e647573747279> 89.8438 <2c206d616e75666163747572696e672c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 217.653 Td -/F1.0 10.5 Tf -<616e6420696e7465726e6174696f6e616c2072656c6174696f6e7320736563746f727320666f7220657370696f6e61676520707572706f7365732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 189.873 Td -/F1.0 10.5 Tf -<5469636b20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 162.093 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 162.093 Td -/F1.0 10.5 Tf -<42726f6e7a65204275746c6572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 140.313 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 140.313 Td -/F1.0 10.5 Tf -<52656442616c644b6e69676874> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 113.1312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 85.226 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 64.946 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 105.506 m -547.04 105.506 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 85.226 m -547.04 85.226 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 105.756 m -48.24 84.976 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 105.756 m -547.04 84.976 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 91.292 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 85.226 m -547.04 85.226 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 64.946 m -547.04 64.946 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 85.476 m -48.24 64.696 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 85.476 m -547.04 64.696 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 71.012 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f7469636b2d6379626572657370696f6e6167652d67726f75702d7a65726f732d6a6170616e>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333133> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15516 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15515 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15517 0 R 15518 0 R 15519 0 R 15520 0 R 15521 0 R 15523 0 R 15525 0 R 15527 0 R 15528 0 R 15530 0 R] ->> -endobj -15517 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) ->> -/Subtype /Link -/Rect [51.24 768.33 492.8924 782.61] -/Type /Annot ->> -endobj -15518 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) ->> -/Subtype /Link -/Rect [51.24 754.05 542.5706 768.33] -/Type /Annot ->> -endobj -15519 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) ->> -/Subtype /Link -/Rect [51.24 739.77 389.1629 754.05] -/Type /Annot ->> -endobj -15520 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/) ->> -/Subtype /Link -/Rect [51.24 719.49 531.0795 733.77] -/Type /Annot ->> -endobj -15521 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/) ->> -/Subtype /Link -/Rect [51.24 705.21 229.9603 719.49] -/Type /Annot ->> -endobj -15522 0 obj -[15516 0 R /XYZ 0 690.21 null] -endobj -15523 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/) ->> -/Subtype /Link -/Rect [51.24 593.579 517.02 607.859] -/Type /Annot ->> -endobj -15524 0 obj -[15516 0 R /XYZ 0 578.579 null] -endobj -15525 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/current-threats/apt-groups.html) ->> -/Subtype /Link -/Rect [51.24 481.948 335.4978 496.228] -/Type /Annot ->> -endobj -15526 0 obj -[15516 0 R /XYZ 0 466.948 null] -endobj -15527 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild) ->> -/Subtype /Link -/Rect [51.24 314.757 527.6793 329.037] -/Type /Annot ->> -endobj -15528 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild) ->> -/Subtype /Link -/Rect [51.24 300.477 73.3215 314.757] -/Type /Annot ->> -endobj -15529 0 obj -[15516 0 R /XYZ 0 285.477 null] -endobj -15530 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/tick-cyberespionage-group-zeros-japan) ->> -/Subtype /Link -/Rect [51.24 67.946 454.6728 82.226] -/Type /Annot ->> -endobj -15531 0 obj -<< /Length 10844 +<< /Length 13313 >> stream q @@ -924753,10 +922174,6 @@ f 48.24 745.05 498.8 20.28 re f 0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 724.77 498.8 20.28 re -f -0.0 0.0 0.0 scn 0.5 w /DeviceRGB CS 0.8667 0.8667 0.8667 SCN @@ -924791,7 +922208,7 @@ S BT 51.24 791.676 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e6a702f7265736f75726365732f72702d62726f6e7a652d6275746c6572>] TJ +[<68747470733a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031372f30362f57696e33325f496e64757374726f> 20.0195 <7965722e706466>] TJ ET 0.0 0.0 0.0 SCN @@ -924830,7 +922247,7 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d7469636b2d67726f75702d636f6e74696e7565732d61747461636b732f> Tj +[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f6d656469612f323031372d5265766965772d496e647573747269616c2d436f6e74726f6c2d53> 20.0195 <797374656d2d546872656174732e706466>] TJ ET 0.0 0.0 0.0 SCN @@ -924869,7 +922286,2666 @@ S BT 51.24 751.116 Td /F1.0 10.5 Tf -<687474703a2f2f626c6f672e6a70636572742e6f722e6a702f323031372f30382f646574656374696e672d6461747065722d6d616c776172652d66726f6d2d70726f78792d6c6f67732e68746d6c> Tj +[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f61647665727361726965732e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 709.026 Td +/F2.0 18 Tf +<52415350495445> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7394 Tw + +BT +48.24 681.006 Td +/F1.0 10.5 Tf +[<4472> 20.0195 <61676f7320686173206964656e7469666965642061206e65772061637469766974792067726f757020746172676574696e6720616363657373206f706572> 20.0195 <6174696f6e7320696e2074686520656c656374726963207574696c69747920736563746f722e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3884 Tw + +BT +48.24 665.226 Td +/F1.0 10.5 Tf +[<57> 60.0586 <652063616c6c20746869732061637469766974792067726f757020524153504954452e20416e616c79736973206f66205241535049544520746163746963732c20746563686e69717565732c20616e642070726f6365647572657320285454507329>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.8693 Tw + +BT +48.24 649.446 Td +/F1.0 10.5 Tf +<696e646963617465207468652067726f757020686173206265656e2061637469766520696e20736f6d6520666f726d2073696e6365206561726c792d20746f206d69642d323031372e205241535049544520746172676574696e67> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4871 Tw + +BT +48.24 633.666 Td +/F1.0 10.5 Tf +[<696e636c7564657320656e74697469657320696e207468652055532c204d6964646c6520456173742c204575726f70652c20616e64204561737420417369612e204f706572> 20.0195 <6174696f6e7320616761696e737420656c656374726963207574696c697479>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +5.2656 Tw + +BT +48.24 617.886 Td +/F1.0 10.5 Tf +[<6f7267616e697a6174696f6e7320617070656172206c696d6974656420746f2074686520555320617420746869732074696d652e2052415350495445206c65766572> 20.0195 <6167657320737472> 20.0195 <6174656769632077656273697465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.8437 Tw + +BT +48.24 602.106 Td +/F1.0 10.5 Tf +<636f6d70726f6d69736520746f206761696e20696e697469616c2061636365737320746f20746172676574206e6574776f726b732e20524153504954452075736573207468652073616d65206d6574686f646f6c6f6779206173> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7744 Tw + +BT +48.24 586.326 Td +/F1.0 10.5 Tf +[<44> 29.7852 <594d414c4c4f> 29.7852 <5920616e6420414c4c414e49544520696e20656d62656464696e672061206c696e6b20746f2061207265736f7572636520746f2070726f6d707420616e20534d4220636f6e6e656374696f6e2c2066726f6d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6951 Tw + +BT +48.24 570.546 Td +/F1.0 10.5 Tf +[<77686963682069742068617276657374732057696e646f77732063726564656e7469616c732e205468652067726f7570207468656e206465706c6f> 20.0195 <797320696e7374616c6c207363726970747320666f722061206d616c6963696f7573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.7027 Tw + +BT +48.24 554.766 Td +/F1.0 10.5 Tf +[<7365727669636520746f20626561636f6e206261636b20746f20524153504954452d636f6e74726f6c6c656420696e6672> 20.0195 <617374727563747572652c20616c6c6f77696e67207468652061647665727361727920746f2072656d6f74656c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 538.986 Td +/F1.0 10.5 Tf +<616363657373207468652076696374696d206d616368696e652e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 511.206 Td +/F1.0 10.5 Tf +<5241535049544520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 483.426 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 483.426 Td +/F1.0 10.5 Tf +<4c6561664d696e6572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 456.2442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323635372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 428.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 408.059 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 387.779 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.619 m +547.04 448.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 428.339 m +547.04 428.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.869 m +48.24 428.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 448.869 m +547.04 428.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 434.405 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 428.339 m +547.04 428.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 408.059 m +547.04 408.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 428.589 m +48.24 407.809 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 428.589 m +547.04 407.809 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 414.125 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6472> 20.0195 <61676f732e636f6d2f626c6f672f3230313830383032526173706974652e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 408.059 m +547.04 408.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 387.779 m +547.04 387.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 408.309 m +48.24 387.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 408.309 m +547.04 387.529 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 393.845 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f626c6f67732f7468726561742d696e74656c6c6967656e63652f6c6561666d696e65722d657370696f6e6167652d6d6964646c652d65617374>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 351.755 Td +/F2.0 18 Tf +<46494e38> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5134 Tw + +BT +48.24 323.735 Td +/F1.0 10.5 Tf +<46494e3820697320612066696e616e6369616c6c79206d6f746976617465642067726f757020746172676574696e67207468652072657461696c2c20686f73706974616c69747920616e6420656e7465727461696e6d656e7420696e64757374726965732e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +5.968 Tw + +BT +48.24 307.955 Td +/F1.0 10.5 Tf +[<546865206163746f72206861642070726576696f75736c7920636f6e647563746564207365766572> 20.0195 <616c207461696c6f7265642073706561727068697368696e672063616d706169676e73207573696e6720746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 292.175 Td +/F1.0 10.5 Tf +[<646f776e6c6f616465722050554e434842554747> 20.0195 <5920616e6420504f53206d616c776172652050554e4348545241> 20.0195 <434b2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 264.9932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323635382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 237.088 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 216.808 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 196.528 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 161.968 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 127.408 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 257.368 m +547.04 257.368 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 237.088 m +547.04 237.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 257.618 m +48.24 236.838 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 257.618 m +547.04 236.838 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 243.154 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 237.088 m +547.04 237.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 216.808 m +547.04 216.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 237.338 m +48.24 216.558 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 237.338 m +547.04 216.558 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 222.874 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30352f77696e646f77732d7a65726f2d6461> 20.0195 <792d7061> 20.0195 <796d656e742d63617264732e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 216.808 m +547.04 216.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 196.528 m +547.04 196.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 217.058 m +48.24 196.278 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 217.058 m +547.04 196.278 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 202.594 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777322e666972656579652e636f6d2f57424e522d4b6e6f772d59> 69.8242 <6f75722d456e656d792d554e433632322d53706561722d5068697368696e672e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 196.528 m +547.04 196.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 161.968 m +547.04 161.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 196.778 m +48.24 161.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 196.778 m +547.04 161.718 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 182.314 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e726f6f7439622e636f6d2f73697465732f64656661756c742f66696c65732f77686974657061706572732f506f532532304d616c776172652532305368656c6c54> 29.7852 <6561253230506f536c7572702e70>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 168.034 Td +/F1.0 10.5 Tf +<6466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 161.968 m +547.04 161.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 127.408 m +547.04 127.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 162.218 m +48.24 127.158 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 162.218 m +547.04 127.158 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 147.754 Td +/F1.0 10.5 Tf +[<687474703a2f2f66696c65732e7368617265686f6c6465722e636f6d2f646f776e6c6f6164732f414d44> 20.0195 <412d3235345135462f307830783933383335312f36363542> 20.0195 <413641332d393537332d343836432d423936462d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 133.474 Td +/F1.0 10.5 Tf +[<383046> 69.8242 <4133353735394538432f4645> 20.0195 <59455f7270742d6d7472656e64732d323031375f46494e414c322e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 91.384 Td +/F2.0 18 Tf +<456c204d616368657465> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.958 Tw + +BT +48.24 63.364 Td +/F1.0 10.5 Tf +[<456c204d616368657465206973206f6e65206f662074686573652074687265617473207468617420776173206669727374207075626c69636c7920646973636c6f73656420616e64206e616d65642062> 20.0195 <79204b6173706572736b7920686572652e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333131> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15489 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15488 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15490 0 R 15491 0 R 15492 0 R 15494 0 R 15495 0 R 15497 0 R 15498 0 R 15499 0 R 15500 0 R 15501 0 R 15502 0 R] +>> +endobj +15490 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf) +>> +/Subtype /Link +/Rect [51.24 788.61 473.1753 802.89] +/Type /Annot +>> +endobj +15491 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://dragos.com/media/2017-Review-Industrial-Control-System-Threats.pdf) +>> +/Subtype /Link +/Rect [51.24 768.33 435.9386 782.61] +/Type /Annot +>> +endobj +15492 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://dragos.com/adversaries.html) +>> +/Subtype /Link +/Rect [51.24 748.05 230.2228 762.33] +/Type /Annot +>> +endobj +15493 0 obj +[15489 0 R /XYZ 0 733.05 null] +endobj +15494 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://dragos.com/blog/20180802Raspite.html) +>> +/Subtype /Link +/Rect [51.24 411.059 279.9508 425.339] +/Type /Annot +>> +endobj +15495 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/blogs/threat-intelligence/leafminer-espionage-middle-east) +>> +/Subtype /Link +/Rect [51.24 390.779 477.2058 405.059] +/Type /Annot +>> +endobj +15496 0 obj +[15489 0 R /XYZ 0 375.779 null] +endobj +15497 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html) +>> +/Subtype /Link +/Rect [51.24 219.808 518.1869 234.088] +/Type /Annot +>> +endobj +15498 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/WBNR-Know-Your-Enemy-UNC622-Spear-Phishing.html) +>> +/Subtype /Link +/Rect [51.24 199.528 460.4268 213.808] +/Type /Annot +>> +endobj +15499 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf) +>> +/Subtype /Link +/Rect [51.24 179.248 543.8936 193.528] +/Type /Annot +>> +endobj +15500 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf) +>> +/Subtype /Link +/Rect [51.24 164.968 61.551 179.248] +/Type /Annot +>> +endobj +15501 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf) +>> +/Subtype /Link +/Rect [51.24 144.688 523.6031 158.968] +/Type /Annot +>> +endobj +15502 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf) +>> +/Subtype /Link +/Rect [51.24 130.408 306.7066 144.688] +/Type /Annot +>> +endobj +15503 0 obj +[15489 0 R /XYZ 0 115.408 null] +endobj +15504 0 obj +<< /Length 11159 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +0.1346 Tw + +BT +48.24 794.676 Td +/F1.0 10.5 Tf +[<57> 60.0586 <65d5766520666f756e64207468617420746869732067726f75702068617320636f6e74696e75656420746f206f706572> 20.0195 <617465207375636365737366756c6c79> 89.8438 <2c20707265646f6d696e616e746c7920696e204c6174696e20416d65726963612c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8252 Tw + +BT +48.24 778.896 Td +/F1.0 10.5 Tf +[<73696e636520323031342e20416c6c2061747461636b> 20.0195 <6572732073696d706c79206d6f76656420746f206e657720433220696e6672> 20.0195 <617374727563747572652c206261736564206c617267656c792061726f756e642064796e616d6963>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6613 Tw + +BT +48.24 763.116 Td +/F1.0 10.5 Tf +<444e5320646f6d61696e732c20696e206164646974696f6e20746f206d616b696e67206d696e696d616c206368616e67657320746f20746865206d616c7761726520696e206f7264657220746f206576616465207369676e61747572652d> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 747.336 Td +/F1.0 10.5 Tf +<626173656420646574656374696f6e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 719.556 Td +/F1.0 10.5 Tf +<456c204d61636865746520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 691.776 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 691.776 Td +/F1.0 10.5 Tf +<4d616368657465> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 664.5942 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323635392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 636.689 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 616.409 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 596.129 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 575.849 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.969 m +547.04 656.969 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.689 m +547.04 636.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 657.219 m +48.24 636.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 657.219 m +547.04 636.439 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 642.755 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.689 m +547.04 636.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.409 m +547.04 616.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.939 m +48.24 616.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 636.939 m +547.04 616.159 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 622.475 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f36363130382f656c2d6d6163686574652f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.409 m +547.04 616.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.129 m +547.04 596.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.659 m +48.24 595.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 616.659 m +547.04 595.879 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 602.195 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e63796c616e63652e636f6d2f656e5f75732f626c6f672f656c2d6d6163686574652d6d616c776172652d61747461636b732d6375742d7468726f7567682d6c6174616d2e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.129 m +547.04 596.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 575.849 m +547.04 575.849 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 596.379 m +48.24 575.599 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 596.379 m +547.04 575.599 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 581.915 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f6d616368657465>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 539.825 Td +/F2.0 18 Tf +<436f62616c74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4294 Tw + +BT +48.24 511.805 Td +/F1.0 10.5 Tf +[<41206372696d696e616c2067726f75702064756262656420436f62616c7420697320626568696e642073796e6368726f6e697a65642041> 60.0586 <544d20686569737473207468617420736177206d616368696e6573206163726f7373>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0942 Tw + +BT +48.24 496.025 Td +/F1.0 10.5 Tf +[<4575726f70652c2043495320636f756e74726965732028696e636c7564696e6720527573736961292c20616e64204d616c61> 20.0195 <79736961206265696e672072> 20.0195 <61696465642073696d756c74616e656f75736c79> 89.8438 <2c20696e20746865207370616e206f662061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2148 Tw + +BT +48.24 480.245 Td +/F1.0 10.5 Tf +<66657720686f7572732e205468652067726f757020686173206265656e206163746976652073696e6365204a756e6520323031362c20616e64207468656972206c61746573742061747461636b732068617070656e656420696e204a756c7920616e64> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 464.465 Td +/F1.0 10.5 Tf +[<41> 20.0195 <75677573742e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 436.685 Td +/F1.0 10.5 Tf +<436f62616c7420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 408.905 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 408.905 Td +/F1.0 10.5 Tf +<436f62616c742067726f7570> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 387.125 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 387.125 Td +/F1.0 10.5 Tf +<436f62616c742067616e67> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 359.9432 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 332.038 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 311.758 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.318 m +547.04 352.318 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.038 m +547.04 332.038 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.568 m +48.24 331.788 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 352.568 m +547.04 331.788 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 338.104 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.038 m +547.04 332.038 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 311.758 m +547.04 311.758 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.288 m +48.24 311.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 332.288 m +547.04 311.508 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 317.824 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e68656c706e65747365637572697479> 89.8438 <2e636f6d2f323031362f31312f32322f636f62616c742d6861636b> 20.0195 <6572732d73796e6368726f6e697a65642d61746d2d6865697374732f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 275.734 Td +/F2.0 18 Tf +[<54> 60.0586 <41343539>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 248.3122 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 220.407 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 185.847 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 240.687 m +547.04 240.687 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.407 m +547.04 220.407 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 240.937 m +48.24 220.157 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 240.937 m +547.04 220.157 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 226.473 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.407 m +547.04 220.407 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 185.847 m +547.04 185.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.657 m +48.24 185.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 220.657 m +547.04 185.597 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 206.193 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f7468726561742d696e73696768742f706f73742f6170742d746172676574732d66696e616e6369616c2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 191.913 Td +/F1.0 10.5 Tf +[<616e616c79737473232e5753334942> 40.0391 <564656346e6f2e74776974746572>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 149.823 Td +/F2.0 18 Tf +<4379626572204265726b7574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 122.4012 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 94.496 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 59.936 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 114.776 m +547.04 114.776 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 94.496 m +547.04 94.496 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 115.026 m +48.24 94.246 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 115.026 m +547.04 94.246 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 100.562 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 94.496 m +547.04 94.496 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 59.936 m +547.04 59.936 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 94.746 m +48.24 59.686 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 94.746 m +547.04 59.686 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 80.282 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e746872656174636f6e6e6563742e636f6d2f626c6f672f7275737369612d6861636b732d62656c6c696e676361742d6d6831372d696e7665737469676174696f6e2f2e562d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 66.002 Td +/F1.0 10.5 Tf +<776e727562616545552e74776974746572> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333132> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15505 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15504 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15506 0 R 15507 0 R 15508 0 R 15510 0 R 15512 0 R 15513 0 R 15515 0 R 15516 0 R] +>> +endobj +15506 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/66108/el-machete/) +>> +/Subtype /Link +/Rect [51.24 619.409 321.195 633.689] +/Type /Annot +>> +endobj +15507 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html) +>> +/Subtype /Link +/Rect [51.24 599.129 496.5678 613.409] +/Type /Annot +>> +endobj +15508 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/machete) +>> +/Subtype /Link +/Rect [51.24 578.849 338.1119 593.129] +/Type /Annot +>> +endobj +15509 0 obj +[15505 0 R /XYZ 0 563.849 null] +endobj +15510 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.helpnetsecurity.com/2016/11/22/cobalt-hackers-synchronized-atm-heists/) +>> +/Subtype /Link +/Rect [51.24 314.758 476.1363 329.038] +/Type /Annot +>> +endobj +15511 0 obj +[15505 0 R /XYZ 0 299.758 null] +endobj +15512 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter) +>> +/Subtype /Link +/Rect [51.24 203.127 408.7458 217.407] +/Type /Annot +>> +endobj +15513 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter) +>> +/Subtype /Link +/Rect [51.24 188.847 209.2016 203.127] +/Type /Annot +>> +endobj +15514 0 obj +[15505 0 R /XYZ 0 173.847 null] +endobj +15515 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/.V-wnrubaeEU.twitter) +>> +/Subtype /Link +/Rect [51.24 77.216 465.8448 91.496] +/Type /Annot +>> +endobj +15516 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/.V-wnrubaeEU.twitter) +>> +/Subtype /Link +/Rect [51.24 62.936 147.336 77.216] +/Type /Annot +>> +endobj +15517 0 obj +<< /Length 9865 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<54> 29.7852 <6f6e746f2054> 29.7852 <65616d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 759.2442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 731.339 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 682.499 498.8 48.84 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 647.939 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.619 m +547.04 751.619 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.869 m +48.24 731.089 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 751.869 m +547.04 731.089 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 737.405 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.339 m +547.04 731.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 682.499 m +547.04 682.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 731.589 m +48.24 682.249 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 731.589 m +547.04 682.249 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 717.125 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e77736a2e636f6d2f61727469636c65732f6368696e61732d7365637265742d776561706f6e2d696e2d736f7574682d6b> 20.0195 <6f7265612d6d697373696c652d66696768742d6861636b> 20.0195 <6572732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 702.845 Td +/F1.0 10.5 Tf +[<313439323736363430333f656d61696c54> 29.7852 <6f6b> 20.0195 <656e3d4a52727964507479596e7154> 29.7852 <673945795a737733314677755a374a4e454f4b> 20.0195 <435846374c61572f484d31444c736a6e5570366536774c677068>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 688.565 Td +/F1.0 10.5 Tf +[<353630706e6d6954> 60.0586 <414e2f35737366376d6f> 20.0195 <79414450516a32703247632b596b4c317969307a684969554d394d36616a31485459> 29.7852 <513d3d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 682.499 m +547.04 682.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 647.939 m +547.04 647.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 682.749 m +48.24 647.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 682.749 m +547.04 647.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 668.285 Td +/F1.0 10.5 Tf +<68747470733a2f2f617273746563686e6963612e636f6d2f696e666f726d6174696f6e2d746563686e6f6c6f67792f323031372f30342f72657365617263686572732d636c61696d2d6368696e612d747279696e672d746f2d6861636b2d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 654.005 Td +/F1.0 10.5 Tf +[<736f7574682d6b> 20.0195 <6f7265612d6d697373696c652d646566656e73652d6566666f7274732f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 611.915 Td +/F2.0 18 Tf +<44616e7469> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 584.4932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 556.588 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 536.308 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 576.868 m +547.04 576.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 556.588 m +547.04 556.588 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 577.118 m +48.24 556.338 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 577.118 m +547.04 556.338 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 562.654 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 556.588 m +547.04 556.588 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 536.308 m +547.04 536.308 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 556.838 m +48.24 536.058 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 556.838 m +547.04 536.058 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 542.374 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f37343832382f6376652d323031352d323534352d6f766572766965772d6f662d63757272656e742d746872656174732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 500.284 Td +/F2.0 18 Tf +<41505435> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 472.8622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 444.957 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 424.677 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.237 m +547.04 465.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.957 m +547.04 444.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.487 m +48.24 444.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 465.487 m +547.04 444.707 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 451.023 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.957 m +547.04 444.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 424.677 m +547.04 424.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 445.207 m +48.24 424.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 445.207 m +547.04 424.427 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 430.743 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f63757272656e742d746872656174732f6170742d67726f7570732e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 388.653 Td +/F2.0 18 Tf +<415054203232> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 360.633 Td +/F1.0 10.5 Tf +<41505420323220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 332.853 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 332.853 Td +/F1.0 10.5 Tf +<4150543232> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 305.6712 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 277.766 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 243.206 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 298.046 m +547.04 298.046 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 277.766 m +547.04 277.766 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 298.296 m +48.24 277.516 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 298.296 m +547.04 277.516 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 283.832 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 277.766 m +547.04 277.766 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 243.206 m +547.04 243.206 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 278.016 m +48.24 242.956 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 278.016 m +547.04 242.956 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 263.552 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e736c69646573686172652e6e65742f435472756e6365722f657665722d70726573656e742d70657273697374656e63652d65737461626c69736865642d666f6f74686f6c64732d7365656e2d696e2d7468652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 249.272 Td +/F1.0 10.5 Tf +<77696c64> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 207.182 Td +/F2.0 18 Tf +<5469636b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1906 Tw + +BT +48.24 179.162 Td +/F1.0 10.5 Tf +[<5468697320746872656174206163746f722074617267657473206f7267616e697a6174696f6e7320696e2074686520637269746963616c20696e6672> 20.0195 <617374727563747572652c20686561767920696e647573747279> 89.8438 <2c206d616e75666163747572696e672c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 163.382 Td +/F1.0 10.5 Tf +<616e6420696e7465726e6174696f6e616c2072656c6174696f6e7320736563746f727320666f7220657370696f6e61676520707572706f7365732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 135.602 Td +/F1.0 10.5 Tf +<5469636b20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 107.822 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 107.822 Td +/F1.0 10.5 Tf +<42726f6e7a65204275746c6572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 86.042 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 86.042 Td +/F1.0 10.5 Tf +<52656442616c644b6e69676874> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 58.8602 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323636372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333133> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15518 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15517 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F3.0 36 0 R +/F1.0 8 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15520 0 R 15521 0 R 15522 0 R 15523 0 R 15524 0 R 15526 0 R 15528 0 R 15530 0 R 15531 0 R] +>> +endobj +15519 0 obj +[15518 0 R /XYZ 0 841.89 null] +endobj +15520 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) +>> +/Subtype /Link +/Rect [51.24 714.059 492.8924 728.339] +/Type /Annot +>> +endobj +15521 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) +>> +/Subtype /Link +/Rect [51.24 699.779 542.5706 714.059] +/Type /Annot +>> +endobj +15522 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==) +>> +/Subtype /Link +/Rect [51.24 685.499 389.1629 699.779] +/Type /Annot +>> +endobj +15523 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/) +>> +/Subtype /Link +/Rect [51.24 665.219 531.0795 679.499] +/Type /Annot +>> +endobj +15524 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/) +>> +/Subtype /Link +/Rect [51.24 650.939 229.9603 665.219] +/Type /Annot +>> +endobj +15525 0 obj +[15518 0 R /XYZ 0 635.939 null] +endobj +15526 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/) +>> +/Subtype /Link +/Rect [51.24 539.308 517.02 553.588] +/Type /Annot +>> +endobj +15527 0 obj +[15518 0 R /XYZ 0 524.308 null] +endobj +15528 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/current-threats/apt-groups.html) +>> +/Subtype /Link +/Rect [51.24 427.677 335.4978 441.957] +/Type /Annot +>> +endobj +15529 0 obj +[15518 0 R /XYZ 0 412.677 null] +endobj +15530 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild) +>> +/Subtype /Link +/Rect [51.24 260.486 527.6793 274.766] +/Type /Annot +>> +endobj +15531 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild) +>> +/Subtype /Link +/Rect [51.24 246.206 73.3215 260.486] +/Type /Annot +>> +endobj +15532 0 obj +[15518 0 R /XYZ 0 231.206 null] +endobj +15533 0 obj +<< /Length 11984 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 745.05 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 724.77 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 704.49 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 684.21 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f7469636b2d6379626572657370696f6e6167652d67726f75702d7a65726f732d6a6170616e>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 745.05 m +547.04 745.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.58 m +48.24 744.8 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 765.58 m +547.04 744.8 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 751.116 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e6a702f7265736f75726365732f72702d62726f6e7a652d6275746c6572>] TJ ET 0.0 0.0 0.0 SCN @@ -924908,6 +924984,84 @@ S BT 51.24 730.836 Td /F1.0 10.5 Tf +<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d7469636b2d67726f75702d636f6e74696e7565732d61747461636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 724.77 m +547.04 724.77 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 704.49 m +547.04 704.49 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 725.02 m +48.24 704.24 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 725.02 m +547.04 704.24 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 710.556 Td +/F1.0 10.5 Tf +<687474703a2f2f626c6f672e6a70636572742e6f722e6a702f323031372f30382f646574656374696e672d6461747065722d6d616c776172652d66726f6d2d70726f78792d6c6f67732e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 704.49 m +547.04 704.49 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 684.21 m +547.04 684.21 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 704.74 m +48.24 683.96 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 704.74 m +547.04 683.96 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 690.276 Td +/F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e6366722e6f72672f696e746572> 20.0195 <6163746976652f63796265722d6f706572> 20.0195 <6174696f6e732f62726f6e7a652d6275746c6572>] TJ ET @@ -924918,7 +925072,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 688.746 Td +48.24 648.186 Td /F2.0 18 Tf <415054203236> Tj ET @@ -924929,7 +925083,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 660.726 Td +48.24 620.166 Td /F1.0 10.5 Tf <41505420323620697320616c736f206b6e6f776e2061733a> Tj ET @@ -924942,7 +925096,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 632.946 Td +56.8805 592.386 Td /F1.0 10.5 Tf Tj ET @@ -924955,7 +925109,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 632.946 Td +66.24 592.386 Td /F1.0 10.5 Tf <4150543236> Tj ET @@ -924968,7 +925122,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 611.166 Td +56.8805 570.606 Td /F1.0 10.5 Tf Tj ET @@ -924981,7 +925135,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 611.166 Td +66.24 570.606 Td /F1.0 10.5 Tf [<486970706f2054> 29.7852 <65616d>] TJ ET @@ -924994,7 +925148,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 589.386 Td +56.8805 548.826 Td /F1.0 10.5 Tf Tj ET @@ -925007,7 +925161,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 589.386 Td +66.24 548.826 Td /F1.0 10.5 Tf [<4a65727365794d696b> 20.0195 <6573>] TJ ET @@ -925018,7 +925172,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 549.546 Td +48.24 508.986 Td /F2.0 18 Tf <53616272652050616e6461> Tj ET @@ -925029,78 +925183,78 @@ ET 0.2 0.2 0.2 SCN BT -48.24 522.1242 Td +48.24 481.5642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323636382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 494.219 498.8 20.28 re +48.24 453.659 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 473.939 498.8 20.28 re +48.24 433.379 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 514.499 m -547.04 514.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 494.219 m -547.04 494.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 514.749 m -48.24 493.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 514.749 m -547.04 493.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 500.285 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 494.219 m -547.04 494.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN 48.24 473.939 m 547.04 473.939 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 494.469 m -48.24 473.689 l +48.24 453.659 m +547.04 453.659 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 494.469 m -547.04 473.689 l +48.24 474.189 m +48.24 453.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 474.189 m +547.04 453.409 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 459.725 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 453.659 m +547.04 453.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.379 m +547.04 433.379 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 453.909 m +48.24 433.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 453.909 m +547.04 433.129 l S [] 0 d 1 w @@ -925110,7 +925264,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 480.005 Td +51.24 439.445 Td /F1.0 10.5 Tf [<687474703a2f2f676f2e63726f7764737472696b> 20.0195 <652e636f6d2f72732f3238312d4f42512d3236362f696d616765732f5265706f7274476c6f62616c546872656174496e74656c6c6967656e63652e706466>] TJ ET @@ -925122,7 +925276,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 437.915 Td +48.24 397.355 Td /F2.0 18 Tf <4269672050616e6461> Tj ET @@ -925133,43 +925287,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 410.4932 Td +48.24 369.9332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323636392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 382.588 498.8 20.28 re +48.24 342.028 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 348.028 498.8 34.56 re +48.24 307.468 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 402.868 m -547.04 402.868 l +48.24 362.308 m +547.04 362.308 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 382.588 m -547.04 382.588 l +48.24 342.028 m +547.04 342.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 403.118 m -48.24 382.338 l +48.24 362.558 m +48.24 341.778 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 403.118 m -547.04 382.338 l +547.04 362.558 m +547.04 341.778 l S [] 0 d 1 w @@ -925177,7 +925331,7 @@ S 0.2 0.2 0.2 scn BT -51.24 388.654 Td +51.24 348.094 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -925185,26 +925339,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 382.588 m -547.04 382.588 l +48.24 342.028 m +547.04 342.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 348.028 m -547.04 348.028 l +48.24 307.468 m +547.04 307.468 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 382.838 m -48.24 347.778 l +48.24 342.278 m +48.24 307.218 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 382.838 m -547.04 347.778 l +547.04 342.278 m +547.04 307.218 l S [] 0 d 1 w @@ -925214,7 +925368,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 368.374 Td +51.24 327.814 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e6461726b72656164696e672e636f6d2f61747461636b732d616e642d62726561636865732f63726f7764737472696b> 20.0195 <652d66616c636f6e2d7472> 20.0195 <616365732d61747461636b732d6261636b2d746f2d>] TJ ET @@ -925225,7 +925379,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 354.094 Td +51.24 313.534 Td /F1.0 10.5 Tf [<6861636b> 20.0195 <6572732f642f642d69642f313131303430323f>] TJ ET @@ -925237,7 +925391,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 312.004 Td +48.24 271.444 Td /F2.0 18 Tf <506f69736f6e6f75732050616e6461> Tj ET @@ -925248,43 +925402,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 284.5822 Td +48.24 244.0222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323636392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 256.677 498.8 20.28 re +48.24 216.117 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 222.117 498.8 34.56 re +48.24 181.557 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 276.957 m -547.04 276.957 l +48.24 236.397 m +547.04 236.397 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 256.677 m -547.04 256.677 l +48.24 216.117 m +547.04 216.117 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 277.207 m -48.24 256.427 l +48.24 236.647 m +48.24 215.867 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 277.207 m -547.04 256.427 l +547.04 236.647 m +547.04 215.867 l S [] 0 d 1 w @@ -925292,7 +925446,7 @@ S 0.2 0.2 0.2 scn BT -51.24 262.743 Td +51.24 222.183 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -925300,26 +925454,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 256.677 m -547.04 256.677 l +48.24 216.117 m +547.04 216.117 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 222.117 m -547.04 222.117 l +48.24 181.557 m +547.04 181.557 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 256.927 m -48.24 221.867 l +48.24 216.367 m +48.24 181.307 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 256.927 m -547.04 221.867 l +547.04 216.367 m +547.04 181.307 l S [] 0 d 1 w @@ -925329,7 +925483,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 242.463 Td +51.24 201.903 Td /F1.0 10.5 Tf <687474703a2f2f66696c65732e73616e732e6f72672f73756d6d69742f5468726561745f48756e74696e675f496e636964656e745f526573706f6e73655f53756d6d69745f323031362f504446732f446574656374696e672d616e642d> Tj ET @@ -925340,7 +925494,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 228.183 Td +51.24 187.623 Td /F1.0 10.5 Tf [<526573706f6e64696e672d746f2d50616e6461732d616e642d42656172732d4368726973746f706865722d53636f74742d43726f7764537472696b> 20.0195 <652d616e642d57> 60.0586 <656e64692d576869746d6f72652d49424d2e706466>] TJ ET @@ -925352,7 +925506,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 186.093 Td +48.24 145.533 Td /F2.0 18 Tf <47686f7374204a61636b616c> Tj ET @@ -925363,43 +925517,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 158.6712 Td +48.24 118.1112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 130.766 498.8 20.28 re +48.24 90.206 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 96.206 498.8 34.56 re +48.24 55.646 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 151.046 m -547.04 151.046 l +48.24 110.486 m +547.04 110.486 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 130.766 m -547.04 130.766 l +48.24 90.206 m +547.04 90.206 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 151.296 m -48.24 130.516 l +48.24 110.736 m +48.24 89.956 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 151.296 m -547.04 130.516 l +547.04 110.736 m +547.04 89.956 l S [] 0 d 1 w @@ -925407,7 +925561,7 @@ S 0.2 0.2 0.2 scn BT -51.24 136.832 Td +51.24 96.272 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -925415,26 +925569,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 130.766 m -547.04 130.766 l +48.24 90.206 m +547.04 90.206 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 96.206 m -547.04 96.206 l +48.24 55.646 m +547.04 55.646 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 131.016 m -48.24 95.956 l +48.24 90.456 m +48.24 55.396 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 131.016 m -547.04 95.956 l +547.04 90.456 m +547.04 55.396 l S [] 0 d 1 w @@ -925444,7 +925598,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 116.552 Td +51.24 75.992 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e727361636f6e666572656e63652e636f6d2f7772697461626c652f70726573656e746174696f6e732f66696c655f75706c6f61642f616e662d743037622d7468652d6172742d6f662d6174747269627574696f6e2d>] TJ ET @@ -925455,7 +925609,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 102.272 Td +51.24 61.712 Td /F1.0 10.5 Tf <6964656e74696679696e672d616e642d7075727375696e672d796f75722d63796265722d61647665727361726965735f66696e616c2e706466> Tj ET @@ -925487,7 +925641,7 @@ Q endstream endobj -15532 0 obj +15534 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -925495,48 +925649,26 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15531 0 R +/Contents 15533 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15533 0 R 15534 0 R 15535 0 R 15536 0 R 15539 0 R 15541 0 R 15542 0 R 15544 0 R 15545 0 R 15547 0 R 15548 0 R] ->> -endobj -15533 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.secureworks.jp/resources/rp-bronze-butler) ->> -/Subtype /Link -/Rect [51.24 788.61 328.5993 802.89] -/Type /Annot ->> -endobj -15534 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/) ->> -/Subtype /Link -/Rect [51.24 768.33 499.548 782.61] -/Type /Annot +/Annots [15535 0 R 15536 0 R 15537 0 R 15538 0 R 15539 0 R 15542 0 R 15544 0 R 15545 0 R 15547 0 R 15548 0 R 15550 0 R 15551 0 R] >> endobj 15535 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html) +/URI (https://www.symantec.com/connect/blogs/tick-cyberespionage-group-zeros-japan) >> /Subtype /Link -/Rect [51.24 748.05 443.8665 762.33] +/Rect [51.24 768.33 454.6728 782.61] /Type /Annot >> endobj @@ -925544,66 +925676,74 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.cfr.org/interactive/cyber-operations/bronze-butler) +/URI (https://www.secureworks.jp/resources/rp-bronze-butler) >> /Subtype /Link -/Rect [51.24 727.77 364.6034 742.05] +/Rect [51.24 748.05 328.5993 762.33] /Type /Annot >> endobj 15537 0 obj -[15532 0 R /XYZ 0 712.77 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/) +>> +/Subtype /Link +/Rect [51.24 727.77 499.548 742.05] +/Type /Annot +>> endobj 15538 0 obj -[15532 0 R /XYZ 0 573.57 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html) +>> +/Subtype /Link +/Rect [51.24 707.49 443.8665 721.77] +/Type /Annot +>> endobj 15539 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://www.cfr.org/interactive/cyber-operations/bronze-butler) +>> +/Subtype /Link +/Rect [51.24 687.21 364.6034 701.49] +/Type /Annot +>> +endobj +15540 0 obj +[15534 0 R /XYZ 0 672.21 null] +endobj +15541 0 obj +[15534 0 R /XYZ 0 533.01 null] +endobj +15542 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf) >> /Subtype /Link -/Rect [51.24 476.939 477.1513 491.219] -/Type /Annot ->> -endobj -15540 0 obj -[15532 0 R /XYZ 0 461.939 null] -endobj -15541 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?) ->> -/Subtype /Link -/Rect [51.24 365.308 516.5489 379.588] -/Type /Annot ->> -endobj -15542 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?) ->> -/Subtype /Link -/Rect [51.24 351.028 171.5068 365.308] +/Rect [51.24 436.379 477.1513 450.659] /Type /Annot >> endobj 15543 0 obj -[15532 0 R /XYZ 0 336.028 null] +[15534 0 R /XYZ 0 421.379 null] endobj 15544 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf) +/URI (http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?) >> /Subtype /Link -/Rect [51.24 239.397 543.4485 253.677] +/Rect [51.24 324.748 516.5489 339.028] /Type /Annot >> endobj @@ -925611,24 +925751,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf) +/URI (http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?) >> /Subtype /Link -/Rect [51.24 225.117 527.5402 239.397] +/Rect [51.24 310.468 171.5068 324.748] /Type /Annot >> endobj 15546 0 obj -[15532 0 R /XYZ 0 210.117 null] +[15534 0 R /XYZ 0 295.468 null] endobj 15547 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf) +/URI (http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf) >> /Subtype /Link -/Rect [51.24 113.486 540.7518 127.766] +/Rect [51.24 198.837 543.4485 213.117] /Type /Annot >> endobj @@ -925636,14 +925776,39 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf) +/URI (http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf) >> /Subtype /Link -/Rect [51.24 99.206 343.8855 113.486] +/Rect [51.24 184.557 527.5402 198.837] /Type /Annot >> endobj 15549 0 obj +[15534 0 R /XYZ 0 169.557 null] +endobj +15550 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf) +>> +/Subtype /Link +/Rect [51.24 72.926 540.7518 87.206] +/Type /Annot +>> +endobj +15551 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf) +>> +/Subtype /Link +/Rect [51.24 58.646 343.8855 72.926] +/Type /Annot +>> +endobj +15552 0 obj << /Length 11534 >> stream @@ -925667,7 +925832,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -925819,7 +925984,7 @@ ET BT 48.24 577.7732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -926046,7 +926211,7 @@ ET BT 48.24 370.0222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -926333,7 +926498,7 @@ ET BT 48.24 162.9912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -926444,7 +926609,7 @@ Q endstream endobj -15550 0 obj +15553 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -926452,22 +926617,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15549 0 R +/Contents 15552 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15552 0 R 15553 0 R 15556 0 R 15557 0 R 15558 0 R 15561 0 R 15562 0 R 15563 0 R 15564 0 R 15565 0 R 15566 0 R 15568 0 R] +/Annots [15555 0 R 15556 0 R 15559 0 R 15560 0 R 15561 0 R 15564 0 R 15565 0 R 15566 0 R 15567 0 R 15568 0 R 15569 0 R 15571 0 R] >> endobj -15551 0 obj -[15550 0 R /XYZ 0 841.89 null] +15554 0 obj +[15553 0 R /XYZ 0 841.89 null] endobj -15552 0 obj +15555 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926478,7 +926643,7 @@ endobj /Type /Annot >> endobj -15553 0 obj +15556 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926489,15 +926654,15 @@ endobj /Type /Annot >> endobj -15554 0 obj -[15550 0 R /XYZ 0 684.779 null] +15557 0 obj +[15553 0 R /XYZ 0 684.779 null] endobj -15555 0 obj +15558 0 obj << /Limits [(_molerats_2) (_monsoon_g0042)] -/Names [(_molerats_2) 15371 0 R (_molerats_g0021) 4968 0 R (_molerats_g0021_uses_code_signing_t1116) 7127 0 R (_molerats_g0021_uses_credential_dumping_t1003) 8460 0 R (_molerats_g0021_uses_dustysky_s0062) 6778 0 R (_molerats_g0021_uses_poisonivy_s0012) 8182 0 R (_molerats_g0021_uses_process_discovery_t1057) 8342 0 R (_momark) 758 0 R (_moneygram_adwind) 16589 0 R (_moneytaker) 15674 0 R (_moneytaker_5_0) 16690 0 R (_mongall) 16059 0 R (_monitorello) 762 0 R (_monsoon) 9148 0 R (_monsoon_g0042) 5124 0 R] +/Names [(_molerats_2) 15374 0 R (_molerats_g0021) 4968 0 R (_molerats_g0021_uses_code_signing_t1116) 7127 0 R (_molerats_g0021_uses_credential_dumping_t1003) 8460 0 R (_molerats_g0021_uses_dustysky_s0062) 6778 0 R (_molerats_g0021_uses_poisonivy_s0012) 8182 0 R (_molerats_g0021_uses_process_discovery_t1057) 8342 0 R (_momark) 758 0 R (_moneygram_adwind) 16597 0 R (_moneytaker) 15677 0 R (_moneytaker_5_0) 16698 0 R (_mongall) 16065 0 R (_monitorello) 762 0 R (_monsoon) 9148 0 R (_monsoon_g0042) 5124 0 R] >> endobj -15556 0 obj +15559 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926508,7 +926673,7 @@ endobj /Type /Annot >> endobj -15557 0 obj +15560 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926519,7 +926684,7 @@ endobj /Type /Annot >> endobj -15558 0 obj +15561 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926530,15 +926695,15 @@ endobj /Type /Annot >> endobj -15559 0 obj -[15550 0 R /XYZ 0 477.028 null] +15562 0 obj +[15553 0 R /XYZ 0 477.028 null] endobj -15560 0 obj +15563 0 obj << /Limits [(_copykittens) (_corebot)] -/Names [(_copykittens) 15559 0 R (_copykittens_g0052) 5276 0 R (_copykittens_g0052_uses_cobalt_strike_s0154) 8072 0 R (_copykittens_g0052_uses_code_signing_t1116) 7072 0 R (_copykittens_g0052_uses_data_compressed_t1002) 8076 0 R (_copykittens_g0052_uses_data_encrypted_t1022) 7868 0 R (_copykittens_g0052_uses_powershell_t1086) 7765 0 R (_copykittens_g0052_uses_rundll32_t1085) 7498 0 R (_copykittens_g0052_uses_tdtess_s0164) 6915 0 R (_coraldeck) 16826 0 R (_coraldeck_s0212) 5655 0 R (_corebot) 1277 0 R] +/Names [(_copykittens) 15562 0 R (_copykittens_g0052) 5276 0 R (_copykittens_g0052_uses_cobalt_strike_s0154) 8072 0 R (_copykittens_g0052_uses_code_signing_t1116) 7072 0 R (_copykittens_g0052_uses_data_compressed_t1002) 8076 0 R (_copykittens_g0052_uses_data_encrypted_t1022) 7868 0 R (_copykittens_g0052_uses_powershell_t1086) 7765 0 R (_copykittens_g0052_uses_rundll32_t1085) 7498 0 R (_copykittens_g0052_uses_tdtess_s0164) 6915 0 R (_coraldeck) 16834 0 R (_coraldeck_s0212) 5655 0 R (_corebot) 1277 0 R] >> endobj -15561 0 obj +15564 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926549,7 +926714,7 @@ endobj /Type /Annot >> endobj -15562 0 obj +15565 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926560,7 +926725,7 @@ endobj /Type /Annot >> endobj -15563 0 obj +15566 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926571,7 +926736,7 @@ endobj /Type /Annot >> endobj -15564 0 obj +15567 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926582,7 +926747,7 @@ endobj /Type /Annot >> endobj -15565 0 obj +15568 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926593,7 +926758,7 @@ endobj /Type /Annot >> endobj -15566 0 obj +15569 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926604,10 +926769,10 @@ endobj /Type /Annot >> endobj -15567 0 obj -[15550 0 R /XYZ 0 214.437 null] +15570 0 obj +[15553 0 R /XYZ 0 214.437 null] endobj -15568 0 obj +15571 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -926618,7 +926783,7 @@ endobj /Type /Annot >> endobj -15569 0 obj +15572 0 obj << /Length 11823 >> stream @@ -926653,7 +926818,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -926757,7 +926922,7 @@ ET BT 48.24 619.8332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -926861,7 +927026,7 @@ ET BT 48.24 508.2022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -927051,7 +927216,7 @@ ET BT 48.24 356.0112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323637392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -927218,7 +927383,7 @@ ET BT 48.24 167.0402 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323637392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -927437,7 +927602,7 @@ Q endstream endobj -15570 0 obj +15573 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -927445,22 +927610,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15569 0 R +/Contents 15572 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15572 0 R 15574 0 R 15576 0 R 15577 0 R 15578 0 R 15580 0 R 15582 0 R 15583 0 R 15584 0 R 15585 0 R 15586 0 R] +/Annots [15575 0 R 15577 0 R 15579 0 R 15580 0 R 15581 0 R 15583 0 R 15585 0 R 15586 0 R 15587 0 R 15588 0 R 15589 0 R] >> endobj -15571 0 obj -[15570 0 R /XYZ 0 841.89 null] +15574 0 obj +[15573 0 R /XYZ 0 841.89 null] endobj -15572 0 obj +15575 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927471,10 +927636,10 @@ endobj /Type /Annot >> endobj -15573 0 obj -[15570 0 R /XYZ 0 671.279 null] +15576 0 obj +[15573 0 R /XYZ 0 671.279 null] endobj -15574 0 obj +15577 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927485,10 +927650,10 @@ endobj /Type /Annot >> endobj -15575 0 obj -[15570 0 R /XYZ 0 559.648 null] +15578 0 obj +[15573 0 R /XYZ 0 559.648 null] endobj -15576 0 obj +15579 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927499,7 +927664,7 @@ endobj /Type /Annot >> endobj -15577 0 obj +15580 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927510,7 +927675,7 @@ endobj /Type /Annot >> endobj -15578 0 obj +15581 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927521,10 +927686,10 @@ endobj /Type /Annot >> endobj -15579 0 obj -[15570 0 R /XYZ 0 407.457 null] +15582 0 obj +[15573 0 R /XYZ 0 407.457 null] endobj -15580 0 obj +15583 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927535,10 +927700,10 @@ endobj /Type /Annot >> endobj -15581 0 obj -[15570 0 R /XYZ 0 295.826 null] +15584 0 obj +[15573 0 R /XYZ 0 295.826 null] endobj -15582 0 obj +15585 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927549,7 +927714,7 @@ endobj /Type /Annot >> endobj -15583 0 obj +15586 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927560,7 +927725,7 @@ endobj /Type /Annot >> endobj -15584 0 obj +15587 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927571,7 +927736,7 @@ endobj /Type /Annot >> endobj -15585 0 obj +15588 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927582,7 +927747,7 @@ endobj /Type /Annot >> endobj -15586 0 obj +15589 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -927593,7 +927758,7 @@ endobj /Type /Annot >> endobj -15587 0 obj +15590 0 obj << /Length 10694 >> stream @@ -927723,7 +927888,7 @@ ET BT 48.24 623.0442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -927870,7 +928035,7 @@ ET BT 48.24 491.1332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -928089,7 +928254,7 @@ ET BT 48.24 236.8222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -928236,7 +928401,7 @@ ET BT 48.24 104.9112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -928347,7 +928512,7 @@ Q endstream endobj -15588 0 obj +15591 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -928355,19 +928520,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15587 0 R +/Contents 15590 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15589 0 R 15591 0 R 15592 0 R 15594 0 R 15596 0 R 15597 0 R 15599 0 R] +/Annots [15592 0 R 15594 0 R 15595 0 R 15597 0 R 15599 0 R 15600 0 R 15602 0 R] >> endobj -15589 0 obj +15592 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928378,10 +928543,10 @@ endobj /Type /Annot >> endobj -15590 0 obj -[15588 0 R /XYZ 0 773.61 null] +15593 0 obj +[15591 0 R /XYZ 0 773.61 null] endobj -15591 0 obj +15594 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928392,7 +928557,7 @@ endobj /Type /Annot >> endobj -15592 0 obj +15595 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928403,10 +928568,10 @@ endobj /Type /Annot >> endobj -15593 0 obj -[15588 0 R /XYZ 0 542.579 null] +15596 0 obj +[15591 0 R /XYZ 0 542.579 null] endobj -15594 0 obj +15597 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928417,10 +928582,10 @@ endobj /Type /Annot >> endobj -15595 0 obj -[15588 0 R /XYZ 0 430.948 null] +15598 0 obj +[15591 0 R /XYZ 0 430.948 null] endobj -15596 0 obj +15599 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928431,7 +928596,7 @@ endobj /Type /Annot >> endobj -15597 0 obj +15600 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928442,10 +928607,10 @@ endobj /Type /Annot >> endobj -15598 0 obj -[15588 0 R /XYZ 0 156.357 null] +15601 0 obj +[15591 0 R /XYZ 0 156.357 null] endobj -15599 0 obj +15602 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -928456,7 +928621,7 @@ endobj /Type /Annot >> endobj -15600 0 obj +15603 0 obj << /Length 10214 >> stream @@ -928491,7 +928656,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -928686,7 +928851,7 @@ ET BT 48.24 529.7132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -928790,7 +928955,7 @@ ET BT 48.24 418.0822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929020,7 +929185,7 @@ ET BT 48.24 171.2712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929185,7 +929350,7 @@ Q endstream endobj -15601 0 obj +15604 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -929193,22 +929358,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15600 0 R +/Contents 15603 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15603 0 R 15604 0 R 15605 0 R 15607 0 R 15609 0 R 15610 0 R 15612 0 R 15613 0 R 15614 0 R] +/Annots [15606 0 R 15607 0 R 15608 0 R 15610 0 R 15612 0 R 15613 0 R 15615 0 R 15616 0 R 15617 0 R] >> endobj -15602 0 obj -[15601 0 R /XYZ 0 841.89 null] +15605 0 obj +[15604 0 R /XYZ 0 841.89 null] endobj -15603 0 obj +15606 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929219,7 +929384,7 @@ endobj /Type /Annot >> endobj -15604 0 obj +15607 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929230,7 +929395,7 @@ endobj /Type /Annot >> endobj -15605 0 obj +15608 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929241,10 +929406,10 @@ endobj /Type /Annot >> endobj -15606 0 obj -[15601 0 R /XYZ 0 636.719 null] +15609 0 obj +[15604 0 R /XYZ 0 636.719 null] endobj -15607 0 obj +15610 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929255,10 +929420,10 @@ endobj /Type /Annot >> endobj -15608 0 obj -[15601 0 R /XYZ 0 469.528 null] +15611 0 obj +[15604 0 R /XYZ 0 469.528 null] endobj -15609 0 obj +15612 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929269,7 +929434,7 @@ endobj /Type /Annot >> endobj -15610 0 obj +15613 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929280,10 +929445,10 @@ endobj /Type /Annot >> endobj -15611 0 obj -[15601 0 R /XYZ 0 343.617 null] +15614 0 obj +[15604 0 R /XYZ 0 343.617 null] endobj -15612 0 obj +15615 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929294,7 +929459,7 @@ endobj /Type /Annot >> endobj -15613 0 obj +15616 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929305,7 +929470,7 @@ endobj /Type /Annot >> endobj -15614 0 obj +15617 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -929316,7 +929481,7 @@ endobj /Type /Annot >> endobj -15615 0 obj +15618 0 obj << /Length 9315 >> stream @@ -929340,7 +929505,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323638392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929444,7 +929609,7 @@ ET BT 48.24 647.6132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323638392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929559,7 +929724,7 @@ ET BT 48.24 521.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929711,7 +929876,7 @@ ET BT 48.24 340.2312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -929987,7 +930152,7 @@ Q endstream endobj -15616 0 obj +15619 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -929995,22 +930160,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15615 0 R +/Contents 15618 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15618 0 R 15620 0 R 15621 0 R 15623 0 R 15624 0 R 15626 0 R 15627 0 R] +/Annots [15621 0 R 15623 0 R 15624 0 R 15626 0 R 15627 0 R 15629 0 R 15630 0 R] >> endobj -15617 0 obj -[15616 0 R /XYZ 0 841.89 null] +15620 0 obj +[15619 0 R /XYZ 0 841.89 null] endobj -15618 0 obj +15621 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930021,10 +930186,10 @@ endobj /Type /Annot >> endobj -15619 0 obj -[15616 0 R /XYZ 0 699.059 null] +15622 0 obj +[15619 0 R /XYZ 0 699.059 null] endobj -15620 0 obj +15623 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930035,7 +930200,7 @@ endobj /Type /Annot >> endobj -15621 0 obj +15624 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930046,10 +930211,10 @@ endobj /Type /Annot >> endobj -15622 0 obj -[15616 0 R /XYZ 0 573.148 null] +15625 0 obj +[15619 0 R /XYZ 0 573.148 null] endobj -15623 0 obj +15626 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930060,7 +930225,7 @@ endobj /Type /Annot >> endobj -15624 0 obj +15627 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930071,10 +930236,10 @@ endobj /Type /Annot >> endobj -15625 0 obj -[15616 0 R /XYZ 0 447.237 null] +15628 0 obj +[15619 0 R /XYZ 0 447.237 null] endobj -15626 0 obj +15629 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930085,7 +930250,7 @@ endobj /Type /Annot >> endobj -15627 0 obj +15630 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -930096,13 +930261,13 @@ endobj /Type /Annot >> endobj -15628 0 obj -[15616 0 R /XYZ 0 259.766 null] +15631 0 obj +[15619 0 R /XYZ 0 259.766 null] endobj -15629 0 obj -[15616 0 R /XYZ 0 142.346 null] +15632 0 obj +[15619 0 R /XYZ 0 142.346 null] endobj -15630 0 obj +15633 0 obj << /Length 14707 >> stream @@ -930167,7 +930332,7 @@ ET BT 48.24 744.9642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -930669,7 +930834,7 @@ ET BT 48.24 436.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -930821,7 +930986,7 @@ ET BT 48.24 255.0622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -931094,7 +931259,7 @@ Q endstream endobj -15631 0 obj +15634 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -931102,19 +931267,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15630 0 R +/Contents 15633 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15632 0 R 15633 0 R 15634 0 R 15635 0 R 15636 0 R 15637 0 R 15638 0 R 15639 0 R 15640 0 R 15641 0 R 15642 0 R 15644 0 R 15645 0 R 15647 0 R 15648 0 R 15649 0 R 15650 0 R 15651 0 R] +/Annots [15635 0 R 15636 0 R 15637 0 R 15638 0 R 15639 0 R 15640 0 R 15641 0 R 15642 0 R 15643 0 R 15644 0 R 15645 0 R 15647 0 R 15648 0 R 15650 0 R 15651 0 R 15652 0 R 15653 0 R 15654 0 R] >> endobj -15632 0 obj +15635 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931125,7 +931290,7 @@ endobj /Type /Annot >> endobj -15633 0 obj +15636 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931136,7 +931301,7 @@ endobj /Type /Annot >> endobj -15634 0 obj +15637 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931147,7 +931312,7 @@ endobj /Type /Annot >> endobj -15635 0 obj +15638 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931158,7 +931323,7 @@ endobj /Type /Annot >> endobj -15636 0 obj +15639 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931169,7 +931334,7 @@ endobj /Type /Annot >> endobj -15637 0 obj +15640 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931180,7 +931345,7 @@ endobj /Type /Annot >> endobj -15638 0 obj +15641 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931191,7 +931356,7 @@ endobj /Type /Annot >> endobj -15639 0 obj +15642 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931202,7 +931367,7 @@ endobj /Type /Annot >> endobj -15640 0 obj +15643 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931213,7 +931378,7 @@ endobj /Type /Annot >> endobj -15641 0 obj +15644 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931224,7 +931389,7 @@ endobj /Type /Annot >> endobj -15642 0 obj +15645 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931235,10 +931400,10 @@ endobj /Type /Annot >> endobj -15643 0 obj -[15631 0 R /XYZ 0 487.979 null] +15646 0 obj +[15634 0 R /XYZ 0 487.979 null] endobj -15644 0 obj +15647 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931249,7 +931414,7 @@ endobj /Type /Annot >> endobj -15645 0 obj +15648 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931260,10 +931425,10 @@ endobj /Type /Annot >> endobj -15646 0 obj -[15631 0 R /XYZ 0 362.068 null] +15649 0 obj +[15634 0 R /XYZ 0 362.068 null] endobj -15647 0 obj +15650 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931274,7 +931439,7 @@ endobj /Type /Annot >> endobj -15648 0 obj +15651 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931285,7 +931450,7 @@ endobj /Type /Annot >> endobj -15649 0 obj +15652 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931296,7 +931461,7 @@ endobj /Type /Annot >> endobj -15650 0 obj +15653 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931307,7 +931472,7 @@ endobj /Type /Annot >> endobj -15651 0 obj +15654 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -931318,10 +931483,10 @@ endobj /Type /Annot >> endobj -15652 0 obj -[15631 0 R /XYZ 0 119.757 null] +15655 0 obj +[15634 0 R /XYZ 0 119.757 null] endobj -15653 0 obj +15656 0 obj << /Length 11417 >> stream @@ -931360,7 +931525,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -931507,7 +931672,7 @@ ET BT 48.24 634.8332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -931611,7 +931776,7 @@ ET BT 48.24 523.2022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -931782,7 +931947,7 @@ ET BT 48.24 322.1712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323639392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -932066,7 +932231,7 @@ Q endstream endobj -15654 0 obj +15657 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -932074,19 +932239,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15653 0 R +/Contents 15656 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15655 0 R 15656 0 R 15658 0 R 15662 0 R 15663 0 R 15665 0 R 15666 0 R 15667 0 R] +/Annots [15658 0 R 15659 0 R 15661 0 R 15665 0 R 15666 0 R 15668 0 R 15669 0 R 15670 0 R] >> endobj -15655 0 obj +15658 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932097,7 +932262,7 @@ endobj /Type /Annot >> endobj -15656 0 obj +15659 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932108,10 +932273,10 @@ endobj /Type /Annot >> endobj -15657 0 obj -[15654 0 R /XYZ 0 686.279 null] +15660 0 obj +[15657 0 R /XYZ 0 686.279 null] endobj -15658 0 obj +15661 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932122,20 +932287,20 @@ endobj /Type /Annot >> endobj -15659 0 obj -[15654 0 R /XYZ 0 574.648 null] -endobj -15660 0 obj -<< /Limits [(_mapiget) (_masquerading_t1036)] -/Names [(_mapiget) 16430 0 R (_marina_botnet) 1409 0 R (_mariposa) 1441 0 R (_maritime) 14726 0 R (_marketing) 14808 0 R (_marlboro_ransomware) 12066 0 R (_marsjoke) 13281 0 R (_masquerading) 2288 0 R (_masquerading_mitigation) 2917 0 R (_masquerading_mitigation_t1036) 4725 0 R (_masquerading_mitigation_t1036_mitigates_masquerading_t1036) 8320 0 R (_masquerading_t1036) 3704 0 R] ->> -endobj -15661 0 obj -<< /Limits [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) (_moplus)] -/Kids [14771 0 R 8606 0 R 6342 0 R 8681 0 R 7427 0 R 10318 0 R 748 0 R 5530 0 R 15555 0 R 7352 0 R 8386 0 R] ->> -endobj 15662 0 obj +[15657 0 R /XYZ 0 574.648 null] +endobj +15663 0 obj +<< /Limits [(_mapiget) (_masquerading_t1036)] +/Names [(_mapiget) 16438 0 R (_marina_botnet) 1409 0 R (_mariposa) 1441 0 R (_maritime) 14729 0 R (_marketing) 14811 0 R (_marlboro_ransomware) 12066 0 R (_marsjoke) 13281 0 R (_masquerading) 2288 0 R (_masquerading_mitigation) 2917 0 R (_masquerading_mitigation_t1036) 4725 0 R (_masquerading_mitigation_t1036_mitigates_masquerading_t1036) 8320 0 R (_masquerading_t1036) 3704 0 R] +>> +endobj +15664 0 obj +<< /Limits [(_miniduke_s0051_uses_standard_application_layer_protocol_t1071) (_moplus)] +/Kids [14774 0 R 8606 0 R 6342 0 R 8681 0 R 7427 0 R 10318 0 R 748 0 R 5530 0 R 15558 0 R 7352 0 R 8386 0 R] +>> +endobj +15665 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932146,7 +932311,7 @@ endobj /Type /Annot >> endobj -15663 0 obj +15666 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932157,10 +932322,10 @@ endobj /Type /Annot >> endobj -15664 0 obj -[15654 0 R /XYZ 0 448.737 null] +15667 0 obj +[15657 0 R /XYZ 0 448.737 null] endobj -15665 0 obj +15668 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932171,7 +932336,7 @@ endobj /Type /Annot >> endobj -15666 0 obj +15669 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932182,7 +932347,7 @@ endobj /Type /Annot >> endobj -15667 0 obj +15670 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -932193,10 +932358,10 @@ endobj /Type /Annot >> endobj -15668 0 obj -[15654 0 R /XYZ 0 227.426 null] +15671 0 obj +[15657 0 R /XYZ 0 227.426 null] endobj -15669 0 obj +15672 0 obj << /Length 13265 >> stream @@ -932209,7 +932374,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323639392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -932438,7 +932603,7 @@ ET BT 48.24 557.4332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -932710,7 +932875,7 @@ ET BT 48.24 300.0622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -932928,7 +933093,7 @@ ET BT 48.24 77.2512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -932996,7 +933161,7 @@ Q endstream endobj -15670 0 obj +15673 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -933004,19 +933169,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15669 0 R +/Contents 15672 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15671 0 R 15672 0 R 15673 0 R 15675 0 R 15676 0 R 15677 0 R 15678 0 R 15680 0 R 15681 0 R] +/Annots [15674 0 R 15675 0 R 15676 0 R 15678 0 R 15679 0 R 15680 0 R 15681 0 R 15683 0 R 15684 0 R] >> endobj -15671 0 obj +15674 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933027,7 +933192,7 @@ endobj /Type /Annot >> endobj -15672 0 obj +15675 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933038,7 +933203,7 @@ endobj /Type /Annot >> endobj -15673 0 obj +15676 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933049,10 +933214,10 @@ endobj /Type /Annot >> endobj -15674 0 obj -[15670 0 R /XYZ 0 699.779 null] +15677 0 obj +[15673 0 R /XYZ 0 699.779 null] endobj -15675 0 obj +15678 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933063,7 +933228,7 @@ endobj /Type /Annot >> endobj -15676 0 obj +15679 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933074,7 +933239,7 @@ endobj /Type /Annot >> endobj -15677 0 obj +15680 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933085,7 +933250,7 @@ endobj /Type /Annot >> endobj -15678 0 obj +15681 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933096,10 +933261,10 @@ endobj /Type /Annot >> endobj -15679 0 obj -[15670 0 R /XYZ 0 442.408 null] +15682 0 obj +[15673 0 R /XYZ 0 442.408 null] endobj -15680 0 obj +15683 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933110,7 +933275,7 @@ endobj /Type /Annot >> endobj -15681 0 obj +15684 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933121,10 +933286,10 @@ endobj /Type /Annot >> endobj -15682 0 obj -[15670 0 R /XYZ 0 219.597 null] +15685 0 obj +[15673 0 R /XYZ 0 219.597 null] endobj -15683 0 obj +15686 0 obj << /Length 12193 >> stream @@ -933262,7 +933427,7 @@ ET BT 48.24 631.2642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -933600,7 +933765,7 @@ ET BT 48.24 265.7732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -933924,7 +934089,7 @@ Q endstream endobj -15684 0 obj +15687 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -933932,19 +934097,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15683 0 R +/Contents 15686 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15685 0 R 15687 0 R 15688 0 R 15690 0 R 15691 0 R 15692 0 R 15693 0 R 15694 0 R] +/Annots [15688 0 R 15690 0 R 15691 0 R 15693 0 R 15694 0 R 15695 0 R 15696 0 R 15697 0 R] >> endobj -15685 0 obj +15688 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933955,10 +934120,10 @@ endobj /Type /Annot >> endobj -15686 0 obj -[15684 0 R /XYZ 0 773.61 null] +15689 0 obj +[15687 0 R /XYZ 0 773.61 null] endobj -15687 0 obj +15690 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933969,7 +934134,7 @@ endobj /Type /Annot >> endobj -15688 0 obj +15691 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933980,10 +934145,10 @@ endobj /Type /Annot >> endobj -15689 0 obj -[15684 0 R /XYZ 0 556.799 null] +15692 0 obj +[15687 0 R /XYZ 0 556.799 null] endobj -15690 0 obj +15693 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -933994,7 +934159,7 @@ endobj /Type /Annot >> endobj -15691 0 obj +15694 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934005,7 +934170,7 @@ endobj /Type /Annot >> endobj -15692 0 obj +15695 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934016,7 +934181,7 @@ endobj /Type /Annot >> endobj -15693 0 obj +15696 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934027,7 +934192,7 @@ endobj /Type /Annot >> endobj -15694 0 obj +15697 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934038,15 +934203,15 @@ endobj /Type /Annot >> endobj -15695 0 obj -[15684 0 R /XYZ 0 124.468 null] +15698 0 obj +[15687 0 R /XYZ 0 124.468 null] endobj -15696 0 obj +15699 0 obj << /Limits [(_legend) (_lightdd)] -/Names [(_legend) 14550 0 R (_lethic) 1431 0 R (_leverage_compromised_3rd_party_resources_pre_t1152) 10826 0 R (_leviathan) 15695 0 R (_leviathan_g0065) 5268 0 R (_libyan_scorpions) 15338 0 R (_licat) 1334 0 R (_lick) 13245 0 R (_life_science) 14752 0 R (_lifemonspy) 643 0 R (_lightbolt) 16420 0 R (_lightdart) 16422 0 R (_lightdd) 647 0 R] +/Names [(_legend) 14553 0 R (_lethic) 1431 0 R (_leverage_compromised_3rd_party_resources_pre_t1152) 10826 0 R (_leviathan) 15698 0 R (_leviathan_g0065) 5268 0 R (_libyan_scorpions) 15341 0 R (_licat) 1334 0 R (_lick) 13245 0 R (_life_science) 14755 0 R (_lifemonspy) 643 0 R (_lightbolt) 16428 0 R (_lightdart) 16430 0 R (_lightdd) 647 0 R] >> endobj -15697 0 obj +15700 0 obj << /Length 13096 >> stream @@ -934122,7 +934287,7 @@ ET BT 48.24 696.1542 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -934472,7 +934637,7 @@ ET BT 48.24 337.3832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -934835,7 +935000,7 @@ Q endstream endobj -15698 0 obj +15701 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -934843,19 +935008,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15697 0 R +/Contents 15700 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15699 0 R 15700 0 R 15701 0 R 15702 0 R 15703 0 R 15705 0 R 15706 0 R 15707 0 R 15708 0 R 15709 0 R 15710 0 R] +/Annots [15702 0 R 15703 0 R 15704 0 R 15705 0 R 15706 0 R 15708 0 R 15709 0 R 15710 0 R 15711 0 R 15712 0 R 15713 0 R] >> endobj -15699 0 obj +15702 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934866,7 +935031,7 @@ endobj /Type /Annot >> endobj -15700 0 obj +15703 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934877,7 +935042,7 @@ endobj /Type /Annot >> endobj -15701 0 obj +15704 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934888,7 +935053,7 @@ endobj /Type /Annot >> endobj -15702 0 obj +15705 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934899,7 +935064,7 @@ endobj /Type /Annot >> endobj -15703 0 obj +15706 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934910,10 +935075,10 @@ endobj /Type /Annot >> endobj -15704 0 obj -[15698 0 R /XYZ 0 566.849 null] +15707 0 obj +[15701 0 R /XYZ 0 566.849 null] endobj -15705 0 obj +15708 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934924,7 +935089,7 @@ endobj /Type /Annot >> endobj -15706 0 obj +15709 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934935,7 +935100,7 @@ endobj /Type /Annot >> endobj -15707 0 obj +15710 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934946,7 +935111,7 @@ endobj /Type /Annot >> endobj -15708 0 obj +15711 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934957,7 +935122,7 @@ endobj /Type /Annot >> endobj -15709 0 obj +15712 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934968,7 +935133,7 @@ endobj /Type /Annot >> endobj -15710 0 obj +15713 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -934979,10 +935144,10 @@ endobj /Type /Annot >> endobj -15711 0 obj -[15698 0 R /XYZ 0 187.798 null] +15714 0 obj +[15701 0 R /XYZ 0 187.798 null] endobj -15712 0 obj +15715 0 obj << /Length 10067 >> stream @@ -935058,7 +935223,7 @@ ET BT 48.24 717.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -935218,7 +935383,7 @@ ET BT 48.24 531.1832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323730392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -935438,7 +935603,7 @@ ET BT 48.24 281.3122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323730392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -935601,7 +935766,7 @@ ET BT 48.24 72.0612 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -935630,7 +935795,7 @@ Q endstream endobj -15713 0 obj +15716 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -935638,19 +935803,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15712 0 R +/Contents 15715 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15714 0 R 15716 0 R 15718 0 R 15719 0 R] +/Annots [15717 0 R 15719 0 R 15721 0 R 15722 0 R] >> endobj -15714 0 obj +15717 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -935661,10 +935826,10 @@ endobj /Type /Annot >> endobj -15715 0 obj -[15713 0 R /XYZ 0 657.749 null] +15718 0 obj +[15716 0 R /XYZ 0 657.749 null] endobj -15716 0 obj +15719 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -935675,10 +935840,10 @@ endobj /Type /Annot >> endobj -15717 0 obj -[15713 0 R /XYZ 0 470.998 null] +15720 0 obj +[15716 0 R /XYZ 0 470.998 null] endobj -15718 0 obj +15721 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -935689,7 +935854,7 @@ endobj /Type /Annot >> endobj -15719 0 obj +15722 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -935700,10 +935865,10 @@ endobj /Type /Annot >> endobj -15720 0 obj -[15713 0 R /XYZ 0 206.847 null] +15723 0 obj +[15716 0 R /XYZ 0 206.847 null] endobj -15721 0 obj +15724 0 obj << /Length 11926 >> stream @@ -935971,7 +936136,7 @@ ET BT 48.24 529.1442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -936265,7 +936430,7 @@ ET BT 48.24 240.2732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -936499,7 +936664,7 @@ Q endstream endobj -15722 0 obj +15725 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -936507,19 +936672,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15721 0 R +/Contents 15724 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15723 0 R 15724 0 R 15726 0 R 15727 0 R 15728 0 R 15730 0 R 15731 0 R 15732 0 R] +/Annots [15726 0 R 15727 0 R 15729 0 R 15730 0 R 15731 0 R 15733 0 R 15734 0 R 15735 0 R] >> endobj -15723 0 obj +15726 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936530,7 +936695,7 @@ endobj /Type /Annot >> endobj -15724 0 obj +15727 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936541,10 +936706,10 @@ endobj /Type /Annot >> endobj -15725 0 obj -[15722 0 R /XYZ 0 733.05 null] +15728 0 obj +[15725 0 R /XYZ 0 733.05 null] endobj -15726 0 obj +15729 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936555,7 +936720,7 @@ endobj /Type /Annot >> endobj -15727 0 obj +15730 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936566,7 +936731,7 @@ endobj /Type /Annot >> endobj -15728 0 obj +15731 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936577,10 +936742,10 @@ endobj /Type /Annot >> endobj -15729 0 obj -[15722 0 R /XYZ 0 428.399 null] +15732 0 obj +[15725 0 R /XYZ 0 428.399 null] endobj -15730 0 obj +15733 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936591,7 +936756,7 @@ endobj /Type /Annot >> endobj -15731 0 obj +15734 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936602,7 +936767,7 @@ endobj /Type /Annot >> endobj -15732 0 obj +15735 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -936613,10 +936778,10 @@ endobj /Type /Annot >> endobj -15733 0 obj -[15722 0 R /XYZ 0 139.528 null] +15736 0 obj +[15725 0 R /XYZ 0 139.528 null] endobj -15734 0 obj +15737 0 obj << /Length 10716 >> stream @@ -936692,7 +936857,7 @@ ET BT 48.24 717.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -936930,7 +937095,7 @@ ET BT 48.24 482.4032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -937142,7 +937307,7 @@ ET BT 48.24 274.6522 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -937287,7 +937452,7 @@ ET BT 48.24 103.6812 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -937355,7 +937520,7 @@ Q endstream endobj -15735 0 obj +15738 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -937363,19 +937528,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15734 0 R +/Contents 15737 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15736 0 R 15737 0 R 15738 0 R 15740 0 R 15741 0 R 15742 0 R 15744 0 R] +/Annots [15739 0 R 15740 0 R 15741 0 R 15743 0 R 15744 0 R 15745 0 R 15747 0 R] >> endobj -15736 0 obj +15739 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937386,7 +937551,7 @@ endobj /Type /Annot >> endobj -15737 0 obj +15740 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937397,7 +937562,7 @@ endobj /Type /Annot >> endobj -15738 0 obj +15741 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937408,10 +937573,10 @@ endobj /Type /Annot >> endobj -15739 0 obj -[15735 0 R /XYZ 0 617.189 null] +15742 0 obj +[15738 0 R /XYZ 0 617.189 null] endobj -15740 0 obj +15743 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937422,7 +937587,7 @@ endobj /Type /Annot >> endobj -15741 0 obj +15744 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937433,7 +937598,7 @@ endobj /Type /Annot >> endobj -15742 0 obj +15745 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937444,10 +937609,10 @@ endobj /Type /Annot >> endobj -15743 0 obj -[15735 0 R /XYZ 0 381.658 null] +15746 0 obj +[15738 0 R /XYZ 0 381.658 null] endobj -15744 0 obj +15747 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -937458,10 +937623,10 @@ endobj /Type /Annot >> endobj -15745 0 obj -[15735 0 R /XYZ 0 214.467 null] +15748 0 obj +[15738 0 R /XYZ 0 214.467 null] endobj -15746 0 obj +15749 0 obj << /Length 13027 >> stream @@ -937762,7 +937927,7 @@ ET BT 48.24 468.3042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -938200,7 +938365,7 @@ ET BT 48.24 105.7532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323731392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -938311,7 +938476,7 @@ Q endstream endobj -15747 0 obj +15750 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -938319,19 +938484,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15746 0 R +/Contents 15749 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15748 0 R 15749 0 R 15751 0 R 15752 0 R 15753 0 R 15754 0 R 15755 0 R 15756 0 R 15757 0 R 15758 0 R 15759 0 R 15762 0 R] +/Annots [15751 0 R 15752 0 R 15754 0 R 15755 0 R 15756 0 R 15757 0 R 15758 0 R 15759 0 R 15760 0 R 15761 0 R 15762 0 R 15765 0 R] >> endobj -15748 0 obj +15751 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938342,7 +938507,7 @@ endobj /Type /Annot >> endobj -15749 0 obj +15752 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938353,10 +938518,10 @@ endobj /Type /Annot >> endobj -15750 0 obj -[15747 0 R /XYZ 0 759.33 null] +15753 0 obj +[15750 0 R /XYZ 0 759.33 null] endobj -15751 0 obj +15754 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938367,7 +938532,7 @@ endobj /Type /Annot >> endobj -15752 0 obj +15755 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938378,7 +938543,7 @@ endobj /Type /Annot >> endobj -15753 0 obj +15756 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938389,7 +938554,7 @@ endobj /Type /Annot >> endobj -15754 0 obj +15757 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938400,7 +938565,7 @@ endobj /Type /Annot >> endobj -15755 0 obj +15758 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938411,7 +938576,7 @@ endobj /Type /Annot >> endobj -15756 0 obj +15759 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938422,7 +938587,7 @@ endobj /Type /Annot >> endobj -15757 0 obj +15760 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938433,7 +938598,7 @@ endobj /Type /Annot >> endobj -15758 0 obj +15761 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938444,7 +938609,7 @@ endobj /Type /Annot >> endobj -15759 0 obj +15762 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938455,15 +938620,15 @@ endobj /Type /Annot >> endobj -15760 0 obj -[15747 0 R /XYZ 0 263.879 null] +15763 0 obj +[15750 0 R /XYZ 0 263.879 null] endobj -15761 0 obj +15764 0 obj << /Limits [(_tigerbot) (_tinynuke)] -/Names [(_tigerbot) 1017 0 R (_time_providers_mitigation_t1209) 4659 0 R (_time_providers_t1209) 4441 0 R (_timestomp) 2167 0 R (_timestomp_mitigation) 2902 0 R (_timestomp_mitigation_t1099) 4709 0 R (_timestomp_mitigation_t1099_mitigates_timestomp_t1099) 6275 0 R (_timestomp_t1099) 3522 0 R (_tinba) 1256 0 R (_tinba_2) 15813 0 R (_tiny) 14298 0 R (_tinynuke) 1286 0 R] +/Names [(_tigerbot) 1017 0 R (_time_providers_mitigation_t1209) 4659 0 R (_time_providers_t1209) 4441 0 R (_timestomp) 2167 0 R (_timestomp_mitigation) 2902 0 R (_timestomp_mitigation_t1099) 4709 0 R (_timestomp_mitigation_t1099_mitigates_timestomp_t1099) 6275 0 R (_timestomp_t1099) 3522 0 R (_tinba) 1256 0 R (_tinba_2) 15821 0 R (_tiny) 14303 0 R (_tinynuke) 1286 0 R] >> endobj -15762 0 obj +15765 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -938474,7 +938639,7 @@ endobj /Type /Annot >> endobj -15763 0 obj +15766 0 obj << /Length 11288 >> stream @@ -938591,7 +938756,7 @@ ET BT 48.24 628.5642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323731392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -938820,7 +938985,7 @@ ET BT 48.24 391.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -939023,7 +939188,7 @@ ET BT 48.24 184.4422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -939171,7 +939336,7 @@ Q endstream endobj -15764 0 obj +15767 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -939179,22 +939344,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15763 0 R +/Contents 15766 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15766 0 R 15767 0 R 15768 0 R 15770 0 R 15771 0 R 15773 0 R 15774 0 R] +/Annots [15769 0 R 15770 0 R 15771 0 R 15773 0 R 15774 0 R 15776 0 R 15777 0 R] >> endobj -15765 0 obj -[15764 0 R /XYZ 0 841.89 null] +15768 0 obj +[15767 0 R /XYZ 0 841.89 null] endobj -15766 0 obj +15769 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939205,7 +939370,7 @@ endobj /Type /Annot >> endobj -15767 0 obj +15770 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939216,7 +939381,7 @@ endobj /Type /Annot >> endobj -15768 0 obj +15771 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939227,10 +939392,10 @@ endobj /Type /Annot >> endobj -15769 0 obj -[15764 0 R /XYZ 0 533.819 null] +15772 0 obj +[15767 0 R /XYZ 0 533.819 null] endobj -15770 0 obj +15773 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939241,7 +939406,7 @@ endobj /Type /Annot >> endobj -15771 0 obj +15774 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939252,10 +939417,10 @@ endobj /Type /Annot >> endobj -15772 0 obj -[15764 0 R /XYZ 0 311.008 null] +15775 0 obj +[15767 0 R /XYZ 0 311.008 null] endobj -15773 0 obj +15776 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939266,7 +939431,7 @@ endobj /Type /Annot >> endobj -15774 0 obj +15777 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -939277,10 +939442,10 @@ endobj /Type /Annot >> endobj -15775 0 obj -[15764 0 R /XYZ 0 109.977 null] +15778 0 obj +[15767 0 R /XYZ 0 109.977 null] endobj -15776 0 obj +15779 0 obj << /Length 12194 >> stream @@ -939379,7 +939544,7 @@ ET BT 48.24 688.5942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -939595,7 +939760,7 @@ ET BT 48.24 440.2232 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -939781,7 +939946,7 @@ ET BT 48.24 223.4122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -939991,7 +940156,7 @@ Q endstream endobj -15777 0 obj +15780 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -939999,19 +940164,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15776 0 R +/Contents 15779 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15778 0 R 15779 0 R 15781 0 R 15782 0 R 15784 0 R 15785 0 R] +/Annots [15781 0 R 15782 0 R 15784 0 R 15785 0 R 15787 0 R 15788 0 R] >> endobj -15778 0 obj +15781 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940022,7 +940187,7 @@ endobj /Type /Annot >> endobj -15779 0 obj +15782 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940033,10 +940198,10 @@ endobj /Type /Annot >> endobj -15780 0 obj -[15777 0 R /XYZ 0 614.129 null] +15783 0 obj +[15780 0 R /XYZ 0 614.129 null] endobj -15781 0 obj +15784 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940047,7 +940212,7 @@ endobj /Type /Annot >> endobj -15782 0 obj +15785 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940058,10 +940223,10 @@ endobj /Type /Annot >> endobj -15783 0 obj -[15777 0 R /XYZ 0 365.758 null] +15786 0 obj +[15780 0 R /XYZ 0 365.758 null] endobj -15784 0 obj +15787 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940072,7 +940237,7 @@ endobj /Type /Annot >> endobj -15785 0 obj +15788 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940083,10 +940248,10 @@ endobj /Type /Annot >> endobj -15786 0 obj -[15777 0 R /XYZ 0 142.947 null] +15789 0 obj +[15780 0 R /XYZ 0 142.947 null] endobj -15787 0 obj +15790 0 obj << /Length 10428 >> stream @@ -940177,7 +940342,7 @@ ET BT 48.24 680.3742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -940337,7 +940502,7 @@ ET BT 48.24 493.6232 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -940467,7 +940632,7 @@ ET BT 48.24 338.4322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -940612,7 +940777,7 @@ ET BT 48.24 167.4612 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323732392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -940749,7 +940914,7 @@ Q endstream endobj -15788 0 obj +15791 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -940757,19 +940922,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15787 0 R +/Contents 15790 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15789 0 R 15791 0 R 15793 0 R 15795 0 R] +/Annots [15792 0 R 15794 0 R 15796 0 R 15798 0 R] >> endobj -15789 0 obj +15792 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940780,10 +940945,10 @@ endobj /Type /Annot >> endobj -15790 0 obj -[15788 0 R /XYZ 0 620.189 null] +15793 0 obj +[15791 0 R /XYZ 0 620.189 null] endobj -15791 0 obj +15794 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940794,10 +940959,10 @@ endobj /Type /Annot >> endobj -15792 0 obj -[15788 0 R /XYZ 0 433.438 null] +15795 0 obj +[15791 0 R /XYZ 0 433.438 null] endobj -15793 0 obj +15796 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940808,10 +940973,10 @@ endobj /Type /Annot >> endobj -15794 0 obj -[15788 0 R /XYZ 0 278.247 null] +15797 0 obj +[15791 0 R /XYZ 0 278.247 null] endobj -15795 0 obj +15798 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -940822,10 +940987,10 @@ endobj /Type /Annot >> endobj -15796 0 obj -[15788 0 R /XYZ 0 107.276 null] +15799 0 obj +[15791 0 R /XYZ 0 107.276 null] endobj -15797 0 obj +15800 0 obj << /Length 10543 >> stream @@ -940909,7 +941074,7 @@ ET BT 48.24 704.3742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323732392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323733302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -941039,7 +941204,7 @@ ET BT 48.24 549.1832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323733312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -941169,7 +941334,7 @@ ET BT 48.24 393.9922 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323733322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -941314,7 +941479,7 @@ ET BT 48.24 223.0212 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323733332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -941459,7 +941624,7 @@ ET BT 48.24 52.0502 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323733342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -941488,7 +941653,7 @@ Q endstream endobj -15798 0 obj +15801 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -941496,19 +941661,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15797 0 R +/Contents 15800 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15799 0 R 15801 0 R 15803 0 R 15805 0 R] +/Annots [15802 0 R 15804 0 R 15806 0 R 15808 0 R] >> endobj -15799 0 obj +15802 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -941519,10 +941684,10 @@ endobj /Type /Annot >> endobj -15800 0 obj -[15798 0 R /XYZ 0 644.189 null] +15803 0 obj +[15801 0 R /XYZ 0 644.189 null] endobj -15801 0 obj +15804 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -941533,10 +941698,10 @@ endobj /Type /Annot >> endobj -15802 0 obj -[15798 0 R /XYZ 0 488.998 null] +15805 0 obj +[15801 0 R /XYZ 0 488.998 null] endobj -15803 0 obj +15806 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -941547,10 +941712,10 @@ endobj /Type /Annot >> endobj -15804 0 obj -[15798 0 R /XYZ 0 333.807 null] +15807 0 obj +[15801 0 R /XYZ 0 333.807 null] endobj -15805 0 obj +15808 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -941561,11 +941726,11 @@ endobj /Type /Annot >> endobj -15806 0 obj -[15798 0 R /XYZ 0 162.836 null] +15809 0 obj +[15801 0 R /XYZ 0 162.836 null] endobj -15807 0 obj -<< /Length 9197 +15810 0 obj +<< /Length 10569 >> stream q @@ -941657,7 +941822,334 @@ ET 0.2 0.2 0.2 SCN BT -48.24 725.034 Td +48.24 729.306 Td +/F2.0 18 Tf +<506f776572506f6f6c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.3024 Tw + +BT +48.24 701.286 Td +/F1.0 10.5 Tf +[<4d616c7761726520646576656c6f706572732068617665207374617274656420746f2075736520746865207a65726f2d6461> 20.0195 <79206578706c6f697420666f722054> 29.7852 <61736b205363686564756c657220636f6d706f6e656e7420696e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 685.506 Td +/F1.0 10.5 Tf +[<57696e646f77732c2074776f206461> 20.0195 <79732061667465722070726f6f662d6f662d636f6e6365707420636f646520666f72207468652076756c6e6572> 20.0195 <6162696c697479206170706561726564206f6e6c696e652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4596 Tw + +BT +48.24 657.726 Td +/F1.0 10.5 Tf +[<4120736563757269747920726573656172636865722077686f207573657320746865206f6e6c696e65206e616d652053616e64626f7845736361706572206f6e2041> 20.0195 <75677573742032372072656c65617365642074686520736f75726365>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1395 Tw + +BT +48.24 641.946 Td +/F1.0 10.5 Tf +[<636f646520666f72206578706c6f6974696e6720612073656375726974792062756720696e207468652041> 20.0195 <6476616e636564204c6f63616c2050726f6365647572652043616c6c2028414c50432920696e7465726661636520757365642062> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 626.166 Td +/F1.0 10.5 Tf +[<57696e646f77732054> 29.7852 <61736b205363686564756c65722e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.065 Tw + +BT +48.24 598.386 Td +/F1.0 10.5 Tf +[<4d6f7265207370656369666963616c6c79> 89.8438 <2c207468652070726f626c656d206973207769746820746865205363685270635365745365637572697479204150492066756e6374696f6e2c207768696368206661696c7320746f2070726f7065726c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 582.606 Td +/F1.0 10.5 Tf +[<636865636b2075736572> -29.7852 29.7852 <61736b2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2086 Tw + +BT +48.24 554.826 Td +/F1.0 10.5 Tf +[<5468652076756c6e6572> 20.0195 <6162696c69747920616666656374732057696e646f77732076657273696f6e732037207468726f75676820313020616e642063616e20626520757365642062> 20.0195 <7920616e2061747461636b> 20.0195 <657220746f20657363616c617465>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 539.046 Td +/F1.0 10.5 Tf +[<74686569722070726976696c6567657320746f20616c6c2d6163636573732053> 20.0195 <59> 20.0195 <53> 20.0195 <54454d206163636f756e74206c6576656c2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4528 Tw + +BT +48.24 511.266 Td +/F1.0 10.5 Tf +[<4120636f75706c65206f66206461> 20.0195 <797320616674657220746865206578706c6f697420636f646520626563616d6520617661696c61626c652028736f7572636520616e642062696e617279292c206d616c77617265207265736561726368657273>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1593 Tw + +BT +48.24 495.486 Td +/F1.0 10.5 Tf +<61742045534554206e6f7469636564206974732075736520696e20616374697665206d616c6963696f75732063616d706169676e732066726f6d206120746872656174206163746f7220746865792063616c6c20506f776572506f6f6c2c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 479.706 Td +/F1.0 10.5 Tf +[<62656361757365206f662074686569722074656e64656e637920746f2075736520746f6f6c73206d6f73746c79207772697474656e20696e20506f7765725368656c6c20666f72206c61746572> 20.0195 <616c206d6f76656d656e742e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.112 Tw + +BT +48.24 451.926 Td +/F1.0 10.5 Tf +[<5468652067726f7570206170706561727320746f2068617665206120736d616c6c206e756d626572206f662076696374696d7320696e2074686520666f6c6c6f77696e6720636f756e74726965733a204368696c652c204765726d616e> 20.0195 <79> 89.8438 <2c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 436.146 Td +/F1.0 10.5 Tf +[<496e6469612c20746865205068696c697070696e65732c20506f6c616e642c205275737369612c2074686520556e69746564204b696e67646f6d2c2074686520556e69746564205374617465732c20616e6420556b72> 20.0195 <61696e652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7643 Tw + +BT +48.24 408.366 Td +/F1.0 10.5 Tf +[<546865207265736561726368657273207361> 20.0195 <79207468617420506f776572506f6f6c20646576656c6f7065727320646964206e6f7420757365207468652062696e6172792076657273696f6e206f6620746865206578706c6f69742c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 392.586 Td +/F1.0 10.5 Tf +[<6465636964696e6720696e737465616420746f206d616b> 20.0195 <6520736f6d6520737562746c65206368616e67657320746f2074686520736f7572636520636f6465206265666f7265207265636f6d70696c696e672069742e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 365.4042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323733352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 337.499 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 302.939 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 357.779 m +547.04 357.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 337.499 m +547.04 337.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 358.029 m +48.24 337.249 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 358.029 m +547.04 337.249 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 343.565 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 337.499 m +547.04 337.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.939 m +547.04 302.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 337.749 m +48.24 302.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 337.749 m +547.04 302.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 323.285 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f77696e646f77732d7461736b2d7363686564756c65722d7a65726f2d6461> 20.0195 <792d6578706c6f697465642d62> 20.0195 <792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 309.005 Td +/F1.0 10.5 Tf +<6d616c776172652f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 262.643 Td /F2.0 22 Tf [<54> 29.7852 <6f6f6c>] TJ ET @@ -941670,7 +942162,7 @@ ET 0.0734 Tw BT -48.24 695.846 Td +48.24 233.455 Td /F1.0 10.5 Tf [<7468726561742d6163746f722d746f6f6c7320697320616e20656e756d6572> 20.0195 <6174696f6e206f6620746f6f6c7320757365642062> 20.0195 <792061647665727361726965732e20546865206c69737420696e636c75646573206d616c776172652062757420616c736f>] TJ ET @@ -941683,7 +942175,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 680.066 Td +48.24 217.675 Td /F1.0 10.5 Tf [<636f6d6d6f6e20736f66747761726520726567756c61726c7920757365642062> 20.0195 <79207468652061647665727361726965732e2e>] TJ ET @@ -941693,15 +942185,15 @@ ET q 0.5 w 0.9333 0.9333 0.9333 SCN -108.24 664.25 m -108.24 624.69 l +108.24 201.859 m +108.24 162.299 l S Q 0.098 0.251 0.4863 scn 0.098 0.251 0.4863 SCN BT -67.956 635.902 Td +67.956 173.511 Td /F4.1 24 Tf <21> Tj ET @@ -941714,7 +942206,7 @@ ET 0.5554 Tw BT -120.24 648.286 Td +120.24 185.895 Td /F1.0 10.5 Tf [<54> 29.7852 <6f6f6c206973206120636c75737465722067616c61787920617661696c61626c6520696e204a534f4e20666f726d617420617420>] TJ ET @@ -941729,7 +942221,7 @@ ET 0.5554 Tw BT -380.2744 648.286 Td +380.2744 185.895 Td /F2.0 10.5 Tf <74686973206c6f636174696f6e> Tj ET @@ -941744,7 +942236,7 @@ ET 0.5554 Tw BT -446.8853 648.286 Td +446.8853 185.895 Td /F1.0 10.5 Tf <20546865204a534f4e20666f726d6174> Tj ET @@ -941757,7 +942249,7 @@ ET 0.2 0.2 0.2 SCN BT -120.24 632.506 Td +120.24 170.115 Td /F1.0 10.5 Tf <63616e20626520667265656c792072657573656420696e20796f7572206170706c69636174696f6e206f72206175746f6d61746963616c6c7920656e61626c656420696e20> Tj ET @@ -941768,7 +942260,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -463.149 632.506 Td +463.149 170.115 Td /F1.0 10.5 Tf <4d495350> Tj ET @@ -941779,7 +942271,7 @@ ET 0.2 0.2 0.2 SCN BT -488.8845 632.506 Td +488.8845 170.115 Td /F1.0 10.5 Tf <2e> Tj ET @@ -941790,7 +942282,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 600.726 Td +48.24 138.335 Td /F2.0 10.5 Tf <617574686f7273> Tj ET @@ -941803,7 +942295,7 @@ ET 0.7191 Tw BT -63.24 581.946 Td +63.24 119.555 Td /F1.0 10.5 Tf [<416c6578616e6472652044756c61756e6f> 20.0195 <79202d20466c6f7269616e20526f7468202d2054696d6f205374656666656e73202d204368726973746f7068652056> 60.0586 <616e6465706c6173202d2044656e6e69732052616e64202d2072> 20.0195 <61772d>] TJ ET @@ -941816,432 +942308,11 @@ ET 0.2 0.2 0.2 SCN BT -63.24 566.166 Td +63.24 103.775 Td /F1.0 10.5 Tf <64617461> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 526.326 Td -/F2.0 18 Tf -<54696e6261> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 498.306 Td -/F1.0 10.5 Tf -<42616e6b696e67204d616c77617265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 470.526 Td -/F1.0 10.5 Tf -<54696e626120697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 442.746 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 442.746 Td -/F1.0 10.5 Tf -<48756e746572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 420.966 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 420.966 Td -/F1.0 10.5 Tf -<5a757379> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 399.186 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 399.186 Td -/F1.0 10.5 Tf -[<54696e> 20.0195 <7942616e6b> 20.0195 <6572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 372.0042 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 344.099 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 323.819 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 303.539 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 364.379 m -547.04 364.379 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.099 m -547.04 344.099 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 364.629 m -48.24 343.849 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 364.629 m -547.04 343.849 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 350.165 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.099 m -547.04 344.099 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 323.819 m -547.04 323.819 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 344.349 m -48.24 323.569 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 344.349 m -547.04 323.569 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 329.885 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7468656861636b> 20.0195 <65726e6577732e636f6d2f7365617263682f6c6162656c2f5a7573792532304d616c77617265>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 323.819 m -547.04 323.819 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 303.539 m -547.04 303.539 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 324.069 m -48.24 303.289 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 324.069 m -547.04 303.289 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 309.605 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7468652d74696e626174696e> 20.0195 <7962616e6b> 20.0195 <65722d6d616c776172652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 267.515 Td -/F2.0 18 Tf -<506c756758> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 239.495 Td -/F1.0 10.5 Tf -<4d616c77617265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 211.715 Td -/F1.0 10.5 Tf -<506c75675820697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 183.935 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 183.935 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e46535a4f2d35313137>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 162.155 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 162.155 Td -/F1.0 10.5 Tf -[<54726f6a616e2e486575722e4a50> 120.1172 <2e6a75574061> 20.0195 <795a5a764d62>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 140.375 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 140.375 Td -/F1.0 10.5 Tf -<54726f6a616e2e496e6a656374312e36333836> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 118.595 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 118.595 Td -/F1.0 10.5 Tf -[<4b> 20.0195 <6f72706c7567>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 96.815 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 96.815 Td -/F1.0 10.5 Tf -[<41> 20.0195 <67656e742e64687766>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 69.6332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -942268,7 +942339,7 @@ Q endstream endobj -15808 0 obj +15811 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -942276,20 +942347,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15807 0 R +/Contents 15810 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R -/F4.1 37 0 R /F3.0 36 0 R +/F4.1 37 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15809 0 R 15811 0 R 15812 0 R 15814 0 R 15815 0 R] +/Annots [15812 0 R 15814 0 R 15815 0 R 15817 0 R 15818 0 R] >> endobj -15809 0 obj +15812 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -942300,42 +942371,17 @@ endobj /Type /Annot >> endobj -15810 0 obj -[15808 0 R /XYZ 0 753.33 null] -endobj -15811 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json) ->> -/Subtype /Link -/Rect [380.2744 645.22 446.8853 659.5] -/Type /Annot ->> -endobj -15812 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.github.com/MISP/MISP) ->> -/Subtype /Link -/Rect [463.149 629.44 488.8845 643.72] -/Type /Annot ->> -endobj 15813 0 obj -[15808 0 R /XYZ 0 550.35 null] +[15811 0 R /XYZ 0 753.33 null] endobj 15814 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://thehackernews.com/search/label/Zusy%20Malware) +/URI (https://www.bleepingcomputer.com/news/security/windows-task-scheduler-zero-day-exploited-by-malware/) >> /Subtype /Link -/Rect [51.24 326.819 341.3338 341.099] +/Rect [51.24 320.219 541.7279 334.499] /Type /Annot >> endobj @@ -942343,53 +942389,201 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/) +/URI (https://www.bleepingcomputer.com/news/security/windows-task-scheduler-zero-day-exploited-by-malware/) >> /Subtype /Link -/Rect [51.24 306.539 495.3791 320.819] +/Rect [51.24 305.939 98.8365 320.219] /Type /Annot >> endobj 15816 0 obj -[15808 0 R /XYZ 0 291.539 null] +[15811 0 R /XYZ 0 290.939 null] endobj 15817 0 obj -<< /Length 10299 +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json) +>> +/Subtype /Link +/Rect [380.2744 182.829 446.8853 197.109] +/Type /Annot +>> +endobj +15818 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.github.com/MISP/MISP) +>> +/Subtype /Link +/Rect [463.149 167.049 488.8845 181.329] +/Type /Annot +>> +endobj +15819 0 obj +<< /Length 9274 >> stream q /DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<54696e6261> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +<42616e6b696e67204d616c77617265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 730.866 Td +/F1.0 10.5 Tf +<54696e626120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 703.086 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 703.086 Td +/F1.0 10.5 Tf +<48756e746572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 681.306 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 681.306 Td +/F1.0 10.5 Tf +<5a757379> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 659.526 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 659.526 Td +/F1.0 10.5 Tf +[<54696e> 20.0195 <7942616e6b> 20.0195 <6572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 632.3442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323733362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re +48.24 604.439 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 34.56 re +48.24 584.159 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 563.879 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w -/DeviceRGB CS 0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l +48.24 624.719 m +547.04 624.719 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l +48.24 604.439 m +547.04 604.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l +48.24 624.969 m +48.24 604.189 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l +547.04 624.969 m +547.04 604.189 l S [] 0 d 1 w @@ -942397,7 +942591,7 @@ S 0.2 0.2 0.2 scn BT -51.24 791.676 Td +51.24 610.505 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -942405,26 +942599,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l +48.24 604.439 m +547.04 604.439 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l +48.24 584.159 m +547.04 584.159 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 750.8 l +48.24 604.689 m +48.24 583.909 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 750.8 l +547.04 604.689 m +547.04 583.909 l S [] 0 d 1 w @@ -942434,7 +942628,302 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 771.396 Td +51.24 590.225 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7468656861636b> 20.0195 <65726e6577732e636f6d2f7365617263682f6c6162656c2f5a7573792532304d616c77617265>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.159 m +547.04 584.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 563.879 m +547.04 563.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.409 m +48.24 563.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 584.409 m +547.04 563.629 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 569.945 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7468652d74696e626174696e> 20.0195 <7962616e6b> 20.0195 <65722d6d616c776172652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 527.855 Td +/F2.0 18 Tf +<506c756758> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 499.835 Td +/F1.0 10.5 Tf +<4d616c77617265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 472.055 Td +/F1.0 10.5 Tf +<506c75675820697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 444.275 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 444.275 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e46535a4f2d35313137>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 422.495 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 422.495 Td +/F1.0 10.5 Tf +[<54726f6a616e2e486575722e4a50> 120.1172 <2e6a75574061> 20.0195 <795a5a764d62>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 400.715 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 400.715 Td +/F1.0 10.5 Tf +<54726f6a616e2e496e6a656374312e36333836> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 378.935 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 378.935 Td +/F1.0 10.5 Tf +[<4b> 20.0195 <6f72706c7567>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 357.155 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 357.155 Td +/F1.0 10.5 Tf +[<41> 20.0195 <67656e742e64687766>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 329.9732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323733372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 302.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 267.508 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 322.348 m +547.04 322.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.068 m +547.04 302.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 322.598 m +48.24 301.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 322.598 m +547.04 301.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 308.134 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.068 m +547.04 302.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 267.508 m +547.04 267.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 302.318 m +48.24 267.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 302.318 m +547.04 267.258 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 287.854 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e7472656e646d6963726f2e636f6d2f76696e666f2f75732f7468726561742d656e6379636c6f70656469612f7765622d61747461636b2f3131322f70756c6c696e672d7468652d706c75672d6f6e2d>] TJ ET @@ -942445,7 +942934,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 757.116 Td +51.24 273.574 Td /F1.0 10.5 Tf <706c756778> Tj ET @@ -942457,7 +942946,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 715.026 Td +48.24 231.484 Td /F2.0 18 Tf <4d5355706461746572> Tj ET @@ -942466,28 +942955,28 @@ ET 0.0 0.0 0.0 scn q 0.9608 0.9608 0.9608 scn -52.24 698.97 m -543.04 698.97 l -545.2491 698.97 547.04 697.1791 547.04 694.97 c -547.04 651.49 l -547.04 649.2809 545.2491 647.49 543.04 647.49 c -52.24 647.49 l -50.0309 647.49 48.24 649.2809 48.24 651.49 c -48.24 694.97 l -48.24 697.1791 50.0309 698.97 52.24 698.97 c +52.24 215.428 m +543.04 215.428 l +545.2491 215.428 547.04 213.6371 547.04 211.428 c +547.04 167.948 l +547.04 165.7389 545.2491 163.948 543.04 163.948 c +52.24 163.948 l +50.0309 163.948 48.24 165.7389 48.24 167.948 c +48.24 211.428 l +48.24 213.6371 50.0309 215.428 52.24 215.428 c h f 0.8 0.8 0.8 SCN 0.75 w -52.24 698.97 m -543.04 698.97 l -545.2491 698.97 547.04 697.1791 547.04 694.97 c -547.04 651.49 l -547.04 649.2809 545.2491 647.49 543.04 647.49 c -52.24 647.49 l -50.0309 647.49 48.24 649.2809 48.24 651.49 c -48.24 694.97 l -48.24 697.1791 50.0309 698.97 52.24 698.97 c +52.24 215.428 m +543.04 215.428 l +545.2491 215.428 547.04 213.6371 547.04 211.428 c +547.04 167.948 l +547.04 165.7389 545.2491 163.948 543.04 163.948 c +52.24 163.948 l +50.0309 163.948 48.24 165.7389 48.24 167.948 c +48.24 211.428 l +48.24 213.6371 50.0309 215.428 52.24 215.428 c h S Q @@ -942495,7 +942984,7 @@ Q 0.2 0.2 0.2 SCN BT -59.24 676.145 Td +59.24 192.603 Td /F5.0 11 Tf <54726f6a616e202852415429206c696e6b656420746f2063757272656e742074617267657465642061747461636b7320616e64206f746865727320646174696e67206261636b20746f206174206c65617374> Tj ET @@ -942506,7 +942995,7 @@ ET 0.2 0.2 0.2 SCN BT -59.24 661.405 Td +59.24 177.863 Td /F5.0 11 Tf <6561726c792032303039> Tj ET @@ -942517,300 +943006,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 624.1242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 596.219 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 575.939 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 616.499 m -547.04 616.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.219 m -547.04 596.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 616.749 m -48.24 595.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 616.749 m -547.04 595.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 602.285 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.219 m -547.04 596.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 575.939 m -547.04 575.939 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.469 m -48.24 575.689 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 596.469 m -547.04 575.689 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 582.005 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7a7363616c65722e636f6d2f7064662f77686974657061706572732f6d73757064617465725f74726f6a616e5f776869746570617065722e70646678>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 539.915 Td -/F2.0 18 Tf -<4c617a61676e65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 511.895 Td -/F1.0 10.5 Tf -[<412070617373776f72642073746865616c696e6720746f6f6c20726567756c61726c7920757365642062> 20.0195 <792061747461636b> 20.0195 <657273>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 484.7132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 456.808 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 436.528 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 477.088 m -547.04 477.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 456.808 m -547.04 456.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 477.338 m -48.24 456.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 477.338 m -547.04 456.558 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 462.874 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 456.808 m -547.04 456.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 436.528 m -547.04 436.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 457.058 m -48.24 436.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 457.058 m -547.04 436.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 442.594 Td -/F1.0 10.5 Tf -<68747470733a2f2f6769746875622e636f6d2f416c657373616e64726f5a2f4c615a61676e65> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 400.504 Td -/F2.0 18 Tf -<506f69736f6e20497679> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 372.484 Td -/F1.0 10.5 Tf -[<506f69736f6e204976792069732061205241> 60.0586 <542077686963682077617320667265656c7920617661696c61626c6520616e642066697273742072656c656173656420696e20323030352e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 344.704 Td -/F1.0 10.5 Tf -<506f69736f6e2049767920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 316.924 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 316.924 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e57696e33322e506f69736f6e497679>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 295.144 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 295.144 Td -/F1.0 10.5 Tf -<47656e3a54726f6a616e2e486575722e5054> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 267.9622 Td +48.24 140.5822 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323733382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET @@ -942818,39 +943014,35 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 240.057 498.8 20.28 re +48.24 112.677 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 205.497 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 185.217 498.8 20.28 re +48.24 92.397 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 260.337 m -547.04 260.337 l +48.24 132.957 m +547.04 132.957 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 240.057 m -547.04 240.057 l +48.24 112.677 m +547.04 112.677 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 260.587 m -48.24 239.807 l +48.24 133.207 m +48.24 112.427 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 260.587 m -547.04 239.807 l +547.04 133.207 m +547.04 112.427 l S [] 0 d 1 w @@ -942858,7 +943050,7 @@ S 0.2 0.2 0.2 scn BT -51.24 246.123 Td +51.24 118.743 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -942866,26 +943058,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 240.057 m -547.04 240.057 l +48.24 112.677 m +547.04 112.677 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 205.497 m -547.04 205.497 l +48.24 92.397 m +547.04 92.397 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 240.307 m -48.24 205.247 l +48.24 112.927 m +48.24 92.147 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 240.307 m -547.04 205.247 l +547.04 112.927 m +547.04 92.147 l S [] 0 d 1 w @@ -942895,150 +943087,13 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 225.843 Td +51.24 98.463 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f676c6f62616c2f656e2f63757272656e742d746872656174732f706466732f7270742d706f69736f6e2d>] TJ +[<68747470733a2f2f777777> 69.8242 <2e7a7363616c65722e636f6d2f7064662f77686974657061706572732f6d73757064617465725f74726f6a616e5f776869746570617065722e70646678>] TJ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 211.563 Td -/F1.0 10.5 Tf -[<697679> 89.8438 <2e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 205.497 m -547.04 205.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.217 m -547.04 185.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 205.747 m -48.24 184.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 205.747 m -547.04 184.967 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 191.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6261636b> 20.0195 <646f6f725f7733325f706f69736f6e697679> 89.8438 <2e7368746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 149.193 Td -/F2.0 18 Tf -<5350495659> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1688 Tw - -BT -48.24 121.173 Td -/F1.0 10.5 Tf -[<496e204d6172636820323031362c20556e6974203432206f627365727665642074686973206e657720506f69736f6e204976792076617269616e74207765d57665206e616d6564205350495659206265696e67206465706c6f> 20.0195 <796564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 105.393 Td -/F1.0 10.5 Tf -[<76696120776561706f6e697a656420646f63756d656e7473206c65766572> 20.0195 <6167696e67204356452d323031352d323534352e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 78.2112 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323733392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 50.306 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.586 m -547.04 70.586 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 50.306 m -547.04 50.306 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.836 m -48.24 50.056 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 70.836 m -547.04 50.056 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 56.372 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - 0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn @@ -943064,7 +943119,7 @@ Q endstream endobj -15818 0 obj +15820 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -943072,141 +943127,188 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15817 0 R +/Contents 15819 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F5.0 1184 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R +/F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15819 0 R 15820 0 R 15822 0 R 15824 0 R 15826 0 R 15827 0 R 15828 0 R] ->> -endobj -15819 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx) ->> -/Subtype /Link -/Rect [51.24 768.33 521.9673 782.61] -/Type /Annot ->> -endobj -15820 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx) ->> -/Subtype /Link -/Rect [51.24 754.05 79.3065 768.33] -/Type /Annot +/Annots [15822 0 R 15823 0 R 15825 0 R 15826 0 R 15828 0 R] >> endobj 15821 0 obj -[15818 0 R /XYZ 0 739.05 null] +[15820 0 R /XYZ 0 841.89 null] endobj 15822 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://thehackernews.com/search/label/Zusy%20Malware) +>> +/Subtype /Link +/Rect [51.24 587.159 341.3338 601.439] +/Type /Annot +>> +endobj +15823 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/) +>> +/Subtype /Link +/Rect [51.24 566.879 495.3791 581.159] +/Type /Annot +>> +endobj +15824 0 obj +[15820 0 R /XYZ 0 551.879 null] +endobj +15825 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx) +>> +/Subtype /Link +/Rect [51.24 284.788 521.9673 299.068] +/Type /Annot +>> +endobj +15826 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx) +>> +/Subtype /Link +/Rect [51.24 270.508 79.3065 284.788] +/Type /Annot +>> +endobj +15827 0 obj +[15820 0 R /XYZ 0 255.508 null] +endobj +15828 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (https://www.zscaler.com/pdf/whitepapers/msupdater_trojan_whitepaper.pdfx) >> /Subtype /Link -/Rect [51.24 578.939 439.1328 593.219] -/Type /Annot ->> -endobj -15823 0 obj -[15818 0 R /XYZ 0 563.939 null] -endobj -15824 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/AlessandroZ/LaZagne) ->> -/Subtype /Link -/Rect [51.24 439.528 252.42 453.808] -/Type /Annot ->> -endobj -15825 0 obj -[15818 0 R /XYZ 0 424.528 null] -endobj -15826 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) ->> -/Subtype /Link -/Rect [51.24 222.777 518.5023 237.057] -/Type /Annot ->> -endobj -15827 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) ->> -/Subtype /Link -/Rect [51.24 208.497 85.0201 222.777] -/Type /Annot ->> -endobj -15828 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml) ->> -/Subtype /Link -/Rect [51.24 188.217 376.2498 202.497] +/Rect [51.24 95.397 439.1328 109.677] /Type /Annot >> endobj 15829 0 obj -[15818 0 R /XYZ 0 173.217 null] -endobj -15830 0 obj -<< /Length 8970 +<< /Length 9408 >> stream q /DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<4c617a61676e65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<412070617373776f72642073746865616c696e6720746f6f6c20726567756c61726c7920757365642062> 20.0195 <792061747461636b> 20.0195 <657273>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 731.4642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323733392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re +48.24 703.559 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 683.279 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w -/DeviceRGB CS 0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l +48.24 723.839 m +547.04 723.839 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l +48.24 703.559 m +547.04 703.559 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 771.08 l +48.24 724.089 m +48.24 703.309 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 771.08 l +547.04 724.089 m +547.04 703.309 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 709.625 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.559 m +547.04 703.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 683.279 m +547.04 683.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.809 m +48.24 683.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 703.809 m +547.04 683.029 l S [] 0 d 1 w @@ -943216,7 +943318,369 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 791.676 Td +51.24 689.345 Td +/F1.0 10.5 Tf +<68747470733a2f2f6769746875622e636f6d2f416c657373616e64726f5a2f4c615a61676e65> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 647.255 Td +/F2.0 18 Tf +<506f69736f6e20497679> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 619.235 Td +/F1.0 10.5 Tf +[<506f69736f6e204976792069732061205241> 60.0586 <542077686963682077617320667265656c7920617661696c61626c6520616e642066697273742072656c656173656420696e20323030352e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 591.455 Td +/F1.0 10.5 Tf +<506f69736f6e2049767920697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 563.675 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 563.675 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e57696e33322e506f69736f6e497679>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 541.895 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 541.895 Td +/F1.0 10.5 Tf +<47656e3a54726f6a616e2e486575722e5054> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 514.7132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 486.808 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 452.248 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 431.968 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 507.088 m +547.04 507.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 486.808 m +547.04 486.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 507.338 m +48.24 486.558 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 507.338 m +547.04 486.558 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 492.874 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 486.808 m +547.04 486.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.248 m +547.04 452.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 487.058 m +48.24 451.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 487.058 m +547.04 451.998 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 472.594 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f676c6f62616c2f656e2f63757272656e742d746872656174732f706466732f7270742d706f69736f6e2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 458.314 Td +/F1.0 10.5 Tf +[<697679> 89.8438 <2e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.248 m +547.04 452.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 431.968 m +547.04 431.968 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 452.498 m +48.24 431.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 452.498 m +547.04 431.718 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 438.034 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f762d64657363732f6261636b> 20.0195 <646f6f725f7733325f706f69736f6e697679> 89.8438 <2e7368746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 395.944 Td +/F2.0 18 Tf +<5350495659> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1688 Tw + +BT +48.24 367.924 Td +/F1.0 10.5 Tf +[<496e204d6172636820323031362c20556e6974203432206f627365727665642074686973206e657720506f69736f6e204976792076617269616e74207765d57665206e616d6564205350495659206265696e67206465706c6f> 20.0195 <796564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 352.144 Td +/F1.0 10.5 Tf +[<76696120776561706f6e697a656420646f63756d656e7473206c65766572> 20.0195 <6167696e67204356452d323031352d323534352e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 324.9622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 297.057 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 262.497 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 317.337 m +547.04 317.337 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 297.057 m +547.04 297.057 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 317.587 m +48.24 296.807 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 317.587 m +547.04 296.807 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 303.123 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 297.057 m +547.04 297.057 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 262.497 m +547.04 262.497 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 297.307 m +48.24 262.247 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 297.307 m +547.04 262.247 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 282.843 Td /F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30342f756e697434322d6e65772d706f69736f6e2d6976792d72> 20.0195 <61742d76617269616e742d746172676574732d>] TJ ET @@ -943227,7 +943691,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 777.396 Td +51.24 268.563 Td /F1.0 10.5 Tf [<686f6e672d6b> 20.0195 <6f6e672d70726f2d64656d6f6372> 20.0195 <6163792d6163746976697374732f>] TJ ET @@ -943239,7 +943703,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 735.306 Td +48.24 226.473 Td /F2.0 18 Tf [<54> 29.7852 <6f726e205241> 60.0586 <54>] TJ ET @@ -943250,7 +943714,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 707.286 Td +48.24 198.453 Td /F1.0 10.5 Tf [<54> 29.7852 <6f726e205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ ET @@ -943263,7 +943727,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 679.506 Td +56.8805 170.673 Td /F1.0 10.5 Tf Tj ET @@ -943276,7 +943740,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 679.506 Td +66.24 170.673 Td /F1.0 10.5 Tf <416e63686f722050616e6461> Tj ET @@ -943287,378 +943751,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 652.3242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 624.419 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 604.139 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 644.699 m -547.04 644.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 624.419 m -547.04 624.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 644.949 m -48.24 624.169 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 644.949 m -547.04 624.169 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 630.485 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 624.419 m -547.04 624.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 604.139 m -547.04 604.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 624.669 m -48.24 603.889 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 624.669 m -547.04 603.889 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 610.205 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f77686f69732d616e63686f722d70616e64612f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 568.115 Td -/F2.0 18 Tf -[<4f7a6f6e655241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 540.095 Td -/F1.0 10.5 Tf -[<4f7a6f6e655241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 512.315 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 512.315 Td -/F1.0 10.5 Tf -[<4f7a6f6e65205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 490.535 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 490.535 Td -/F1.0 10.5 Tf -<6f7a6f6e65726370> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 463.3532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 435.448 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 415.168 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 455.728 m -547.04 455.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 435.448 m -547.04 435.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 455.978 m -48.24 435.198 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 455.978 m -547.04 435.198 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 441.514 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 435.448 m -547.04 435.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 415.168 m -547.04 415.168 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 435.698 m -48.24 414.918 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 435.698 m -547.04 414.918 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 421.234 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e666f7274696e65742e636f6d2f323031362f30382f32392f6765726d616e2d737065616b> 20.0195 <6572732d74617267657465642d62> 20.0195 <792d7370616d2d6c656164696e672d746f2d6f7a6f6e652d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 379.144 Td -/F2.0 18 Tf -<5a6547686f7374> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 351.124 Td -/F1.0 10.5 Tf -[<5a6547686f74732069732061205241> 60.0586 <542077686963682077617320667265656c7920617661696c61626c6520616e642066697273742072656c656173656420696e20323031342e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 323.344 Td -/F1.0 10.5 Tf -<5a6547686f737420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 295.564 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 295.564 Td -/F1.0 10.5 Tf -[<4261636b446f6f722d4642> 20.0195 <5a5421353244383434323543444632>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 273.784 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 273.784 Td -/F1.0 10.5 Tf -<54726f6a616e2e57696e33322e5374617365722e797471> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 252.004 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 252.004 Td -/F1.0 10.5 Tf -[<57696e33322f5a65676f73742e42> 29.7852 <57>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 224.8222 Td +48.24 143.4912 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323734322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET @@ -943666,35 +943759,35 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 196.917 498.8 20.28 re +48.24 115.586 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 162.357 498.8 34.56 re +48.24 95.306 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 217.197 m -547.04 217.197 l +48.24 135.866 m +547.04 135.866 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 196.917 m -547.04 196.917 l +48.24 115.586 m +547.04 115.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 217.447 m -48.24 196.667 l +48.24 136.116 m +48.24 115.336 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 217.447 m -547.04 196.667 l +547.04 136.116 m +547.04 115.336 l S [] 0 d 1 w @@ -943702,7 +943795,7 @@ S 0.2 0.2 0.2 scn BT -51.24 202.983 Td +51.24 121.652 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -943710,26 +943803,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 196.917 m -547.04 196.917 l +48.24 115.586 m +547.04 115.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 162.357 m -547.04 162.357 l +48.24 95.306 m +547.04 95.306 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 197.167 m -48.24 162.107 l +48.24 115.836 m +48.24 95.056 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 197.167 m -547.04 162.107 l +547.04 115.836 m +547.04 95.056 l S [] 0 d 1 w @@ -943739,57 +943832,13 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 182.703 Td +51.24 101.372 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6d6963726f736f66742e636f6d2f73656375726974792f706f7274616c2f7468726561742f656e6379636c6f70656469612f656e747279> 89.8438 <2e617370783f4e616d653d4261636b> 20.0195 <646f6f722533615769>] TJ +[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f77686f69732d616e63686f722d70616e64612f>] TJ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 168.423 Td -/F1.0 10.5 Tf -[<6e33322532665a65676f73742e42> 29.7852 <57>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 126.333 Td -/F2.0 18 Tf -[<456c697365204261636b> 20.0195 <646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 98.313 Td -/F1.0 10.5 Tf -[<54726f6a616e20285241> 60.0586 <5429206c696e6b> 20.0195 <656420746f2063757272656e742074617267657465642061747461636b7320616e64206f746865727320646174696e67206261636b20746f206174206c65617374206561726c792032303039>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 70.533 Td -/F1.0 10.5 Tf -[<456c697365204261636b> 20.0195 <646f6f7220697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn @@ -943815,7 +943864,7 @@ Q endstream endobj -15831 0 obj +15830 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -943823,110 +943872,143 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15830 0 R +/Contents 15829 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15832 0 R 15833 0 R 15835 0 R 15837 0 R 15839 0 R 15840 0 R] +/Annots [15832 0 R 15834 0 R 15835 0 R 15836 0 R 15838 0 R 15839 0 R 15841 0 R] >> endobj +15831 0 obj +[15830 0 R /XYZ 0 841.89 null] +endobj 15832 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/) +/URI (https://github.com/AlessandroZ/LaZagne) >> /Subtype /Link -/Rect [51.24 788.61 524.8213 802.89] +/Rect [51.24 686.279 252.42 700.559] /Type /Annot >> endobj 15833 0 obj +[15830 0 R /XYZ 0 671.279 null] +endobj +15834 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +>> +/Subtype /Link +/Rect [51.24 469.528 518.5023 483.808] +/Type /Annot +>> +endobj +15835 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf) +>> +/Subtype /Link +/Rect [51.24 455.248 85.0201 469.528] +/Type /Annot +>> +endobj +15836 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml) +>> +/Subtype /Link +/Rect [51.24 434.968 376.2498 449.248] +/Type /Annot +>> +endobj +15837 0 obj +[15830 0 R /XYZ 0 419.968 null] +endobj +15838 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/) >> /Subtype /Link -/Rect [51.24 774.33 229.8866 788.61] +/Rect [51.24 279.777 524.8213 294.057] /Type /Annot >> endobj -15834 0 obj -[15831 0 R /XYZ 0 759.33 null] +15839 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/) +>> +/Subtype /Link +/Rect [51.24 265.497 229.8866 279.777] +/Type /Annot +>> endobj -15835 0 obj +15840 0 obj +[15830 0 R /XYZ 0 250.497 null] +endobj +15841 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.crowdstrike.com/blog/whois-anchor-panda/) >> /Subtype /Link -/Rect [51.24 607.139 331.9696 621.419] +/Rect [51.24 98.306 331.9696 112.586] /Type /Annot >> endobj -15836 0 obj -[15831 0 R /XYZ 0 592.139 null] -endobj -15837 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat) ->> -/Subtype /Link -/Rect [51.24 418.168 510.7404 432.448] -/Type /Annot ->> -endobj -15838 0 obj -[15831 0 R /XYZ 0 403.168 null] -endobj -15839 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW) ->> -/Subtype /Link -/Rect [51.24 179.637 542.9793 193.917] -/Type /Annot ->> -endobj -15840 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW) ->> -/Subtype /Link -/Rect [51.24 165.357 141.0068 179.637] -/Type /Annot ->> -endobj -15841 0 obj -[15831 0 R /XYZ 0 150.357 null] -endobj 15842 0 obj -<< /Length 9210 +<< /Length 8602 >> stream q - --0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +48.24 786.666 Td +/F2.0 18 Tf +[<4f7a6f6e655241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<4f7a6f6e655241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 730.866 Td /F1.0 10.5 Tf Tj ET @@ -943939,7 +944021,400 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 730.866 Td +/F1.0 10.5 Tf +[<4f7a6f6e65205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 709.086 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 709.086 Td +/F1.0 10.5 Tf +<6f7a6f6e65726370> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 681.9042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 653.999 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 633.719 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 674.279 m +547.04 674.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 653.999 m +547.04 653.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 674.529 m +48.24 653.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 674.529 m +547.04 653.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 660.065 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 653.999 m +547.04 653.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 633.719 m +547.04 633.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 654.249 m +48.24 633.469 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 654.249 m +547.04 633.469 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 639.785 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e666f7274696e65742e636f6d2f323031362f30382f32392f6765726d616e2d737065616b> 20.0195 <6572732d74617267657465642d62> 20.0195 <792d7370616d2d6c656164696e672d746f2d6f7a6f6e652d72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 597.695 Td +/F2.0 18 Tf +<5a6547686f7374> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 569.675 Td +/F1.0 10.5 Tf +[<5a6547686f74732069732061205241> 60.0586 <542077686963682077617320667265656c7920617661696c61626c6520616e642066697273742072656c656173656420696e20323031342e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 541.895 Td +/F1.0 10.5 Tf +<5a6547686f737420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 514.115 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 514.115 Td +/F1.0 10.5 Tf +[<4261636b446f6f722d4642> 20.0195 <5a5421353244383434323543444632>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 492.335 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 492.335 Td +/F1.0 10.5 Tf +<54726f6a616e2e57696e33322e5374617365722e797471> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 470.555 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 470.555 Td +/F1.0 10.5 Tf +[<57696e33322f5a65676f73742e42> 29.7852 <57>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 443.3732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 415.468 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 380.908 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 435.748 m +547.04 435.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 415.468 m +547.04 415.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 435.998 m +48.24 415.218 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 435.998 m +547.04 415.218 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 421.534 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 415.468 m +547.04 415.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 380.908 m +547.04 380.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 415.718 m +48.24 380.658 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 415.718 m +547.04 380.658 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 401.254 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6d6963726f736f66742e636f6d2f73656375726974792f706f7274616c2f7468726561742f656e6379636c6f70656469612f656e747279> 89.8438 <2e617370783f4e616d653d4261636b> 20.0195 <646f6f722533615769>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 386.974 Td +/F1.0 10.5 Tf +[<6e33322532665a65676f73742e42> 29.7852 <57>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 344.884 Td +/F2.0 18 Tf +[<456c697365204261636b> 20.0195 <646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 316.864 Td +/F1.0 10.5 Tf +[<54726f6a616e20285241> 60.0586 <5429206c696e6b> 20.0195 <656420746f2063757272656e742074617267657465642061747461636b7320616e64206f746865727320646174696e67206261636b20746f206174206c65617374206561726c792032303039>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 289.084 Td +/F1.0 10.5 Tf +[<456c697365204261636b> 20.0195 <646f6f7220697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 261.304 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 261.304 Td /F1.0 10.5 Tf <456c697365> Tj ET @@ -943950,43 +944425,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 766.7442 Td +48.24 234.1222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323734352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 738.839 498.8 20.28 re +48.24 206.217 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 718.559 498.8 20.28 re +48.24 185.937 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.119 m -547.04 759.119 l +48.24 226.497 m +547.04 226.497 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 206.217 m +547.04 206.217 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.369 m -48.24 738.589 l +48.24 226.747 m +48.24 205.967 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 759.369 m -547.04 738.589 l +547.04 226.747 m +547.04 205.967 l S [] 0 d 1 w @@ -943994,7 +944469,7 @@ S 0.2 0.2 0.2 scn BT -51.24 744.905 Td +51.24 212.283 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -944002,26 +944477,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 206.217 m +547.04 206.217 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 718.559 m -547.04 718.559 l +48.24 185.937 m +547.04 185.937 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.089 m -48.24 718.309 l +48.24 206.467 m +48.24 185.687 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 739.089 m -547.04 718.309 l +547.04 206.467 m +547.04 185.687 l S [] 0 d 1 w @@ -944031,7 +944506,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 724.625 Td +51.24 192.003 Td /F1.0 10.5 Tf [<687474703a2f2f7468656861636b> 20.0195 <65726e6577732e636f6d2f323031352f30382f656c6973652d6d616c776172652d6861636b696e672e68746d6c>] TJ ET @@ -944043,7 +944518,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 682.535 Td +48.24 149.913 Td /F2.0 18 Tf <54726f6a616e2e4c617a696f6b> Tj ET @@ -944056,7 +944531,7 @@ ET 0.1533 Tw BT -48.24 654.515 Td +48.24 121.893 Td /F1.0 10.5 Tf [<41206e657720696e666f726d6174696f6e20737465616c65722c2054726f6a616e2e4c617a696f6b2c20616374732061732061207265636f6e6e61697373616e636520746f6f6c20616c6c6f77696e672061747461636b> 20.0195 <65727320746f20676174686572>] TJ ET @@ -944069,7 +944544,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 638.735 Td +48.24 106.113 Td /F1.0 10.5 Tf <696e666f726d6174696f6e20616e64207461696c6f722074686569722061747461636b206d6574686f647320666f72206561636820636f6d70726f6d6973656420636f6d70757465722e> Tj ET @@ -944080,7 +944555,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 610.955 Td +48.24 78.333 Td /F1.0 10.5 Tf <54726f6a616e2e4c617a696f6b20697320616c736f206b6e6f776e2061733a> Tj ET @@ -944089,468 +944564,8 @@ ET 0.0 0.0 0.0 scn -0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 583.175 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn 0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 583.175 Td -/F1.0 10.5 Tf -<4c617a696f6b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 555.9932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 528.088 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 493.528 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.368 m -547.04 548.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.618 m -48.24 527.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 548.618 m -547.04 527.838 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 534.154 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 493.528 m -547.04 493.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.338 m -48.24 493.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 528.338 m -547.04 493.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 513.874 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6e65772d7265636f6e6e61697373616e63652d7468726561742d74726f6a616e6c617a696f6b2d746172676574732d656e657267792d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 499.594 Td -/F1.0 10.5 Tf -<736563746f72> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 457.504 Td -/F2.0 18 Tf -<536c656d706f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 429.484 Td -/F1.0 10.5 Tf -<416e64726f69642d6261736564206d616c77617265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 401.704 Td -/F1.0 10.5 Tf -<536c656d706f20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 373.924 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 373.924 Td -/F1.0 10.5 Tf -<474d2d426f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 352.144 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 352.144 Td -/F1.0 10.5 Tf -<536c656d42756e6b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 330.364 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 330.364 Td -/F1.0 10.5 Tf -[<42616e6b> 20.0195 <6f7379>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 308.584 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 308.584 Td -/F1.0 10.5 Tf -[<41> 20.0195 <636563617264>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 281.4022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 253.497 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 233.217 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 273.777 m -547.04 273.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 253.497 m -547.04 253.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 274.027 m -48.24 253.247 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 274.027 m -547.04 253.247 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 259.563 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 253.497 m -547.04 253.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 233.217 m -547.04 233.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 253.747 m -48.24 232.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 253.747 m -547.04 232.967 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 239.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572697479696e74656c6c6967656e63652e636f6d2f616e64726f69642d6d616c776172652d61626f75742d746f2d6765742d776f7273652d676d2d626f742d736f757263652d636f64652d6c65616b> 20.0195 <65642f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 197.193 Td -/F2.0 18 Tf -[<5057> 20.0195 <4f426f74>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.073 Tw - -BT -48.24 169.173 Td -/F1.0 10.5 Tf -[<57> 60.0586 <65206861766520646973636f76657265642061206d616c776172652066616d696c79206e616d656420d45057> 20.0195 <4f426f74d5207468617420697320666169726c7920756e697175652062656361757365206974206973207772697474656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8762 Tw - -BT -48.24 153.393 Td -/F1.0 10.5 Tf -[<656e746972656c7920696e20507974686f6e2c20616e6420636f6d70696c656420766961205079496e7374616c6c657220746f2067656e6572> 20.0195 <6174652061204d6963726f736f66742057696e646f77732065786563757461626c652e20546865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.1026 Tw - -BT -48.24 137.613 Td -/F1.0 10.5 Tf -<6d616c7761726520686173206265656e207769746e657373656420616666656374696e672061206e756d626572206f66204575726f70652d6261736564206f7267616e697a6174696f6e732c20706172746963756c61726c7920696e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 121.833 Td -/F1.0 10.5 Tf -[<506f6c616e642e2041> 20.0195 <64646974696f6e616c6c79> 89.8438 <2c20746865206d616c776172652069732064656c69766572656420766961206120706f70756c617220506f6c6973682066696c652d73686172696e672077656220736572766963652e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 94.053 Td -/F1.0 10.5 Tf -[<5057> 20.0195 <4f426f7420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 66.273 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 66.273 Td -/F1.0 10.5 Tf -[<5057> 20.0195 <4f4c61756e63686572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -944585,71 +944600,74 @@ endobj /ArtBox [0 0 595.28 841.89] /Contents 15842 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15844 0 R 15846 0 R 15847 0 R 15849 0 R] +/Annots [15845 0 R 15847 0 R 15848 0 R 15850 0 R] >> endobj 15844 0 obj +[15843 0 R /XYZ 0 841.89 null] +endobj +15845 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat) +>> +/Subtype /Link +/Rect [51.24 636.719 510.7404 650.999] +/Type /Annot +>> +endobj +15846 0 obj +[15843 0 R /XYZ 0 621.719 null] +endobj +15847 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW) +>> +/Subtype /Link +/Rect [51.24 398.188 542.9793 412.468] +/Type /Annot +>> +endobj +15848 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW) +>> +/Subtype /Link +/Rect [51.24 383.908 141.0068 398.188] +/Type /Annot +>> +endobj +15849 0 obj +[15843 0 R /XYZ 0 368.908 null] +endobj +15850 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://thehackernews.com/2015/08/elise-malware-hacking.html) >> /Subtype /Link -/Rect [51.24 721.559 364.6018 735.839] +/Rect [51.24 188.937 364.6018 203.217] /Type /Annot >> endobj -15845 0 obj -[15843 0 R /XYZ 0 706.559 null] -endobj -15846 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector) ->> -/Subtype /Link -/Rect [51.24 510.808 534.0528 525.088] -/Type /Annot ->> -endobj -15847 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector) ->> -/Subtype /Link -/Rect [51.24 496.528 81.459 510.808] -/Type /Annot ->> -endobj -15848 0 obj -[15843 0 R /XYZ 0 481.528 null] -endobj -15849 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/) ->> -/Subtype /Link -/Rect [51.24 236.217 535.3738 250.497] -/Type /Annot ->> -endobj -15850 0 obj -[15843 0 R /XYZ 0 221.217 null] -endobj 15851 0 obj -<< /Length 10029 +[15843 0 R /XYZ 0 173.937 null] +endobj +15852 0 obj +<< /Length 9645 >> stream q @@ -944661,7 +944679,7 @@ q 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +56.8805 794.676 Td /F1.0 10.5 Tf Tj ET @@ -944674,7 +944692,471 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 794.676 Td +/F1.0 10.5 Tf +<4c617a696f6b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 767.4942 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 739.589 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 705.029 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 759.869 m +547.04 759.869 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 760.119 m +48.24 739.339 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 760.119 m +547.04 739.339 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 745.655 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.589 m +547.04 739.589 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 705.029 m +547.04 705.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 739.839 m +48.24 704.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 739.839 m +547.04 704.779 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 725.375 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6e65772d7265636f6e6e61697373616e63652d7468726561742d74726f6a616e6c617a696f6b2d746172676574732d656e657267792d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 711.095 Td +/F1.0 10.5 Tf +<736563746f72> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 669.005 Td +/F2.0 18 Tf +<536c656d706f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 640.985 Td +/F1.0 10.5 Tf +<416e64726f69642d6261736564206d616c77617265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 613.205 Td +/F1.0 10.5 Tf +<536c656d706f20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 585.425 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 585.425 Td +/F1.0 10.5 Tf +<474d2d426f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 563.645 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 563.645 Td +/F1.0 10.5 Tf +<536c656d42756e6b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 541.865 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 541.865 Td +/F1.0 10.5 Tf +[<42616e6b> 20.0195 <6f7379>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 520.085 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 520.085 Td +/F1.0 10.5 Tf +[<41> 20.0195 <636563617264>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 492.9032 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 464.998 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 444.718 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.278 m +547.04 485.278 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.998 m +547.04 464.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 485.528 m +48.24 464.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 485.528 m +547.04 464.748 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 471.064 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 464.998 m +547.04 464.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.718 m +547.04 444.718 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 465.248 m +48.24 444.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 465.248 m +547.04 444.468 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 450.784 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572697479696e74656c6c6967656e63652e636f6d2f616e64726f69642d6d616c776172652d61626f75742d746f2d6765742d776f7273652d676d2d626f742d736f757263652d636f64652d6c65616b> 20.0195 <65642f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 408.694 Td +/F2.0 18 Tf +[<5057> 20.0195 <4f426f74>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.073 Tw + +BT +48.24 380.674 Td +/F1.0 10.5 Tf +[<57> 60.0586 <65206861766520646973636f76657265642061206d616c776172652066616d696c79206e616d656420d45057> 20.0195 <4f426f74d5207468617420697320666169726c7920756e697175652062656361757365206974206973207772697474656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8762 Tw + +BT +48.24 364.894 Td +/F1.0 10.5 Tf +[<656e746972656c7920696e20507974686f6e2c20616e6420636f6d70696c656420766961205079496e7374616c6c657220746f2067656e6572> 20.0195 <6174652061204d6963726f736f66742057696e646f77732065786563757461626c652e20546865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.1026 Tw + +BT +48.24 349.114 Td +/F1.0 10.5 Tf +<6d616c7761726520686173206265656e207769746e657373656420616666656374696e672061206e756d626572206f66204575726f70652d6261736564206f7267616e697a6174696f6e732c20706172746963756c61726c7920696e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 333.334 Td +/F1.0 10.5 Tf +[<506f6c616e642e2041> 20.0195 <64646974696f6e616c6c79> 89.8438 <2c20746865206d616c776172652069732064656c69766572656420766961206120706f70756c617220506f6c6973682066696c652d73686172696e672077656220736572766963652e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 305.554 Td +/F1.0 10.5 Tf +[<5057> 20.0195 <4f426f7420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 277.774 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 277.774 Td +/F1.0 10.5 Tf +[<5057> 20.0195 <4f4c61756e63686572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 255.994 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 255.994 Td /F1.0 10.5 Tf [<5057> 20.0195 <4f4854545044>] TJ ET @@ -944687,7 +945169,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 772.146 Td +56.8805 234.214 Td /F1.0 10.5 Tf Tj ET @@ -944700,7 +945182,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 772.146 Td +66.24 234.214 Td /F1.0 10.5 Tf [<5057> 20.0195 <4f4b> 20.0195 <65794c6f67676572>] TJ ET @@ -944713,7 +945195,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 750.366 Td +56.8805 212.434 Td /F1.0 10.5 Tf Tj ET @@ -944726,7 +945208,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 750.366 Td +66.24 212.434 Td /F1.0 10.5 Tf [<5057> 20.0195 <4f4d696e6572>] TJ ET @@ -944739,7 +945221,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 728.586 Td +56.8805 190.654 Td /F1.0 10.5 Tf Tj ET @@ -944752,7 +945234,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 728.586 Td +66.24 190.654 Td /F1.0 10.5 Tf [<5057> 20.0195 <4f507945786563>] TJ ET @@ -944765,7 +945247,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 706.806 Td +56.8805 168.874 Td /F1.0 10.5 Tf Tj ET @@ -944778,7 +945260,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 706.806 Td +66.24 168.874 Td /F1.0 10.5 Tf [<5057> 20.0195 <4f5175657279>] TJ ET @@ -944789,43 +945271,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 679.6242 Td +48.24 141.6922 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323734382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 651.719 498.8 20.28 re +48.24 113.787 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 617.159 498.8 34.56 re +48.24 79.227 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 671.999 m -547.04 671.999 l +48.24 134.067 m +547.04 134.067 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 651.719 m -547.04 651.719 l +48.24 113.787 m +547.04 113.787 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 672.249 m -48.24 651.469 l +48.24 134.317 m +48.24 113.537 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 672.249 m -547.04 651.469 l +547.04 134.317 m +547.04 113.537 l S [] 0 d 1 w @@ -944833,7 +945315,7 @@ S 0.2 0.2 0.2 scn BT -51.24 657.785 Td +51.24 119.853 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -944841,26 +945323,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 651.719 m -547.04 651.719 l +48.24 113.787 m +547.04 113.787 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 617.159 m -547.04 617.159 l +48.24 79.227 m +547.04 79.227 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 651.969 m -48.24 616.909 l +48.24 114.037 m +48.24 78.977 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 651.969 m -547.04 616.909 l +547.04 114.037 m +547.04 78.977 l S [] 0 d 1 w @@ -944870,7 +945352,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 637.505 Td +51.24 99.573 Td /F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30342f756e697434322d70> 20.0195 <7974686f6e2d62617365642d70776f626f742d746172676574732d>] TJ ET @@ -944881,7 +945363,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 623.225 Td +51.24 85.293 Td /F1.0 10.5 Tf <6575726f7065616e2d6f7267616e697a6174696f6e732f> Tj ET @@ -944889,483 +945371,6 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 581.135 Td -/F2.0 18 Tf -[<4c6f737420446f6f72205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.709 Tw - -BT -48.24 553.115 Td -/F1.0 10.5 Tf -[<57> 60.0586 <6520726563656e746c792063616d65206163726f737320612063796265722061747461636b2074686174207573656420612072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <54292063616c6c6564204c6f737420446f6f722c2061>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7552 Tw - -BT -48.24 537.335 Td -/F1.0 10.5 Tf -[<746f6f6c2063757272656e746c79206f666665726564206f6e20736f6369616c206d656469612073697465732e205768617420616c736f2073747275636b20757320746865206d6f73742061626f75742074686973205241> 60.0586 <5420286465746563746564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 521.555 Td -/F1.0 10.5 Tf -[<617320424b44525f4c4f444f5241> 60.0586 <54> 89.8438 <2e412920697320686f77206974206162757365732074686520506f72742046> 40.0391 <6f7277617264206665617475726520696e20726f75746572732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 493.775 Td -/F1.0 10.5 Tf -[<4c6f737420446f6f72205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 465.995 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 465.995 Td -/F1.0 10.5 Tf -[<4c6f7374446f6f72205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 444.215 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 444.215 Td -/F1.0 10.5 Tf -[<424b44525f4c4f444f5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 417.0332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 389.128 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 354.568 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 409.408 m -547.04 409.408 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 389.128 m -547.04 389.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 409.658 m -48.24 388.878 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 409.658 m -547.04 388.878 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 395.194 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 389.128 m -547.04 389.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 354.568 m -547.04 354.568 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 389.378 m -48.24 354.318 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 389.378 m -547.04 354.318 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 374.914 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6c6f73742d646f6f722d72> 20.0195 <61742d61636365737369626c652d637573746f6d697a61626c652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 360.634 Td -/F1.0 10.5 Tf -<61747461636b2d746f6f6c2f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 318.544 Td -/F2.0 18 Tf -[<6e6a5241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 290.524 Td -/F1.0 10.5 Tf -[<6e6a5241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 262.744 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 262.744 Td -/F1.0 10.5 Tf -<426c61646162696e6469> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 240.964 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 240.964 Td -/F1.0 10.5 Tf -<4a6f72696b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 213.7822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 185.877 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 165.597 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 145.317 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 206.157 m -547.04 206.157 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.877 m -547.04 185.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 206.407 m -48.24 185.627 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 206.407 m -547.04 185.627 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 191.943 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.877 m -547.04 185.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.597 m -547.04 165.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 186.127 m -48.24 165.347 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 186.127 m -547.04 165.347 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 171.663 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e666964656c69737365637572697479> 89.8438 <2e636f6d2f66696c65732f66696c65732f4654> 60.0586 <415f313030392d6e6a5241> 60.0586 <545f556e636f76657265645f726576322e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.597 m -547.04 165.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.317 m -547.04 145.317 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.847 m -48.24 145.067 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 165.847 m -547.04 145.067 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 151.383 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6b> 20.0195 <65767468656865726d69742f5241> 60.0586 <544465636f646572732f626c6f622f6d61737465722f796172> 20.0195 <6152756c65732f6e6a5261742e796172>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 109.293 Td -/F2.0 18 Tf -[<4e616e6f436f72655241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 81.273 Td -/F1.0 10.5 Tf -[<4e616e6f436f72655241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 53.493 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 53.493 Td -/F1.0 10.5 Tf -<4e616e6f436f7265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -945390,7 +945395,7 @@ Q endstream endobj -15852 0 obj +15853 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -945398,76 +945403,65 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15851 0 R +/Contents 15852 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15853 0 R 15854 0 R 15856 0 R 15857 0 R 15859 0 R 15860 0 R] ->> -endobj -15853 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/) ->> -/Subtype /Link -/Rect [51.24 634.439 499.3273 648.719] -/Type /Annot +/Annots [15854 0 R 15855 0 R 15857 0 R 15859 0 R 15860 0 R] >> endobj 15854 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/) +/URI (http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector) >> /Subtype /Link -/Rect [51.24 620.159 174.0795 634.439] +/Rect [51.24 722.309 534.0528 736.589] /Type /Annot >> endobj 15855 0 obj -[15852 0 R /XYZ 0 605.159 null] -endobj -15856 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) +/URI (http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector) >> /Subtype /Link -/Rect [51.24 371.848 532.0033 386.128] +/Rect [51.24 708.029 81.459 722.309] /Type /Annot >> endobj +15856 0 obj +[15853 0 R /XYZ 0 693.029 null] +endobj 15857 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) +/URI (https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/) >> /Subtype /Link -/Rect [51.24 357.568 107.079 371.848] +/Rect [51.24 447.718 535.3738 461.998] /Type /Annot >> endobj 15858 0 obj -[15852 0 R /XYZ 0 342.568 null] +[15853 0 R /XYZ 0 432.718 null] endobj 15859 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf) +/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/) >> /Subtype /Link -/Rect [51.24 168.597 440.6768 182.877] +/Rect [51.24 96.507 499.3273 110.787] /Type /Annot >> endobj @@ -945475,30 +945469,90 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar) +/URI (http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/) >> /Subtype /Link -/Rect [51.24 148.317 446.291 162.597] +/Rect [51.24 82.227 174.0795 96.507] /Type /Annot >> endobj 15861 0 obj -[15852 0 R /XYZ 0 133.317 null] -endobj -15862 0 obj -<< /Length 10026 +<< /Length 9859 >> stream q - --0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +48.24 786.666 Td +/F2.0 18 Tf +[<4c6f737420446f6f72205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.709 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<57> 60.0586 <6520726563656e746c792063616d65206163726f737320612063796265722061747461636b2074686174207573656420612072656d6f7465206163636573732054726f6a616e20285241> 60.0586 <54292063616c6c6564204c6f737420446f6f722c2061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7552 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<746f6f6c2063757272656e746c79206f666665726564206f6e20736f6369616c206d656469612073697465732e205768617420616c736f2073747275636b20757320746865206d6f73742061626f75742074686973205241> 60.0586 <5420286465746563746564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +[<617320424b44525f4c4f444f5241> 60.0586 <54> 89.8438 <2e412920697320686f77206974206162757365732074686520506f72742046> 40.0391 <6f7277617264206665617475726520696e20726f75746572732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.306 Td +/F1.0 10.5 Tf +[<4c6f737420446f6f72205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 671.526 Td /F1.0 10.5 Tf Tj ET @@ -945511,7 +945565,421 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 671.526 Td +/F1.0 10.5 Tf +[<4c6f7374446f6f72205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 649.746 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 649.746 Td +/F1.0 10.5 Tf +[<424b44525f4c4f444f5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 622.5642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323734392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 594.659 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 560.099 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 614.939 m +547.04 614.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 594.659 m +547.04 594.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 615.189 m +48.24 594.409 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 615.189 m +547.04 594.409 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 600.725 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 594.659 m +547.04 594.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 560.099 m +547.04 560.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 594.909 m +48.24 559.849 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 594.909 m +547.04 559.849 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 580.445 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6c6f73742d646f6f722d72> 20.0195 <61742d61636365737369626c652d637573746f6d697a61626c652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 566.165 Td +/F1.0 10.5 Tf +<61747461636b2d746f6f6c2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 524.075 Td +/F2.0 18 Tf +[<6e6a5241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 496.055 Td +/F1.0 10.5 Tf +[<6e6a5241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 468.275 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 468.275 Td +/F1.0 10.5 Tf +<426c61646162696e6469> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 446.495 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 446.495 Td +/F1.0 10.5 Tf +<4a6f72696b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 419.3132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323735302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 391.408 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 371.128 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 350.848 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 411.688 m +547.04 411.688 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 391.408 m +547.04 391.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 411.938 m +48.24 391.158 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 411.938 m +547.04 391.158 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 397.474 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 391.408 m +547.04 391.408 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.128 m +547.04 371.128 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 391.658 m +48.24 370.878 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 391.658 m +547.04 370.878 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 377.194 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e666964656c69737365637572697479> 89.8438 <2e636f6d2f66696c65732f66696c65732f4654> 60.0586 <415f313030392d6e6a5241> 60.0586 <545f556e636f76657265645f726576322e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.128 m +547.04 371.128 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.848 m +547.04 350.848 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.378 m +48.24 350.598 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 371.378 m +547.04 350.598 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 356.914 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f6b> 20.0195 <65767468656865726d69742f5241> 60.0586 <544465636f646572732f626c6f622f6d61737465722f796172> 20.0195 <6152756c65732f6e6a5261742e796172>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 314.824 Td +/F2.0 18 Tf +[<4e616e6f436f72655241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 286.804 Td +/F1.0 10.5 Tf +[<4e616e6f436f72655241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 259.024 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 259.024 Td +/F1.0 10.5 Tf +<4e616e6f436f7265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 237.244 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 237.244 Td /F1.0 10.5 Tf [<4e616e6372> 20.0195 <6174>] TJ ET @@ -945524,7 +945992,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 772.146 Td +56.8805 215.464 Td /F1.0 10.5 Tf Tj ET @@ -945537,7 +946005,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 772.146 Td +66.24 215.464 Td /F1.0 10.5 Tf <5a757274656e> Tj ET @@ -945550,7 +946018,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 750.366 Td +56.8805 193.684 Td /F1.0 10.5 Tf Tj ET @@ -945563,7 +946031,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 750.366 Td +66.24 193.684 Td /F1.0 10.5 Tf <4174726f73322e434b504e> Tj ET @@ -945574,47 +946042,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 723.1842 Td +48.24 166.5022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323734392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323735312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 695.279 498.8 20.28 re +48.24 138.597 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 674.999 498.8 20.28 re +48.24 118.317 498.8 20.28 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 654.719 498.8 20.28 re +48.24 98.037 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 715.559 m -547.04 715.559 l +48.24 158.877 m +547.04 158.877 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 695.279 m -547.04 695.279 l +48.24 138.597 m +547.04 138.597 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 715.809 m -48.24 695.029 l +48.24 159.127 m +48.24 138.347 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 715.809 m -547.04 695.029 l +547.04 159.127 m +547.04 138.347 l S [] 0 d 1 w @@ -945622,7 +946090,7 @@ S 0.2 0.2 0.2 scn BT -51.24 701.345 Td +51.24 144.663 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -945630,26 +946098,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 695.279 m -547.04 695.279 l +48.24 138.597 m +547.04 138.597 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 674.999 m -547.04 674.999 l +48.24 118.317 m +547.04 118.317 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 695.529 m -48.24 674.749 l +48.24 138.847 m +48.24 118.067 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 695.529 m -547.04 674.749 l +547.04 138.847 m +547.04 118.067 l S [] 0 d 1 w @@ -945659,7 +946127,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 681.065 Td +51.24 124.383 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6e616e6f636f72652d616e6f746865722d72> 20.0195 <61742d74726965732d6d616b> 20.0195 <652d69742d6f75742d677574746572>] TJ ET @@ -945669,26 +946137,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 674.999 m -547.04 674.999 l +48.24 118.317 m +547.04 118.317 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 654.719 m -547.04 654.719 l +48.24 98.037 m +547.04 98.037 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 675.249 m -48.24 654.469 l +48.24 118.567 m +48.24 97.787 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 675.249 m -547.04 654.469 l +547.04 118.567 m +547.04 97.787 l S [] 0 d 1 w @@ -945698,7 +946166,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 660.785 Td +51.24 104.103 Td /F1.0 10.5 Tf <68747470733a2f2f6e616e6f636f72652e696f2f> Tj ET @@ -945706,535 +946174,6 @@ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 618.695 Td -/F2.0 18 Tf -<53616b756c61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 590.675 Td -/F1.0 10.5 Tf -<53616b756c6120697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 562.895 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 562.895 Td -/F1.0 10.5 Tf -<53616b7572656c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 535.7132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 507.808 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 487.528 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 507.808 m -547.04 507.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.338 m -48.24 507.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 528.338 m -547.04 507.558 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 513.874 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 507.808 m -547.04 507.808 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 487.528 m -547.04 487.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 508.058 m -48.24 487.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 508.058 m -547.04 487.278 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 493.594 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f72657365617263682f73616b756c612d6d616c776172652d66616d696c79>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 451.504 Td -/F2.0 18 Tf -<48692d5a4f52> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 424.0822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 396.177 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 375.897 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 416.457 m -547.04 416.457 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.177 m -547.04 396.177 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 416.707 m -48.24 395.927 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 416.707 m -547.04 395.927 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 402.243 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.177 m -547.04 396.177 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 375.897 m -547.04 375.897 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.427 m -48.24 375.647 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 396.427 m -547.04 375.647 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 381.963 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7468726561746765656b2e636f6d2f323031362f30312f696e74726f647563696e672d68692d7a6f722d72> 20.0195 <61742e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 339.873 Td -/F2.0 18 Tf -<44657275736269> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 311.853 Td -/F1.0 10.5 Tf -<4465727573626920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 284.073 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 284.073 Td -/F1.0 10.5 Tf -[<5452> 20.0195 <4f4a5f444c4c534552> 29.7852 <56> 109.8633 <2e4245>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 256.8912 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 228.986 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 208.706 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 188.426 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 249.266 m -547.04 249.266 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 228.986 m -547.04 228.986 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 249.516 m -48.24 228.736 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 249.516 m -547.04 228.736 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 235.052 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 228.986 m -547.04 228.986 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.706 m -547.04 208.706 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 229.236 m -48.24 208.456 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 229.236 m -547.04 208.456 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 214.772 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6e6f76657474612e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031342f31312f446572757362692e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.706 m -547.04 208.706 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 188.426 m -547.04 188.426 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.956 m -48.24 188.176 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 208.956 m -547.04 188.176 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 194.492 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e727361636f6e666572656e63652e636f6d2f7772697461626c652f70726573656e746174696f6e732f66696c655f75706c6f61642f6874612d7730322d64697373656374696e672d646572757362692e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 152.402 Td -/F2.0 18 Tf -[<4576696c4772> 20.0195 <6162>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 124.382 Td -/F1.0 10.5 Tf -[<4576696c4772> 20.0195 <616220697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 96.602 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 96.602 Td -/F1.0 10.5 Tf -<424b44525f4847444552> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 74.822 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 74.822 Td -/F1.0 10.5 Tf -[<424b44525f45> 20.0195 <56494c4f4745>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 53.042 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 53.042 Td -/F1.0 10.5 Tf -<424b44525f4e5649434d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -946259,7 +946198,7 @@ Q endstream endobj -15863 0 obj +15862 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -946267,26 +946206,29 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15862 0 R +/Contents 15861 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15864 0 R 15865 0 R 15867 0 R 15869 0 R 15871 0 R 15872 0 R] +/Annots [15864 0 R 15865 0 R 15867 0 R 15868 0 R 15870 0 R 15871 0 R] >> endobj +15863 0 obj +[15862 0 R /XYZ 0 841.89 null] +endobj 15864 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter) +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) >> /Subtype /Link -/Rect [51.24 677.999 483.2009 692.279] +/Rect [51.24 577.379 532.0033 591.659] /Type /Annot >> endobj @@ -946294,83 +946236,99 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://nanocore.io/) +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/) >> /Subtype /Link -/Rect [51.24 657.719 147.861 671.999] +/Rect [51.24 563.099 107.079 577.379] /Type /Annot >> endobj 15866 0 obj -[15863 0 R /XYZ 0 642.719 null] +[15862 0 R /XYZ 0 548.099 null] endobj 15867 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.secureworks.com/research/sakula-malware-family) +/URI (http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf) >> /Subtype /Link -/Rect [51.24 490.528 367.4493 504.808] +/Rect [51.24 374.128 440.6768 388.408] /Type /Annot >> endobj 15868 0 obj -[15863 0 R /XYZ 0 475.528 null] -endobj -15869 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html) +/URI (https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar) >> /Subtype /Link -/Rect [51.24 378.897 366.8401 393.177] +/Rect [51.24 353.848 446.291 368.128] /Type /Annot >> endobj +15869 0 obj +[15862 0 R /XYZ 0 338.848 null] +endobj 15870 0 obj -[15863 0 R /XYZ 0 363.897 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter) +>> +/Subtype /Link +/Rect [51.24 121.317 483.2009 135.597] +/Type /Annot +>> endobj 15871 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf) +/URI (https://nanocore.io/) >> /Subtype /Link -/Rect [51.24 211.706 376.4478 225.986] +/Rect [51.24 101.037 147.861 115.317] /Type /Annot >> endobj 15872 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf) ->> -/Subtype /Link -/Rect [51.24 191.426 541.6548 205.706] -/Type /Annot ->> -endobj -15873 0 obj -[15863 0 R /XYZ 0 176.426 null] -endobj -15874 0 obj -<< /Length 10549 +<< /Length 10038 >> stream q - --0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +48.24 786.666 Td +/F2.0 18 Tf +<53616b756c61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +<53616b756c6120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 730.866 Td /F1.0 10.5 Tf Tj ET @@ -946383,7 +946341,514 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 730.866 Td +/F1.0 10.5 Tf +<53616b7572656c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 703.6842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323735322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 675.779 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 655.499 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.059 m +547.04 696.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 675.779 m +547.04 675.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 696.309 m +48.24 675.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 696.309 m +547.04 675.529 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 681.845 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 675.779 m +547.04 675.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.499 m +547.04 655.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 676.029 m +48.24 655.249 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 676.029 m +547.04 655.249 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 661.565 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f72657365617263682f73616b756c612d6d616c776172652d66616d696c79>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 619.475 Td +/F2.0 18 Tf +<48692d5a4f52> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 592.0532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323735332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 564.148 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 543.868 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.428 m +547.04 584.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.148 m +547.04 564.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.678 m +48.24 563.898 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 584.678 m +547.04 563.898 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 570.214 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.148 m +547.04 564.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 543.868 m +547.04 543.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 564.398 m +48.24 543.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 564.398 m +547.04 543.618 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 549.934 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7468726561746765656b2e636f6d2f323031362f30312f696e74726f647563696e672d68692d7a6f722d72> 20.0195 <61742e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 507.844 Td +/F2.0 18 Tf +<44657275736269> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 479.824 Td +/F1.0 10.5 Tf +<4465727573626920697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 452.044 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 452.044 Td +/F1.0 10.5 Tf +[<5452> 20.0195 <4f4a5f444c4c534552> 29.7852 <56> 109.8633 <2e4245>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 424.8622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323735342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 396.957 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 376.677 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 356.397 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 417.237 m +547.04 417.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 396.957 m +547.04 396.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 417.487 m +48.24 396.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 417.487 m +547.04 396.707 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 403.023 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 396.957 m +547.04 396.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 376.677 m +547.04 376.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 397.207 m +48.24 376.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 397.207 m +547.04 376.427 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 382.743 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6e6f76657474612e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031342f31312f446572757362692e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 376.677 m +547.04 376.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 356.397 m +547.04 356.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 376.927 m +48.24 356.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 376.927 m +547.04 356.147 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 362.463 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e727361636f6e666572656e63652e636f6d2f7772697461626c652f70726573656e746174696f6e732f66696c655f75706c6f61642f6874612d7730322d64697373656374696e672d646572757362692e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 320.373 Td +/F2.0 18 Tf +[<4576696c4772> 20.0195 <6162>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 292.353 Td +/F1.0 10.5 Tf +[<4576696c4772> 20.0195 <616220697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 264.573 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 264.573 Td +/F1.0 10.5 Tf +<424b44525f4847444552> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 242.793 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 242.793 Td +/F1.0 10.5 Tf +[<424b44525f45> 20.0195 <56494c4f4745>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 221.013 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 221.013 Td +/F1.0 10.5 Tf +<424b44525f4e5649434d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 199.233 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 199.233 Td /F1.0 10.5 Tf <576d6f6e646572> Tj ET @@ -946394,47 +946859,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 766.7442 Td +48.24 172.0512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323735352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 738.839 498.8 20.28 re +48.24 144.146 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 704.279 498.8 34.56 re +48.24 109.586 498.8 34.56 re f 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 669.719 498.8 34.56 re +48.24 75.026 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.119 m -547.04 759.119 l +48.24 164.426 m +547.04 164.426 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 144.146 m +547.04 144.146 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 759.369 m -48.24 738.589 l +48.24 164.676 m +48.24 143.896 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 759.369 m -547.04 738.589 l +547.04 164.676 m +547.04 143.896 l S [] 0 d 1 w @@ -946442,7 +946907,7 @@ S 0.2 0.2 0.2 scn BT -51.24 744.905 Td +51.24 150.212 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -946450,26 +946915,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l +48.24 144.146 m +547.04 144.146 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 704.279 m -547.04 704.279 l +48.24 109.586 m +547.04 109.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 739.089 m -48.24 704.029 l +48.24 144.396 m +48.24 109.336 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 739.089 m -547.04 704.029 l +547.04 144.396 m +547.04 109.336 l S [] 0 d 1 w @@ -946479,7 +946944,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 724.625 Td +51.24 129.932 Td /F1.0 10.5 Tf [<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6576696c6772> 20.0195 <61622d6d616c776172652d66616d696c792d757365642d696e2d>] TJ ET @@ -946490,7 +946955,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 710.345 Td +51.24 115.652 Td /F1.0 10.5 Tf <74617267657465642d61747461636b732d696e2d617369612f> Tj ET @@ -946500,26 +946965,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 704.279 m -547.04 704.279 l +48.24 109.586 m +547.04 109.586 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 669.719 m -547.04 669.719 l +48.24 75.026 m +547.04 75.026 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 704.529 m -48.24 669.469 l +48.24 109.836 m +48.24 74.776 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 704.529 m -547.04 669.469 l +547.04 109.836 m +547.04 74.776 l S [] 0 d 1 w @@ -946529,7 +946994,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 690.065 Td +51.24 95.372 Td /F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031352f30362f6576696c6772> 20.0195 <61622d64656c6976657265642d62> 20.0195 <792d7761746572696e672d686f6c652d61747461636b2d>] TJ ET @@ -946540,583 +947005,11 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 675.785 Td +51.24 81.092 Td /F1.0 10.5 Tf <6f6e2d707265736964656e742d6f662d6d79616e6d6172732d776562736974652f> Tj ET -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 633.695 Td -/F2.0 18 Tf -<54726f6a616e2e4e616964> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 605.675 Td -/F1.0 10.5 Tf -<54726f6a616e2e4e61696420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 577.895 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 577.895 Td -/F1.0 10.5 Tf -<4e616964> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 556.115 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 556.115 Td -/F1.0 10.5 Tf -<4d646d626f742e45> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 534.335 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 534.335 Td -/F1.0 10.5 Tf -[<41> 20.0195 <47454e54> 89.8438 <2e47554e5a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 512.555 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 512.555 Td -/F1.0 10.5 Tf -[<41> 20.0195 <47454e54> 89.8438 <2e41> 20.0195 <515550> 120.1172 <2e4452> 20.0195 <4f50504552>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 490.775 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 490.775 Td -/F1.0 10.5 Tf -[<41> 20.0195 <47454e54> 89.8438 <2e424d5a41>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 468.995 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 468.995 Td -/F1.0 10.5 Tf -[<4d435241> 60.0586 <54> 89.8438 <2e41>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 447.215 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 447.215 Td -/F1.0 10.5 Tf -[<41> 20.0195 <47454e54> 89.8438 <2e4142514d52>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 420.0332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 392.128 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 371.848 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 351.568 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 412.408 m -547.04 412.408 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 392.128 m -547.04 392.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 412.658 m -48.24 391.878 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 412.658 m -547.04 391.878 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 398.194 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 392.128 m -547.04 392.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 371.848 m -547.04 371.848 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 392.378 m -48.24 371.598 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 392.378 m -547.04 371.598 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 377.914 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6376652d323031322d313837352d6578706c6f697465642d77696c642d706172742d312d74726f6a616e6e616964>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 371.848 m -547.04 371.848 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 351.568 m -547.04 351.568 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 372.098 m -48.24 351.318 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 372.098 m -547.04 351.318 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 357.634 Td -/F1.0 10.5 Tf -<687474703a2f2f74656c757373656375726974796c6162732e636f6d2f746872656174732f73686f772f54534c32303132303631342d3035> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 315.544 Td -/F2.0 18 Tf -<4d6f75646f6f72> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 287.524 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722e4d6f75646f6f722c206120637573746f6d697a65642076657273696f6e206f66204768307374205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 259.744 Td -/F1.0 10.5 Tf -<4d6f75646f6f7220697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 231.964 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 231.964 Td -/F1.0 10.5 Tf -<53434152> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 210.184 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 210.184 Td -/F1.0 10.5 Tf -<4b696c6c50726f632e3134313435> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 183.0022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 155.097 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 120.537 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 100.257 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 175.377 m -547.04 175.377 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.097 m -547.04 155.097 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 175.627 m -48.24 154.847 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 175.627 m -547.04 154.847 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 161.163 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.097 m -547.04 155.097 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 120.537 m -547.04 120.537 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.347 m -48.24 120.287 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 155.347 m -547.04 120.287 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 140.883 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6461726b72656164696e672e636f6d2f61747461636b732d62726561636865732f656c6974652d6368696e6573652d63796265727370> 20.0195 <792d67726f75702d626568696e642d626974392d6861636b2f642f642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 126.603 Td -/F1.0 10.5 Tf -<69642f31313430343935> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 120.537 m -547.04 120.537 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 100.257 m -547.04 100.257 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 120.787 m -48.24 100.007 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 120.787 m -547.04 100.007 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 106.323 Td -/F1.0 10.5 Tf -<68747470733a2f2f73656375726974796c65646765722e636f6d2f323031332f30392f6170742d666f722d686972652d73796d616e7465632d6f7574732d68696464656e2d6c796e782d6861636b696e672d637265772f> Tj -ET - 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.0 0.0 0.0 scn @@ -947144,7 +947037,7 @@ Q endstream endobj -15875 0 obj +15873 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -947152,98 +947045,104 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15874 0 R +/Contents 15872 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15876 0 R 15877 0 R 15878 0 R 15879 0 R 15881 0 R 15882 0 R 15884 0 R 15885 0 R 15886 0 R] +/Annots [15875 0 R 15877 0 R 15879 0 R 15880 0 R 15882 0 R 15883 0 R 15884 0 R 15885 0 R] >> endobj -15876 0 obj +15874 0 obj +[15873 0 R /XYZ 0 841.89 null] +endobj +15875 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/) +/URI (https://www.secureworks.com/research/sakula-malware-family) >> /Subtype /Link -/Rect [51.24 721.559 511.6753 735.839] +/Rect [51.24 658.499 367.4493 672.779] /Type /Annot >> endobj +15876 0 obj +[15873 0 R /XYZ 0 643.499 null] +endobj 15877 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/) +/URI (http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html) >> /Subtype /Link -/Rect [51.24 707.279 170.8245 721.559] +/Rect [51.24 546.868 366.8401 561.148] /Type /Annot >> endobj 15878 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/) ->> -/Subtype /Link -/Rect [51.24 686.999 531.5201 701.279] -/Type /Annot ->> +[15873 0 R /XYZ 0 531.868 null] endobj 15879 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/) +/URI (http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf) >> /Subtype /Link -/Rect [51.24 672.719 230.1495 686.999] +/Rect [51.24 379.677 376.4478 393.957] /Type /Annot >> endobj 15880 0 obj -[15875 0 R /XYZ 0 657.719 null] -endobj -15881 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid) +/URI (https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf) >> /Subtype /Link -/Rect [51.24 374.848 495.5073 389.128] +/Rect [51.24 359.397 541.6548 373.677] /Type /Annot >> endobj +15881 0 obj +[15873 0 R /XYZ 0 344.397 null] +endobj 15882 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://telussecuritylabs.com/threats/show/TSL20120614-05) +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/) >> /Subtype /Link -/Rect [51.24 354.568 340.347 368.848] +/Rect [51.24 126.866 511.6753 141.146] /Type /Annot >> endobj 15883 0 obj -[15875 0 R /XYZ 0 339.568 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/) +>> +/Subtype /Link +/Rect [51.24 112.586 170.8245 126.866] +/Type /Annot +>> endobj 15884 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495) +/URI (http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/) >> /Subtype /Link -/Rect [51.24 137.817 539.5966 152.097] +/Rect [51.24 92.306 531.5201 106.586] /Type /Annot >> endobj @@ -947251,26 +947150,15 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495) +/URI (http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/) >> /Subtype /Link -/Rect [51.24 123.537 105.1365 137.817] +/Rect [51.24 78.026 230.1495 92.306] /Type /Annot >> endobj 15886 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/) ->> -/Subtype /Link -/Rect [51.24 103.257 496.272 117.537] -/Type /Annot ->> -endobj -15887 0 obj -<< /Length 9551 +<< /Length 9777 >> stream q @@ -947282,7 +947170,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -[<4e65745472> 20.0195 <6176656c6572>] TJ +<54726f6a616e2e4e616964> Tj ET 0.0 0.0 0.0 SCN @@ -947290,66 +947178,10 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -1.7211 Tw - BT 48.24 758.646 Td /F1.0 10.5 Tf -<415054207468617420696e6665637465642068756e6472656473206f6620686967682070726f66696c652076696374696d7320696e206d6f7265207468616e20343020636f756e74726965732e204b6e6f776e2074617267657473206f66> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0332 Tw - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -[<4e65745472> 20.0195 <6176656c657220696e636c756465205469626574616e2f557967687572206163746976697374732c206f696c20696e64757374727920636f6d70616e6965732c20736369656e74696669632072657365617263682063656e74657273>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -5.0174 Tw - -BT -48.24 727.086 Td -/F1.0 10.5 Tf -<616e6420696e73746974757465732c20756e697665727369746965732c207072697661746520636f6d70616e6965732c20676f7665726e6d656e747320616e6420676f7665726e6d656e74616c20696e737469747574696f6e732c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 711.306 Td -/F1.0 10.5 Tf -[<656d6261737369657320616e64206d696c697461727920636f6e7472> 20.0195 <6163746f72732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 683.526 Td -/F1.0 10.5 Tf -[<4e65745472> 20.0195 <6176656c657220697320616c736f206b6e6f776e2061733a>] TJ +<54726f6a616e2e4e61696420697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -947360,7 +947192,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 655.746 Td +56.8805 730.866 Td /F1.0 10.5 Tf Tj ET @@ -947373,9 +947205,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 655.746 Td +66.24 730.866 Td /F1.0 10.5 Tf -[<5472> 20.0195 <61764e6574>] TJ +<4e616964> Tj ET 0.0 0.0 0.0 SCN @@ -947386,7 +947218,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 633.966 Td +56.8805 709.086 Td /F1.0 10.5 Tf Tj ET @@ -947399,3769 +947231,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 633.966 Td +66.24 709.086 Td /F1.0 10.5 Tf -<4e657466696c65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 606.7842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 578.879 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 544.319 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 599.159 m -547.04 599.159 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 578.879 m -547.04 578.879 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 599.409 m -48.24 578.629 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 599.409 m -547.04 578.629 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 584.945 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 578.879 m -547.04 578.879 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 544.319 m -547.04 544.319 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 579.129 m -48.24 544.069 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 579.129 m -547.04 544.069 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 564.665 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f696e636964656e74732f35373435352f6e65747472> 20.0195 <6176656c65722d69732d6261636b2d7468652d7265642d737461722d6170742d72657475726e732d776974682d6e65772d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 550.385 Td -/F1.0 10.5 Tf -<747269636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 508.295 Td -/F2.0 18 Tf -<57696e6e7469> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6494 Tw - -BT -48.24 480.275 Td -/F1.0 10.5 Tf -[<41505420757365642041732070617274206f66204f706572> 20.0195 <6174696f6e20534d4e2c204e6f766574746120616e616c797a656420726563656e742076657273696f6e73206f66207468652057696e6e7469206d616c776172652e20546865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5918 Tw - -BT -48.24 464.495 Td -/F1.0 10.5 Tf -<73616d706c65732c20636f6d70696c65642066726f6d206d69642d20746f206c61746520323031342c20657868696269746564206d696e696d616c2066756e6374696f6e616c206368616e676573206f766572207468652070726576696f7573> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 448.715 Td -/F1.0 10.5 Tf -[<67656e6572> 20.0195 <6174696f6e73204b6173706572736b79207265706f7274656420696e20323031332e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 420.935 Td -/F1.0 10.5 Tf -<57696e6e746920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 393.155 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 393.155 Td -/F1.0 10.5 Tf -<4574736f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 371.375 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 371.375 Td -/F1.0 10.5 Tf -<535551> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 349.595 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 349.595 Td -/F1.0 10.5 Tf -[<41> 20.0195 <67656e742e414c514849>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 322.4132 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 294.508 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 259.948 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 225.388 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.788 m -547.04 314.788 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.508 m -547.04 294.508 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 315.038 m -48.24 294.258 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 315.038 m -547.04 294.258 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 300.574 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.508 m -547.04 294.508 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.948 m -547.04 259.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.758 m -48.24 259.698 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 294.758 m -547.04 259.698 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 280.294 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f696e636964656e74732f35373435352f6e65747472> 20.0195 <6176656c65722d69732d6261636b2d7468652d7265642d737461722d6170742d72657475726e732d776974682d6e65772d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 266.014 Td -/F1.0 10.5 Tf -<747269636b732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.948 m -547.04 259.948 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.388 m -547.04 225.388 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 260.198 m -48.24 225.138 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 260.198 m -547.04 225.138 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 245.734 Td -/F1.0 10.5 Tf -<68747470733a2f2f6b6173706572736b79636f6e74656e746875622e636f6d2f77702d636f6e74656e742f75706c6f6164732f73697465732f34332f766c706466732f77696e6e74692d6d6f72652d7468616e2d6a7573742d612d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 231.454 Td -/F1.0 10.5 Tf -<67616d652d3133303431302e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 189.364 Td -/F2.0 18 Tf -<4d696d696b61747a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 161.344 Td -/F1.0 10.5 Tf -[<456173652043726564656e7469616c20737465616c6820616e64207265706c61> 20.0195 <79> 89.8438 <2c2041206c6974746c6520746f6f6c20746f20706c61> 20.0195 <7920776974682057696e646f7773207365637572697479> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 133.564 Td -/F1.0 10.5 Tf -<4d696d696b61747a20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 105.784 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 105.784 Td -/F1.0 10.5 Tf -<4d696b61747a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 78.6022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 50.697 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 70.977 m -547.04 70.977 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 50.697 m -547.04 50.697 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 71.227 m -48.24 50.447 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 71.227 m -547.04 50.447 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 56.763 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333430> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15888 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15887 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15890 0 R 15891 0 R 15893 0 R 15894 0 R 15895 0 R 15896 0 R] ->> -endobj -15889 0 obj -[15888 0 R /XYZ 0 841.89 null] -endobj -15890 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) ->> -/Subtype /Link -/Rect [51.24 561.599 535.8148 575.879] -/Type /Annot ->> -endobj -15891 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) ->> -/Subtype /Link -/Rect [51.24 547.319 82.2885 561.599] -/Type /Annot ->> -endobj -15892 0 obj -[15888 0 R /XYZ 0 532.319 null] -endobj -15893 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) ->> -/Subtype /Link -/Rect [51.24 277.228 535.8148 291.508] -/Type /Annot ->> -endobj -15894 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) ->> -/Subtype /Link -/Rect [51.24 262.948 82.2885 277.228] -/Type /Annot ->> -endobj -15895 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf) ->> -/Subtype /Link -/Rect [51.24 242.668 519.1305 256.948] -/Type /Annot ->> -endobj -15896 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf) ->> -/Subtype /Link -/Rect [51.24 228.388 136.164 242.668] -/Type /Annot ->> -endobj -15897 0 obj -[15888 0 R /XYZ 0 213.388 null] -endobj -15898 0 obj -<< /Length 10734 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 785.61 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 751.05 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 785.36 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 785.36 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -<68747470733a2f2f6769746875622e636f6d2f67656e74696c6b6977692f6d696d696b61747a> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.05 m -547.04 751.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 750.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 750.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d74776f666163652d7765627368656c6c2d70657273697374656e742d6163636573732d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 757.116 Td -/F1.0 10.5 Tf -[<706f696e742d6c61746572> 20.0195 <616c2d6d6f76656d656e742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.026 Td -/F2.0 18 Tf -<5745424332> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f722061747472696275656420746f2041505431>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 659.8242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323735392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 631.919 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 611.639 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 591.359 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.199 m -547.04 652.199 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 631.919 m -547.04 631.919 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.449 m -48.24 631.669 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 652.449 m -547.04 631.669 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 637.985 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 631.919 m -547.04 631.919 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.639 m -547.04 611.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.169 m -48.24 611.389 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 632.169 m -547.04 611.389 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 617.705 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f676e6165676c652f637365343939302d7072> 20.0195 <6163746963616c33>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.639 m -547.04 611.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 591.359 m -547.04 591.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.889 m -48.24 591.109 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 611.889 m -547.04 591.109 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 597.425 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73656375726573746174652e636f6d2f626c6f672f323031332f30322f32302f6170742d69662d69742d61696e742d62726f6b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 555.335 Td -/F2.0 18 Tf -<5069727069> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.2585 Tw - -BT -48.24 527.315 Td -/F1.0 10.5 Tf -[<53> 20.0195 <796d616e74656320686173206f62736572766564204275636b> 20.0195 <65796520616374697669747920646174696e67206261636b20746f20323030392c20696e766f6c76696e672061747461636b73206f6e20766172696f7573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1058 Tw - -BT -48.24 511.535 Td -/F1.0 10.5 Tf -[<6f7267616e697a6174696f6e7320696e207365766572> 20.0195 <616c20726567696f6e732e204275636b> 20.0195 <657965207573656420612072656d6f7465206163636573732054726f6a616e20284261636b> 20.0195 <646f6f722e50697270692920696e2061747461636b73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.2063 Tw - -BT -48.24 495.755 Td -/F1.0 10.5 Tf -[<616761696e73742061205553206f7267616e697a6174696f6ed573206e6574776f726b20696e20323030392e205468652067726f75702064656c697665726564204261636b> 20.0195 <646f6f722e5069727069207468726f756768206d616c6963696f7573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 479.975 Td -/F1.0 10.5 Tf -<6174746163686d656e7473206f72206c696e6b7320696e20636f6e76696e63696e672073706561722d7068697368696e6720656d61696c732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 452.195 Td -/F1.0 10.5 Tf -<506972706920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 424.415 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 424.415 Td -/F1.0 10.5 Tf -<4261646579> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 402.635 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 402.635 Td -/F1.0 10.5 Tf -<45584c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 375.4532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 347.548 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 327.268 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 367.828 m -547.04 367.828 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 347.548 m -547.04 347.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 368.078 m -48.24 347.298 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 368.078 m -547.04 347.298 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 353.614 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 347.548 m -547.04 347.548 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 327.268 m -547.04 327.268 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 347.798 m -48.24 327.018 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 347.798 m -547.04 327.018 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 333.334 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6275636b> 20.0195 <6579652d6379626572657370696f6e6167652d67726f75702d7368696674732d67617a652d75732d686f6e672d6b> 20.0195 <6f6e67>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 291.244 Td -/F2.0 18 Tf -[<52415253> 20.0195 <54> 20.0195 <4f4e45>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.091 Tw - -BT -48.24 263.224 Td -/F1.0 10.5 Tf -[<52415253> 20.0195 <54> 20.0195 <4f4e4520697320612052656d6f74652041> 20.0195 <63636573732054> 29.7852 <6f6f6c20285241> 60.0586 <542920646973636f7665726564206561726c7920323031332062> 20.0195 <79205472656e644d6963726f2c206974d5732063686172> 20.0195 <6163746572697a6564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1099 Tw - -BT -48.24 247.444 Td -/F1.0 10.5 Tf -[<62> 20.0195 <79206120677265617420616666696e697479207769746820746865206f74686572205241> 60.0586 <54206b6e6f7720617320506c756720697320616e6420776173207573656420696e20417072696c20666f72207068697368696e672063616d706169676e73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 231.664 Td -/F1.0 10.5 Tf -[<7468617420666f6c6c6f77656420746865206472> 20.0195 <616d617469632061747461636b20746f2074686520426f73746f6e204d6172> 20.0195 <6174686f6e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 204.4822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 176.577 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 156.297 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 196.857 m -547.04 196.857 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.577 m -547.04 176.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 197.107 m -48.24 176.327 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 197.107 m -547.04 176.327 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 182.643 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.577 m -547.04 176.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.297 m -547.04 156.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.827 m -48.24 156.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 176.827 m -547.04 156.047 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 162.363 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f626b> 20.0195 <64725f72> 20.0195 <617273746f6e652d6e65772d72> 20.0195 <61742d746f2d77617463682d6f75742d666f722f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 120.273 Td -/F2.0 18 Tf -<4261636b7370616365> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5854 Tw - -BT -48.24 92.253 Td -/F1.0 10.5 Tf -[<4261636b73706163652069732061204261636b> 20.0195 <646f6f7220746861742074617267657473207468652057696e646f777320706c6174666f726d2e2054686973206d616c77617265206973207265706f727465646c79206173736f636961746564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 76.473 Td -/F1.0 10.5 Tf -<776974682074617267657465642061747461636b7320616761696e7374204173736f63696174696f6e206f6620536f7574686561737420417369616e204e6174696f6e732028415345414e29206d656d6265727320284150543330292e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333431> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15899 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15898 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15900 0 R 15901 0 R 15902 0 R 15904 0 R 15905 0 R 15907 0 R 15909 0 R] ->> -endobj -15900 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/gentilkiwi/mimikatz) ->> -/Subtype /Link -/Rect [51.24 788.61 245.595 802.89] -/Type /Annot ->> -endobj -15901 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) ->> -/Subtype /Link -/Rect [51.24 768.33 532.5285 782.61] -/Type /Annot ->> -endobj -15902 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) ->> -/Subtype /Link -/Rect [51.24 754.05 173.1133 768.33] -/Type /Annot ->> -endobj -15903 0 obj -[15899 0 R /XYZ 0 739.05 null] -endobj -15904 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/gnaegle/cse4990-practical3) ->> -/Subtype /Link -/Rect [51.24 614.639 277.9558 628.919] -/Type /Annot ->> -endobj -15905 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke) ->> -/Subtype /Link -/Rect [51.24 594.359 370.1686 608.639] -/Type /Annot ->> -endobj -15906 0 obj -[15899 0 R /XYZ 0 579.359 null] -endobj -15907 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong) ->> -/Subtype /Link -/Rect [51.24 330.268 538.3364 344.548] -/Type /Annot ->> -endobj -15908 0 obj -[15899 0 R /XYZ 0 315.268 null] -endobj -15909 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/) ->> -/Subtype /Link -/Rect [51.24 159.297 544.8549 173.577] -/Type /Annot ->> -endobj -15910 0 obj -[15899 0 R /XYZ 0 144.297 null] -endobj -15911 0 obj -<< /Length 10379 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<4261636b737061636520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 766.896 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 766.896 Td -/F1.0 10.5 Tf -<4c65636e61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 739.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 711.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 691.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 656.969 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.089 m -547.04 732.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.339 m -48.24 711.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 732.339 m -547.04 711.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 717.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 712.059 m -48.24 691.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 712.059 m -547.04 691.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 697.595 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777322e666972656579652e636f6d2f5745422d32303135525054> 60.0586 <41505433302e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 656.969 m -547.04 656.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.779 m -48.24 656.719 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 691.779 m -547.04 656.719 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 677.315 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f63757272656e742d746872656174732f706466732f7270742d736f757468656173742d617369612d7468726561742d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 663.035 Td -/F1.0 10.5 Tf -<6c616e6473636170652e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 620.945 Td -/F2.0 18 Tf -[<58> 9.7656 <53436f6e74726f6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 592.925 Td -/F1.0 10.5 Tf -[<4261636b> 20.0195 <646f6f7220757365722062> 20.0195 <79206865204e61696b> 20.0195 <6f6e204150542067726f7570>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 565.7432 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 537.838 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 517.558 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 497.278 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 558.118 m -547.04 558.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.838 m -547.04 537.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 558.368 m -48.24 537.588 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 558.368 m -547.04 537.588 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 543.904 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 537.838 m -547.04 537.838 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.558 m -547.04 517.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 538.088 m -48.24 517.308 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 538.088 m -547.04 517.308 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 523.624 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36393935332f7468652d6e61696b> 20.0195 <6f6e2d6170742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.558 m -547.04 517.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 497.278 m -547.04 497.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 517.808 m -48.24 497.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 517.808 m -547.04 497.028 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 503.344 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6b6173706572736b79636f6e74656e746875622e636f6d2f7365637572656c6973742f66696c65732f323031352f30352f5468654e61696b> 20.0195 <6f6e4150542d4d736e4d4d2e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 461.254 Td -/F2.0 18 Tf -<4e65746561676c65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.544 Tw - -BT -48.24 433.234 Td -/F1.0 10.5 Tf -[<4e45544541> 20.0195 <474c452069732061206261636b> 20.0195 <646f6f7220646576656c6f7065642062> 20.0195 <79204150543330207769746820636f6d70696c65206461746573206173206561726c7920617320323030382e204974206861732074776f206d61696e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 417.454 Td -/F1.0 10.5 Tf -<76617269616e7473206b6e6f776e2061732053636f757420616e64204e6f72746f6e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 389.674 Td -/F1.0 10.5 Tf -<4e65746561676c6520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 361.894 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 361.894 Td -/F1.0 10.5 Tf -<73636f7574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 340.114 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 340.114 Td -/F1.0 10.5 Tf -<6e6f72746f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 312.9322 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 285.027 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 264.747 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 244.467 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 305.307 m -547.04 305.307 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 285.027 m -547.04 285.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 305.557 m -48.24 284.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 305.557 m -547.04 284.777 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 291.093 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 285.027 m -547.04 285.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 264.747 m -547.04 264.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 285.277 m -48.24 264.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 285.277 m -547.04 264.497 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 270.813 Td -/F1.0 10.5 Tf -<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f536f6674776172652f5330303334> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 264.747 m -547.04 264.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 244.467 m -547.04 244.467 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 264.997 m -48.24 244.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 264.997 m -547.04 244.217 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 250.533 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f6669726579652f696d616765732f7270742d61707433302e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 208.443 Td -/F2.0 18 Tf -[<41> 20.0195 <67656e742e42> 20.0195 <545a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4661 Tw - -BT -48.24 180.423 Td -/F1.0 10.5 Tf -[<496e204e6f76656d62657220323031342c207468652065787065727473206f662074686520472044> 20.0195 <41> 60.0586 <54> 60.0586 <412053656375726974794c616273207075626c697368656420616e2061727469636c652061626f757420436f6d5241> 60.0586 <54> 89.8438 <2c20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 164.643 Td -/F1.0 10.5 Tf -[<41> 20.0195 <67656e742e42> 20.0195 <545a20737563636573736f722e2057> 60.0586 <65206578706c61696e6564207468617420746869732063617365206973206c696e6b> 20.0195 <656420746f207468652055726f6275726f7320726f6f746b69742e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 136.863 Td -/F1.0 10.5 Tf -[<41> 20.0195 <67656e742e42> 20.0195 <545a20697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 109.083 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 109.083 Td -/F1.0 10.5 Tf -<436f6d526174> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 81.9012 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 53.996 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.276 m -547.04 74.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 53.996 m -547.04 53.996 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 74.526 m -48.24 53.746 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 74.526 m -547.04 53.746 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 60.062 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333432> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15912 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15911 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15913 0 R 15914 0 R 15915 0 R 15917 0 R 15918 0 R 15920 0 R 15921 0 R] ->> -endobj -15913 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/WEB-2015RPTAPT30.html) ->> -/Subtype /Link -/Rect [51.24 694.529 311.0409 708.809] -/Type /Annot ->> -endobj -15914 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf) ->> -/Subtype /Link -/Rect [51.24 674.249 540.7623 688.529] -/Type /Annot ->> -endobj -15915 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf) ->> -/Subtype /Link -/Rect [51.24 659.969 120.834 674.249] -/Type /Annot ->> -endobj -15916 0 obj -[15912 0 R /XYZ 0 644.969 null] -endobj -15917 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/analysis/publications/69953/the-naikon-apt/) ->> -/Subtype /Link -/Rect [51.24 520.558 377.1913 534.838] -/Type /Annot ->> -endobj -15918 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf) ->> -/Subtype /Link -/Rect [51.24 500.278 474.8413 514.558] -/Type /Annot ->> -endobj -15919 0 obj -[15912 0 R /XYZ 0 485.278 null] -endobj -15920 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://attack.mitre.org/wiki/Software/S0034) ->> -/Subtype /Link -/Rect [51.24 267.747 270.3855 282.027] -/Type /Annot ->> -endobj -15921 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf) ->> -/Subtype /Link -/Rect [51.24 247.467 331.5795 261.747] -/Type /Annot ->> -endobj -15922 0 obj -[15912 0 R /XYZ 0 232.467 null] -endobj -15923 0 obj -<< /Length 9685 ->> -stream -q -/DeviceRGB cs -1.0 1.0 1.0 scn -48.24 771.33 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -/DeviceRGB CS -0.8667 0.8667 0.8667 SCN -48.24 805.89 m -547.04 805.89 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 771.33 m -547.04 771.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 806.14 m -48.24 771.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 806.14 m -547.04 771.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 791.676 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e6764617461736f6674776172652e636f6d2f323031352f30312f32333932372d65766f6c7574696f6e2d6f662d736f70686973746963617465642d7370> 20.0195 <79776172652d66726f6d2d6167656e742d62747a2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 777.396 Td -/F1.0 10.5 Tf -[<746f2d636f6d72> 20.0195 <6174>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 735.306 Td -/F2.0 18 Tf -[<4865736562657220424f> 20.0195 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 707.286 Td -/F1.0 10.5 Tf -[<5241> 60.0586 <542062756e646c652077697468207374616e6461726420564e432028746f2061766f69642f6c696d697420412f5620646574656374696f6e292e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 667.446 Td -/F2.0 18 Tf -[<41> 20.0195 <67656e742e646e65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 627.366 Td -/F2.0 18 Tf -<576970626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3147 Tw - -BT -48.24 599.346 Td -/F1.0 10.5 Tf -[<57> 49.8047 <6174657262756720697320746865206e616d6520676976656e20746f20746865206163746f72732077686f2075736520746865206d616c7761726520746f6f6c732054726f6a616e2e576970626f742028616c736f206b6e6f776e206173>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 583.566 Td -/F1.0 10.5 Tf -[<54> 29.7852 <617664696720616e642045706963205475726c6129>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 555.786 Td -/F1.0 10.5 Tf -<576970626f7420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 528.006 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 528.006 Td -/F1.0 10.5 Tf -[<54> 29.7852 <6176646967>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 506.226 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 506.226 Td -/F1.0 10.5 Tf -<45706963205475726c61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 484.446 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 484.446 Td -/F1.0 10.5 Tf -[<57> 60.0586 <6f726c64437570536563>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 462.666 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 462.666 Td -/F1.0 10.5 Tf -[<54> 29.7852 <61646a4d616b68616c>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 435.4842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 407.579 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 387.299 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 352.739 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 427.859 m -547.04 427.859 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.579 m -547.04 407.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 428.109 m -48.24 407.329 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 428.109 m -547.04 407.329 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 413.645 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.579 m -547.04 407.579 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 387.299 m -547.04 387.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 407.829 m -48.24 387.049 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 407.829 m -547.04 387.049 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 393.365 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36353534352f7468652d657069632d7475726c612d6f706572> 20.0195 <6174696f6e2f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 387.299 m -547.04 387.299 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 352.739 m -547.04 352.739 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 387.549 m -48.24 352.489 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 387.549 m -547.04 352.489 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 373.085 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f776174657262>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 358.805 Td -/F1.0 10.5 Tf -<75672d61747461636b2d67726f75702e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 316.715 Td -/F2.0 18 Tf -<5475726c61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.5129 Tw - -BT -48.24 288.695 Td -/F1.0 10.5 Tf -[<46> 40.0391 <616d696c79206f662072656c6174656420736f7068697374696361746564206261636b> 20.0195 <646f6f7220736f667477617265202d204e616d6520636f6d65732066726f6d204d6963726f736f667420646574656374696f6e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.111 Tw - -BT -48.24 272.915 Td -/F1.0 10.5 Tf -[<7369676e617475726520d020616e616772> 20.0195 <616d206f6620556c7472> 20.0195 <612028556c7472> 20.0195 <613329207761732061206e616d65206f66207468652066616b> 20.0195 <6520647269766572292e2041206d61634f532076657273696f6e2065786973747320627574>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 257.135 Td -/F1.0 10.5 Tf -<6170706561727320696e636f6d706c65746520616e64206c61636b696e67206665617475726573c9666f72206e6f7721> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 229.355 Td -/F1.0 10.5 Tf -<5475726c6120697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 201.575 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 201.575 Td -/F1.0 10.5 Tf -[<536e616b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 179.795 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 179.795 Td -/F1.0 10.5 Tf -<55726f6275726f73> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 158.015 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 158.015 Td -/F1.0 10.5 Tf -<55726f75726f73> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 130.8332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 102.928 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 82.648 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 62.368 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 123.208 m -547.04 123.208 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 102.928 m -547.04 102.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 123.458 m -48.24 102.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 123.458 m -547.04 102.678 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 108.994 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 102.928 m -547.04 102.928 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 82.648 m -547.04 82.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 103.178 m -48.24 82.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 103.178 m -547.04 82.398 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 88.714 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e66697273742e6f72672f7265736f75726365732f7061706572732f7462696c697369323031342f7475726c612d6f706572> 20.0195 <6174696f6e735f616e645f646576656c6f706d656e742e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 82.648 m -547.04 82.648 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 62.368 m -547.04 62.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 82.898 m -48.24 62.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 82.898 m -547.04 62.118 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 68.434 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6f626a6563746976652d7365652e636f6d2f626c6f672f626c6f675f307832352e68746d6c23536e616b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333433> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15924 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15923 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15925 0 R 15926 0 R 15932 0 R 15933 0 R 15934 0 R 15936 0 R 15937 0 R] ->> -endobj -15925 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat) ->> -/Subtype /Link -/Rect [51.24 788.61 538.0513 802.89] -/Type /Annot ->> -endobj -15926 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat) ->> -/Subtype /Link -/Rect [51.24 774.33 99.7183 788.61] -/Type /Annot ->> -endobj -15927 0 obj -[15924 0 R /XYZ 0 759.33 null] -endobj -15928 0 obj -[15924 0 R /XYZ 0 691.47 null] -endobj -15929 0 obj -[15924 0 R /XYZ 0 651.39 null] -endobj -15930 0 obj -<< /Limits [(_wiper) (_wooboo)] -/Names [(_wiper) 9656 0 R (_wiper_s0041) 5871 0 R (_wiper_s0041_uses_third_party_software_t1072) 7819 0 R (_wirat) 14494 0 R (_wirelurker_mob_s0028) 10390 0 R (_wirelurker_mob_s0028_uses_exploit_via_charging_station_or_pc_mob_t1061) 10706 0 R (_wirelurker_mob_s0028_uses_obfuscated_or_encrypted_payload_mob_t1009) 10575 0 R (_wirex) 85 0 R (_wiyun) 1076 0 R (_wmiexec) 17021 0 R (_wolf_spider) 15215 0 R (_wooboo) 1078 0 R] ->> -endobj -15931 0 obj -<< /Limits [(_wiper) (persistence)] -/Kids [15930 0 R 5421 0 R 12164 0 R 7118 0 R 12180 0 R 14374 0 R 10456 0 R 1434 0 R 13794 0 R 6873 0 R 11835 0 R] ->> -endobj -15932 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/analysis/publications/65545/the-epic-turla-operation/) ->> -/Subtype /Link -/Rect [51.24 390.299 423.2863 404.579] -/Type /Annot ->> -endobj -15933 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf) ->> -/Subtype /Link -/Rect [51.24 370.019 542.5998 384.299] -/Type /Annot ->> -endobj -15934 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf) ->> -/Subtype /Link -/Rect [51.24 355.739 149.667 370.019] -/Type /Annot ->> -endobj -15935 0 obj -[15924 0 R /XYZ 0 340.739 null] -endobj -15936 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf) ->> -/Subtype /Link -/Rect [51.24 85.648 495.3706 99.928] -/Type /Annot ->> -endobj -15937 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://objective-see.com/blog/blog_0x25.html#Snake) ->> -/Subtype /Link -/Rect [51.24 65.368 312.9208 79.648] -/Type /Annot ->> -endobj -15938 0 obj -<< /Length 7319 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -<57696e657865> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 746.586 Td -/F2.0 18 Tf -<4461726b20436f6d6574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 718.566 Td -/F1.0 10.5 Tf -[<5241> 60.0586 <5420696e697469616c79206964656e74696669656420696e203230313120616e64207374696c6c206163746976656c7920757365642e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 678.726 Td -/F2.0 18 Tf -[<436164656c7370> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 650.706 Td -/F1.0 10.5 Tf -[<436164656c7370> 20.0195 <7920697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 622.926 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 622.926 Td -/F1.0 10.5 Tf -[<57696e5370> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 583.086 Td -/F2.0 18 Tf -<434d53746172> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 555.6642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 527.759 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 493.199 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.039 m -547.04 548.039 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 527.759 m -547.04 527.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.289 m -48.24 527.509 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 548.289 m -547.04 527.509 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 533.825 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 527.759 m -547.04 527.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 493.199 m -547.04 493.199 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 528.009 m -48.24 492.949 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 528.009 m -547.04 492.949 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 513.545 Td -/F1.0 10.5 Tf -[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30332f6469676974616c2d717561727465726d61737465722d7363656e6172696f2d64656d6f6e737472> 20.0195 <617465642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 499.265 Td -/F1.0 10.5 Tf -<696e2d61747461636b732d616761696e73742d7468652d6d6f6e676f6c69616e2d676f7665726e6d656e742f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 457.175 Td -/F2.0 18 Tf -<44485332303135> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 429.155 Td -/F1.0 10.5 Tf -<4448533230313520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 401.375 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 401.375 Td -/F1.0 10.5 Tf -[<695241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 374.1932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323736392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 346.288 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 326.008 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 366.568 m -547.04 366.568 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 346.288 m -547.04 346.288 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 366.818 m -48.24 346.038 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 366.818 m -547.04 346.038 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 352.354 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 346.288 m -547.04 346.288 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 326.008 m -547.04 326.008 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 346.538 m -48.24 325.758 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 346.538 m -547.04 325.758 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 332.074 Td -/F1.0 10.5 Tf -[<68747470733a2f2f7365637572656c6973742e636f6d2f66696c65732f323031352f30322f5468652d4465736572742d46> 40.0391 <616c636f6e732d74617267657465642d61747461636b732e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 289.984 Td -/F2.0 18 Tf -<476830737420526174> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0623 Tw - -BT -48.24 261.964 Td -/F1.0 10.5 Tf -[<47683073742052617420697320612077656c6c2d6b6e6f776e204368696e6573652072656d6f7465206163636573732074726f6a616e20776869636820776173206f726967696e616c6c79206d6164652062> 20.0195 <7920432e5275667573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 246.184 Td -/F1.0 10.5 Tf -[<53656375726974792054> 29.7852 <65616d207365766572> 20.0195 <616c2079656172732061676f2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 218.404 Td -/F1.0 10.5 Tf -<47683073742052617420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 190.624 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 190.624 Td -/F1.0 10.5 Tf -<47683073745261742c2047686f7374526174> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 163.4422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 135.537 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 115.257 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.817 m -547.04 155.817 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.537 m -547.04 135.537 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.067 m -48.24 135.287 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 156.067 m -547.04 135.287 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 141.603 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.537 m -547.04 135.537 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 115.257 m -547.04 115.257 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 135.787 m -48.24 115.007 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 135.787 m -547.04 115.007 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 121.323 Td -/F1.0 10.5 Tf -[<687474703a2f2f646f776e6c6f616430312e6e6f726d616e2e6e6f2f646f63756d656e74732f5468656d616e> 20.0195 <7966616365736f6647683073745261742e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -49.24 14.388 Td -/F1.0 9 Tf -<31333434> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15939 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15938 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [15945 0 R 15946 0 R 15948 0 R 15950 0 R] ->> -endobj -15940 0 obj -[15939 0 R /XYZ 0 841.89 null] -endobj -15941 0 obj -[15939 0 R /XYZ 0 770.61 null] -endobj -15942 0 obj -<< /Limits [(_darkhotel_g0012_uses_input_capture_t1056) (_daserf_s0187)] -/Names [(_darkhotel_g0012_uses_input_capture_t1056) 7136 0 R (_darkhotel_g0012_uses_registry_run_keys_start_folder_t1060) 7291 0 R (_darkhotel_g0012_uses_replication_through_removable_media_t1091) 7604 0 R (_darkhotel_g0012_uses_taint_shared_content_t1080) 6230 0 R (_darkhydrus) 15780 0 R (_darkmoon) 14257 0 R (_darkmoon_s0209) 5767 0 R (_darknet_rat) 14417 0 R (_darkrat) 14098 0 R (_darkrat_2) 16297 0 R (_darktrack) 14231 0 R (_daserf_s0187) 5603 0 R] ->> -endobj -15943 0 obj -[15939 0 R /XYZ 0 702.75 null] -endobj -15944 0 obj -[15939 0 R /XYZ 0 607.11 null] -endobj -15945 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/) ->> -/Subtype /Link -/Rect [51.24 510.479 544.2358 524.759] -/Type /Annot ->> -endobj -15946 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/) ->> -/Subtype /Link -/Rect [51.24 496.199 282.7125 510.479] -/Type /Annot ->> -endobj -15947 0 obj -[15939 0 R /XYZ 0 481.199 null] -endobj -15948 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf) ->> -/Subtype /Link -/Rect [51.24 329.008 422.9711 343.288] -/Type /Annot ->> -endobj -15949 0 obj -[15939 0 R /XYZ 0 314.008 null] -endobj -15950 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf) ->> -/Subtype /Link -/Rect [51.24 118.257 408.5338 132.537] -/Type /Annot ->> -endobj -15951 0 obj -<< /Length 9244 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td -/F2.0 18 Tf -[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.6337 Tw - -BT -48.24 758.646 Td -/F1.0 10.5 Tf -[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <54206d616b> 20.0195 <6573207468656972206e6574776f726b207472> 20.0195 <6166666963206c6f6f6b206c696b> 20.0195 <652077656c6c2d6b6e6f776e2070726f746f636f6c732028652e672e204d657373656e676572207472> 20.0195 <61666669632c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 742.866 Td -/F1.0 10.5 Tf -<48544d4c207061676573292e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 715.086 Td -/F1.0 10.5 Tf -[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +<4d646d626f742e45> Tj ET 0.0 0.0 0.0 SCN @@ -951187,133 +947259,7 @@ ET BT 66.24 687.306 Td /F1.0 10.5 Tf -[<46> 69.8242 <414b454d>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 660.1242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 632.219 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 597.659 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.499 m -547.04 652.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.219 m -547.04 632.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.749 m -48.24 631.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 652.749 m -547.04 631.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 638.285 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.219 m -547.04 632.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 597.659 m -547.04 597.659 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.469 m -48.24 597.409 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 632.469 m -547.04 597.409 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 618.005 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e7472656e646d6963726f2e636f6d2f636c6f75642d636f6e74656e742f75732f706466732f73656375726974792d696e74656c6c6967656e63652f77686974652d7061706572732f77702d66616b> 20.0195 <656d2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 603.725 Td -/F1.0 10.5 Tf -[<72> 20.0195 <61742e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 561.635 Td -/F2.0 18 Tf -<4d46432048756e6572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 533.615 Td -/F1.0 10.5 Tf -<4d46432048756e657220697320616c736f206b6e6f776e2061733a> Tj +[<41> 20.0195 <47454e54> 89.8438 <2e47554e5a>] TJ ET 0.0 0.0 0.0 SCN @@ -951324,7 +947270,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 505.835 Td +56.8805 665.526 Td /F1.0 10.5 Tf Tj ET @@ -951337,9 +947283,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 505.835 Td +66.24 665.526 Td /F1.0 10.5 Tf -<48757069676f6e> Tj +[<41> 20.0195 <47454e54> 89.8438 <2e41> 20.0195 <515550> 120.1172 <2e4452> 20.0195 <4f50504552>] TJ ET 0.0 0.0 0.0 SCN @@ -951350,7 +947296,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 484.055 Td +56.8805 643.746 Td /F1.0 10.5 Tf Tj ET @@ -951363,9 +947309,61 @@ ET 0.2 0.2 0.2 SCN BT -66.24 484.055 Td +66.24 643.746 Td /F1.0 10.5 Tf -<424b44525f48555049474f4e> Tj +[<41> 20.0195 <47454e54> 89.8438 <2e424d5a41>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 621.966 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 621.966 Td +/F1.0 10.5 Tf +[<4d435241> 60.0586 <54> 89.8438 <2e41>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 600.186 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 600.186 Td +/F1.0 10.5 Tf +[<41> 20.0195 <47454e54> 89.8438 <2e4142514d52>] TJ ET 0.0 0.0 0.0 SCN @@ -951374,43 +947372,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 456.8732 Td +48.24 573.0042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323735362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 428.968 498.8 20.28 re +48.24 545.099 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 394.408 498.8 34.56 re +48.24 524.819 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 504.539 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 449.248 m -547.04 449.248 l +48.24 565.379 m +547.04 565.379 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 428.968 m -547.04 428.968 l +48.24 545.099 m +547.04 545.099 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 449.498 m -48.24 428.718 l +48.24 565.629 m +48.24 544.849 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 449.498 m -547.04 428.718 l +547.04 565.629 m +547.04 544.849 l S [] 0 d 1 w @@ -951418,7 +947420,7 @@ S 0.2 0.2 0.2 scn BT -51.24 435.034 Td +51.24 551.165 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -951426,26 +947428,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 428.968 m -547.04 428.968 l +48.24 545.099 m +547.04 545.099 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 394.408 m -547.04 394.408 l +48.24 524.819 m +547.04 524.819 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 429.218 m -48.24 394.158 l +48.24 545.349 m +48.24 524.569 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 429.218 m -547.04 394.158 l +547.04 545.349 m +547.04 524.569 l S [] 0 d 1 w @@ -951455,9 +947457,230 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 414.754 Td +51.24 530.885 Td /F1.0 10.5 Tf -<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6a6170616e2d75732d646566656e73652d696e64757374726965732d616d6f6e672d> Tj +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6376652d323031322d313837352d6578706c6f697465642d77696c642d706172742d312d74726f6a616e6e616964>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 524.819 m +547.04 524.819 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 504.539 m +547.04 504.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 525.069 m +48.24 504.289 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 525.069 m +547.04 504.289 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 510.605 Td +/F1.0 10.5 Tf +<687474703a2f2f74656c757373656375726974796c6162732e636f6d2f746872656174732f73686f772f54534c32303132303631342d3035> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 468.515 Td +/F2.0 18 Tf +<4d6f75646f6f72> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 440.495 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722e4d6f75646f6f722c206120637573746f6d697a65642076657273696f6e206f66204768307374205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 412.715 Td +/F1.0 10.5 Tf +<4d6f75646f6f7220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 384.935 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 384.935 Td +/F1.0 10.5 Tf +<53434152> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 363.155 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 363.155 Td +/F1.0 10.5 Tf +<4b696c6c50726f632e3134313435> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 335.9732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323735372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 308.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 273.508 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 253.228 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.348 m +547.04 328.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.068 m +547.04 308.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 328.598 m +48.24 307.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 328.598 m +547.04 307.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 314.134 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.068 m +547.04 308.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.508 m +547.04 273.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 308.318 m +48.24 273.258 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 308.318 m +547.04 273.258 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 293.854 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6461726b72656164696e672e636f6d2f61747461636b732d62726561636865732f656c6974652d6368696e6573652d63796265727370> 20.0195 <792d67726f75702d626568696e642d626974392d6861636b2f642f642d>] TJ ET 0.0 0.0 0.0 SCN @@ -951466,9 +947689,48 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 400.474 Td +51.24 279.574 Td /F1.0 10.5 Tf -<74617267657465642d656e7469746965732d696e2d6c61746573742d61747461636b2f> Tj +<69642f31313430343935> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.508 m +547.04 273.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 253.228 m +547.04 253.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 273.758 m +48.24 252.978 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 273.758 m +547.04 252.978 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 259.294 Td +/F1.0 10.5 Tf +<68747470733a2f2f73656375726974796c65646765722e636f6d2f323031332f30392f6170742d666f722d686972652d73796d616e7465632d6f7574732d68696464656e2d6c796e782d6861636b696e672d637265772f> Tj ET 0.0 0.0 0.0 SCN @@ -951478,9 +947740,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 358.384 Td +48.24 217.204 Td /F2.0 18 Tf -<426c61636b736861646573> Tj +[<4e65745472> 20.0195 <6176656c6572>] TJ ET 0.0 0.0 0.0 SCN @@ -951488,12 +947750,42 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -3.3638 Tw +1.7211 Tw BT -48.24 330.364 Td +48.24 189.184 Td /F1.0 10.5 Tf -[<426c61636b7368616465732052656d6f74652041> 20.0195 <63636573732054> 29.7852 <6f6f6c2074617267657473204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e672073797374656d732e2041> 20.0195 <7574686f72732077657265>] TJ +<415054207468617420696e6665637465642068756e6472656473206f6620686967682070726f66696c652076696374696d7320696e206d6f7265207468616e20343020636f756e74726965732e204b6e6f776e2074617267657473206f66> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0332 Tw + +BT +48.24 173.404 Td +/F1.0 10.5 Tf +[<4e65745472> 20.0195 <6176656c657220696e636c756465205469626574616e2f557967687572206163746976697374732c206f696c20696e64757374727920636f6d70616e6965732c20736369656e74696669632072657365617263682063656e74657273>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +5.0174 Tw + +BT +48.24 157.624 Td +/F1.0 10.5 Tf +<616e6420696e73746974757465732c20756e697665727369746965732c207072697661746520636f6d70616e6965732c20676f7665726e6d656e747320616e6420676f7665726e6d656e74616c20696e737469747574696f6e732c> Tj ET @@ -951504,9 +947796,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 314.584 Td +48.24 141.844 Td /F1.0 10.5 Tf -<617272657374656420696e203230313220616e6420323031342e> Tj +[<656d6261737369657320616e64206d696c697461727920636f6e7472> 20.0195 <6163746f72732e>] TJ ET 0.0 0.0 0.0 SCN @@ -951515,178 +947807,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 287.4022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 259.497 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 224.937 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 204.657 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 279.777 m -547.04 279.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.497 m -547.04 259.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 280.027 m -48.24 259.247 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 280.027 m -547.04 259.247 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 265.563 Td +48.24 114.064 Td /F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.497 m -547.04 259.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 224.937 m -547.04 224.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 259.747 m -48.24 224.687 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 259.747 m -547.04 224.687 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 245.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6a7573746963652e676f762f7573616f2d73646e> 20.0195 <792f70722f6d616e68617474616e2d75732d6174746f726e65792d616e642d6662692d617373697374616e742d6469726563746f722d6368617267652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 231.003 Td -/F1.0 10.5 Tf -<616e6e6f756e63652d636861726765732d636f6e6e656374696f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 224.937 m -547.04 224.937 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 204.657 m -547.04 204.657 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 225.187 m -48.24 204.407 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 225.187 m -547.04 204.407 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 210.723 Td -/F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e6d616c7761726562> 20.0195 <797465732e6f72672f696e74656c6c6967656e63652f323031322f30362f796f752d64697274792d72> 20.0195 <61742d706172742d322d626c61636b7368616465732d6e65742f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 168.633 Td -/F2.0 18 Tf -[<43484f5053> 20.0195 <5449434b>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 140.613 Td -/F1.0 10.5 Tf -[<6261636b> 20.0195 <646f6f7220757365642062> 20.0195 <79206170743238>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 112.833 Td -/F1.0 10.5 Tf -[<43484f5053> 20.0195 <5449434b20697320616c736f206b6e6f776e2061733a>] TJ +[<4e65745472> 20.0195 <6176656c657220697320616c736f206b6e6f776e2061733a>] TJ ET 0.0 0.0 0.0 SCN @@ -951697,7 +947820,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 85.053 Td +56.8805 86.284 Td /F1.0 10.5 Tf Tj ET @@ -951710,9 +947833,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 85.053 Td +66.24 86.284 Td /F1.0 10.5 Tf -<7765626870> Tj +[<5472> 20.0195 <61764e6574>] TJ ET 0.0 0.0 0.0 SCN @@ -951723,7 +947846,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 63.273 Td +56.8805 64.504 Td /F1.0 10.5 Tf Tj ET @@ -951736,791 +947859,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 63.273 Td +66.24 64.504 Td /F1.0 10.5 Tf -<53504c4d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333435> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15952 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15951 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15954 0 R 15955 0 R 15957 0 R 15958 0 R 15960 0 R 15961 0 R 15962 0 R] ->> -endobj -15953 0 obj -[15952 0 R /XYZ 0 841.89 null] -endobj -15954 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf) ->> -/Subtype /Link -/Rect [51.24 614.939 530.4406 629.219] -/Type /Annot ->> -endobj -15955 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf) ->> -/Subtype /Link -/Rect [51.24 600.659 84.9448 614.939] -/Type /Annot ->> -endobj -15956 0 obj -[15952 0 R /XYZ 0 585.659 null] -endobj -15957 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/) ->> -/Subtype /Link -/Rect [51.24 411.688 523.0995 425.968] -/Type /Annot ->> -endobj -15958 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/) ->> -/Subtype /Link -/Rect [51.24 397.408 213.192 411.688] -/Type /Annot ->> -endobj -15959 0 obj -[15952 0 R /XYZ 0 382.408 null] -endobj -15960 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection) ->> -/Subtype /Link -/Rect [51.24 242.217 523.7101 256.497] -/Type /Annot ->> -endobj -15961 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection) ->> -/Subtype /Link -/Rect [51.24 227.937 201.5685 242.217] -/Type /Annot ->> -endobj -15962 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/) ->> -/Subtype /Link -/Rect [51.24 207.657 488.7956 221.937] -/Type /Annot ->> -endobj -15963 0 obj -[15952 0 R /XYZ 0 192.657 null] -endobj -15964 0 obj -<< /Length 8820 ->> -stream -q - --0.5 Tc -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -56.8805 793.926 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 793.926 Td -/F1.0 10.5 Tf -<282e76322066797362697329> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 766.7442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 738.839 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 718.559 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 759.119 m -547.04 759.119 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 759.369 m -48.24 738.589 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 759.369 m -547.04 738.589 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 744.905 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 718.559 m -547.04 718.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 739.089 m -48.24 718.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 739.089 m -547.04 718.309 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 724.625 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 682.535 Td -/F2.0 18 Tf -[<45> 20.0195 <56494c> 69.8242 <54> 20.0195 <4f5353>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 654.515 Td -/F1.0 10.5 Tf -[<6261636b> 20.0195 <646f6f7220757365642062> 20.0195 <79206170743238>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.125 Tw - -BT -48.24 626.735 Td -/F1.0 10.5 Tf -[<5365647265636f207365727665732061732061207370> 20.0195 <79696e67206261636b> 20.0195 <646f6f723b206974732066756e6374696f6e616c69746965732063616e20626520657874656e64656420776974682064796e616d6963616c6c79206c6f61646564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1705 Tw - -BT -48.24 610.955 Td -/F1.0 10.5 Tf -[<706c7567696e732e204974206973206d616465207570206f662074776f2064697374696e637420636f6d706f6e656e74733a20612064726f7070657220616e64207468652070657273697374656e74207061> 20.0195 <796c6f616420696e7374616c6c65642062> 20.0195 <79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 595.175 Td -/F1.0 10.5 Tf -[<746869732064726f707065722e2057> 60.0586 <652068617665206e6f74207365656e207468697320636f6d706f6e656e742073696e636520417072696c20323031362e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 567.395 Td -/F1.0 10.5 Tf -[<45> 20.0195 <56494c> 69.8242 <54> 20.0195 <4f535320697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 539.615 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 539.615 Td -/F1.0 10.5 Tf -<5365647265636f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 517.835 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 517.835 Td -/F1.0 10.5 Tf -<415a5a59> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 496.055 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 496.055 Td -/F1.0 10.5 Tf -[<4144> 20.0195 <5653> 20.0195 <54> 20.0195 <4f52455348454c4c>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 474.275 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 474.275 Td -/F1.0 10.5 Tf -<4e45545549> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 447.0932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 419.188 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 398.908 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.468 m -547.04 439.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 419.188 m -547.04 419.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.718 m -48.24 418.938 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 439.718 m -547.04 418.938 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 425.254 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 419.188 m -547.04 419.188 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 398.908 m -547.04 398.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 419.438 m -48.24 398.658 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 419.438 m -547.04 398.658 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 404.974 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 362.884 Td -/F2.0 18 Tf -<47414d4546495348> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 334.864 Td -/F1.0 10.5 Tf -[<6261636b> 20.0195 <646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 307.084 Td -/F1.0 10.5 Tf -<47414d454649534820697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 279.304 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 279.304 Td -/F1.0 10.5 Tf -<5365646e6974> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 257.524 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 257.524 Td -/F1.0 10.5 Tf -<53656475706c6f61646572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 235.744 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 235.744 Td -/F1.0 10.5 Tf -<4a48554855474954> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 213.964 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 213.964 Td -/F1.0 10.5 Tf -<536f66616379> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 186.7822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 158.877 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 138.597 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.157 m -547.04 179.157 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 158.877 m -547.04 158.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 179.407 m -48.24 158.627 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 179.407 m -547.04 158.627 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 164.943 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 158.877 m -547.04 158.877 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 138.597 m -547.04 138.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 159.127 m -48.24 138.347 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 159.127 m -547.04 138.347 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 144.663 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 102.573 Td -/F2.0 18 Tf -[<534f555246> 69.8242 <41> 20.0195 <4345>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 74.553 Td -/F1.0 10.5 Tf -<646f776e6c6f61646572202d204f6c6465722076657273696f6e206f6620434f52455348454c4c> Tj +<4e657466696c65> Tj ET 0.0 0.0 0.0 SCN @@ -952539,7 +947880,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31333436> Tj +<31333430> Tj ET 0.0 0.0 0.0 SCN @@ -952549,7 +947890,7 @@ Q endstream endobj -15965 0 obj +15887 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -952557,768 +947898,84 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15964 0 R +/Contents 15886 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R -/F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15966 0 R 15968 0 R 15970 0 R] +/Annots [15889 0 R 15890 0 R 15892 0 R 15893 0 R 15894 0 R] >> endobj -15966 0 obj +15888 0 obj +[15887 0 R /XYZ 0 841.89 null] +endobj +15889 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +/URI (https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid) >> /Subtype /Link -/Rect [51.24 721.559 458.7345 735.839] +/Rect [51.24 527.819 495.5073 542.099] /Type /Annot >> endobj -15967 0 obj -[15965 0 R /XYZ 0 706.559 null] -endobj -15968 0 obj +15890 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +/URI (http://telussecuritylabs.com/threats/show/TSL20120614-05) >> /Subtype /Link -/Rect [51.24 401.908 458.7345 416.188] +/Rect [51.24 507.539 340.347 521.819] /Type /Annot >> endobj -15969 0 obj -[15965 0 R /XYZ 0 386.908 null] +15891 0 obj +[15887 0 R /XYZ 0 492.539 null] endobj -15970 0 obj +15892 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +/URI (http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495) >> /Subtype /Link -/Rect [51.24 141.597 458.7345 155.877] +/Rect [51.24 290.788 539.5966 305.068] /Type /Annot >> endobj -15971 0 obj -[15965 0 R /XYZ 0 126.597 null] -endobj -15972 0 obj -<< /Length 8248 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -[<534f555246> 69.8242 <41> 20.0195 <434520697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 766.896 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 766.896 Td -/F1.0 10.5 Tf -<536f66616379> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 739.7142 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 711.809 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 691.529 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.089 m -547.04 732.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.339 m -48.24 711.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 732.339 m -547.04 711.559 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 717.875 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.809 m -547.04 711.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 691.529 m -547.04 691.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 712.059 m -48.24 691.279 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 712.059 m -547.04 691.279 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 697.595 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 655.505 Td -/F2.0 18 Tf -[<4f4c4442> 20.0195 <414954>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 627.485 Td -/F1.0 10.5 Tf -<63726564656e7469616c20686172766573746572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 599.705 Td -/F1.0 10.5 Tf -[<4f4c4442> 20.0195 <41495420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 571.925 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 571.925 Td -/F1.0 10.5 Tf -<536173666973> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 550.145 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 550.145 Td -/F1.0 10.5 Tf -<4261636b446f6f722d464455> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 528.365 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 528.365 Td -/F1.0 10.5 Tf -[<4945436865636b> 20.0195 <6572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 501.1832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 473.278 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 452.998 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 432.718 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 493.558 m -547.04 493.558 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 473.278 m -547.04 473.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 493.808 m -48.24 473.028 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 493.808 m -547.04 473.028 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 479.344 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 473.278 m -547.04 473.278 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 452.998 m -547.04 452.998 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 473.528 m -48.24 452.748 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 473.528 m -547.04 452.748 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 459.064 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e7472656e646d6963726f2e636f6d2f76696e666f2f75732f7468726561742d656e6379636c6f70656469612f6d616c776172652f74726f6a5f7361736669732e746c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 452.998 m -547.04 452.998 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 432.718 m -547.04 432.718 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 453.248 m -48.24 432.468 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 453.248 m -547.04 432.468 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 438.784 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 396.694 Td -/F2.0 18 Tf -<434f52455348454c4c> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 368.674 Td -/F1.0 10.5 Tf -[<646f776e6c6f61646572202d204e657765722076657273696f6e206f6620534f555246> 69.8242 <41> 20.0195 <4345>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 340.894 Td -/F1.0 10.5 Tf -<434f52455348454c4c20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 313.114 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 313.114 Td -/F1.0 10.5 Tf -<536f66616379> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 285.9322 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323737392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 258.027 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 237.747 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 278.307 m -547.04 278.307 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 258.027 m -547.04 258.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 278.557 m -48.24 257.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 278.557 m -547.04 257.777 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 264.093 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 258.027 m -547.04 258.027 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 237.747 m -547.04 237.747 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 258.277 m -48.24 237.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 258.277 m -547.04 237.497 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 243.813 Td -/F1.0 10.5 Tf -<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 201.723 Td -/F2.0 18 Tf -[<4861766578205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 173.703 Td -/F1.0 10.5 Tf -[<4861766578205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 145.923 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 145.923 Td -/F1.0 10.5 Tf -<4861766578> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 106.083 Td -/F2.0 18 Tf -<4b6a5730726d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 78.063 Td -/F1.0 10.5 Tf -[<5241> 60.0586 <5420696e697469616c6c79207772697474656e20696e2056422e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333437> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -15973 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 15972 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [15974 0 R 15976 0 R 15977 0 R 15979 0 R] ->> -endobj -15974 0 obj +15893 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +/URI (http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495) >> /Subtype /Link -/Rect [51.24 694.529 458.7345 708.809] +/Rect [51.24 276.508 105.1365 290.788] /Type /Annot >> endobj -15975 0 obj -[15973 0 R /XYZ 0 679.529 null] -endobj -15976 0 obj +15894 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl) +/URI (https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/) >> /Subtype /Link -/Rect [51.24 455.998 451.4283 470.278] +/Rect [51.24 256.228 496.272 270.508] /Type /Annot >> endobj -15977 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) ->> -/Subtype /Link -/Rect [51.24 435.718 458.7345 449.998] -/Type /Annot ->> +15895 0 obj +[15887 0 R /XYZ 0 241.228 null] endobj -15978 0 obj -[15973 0 R /XYZ 0 420.718 null] -endobj -15979 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) ->> -/Subtype /Link -/Rect [51.24 240.747 458.7345 255.027] -/Type /Annot ->> -endobj -15980 0 obj -[15973 0 R /XYZ 0 225.747 null] -endobj -15981 0 obj -[15973 0 R /XYZ 0 130.107 null] -endobj -15982 0 obj -<< /Length 6318 +15896 0 obj +<< /Length 10142 >> stream q @@ -953330,7 +947987,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323735382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -953411,7 +948068,7 @@ S BT 51.24 753.1175 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73656e74696e656c6f6e652e636f6d2f626c6f672f756e6465727374616e64696e672d6b6a7730726d2d6d616c776172652d77652d646976652d696e2d746f2d7468652d7476352d63796265722d>] TJ +[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f696e636964656e74732f35373435352f6e65747472> 20.0195 <6176656c65722d69732d6261636b2d7468652d7265642d737461722d6170742d72657475726e732d776974682d6e65772d>] TJ ET 0.0 0.0 0.0 SCN @@ -953422,7 +948079,7 @@ ET BT 51.24 738.8375 Td /F1.0 10.5 Tf -<61747461636b2f> Tj +<747269636b732f> Tj ET 0.0 0.0 0.0 SCN @@ -953434,7 +948091,7 @@ ET BT 48.24 696.7475 Td /F2.0 18 Tf -[<54696e> 20.0195 <79547970686f6e>] TJ +<57696e6e7469> Tj ET 0.0 0.0 0.0 SCN @@ -953442,122 +948099,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -BT -48.24 656.6675 Td -/F2.0 18 Tf -<4261646e657773> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN +0.6494 Tw BT -48.24 616.5875 Td -/F2.0 18 Tf -<4c55524b> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 576.5075 Td -/F2.0 18 Tf -<4f6c64726561> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 536.4275 Td -/F2.0 18 Tf -[<416d6d7941> 20.0195 <646d696e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 496.3475 Td -/F2.0 18 Tf -<4d617472796f73686b61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 456.2675 Td -/F2.0 18 Tf -[<54696e> 20.0195 <795a426f74>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 416.1875 Td -/F2.0 18 Tf -<47484f4c45> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 376.1075 Td -/F2.0 18 Tf -[<4357> 60.0586 <6f6f6c676572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 336.0275 Td -/F2.0 18 Tf -<466972654d616c76> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 295.9475 Td -/F2.0 18 Tf -<526567696e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.7651 Tw - -BT -48.24 267.9275 Td +48.24 668.7275 Td /F1.0 10.5 Tf -[<526567696e2028616c736f206b6e6f776e206173205072> 20.0195 <6178206f722057> 49.8047 <617272696f72507269646529206973206120736f7068697374696361746564206d616c7761726520746f6f6c6b69742072657665616c65642062> 20.0195 <79>] TJ +[<41505420757365642041732070617274206f66204f706572> 20.0195 <6174696f6e20534d4e2c204e6f766574746120616e616c797a656420726563656e742076657273696f6e73206f66207468652057696e6e7469206d616c776172652e20546865>] TJ ET @@ -953567,72 +948114,12 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN -0.3576 Tw +0.5918 Tw BT -48.24 252.1475 Td +48.24 652.9475 Td /F1.0 10.5 Tf -[<4b6173706572736b79204c61622c2053> 20.0195 <796d616e7465632c20616e642054686520496e7465726365707420696e204e6f76656d62657220323031342e20546865206d616c776172652074617267657473207370656369666963207573657273>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0216 Tw - -BT -48.24 236.3675 Td -/F1.0 10.5 Tf -[<6f66204d6963726f736f66742057696e646f77732d626173656420636f6d70757465727320616e6420686173206265656e206c696e6b> 20.0195 <656420746f2074686520555320696e74656c6c6967656e636520676174686572696e67206167656e6379>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7648 Tw - -BT -48.24 220.5875 Td -/F1.0 10.5 Tf -[<4e53> 20.0195 <4120616e6420697473204272697469736820636f756e746572706172742c2074686520474348512e2054686520496e746572636570742070726f76696465642073616d706c6573206f6620526567696e20666f7220646f776e6c6f6164>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2247 Tw - -BT -48.24 204.8075 Td -/F1.0 10.5 Tf -<696e636c7564696e67206d616c7761726520646973636f76657265642061742042656c6769616e2074656c65636f6d6d756e69636174696f6e732070726f76696465722c2042656c6761636f6d2e204b6173706572736b79204c6162> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.6462 Tw - -BT -48.24 189.0275 Td -/F1.0 10.5 Tf -[<7361> 20.0195 <797320697420666972737420626563616d65206177617265206f6620526567696e20696e20737072696e6720323031322c20627574207468617420736f6d65206f6620746865206561726c696573742073616d706c657320646174652066726f6d>] TJ +<73616d706c65732c20636f6d70696c65642066726f6d206d69642d20746f206c61746520323031342c20657868696269746564206d696e696d616c2066756e6374696f6e616c206368616e676573206f766572207468652070726576696f7573> Tj ET @@ -953643,9 +948130,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 173.2475 Td +48.24 637.1675 Td /F1.0 10.5 Tf -[<323030332e20546865206e616d6520526567696e20697320666972737420666f756e64206f6e2074686520566972757354> 29.7852 <6f74616c2077656273697465206f6e2039204d6172636820323031312e>] TJ +[<67656e6572> 20.0195 <6174696f6e73204b6173706572736b79207265706f7274656420696e20323031332e>] TJ ET 0.0 0.0 0.0 SCN @@ -953654,9 +948141,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 145.4675 Td +48.24 609.3875 Td /F1.0 10.5 Tf -<526567696e20697320616c736f206b6e6f776e2061733a> Tj +<57696e6e746920697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -953667,7 +948154,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 117.6875 Td +56.8805 581.6075 Td /F1.0 10.5 Tf Tj ET @@ -953680,9 +948167,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 117.6875 Td +66.24 581.6075 Td /F1.0 10.5 Tf -[<5072> 20.0195 <6178>] TJ +<4574736f> Tj ET 0.0 0.0 0.0 SCN @@ -953693,7 +948180,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 95.9075 Td +56.8805 559.8275 Td /F1.0 10.5 Tf Tj ET @@ -953706,9 +948193,35 @@ ET 0.2 0.2 0.2 SCN BT -66.24 95.9075 Td +66.24 559.8275 Td /F1.0 10.5 Tf -[<57> 49.8047 <617272696f725072696465>] TJ +<535551> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 538.0475 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 538.0475 Td +/F1.0 10.5 Tf +[<41> 20.0195 <67656e742e414c514849>] TJ ET 0.0 0.0 0.0 SCN @@ -953717,9 +948230,2748 @@ ET 0.2 0.2 0.2 SCN BT -48.24 68.7257 Td +48.24 510.8657 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323735392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 482.9605 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 448.4005 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 413.8405 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 503.2405 m +547.04 503.2405 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 482.9605 m +547.04 482.9605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 503.4905 m +48.24 482.7105 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 503.4905 m +547.04 482.7105 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 489.0265 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 482.9605 m +547.04 482.9605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.4005 m +547.04 448.4005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 483.2105 m +48.24 448.1505 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 483.2105 m +547.04 448.1505 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 468.7465 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f696e636964656e74732f35373435352f6e65747472> 20.0195 <6176656c65722d69732d6261636b2d7468652d7265642d737461722d6170742d72657475726e732d776974682d6e65772d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 454.4665 Td +/F1.0 10.5 Tf +<747269636b732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.4005 m +547.04 448.4005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.8405 m +547.04 413.8405 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 448.6505 m +48.24 413.5905 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 448.6505 m +547.04 413.5905 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 434.1865 Td +/F1.0 10.5 Tf +<68747470733a2f2f6b6173706572736b79636f6e74656e746875622e636f6d2f77702d636f6e74656e742f75706c6f6164732f73697465732f34332f766c706466732f77696e6e74692d6d6f72652d7468616e2d6a7573742d612d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 419.9065 Td +/F1.0 10.5 Tf +<67616d652d3133303431302e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 377.8165 Td +/F2.0 18 Tf +<4d696d696b61747a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 349.7965 Td +/F1.0 10.5 Tf +[<456173652043726564656e7469616c20737465616c6820616e64207265706c61> 20.0195 <79> 89.8438 <2c2041206c6974746c6520746f6f6c20746f20706c61> 20.0195 <7920776974682057696e646f7773207365637572697479> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 322.0165 Td +/F1.0 10.5 Tf +<4d696d696b61747a20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 294.2365 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 294.2365 Td +/F1.0 10.5 Tf +<4d696b61747a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 267.0547 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 239.1495 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 218.8695 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 184.3095 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 259.4295 m +547.04 259.4295 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.1495 m +547.04 239.1495 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 259.6795 m +48.24 238.8995 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 259.6795 m +547.04 238.8995 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 245.2155 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.1495 m +547.04 239.1495 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 218.8695 m +547.04 218.8695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.3995 m +48.24 218.6195 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 239.3995 m +547.04 218.6195 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 224.9355 Td +/F1.0 10.5 Tf +<68747470733a2f2f6769746875622e636f6d2f67656e74696c6b6977692f6d696d696b61747a> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 218.8695 m +547.04 218.8695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 184.3095 m +547.04 184.3095 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 219.1195 m +48.24 184.0595 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 219.1195 m +547.04 184.0595 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 204.6555 Td +/F1.0 10.5 Tf +<68747470733a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30372f756e697434322d74776f666163652d7765627368656c6c2d70657273697374656e742d6163636573732d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 190.3755 Td +/F1.0 10.5 Tf +[<706f696e742d6c61746572> 20.0195 <616c2d6d6f76656d656e742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 148.2855 Td +/F2.0 18 Tf +<5745424332> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 120.2655 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f722061747472696275656420746f2041505431>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 93.0837 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 65.1785 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 85.4585 m +547.04 85.4585 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 65.1785 m +547.04 65.1785 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 85.7085 m +48.24 64.9285 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 85.7085 m +547.04 64.9285 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 71.2445 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333431> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15897 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15896 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15898 0 R 15899 0 R 15901 0 R 15902 0 R 15903 0 R 15904 0 R 15906 0 R 15907 0 R 15908 0 R] +>> +endobj +15898 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 750.0515 535.8148 764.3315] +/Type /Annot +>> +endobj +15899 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 735.7715 82.2885 750.0515] +/Type /Annot +>> +endobj +15900 0 obj +[15897 0 R /XYZ 0 720.7715 null] +endobj +15901 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 465.6805 535.8148 479.9605] +/Type /Annot +>> +endobj +15902 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/) +>> +/Subtype /Link +/Rect [51.24 451.4005 82.2885 465.6805] +/Type /Annot +>> +endobj +15903 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf) +>> +/Subtype /Link +/Rect [51.24 431.1205 519.1305 445.4005] +/Type /Annot +>> +endobj +15904 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf) +>> +/Subtype /Link +/Rect [51.24 416.8405 136.164 431.1205] +/Type /Annot +>> +endobj +15905 0 obj +[15897 0 R /XYZ 0 401.8405 null] +endobj +15906 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/gentilkiwi/mimikatz) +>> +/Subtype /Link +/Rect [51.24 221.8695 245.595 236.1495] +/Type /Annot +>> +endobj +15907 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) +>> +/Subtype /Link +/Rect [51.24 201.5895 532.5285 215.8695] +/Type /Annot +>> +endobj +15908 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/) +>> +/Subtype /Link +/Rect [51.24 187.3095 173.1133 201.5895] +/Type /Annot +>> +endobj +15909 0 obj +[15897 0 R /XYZ 0 172.3095 null] +endobj +15910 0 obj +<< /Length 10862 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 765.33 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6769746875622e636f6d2f676e6165676c652f637365343939302d7072> 20.0195 <6163746963616c33>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 765.33 m +547.04 765.33 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 765.08 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 765.08 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73656375726573746174652e636f6d2f626c6f672f323031332f30322f32302f6170742d69662d69742d61696e742d62726f6b> 20.0195 <65>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 729.306 Td +/F2.0 18 Tf +<5069727069> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.2585 Tw + +BT +48.24 701.286 Td +/F1.0 10.5 Tf +[<53> 20.0195 <796d616e74656320686173206f62736572766564204275636b> 20.0195 <65796520616374697669747920646174696e67206261636b20746f20323030392c20696e766f6c76696e672061747461636b73206f6e20766172696f7573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1058 Tw + +BT +48.24 685.506 Td +/F1.0 10.5 Tf +[<6f7267616e697a6174696f6e7320696e207365766572> 20.0195 <616c20726567696f6e732e204275636b> 20.0195 <657965207573656420612072656d6f7465206163636573732054726f6a616e20284261636b> 20.0195 <646f6f722e50697270692920696e2061747461636b73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.2063 Tw + +BT +48.24 669.726 Td +/F1.0 10.5 Tf +[<616761696e73742061205553206f7267616e697a6174696f6ed573206e6574776f726b20696e20323030392e205468652067726f75702064656c697665726564204261636b> 20.0195 <646f6f722e5069727069207468726f756768206d616c6963696f7573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 653.946 Td +/F1.0 10.5 Tf +<6174746163686d656e7473206f72206c696e6b7320696e20636f6e76696e63696e672073706561722d7068697368696e6720656d61696c732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 626.166 Td +/F1.0 10.5 Tf +<506972706920697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 598.386 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 598.386 Td +/F1.0 10.5 Tf +<4261646579> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 576.606 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 576.606 Td +/F1.0 10.5 Tf +<45584c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 549.4242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 521.519 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 501.239 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 541.799 m +547.04 541.799 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 521.519 m +547.04 521.519 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 542.049 m +48.24 521.269 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 542.049 m +547.04 521.269 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 527.585 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 521.519 m +547.04 521.519 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 501.239 m +547.04 501.239 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 521.769 m +48.24 500.989 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 521.769 m +547.04 500.989 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 507.305 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6275636b> 20.0195 <6579652d6379626572657370696f6e6167652d67726f75702d7368696674732d67617a652d75732d686f6e672d6b> 20.0195 <6f6e67>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 465.215 Td +/F2.0 18 Tf +[<52415253> 20.0195 <54> 20.0195 <4f4e45>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.091 Tw + +BT +48.24 437.195 Td +/F1.0 10.5 Tf +[<52415253> 20.0195 <54> 20.0195 <4f4e4520697320612052656d6f74652041> 20.0195 <63636573732054> 29.7852 <6f6f6c20285241> 60.0586 <542920646973636f7665726564206561726c7920323031332062> 20.0195 <79205472656e644d6963726f2c206974d5732063686172> 20.0195 <6163746572697a6564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1099 Tw + +BT +48.24 421.415 Td +/F1.0 10.5 Tf +[<62> 20.0195 <79206120677265617420616666696e697479207769746820746865206f74686572205241> 60.0586 <54206b6e6f7720617320506c756720697320616e6420776173207573656420696e20417072696c20666f72207068697368696e672063616d706169676e73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 405.635 Td +/F1.0 10.5 Tf +[<7468617420666f6c6c6f77656420746865206472> 20.0195 <616d617469632061747461636b20746f2074686520426f73746f6e204d6172> 20.0195 <6174686f6e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 378.4532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 350.548 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 330.268 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 370.828 m +547.04 370.828 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.548 m +547.04 350.548 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 371.078 m +48.24 350.298 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 371.078 m +547.04 350.298 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 356.614 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.548 m +547.04 350.548 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 330.268 m +547.04 330.268 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 350.798 m +48.24 330.018 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 350.798 m +547.04 330.018 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 336.334 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f626b> 20.0195 <64725f72> 20.0195 <617273746f6e652d6e65772d72> 20.0195 <61742d746f2d77617463682d6f75742d666f722f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 294.244 Td +/F2.0 18 Tf +<4261636b7370616365> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5854 Tw + +BT +48.24 266.224 Td +/F1.0 10.5 Tf +[<4261636b73706163652069732061204261636b> 20.0195 <646f6f7220746861742074617267657473207468652057696e646f777320706c6174666f726d2e2054686973206d616c77617265206973207265706f727465646c79206173736f636961746564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 250.444 Td +/F1.0 10.5 Tf +<776974682074617267657465642061747461636b7320616761696e7374204173736f63696174696f6e206f6620536f7574686561737420417369616e204e6174696f6e732028415345414e29206d656d6265727320284150543330292e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 222.664 Td +/F1.0 10.5 Tf +<4261636b737061636520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 194.884 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 194.884 Td +/F1.0 10.5 Tf +<4c65636e61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 167.7022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 139.797 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 119.517 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 84.957 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 160.077 m +547.04 160.077 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 139.797 m +547.04 139.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 160.327 m +48.24 139.547 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 160.327 m +547.04 139.547 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 145.863 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 139.797 m +547.04 139.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 119.517 m +547.04 119.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 140.047 m +48.24 119.267 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 140.047 m +547.04 119.267 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 125.583 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777322e666972656579652e636f6d2f5745422d32303135525054> 60.0586 <41505433302e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 119.517 m +547.04 119.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 84.957 m +547.04 84.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 119.767 m +48.24 84.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 119.767 m +547.04 84.707 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 105.303 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f636f6e74656e742f64616d2f666972656579652d7777772f63757272656e742d746872656174732f706466732f7270742d736f757468656173742d617369612d7468726561742d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 91.023 Td +/F1.0 10.5 Tf +<6c616e6473636170652e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333432> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15911 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15910 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15912 0 R 15913 0 R 15915 0 R 15917 0 R 15919 0 R 15920 0 R 15921 0 R] +>> +endobj +15912 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/gnaegle/cse4990-practical3) +>> +/Subtype /Link +/Rect [51.24 788.61 277.9558 802.89] +/Type /Annot +>> +endobj +15913 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke) +>> +/Subtype /Link +/Rect [51.24 768.33 370.1686 782.61] +/Type /Annot +>> +endobj +15914 0 obj +[15911 0 R /XYZ 0 753.33 null] +endobj +15915 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong) +>> +/Subtype /Link +/Rect [51.24 504.239 538.3364 518.519] +/Type /Annot +>> +endobj +15916 0 obj +[15911 0 R /XYZ 0 489.239 null] +endobj +15917 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/) +>> +/Subtype /Link +/Rect [51.24 333.268 544.8549 347.548] +/Type /Annot +>> +endobj +15918 0 obj +[15911 0 R /XYZ 0 318.268 null] +endobj +15919 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/WEB-2015RPTAPT30.html) +>> +/Subtype /Link +/Rect [51.24 122.517 311.0409 136.797] +/Type /Annot +>> +endobj +15920 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf) +>> +/Subtype /Link +/Rect [51.24 102.237 540.7623 116.517] +/Type /Annot +>> +endobj +15921 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf) +>> +/Subtype /Link +/Rect [51.24 87.957 120.834 102.237] +/Type /Annot +>> +endobj +15922 0 obj +<< /Length 9077 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<58> 9.7656 <53436f6e74726f6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<4261636b> 20.0195 <646f6f7220757365722062> 20.0195 <79206865204e61696b> 20.0195 <6f6e204150542067726f7570>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 731.4642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 703.559 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 683.279 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 662.999 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 723.839 m +547.04 723.839 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.559 m +547.04 703.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 724.089 m +48.24 703.309 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 724.089 m +547.04 703.309 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 709.625 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.559 m +547.04 703.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 683.279 m +547.04 683.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 703.809 m +48.24 683.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 703.809 m +547.04 683.029 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 689.345 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36393935332f7468652d6e61696b> 20.0195 <6f6e2d6170742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 683.279 m +547.04 683.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 662.999 m +547.04 662.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 683.529 m +48.24 662.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 683.529 m +547.04 662.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 669.065 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6b6173706572736b79636f6e74656e746875622e636f6d2f7365637572656c6973742f66696c65732f323031352f30352f5468654e61696b> 20.0195 <6f6e4150542d4d736e4d4d2e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 626.975 Td +/F2.0 18 Tf +<4e65746561676c65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.544 Tw + +BT +48.24 598.955 Td +/F1.0 10.5 Tf +[<4e45544541> 20.0195 <474c452069732061206261636b> 20.0195 <646f6f7220646576656c6f7065642062> 20.0195 <79204150543330207769746820636f6d70696c65206461746573206173206561726c7920617320323030382e204974206861732074776f206d61696e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 583.175 Td +/F1.0 10.5 Tf +<76617269616e7473206b6e6f776e2061732053636f757420616e64204e6f72746f6e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 555.395 Td +/F1.0 10.5 Tf +<4e65746561676c6520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 527.615 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 527.615 Td +/F1.0 10.5 Tf +<73636f7574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 505.835 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 505.835 Td +/F1.0 10.5 Tf +<6e6f72746f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 478.6532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 450.748 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 430.468 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 410.188 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 471.028 m +547.04 471.028 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 450.748 m +547.04 450.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 471.278 m +48.24 450.498 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 471.278 m +547.04 450.498 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 456.814 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 450.748 m +547.04 450.748 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 430.468 m +547.04 430.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 450.998 m +48.24 430.218 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 450.998 m +547.04 430.218 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 436.534 Td +/F1.0 10.5 Tf +<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f536f6674776172652f5330303334> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 430.468 m +547.04 430.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 410.188 m +547.04 410.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 430.718 m +48.24 409.938 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 430.718 m +547.04 409.938 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 416.254 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f6669726579652f696d616765732f7270742d61707433302e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 374.164 Td +/F2.0 18 Tf +[<41> 20.0195 <67656e742e42> 20.0195 <545a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.4661 Tw + +BT +48.24 346.144 Td +/F1.0 10.5 Tf +[<496e204e6f76656d62657220323031342c207468652065787065727473206f662074686520472044> 20.0195 <41> 60.0586 <54> 60.0586 <412053656375726974794c616273207075626c697368656420616e2061727469636c652061626f757420436f6d5241> 60.0586 <54> 89.8438 <2c20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 330.364 Td +/F1.0 10.5 Tf +[<41> 20.0195 <67656e742e42> 20.0195 <545a20737563636573736f722e2057> 60.0586 <65206578706c61696e6564207468617420746869732063617365206973206c696e6b> 20.0195 <656420746f207468652055726f6275726f7320726f6f746b69742e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 302.584 Td +/F1.0 10.5 Tf +[<41> 20.0195 <67656e742e42> 20.0195 <545a20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 274.804 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 274.804 Td +/F1.0 10.5 Tf +<436f6d526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 247.6222 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 219.717 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 185.157 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.997 m +547.04 239.997 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 219.717 m +547.04 219.717 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 240.247 m +48.24 219.467 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 240.247 m +547.04 219.467 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 225.783 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 219.717 m +547.04 219.717 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 185.157 m +547.04 185.157 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 219.967 m +48.24 184.907 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 219.967 m +547.04 184.907 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 205.503 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e6764617461736f6674776172652e636f6d2f323031352f30312f32333932372d65766f6c7574696f6e2d6f662d736f70686973746963617465642d7370> 20.0195 <79776172652d66726f6d2d6167656e742d62747a2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 191.223 Td +/F1.0 10.5 Tf +[<746f2d636f6d72> 20.0195 <6174>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 149.133 Td +/F2.0 18 Tf +[<4865736562657220424f> 20.0195 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 121.113 Td +/F1.0 10.5 Tf +[<5241> 60.0586 <542062756e646c652077697468207374616e6461726420564e432028746f2061766f69642f6c696d697420412f5620646574656374696f6e292e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333433> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15923 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15922 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15925 0 R 15926 0 R 15928 0 R 15929 0 R 15931 0 R 15932 0 R] +>> +endobj +15924 0 obj +[15923 0 R /XYZ 0 841.89 null] +endobj +15925 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/analysis/publications/69953/the-naikon-apt/) +>> +/Subtype /Link +/Rect [51.24 686.279 377.1913 700.559] +/Type /Annot +>> +endobj +15926 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf) +>> +/Subtype /Link +/Rect [51.24 665.999 474.8413 680.279] +/Type /Annot +>> +endobj +15927 0 obj +[15923 0 R /XYZ 0 650.999 null] +endobj +15928 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://attack.mitre.org/wiki/Software/S0034) +>> +/Subtype /Link +/Rect [51.24 433.468 270.3855 447.748] +/Type /Annot +>> +endobj +15929 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf) +>> +/Subtype /Link +/Rect [51.24 413.188 331.5795 427.468] +/Type /Annot +>> +endobj +15930 0 obj +[15923 0 R /XYZ 0 398.188 null] +endobj +15931 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat) +>> +/Subtype /Link +/Rect [51.24 202.437 538.0513 216.717] +/Type /Annot +>> +endobj +15932 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat) +>> +/Subtype /Link +/Rect [51.24 188.157 99.7183 202.437] +/Type /Annot +>> +endobj +15933 0 obj +[15923 0 R /XYZ 0 173.157 null] +endobj +15934 0 obj +<< /Length 8908 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<41> 20.0195 <67656e742e646e65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 746.586 Td +/F2.0 18 Tf +<576970626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3147 Tw + +BT +48.24 718.566 Td +/F1.0 10.5 Tf +[<57> 49.8047 <6174657262756720697320746865206e616d6520676976656e20746f20746865206163746f72732077686f2075736520746865206d616c7761726520746f6f6c732054726f6a616e2e576970626f742028616c736f206b6e6f776e206173>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 702.786 Td +/F1.0 10.5 Tf +[<54> 29.7852 <617664696720616e642045706963205475726c6129>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 675.006 Td +/F1.0 10.5 Tf +<576970626f7420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 647.226 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 647.226 Td +/F1.0 10.5 Tf +[<54> 29.7852 <6176646967>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 625.446 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 625.446 Td +/F1.0 10.5 Tf +<45706963205475726c61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 603.666 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 603.666 Td +/F1.0 10.5 Tf +[<57> 60.0586 <6f726c64437570536563>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 581.886 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 581.886 Td +/F1.0 10.5 Tf +[<54> 29.7852 <61646a4d616b68616c>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 554.7042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 526.799 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 506.519 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 471.959 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 547.079 m +547.04 547.079 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 526.799 m +547.04 526.799 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 547.329 m +48.24 526.549 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 547.329 m +547.04 526.549 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 532.865 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 526.799 m +547.04 526.799 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 506.519 m +547.04 506.519 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 527.049 m +48.24 506.269 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 527.049 m +547.04 506.269 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 512.585 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36353534352f7468652d657069632d7475726c612d6f706572> 20.0195 <6174696f6e2f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 506.519 m +547.04 506.519 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 471.959 m +547.04 471.959 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 506.769 m +48.24 471.709 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 506.769 m +547.04 471.709 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 492.305 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f776174657262>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 478.025 Td +/F1.0 10.5 Tf +<75672d61747461636b2d67726f75702e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 435.935 Td +/F2.0 18 Tf +<5475726c61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.5129 Tw + +BT +48.24 407.915 Td +/F1.0 10.5 Tf +[<46> 40.0391 <616d696c79206f662072656c6174656420736f7068697374696361746564206261636b> 20.0195 <646f6f7220736f667477617265202d204e616d6520636f6d65732066726f6d204d6963726f736f667420646574656374696f6e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.111 Tw + +BT +48.24 392.135 Td +/F1.0 10.5 Tf +[<7369676e617475726520d020616e616772> 20.0195 <616d206f6620556c7472> 20.0195 <612028556c7472> 20.0195 <613329207761732061206e616d65206f66207468652066616b> 20.0195 <6520647269766572292e2041206d61634f532076657273696f6e2065786973747320627574>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 376.355 Td +/F1.0 10.5 Tf +<6170706561727320696e636f6d706c65746520616e64206c61636b696e67206665617475726573c9666f72206e6f7721> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 348.575 Td +/F1.0 10.5 Tf +<5475726c6120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 320.795 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 320.795 Td +/F1.0 10.5 Tf +[<536e616b> 20.0195 <65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 299.015 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 299.015 Td +/F1.0 10.5 Tf +<55726f6275726f73> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 277.235 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 277.235 Td +/F1.0 10.5 Tf +<55726f75726f73> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 250.0532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323736392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 222.148 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 201.868 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 181.588 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 242.428 m +547.04 242.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 222.148 m +547.04 222.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 242.678 m +48.24 221.898 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 242.678 m +547.04 221.898 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 228.214 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 222.148 m +547.04 222.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 201.868 m +547.04 201.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 222.398 m +48.24 201.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 222.398 m +547.04 201.618 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 207.934 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e66697273742e6f72672f7265736f75726365732f7061706572732f7462696c697369323031342f7475726c612d6f706572> 20.0195 <6174696f6e735f616e645f646576656c6f706d656e742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 201.868 m +547.04 201.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 181.588 m +547.04 181.588 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 202.118 m +48.24 181.338 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 202.118 m +547.04 181.338 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 187.654 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6f626a6563746976652d7365652e636f6d2f626c6f672f626c6f675f307832352e68746d6c23536e616b> 20.0195 <65>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 145.564 Td +/F2.0 18 Tf +<57696e657865> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 105.484 Td +/F2.0 18 Tf +<4461726b20436f6d6574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 77.464 Td +/F1.0 10.5 Tf +[<5241> 60.0586 <5420696e697469616c79206964656e74696669656420696e203230313120616e64207374696c6c206163746976656c7920757365642e>] TJ ET 0.0 0.0 0.0 SCN @@ -953738,7 +950990,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31333438> Tj +<31333434> Tj ET 0.0 0.0 0.0 SCN @@ -953748,7 +951000,7 @@ Q endstream endobj -15983 0 obj +15935 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -953756,75 +951008,771 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15982 0 R +/Contents 15934 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R +/Font << /F2.0 19 0 R /F1.0 8 0 R -/F2.0 19 0 R +/F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [15984 0 R 15985 0 R] +/Annots [15940 0 R 15941 0 R 15942 0 R 15944 0 R 15945 0 R] >> endobj -15984 0 obj +15936 0 obj +[15935 0 R /XYZ 0 841.89 null] +endobj +15937 0 obj +[15935 0 R /XYZ 0 770.61 null] +endobj +15938 0 obj +<< /Limits [(_wiper) (_wooboo)] +/Names [(_wiper) 9656 0 R (_wiper_s0041) 5871 0 R (_wiper_s0041_uses_third_party_software_t1072) 7819 0 R (_wirat) 14497 0 R (_wirelurker_mob_s0028) 10390 0 R (_wirelurker_mob_s0028_uses_exploit_via_charging_station_or_pc_mob_t1061) 10706 0 R (_wirelurker_mob_s0028_uses_obfuscated_or_encrypted_payload_mob_t1009) 10575 0 R (_wirex) 85 0 R (_wiyun) 1076 0 R (_wmiexec) 17029 0 R (_wolf_spider) 15218 0 R (_wooboo) 1078 0 R] +>> +endobj +15939 0 obj +<< /Limits [(_wiper) (persistence)] +/Kids [15938 0 R 5421 0 R 12164 0 R 7118 0 R 12180 0 R 14377 0 R 10456 0 R 1434 0 R 13794 0 R 6873 0 R 11835 0 R] +>> +endobj +15940 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/) +/URI (https://securelist.com/analysis/publications/65545/the-epic-turla-operation/) >> /Subtype /Link -/Rect [51.24 750.0515 529.6218 764.3315] +/Rect [51.24 509.519 423.2863 523.799] /Type /Annot >> endobj -15985 0 obj +15941 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/) +/URI (https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf) >> /Subtype /Link -/Rect [51.24 735.7715 84.756 750.0515] +/Rect [51.24 489.239 542.5998 503.519] /Type /Annot >> endobj -15986 0 obj -[15983 0 R /XYZ 0 720.7715 null] +15942 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf) +>> +/Subtype /Link +/Rect [51.24 474.959 149.667 489.239] +/Type /Annot +>> endobj -15987 0 obj -[15983 0 R /XYZ 0 680.6915 null] +15943 0 obj +[15935 0 R /XYZ 0 459.959 null] endobj -15988 0 obj -[15983 0 R /XYZ 0 640.6115 null] +15944 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf) +>> +/Subtype /Link +/Rect [51.24 204.868 495.3706 219.148] +/Type /Annot +>> endobj -15989 0 obj -[15983 0 R /XYZ 0 600.5315 null] +15945 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://objective-see.com/blog/blog_0x25.html#Snake) +>> +/Subtype /Link +/Rect [51.24 184.588 312.9208 198.868] +/Type /Annot +>> endobj -15990 0 obj -[15983 0 R /XYZ 0 560.4515 null] +15946 0 obj +[15935 0 R /XYZ 0 169.588 null] endobj -15991 0 obj -[15983 0 R /XYZ 0 520.3715 null] +15947 0 obj +[15935 0 R /XYZ 0 129.508 null] endobj -15992 0 obj -[15983 0 R /XYZ 0 480.2915 null] +15948 0 obj +<< /Limits [(_darkhotel_g0012_uses_input_capture_t1056) (_daserf_s0187)] +/Names [(_darkhotel_g0012_uses_input_capture_t1056) 7136 0 R (_darkhotel_g0012_uses_registry_run_keys_start_folder_t1060) 7291 0 R (_darkhotel_g0012_uses_replication_through_removable_media_t1091) 7604 0 R (_darkhotel_g0012_uses_taint_shared_content_t1080) 6230 0 R (_darkhydrus) 15783 0 R (_darkmoon) 14260 0 R (_darkmoon_s0209) 5767 0 R (_darknet_rat) 14420 0 R (_darkrat) 14101 0 R (_darkrat_2) 16305 0 R (_darktrack) 14234 0 R (_daserf_s0187) 5603 0 R] +>> endobj -15993 0 obj -[15983 0 R /XYZ 0 440.2115 null] +15949 0 obj +<< /Length 8175 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<436164656c7370> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<436164656c7370> 20.0195 <7920697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 730.866 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 730.866 Td +/F1.0 10.5 Tf +[<57696e5370> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 691.026 Td +/F2.0 18 Tf +<434d53746172> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 663.6042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 635.699 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 601.139 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.979 m +547.04 655.979 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.699 m +547.04 635.699 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 656.229 m +48.24 635.449 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 656.229 m +547.04 635.449 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 641.765 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.699 m +547.04 635.699 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 601.139 m +547.04 601.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.949 m +48.24 600.889 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 635.949 m +547.04 600.889 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 621.485 Td +/F1.0 10.5 Tf +[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30332f6469676974616c2d717561727465726d61737465722d7363656e6172696f2d64656d6f6e737472> 20.0195 <617465642d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 607.205 Td +/F1.0 10.5 Tf +<696e2d61747461636b732d616761696e73742d7468652d6d6f6e676f6c69616e2d676f7665726e6d656e742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 565.115 Td +/F2.0 18 Tf +<44485332303135> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 537.095 Td +/F1.0 10.5 Tf +<4448533230313520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 509.315 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 509.315 Td +/F1.0 10.5 Tf +[<695241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 482.1332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 454.228 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 433.948 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 474.508 m +547.04 474.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 454.228 m +547.04 454.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 474.758 m +48.24 453.978 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 474.758 m +547.04 453.978 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 460.294 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 454.228 m +547.04 454.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.948 m +547.04 433.948 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 454.478 m +48.24 433.698 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 454.478 m +547.04 433.698 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 440.014 Td +/F1.0 10.5 Tf +[<68747470733a2f2f7365637572656c6973742e636f6d2f66696c65732f323031352f30322f5468652d4465736572742d46> 40.0391 <616c636f6e732d74617267657465642d61747461636b732e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 397.924 Td +/F2.0 18 Tf +<476830737420526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0623 Tw + +BT +48.24 369.904 Td +/F1.0 10.5 Tf +[<47683073742052617420697320612077656c6c2d6b6e6f776e204368696e6573652072656d6f7465206163636573732074726f6a616e20776869636820776173206f726967696e616c6c79206d6164652062> 20.0195 <7920432e5275667573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 354.124 Td +/F1.0 10.5 Tf +[<53656375726974792054> 29.7852 <65616d207365766572> 20.0195 <616c2079656172732061676f2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 326.344 Td +/F1.0 10.5 Tf +<47683073742052617420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 298.564 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 298.564 Td +/F1.0 10.5 Tf +<47683073745261742c2047686f7374526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 271.3822 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 243.477 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 223.197 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 263.757 m +547.04 263.757 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 243.477 m +547.04 243.477 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 264.007 m +48.24 243.227 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 264.007 m +547.04 243.227 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 249.543 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 243.477 m +547.04 243.477 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 223.197 m +547.04 223.197 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 243.727 m +48.24 222.947 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 243.727 m +547.04 222.947 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 229.263 Td +/F1.0 10.5 Tf +[<687474703a2f2f646f776e6c6f616430312e6e6f726d616e2e6e6f2f646f63756d656e74732f5468656d616e> 20.0195 <7966616365736f6647683073745261742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 187.173 Td +/F2.0 18 Tf +[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.6337 Tw + +BT +48.24 159.153 Td +/F1.0 10.5 Tf +[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <54206d616b> 20.0195 <6573207468656972206e6574776f726b207472> 20.0195 <6166666963206c6f6f6b206c696b> 20.0195 <652077656c6c2d6b6e6f776e2070726f746f636f6c732028652e672e204d657373656e676572207472> 20.0195 <61666669632c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 143.373 Td +/F1.0 10.5 Tf +<48544d4c207061676573292e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 115.593 Td +/F1.0 10.5 Tf +[<46> 40.0391 <616b> 20.0195 <656d205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 87.813 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 87.813 Td +/F1.0 10.5 Tf +[<46> 69.8242 <414b454d>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 60.6312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333435> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream endobj -15994 0 obj -[15983 0 R /XYZ 0 400.1315 null] +15950 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15949 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15953 0 R 15954 0 R 15956 0 R 15958 0 R] +>> endobj -15995 0 obj -[15983 0 R /XYZ 0 360.0515 null] +15951 0 obj +[15950 0 R /XYZ 0 841.89 null] endobj -15996 0 obj -[15983 0 R /XYZ 0 319.9715 null] +15952 0 obj +[15950 0 R /XYZ 0 715.05 null] endobj -15997 0 obj -<< /Length 3495 +15953 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/) +>> +/Subtype /Link +/Rect [51.24 618.419 544.2358 632.699] +/Type /Annot +>> +endobj +15954 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/) +>> +/Subtype /Link +/Rect [51.24 604.139 282.7125 618.419] +/Type /Annot +>> +endobj +15955 0 obj +[15950 0 R /XYZ 0 589.139 null] +endobj +15956 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf) +>> +/Subtype /Link +/Rect [51.24 436.948 422.9711 451.228] +/Type /Annot +>> +endobj +15957 0 obj +[15950 0 R /XYZ 0 421.948 null] +endobj +15958 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf) +>> +/Subtype /Link +/Rect [51.24 226.197 408.5338 240.477] +/Type /Annot +>> +endobj +15959 0 obj +[15950 0 R /XYZ 0 211.197 null] +endobj +15960 0 obj +<< /Length 9835 >> stream q @@ -953834,7 +951782,7 @@ q f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 765.33 498.8 20.28 re +48.24 751.05 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w @@ -953881,20 +951829,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 765.33 m -547.04 765.33 l +48.24 751.05 m +547.04 751.05 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 785.86 m -48.24 765.08 l +48.24 750.8 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 785.86 m -547.04 765.08 l +547.04 750.8 l S [] 0 d 1 w @@ -953906,6 +951854,2549 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e7472656e646d6963726f2e636f6d2f636c6f75642d636f6e74656e742f75732f706466732f73656375726974792d696e74656c6c6967656e63652f77686974652d7061706572732f77702d66616b> 20.0195 <656d2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 757.116 Td +/F1.0 10.5 Tf +[<72> 20.0195 <61742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 715.026 Td +/F2.0 18 Tf +<4d46432048756e6572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 687.006 Td +/F1.0 10.5 Tf +<4d46432048756e657220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 659.226 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 659.226 Td +/F1.0 10.5 Tf +<48757069676f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 637.446 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 637.446 Td +/F1.0 10.5 Tf +<424b44525f48555049474f4e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 610.2642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 582.359 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 547.799 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 602.639 m +547.04 602.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.359 m +547.04 582.359 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 602.889 m +48.24 582.109 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 602.889 m +547.04 582.109 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 588.425 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.359 m +547.04 582.359 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 547.799 m +547.04 547.799 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.609 m +48.24 547.549 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 582.609 m +547.04 547.549 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 568.145 Td +/F1.0 10.5 Tf +<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f6a6170616e2d75732d646566656e73652d696e64757374726965732d616d6f6e672d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 553.865 Td +/F1.0 10.5 Tf +<74617267657465642d656e7469746965732d696e2d6c61746573742d61747461636b2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 511.775 Td +/F2.0 18 Tf +<426c61636b736861646573> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3638 Tw + +BT +48.24 483.755 Td +/F1.0 10.5 Tf +[<426c61636b7368616465732052656d6f74652041> 20.0195 <63636573732054> 29.7852 <6f6f6c2074617267657473204d6963726f736f66742057696e646f7773206f706572> 20.0195 <6174696e672073797374656d732e2041> 20.0195 <7574686f72732077657265>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 467.975 Td +/F1.0 10.5 Tf +<617272657374656420696e203230313220616e6420323031342e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 440.7932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 412.888 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 378.328 498.8 34.56 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 358.048 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.168 m +547.04 433.168 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 412.888 m +547.04 412.888 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 433.418 m +48.24 412.638 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 433.418 m +547.04 412.638 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 418.954 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 412.888 m +547.04 412.888 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 378.328 m +547.04 378.328 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 413.138 m +48.24 378.078 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 413.138 m +547.04 378.078 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 398.674 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e6a7573746963652e676f762f7573616f2d73646e> 20.0195 <792f70722f6d616e68617474616e2d75732d6174746f726e65792d616e642d6662692d617373697374616e742d6469726563746f722d6368617267652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 384.394 Td +/F1.0 10.5 Tf +<616e6e6f756e63652d636861726765732d636f6e6e656374696f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 378.328 m +547.04 378.328 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 358.048 m +547.04 358.048 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 378.578 m +48.24 357.798 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 378.578 m +547.04 357.798 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 364.114 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e6d616c7761726562> 20.0195 <797465732e6f72672f696e74656c6c6967656e63652f323031322f30362f796f752d64697274792d72> 20.0195 <61742d706172742d322d626c61636b7368616465732d6e65742f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 322.024 Td +/F2.0 18 Tf +[<43484f5053> 20.0195 <5449434b>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 294.004 Td +/F1.0 10.5 Tf +[<6261636b> 20.0195 <646f6f7220757365642062> 20.0195 <79206170743238>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 266.224 Td +/F1.0 10.5 Tf +[<43484f5053> 20.0195 <5449434b20697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 238.444 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 238.444 Td +/F1.0 10.5 Tf +<7765626870> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 216.664 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 216.664 Td +/F1.0 10.5 Tf +<53504c4d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 194.884 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 194.884 Td +/F1.0 10.5 Tf +<282e76322066797362697329> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 167.7022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 139.797 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 119.517 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 160.077 m +547.04 160.077 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 139.797 m +547.04 139.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 160.327 m +48.24 139.547 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 160.327 m +547.04 139.547 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 145.863 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 139.797 m +547.04 139.797 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 119.517 m +547.04 119.517 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 140.047 m +48.24 119.267 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 140.047 m +547.04 119.267 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 125.583 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 83.493 Td +/F2.0 18 Tf +[<45> 20.0195 <56494c> 69.8242 <54> 20.0195 <4f5353>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 55.473 Td +/F1.0 10.5 Tf +[<6261636b> 20.0195 <646f6f7220757365642062> 20.0195 <79206170743238>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333436> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15961 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15960 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15962 0 R 15963 0 R 15965 0 R 15966 0 R 15968 0 R 15969 0 R 15970 0 R 15972 0 R] +>> +endobj +15962 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf) +>> +/Subtype /Link +/Rect [51.24 768.33 530.4406 782.61] +/Type /Annot +>> +endobj +15963 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf) +>> +/Subtype /Link +/Rect [51.24 754.05 84.9448 768.33] +/Type /Annot +>> +endobj +15964 0 obj +[15961 0 R /XYZ 0 739.05 null] +endobj +15965 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/) +>> +/Subtype /Link +/Rect [51.24 565.079 523.0995 579.359] +/Type /Annot +>> +endobj +15966 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/) +>> +/Subtype /Link +/Rect [51.24 550.799 213.192 565.079] +/Type /Annot +>> +endobj +15967 0 obj +[15961 0 R /XYZ 0 535.799 null] +endobj +15968 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection) +>> +/Subtype /Link +/Rect [51.24 395.608 523.7101 409.888] +/Type /Annot +>> +endobj +15969 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection) +>> +/Subtype /Link +/Rect [51.24 381.328 201.5685 395.608] +/Type /Annot +>> +endobj +15970 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/) +>> +/Subtype /Link +/Rect [51.24 361.048 488.7956 375.328] +/Type /Annot +>> +endobj +15971 0 obj +[15961 0 R /XYZ 0 346.048 null] +endobj +15972 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 122.517 458.7345 136.797] +/Type /Annot +>> +endobj +15973 0 obj +[15961 0 R /XYZ 0 107.517 null] +endobj +15974 0 obj +<< /Length 8661 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +1.125 Tw + +BT +48.24 793.926 Td +/F1.0 10.5 Tf +[<5365647265636f207365727665732061732061207370> 20.0195 <79696e67206261636b> 20.0195 <646f6f723b206974732066756e6374696f6e616c69746965732063616e20626520657874656e64656420776974682064796e616d6963616c6c79206c6f61646564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1705 Tw + +BT +48.24 778.146 Td +/F1.0 10.5 Tf +[<706c7567696e732e204974206973206d616465207570206f662074776f2064697374696e637420636f6d706f6e656e74733a20612064726f7070657220616e64207468652070657273697374656e74207061> 20.0195 <796c6f616420696e7374616c6c65642062> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 762.366 Td +/F1.0 10.5 Tf +[<746869732064726f707065722e2057> 60.0586 <652068617665206e6f74207365656e207468697320636f6d706f6e656e742073696e636520417072696c20323031362e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 734.586 Td +/F1.0 10.5 Tf +[<45> 20.0195 <56494c> 69.8242 <54> 20.0195 <4f535320697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 706.806 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 706.806 Td +/F1.0 10.5 Tf +<5365647265636f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 685.026 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 685.026 Td +/F1.0 10.5 Tf +<415a5a59> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 663.246 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 663.246 Td +/F1.0 10.5 Tf +[<4144> 20.0195 <5653> 20.0195 <54> 20.0195 <4f52455348454c4c>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 641.466 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 641.466 Td +/F1.0 10.5 Tf +<4e45545549> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 614.2842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 586.379 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 566.099 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 606.659 m +547.04 606.659 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 586.379 m +547.04 586.379 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 606.909 m +48.24 586.129 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 606.909 m +547.04 586.129 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 592.445 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 586.379 m +547.04 586.379 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 566.099 m +547.04 566.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 586.629 m +48.24 565.849 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 586.629 m +547.04 565.849 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 572.165 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 530.075 Td +/F2.0 18 Tf +<47414d4546495348> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 502.055 Td +/F1.0 10.5 Tf +[<6261636b> 20.0195 <646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 474.275 Td +/F1.0 10.5 Tf +<47414d454649534820697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 446.495 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 446.495 Td +/F1.0 10.5 Tf +<5365646e6974> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 424.715 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 424.715 Td +/F1.0 10.5 Tf +<53656475706c6f61646572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 402.935 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 402.935 Td +/F1.0 10.5 Tf +<4a48554855474954> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 381.155 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 381.155 Td +/F1.0 10.5 Tf +<536f66616379> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 353.9732 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 326.068 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 305.788 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 346.348 m +547.04 346.348 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 326.068 m +547.04 326.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 346.598 m +48.24 325.818 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 346.598 m +547.04 325.818 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 332.134 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 326.068 m +547.04 326.068 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 305.788 m +547.04 305.788 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 326.318 m +48.24 305.538 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 326.318 m +547.04 305.538 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 311.854 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 269.764 Td +/F2.0 18 Tf +[<534f555246> 69.8242 <41> 20.0195 <4345>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 241.744 Td +/F1.0 10.5 Tf +<646f776e6c6f61646572202d204f6c6465722076657273696f6e206f6620434f52455348454c4c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 213.964 Td +/F1.0 10.5 Tf +[<534f555246> 69.8242 <41> 20.0195 <434520697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 186.184 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 186.184 Td +/F1.0 10.5 Tf +<536f66616379> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 159.0022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323737392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 131.097 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 110.817 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.377 m +547.04 151.377 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 131.097 m +547.04 131.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.627 m +48.24 130.847 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 151.627 m +547.04 130.847 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 137.163 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 131.097 m +547.04 131.097 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 110.817 m +547.04 110.817 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 131.347 m +48.24 110.567 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 131.347 m +547.04 110.567 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 116.883 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333437> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15975 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15974 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [15976 0 R 15978 0 R 15980 0 R] +>> +endobj +15976 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 569.099 458.7345 583.379] +/Type /Annot +>> +endobj +15977 0 obj +[15975 0 R /XYZ 0 554.099 null] +endobj +15978 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 308.788 458.7345 323.068] +/Type /Annot +>> +endobj +15979 0 obj +[15975 0 R /XYZ 0 293.788 null] +endobj +15980 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 113.817 458.7345 128.097] +/Type /Annot +>> +endobj +15981 0 obj +<< /Length 8130 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +[<4f4c4442> 20.0195 <414954>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +<63726564656e7469616c20686172766573746572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 730.866 Td +/F1.0 10.5 Tf +[<4f4c4442> 20.0195 <41495420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 703.086 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 703.086 Td +/F1.0 10.5 Tf +<536173666973> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 681.306 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 681.306 Td +/F1.0 10.5 Tf +<4261636b446f6f722d464455> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 659.526 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 659.526 Td +/F1.0 10.5 Tf +[<4945436865636b> 20.0195 <6572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 632.3442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 604.439 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 584.159 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 563.879 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 624.719 m +547.04 624.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 604.439 m +547.04 604.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 624.969 m +48.24 604.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 624.969 m +547.04 604.189 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 610.505 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 604.439 m +547.04 604.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.159 m +547.04 584.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 604.689 m +48.24 583.909 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 604.689 m +547.04 583.909 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 590.225 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e7472656e646d6963726f2e636f6d2f76696e666f2f75732f7468726561742d656e6379636c6f70656469612f6d616c776172652f74726f6a5f7361736669732e746c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.159 m +547.04 584.159 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 563.879 m +547.04 563.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 584.409 m +48.24 563.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 584.409 m +547.04 563.629 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 569.945 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 527.855 Td +/F2.0 18 Tf +<434f52455348454c4c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 499.835 Td +/F1.0 10.5 Tf +[<646f776e6c6f61646572202d204e657765722076657273696f6e206f6620534f555246> 69.8242 <41> 20.0195 <4345>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 472.055 Td +/F1.0 10.5 Tf +<434f52455348454c4c20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 444.275 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 444.275 Td +/F1.0 10.5 Tf +<536f66616379> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 417.0932 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 389.188 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 368.908 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 409.468 m +547.04 409.468 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 389.188 m +547.04 389.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 409.718 m +48.24 388.938 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 409.718 m +547.04 388.938 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 395.254 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 389.188 m +547.04 389.188 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 368.908 m +547.04 368.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 389.438 m +48.24 368.658 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 389.438 m +547.04 368.658 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 374.974 Td +/F1.0 10.5 Tf +<68747470733a2f2f777777322e666972656579652e636f6d2f72732f3834382d4449442d3234322f696d616765732f41505432382d43656e7465722d6f662d53746f726d2d323031372e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 332.884 Td +/F2.0 18 Tf +[<4861766578205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 304.864 Td +/F1.0 10.5 Tf +[<4861766578205241> 60.0586 <5420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 277.084 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 277.084 Td +/F1.0 10.5 Tf +<4861766578> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 237.244 Td +/F2.0 18 Tf +<4b6a5730726d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 209.224 Td +/F1.0 10.5 Tf +[<5241> 60.0586 <5420696e697469616c6c79207772697474656e20696e2056422e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 182.0422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 154.137 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 119.577 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 174.417 m +547.04 174.417 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 154.137 m +547.04 154.137 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 174.667 m +48.24 153.887 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 174.667 m +547.04 153.887 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 160.203 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 154.137 m +547.04 154.137 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 119.577 m +547.04 119.577 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 154.387 m +48.24 119.327 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 154.387 m +547.04 119.327 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 139.923 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73656e74696e656c6f6e652e636f6d2f626c6f672f756e6465727374616e64696e672d6b6a7730726d2d6d616c776172652d77652d646976652d696e2d746f2d7468652d7476352d63796265722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 125.643 Td +/F1.0 10.5 Tf +<61747461636b2f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 83.553 Td +/F2.0 18 Tf +[<54696e> 20.0195 <79547970686f6e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333438> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +15982 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 15981 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [15984 0 R 15985 0 R 15987 0 R 15990 0 R 15991 0 R] +>> +endobj +15983 0 obj +[15982 0 R /XYZ 0 841.89 null] +endobj +15984 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl) +>> +/Subtype /Link +/Rect [51.24 587.159 451.4283 601.439] +/Type /Annot +>> +endobj +15985 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 566.879 458.7345 581.159] +/Type /Annot +>> +endobj +15986 0 obj +[15982 0 R /XYZ 0 551.879 null] +endobj +15987 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf) +>> +/Subtype /Link +/Rect [51.24 371.908 458.7345 386.188] +/Type /Annot +>> +endobj +15988 0 obj +[15982 0 R /XYZ 0 356.908 null] +endobj +15989 0 obj +[15982 0 R /XYZ 0 261.268 null] +endobj +15990 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/) +>> +/Subtype /Link +/Rect [51.24 136.857 529.6218 151.137] +/Type /Annot +>> +endobj +15991 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/) +>> +/Subtype /Link +/Rect [51.24 122.577 84.756 136.857] +/Type /Annot +>> +endobj +15992 0 obj +[15982 0 R /XYZ 0 107.577 null] +endobj +15993 0 obj +<< /Length 5819 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td +/F2.0 18 Tf +<4261646e657773> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 746.586 Td +/F2.0 18 Tf +<4c55524b> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 706.506 Td +/F2.0 18 Tf +<4f6c64726561> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 666.426 Td +/F2.0 18 Tf +[<416d6d7941> 20.0195 <646d696e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 626.346 Td +/F2.0 18 Tf +<4d617472796f73686b61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 586.266 Td +/F2.0 18 Tf +[<54696e> 20.0195 <795a426f74>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 546.186 Td +/F2.0 18 Tf +<47484f4c45> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 506.106 Td +/F2.0 18 Tf +[<4357> 60.0586 <6f6f6c676572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 466.026 Td +/F2.0 18 Tf +<466972654d616c76> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 425.946 Td +/F2.0 18 Tf +<526567696e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.7651 Tw + +BT +48.24 397.926 Td +/F1.0 10.5 Tf +[<526567696e2028616c736f206b6e6f776e206173205072> 20.0195 <6178206f722057> 49.8047 <617272696f72507269646529206973206120736f7068697374696361746564206d616c7761726520746f6f6c6b69742072657665616c65642062> 20.0195 <79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3576 Tw + +BT +48.24 382.146 Td +/F1.0 10.5 Tf +[<4b6173706572736b79204c61622c2053> 20.0195 <796d616e7465632c20616e642054686520496e7465726365707420696e204e6f76656d62657220323031342e20546865206d616c776172652074617267657473207370656369666963207573657273>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0216 Tw + +BT +48.24 366.366 Td +/F1.0 10.5 Tf +[<6f66204d6963726f736f66742057696e646f77732d626173656420636f6d70757465727320616e6420686173206265656e206c696e6b> 20.0195 <656420746f2074686520555320696e74656c6c6967656e636520676174686572696e67206167656e6379>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7648 Tw + +BT +48.24 350.586 Td +/F1.0 10.5 Tf +[<4e53> 20.0195 <4120616e6420697473204272697469736820636f756e746572706172742c2074686520474348512e2054686520496e746572636570742070726f76696465642073616d706c6573206f6620526567696e20666f7220646f776e6c6f6164>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2247 Tw + +BT +48.24 334.806 Td +/F1.0 10.5 Tf +<696e636c7564696e67206d616c7761726520646973636f76657265642061742042656c6769616e2074656c65636f6d6d756e69636174696f6e732070726f76696465722c2042656c6761636f6d2e204b6173706572736b79204c6162> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.6462 Tw + +BT +48.24 319.026 Td +/F1.0 10.5 Tf +[<7361> 20.0195 <797320697420666972737420626563616d65206177617265206f6620526567696e20696e20737072696e6720323031322c20627574207468617420736f6d65206f6620746865206561726c696573742073616d706c657320646174652066726f6d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 303.246 Td +/F1.0 10.5 Tf +[<323030332e20546865206e616d6520526567696e20697320666972737420666f756e64206f6e2074686520566972757354> 29.7852 <6f74616c2077656273697465206f6e2039204d6172636820323031312e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 275.466 Td +/F1.0 10.5 Tf +<526567696e20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 247.686 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 247.686 Td +/F1.0 10.5 Tf +[<5072> 20.0195 <6178>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 225.906 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 225.906 Td +/F1.0 10.5 Tf +[<57> 49.8047 <617272696f725072696465>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 198.7242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 170.819 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 150.539 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 191.099 m +547.04 191.099 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.819 m +547.04 170.819 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 191.349 m +48.24 170.569 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 191.349 m +547.04 170.569 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 176.885 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 170.819 m +547.04 170.819 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 150.539 m +547.04 150.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 171.069 m +48.24 150.289 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 171.069 m +547.04 150.289 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 156.605 Td +/F1.0 10.5 Tf <68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f526567696e5f286d616c7761726529> Tj ET @@ -953916,187 +954407,11 @@ ET 0.2 0.2 0.2 SCN BT -48.24 729.306 Td +48.24 114.515 Td /F2.0 18 Tf <44757175> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 689.226 Td -/F2.0 18 Tf -<466c616d65> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 649.146 Td -/F2.0 18 Tf -<537475786e6574> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 609.066 Td -/F2.0 18 Tf -<4571756174696f6e4c61736572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 568.986 Td -/F2.0 18 Tf -<4571756174696f6e44727567> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 528.906 Td -/F2.0 18 Tf -[<446f75626c6546> 40.0391 <616e74617379>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 488.826 Td -/F2.0 18 Tf -[<547269706c6546> 40.0391 <616e74617379>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 448.746 Td -/F2.0 18 Tf -[<46> 40.0391 <616e6e> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 408.666 Td -/F2.0 18 Tf -[<4772> 20.0195 <61> 20.0195 <7946697368>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 368.586 Td -/F2.0 18 Tf -<4261626172> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 328.506 Td -/F2.0 18 Tf -[<42756e6e> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 288.426 Td -/F2.0 18 Tf -<436173706572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 248.346 Td -/F2.0 18 Tf -<4e426f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 208.266 Td -/F2.0 18 Tf -[<54> 29.7852 <61666163616c6f75>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 168.186 Td -/F2.0 18 Tf -[<54> 29.7852 <64726f70>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 128.106 Td -/F2.0 18 Tf -[<54726f> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 88.026 Td -/F2.0 18 Tf -[<54> 29.7852 <64726f7032>] TJ -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -954123,7 +954438,7 @@ Q endstream endobj -15998 0 obj +15994 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -954131,86 +954446,64 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 15997 0 R +/Contents 15993 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [15999 0 R] +/Annots [16005 0 R] >> endobj +15995 0 obj +[15994 0 R /XYZ 0 841.89 null] +endobj +15996 0 obj +[15994 0 R /XYZ 0 770.61 null] +endobj +15997 0 obj +[15994 0 R /XYZ 0 730.53 null] +endobj +15998 0 obj +[15994 0 R /XYZ 0 690.45 null] +endobj 15999 0 obj +[15994 0 R /XYZ 0 650.37 null] +endobj +16000 0 obj +[15994 0 R /XYZ 0 610.29 null] +endobj +16001 0 obj +[15994 0 R /XYZ 0 570.21 null] +endobj +16002 0 obj +[15994 0 R /XYZ 0 530.13 null] +endobj +16003 0 obj +[15994 0 R /XYZ 0 490.05 null] +endobj +16004 0 obj +[15994 0 R /XYZ 0 449.97 null] +endobj +16005 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://en.wikipedia.org/wiki/Regin_\(malware\)) >> /Subtype /Link -/Rect [51.24 768.33 282.2505 782.61] +/Rect [51.24 153.539 282.2505 167.819] /Type /Annot >> endobj -16000 0 obj -[15998 0 R /XYZ 0 753.33 null] -endobj -16001 0 obj -[15998 0 R /XYZ 0 713.25 null] -endobj -16002 0 obj -[15998 0 R /XYZ 0 673.17 null] -endobj -16003 0 obj -[15998 0 R /XYZ 0 633.09 null] -endobj -16004 0 obj -[15998 0 R /XYZ 0 593.01 null] -endobj -16005 0 obj -[15998 0 R /XYZ 0 552.93 null] -endobj 16006 0 obj -[15998 0 R /XYZ 0 512.85 null] +[15994 0 R /XYZ 0 138.539 null] endobj 16007 0 obj -[15998 0 R /XYZ 0 472.77 null] -endobj -16008 0 obj -[15998 0 R /XYZ 0 432.69 null] -endobj -16009 0 obj -[15998 0 R /XYZ 0 392.61 null] -endobj -16010 0 obj -[15998 0 R /XYZ 0 352.53 null] -endobj -16011 0 obj -[15998 0 R /XYZ 0 312.45 null] -endobj -16012 0 obj -<< /Limits [(_casper) (_centero)] -/Names [(_casper) 16011 0 R (_cassetto_ransomware) 13990 0 R (_catchtoken) 274 0 R (_cauly) 276 0 R (_caution_with_device_administrator_access_mob_m1007) 10296 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004) 10659 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_lock_user_out_of_device_mob_t1049) 10590 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_wipe_device_data_mob_t1050) 10550 0 R (_ccbkdr_s0222) 5390 0 R (_cellshark) 278 0 R (_centero) 282 0 R] ->> -endobj -16013 0 obj -[15998 0 R /XYZ 0 272.37 null] -endobj -16014 0 obj -[15998 0 R /XYZ 0 232.29 null] -endobj -16015 0 obj -[15998 0 R /XYZ 0 192.21 null] -endobj -16016 0 obj -[15998 0 R /XYZ 0 152.13 null] -endobj -16017 0 obj -[15998 0 R /XYZ 0 112.05 null] -endobj -16018 0 obj -<< /Length 9167 +<< /Length 3047 >> stream q @@ -954222,6 +954515,182 @@ q BT 48.24 786.666 Td /F2.0 18 Tf +<466c616d65> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 746.586 Td +/F2.0 18 Tf +<537475786e6574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 706.506 Td +/F2.0 18 Tf +<4571756174696f6e4c61736572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 666.426 Td +/F2.0 18 Tf +<4571756174696f6e44727567> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 626.346 Td +/F2.0 18 Tf +[<446f75626c6546> 40.0391 <616e74617379>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 586.266 Td +/F2.0 18 Tf +[<547269706c6546> 40.0391 <616e74617379>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 546.186 Td +/F2.0 18 Tf +[<46> 40.0391 <616e6e> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 506.106 Td +/F2.0 18 Tf +[<4772> 20.0195 <61> 20.0195 <7946697368>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 466.026 Td +/F2.0 18 Tf +<4261626172> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 425.946 Td +/F2.0 18 Tf +[<42756e6e> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 385.866 Td +/F2.0 18 Tf +<436173706572> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 345.786 Td +/F2.0 18 Tf +<4e426f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 305.706 Td +/F2.0 18 Tf +[<54> 29.7852 <61666163616c6f75>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 265.626 Td +/F2.0 18 Tf +[<54> 29.7852 <64726f70>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 225.546 Td +/F2.0 18 Tf +[<54726f> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 185.466 Td +/F2.0 18 Tf +[<54> 29.7852 <64726f7032>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 145.386 Td +/F2.0 18 Tf [<5a58> 9.7656 <5368656c6c>] TJ ET @@ -954231,7 +954700,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 758.646 Td +48.24 117.366 Td /F1.0 10.5 Tf [<5a58> 9.7656 <5368656c6c20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -954244,7 +954713,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 730.866 Td +56.8805 89.586 Td /F1.0 10.5 Tf Tj ET @@ -954257,7 +954726,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 730.866 Td +66.24 89.586 Td /F1.0 10.5 Tf <53656e736f6465> Tj ET @@ -954268,581 +954737,13 @@ ET 0.2 0.2 0.2 SCN BT -48.24 703.6842 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 675.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 641.219 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 696.059 m -547.04 696.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 675.779 m -547.04 675.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 696.309 m -48.24 675.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 696.309 m -547.04 675.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 681.845 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 675.779 m -547.04 675.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 641.219 m -547.04 641.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 676.029 m -48.24 640.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 676.029 m -547.04 640.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 661.565 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f756e63617465676f72697a65642f323031342f30322f6f706572> 20.0195 <6174696f6e2d736e6f776d616e2d646570757479646f672d6163746f722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 647.285 Td -/F1.0 10.5 Tf -[<636f6d70726f6d697365732d75732d7665746572> 20.0195 <616e732d6f662d666f726569676e2d776172732d776562736974652e68746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 605.195 Td -/F2.0 18 Tf -<5439303030> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 577.7732 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 549.868 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 515.308 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 570.148 m -547.04 570.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 549.868 m -547.04 549.868 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 570.398 m -48.24 549.618 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 570.398 m -547.04 549.618 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 555.934 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 549.868 m -547.04 549.868 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 515.308 m -547.04 515.308 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 550.118 m -48.24 515.058 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 550.118 m -547.04 515.058 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 535.654 Td -/F1.0 10.5 Tf -[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30322f74393030302d616476616e6365642d6d6f64756c61722d6261636b> 20.0195 <646f6f722d757365732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 521.374 Td -/F1.0 10.5 Tf -<636f6d706c65782d616e74692d616e616c797369732d746563686e69717565732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 479.284 Td -/F2.0 18 Tf -<5435303030> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 451.264 Td -/F1.0 10.5 Tf -<543530303020697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 423.484 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 423.484 Td -/F1.0 10.5 Tf -<506c617431> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 396.3022 Td +48.24 62.4042 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323738342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 368.397 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 348.117 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 388.677 m -547.04 388.677 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 368.397 m -547.04 368.397 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 388.927 m -48.24 368.147 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 388.927 m -547.04 368.147 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 374.463 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 368.397 m -547.04 368.397 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 348.117 m -547.04 348.117 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 368.647 m -48.24 347.867 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 368.647 m -547.04 347.867 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 354.183 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e63796c616e63652e636f6d2f74656368626c6f672f4772> 20.0195 <616e642d54686566742d41> 20.0195 <75746f2d50616e64612e7368746d6c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 312.093 Td -/F2.0 18 Tf -[<54> 29.7852 <6169646f6f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 284.6712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 256.766 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 236.486 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 277.046 m -547.04 277.046 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 256.766 m -547.04 256.766 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 277.296 m -48.24 256.516 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 277.296 m -547.04 256.516 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 262.832 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 256.766 m -547.04 256.766 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 236.486 m -547.04 236.486 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 257.016 m -48.24 236.236 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 257.016 m -547.04 236.236 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 242.552 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f74726f6a616e746169646f6f722d74616b> 20.0195 <65732d61696d2d706f6c6963792d7468696e6b2d74616e6b73>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 200.462 Td -/F2.0 18 Tf -[<53> 9.7656 <776973796e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 173.0402 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 145.135 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 110.575 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.415 m -547.04 165.415 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.135 m -547.04 145.135 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 165.665 m -48.24 144.885 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 165.665 m -547.04 144.885 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 151.201 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.135 m -547.04 145.135 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 110.575 m -547.04 110.575 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 145.385 m -48.24 110.325 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 145.385 m -547.04 110.325 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 130.921 Td -/F1.0 10.5 Tf -<687474703a2f2f6c6162732e616c69656e7661756c742e636f6d2f6c6162732f696e6465782e7068702f323031332f6c61746573742d61646f62652d7064662d6578706c6f69742d757365642d746f2d7461726765742d7579676875722d616e642d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 116.641 Td -/F1.0 10.5 Tf -<7469626574616e2d6163746976697374732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -954867,7 +954768,7 @@ Q endstream endobj -16019 0 obj +16008 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -954875,133 +954776,653 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16018 0 R +/Contents 16007 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16021 0 R 16022 0 R 16024 0 R 16025 0 R 16027 0 R 16029 0 R 16031 0 R 16032 0 R] >> endobj +16009 0 obj +[16008 0 R /XYZ 0 841.89 null] +endobj +16010 0 obj +[16008 0 R /XYZ 0 770.61 null] +endobj +16011 0 obj +[16008 0 R /XYZ 0 730.53 null] +endobj +16012 0 obj +[16008 0 R /XYZ 0 690.45 null] +endobj +16013 0 obj +[16008 0 R /XYZ 0 650.37 null] +endobj +16014 0 obj +[16008 0 R /XYZ 0 610.29 null] +endobj +16015 0 obj +[16008 0 R /XYZ 0 570.21 null] +endobj +16016 0 obj +[16008 0 R /XYZ 0 530.13 null] +endobj +16017 0 obj +[16008 0 R /XYZ 0 490.05 null] +endobj +16018 0 obj +[16008 0 R /XYZ 0 449.97 null] +endobj +16019 0 obj +[16008 0 R /XYZ 0 409.89 null] +endobj 16020 0 obj -[16019 0 R /XYZ 0 841.89 null] +<< /Limits [(_casper) (_centero)] +/Names [(_casper) 16019 0 R (_cassetto_ransomware) 13990 0 R (_catchtoken) 274 0 R (_cauly) 276 0 R (_caution_with_device_administrator_access_mob_m1007) 10296 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004) 10659 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_lock_user_out_of_device_mob_t1049) 10590 0 R (_caution_with_device_administrator_access_mob_m1007_mitigates_wipe_device_data_mob_t1050) 10550 0 R (_ccbkdr_s0222) 5390 0 R (_cellshark) 278 0 R (_centero) 282 0 R] +>> endobj 16021 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html) ->> -/Subtype /Link -/Rect [51.24 658.499 500.9776 672.779] -/Type /Annot ->> +[16008 0 R /XYZ 0 369.81 null] endobj 16022 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html) ->> -/Subtype /Link -/Rect [51.24 644.219 327.7048 658.499] -/Type /Annot ->> +[16008 0 R /XYZ 0 329.73 null] endobj 16023 0 obj -[16019 0 R /XYZ 0 629.219 null] +[16008 0 R /XYZ 0 289.65 null] endobj 16024 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/) ->> -/Subtype /Link -/Rect [51.24 532.588 518.0068 546.868] -/Type /Annot ->> +[16008 0 R /XYZ 0 249.57 null] endobj 16025 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/) ->> -/Subtype /Link -/Rect [51.24 518.308 221.5395 532.588] -/Type /Annot ->> +[16008 0 R /XYZ 0 209.49 null] endobj 16026 0 obj -[16019 0 R /XYZ 0 503.308 null] +[16008 0 R /XYZ 0 169.41 null] endobj 16027 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml) ->> -/Subtype /Link -/Rect [51.24 351.117 373.1399 365.397] -/Type /Annot ->> -endobj -16028 0 obj -[16019 0 R /XYZ 0 336.117 null] -endobj -16029 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks) ->> -/Subtype /Link -/Rect [51.24 239.486 468.0286 253.766] -/Type /Annot ->> -endobj -16030 0 obj -[16019 0 R /XYZ 0 224.486 null] -endobj -16031 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/) ->> -/Subtype /Link -/Rect [51.24 127.855 540.456 142.135] -/Type /Annot ->> -endobj -16032 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/) ->> -/Subtype /Link -/Rect [51.24 113.575 133.6965 127.855] -/Type /Annot ->> -endobj -16033 0 obj -<< /Length 8641 +<< /Length 9867 >> stream q /DeviceRGB cs -0.2 0.2 0.2 scn +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 751.05 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w /DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 751.05 m +547.04 751.05 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.86 m +48.24 750.8 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 785.86 m +547.04 750.8 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 771.396 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f756e63617465676f72697a65642f323031342f30322f6f706572> 20.0195 <6174696f6e2d736e6f776d616e2d646570757479646f672d6163746f722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 757.116 Td +/F1.0 10.5 Tf +[<636f6d70726f6d697365732d75732d7665746572> 20.0195 <616e732d6f662d666f726569676e2d776172732d776562736974652e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -48.24 786.666 Td +48.24 715.026 Td +/F2.0 18 Tf +<5439303030> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 687.6042 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 659.699 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 625.139 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 679.979 m +547.04 679.979 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 659.699 m +547.04 659.699 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 680.229 m +48.24 659.449 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 680.229 m +547.04 659.449 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 665.765 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 659.699 m +547.04 659.699 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 625.139 m +547.04 625.139 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 659.949 m +48.24 624.889 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 659.949 m +547.04 624.889 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 645.485 Td +/F1.0 10.5 Tf +[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30322f74393030302d616476616e6365642d6d6f64756c61722d6261636b> 20.0195 <646f6f722d757365732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 631.205 Td +/F1.0 10.5 Tf +<636f6d706c65782d616e74692d616e616c797369732d746563686e69717565732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 589.115 Td +/F2.0 18 Tf +<5435303030> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 561.095 Td +/F1.0 10.5 Tf +<543530303020697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 533.315 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 533.315 Td +/F1.0 10.5 Tf +<506c617431> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 506.1332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 478.228 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 457.948 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 498.508 m +547.04 498.508 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 478.228 m +547.04 478.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 498.758 m +48.24 477.978 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 498.758 m +547.04 477.978 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 484.294 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 478.228 m +547.04 478.228 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 457.948 m +547.04 457.948 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 478.478 m +48.24 457.698 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 478.478 m +547.04 457.698 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 464.014 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e63796c616e63652e636f6d2f74656368626c6f672f4772> 20.0195 <616e642d54686566742d41> 20.0195 <75746f2d50616e64612e7368746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 421.924 Td +/F2.0 18 Tf +[<54> 29.7852 <6169646f6f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 394.5022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 366.597 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 346.317 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 386.877 m +547.04 386.877 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 366.597 m +547.04 366.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 387.127 m +48.24 366.347 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 387.127 m +547.04 366.347 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 372.663 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 366.597 m +547.04 366.597 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 346.317 m +547.04 346.317 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 366.847 m +48.24 346.067 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 366.847 m +547.04 346.067 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 352.383 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f74726f6a616e746169646f6f722d74616b> 20.0195 <65732d61696d2d706f6c6963792d7468696e6b2d74616e6b73>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 310.293 Td +/F2.0 18 Tf +[<53> 9.7656 <776973796e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 282.8712 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323738382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 254.966 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 220.406 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 275.246 m +547.04 275.246 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 254.966 m +547.04 254.966 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 275.496 m +48.24 254.716 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 275.496 m +547.04 254.716 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 261.032 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 254.966 m +547.04 254.966 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.406 m +547.04 220.406 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 255.216 m +48.24 220.156 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 255.216 m +547.04 220.156 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 240.752 Td +/F1.0 10.5 Tf +<687474703a2f2f6c6162732e616c69656e7661756c742e636f6d2f6c6162732f696e6465782e7068702f323031332f6c61746573742d61646f62652d7064662d6578706c6f69742d757365642d746f2d7461726765742d7579676875722d616e642d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 226.472 Td +/F1.0 10.5 Tf +<7469626574616e2d6163746976697374732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 184.382 Td /F2.0 18 Tf <52656b6166> Tj ET @@ -955012,226 +955433,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 759.2442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 731.339 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.619 m -547.04 751.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.869 m -48.24 731.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 751.869 m -547.04 731.089 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 737.405 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 717.125 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f6578706c6f72696e672d626572676172642d6f6c642d6d616c776172652d6e65772d747269636b73>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 675.035 Td -/F2.0 18 Tf -<53636965726f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 634.955 Td -/F2.0 18 Tf -[<536b> 20.0195 <656c65746f6e4b> 20.0195 <6579>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 607.5332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323738382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 579.628 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 559.348 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 599.908 m -547.04 599.908 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 579.628 m -547.04 579.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 600.158 m -48.24 579.378 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 600.158 m -547.04 579.378 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 585.694 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 579.628 m -547.04 579.628 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 559.348 m -547.04 559.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 579.878 m -48.24 559.098 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 579.878 m -547.04 559.098 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 565.414 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f63796265722d7468726561742d696e74656c6c6967656e63652f746872656174732f736b> 20.0195 <656c65746f6e2d6b> 20.0195 <65792d6d616c776172652d616e616c797369732f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 523.324 Td -/F2.0 18 Tf -<536b7969706f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 495.9022 Td +48.24 156.9602 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323738392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET @@ -955239,35 +955441,35 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 467.997 498.8 20.28 re +48.24 129.055 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 433.437 498.8 34.56 re +48.24 108.775 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 488.277 m -547.04 488.277 l +48.24 149.335 m +547.04 149.335 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 467.997 m -547.04 467.997 l +48.24 129.055 m +547.04 129.055 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 488.527 m -48.24 467.747 l +48.24 149.585 m +48.24 128.805 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 488.527 m -547.04 467.747 l +547.04 149.585 m +547.04 128.805 l S [] 0 d 1 w @@ -955275,7 +955477,7 @@ S 0.2 0.2 0.2 scn BT -51.24 474.063 Td +51.24 135.121 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -955283,26 +955485,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 467.997 m -547.04 467.997 l +48.24 129.055 m +547.04 129.055 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 433.437 m -547.04 433.437 l +48.24 108.775 m +547.04 108.775 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 468.247 m -48.24 433.187 l +48.24 129.305 m +48.24 108.525 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 468.247 m -547.04 433.187 l +547.04 129.305 m +547.04 108.525 l S [] 0 d 1 w @@ -955312,272 +955514,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 453.783 Td +51.24 114.841 Td /F1.0 10.5 Tf -[<687474703a2f2f6c6162732e616c69656e7661756c742e636f6d2f6c6162732f696e6465782e7068702f323031312f616e6f746865722d73796b69706f742d73616d706c652d6c696b> 20.0195 <656c792d746172676574696e672d75732d6665646572> 20.0195 <616c2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 439.503 Td -/F1.0 10.5 Tf -<6167656e636965732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 397.413 Td -/F2.0 18 Tf -<5370696e64657374> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 369.9912 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 342.086 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 307.526 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 362.366 m -547.04 362.366 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 342.086 m -547.04 342.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 362.616 m -48.24 341.836 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 362.616 m -547.04 341.836 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 348.152 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 342.086 m -547.04 342.086 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 307.526 m -547.04 307.526 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 342.336 m -48.24 307.276 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 342.336 m -547.04 307.276 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 327.872 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e746872656174636f6e6e6563742e636f6d2f6e6577732f746872656174636f6e6e6563742d656e61626c65732d6865616c7468> 20.0195 <792d6e6574776f726b696e672d62696f6d65642d6c6966652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 313.592 Td -/F1.0 10.5 Tf -<736369656e6365732d696e6475737472792f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 271.502 Td -/F2.0 18 Tf -<5072657368696e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 231.422 Td -/F2.0 18 Tf -<4f6669636c61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 191.342 Td -/F2.0 18 Tf -[<5043436c69656e74205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 163.9202 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 136.015 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 101.455 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.295 m -547.04 156.295 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 136.015 m -547.04 136.015 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.545 m -48.24 135.765 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 156.545 m -547.04 135.765 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 142.081 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 136.015 m -547.04 136.015 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 101.455 m -547.04 101.455 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 136.265 m -48.24 101.205 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 136.265 m -547.04 101.205 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 121.801 Td -/F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031342f31302f6e65772d696e64696361746f72732d636f6d70726f6d6973652d6170742d67726f75702d6e6974726f2d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 107.521 Td -/F1.0 10.5 Tf -<756e636f76657265642f> Tj +[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f6578706c6f72696e672d626572676172642d6f6c642d6d616c776172652d6e65772d747269636b73>] TJ ET 0.0 0.0 0.0 SCN @@ -955607,7 +955546,7 @@ Q endstream endobj -16034 0 obj +16028 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -955615,152 +955554,144 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16033 0 R +/Contents 16027 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R -/F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16038 0 R 16041 0 R 16045 0 R 16046 0 R 16048 0 R 16049 0 R 16053 0 R 16054 0 R] +/Annots [16029 0 R 16030 0 R 16032 0 R 16033 0 R 16035 0 R 16037 0 R 16039 0 R 16040 0 R 16044 0 R] >> endobj +16029 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html) +>> +/Subtype /Link +/Rect [51.24 768.33 500.9776 782.61] +/Type /Annot +>> +endobj +16030 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html) +>> +/Subtype /Link +/Rect [51.24 754.05 327.7048 768.33] +/Type /Annot +>> +endobj +16031 0 obj +[16028 0 R /XYZ 0 739.05 null] +endobj +16032 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/) +>> +/Subtype /Link +/Rect [51.24 642.419 518.0068 656.699] +/Type /Annot +>> +endobj +16033 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/) +>> +/Subtype /Link +/Rect [51.24 628.139 221.5395 642.419] +/Type /Annot +>> +endobj +16034 0 obj +[16028 0 R /XYZ 0 613.139 null] +endobj 16035 0 obj -[16034 0 R /XYZ 0 841.89 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml) +>> +/Subtype /Link +/Rect [51.24 460.948 373.1399 475.228] +/Type /Annot +>> endobj 16036 0 obj +[16028 0 R /XYZ 0 445.948 null] +endobj +16037 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks) +>> +/Subtype /Link +/Rect [51.24 349.317 468.0286 363.597] +/Type /Annot +>> +endobj +16038 0 obj +[16028 0 R /XYZ 0 334.317 null] +endobj +16039 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/) +>> +/Subtype /Link +/Rect [51.24 237.686 540.456 251.966] +/Type /Annot +>> +endobj +16040 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/) +>> +/Subtype /Link +/Rect [51.24 223.406 133.6965 237.686] +/Type /Annot +>> +endobj +16041 0 obj +[16028 0 R /XYZ 0 208.406 null] +endobj +16042 0 obj << /Limits [(_remote_desktop_protocol) (_remote_services)] /Names [(_remote_desktop_protocol) 2317 0 R (_remote_desktop_protocol_mitigation) 3019 0 R (_remote_desktop_protocol_mitigation_t1076) 4878 0 R (_remote_desktop_protocol_mitigation_t1076_mitigates_remote_desktop_protocol_t1076) 6716 0 R (_remote_desktop_protocol_t1076) 3731 0 R (_remote_file_copy) 2752 0 R (_remote_file_copy_mitigation) 3016 0 R (_remote_file_copy_mitigation_t1105) 4869 0 R (_remote_file_copy_mitigation_t1105_mitigates_remote_file_copy_t1105) 7433 0 R (_remote_file_copy_t1105) 4478 0 R (_remote_services) 2664 0 R] >> endobj -16037 0 obj +16043 0 obj << /Limits [(_re_opened_applications_mitigation) (_reputation_1)] -/Kids [6938 0 R 11320 0 R 2620 0 R 7712 0 R 16999 0 R 6470 0 R 3017 0 R 16036 0 R 4730 0 R 10153 0 R 6345 0 R 7598 0 R] +/Kids [6938 0 R 11320 0 R 2620 0 R 7712 0 R 17007 0 R 6470 0 R 3017 0 R 16042 0 R 4730 0 R 10153 0 R 6345 0 R 7598 0 R] >> endobj -16038 0 obj +16044 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks) >> /Subtype /Link -/Rect [51.24 714.059 423.5508 728.339] +/Rect [51.24 111.775 423.5508 126.055] /Type /Annot >> endobj -16039 0 obj -[16034 0 R /XYZ 0 699.059 null] -endobj -16040 0 obj -[16034 0 R /XYZ 0 658.979 null] -endobj -16041 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/) ->> -/Subtype /Link -/Rect [51.24 562.348 521.8199 576.628] -/Type /Annot ->> -endobj -16042 0 obj -[16034 0 R /XYZ 0 547.348 null] -endobj -16043 0 obj -<< /Limits [(_skullkey) (_slowdrift_s0218)] -/Names [(_skullkey) 915 0 R (_sky_wyder) 14229 0 R (_skyfile) 13842 0 R (_skygofree) 1153 0 R (_skyipot) 16042 0 R (_skyname_ransomware) 12135 0 R (_skynet) 1339 0 R (_slempo) 15848 0 R (_slimhem_ransomware) 12346 0 R (_slocker) 1105 0 R (_slowdrift) 16852 0 R (_slowdrift_s0218) 5674 0 R] ->> -endobj -16044 0 obj -<< /Limits [(_sofacy) (_stels)] -/Kids [7409 0 R 3377 0 R 7394 0 R 5306 0 R 14773 0 R 972 0 R 14188 0 R 8127 0 R 2972 0 R 5347 0 R 7637 0 R] ->> -endobj 16045 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/) ->> -/Subtype /Link -/Rect [51.24 450.717 538.3241 464.997] -/Type /Annot ->> -endobj -16046 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/) ->> -/Subtype /Link -/Rect [51.24 436.437 97.0725 450.717] -/Type /Annot ->> -endobj -16047 0 obj -[16034 0 R /XYZ 0 421.437 null] -endobj -16048 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/) ->> -/Subtype /Link -/Rect [51.24 324.806 512.5906 339.086] -/Type /Annot ->> -endobj -16049 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/) ->> -/Subtype /Link -/Rect [51.24 310.526 141.1935 324.806] -/Type /Annot ->> -endobj -16050 0 obj -[16034 0 R /XYZ 0 295.526 null] -endobj -16051 0 obj -[16034 0 R /XYZ 0 255.446 null] -endobj -16052 0 obj -[16034 0 R /XYZ 0 215.366 null] -endobj -16053 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/) ->> -/Subtype /Link -/Rect [51.24 118.735 538.5765 133.015] -/Type /Annot ->> -endobj -16054 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/) ->> -/Subtype /Link -/Rect [51.24 104.455 107.6145 118.735] -/Type /Annot ->> -endobj -16055 0 obj -<< /Length 8873 +<< /Length 8060 >> stream q @@ -955772,7 +955703,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -<506c65786f72> Tj +<53636965726f6e> Tj ET 0.0 0.0 0.0 SCN @@ -955783,7 +955714,7 @@ ET BT 48.24 746.586 Td /F2.0 18 Tf -<4d6f6e67616c6c> Tj +[<536b> 20.0195 <656c65746f6e4b> 20.0195 <6579>] TJ ET 0.0 0.0 0.0 SCN @@ -955794,7 +955725,7 @@ ET BT 48.24 719.1642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -955804,7 +955735,7 @@ ET f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 656.699 498.8 34.56 re +48.24 670.979 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w @@ -955850,20 +955781,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 656.699 m -547.04 656.699 l +48.24 670.979 m +547.04 670.979 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 691.509 m -48.24 656.449 l +48.24 670.729 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 691.509 m -547.04 656.449 l +547.04 670.729 l S [] 0 d 1 w @@ -955875,18 +955806,7 @@ S BT 51.24 677.045 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 662.765 Td -/F1.0 10.5 Tf -<61747461636b732e68746d6c> Tj +[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f63796265722d7468726561742d696e74656c6c6967656e63652f746872656174732f736b> 20.0195 <656c65746f6e2d6b> 20.0195 <65792d6d616c776172652d616e616c797369732f>] TJ ET 0.0 0.0 0.0 SCN @@ -955896,9 +955816,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 620.675 Td +48.24 634.955 Td /F2.0 18 Tf -[<4e65442057> 60.0586 <6f726d>] TJ +<536b7969706f74> Tj ET 0.0 0.0 0.0 SCN @@ -955907,43 +955827,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 593.2532 Td +48.24 607.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 565.348 498.8 20.28 re +48.24 579.628 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 545.068 498.8 20.28 re +48.24 545.068 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 585.628 m -547.04 585.628 l +48.24 599.908 m +547.04 599.908 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 565.348 m -547.04 565.348 l +48.24 579.628 m +547.04 579.628 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 585.878 m -48.24 565.098 l +48.24 600.158 m +48.24 579.378 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 585.878 m -547.04 565.098 l +547.04 600.158 m +547.04 579.378 l S [] 0 d 1 w @@ -955951,7 +955871,7 @@ S 0.2 0.2 0.2 scn BT -51.24 571.414 Td +51.24 585.694 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -955959,8 +955879,8 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 565.348 m -547.04 565.348 l +48.24 579.628 m +547.04 579.628 l S [] 0 d 0.5 w @@ -955971,13 +955891,13 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 565.598 m +48.24 579.878 m 48.24 544.818 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 565.598 m +547.04 579.878 m 547.04 544.818 l S [] 0 d @@ -955987,10 +955907,21 @@ S 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN +BT +51.24 565.414 Td +/F1.0 10.5 Tf +[<687474703a2f2f6c6162732e616c69656e7661756c742e636f6d2f6c6162732f696e6465782e7068702f323031312f616e6f746865722d73796b69706f742d73616d706c652d6c696b> 20.0195 <656c792d746172676574696e672d75732d6665646572> 20.0195 <616c2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + BT 51.24 551.134 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e636c656172736b797365632e636f6d2f6475737479736b792f>] TJ +<6167656e636965732f> Tj ET 0.0 0.0 0.0 SCN @@ -956002,7 +955933,7 @@ ET BT 48.24 509.044 Td /F2.0 18 Tf -<4e65774354> Tj +<5370696e64657374> Tj ET 0.0 0.0 0.0 SCN @@ -956013,7 +955944,7 @@ ET BT 48.24 481.6222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -956094,7 +956025,7 @@ S BT 51.24 439.503 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ +[<687474703a2f2f777777> 69.8242 <2e746872656174636f6e6e6563742e636f6d2f6e6577732f746872656174636f6e6e6563742d656e61626c65732d6865616c7468> 20.0195 <792d6e6574776f726b696e672d62696f6d65642d6c6966652d>] TJ ET 0.0 0.0 0.0 SCN @@ -956105,7 +956036,7 @@ ET BT 51.24 425.223 Td /F1.0 10.5 Tf -<61747461636b732e68746d6c> Tj +<736369656e6365732d696e6475737472792f> Tj ET 0.0 0.0 0.0 SCN @@ -956117,7 +956048,7 @@ ET BT 48.24 383.133 Td /F2.0 18 Tf -<4e666c6f67> Tj +<5072657368696e> Tj ET 0.0 0.0 0.0 SCN @@ -956126,43 +956057,65 @@ ET 0.2 0.2 0.2 SCN BT -48.24 355.7112 Td +48.24 343.053 Td +/F2.0 18 Tf +<4f6669636c61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 302.973 Td +/F2.0 18 Tf +[<5043436c69656e74205241> 60.0586 <54>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 275.5512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 327.806 498.8 20.28 re +48.24 247.646 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 293.246 498.8 34.56 re +48.24 213.086 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 348.086 m -547.04 348.086 l +48.24 267.926 m +547.04 267.926 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 327.806 m -547.04 327.806 l +48.24 247.646 m +547.04 247.646 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 348.336 m -48.24 327.556 l +48.24 268.176 m +48.24 247.396 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 348.336 m -547.04 327.556 l +547.04 268.176 m +547.04 247.396 l S [] 0 d 1 w @@ -956170,7 +956123,7 @@ S 0.2 0.2 0.2 scn BT -51.24 333.872 Td +51.24 253.712 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -956178,26 +956131,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 327.806 m -547.04 327.806 l +48.24 247.646 m +547.04 247.646 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 293.246 m -547.04 293.246 l +48.24 213.086 m +547.04 213.086 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 328.056 m -48.24 292.996 l +48.24 247.896 m +48.24 212.836 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 328.056 m -547.04 292.996 l +547.04 247.896 m +547.04 212.836 l S [] 0 d 1 w @@ -956207,9 +956160,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 313.592 Td +51.24 233.432 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031342f31302f6e65772d696e64696361746f72732d636f6d70726f6d6973652d6170742d67726f75702d6e6974726f2d> Tj ET 0.0 0.0 0.0 SCN @@ -956218,9 +956171,9 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 299.312 Td +51.24 219.152 Td /F1.0 10.5 Tf -<61747461636b732e68746d6c> Tj +<756e636f76657265642f> Tj ET 0.0 0.0 0.0 SCN @@ -956230,9 +956183,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 257.222 Td +48.24 177.062 Td /F2.0 18 Tf -<4a616e69636162> Tj +<506c65786f72> Tj ET 0.0 0.0 0.0 SCN @@ -956241,43 +956194,50 @@ ET 0.2 0.2 0.2 SCN BT -48.24 229.8002 Td +48.24 136.982 Td +/F2.0 18 Tf +<4d6f6e67616c6c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 109.5602 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 201.895 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 167.335 498.8 34.56 re +48.24 81.655 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 222.175 m -547.04 222.175 l +48.24 101.935 m +547.04 101.935 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 201.895 m -547.04 201.895 l +48.24 81.655 m +547.04 81.655 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 222.425 m -48.24 201.645 l +48.24 102.185 m +48.24 81.405 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 222.425 m -547.04 201.645 l +547.04 102.185 m +547.04 81.405 l S [] 0 d 1 w @@ -956285,109 +956245,11 @@ S 0.2 0.2 0.2 scn BT -51.24 207.961 Td +51.24 87.721 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 201.895 m -547.04 201.895 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 167.335 m -547.04 167.335 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 202.145 m -48.24 167.085 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 202.145 m -547.04 167.085 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 187.681 Td -/F1.0 10.5 Tf -<687474703a2f2f626c6f672e61766173742e636f6d2f323031332f30372f32322f6d756c746973797374656d2d74726f6a616e2d6a616e696361622d61747461636b732d77696e646f77732d616e642d6d61636f73782d7669612d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 173.401 Td -/F1.0 10.5 Tf -<736372697074732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 131.311 Td -/F2.0 18 Tf -<4a726970626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 103.291 Td -/F1.0 10.5 Tf -<4a726970626f7420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 75.511 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 75.511 Td -/F1.0 10.5 Tf -<4a69726970626f74> Tj -ET - -0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn @@ -956413,7 +956275,7 @@ Q endstream endobj -16056 0 obj +16046 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -956421,231 +956283,170 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16055 0 R +/Contents 16045 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16060 0 R 16061 0 R 16063 0 R 16065 0 R 16066 0 R 16068 0 R 16069 0 R 16072 0 R 16073 0 R] +/Annots [16049 0 R 16053 0 R 16054 0 R 16056 0 R 16057 0 R 16061 0 R 16062 0 R] >> endobj -16057 0 obj -[16056 0 R /XYZ 0 841.89 null] +16047 0 obj +[16046 0 R /XYZ 0 841.89 null] endobj -16058 0 obj -<< /Limits [(_pletora) (_plugx_s0013)] -/Names [(_pletora) 833 0 R (_plexor) 16057 0 R (_plist_modification) 2559 0 R (_plist_modification_mitigation) 2956 0 R (_plist_modification_mitigation_t1150) 4694 0 R (_plist_modification_mitigation_t1150_mitigates_plist_modification_t1150) 6591 0 R (_plist_modification_t1150) 4052 0 R (_plugx) 9427 0 R (_plugx_2) 14423 0 R (_plugx_3) 15816 0 R (_plugx_s0013) 5501 0 R] ->> +16048 0 obj +[16046 0 R /XYZ 0 770.61 null] endobj -16059 0 obj -[16056 0 R /XYZ 0 770.61 null] -endobj -16060 0 obj +16049 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +/URI (http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/) >> /Subtype /Link -/Rect [51.24 673.979 495.1083 688.259] +/Rect [51.24 673.979 521.8199 688.259] /Type /Annot >> endobj +16050 0 obj +[16046 0 R /XYZ 0 658.979 null] +endobj +16051 0 obj +<< /Limits [(_skullkey) (_slowdrift_s0218)] +/Names [(_skullkey) 915 0 R (_sky_wyder) 14232 0 R (_skyfile) 13842 0 R (_skygofree) 1153 0 R (_skyipot) 16050 0 R (_skyname_ransomware) 12135 0 R (_skynet) 1339 0 R (_slempo) 15856 0 R (_slimhem_ransomware) 12346 0 R (_slocker) 1105 0 R (_slowdrift) 16860 0 R (_slowdrift_s0218) 5674 0 R] +>> +endobj +16052 0 obj +<< /Limits [(_sofacy) (_stels)] +/Kids [7409 0 R 3377 0 R 7394 0 R 5306 0 R 14776 0 R 972 0 R 14191 0 R 8127 0 R 2972 0 R 5347 0 R 7637 0 R] +>> +endobj +16053 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/) +>> +/Subtype /Link +/Rect [51.24 562.348 538.3241 576.628] +/Type /Annot +>> +endobj +16054 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/) +>> +/Subtype /Link +/Rect [51.24 548.068 97.0725 562.348] +/Type /Annot +>> +endobj +16055 0 obj +[16046 0 R /XYZ 0 533.068 null] +endobj +16056 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/) +>> +/Subtype /Link +/Rect [51.24 436.437 512.5906 450.717] +/Type /Annot +>> +endobj +16057 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/) +>> +/Subtype /Link +/Rect [51.24 422.157 141.1935 436.437] +/Type /Annot +>> +endobj +16058 0 obj +[16046 0 R /XYZ 0 407.157 null] +endobj +16059 0 obj +[16046 0 R /XYZ 0 367.077 null] +endobj +16060 0 obj +[16046 0 R /XYZ 0 326.997 null] +endobj 16061 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +/URI (http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/) >> /Subtype /Link -/Rect [51.24 659.699 112.6125 673.979] +/Rect [51.24 230.366 538.5765 244.646] /Type /Annot >> endobj 16062 0 obj -[16056 0 R /XYZ 0 644.699 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/) +>> +/Subtype /Link +/Rect [51.24 216.086 107.6145 230.366] +/Type /Annot +>> endobj 16063 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.clearskysec.com/dustysky/) ->> -/Subtype /Link -/Rect [51.24 548.068 241.0293 562.348] -/Type /Annot ->> +[16046 0 R /XYZ 0 201.086 null] endobj 16064 0 obj -[16056 0 R /XYZ 0 533.068 null] +<< /Limits [(_pletora) (_plugx_s0013)] +/Names [(_pletora) 833 0 R (_plexor) 16063 0 R (_plist_modification) 2559 0 R (_plist_modification_mitigation) 2956 0 R (_plist_modification_mitigation_t1150) 4694 0 R (_plist_modification_mitigation_t1150_mitigates_plist_modification_t1150) 6591 0 R (_plist_modification_t1150) 4052 0 R (_plugx) 9427 0 R (_plugx_2) 14426 0 R (_plugx_3) 15824 0 R (_plugx_s0013) 5501 0 R] +>> endobj 16065 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) ->> -/Subtype /Link -/Rect [51.24 436.437 495.1083 450.717] -/Type /Annot ->> +[16046 0 R /XYZ 0 161.006 null] endobj 16066 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) ->> -/Subtype /Link -/Rect [51.24 422.157 112.6125 436.437] -/Type /Annot ->> -endobj -16067 0 obj -[16056 0 R /XYZ 0 407.157 null] -endobj -16068 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) ->> -/Subtype /Link -/Rect [51.24 310.526 495.1083 324.806] -/Type /Annot ->> -endobj -16069 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) ->> -/Subtype /Link -/Rect [51.24 296.246 112.6125 310.526] -/Type /Annot ->> -endobj -16070 0 obj -[16056 0 R /XYZ 0 281.246 null] -endobj -16071 0 obj -<< /Limits [(_jaff) (_janicab_s0163_uses_screen_capture_t1113)] -/Names [(_jaff) 13681 0 R (_jagerdecryptor) 13179 0 R (_jamming_or_denial_of_service_mob_t1067) 10094 0 R (_jamskunk) 1127 0 R (_janicab) 9690 0 R (_janicab_2) 16070 0 R (_janicab_s0163) 5412 0 R (_janicab_s0163_uses_audio_capture_t1123) 6980 0 R (_janicab_s0163_uses_code_signing_t1116) 7369 0 R (_janicab_s0163_uses_local_job_scheduling_t1168) 8050 0 R (_janicab_s0163_uses_screen_capture_t1113) 7449 0 R] ->> -endobj -16072 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/) ->> -/Subtype /Link -/Rect [51.24 184.615 521.577 198.895] -/Type /Annot ->> -endobj -16073 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/) ->> -/Subtype /Link -/Rect [51.24 170.335 87.3285 184.615] -/Type /Annot ->> -endobj -16074 0 obj -[16056 0 R /XYZ 0 155.335 null] -endobj -16075 0 obj -<< /Length 9502 +<< /Length 9589 >> stream q /DeviceRGB cs -0.2 0.2 0.2 scn +1.0 1.0 1.0 scn +48.24 771.33 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w /DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 795.2367 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 767.3315 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 732.7715 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w 0.8667 0.8667 0.8667 SCN -48.24 787.6115 m -547.04 787.6115 l +48.24 805.89 m +547.04 805.89 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 767.3315 m -547.04 767.3315 l +48.24 771.33 m +547.04 771.33 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 787.8615 m -48.24 767.0815 l +48.24 806.14 m +48.24 771.08 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 787.8615 m -547.04 767.0815 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 773.3975 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 767.3315 m -547.04 767.3315 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 732.7715 m -547.04 732.7715 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 767.5815 m -48.24 732.5215 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 767.5815 m -547.04 732.5215 l +547.04 806.14 m +547.04 771.08 l S [] 0 d 1 w @@ -956655,237 +956456,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 753.1175 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f627574746572666c>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 738.8375 Td -/F1.0 10.5 Tf -[<792d636f72706f72> 20.0195 <6174652d73706965732d6f75742d666f722d66696e616e6369616c2d6761696e2e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 696.7475 Td -/F2.0 18 Tf -<4a6f6c6f62> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 669.3257 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 641.4205 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 606.8605 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 661.7005 m -547.04 661.7005 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 641.4205 m -547.04 641.4205 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 661.9505 m -48.24 641.1705 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 661.9505 m -547.04 641.1705 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 647.4865 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 641.4205 m -547.04 641.4205 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 606.8605 m -547.04 606.8605 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 641.6705 m -48.24 606.6105 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 641.6705 m -547.04 606.6105 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 627.2065 Td -/F1.0 10.5 Tf -[<687474703a2f2f7077632e626c6f67732e636f6d2f63796265725f73656375726974795f757064617465732f323031342f31302f7363616e626f782d6672> 20.0195 <616d65776f726b2d77686f732d61666665637465642d616e642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 612.9265 Td -/F1.0 10.5 Tf -<77686f732d7573696e672d69742d312e68746d6c> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 570.8365 Td -/F2.0 18 Tf -<49735370616365> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 543.4147 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323739392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 515.5095 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 480.9495 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 535.7895 m -547.04 535.7895 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 515.5095 m -547.04 515.5095 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 536.0395 m -48.24 515.2595 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 536.0395 m -547.04 515.2595 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 521.5755 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 515.5095 m -547.04 515.5095 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 480.9495 m -547.04 480.9495 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 515.7595 m -48.24 480.6995 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 515.7595 m -547.04 480.6995 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 501.2955 Td +51.24 791.676 Td /F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ ET @@ -956896,7 +956467,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 487.0155 Td +51.24 777.396 Td /F1.0 10.5 Tf <61747461636b732e68746d6c> Tj ET @@ -956908,9 +956479,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 444.9255 Td +48.24 735.306 Td /F2.0 18 Tf -<456d6f746574> Tj +[<4e65442057> 60.0586 <6f726d>] TJ ET 0.0 0.0 0.0 SCN @@ -956919,80 +956490,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 416.9055 Td -/F1.0 10.5 Tf -<456d6f74657420697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 389.1255 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 389.1255 Td -/F1.0 10.5 Tf -<47656f646f> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 361.9437 Td +48.24 707.8842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 334.0385 498.8 20.28 re +48.24 679.979 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 313.7585 498.8 20.28 re +48.24 659.699 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 354.3185 m -547.04 354.3185 l +48.24 700.259 m +547.04 700.259 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 334.0385 m -547.04 334.0385 l +48.24 679.979 m +547.04 679.979 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 354.5685 m -48.24 333.7885 l +48.24 700.509 m +48.24 679.729 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 354.5685 m -547.04 333.7885 l +547.04 700.509 m +547.04 679.729 l S [] 0 d 1 w @@ -957000,7 +956534,7 @@ S 0.2 0.2 0.2 scn BT -51.24 340.1045 Td +51.24 686.045 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -957008,26 +956542,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 334.0385 m -547.04 334.0385 l +48.24 679.979 m +547.04 679.979 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 313.7585 m -547.04 313.7585 l +48.24 659.699 m +547.04 659.699 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 334.2885 m -48.24 313.5085 l +48.24 680.229 m +48.24 659.449 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 334.2885 m -547.04 313.5085 l +547.04 680.229 m +547.04 659.449 l S [] 0 d 1 w @@ -957037,9 +956571,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 319.8245 Td +51.24 665.765 Td /F1.0 10.5 Tf -<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36393536302f7468652d62616e6b696e672d74726f6a616e2d656d6f7465742d64657461696c65642d616e616c797369732f> Tj +[<687474703a2f2f777777> 69.8242 <2e636c656172736b797365632e636f6d2f6475737479736b792f>] TJ ET 0.0 0.0 0.0 SCN @@ -957049,9 +956583,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 277.7345 Td +48.24 623.675 Td /F2.0 18 Tf -<486f61726479> Tj +<4e65774354> Tj ET 0.0 0.0 0.0 SCN @@ -957060,132 +956594,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 249.7145 Td -/F1.0 10.5 Tf -<486f6172647920697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 221.9345 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 221.9345 Td -/F1.0 10.5 Tf -<486f61726465> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 200.1545 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 200.1545 Td -/F1.0 10.5 Tf -<5068696e646f6c70> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 178.3745 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 178.3745 Td -/F1.0 10.5 Tf -<425332303035> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 151.1927 Td +48.24 596.2532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323739362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 123.2875 498.8 20.28 re +48.24 568.348 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 103.0075 498.8 20.28 re +48.24 533.788 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 143.5675 m -547.04 143.5675 l +48.24 588.628 m +547.04 588.628 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 123.2875 m -547.04 123.2875 l +48.24 568.348 m +547.04 568.348 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 143.8175 m -48.24 123.0375 l +48.24 588.878 m +48.24 568.098 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 143.8175 m -547.04 123.0375 l +547.04 588.878 m +547.04 568.098 l S [] 0 d 1 w @@ -957193,7 +956638,7 @@ S 0.2 0.2 0.2 scn BT -51.24 129.3535 Td +51.24 574.414 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -957201,26 +956646,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 123.2875 m -547.04 123.2875 l +48.24 568.348 m +547.04 568.348 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 103.0075 m -547.04 103.0075 l +48.24 533.788 m +547.04 533.788 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 123.5375 m -48.24 102.7575 l +48.24 568.598 m +48.24 533.538 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 123.5375 m -547.04 102.7575 l +547.04 568.598 m +547.04 533.538 l S [] 0 d 1 w @@ -957230,9 +956675,402 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 109.0735 Td +51.24 554.134 Td /F1.0 10.5 Tf -[<68747470733a2f2f6769746875622e636f6d2f6e636367726f75702f526f> 20.0195 <79616c5f415054>] TJ +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 539.854 Td +/F1.0 10.5 Tf +<61747461636b732e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 497.764 Td +/F2.0 18 Tf +<4e666c6f67> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 470.3422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323739372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 442.437 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 407.877 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 462.717 m +547.04 462.717 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 442.437 m +547.04 442.437 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 462.967 m +48.24 442.187 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 462.967 m +547.04 442.187 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 448.503 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 442.437 m +547.04 442.437 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 407.877 m +547.04 407.877 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 442.687 m +48.24 407.627 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 442.687 m +547.04 407.627 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 428.223 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 413.943 Td +/F1.0 10.5 Tf +<61747461636b732e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 371.853 Td +/F2.0 18 Tf +<4a616e69636162> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 344.4312 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323739382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 316.526 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 281.966 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 336.806 m +547.04 336.806 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 316.526 m +547.04 316.526 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 337.056 m +48.24 316.276 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 337.056 m +547.04 316.276 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 322.592 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 316.526 m +547.04 316.526 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.966 m +547.04 281.966 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 316.776 m +48.24 281.716 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 316.776 m +547.04 281.716 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 302.312 Td +/F1.0 10.5 Tf +<687474703a2f2f626c6f672e61766173742e636f6d2f323031332f30372f32322f6d756c746973797374656d2d74726f6a616e2d6a616e696361622d61747461636b732d77696e646f77732d616e642d6d61636f73782d7669612d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 288.032 Td +/F1.0 10.5 Tf +<736372697074732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 245.942 Td +/F2.0 18 Tf +<4a726970626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 217.922 Td +/F1.0 10.5 Tf +<4a726970626f7420697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 190.142 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 190.142 Td +/F1.0 10.5 Tf +<4a69726970626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 162.9602 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323739392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 135.055 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 100.495 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 155.335 m +547.04 155.335 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.055 m +547.04 135.055 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 155.585 m +48.24 134.805 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 155.585 m +547.04 134.805 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 141.121 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.055 m +547.04 135.055 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 100.495 m +547.04 100.495 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 135.305 m +48.24 100.245 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 135.305 m +547.04 100.245 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 120.841 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f627574746572666c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 106.561 Td +/F1.0 10.5 Tf +[<792d636f72706f72> 20.0195 <6174652d73706965732d6f75742d666f722d66696e616e6369616c2d6761696e2e706466>] TJ ET 0.0 0.0 0.0 SCN @@ -957262,7 +957100,7 @@ Q endstream endobj -16076 0 obj +16067 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -957270,51 +957108,120 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16075 0 R +/Contents 16066 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F3.0 36 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R /F2.0 19 0 R +/F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16077 0 R 16078 0 R 16080 0 R 16081 0 R 16083 0 R 16084 0 R 16086 0 R 16088 0 R] +/Annots [16068 0 R 16069 0 R 16071 0 R 16073 0 R 16074 0 R 16076 0 R 16077 0 R 16080 0 R 16081 0 R 16083 0 R 16084 0 R] +>> +endobj +16068 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 788.61 495.1083 802.89] +/Type /Annot +>> +endobj +16069 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 774.33 112.6125 788.61] +/Type /Annot +>> +endobj +16070 0 obj +[16067 0 R /XYZ 0 759.33 null] +endobj +16071 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.clearskysec.com/dustysky/) +>> +/Subtype /Link +/Rect [51.24 662.699 241.0293 676.979] +/Type /Annot +>> +endobj +16072 0 obj +[16067 0 R /XYZ 0 647.699 null] +endobj +16073 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 551.068 495.1083 565.348] +/Type /Annot +>> +endobj +16074 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 536.788 112.6125 551.068] +/Type /Annot +>> +endobj +16075 0 obj +[16067 0 R /XYZ 0 521.788 null] +endobj +16076 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 425.157 495.1083 439.437] +/Type /Annot >> endobj 16077 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf) +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) >> /Subtype /Link -/Rect [51.24 750.0515 540.4053 764.3315] +/Rect [51.24 410.877 112.6125 425.157] /Type /Annot >> endobj 16078 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf) ->> -/Subtype /Link -/Rect [51.24 735.7715 266.8573 750.0515] -/Type /Annot ->> +[16067 0 R /XYZ 0 395.877 null] endobj 16079 0 obj -[16076 0 R /XYZ 0 720.7715 null] +<< /Limits [(_jaff) (_janicab_s0163_uses_screen_capture_t1113)] +/Names [(_jaff) 13681 0 R (_jagerdecryptor) 13179 0 R (_jamming_or_denial_of_service_mob_t1067) 10094 0 R (_jamskunk) 1127 0 R (_janicab) 9690 0 R (_janicab_2) 16078 0 R (_janicab_s0163) 5412 0 R (_janicab_s0163_uses_audio_capture_t1123) 6980 0 R (_janicab_s0163_uses_code_signing_t1116) 7369 0 R (_janicab_s0163_uses_local_job_scheduling_t1168) 8050 0 R (_janicab_s0163_uses_screen_capture_t1113) 7449 0 R] +>> endobj 16080 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html) +/URI (http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/) >> /Subtype /Link -/Rect [51.24 624.1405 517.9438 638.4205] +/Rect [51.24 299.246 521.577 313.526] /Type /Annot >> endobj @@ -957322,24 +957229,24 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html) +/URI (http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/) >> /Subtype /Link -/Rect [51.24 609.8605 153.72 624.1405] +/Rect [51.24 284.966 87.3285 299.246] /Type /Annot >> endobj 16082 0 obj -[16076 0 R /XYZ 0 594.8605 null] +[16067 0 R /XYZ 0 269.966 null] endobj 16083 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf) >> /Subtype /Link -/Rect [51.24 498.2295 495.1083 512.5095] +/Rect [51.24 117.775 540.4053 132.055] /Type /Annot >> endobj @@ -957347,43 +957254,15 @@ endobj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf) >> /Subtype /Link -/Rect [51.24 483.9495 112.6125 498.2295] +/Rect [51.24 103.495 266.8573 117.775] /Type /Annot >> endobj 16085 0 obj -[16076 0 R /XYZ 0 468.9495 null] -endobj -16086 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/) ->> -/Subtype /Link -/Rect [51.24 316.7585 523.152 331.0385] -/Type /Annot ->> -endobj -16087 0 obj -[16076 0 R /XYZ 0 301.7585 null] -endobj -16088 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/nccgroup/Royal_APT) ->> -/Subtype /Link -/Rect [51.24 106.0075 247.4008 120.2875] -/Type /Annot ->> -endobj -16089 0 obj -<< /Length 8525 +<< /Length 9204 >> stream q @@ -957395,7 +957274,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -[<487472> 20.0195 <616e>] TJ +<4a6f6c6f62> Tj ET 0.0 0.0 0.0 SCN @@ -957406,7 +957285,7 @@ ET BT 48.24 759.2442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323830302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -957416,7 +957295,7 @@ ET f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re +48.24 696.779 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w @@ -957462,20 +957341,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l +48.24 696.779 m +547.04 696.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 731.589 m -48.24 710.809 l +48.24 696.529 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 731.589 m -547.04 710.809 l +547.04 696.529 l S [] 0 d 1 w @@ -957487,30 +957366,156 @@ S BT 51.24 717.125 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f72657365617263682f746872656174732f687472> 20.0195 <616e2f>] TJ +[<687474703a2f2f7077632e626c6f67732e636f6d2f63796265725f73656375726974795f757064617465732f323031342f31302f7363616e626f782d6672> 20.0195 <616d65776f726b2d77686f732d61666665637465642d616e642d>] TJ ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN BT -48.24 675.035 Td -/F2.0 18 Tf -<4854545042726f77736572> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 647.015 Td +51.24 702.845 Td /F1.0 10.5 Tf -<4854545042726f7773657220697320616c736f206b6e6f776e2061733a> Tj +<77686f732d7573696e672d69742d312e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 660.755 Td +/F2.0 18 Tf +<49735370616365> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 633.3332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323830312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 605.428 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 570.868 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 625.708 m +547.04 625.708 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 605.428 m +547.04 605.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 625.958 m +48.24 605.178 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 625.958 m +547.04 605.178 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 611.494 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 605.428 m +547.04 605.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 570.868 m +547.04 570.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 605.678 m +48.24 570.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 605.678 m +547.04 570.618 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 591.214 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031342f30392f7468652d706174682d746f2d6d6173732d70726f647563696e672d63796265722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 576.934 Td +/F1.0 10.5 Tf +<61747461636b732e68746d6c> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 534.844 Td +/F2.0 18 Tf +<456d6f746574> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 506.824 Td +/F1.0 10.5 Tf +<456d6f74657420697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -957521,7 +957526,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 619.235 Td +56.8805 479.044 Td /F1.0 10.5 Tf Tj ET @@ -957534,9 +957539,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 619.235 Td +66.24 479.044 Td /F1.0 10.5 Tf -[<54> 29.7852 <6f6b> 20.0195 <656e436f6e74726f6c>] TJ +<47656f646f> Tj ET 0.0 0.0 0.0 SCN @@ -957545,7 +957550,200 @@ ET 0.2 0.2 0.2 SCN BT -48.24 592.0532 Td +48.24 451.8622 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323830322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 423.957 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 403.677 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.237 m +547.04 444.237 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 423.957 m +547.04 423.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 444.487 m +48.24 423.707 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 444.487 m +547.04 423.707 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 430.023 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 423.957 m +547.04 423.957 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 403.677 m +547.04 403.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 424.207 m +48.24 403.427 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 424.207 m +547.04 403.427 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 409.743 Td +/F1.0 10.5 Tf +<68747470733a2f2f7365637572656c6973742e636f6d2f616e616c797369732f7075626c69636174696f6e732f36393536302f7468652d62616e6b696e672d74726f6a616e2d656d6f7465742d64657461696c65642d616e616c797369732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 367.653 Td +/F2.0 18 Tf +<486f61726479> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 339.633 Td +/F1.0 10.5 Tf +<486f6172647920697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 311.853 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 311.853 Td +/F1.0 10.5 Tf +<486f61726465> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 290.073 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 290.073 Td +/F1.0 10.5 Tf +<5068696e646f6c70> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 268.293 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 268.293 Td +/F1.0 10.5 Tf +<425332303035> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 241.1112 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323830332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET @@ -957553,35 +957751,35 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 564.148 498.8 20.28 re +48.24 213.206 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 529.588 498.8 34.56 re +48.24 192.926 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.428 m -547.04 584.428 l +48.24 233.486 m +547.04 233.486 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 213.206 m +547.04 213.206 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.678 m -48.24 563.898 l +48.24 233.736 m +48.24 212.956 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 584.678 m -547.04 563.898 l +547.04 233.736 m +547.04 212.956 l S [] 0 d 1 w @@ -957589,7 +957787,7 @@ S 0.2 0.2 0.2 scn BT -51.24 570.214 Td +51.24 219.272 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -957597,26 +957795,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 213.206 m +547.04 213.206 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 529.588 m -547.04 529.588 l +48.24 192.926 m +547.04 192.926 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.398 m -48.24 529.338 l +48.24 213.456 m +48.24 192.676 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 564.398 m -547.04 529.338 l +547.04 213.456 m +547.04 192.676 l S [] 0 d 1 w @@ -957626,20 +957824,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 549.934 Td +51.24 198.992 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e74687265617473747265616d2e636f6d2f626c6f672f657661736976652d6d616e6575766572732d7468652d77656b62> 20.0195 <792d67726f75702d617474656d7074732d746f2d65766164652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 535.654 Td -/F1.0 10.5 Tf -<616e616c797369732d7669612d637573746f6d2d726f70> Tj +[<68747470733a2f2f6769746875622e636f6d2f6e636367726f75702f526f> 20.0195 <79616c5f415054>] TJ ET 0.0 0.0 0.0 SCN @@ -957649,9 +957836,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 493.564 Td +48.24 156.902 Td /F2.0 18 Tf -<44697367756661> Tj +[<487472> 20.0195 <616e>] TJ ET 0.0 0.0 0.0 SCN @@ -957660,66 +957847,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 453.484 Td -/F2.0 18 Tf -<456c69726b73> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 413.404 Td -/F2.0 18 Tf -<536e6966756c61> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 385.384 Td -/F1.0 10.5 Tf -<536e6966756c6120697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 357.604 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 357.604 Td -/F1.0 10.5 Tf -<5572736e6966> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 330.4222 Td +48.24 129.4802 Td /F3.0 9.975 Tf [<54> 29.7852 <61626c6520323830342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET @@ -957727,35 +957855,35 @@ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 302.517 498.8 20.28 re +48.24 101.575 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 282.237 498.8 20.28 re +48.24 81.295 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 322.797 m -547.04 322.797 l +48.24 121.855 m +547.04 121.855 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 302.517 m -547.04 302.517 l +48.24 101.575 m +547.04 101.575 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 323.047 m -48.24 302.267 l +48.24 122.105 m +48.24 101.325 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 323.047 m -547.04 302.267 l +547.04 122.105 m +547.04 101.325 l S [] 0 d 1 w @@ -957763,7 +957891,7 @@ S 0.2 0.2 0.2 scn BT -51.24 308.583 Td +51.24 107.641 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -957771,26 +957899,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 302.517 m -547.04 302.517 l +48.24 101.575 m +547.04 101.575 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 282.237 m -547.04 282.237 l +48.24 81.295 m +547.04 81.295 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 302.767 m -48.24 281.987 l +48.24 101.825 m +48.24 81.045 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 302.767 m -547.04 281.987 l +547.04 101.825 m +547.04 81.045 l S [] 0 d 1 w @@ -957800,213 +957928,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 288.303 Td +51.24 87.361 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e636972636c2e6c752f7075622f74722d31332f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 246.213 Td -/F2.0 18 Tf -[<41> 20.0195 <756d6c6962>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 218.193 Td -/F1.0 10.5 Tf -[<41> 20.0195 <756d6c696220697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 190.413 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 190.413 Td -/F1.0 10.5 Tf -[<59> 60.0586 <61> 20.0195 <796968>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 168.633 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 168.633 Td -/F1.0 10.5 Tf -<6d73776162> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 146.853 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 146.853 Td -/F1.0 10.5 Tf -[<4772> 20.0195 <6166746f72>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 119.6712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 91.766 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 57.206 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 112.046 m -547.04 112.046 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 91.766 m -547.04 91.766 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 112.296 m -48.24 91.516 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 112.296 m -547.04 91.516 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 97.832 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 91.766 m -547.04 91.766 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 57.206 m -547.04 57.206 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 92.016 m -48.24 56.956 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 92.016 m -547.04 56.956 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 77.552 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e6379626572737175617265642e636f6d2f6b696c6c696e672d776974682d612d626f72726f7765642d6b6e6966652d636861696e696e672d636f72652d636c6f75642d736572766963652d70726f66696c652d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 63.272 Td -/F1.0 10.5 Tf -[<696e6672> 20.0195 <617374727563747572652d666f722d63796265722d61747461636b73>] TJ +[<687474703a2f2f777777> 69.8242 <2e736563757265776f726b732e636f6d2f72657365617263682f746872656174732f687472> 20.0195 <616e2f>] TJ ET 0.0 0.0 0.0 SCN @@ -958036,7 +957960,7 @@ Q endstream endobj -16090 0 obj +16086 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -958044,104 +957968,112 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16089 0 R +/Contents 16085 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F3.0 36 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16092 0 R 16094 0 R 16095 0 R 16099 0 R 16101 0 R 16102 0 R] +/Annots [16088 0 R 16089 0 R 16091 0 R 16092 0 R 16094 0 R 16096 0 R 16098 0 R] >> endobj +16087 0 obj +[16086 0 R /XYZ 0 841.89 null] +endobj +16088 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html) +>> +/Subtype /Link +/Rect [51.24 714.059 517.9438 728.339] +/Type /Annot +>> +endobj +16089 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html) +>> +/Subtype /Link +/Rect [51.24 699.779 153.72 714.059] +/Type /Annot +>> +endobj +16090 0 obj +[16086 0 R /XYZ 0 684.779 null] +endobj 16091 0 obj -[16090 0 R /XYZ 0 841.89 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 588.148 495.1083 602.428] +/Type /Annot +>> endobj 16092 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI +/URI (https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html) +>> +/Subtype /Link +/Rect [51.24 573.868 112.6125 588.148] +/Type /Annot +>> +endobj +16093 0 obj +[16086 0 R /XYZ 0 558.868 null] +endobj +16094 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/) +>> +/Subtype /Link +/Rect [51.24 406.677 523.152 420.957] +/Type /Annot +>> +endobj +16095 0 obj +[16086 0 R /XYZ 0 391.677 null] +endobj +16096 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/nccgroup/Royal_APT) +>> +/Subtype /Link +/Rect [51.24 195.926 247.4008 210.206] +/Type /Annot +>> +endobj +16097 0 obj +[16086 0 R /XYZ 0 180.926 null] +endobj +16098 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI /URI (http://www.secureworks.com/research/threats/htran/) >> /Subtype /Link -/Rect [51.24 714.059 315.8941 728.339] +/Rect [51.24 84.295 315.8941 98.575] /Type /Annot >> endobj -16093 0 obj -[16090 0 R /XYZ 0 699.059 null] -endobj -16094 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop) ->> -/Subtype /Link -/Rect [51.24 546.868 512.4646 561.148] -/Type /Annot ->> -endobj -16095 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop) ->> -/Subtype /Link -/Rect [51.24 532.588 170.5725 546.868] -/Type /Annot ->> -endobj -16096 0 obj -[16090 0 R /XYZ 0 517.588 null] -endobj -16097 0 obj -[16090 0 R /XYZ 0 477.508 null] -endobj -16098 0 obj -[16090 0 R /XYZ 0 437.428 null] -endobj 16099 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.circl.lu/pub/tr-13/) ->> -/Subtype /Link -/Rect [51.24 285.237 201.1818 299.517] -/Type /Annot ->> -endobj -16100 0 obj -[16090 0 R /XYZ 0 270.237 null] -endobj -16101 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks) ->> -/Subtype /Link -/Rect [51.24 74.486 535.6593 88.766] -/Type /Annot ->> -endobj -16102 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks) ->> -/Subtype /Link -/Rect [51.24 60.206 209.9473 74.486] -/Type /Annot ->> -endobj -16103 0 obj -<< /Length 8759 +<< /Length 8585 >> stream q @@ -958153,7 +958085,7 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -<4354526174> Tj +<4854545042726f77736572> Tj ET 0.0 0.0 0.0 SCN @@ -958162,43 +958094,80 @@ ET 0.2 0.2 0.2 SCN BT -48.24 759.2442 Td +48.24 758.646 Td +/F1.0 10.5 Tf +<4854545042726f7773657220697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 730.866 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 730.866 Td +/F1.0 10.5 Tf +[<54> 29.7852 <6f6b> 20.0195 <656e436f6e74726f6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 703.6842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323830352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 731.339 498.8 20.28 re +48.24 675.779 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re +48.24 641.219 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 751.619 m -547.04 751.619 l +48.24 696.059 m +547.04 696.059 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l +48.24 675.779 m +547.04 675.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 751.869 m -48.24 731.089 l +48.24 696.309 m +48.24 675.529 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 751.869 m -547.04 731.089 l +547.04 696.309 m +547.04 675.529 l S [] 0 d 1 w @@ -958206,7 +958175,7 @@ S 0.2 0.2 0.2 scn BT -51.24 737.405 Td +51.24 681.845 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -958214,26 +958183,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l +48.24 675.779 m +547.04 675.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l +48.24 641.219 m +547.04 641.219 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l +48.24 676.029 m +48.24 640.969 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l +547.04 676.029 m +547.04 640.969 l S [] 0 d 1 w @@ -958243,9 +958212,20 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 717.125 Td +51.24 661.565 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f746563686e6963616c2f7468726561742d696e74656c6c6967656e63652f323031342f30372f7370> 20.0195 <792d6f662d7468652d74696765722e68746d6c>] TJ +[<68747470733a2f2f777777> 69.8242 <2e74687265617473747265616d2e636f6d2f626c6f672f657661736976652d6d616e6575766572732d7468652d77656b62> 20.0195 <792d67726f75702d617474656d7074732d746f2d65766164652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 647.285 Td +/F1.0 10.5 Tf +<616e616c797369732d7669612d637573746f6d2d726f70> Tj ET 0.0 0.0 0.0 SCN @@ -958255,7 +958235,613 @@ ET 0.2 0.2 0.2 SCN BT -48.24 675.035 Td +48.24 605.195 Td +/F2.0 18 Tf +<44697367756661> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 565.115 Td +/F2.0 18 Tf +<456c69726b73> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 525.035 Td +/F2.0 18 Tf +<536e6966756c61> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 497.015 Td +/F1.0 10.5 Tf +<536e6966756c6120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 469.235 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 469.235 Td +/F1.0 10.5 Tf +<5572736e6966> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 442.0532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323830362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 414.148 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 393.868 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 434.428 m +547.04 434.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 414.148 m +547.04 414.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 434.678 m +48.24 413.898 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 434.678 m +547.04 413.898 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 420.214 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 414.148 m +547.04 414.148 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 393.868 m +547.04 393.868 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 414.398 m +48.24 393.618 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 414.398 m +547.04 393.618 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 399.934 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e636972636c2e6c752f7075622f74722d31332f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 357.844 Td +/F2.0 18 Tf +[<41> 20.0195 <756d6c6962>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 329.824 Td +/F1.0 10.5 Tf +[<41> 20.0195 <756d6c696220697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 302.044 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 302.044 Td +/F1.0 10.5 Tf +[<59> 60.0586 <61> 20.0195 <796968>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 280.264 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 280.264 Td +/F1.0 10.5 Tf +<6d73776162> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 258.484 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 258.484 Td +/F1.0 10.5 Tf +[<4772> 20.0195 <6166746f72>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 231.3022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323830372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 203.397 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 168.837 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 223.677 m +547.04 223.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 203.397 m +547.04 203.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 223.927 m +48.24 203.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 223.927 m +547.04 203.147 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 209.463 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 203.397 m +547.04 203.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 168.837 m +547.04 168.837 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 203.647 m +48.24 168.587 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 203.647 m +547.04 168.587 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 189.183 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e6379626572737175617265642e636f6d2f6b696c6c696e672d776974682d612d626f72726f7765642d6b6e6966652d636861696e696e672d636f72652d636c6f75642d736572766963652d70726f66696c652d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 174.903 Td +/F1.0 10.5 Tf +[<696e6672> 20.0195 <617374727563747572652d666f722d63796265722d61747461636b73>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 132.813 Td +/F2.0 18 Tf +<4354526174> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 105.3912 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323830382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 77.486 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 57.206 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 97.766 m +547.04 97.766 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 77.486 m +547.04 77.486 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 98.016 m +48.24 77.236 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 98.016 m +547.04 77.236 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 83.552 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 77.486 m +547.04 77.486 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 57.206 m +547.04 57.206 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 77.736 m +48.24 56.956 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 77.736 m +547.04 56.956 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 63.272 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f746563686e6963616c2f7468726561742d696e74656c6c6967656e63652f323031342f30372f7370> 20.0195 <792d6f662d7468652d74696765722e68746d6c>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333535> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +16100 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 16099 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F2.0 19 0 R +/F1.0 8 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [16102 0 R 16103 0 R 16107 0 R 16109 0 R 16110 0 R 16112 0 R] +>> +endobj +16101 0 obj +[16100 0 R /XYZ 0 841.89 null] +endobj +16102 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop) +>> +/Subtype /Link +/Rect [51.24 658.499 512.4646 672.779] +/Type /Annot +>> +endobj +16103 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop) +>> +/Subtype /Link +/Rect [51.24 644.219 170.5725 658.499] +/Type /Annot +>> +endobj +16104 0 obj +[16100 0 R /XYZ 0 629.219 null] +endobj +16105 0 obj +[16100 0 R /XYZ 0 589.139 null] +endobj +16106 0 obj +[16100 0 R /XYZ 0 549.059 null] +endobj +16107 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.circl.lu/pub/tr-13/) +>> +/Subtype /Link +/Rect [51.24 396.868 201.1818 411.148] +/Type /Annot +>> +endobj +16108 0 obj +[16100 0 R /XYZ 0 381.868 null] +endobj +16109 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks) +>> +/Subtype /Link +/Rect [51.24 186.117 535.6593 200.397] +/Type /Annot +>> +endobj +16110 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks) +>> +/Subtype /Link +/Rect [51.24 171.837 209.9473 186.117] +/Type /Annot +>> +endobj +16111 0 obj +[16100 0 R /XYZ 0 156.837 null] +endobj +16112 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html) +>> +/Subtype /Link +/Rect [51.24 60.206 482.6761 74.486] +/Type /Annot +>> +endobj +16113 0 obj +<< /Length 8685 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 786.666 Td /F2.0 18 Tf <456d64697669> Tj ET @@ -958266,7 +958852,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 647.015 Td +48.24 758.646 Td /F1.0 10.5 Tf <456d6469766920697320616c736f206b6e6f776e2061733a> Tj ET @@ -958279,7 +958865,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 619.235 Td +56.8805 730.866 Td /F1.0 10.5 Tf Tj ET @@ -958292,7 +958878,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 619.235 Td +66.24 730.866 Td /F1.0 10.5 Tf <4e657773726970706572> Tj ET @@ -958303,43 +958889,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 592.0532 Td +48.24 703.6842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323830392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 564.148 498.8 20.28 re +48.24 675.779 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 529.588 498.8 34.56 re +48.24 641.219 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.428 m -547.04 584.428 l +48.24 696.059 m +547.04 696.059 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 675.779 m +547.04 675.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 584.678 m -48.24 563.898 l +48.24 696.309 m +48.24 675.529 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 584.678 m -547.04 563.898 l +547.04 696.309 m +547.04 675.529 l S [] 0 d 1 w @@ -958347,7 +958933,7 @@ S 0.2 0.2 0.2 scn BT -51.24 570.214 Td +51.24 681.845 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -958355,26 +958941,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.148 m -547.04 564.148 l +48.24 675.779 m +547.04 675.779 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 529.588 m -547.04 529.588 l +48.24 641.219 m +547.04 641.219 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 564.398 m -48.24 529.338 l +48.24 676.029 m +48.24 640.969 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 564.398 m -547.04 529.338 l +547.04 676.029 m +547.04 640.969 l S [] 0 d 1 w @@ -958384,7 +958970,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 549.934 Td +51.24 661.565 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6f706572> 20.0195 <6174696f6e2d636c6f7564796f6d6567612d696368697461726f2d7a65726f2d6461> 20.0195 <792d616e642d6f6e676f696e672d>] TJ ET @@ -958395,7 +958981,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 535.654 Td +51.24 647.285 Td /F1.0 10.5 Tf <6379626572657370696f6e6167652d63616d706169676e2d746172676574696e672d6a6170616e> Tj ET @@ -958407,7 +958993,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 493.564 Td +48.24 605.195 Td /F2.0 18 Tf <4574756d626f74> Tj ET @@ -958418,7 +959004,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 465.544 Td +48.24 577.175 Td /F1.0 10.5 Tf <4574756d626f7420697320616c736f206b6e6f776e2061733a> Tj ET @@ -958431,7 +959017,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 437.764 Td +56.8805 549.395 Td /F1.0 10.5 Tf Tj ET @@ -958444,7 +959030,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 437.764 Td +66.24 549.395 Td /F1.0 10.5 Tf <4578706c6f7a> Tj ET @@ -958457,7 +959043,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 415.984 Td +56.8805 527.615 Td /F1.0 10.5 Tf Tj ET @@ -958470,7 +959056,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 415.984 Td +66.24 527.615 Td /F1.0 10.5 Tf <53706563666978> Tj ET @@ -958483,7 +959069,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 394.204 Td +56.8805 505.835 Td /F1.0 10.5 Tf Tj ET @@ -958496,7 +959082,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 394.204 Td +66.24 505.835 Td /F1.0 10.5 Tf <52495054494445> Tj ET @@ -958507,43 +959093,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 367.0222 Td +48.24 478.6532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 339.117 498.8 20.28 re +48.24 450.748 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 290.277 498.8 48.84 re +48.24 401.908 498.8 48.84 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 359.397 m -547.04 359.397 l +48.24 471.028 m +547.04 471.028 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 339.117 m -547.04 339.117 l +48.24 450.748 m +547.04 450.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 359.647 m -48.24 338.867 l +48.24 471.278 m +48.24 450.498 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 359.647 m -547.04 338.867 l +547.04 471.278 m +547.04 450.498 l S [] 0 d 1 w @@ -958551,7 +959137,7 @@ S 0.2 0.2 0.2 scn BT -51.24 345.183 Td +51.24 456.814 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -958559,26 +959145,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 339.117 m -547.04 339.117 l +48.24 450.748 m +547.04 450.748 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 290.277 m -547.04 290.277 l +48.24 401.908 m +547.04 401.908 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 339.367 m -48.24 290.027 l +48.24 450.998 m +48.24 401.658 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 339.367 m -547.04 290.027 l +547.04 450.998 m +547.04 401.658 l S [] 0 d 1 w @@ -958586,21 +959172,21 @@ S 0.2 0.2 0.2 scn BT -51.24 324.903 Td +51.24 436.534 Td /F1.0 10.5 Tf [<777777> 69.8242 <2e6172626f726e6574776f726b732e636f6d2f61736572742f77702d636f6e74656e742f75706c6f6164732f323031342f30362f41534552> 20.0195 <542d5468726561742d496e74656c6c6967656e63652d42726965662d323031342d>] TJ ET BT -51.24 310.623 Td +51.24 422.254 Td /F1.0 10.5 Tf [<30372d496c6c756d696e6174696e672d4574756d626f742d415054> 89.8438 <2e7064665b777777> 69.8242 <2e6172626f726e6574776f726b732e636f6d2f61736572742f77702d>] TJ ET BT -51.24 296.343 Td +51.24 407.974 Td /F1.0 10.5 Tf [<636f6e74656e742f75706c6f6164732f323031342f30362f41534552> 20.0195 <542d5468726561742d496e74656c6c6967656e63652d42726965662d323031342d30372d496c6c756d696e6174696e672d4574756d626f742d415054> 89.8438 <2e706466> -89.8438 <5d>] TJ ET @@ -958610,7 +959196,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 254.253 Td +48.24 365.884 Td /F2.0 18 Tf [<46> 40.0391 <6578656c>] TJ ET @@ -958621,7 +959207,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 226.233 Td +48.24 337.864 Td /F1.0 10.5 Tf [<46> 40.0391 <6578656c20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -958634,7 +959220,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 198.453 Td +56.8805 310.084 Td /F1.0 10.5 Tf Tj ET @@ -958647,7 +959233,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 198.453 Td +66.24 310.084 Td /F1.0 10.5 Tf <4c6f6e656167656e74> Tj ET @@ -958658,7 +959244,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 158.613 Td +48.24 270.244 Td /F2.0 18 Tf <467973626973> Tj ET @@ -958668,10 +959254,114 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +BT +48.24 242.8222 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323831312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 214.917 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 194.637 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 235.197 m +547.04 235.197 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.917 m +547.04 214.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 235.447 m +48.24 214.667 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 235.447 m +547.04 214.667 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 220.983 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 214.917 m +547.04 214.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 194.637 m +547.04 194.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 215.167 m +48.24 194.387 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 215.167 m +547.04 194.387 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 200.703 Td +/F1.0 10.5 Tf +[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30322f612d6c6f6f6b2d696e746f2d6679736269732d736f66616379732d6c696e75782d6261636b> 20.0195 <646f6f722f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 158.613 Td +/F2.0 18 Tf +<48696b6974> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + BT 48.24 131.1912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323830392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -958752,7 +959442,7 @@ S BT 51.24 89.072 Td /F1.0 10.5 Tf -[<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30322f612d6c6f6f6b2d696e746f2d6679736269732d736f66616379732d6c696e75782d6261636b> 20.0195 <646f6f722f>] TJ +<68747470733a2f2f626c6f672e626974392e636f6d2f323031332f30322f32352f626974392d73656375726974792d696e636964656e742d7570646174652f> Tj ET 0.0 0.0 0.0 SCN @@ -958765,14 +959455,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333535> Tj +<31333536> Tj ET 0.0 0.0 0.0 SCN @@ -958782,7 +959472,7 @@ Q endstream endobj -16104 0 obj +16114 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -958790,84 +959480,84 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16103 0 R +/Contents 16113 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R -/F3.0 36 0 R /F1.0 8 0 R +/F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16106 0 R 16108 0 R 16109 0 R 16114 0 R] +/Annots [16116 0 R 16117 0 R 16122 0 R 16124 0 R] >> endobj -16105 0 obj -[16104 0 R /XYZ 0 841.89 null] +16115 0 obj +[16114 0 R /XYZ 0 841.89 null] endobj -16106 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html) ->> -/Subtype /Link -/Rect [51.24 714.059 482.6761 728.339] -/Type /Annot ->> -endobj -16107 0 obj -[16104 0 R /XYZ 0 699.059 null] -endobj -16108 0 obj +16116 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan) >> /Subtype /Link -/Rect [51.24 546.868 532.3514 561.148] +/Rect [51.24 658.499 532.3514 672.779] /Type /Annot >> endobj -16109 0 obj +16117 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan) >> /Subtype /Link -/Rect [51.24 532.588 261.744 546.868] +/Rect [51.24 644.219 261.744 658.499] /Type /Annot >> endobj -16110 0 obj -[16104 0 R /XYZ 0 517.588 null] +16118 0 obj +[16114 0 R /XYZ 0 629.219 null] endobj -16111 0 obj -[16104 0 R /XYZ 0 278.277 null] +16119 0 obj +[16114 0 R /XYZ 0 389.908 null] endobj -16112 0 obj +16120 0 obj << /Limits [(_file_and_directory_discovery_t1083) (_file_system_logical_offsets_mitigation)] /Names [(_file_and_directory_discovery_t1083) 3791 0 R (_file_deletion) 2582 0 R (_file_deletion_mitigation) 2921 0 R (_file_deletion_mitigation_t1107) 4731 0 R (_file_deletion_mitigation_t1107_mitigates_file_deletion_t1107) 8784 0 R (_file_deletion_t1107) 4132 0 R (_file_frozr) 13085 0 R (_file_screening) 11736 0 R (_file_spider) 13751 0 R (_file_system_logical_offsets) 2755 0 R (_file_system_logical_offsets_mitigation) 2918 0 R] >> endobj -16113 0 obj -[16104 0 R /XYZ 0 182.637 null] +16121 0 obj +[16114 0 R /XYZ 0 294.268 null] endobj -16114 0 obj +16122 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/) >> /Subtype /Link -/Rect [51.24 86.006 522.7213 100.286] +/Rect [51.24 197.637 522.7213 211.917] /Type /Annot >> endobj -16115 0 obj -<< /Length 9425 +16123 0 obj +[16114 0 R /XYZ 0 182.637 null] +endobj +16124 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.bit9.com/2013/02/25/bit9-security-incident-update/) +>> +/Subtype /Link +/Rect [51.24 86.006 359.835 100.286] +/Type /Annot +>> +endobj +16125 0 obj +<< /Length 9443 >> stream q @@ -958879,110 +959569,6 @@ q BT 48.24 786.666 Td /F2.0 18 Tf -<48696b6974> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 759.2442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 731.339 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 711.059 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.619 m -547.04 751.619 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 751.869 m -48.24 731.089 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 751.869 m -547.04 731.089 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 737.405 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 717.125 Td -/F1.0 10.5 Tf -<68747470733a2f2f626c6f672e626974392e636f6d2f323031332f30322f32352f626974392d73656375726974792d696e636964656e742d7570646174652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 675.035 Td -/F2.0 18 Tf <48616e6369746f72> Tj ET @@ -958992,7 +959578,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 647.015 Td +48.24 758.646 Td /F1.0 10.5 Tf <48616e6369746f7220697320616c736f206b6e6f776e2061733a> Tj ET @@ -959005,7 +959591,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 619.235 Td +56.8805 730.866 Td /F1.0 10.5 Tf Tj ET @@ -959018,7 +959604,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 619.235 Td +66.24 730.866 Td /F1.0 10.5 Tf [<54> 29.7852 <6f7264616c>] TJ ET @@ -959031,7 +959617,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 597.455 Td +56.8805 709.086 Td /F1.0 10.5 Tf Tj ET @@ -959044,7 +959630,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 597.455 Td +66.24 709.086 Td /F1.0 10.5 Tf <4368616e69746f72> Tj ET @@ -959057,7 +959643,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 575.675 Td +56.8805 687.306 Td /F1.0 10.5 Tf Tj ET @@ -959070,7 +959656,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 575.675 Td +66.24 687.306 Td /F1.0 10.5 Tf [<506f6e> 20.0195 <79>] TJ ET @@ -959080,10 +959666,114 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +BT +48.24 660.1242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323831332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 632.219 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 611.939 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 652.499 m +547.04 652.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 632.219 m +547.04 632.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 652.749 m +48.24 631.969 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 652.749 m +547.04 631.969 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 638.285 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 632.219 m +547.04 632.219 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 611.939 m +547.04 611.939 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 632.469 m +48.24 611.689 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 632.469 m +547.04 611.689 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 618.005 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f7468726561742d696e73696768742f706f73742f68616e6369746f722d7275636b> 20.0195 <6775762d7265617070656172>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 575.915 Td +/F2.0 18 Tf +[<5275636b> 20.0195 <677576>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + BT 48.24 548.4932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -959176,7 +959866,7 @@ ET BT 48.24 464.284 Td /F2.0 18 Tf -[<5275636b> 20.0195 <677576>] TJ +<4865724865722054726f6a616e> Tj ET 0.0 0.0 0.0 SCN @@ -959187,7 +959877,7 @@ ET BT 48.24 436.8622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -959197,7 +959887,7 @@ ET f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 388.677 498.8 20.28 re +48.24 374.397 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w @@ -959243,20 +959933,20 @@ S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 388.677 m -547.04 388.677 l +48.24 374.397 m +547.04 374.397 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 48.24 409.207 m -48.24 388.427 l +48.24 374.147 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN 547.04 409.207 m -547.04 388.427 l +547.04 374.147 l S [] 0 d 1 w @@ -959268,110 +959958,6 @@ S BT 51.24 394.743 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f75732f7468726561742d696e73696768742f706f73742f68616e6369746f722d7275636b> 20.0195 <6775762d7265617070656172>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 352.653 Td -/F2.0 18 Tf -<4865724865722054726f6a616e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 325.2312 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 297.326 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 262.766 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 317.606 m -547.04 317.606 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.326 m -547.04 297.326 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 317.856 m -48.24 297.076 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 317.856 m -547.04 297.076 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 303.392 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.326 m -547.04 297.326 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 262.766 m -547.04 262.766 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.576 m -48.24 262.516 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 297.576 m -547.04 262.516 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 283.112 Td -/F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7468652d6f696c7269672d63616d706169676e2d61747461636b732d6f6e2d73617564692d6172> 20.0195 <616269616e2d>] TJ ET @@ -959381,7 +959967,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 268.832 Td +51.24 380.463 Td /F1.0 10.5 Tf [<6f7267616e697a6174696f6e732d64656c697665722d68656c6d696e74682d6261636b> 20.0195 <646f6f722f>] TJ ET @@ -959393,7 +959979,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 226.742 Td +48.24 338.373 Td /F2.0 18 Tf [<48656c6d696e7468206261636b> 20.0195 <646f6f72>] TJ ET @@ -959404,43 +959990,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 199.3202 Td +48.24 310.9512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 171.415 498.8 20.28 re +48.24 283.046 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 136.855 498.8 34.56 re +48.24 248.486 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 191.695 m -547.04 191.695 l +48.24 303.326 m +547.04 303.326 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 171.415 m -547.04 171.415 l +48.24 283.046 m +547.04 283.046 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 191.945 m -48.24 171.165 l +48.24 303.576 m +48.24 282.796 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 191.945 m -547.04 171.165 l +547.04 303.576 m +547.04 282.796 l S [] 0 d 1 w @@ -959448,7 +960034,7 @@ S 0.2 0.2 0.2 scn BT -51.24 177.481 Td +51.24 289.112 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -959456,26 +960042,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 171.415 m -547.04 171.415 l +48.24 283.046 m +547.04 283.046 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 136.855 m -547.04 136.855 l +48.24 248.486 m +547.04 248.486 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 171.665 m -48.24 136.605 l +48.24 283.296 m +48.24 248.236 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 171.665 m -547.04 136.605 l +547.04 283.296 m +547.04 248.236 l S [] 0 d 1 w @@ -959485,7 +960071,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 157.201 Td +51.24 268.832 Td /F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f30352f7468652d6f696c7269672d63616d706169676e2d61747461636b732d6f6e2d73617564692d6172> 20.0195 <616269616e2d>] TJ ET @@ -959496,7 +960082,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 142.921 Td +51.24 254.552 Td /F1.0 10.5 Tf [<6f7267616e697a6174696f6e732d64656c697665722d68656c6d696e74682d6261636b> 20.0195 <646f6f722f>] TJ ET @@ -959507,10 +960093,114 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +BT +48.24 212.462 Td +/F2.0 18 Tf +<4844526f6f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 185.0402 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323831372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 157.135 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 136.855 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 177.415 m +547.04 177.415 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 157.135 m +547.04 157.135 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 177.665 m +48.24 156.885 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 177.665 m +547.04 156.885 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 163.201 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 157.135 m +547.04 157.135 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 136.855 m +547.04 136.855 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 157.385 m +48.24 136.605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 157.385 m +547.04 136.605 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 142.921 Td +/F1.0 10.5 Tf +<687474703a2f2f77696c6c69616d73686f77616c7465722e636f6d2f612d756e6976657273616c2d77696e646f77732d626f6f746b69742f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + BT 48.24 100.831 Td /F2.0 18 Tf -<4844526f6f74> Tj +[<4952> 20.0195 <4f4e4741> 60.0586 <5445>] TJ ET 0.0 0.0 0.0 SCN @@ -959521,7 +960211,7 @@ ET BT 48.24 73.4092 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -959533,14 +960223,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333536> Tj +<31333537> Tj ET 0.0 0.0 0.0 SCN @@ -959550,7 +960240,7 @@ Q endstream endobj -16116 0 obj +16126 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -959558,36 +960248,36 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16115 0 R +/Contents 16125 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R -/F3.0 36 0 R /F1.0 8 0 R +/F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16118 0 R 16120 0 R 16122 0 R 16125 0 R 16126 0 R 16128 0 R 16129 0 R] +/Annots [16128 0 R 16130 0 R 16133 0 R 16134 0 R 16136 0 R 16137 0 R 16139 0 R] >> endobj -16117 0 obj -[16116 0 R /XYZ 0 841.89 null] +16127 0 obj +[16126 0 R /XYZ 0 841.89 null] endobj -16118 0 obj +16128 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://blog.bit9.com/2013/02/25/bit9-security-incident-update/) +/URI (https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear) >> /Subtype /Link -/Rect [51.24 714.059 359.835 728.339] +/Rect [51.24 614.939 440.2981 629.219] /Type /Annot >> endobj -16119 0 obj -[16116 0 R /XYZ 0 699.059 null] +16129 0 obj +[16126 0 R /XYZ 0 599.939 null] endobj -16120 0 obj +16130 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -959598,80 +960288,80 @@ endobj /Type /Annot >> endobj -16121 0 obj -[16116 0 R /XYZ 0 488.308 null] -endobj -16122 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear) ->> -/Subtype /Link -/Rect [51.24 391.677 440.2981 405.957] -/Type /Annot ->> -endobj -16123 0 obj -[16116 0 R /XYZ 0 376.677 null] -endobj -16124 0 obj -<< /Limits [(_hi_zor_3) (_hi_zor_s0087_uses_standard_application_layer_protocol_t1071)] -/Names [(_hi_zor_3) 15868 0 R (_hi_zor_s0087) 5311 0 R (_hi_zor_s0087_uses_command_line_interface_t1059) 6912 0 R (_hi_zor_s0087_uses_commonly_used_port_t1043) 7578 0 R (_hi_zor_s0087_uses_file_deletion_t1107) 6835 0 R (_hi_zor_s0087_uses_multilayer_encryption_t1079) 8427 0 R (_hi_zor_s0087_uses_obfuscated_files_or_information_t1027) 8449 0 R (_hi_zor_s0087_uses_registry_run_keys_start_folder_t1060) 7027 0 R (_hi_zor_s0087_uses_regsvr32_t1117) 8751 0 R (_hi_zor_s0087_uses_remote_file_copy_t1105) 7992 0 R (_hi_zor_s0087_uses_standard_application_layer_protocol_t1071) 7540 0 R] ->> -endobj -16125 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 280.046 542.9968 294.326] -/Type /Annot ->> -endobj -16126 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 265.766 260.7253 280.046] -/Type /Annot ->> -endobj -16127 0 obj -[16116 0 R /XYZ 0 250.766 null] -endobj -16128 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 154.135 542.9968 168.415] -/Type /Annot ->> -endobj -16129 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) ->> -/Subtype /Link -/Rect [51.24 139.855 260.7253 154.135] -/Type /Annot ->> -endobj -16130 0 obj -[16116 0 R /XYZ 0 124.855 null] -endobj 16131 0 obj -<< /Length 11408 +[16126 0 R /XYZ 0 488.308 null] +endobj +16132 0 obj +<< /Limits [(_hi_zor_3) (_hi_zor_s0087_uses_standard_application_layer_protocol_t1071)] +/Names [(_hi_zor_3) 15876 0 R (_hi_zor_s0087) 5311 0 R (_hi_zor_s0087_uses_command_line_interface_t1059) 6912 0 R (_hi_zor_s0087_uses_commonly_used_port_t1043) 7578 0 R (_hi_zor_s0087_uses_file_deletion_t1107) 6835 0 R (_hi_zor_s0087_uses_multilayer_encryption_t1079) 8427 0 R (_hi_zor_s0087_uses_obfuscated_files_or_information_t1027) 8449 0 R (_hi_zor_s0087_uses_registry_run_keys_start_folder_t1060) 7027 0 R (_hi_zor_s0087_uses_regsvr32_t1117) 8751 0 R (_hi_zor_s0087_uses_remote_file_copy_t1105) 7992 0 R (_hi_zor_s0087_uses_standard_application_layer_protocol_t1071) 7540 0 R] +>> +endobj +16133 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 391.677 542.9968 405.957] +/Type /Annot +>> +endobj +16134 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 377.397 260.7253 391.677] +/Type /Annot +>> +endobj +16135 0 obj +[16126 0 R /XYZ 0 362.397 null] +endobj +16136 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 265.766 542.9968 280.046] +/Type /Annot +>> +endobj +16137 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/) +>> +/Subtype /Link +/Rect [51.24 251.486 260.7253 265.766] +/Type /Annot +>> +endobj +16138 0 obj +[16126 0 R /XYZ 0 236.486 null] +endobj +16139 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://williamshowalter.com/a-universal-windows-bootkit/) +>> +/Subtype /Link +/Rect [51.24 139.855 342.3945 154.135] +/Type /Annot +>> +endobj +16140 0 obj +[16126 0 R /XYZ 0 124.855 null] +endobj +16141 0 obj +<< /Length 10980 >> stream q @@ -959753,7 +960443,7 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -<687474703a2f2f77696c6c69616d73686f77616c7465722e636f6d2f612d756e6976657273616c2d77696e646f77732d626f6f746b69742f> Tj +[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30362f69726f6e676174655f6963735f6d616c776172652e68746d6c>] TJ ET 0.0 0.0 0.0 SCN @@ -959765,7 +960455,7 @@ ET BT 48.24 729.306 Td /F2.0 18 Tf -[<4952> 20.0195 <4f4e4741> 60.0586 <5445>] TJ +[<5368696d5241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -959776,7 +960466,7 @@ ET BT 48.24 701.8842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323831392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -959857,7 +960547,7 @@ S BT 51.24 659.765 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e666972656579652e636f6d2f626c6f672f7468726561742d72657365617263682f323031362f30362f69726f6e676174655f6963735f6d616c776172652e68746d6c>] TJ +[<68747470733a2f2f666f7869747365637572697479> 89.8438 <2e66696c65732e776f726470726573732e636f6d2f323031362f30362f666f782d69745f6d6f66616e675f7468726561747265706f72745f746c702d77686974652e706466>] TJ ET 0.0 0.0 0.0 SCN @@ -959869,7 +960559,134 @@ ET BT 48.24 617.675 Td /F2.0 18 Tf -[<5368696d5241> 60.0586 <54>] TJ +[<582d41> 20.0195 <67656e74>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.8566 Tw + +BT +48.24 589.655 Td +/F1.0 10.5 Tf +[<4150543238d573207365636f6e642d73746167652070657273697374656e74206d61634f53206261636b> 20.0195 <646f6f722e2054686973206261636b> 20.0195 <646f6f7220636f6d706f6e656e74206973206b6e6f776e20746f20686176652061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1762 Tw + +BT +48.24 573.875 Td +/F1.0 10.5 Tf +[<6d6f64756c61722073747275637475726520666561747572696e6720766172696f757320657370696f6e6167652066756e6374696f6e616c69746965732c2073756368206173206b> 20.0195 <65792d6c6f6767696e672c2073637265656e206772> 20.0195 <616262696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.9342 Tw + +BT +48.24 558.095 Td +/F1.0 10.5 Tf +[<616e642066696c6520657866696c7472> 20.0195 <6174696f6e2e205468697320636f6d706f6e656e7420697320617661696c61626c6520666f72204f73782c2057696e646f77732c204c696e757820616e6420694f53206f706572> 20.0195 <6174696e67>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 542.315 Td +/F1.0 10.5 Tf +<73797374656d732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3292 Tw + +BT +48.24 514.535 Td +/F1.0 10.5 Tf +[<586167656e742069732061206d6f64756c6172206261636b> 20.0195 <646f6f722077697468207370> 20.0195 <79696e672066756e6374696f6e616c69746965732073756368206173206b> 20.0195 <65797374726f6b> 20.0195 <65206c6f6767696e6720616e642066696c65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9739 Tw + +BT +48.24 498.755 Td +/F1.0 10.5 Tf +[<657866696c7472> 20.0195 <6174696f6e2e20586167656e74206973207468652067726f7570d57320666c616773686970206261636b> 20.0195 <646f6f7220616e642068656176696c79207573656420696e207468656972206f706572> 20.0195 <6174696f6e732e204561726c79>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8806 Tw + +BT +48.24 482.975 Td +/F1.0 10.5 Tf +<76657273696f6e7320666f72204c696e757820616e642057696e646f77732077657265207365656e2079656172732061676f2c207468656e20696e203230313520616e20694f532076657273696f6e2063616d65206f75742e204f6e65> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0647 Tw + +BT +48.24 467.195 Td +/F1.0 10.5 Tf +[<79656172206c617465722c20616e20416e64726f69642076657273696f6e2077617320646973636f766572656420616e642066696e616c6c79> 89.8438 <2c20696e2074686520626567696e6e696e67206f6620323031372c20616e20586167656e74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 451.415 Td +/F1.0 10.5 Tf +<73616d706c6520666f72204f53205820776173206465736372696265642e> Tj ET 0.0 0.0 0.0 SCN @@ -959878,20 +960695,732 @@ ET 0.2 0.2 0.2 SCN BT -48.24 590.2532 Td +48.24 423.635 Td +/F1.0 10.5 Tf +[<582d41> 20.0195 <67656e7420697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 395.855 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 395.855 Td +/F1.0 10.5 Tf +[<5841> 20.0195 <67656e74>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 368.6732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323832302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 562.348 498.8 20.28 re +48.24 340.768 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 542.068 498.8 20.28 re +48.24 306.208 498.8 34.56 re f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 285.928 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 265.648 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 245.368 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 361.048 m +547.04 361.048 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 340.768 m +547.04 340.768 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 361.298 m +48.24 340.518 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 361.298 m +547.04 340.518 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 346.834 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 340.768 m +547.04 340.768 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 306.208 m +547.04 306.208 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 341.018 m +48.24 305.958 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 341.018 m +547.04 305.958 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 326.554 Td +/F1.0 10.5 Tf +<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7061776e2d73746f726d2d7570646174652d696f732d657370696f6e6167652d6170702d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 312.274 Td +/F1.0 10.5 Tf +<666f756e642f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 306.208 m +547.04 306.208 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 285.928 m +547.04 285.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 306.458 m +48.24 285.678 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 306.458 m +547.04 285.678 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 291.994 Td +/F1.0 10.5 Tf +<68747470733a2f2f6170702e626f782e636f6d2f732f6c376e3738316967366e38776c663161666635686777626834716f69356a7171> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 285.928 m +547.04 285.928 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 265.648 m +547.04 265.648 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 286.178 m +48.24 265.398 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 286.178 m +547.04 265.398 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 271.714 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f323031372f31322f32312f7365646e69742d7570646174652d66616e63792d626561722d7370656e742d796561722f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 265.648 m +547.04 265.648 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 245.368 m +547.04 245.368 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 265.898 m +48.24 245.118 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 265.898 m +547.04 245.118 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 251.434 Td +/F1.0 10.5 Tf +[<68747470733a2f2f6f626a6563746976652d7365652e636f6d2f626c6f672f626c6f675f307832352e68746d6c235841> 20.0195 <67656e74>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 209.344 Td +/F2.0 18 Tf +<582d54756e6e656c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 181.324 Td +/F1.0 10.5 Tf +<582d54756e6e656c20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 153.544 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 153.544 Td +/F1.0 10.5 Tf +<5854756e6e656c> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 113.704 Td +/F2.0 18 Tf +[<46> 40.0391 <6f6f7a6572>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 86.2822 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 58.377 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 78.657 m +547.04 78.657 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 58.377 m +547.04 58.377 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 78.907 m +48.24 58.127 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 78.907 m +547.04 58.127 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 64.443 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333538> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +16142 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 16141 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [16143 0 R 16145 0 R 16147 0 R 16148 0 R 16149 0 R 16150 0 R 16151 0 R] +>> +endobj +16143 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html) +>> +/Subtype /Link +/Rect [51.24 768.33 457.8963 782.61] +/Type /Annot +>> +endobj +16144 0 obj +[16142 0 R /XYZ 0 753.33 null] +endobj +16145 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf) +>> +/Subtype /Link +/Rect [51.24 656.699 500.2741 670.979] +/Type /Annot +>> +endobj +16146 0 obj +[16142 0 R /XYZ 0 641.699 null] +endobj +16147 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/) +>> +/Subtype /Link +/Rect [51.24 323.488 538.8495 337.768] +/Type /Annot +>> +endobj +16148 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/) +>> +/Subtype /Link +/Rect [51.24 309.208 84.063 323.488] +/Type /Annot +>> +endobj +16149 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq) +>> +/Subtype /Link +/Rect [51.24 288.928 340.6305 303.208] +/Type /Annot +>> +endobj +16150 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/) +>> +/Subtype /Link +/Rect [51.24 268.648 454.2755 282.928] +/Type /Annot +>> +endobj +16151 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://objective-see.com/blog/blog_0x25.html#XAgent) +>> +/Subtype /Link +/Rect [51.24 248.368 318.8638 262.648] +/Type /Annot +>> +endobj +16152 0 obj +[16142 0 R /XYZ 0 233.368 null] +endobj +16153 0 obj +[16142 0 R /XYZ 0 137.728 null] +endobj +16154 0 obj +<< /Length 10080 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 749.586 Td +/F2.0 18 Tf +<57696e494453> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 722.1642 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 694.259 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 673.979 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 714.539 m +547.04 714.539 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.259 m +547.04 694.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 714.789 m +48.24 694.009 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 714.789 m +547.04 694.009 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 700.325 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.259 m +547.04 694.259 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 673.979 m +547.04 673.979 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 694.509 m +48.24 673.729 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 694.509 m +547.04 673.729 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 680.045 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 637.955 Td +/F2.0 18 Tf +<446f776e52616e6765> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 610.5332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 582.628 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 562.348 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 602.908 m +547.04 602.908 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 582.628 m +547.04 582.628 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 603.158 m +48.24 582.378 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 603.158 m +547.04 582.378 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 588.694 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN @@ -959920,48 +961449,13 @@ S 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN BT 51.24 568.414 Td /F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 562.348 m -547.04 562.348 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 542.068 m -547.04 542.068 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 562.598 m -48.24 541.818 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 562.598 m -547.04 541.818 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 548.134 Td -/F1.0 10.5 Tf -[<68747470733a2f2f666f7869747365637572697479> 89.8438 <2e66696c65732e776f726470726573732e636f6d2f323031362f30362f666f782d69745f6d6f66616e675f7468726561747265706f72745f746c702d77686974652e706466>] TJ +[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ ET 0.0 0.0 0.0 SCN @@ -959971,136 +961465,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 506.044 Td +48.24 526.324 Td /F2.0 18 Tf -[<582d41> 20.0195 <67656e74>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.8566 Tw - -BT -48.24 478.024 Td -/F1.0 10.5 Tf -[<4150543238d573207365636f6e642d73746167652070657273697374656e74206d61634f53206261636b> 20.0195 <646f6f722e2054686973206261636b> 20.0195 <646f6f7220636f6d706f6e656e74206973206b6e6f776e20746f20686176652061>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1762 Tw - -BT -48.24 462.244 Td -/F1.0 10.5 Tf -[<6d6f64756c61722073747275637475726520666561747572696e6720766172696f757320657370696f6e6167652066756e6374696f6e616c69746965732c2073756368206173206b> 20.0195 <65792d6c6f6767696e672c2073637265656e206772> 20.0195 <616262696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.9342 Tw - -BT -48.24 446.464 Td -/F1.0 10.5 Tf -[<616e642066696c6520657866696c7472> 20.0195 <6174696f6e2e205468697320636f6d706f6e656e7420697320617661696c61626c6520666f72204f73782c2057696e646f77732c204c696e757820616e6420694f53206f706572> 20.0195 <6174696e67>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 430.684 Td -/F1.0 10.5 Tf -<73797374656d732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3292 Tw - -BT -48.24 402.904 Td -/F1.0 10.5 Tf -[<586167656e742069732061206d6f64756c6172206261636b> 20.0195 <646f6f722077697468207370> 20.0195 <79696e672066756e6374696f6e616c69746965732073756368206173206b> 20.0195 <65797374726f6b> 20.0195 <65206c6f6767696e6720616e642066696c65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9739 Tw - -BT -48.24 387.124 Td -/F1.0 10.5 Tf -[<657866696c7472> 20.0195 <6174696f6e2e20586167656e74206973207468652067726f7570d57320666c616773686970206261636b> 20.0195 <646f6f7220616e642068656176696c79207573656420696e207468656972206f706572> 20.0195 <6174696f6e732e204561726c79>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8806 Tw - -BT -48.24 371.344 Td -/F1.0 10.5 Tf -<76657273696f6e7320666f72204c696e757820616e642057696e646f77732077657265207365656e2079656172732061676f2c207468656e20696e203230313520616e20694f532076657273696f6e2063616d65206f75742e204f6e65> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0647 Tw - -BT -48.24 355.564 Td -/F1.0 10.5 Tf -[<79656172206c617465722c20616e20416e64726f69642076657273696f6e2077617320646973636f766572656420616e642066696e616c6c79> 89.8438 <2c20696e2074686520626567696e6e696e67206f6620323031372c20616e20586167656e74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 339.784 Td -/F1.0 10.5 Tf -<73616d706c6520666f72204f53205820776173206465736372696265642e> Tj +<4d6164204d6178> Tj ET 0.0 0.0 0.0 SCN @@ -960109,92 +961476,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 312.004 Td -/F1.0 10.5 Tf -[<582d41> 20.0195 <67656e7420697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 284.224 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 284.224 Td -/F1.0 10.5 Tf -[<5841> 20.0195 <67656e74>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 257.0422 Td +48.24 498.9022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323832342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 229.137 498.8 20.28 re +48.24 470.997 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 194.577 498.8 34.56 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 174.297 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 154.017 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 133.737 498.8 20.28 re +48.24 450.717 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 249.417 m -547.04 249.417 l +48.24 491.277 m +547.04 491.277 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 229.137 m -547.04 229.137 l +48.24 470.997 m +547.04 470.997 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 249.667 m -48.24 228.887 l +48.24 491.527 m +48.24 470.747 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 249.667 m -547.04 228.887 l +547.04 491.527 m +547.04 470.747 l S [] 0 d 1 w @@ -960202,7 +961520,7 @@ S 0.2 0.2 0.2 scn BT -51.24 235.203 Td +51.24 477.063 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -960210,26 +961528,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 229.137 m -547.04 229.137 l +48.24 470.997 m +547.04 470.997 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 194.577 m -547.04 194.577 l +48.24 450.717 m +547.04 450.717 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 229.387 m -48.24 194.327 l +48.24 471.247 m +48.24 450.467 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 229.387 m -547.04 194.327 l +547.04 471.247 m +547.04 450.467 l S [] 0 d 1 w @@ -960239,137 +961557,9 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 214.923 Td +51.24 456.783 Td /F1.0 10.5 Tf -<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f7061776e2d73746f726d2d7570646174652d696f732d657370696f6e6167652d6170702d> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 200.643 Td -/F1.0 10.5 Tf -<666f756e642f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 194.577 m -547.04 194.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 174.297 m -547.04 174.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 194.827 m -48.24 174.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 194.827 m -547.04 174.047 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 180.363 Td -/F1.0 10.5 Tf -<68747470733a2f2f6170702e626f782e636f6d2f732f6c376e3738316967366e38776c663161666635686777626834716f69356a7171> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 174.297 m -547.04 174.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 154.017 m -547.04 154.017 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 174.547 m -48.24 153.767 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 174.547 m -547.04 153.767 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 160.083 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f323031372f31322f32312f7365646e69742d7570646174652d66616e63792d626561722d7370656e742d796561722f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 154.017 m -547.04 154.017 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 133.737 m -547.04 133.737 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 154.267 m -48.24 133.487 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 154.267 m -547.04 133.487 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 139.803 Td -/F1.0 10.5 Tf -[<68747470733a2f2f6f626a6563746976652d7365652e636f6d2f626c6f672f626c6f675f307832352e68746d6c235841> 20.0195 <67656e74>] TJ +[<68747470733a2f2f777777> 69.8242 <2e6172626f726e6574776f726b732e636f6d2f626c6f672f61736572742f6d61642d6d61782d6467612f>] TJ ET 0.0 0.0 0.0 SCN @@ -960379,9 +961569,35 @@ ET 0.2 0.2 0.2 SCN BT -48.24 97.713 Td +48.24 414.693 Td /F2.0 18 Tf -<582d54756e6e656c> Tj +<4372696d736f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.9601 Tw + +BT +48.24 386.673 Td +/F1.0 10.5 Tf +[<4372696d736f6e206973206d616c7761726520757365642061732070617274206f6620612063616d706169676e206b6e6f776e206173204f706572> 20.0195 <6174696f6e205472> 20.0195 <616e73706172656e742054726962652074686174>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 370.893 Td +/F1.0 10.5 Tf +<746172676574656420496e6469616e206469706c6f6d6174696320616e64206d696c69746172792076696374696d73> Tj ET 0.0 0.0 0.0 SCN @@ -960390,13 +961606,251 @@ ET 0.2 0.2 0.2 SCN BT -48.24 69.693 Td -/F1.0 10.5 Tf -<582d54756e6e656c20697320616c736f206b6e6f776e2061733a> Tj +48.24 343.7112 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 315.806 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 281.246 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 336.086 m +547.04 336.086 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 315.806 m +547.04 315.806 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 336.336 m +48.24 315.556 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 336.336 m +547.04 315.556 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 321.872 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 315.806 m +547.04 315.806 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 281.246 m +547.04 281.246 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 316.056 m +48.24 280.996 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 316.056 m +547.04 280.996 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 301.592 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f73697465732f64656661756c742f66696c65732f70726f6f66706f696e742d6f706572> 20.0195 <6174696f6e2d7472> 20.0195 <616e73706172656e742d74726962652d7468726561742d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 287.312 Td +/F1.0 10.5 Tf +<696e73696768742d656e2e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 245.222 Td +/F2.0 18 Tf +[<5072696b> 20.0195 <6f726d6b61>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9903 Tw + +BT +48.24 217.202 Td +/F1.0 10.5 Tf +[<4f706572> 20.0195 <6174696f6e2047726f756e6462616974206261736564206f6e206f757220726573656172636820696e746f20746865205072696b> 20.0195 <6f726d6b61206d616c776172652066616d696c79> 89.8438 <2e205468697320696e636c75646573>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7429 Tw + +BT +48.24 201.422 Td +/F1.0 10.5 Tf +[<64657461696c656420746563686e6963616c20616e616c79736973206f6620746865205072696b> 20.0195 <6f726d6b61206d616c776172652066616d696c7920616e642069747320737072656164696e67206d656368616e69736d732c20616e642061>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 185.642 Td +/F1.0 10.5 Tf +[<6465736372697074696f6e206f6620746865206d6f7374206e6f7465776f727468> 20.0195 <792061747461636b2063616d706169676e732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 158.4602 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 130.555 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 110.275 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 150.835 m +547.04 150.835 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 130.555 m +547.04 130.555 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 151.085 m +48.24 130.305 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 151.085 m +547.04 130.305 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 136.621 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 130.555 m +547.04 130.555 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 110.275 m +547.04 110.275 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 130.805 m +48.24 110.025 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 130.805 m +547.04 110.025 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 116.341 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031362f30352f4f706572> 20.0195 <6174696f6e2d47726f756e64626169742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn 0.0 0.0 0.0 SCN @@ -960411,7 +961865,7 @@ q BT 525.916 14.388 Td /F1.0 9 Tf -<31333537> Tj +<31333539> Tj ET 0.0 0.0 0.0 SCN @@ -960421,7 +961875,7 @@ Q endstream endobj -16132 0 obj +16155 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -960429,132 +961883,678 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16131 0 R +/Contents 16154 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16133 0 R 16135 0 R 16137 0 R 16139 0 R 16140 0 R 16141 0 R 16142 0 R 16143 0 R] +/Annots [16156 0 R 16158 0 R 16160 0 R 16162 0 R 16164 0 R 16165 0 R 16167 0 R] >> endobj -16133 0 obj +16156 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://williamshowalter.com/a-universal-windows-bootkit/) +/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) >> /Subtype /Link -/Rect [51.24 768.33 342.3945 782.61] +/Rect [51.24 788.61 497.8169 802.89] /Type /Annot >> endobj -16134 0 obj -[16132 0 R /XYZ 0 753.33 null] +16157 0 obj +[16155 0 R /XYZ 0 773.61 null] endobj -16135 0 obj +16158 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html) +/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) >> /Subtype /Link -/Rect [51.24 656.699 457.8963 670.979] +/Rect [51.24 676.979 497.8169 691.259] /Type /Annot >> endobj -16136 0 obj -[16132 0 R /XYZ 0 641.699 null] +16159 0 obj +[16155 0 R /XYZ 0 661.979 null] endobj -16137 0 obj +16160 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf) +/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) >> /Subtype /Link -/Rect [51.24 545.068 500.2741 559.348] +/Rect [51.24 565.348 497.8169 579.628] /Type /Annot >> endobj -16138 0 obj -[16132 0 R /XYZ 0 530.068 null] +16161 0 obj +[16155 0 R /XYZ 0 550.348 null] endobj -16139 0 obj +16162 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/) +/URI (https://www.arbornetworks.com/blog/asert/mad-max-dga/) >> /Subtype /Link -/Rect [51.24 211.857 538.8495 226.137] +/Rect [51.24 453.717 340.5903 467.997] /Type /Annot >> endobj -16140 0 obj +16163 0 obj +[16155 0 R /XYZ 0 438.717 null] +endobj +16164 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/) +/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) >> /Subtype /Link -/Rect [51.24 197.577 84.063 211.857] +/Rect [51.24 298.526 514.8269 312.806] /Type /Annot >> endobj -16141 0 obj +16165 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq) +/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) >> /Subtype /Link -/Rect [51.24 177.297 340.6305 191.577] +/Rect [51.24 284.246 120.4665 298.526] /Type /Annot >> endobj -16142 0 obj +16166 0 obj +[16155 0 R /XYZ 0 269.246 null] +endobj +16167 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/) +/URI (http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf) >> /Subtype /Link -/Rect [51.24 157.017 454.2755 171.297] +/Rect [51.24 113.275 482.7093 127.555] /Type /Annot >> endobj -16143 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://objective-see.com/blog/blog_0x25.html#XAgent) ->> -/Subtype /Link -/Rect [51.24 136.737 318.8638 151.017] -/Type /Annot ->> -endobj -16144 0 obj -[16132 0 R /XYZ 0 121.737 null] -endobj -16145 0 obj -<< /Length 9929 +16168 0 obj +<< /Length 10050 >> stream q - --0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -56.8805 793.926 Td +48.24 786.666 Td +/F2.0 18 Tf +<4e616e486169536875> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.5383 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<5468697320776869746570617065722064657461696c732061206d616c6963696f75732070726f6772> 20.0195 <616d207765206964656e74696679206173204e616e4861695368752e204261736564206f6e206f757220616e616c797369732c20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +<746872656174206163746f7220626568696e642074686973206d616c77617265207461726765747320676f7665726e6d656e7420616e6420707269766174652d736563746f72206f7267616e697a6174696f6e732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 715.6842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 687.779 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 667.499 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 708.059 m +547.04 708.059 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 687.779 m +547.04 687.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 708.309 m +48.24 687.529 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 708.309 m +547.04 687.529 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 693.845 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 687.779 m +547.04 687.779 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 667.499 m +547.04 667.499 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 688.029 m +48.24 667.249 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 688.029 m +547.04 667.249 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 673.565 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f646f63756d656e74732f3939363530382f313033303734352f6e616e6861697368755f776869746570617065722e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 631.475 Td +/F2.0 18 Tf +<556d6272656f6e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.1358 Tw + +BT +48.24 603.455 Td +/F1.0 10.5 Tf +[<556d6272656f6e202873686172696e67207468652073616d65206e616d652061732074686520506f6b> 20.0195 <8e6d6f6e292074617267657473204c696e75782073797374656d732c20696e636c7564696e672073797374656d73>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3633 Tw + +BT +48.24 587.675 Td +/F1.0 10.5 Tf +<72756e6e696e6720626f746820496e74656c20616e642041524d2070726f636573736f72732c20657870616e64696e67207468652073636f7065206f6620746869732074687265617420746f20696e636c75646520656d626564646564> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 571.895 Td +/F1.0 10.5 Tf +<646576696365732061732077656c6c2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 544.7132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 516.808 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 482.248 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 537.088 m +547.04 537.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 516.808 m +547.04 516.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 537.338 m +48.24 516.558 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 537.338 m +547.04 516.558 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 522.874 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 516.808 m +547.04 516.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 482.248 m +547.04 482.248 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 517.058 m +48.24 481.998 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 517.058 m +547.04 481.998 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 502.594 Td +/F1.0 10.5 Tf +[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f706f6b> 20.0195 <656d6f6e2d7468656d65642d756d6272656f6e2d6c696e75782d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 488.314 Td +/F1.0 10.5 Tf +<726f6f746b69742d686974732d7838362d61726d2d73797374656d732f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 446.224 Td +/F2.0 18 Tf +<4f64696e616666> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5959 Tw + +BT +48.24 418.204 Td +/F1.0 10.5 Tf +[<4f64696e616666206973207479706963616c6c79206465706c6f> 20.0195 <79656420696e20746865206669727374207374616765206f6620616e2061747461636b2c20746f206761696e206120666f6f74686f6c64206f6e746f20746865206e6574776f726b2c>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.1158 Tw + +BT +48.24 402.424 Td +/F1.0 10.5 Tf +<70726f766964696e6720612070657273697374656e742070726573656e636520616e6420746865206162696c69747920746f20696e7374616c6c206164646974696f6e616c20746f6f6c73206f6e746f2074686520746172676574206e6574776f726b2e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3283 Tw + +BT +48.24 386.644 Td +/F1.0 10.5 Tf +[<5468657365206164646974696f6e616c20746f6f6c732062656172207468652068616c6c6d61726b73206f66206120736f70686973746963617465642061747461636b> 20.0195 <65722077686963682068617320706c616775656420746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4456 Tw + +BT +48.24 370.864 Td +/F1.0 10.5 Tf +<66696e616e6369616c20696e6475737472792073696e6365206174206c656173742032303133d043617262616e616b2e2054686973206e65772077617665206f662061747461636b732068617320616c736f207573656420736f6d65> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 355.084 Td +/F1.0 10.5 Tf +[<696e6672> 20.0195 <617374727563747572652074686174206861732070726576696f75736c79206265656e207573656420696e2043617262616e616b2063616d706169676e732e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 327.9022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323832392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 299.997 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 279.717 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 320.277 m +547.04 320.277 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 299.997 m +547.04 299.997 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 320.527 m +48.24 299.747 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 320.527 m +547.04 299.747 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 306.063 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 299.997 m +547.04 299.997 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 279.717 m +547.04 279.717 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 300.247 m +48.24 279.467 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 300.247 m +547.04 279.467 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 285.783 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6f64696e6166662d6e65772d74726f6a616e2d757365642d686967682d6c6576656c2d66696e616e6369616c2d61747461636b73>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 243.693 Td +/F2.0 18 Tf +<48776f726d> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0845 Tw + +BT +48.24 215.673 Td +/F1.0 10.5 Tf +<556e697420343220686173206f627365727665642061206e65772076657273696f6e206f662048776f726d20286f7220486f7564696e6929206265696e6720757365642077697468696e206d756c7469706c652061747461636b732e2054686973> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.4067 Tw + +BT +48.24 199.893 Td +/F1.0 10.5 Tf +<626c6f67206f75746c696e657320746563686e6963616c2064657461696c73206f662074686973206e65772048776f726d2076657273696f6e20616e6420646f63756d656e747320616e2061747461636b2063616d706169676e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4044 Tw + +BT +48.24 184.113 Td +/F1.0 10.5 Tf +[<6d616b696e6720757365206f6620746865206261636b> 20.0195 <646f6f722e204f66207468652073616d706c6573207573656420696e20746869732061747461636b2c20746865206669727374207765206f627365727665642077657265204a756e65>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0463 Tw + +BT +48.24 168.333 Td +/F1.0 10.5 Tf +<323031362c207768696c652061732d6f66207075626c69636174696f6e2077652077657265207374696c6c20736565696e672061747461636b7320617320726563656e746c79206173206d69642d4f63746f6265722c2073756767657374696e672074686174> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 152.553 Td +/F1.0 10.5 Tf +[<74686973206973206c696b> 20.0195 <656c7920616e206163746976652c206f6e676f696e672063616d706169676e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 124.773 Td +/F1.0 10.5 Tf +<48776f726d20697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 96.993 Td /F1.0 10.5 Tf Tj ET @@ -960567,9 +962567,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 793.926 Td +66.24 96.993 Td /F1.0 10.5 Tf -<5854756e6e656c> Tj +<486f7564696e69> Tj ET 0.0 0.0 0.0 SCN @@ -960578,618 +962578,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 754.086 Td -/F2.0 18 Tf -[<46> 40.0391 <6f6f7a6572>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 726.6642 Td +48.24 69.8112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323831392e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 698.759 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 678.479 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 719.039 m -547.04 719.039 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 698.759 m -547.04 698.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 719.289 m -48.24 698.509 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 719.289 m -547.04 698.509 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 704.825 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 698.759 m -547.04 698.759 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 678.479 m -547.04 678.479 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 699.009 m -48.24 678.229 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 699.009 m -547.04 678.229 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 684.545 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 642.455 Td -/F2.0 18 Tf -<57696e494453> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 615.0332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 587.128 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 566.848 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 607.408 m -547.04 607.408 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.128 m -547.04 587.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 607.658 m -48.24 586.878 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 607.658 m -547.04 586.878 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 593.194 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.128 m -547.04 587.128 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 566.848 m -547.04 566.848 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 587.378 m -48.24 566.598 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 587.378 m -547.04 566.598 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 572.914 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 530.824 Td -/F2.0 18 Tf -<446f776e52616e6765> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 503.4022 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 475.497 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 455.217 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 495.777 m -547.04 495.777 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 475.497 m -547.04 475.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 496.027 m -48.24 475.247 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 496.027 m -547.04 475.247 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 481.563 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 475.497 m -547.04 475.497 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 455.217 m -547.04 455.217 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 475.747 m -48.24 454.967 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 475.747 m -547.04 454.967 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 461.283 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e63726f7764737472696b> 20.0195 <652e636f6d2f626c6f672f62656172732d6d696473742d696e74727573696f6e2d64656d6f6372> 20.0195 <617469632d6e6174696f6e616c2d636f6d6d69747465652f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 419.193 Td -/F2.0 18 Tf -<4d6164204d6178> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 391.7712 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 363.866 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 343.586 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 384.146 m -547.04 384.146 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 363.866 m -547.04 363.866 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 384.396 m -48.24 363.616 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 384.396 m -547.04 363.616 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 369.932 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 363.866 m -547.04 363.866 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 343.586 m -547.04 343.586 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 364.116 m -48.24 343.336 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 364.116 m -547.04 343.336 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 349.652 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e6172626f726e6574776f726b732e636f6d2f626c6f672f61736572742f6d61642d6d61782d6467612f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 307.562 Td -/F2.0 18 Tf -<4372696d736f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.9601 Tw - -BT -48.24 279.542 Td -/F1.0 10.5 Tf -[<4372696d736f6e206973206d616c7761726520757365642061732070617274206f6620612063616d706169676e206b6e6f776e206173204f706572> 20.0195 <6174696f6e205472> 20.0195 <616e73706172656e742054726962652074686174>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 263.762 Td -/F1.0 10.5 Tf -<746172676574656420496e6469616e206469706c6f6d6174696320616e64206d696c69746172792076696374696d73> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 236.5802 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 208.675 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 174.115 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 228.955 m -547.04 228.955 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.675 m -547.04 208.675 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 229.205 m -48.24 208.425 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 229.205 m -547.04 208.425 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 214.741 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.675 m -547.04 208.675 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 174.115 m -547.04 174.115 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 208.925 m -48.24 173.865 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 208.925 m -547.04 173.865 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 194.461 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e70726f6f66706f696e742e636f6d2f73697465732f64656661756c742f66696c65732f70726f6f66706f696e742d6f706572> 20.0195 <6174696f6e2d7472> 20.0195 <616e73706172656e742d74726962652d7468726561742d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 180.181 Td -/F1.0 10.5 Tf -<696e73696768742d656e2e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 138.091 Td -/F2.0 18 Tf -[<5072696b> 20.0195 <6f726d6b61>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9903 Tw - -BT -48.24 110.071 Td -/F1.0 10.5 Tf -[<4f706572> 20.0195 <6174696f6e2047726f756e6462616974206261736564206f6e206f757220726573656172636820696e746f20746865205072696b> 20.0195 <6f726d6b61206d616c776172652066616d696c79> 89.8438 <2e205468697320696e636c75646573>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7429 Tw - -BT -48.24 94.291 Td -/F1.0 10.5 Tf -[<64657461696c656420746563686e6963616c20616e616c79736973206f6620746865205072696b> 20.0195 <6f726d6b61206d616c776172652066616d696c7920616e642069747320737072656164696e67206d656368616e69736d732c20616e642061>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 78.511 Td -/F1.0 10.5 Tf -[<6465736372697074696f6e206f6620746865206d6f7374206e6f7465776f727468> 20.0195 <792061747461636b2063616d706169676e732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 51.3292 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323833302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -961208,7 +962599,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31333538> Tj +<31333630> Tj ET 0.0 0.0 0.0 SCN @@ -961218,7 +962609,7 @@ Q endstream endobj -16146 0 obj +16169 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -961226,104 +962617,76 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16145 0 R +/Contents 16168 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R +/Font << /F2.0 19 0 R +/F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16148 0 R 16150 0 R 16152 0 R 16154 0 R 16156 0 R 16157 0 R] +/Annots [16171 0 R 16173 0 R 16174 0 R 16176 0 R] >> endobj -16147 0 obj -[16146 0 R /XYZ 0 778.11 null] +16170 0 obj +[16169 0 R /XYZ 0 841.89 null] endobj -16148 0 obj +16171 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) +/URI (https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf) >> /Subtype /Link -/Rect [51.24 681.479 497.8169 695.759] +/Rect [51.24 670.499 456.8883 684.779] /Type /Annot >> endobj -16149 0 obj -[16146 0 R /XYZ 0 666.479 null] +16172 0 obj +[16169 0 R /XYZ 0 655.499 null] endobj -16150 0 obj +16173 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/) >> /Subtype /Link -/Rect [51.24 569.848 497.8169 584.128] +/Rect [51.24 499.528 514.2583 513.808] /Type /Annot >> endobj -16151 0 obj -[16146 0 R /XYZ 0 554.848 null] -endobj -16152 0 obj +16174 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/) +/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/) >> /Subtype /Link -/Rect [51.24 458.217 497.8169 472.497] +/Rect [51.24 485.248 197.5785 499.528] /Type /Annot >> endobj -16153 0 obj -[16146 0 R /XYZ 0 443.217 null] +16175 0 obj +[16169 0 R /XYZ 0 470.248 null] endobj -16154 0 obj +16176 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://www.arbornetworks.com/blog/asert/mad-max-dga/) +/URI (https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks) >> /Subtype /Link -/Rect [51.24 346.586 340.5903 360.866] +/Rect [51.24 282.717 520.6128 296.997] /Type /Annot >> endobj -16155 0 obj -[16146 0 R /XYZ 0 331.586 null] +16177 0 obj +[16169 0 R /XYZ 0 267.717 null] endobj -16156 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) ->> -/Subtype /Link -/Rect [51.24 191.395 514.8269 205.675] -/Type /Annot ->> -endobj -16157 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf) ->> -/Subtype /Link -/Rect [51.24 177.115 120.4665 191.395] -/Type /Annot ->> -endobj -16158 0 obj -[16146 0 R /XYZ 0 162.115 null] -endobj -16159 0 obj -<< /Length 10793 +16178 0 obj +<< /Length 9176 >> stream q @@ -961405,797 +962768,6 @@ S BT 51.24 771.396 Td /F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e77656c6976657365637572697479> 89.8438 <2e636f6d2f77702d636f6e74656e742f75706c6f6164732f323031362f30352f4f706572> 20.0195 <6174696f6e2d47726f756e64626169742e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 729.306 Td -/F2.0 18 Tf -<4e616e486169536875> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.5383 Tw - -BT -48.24 701.286 Td -/F1.0 10.5 Tf -[<5468697320776869746570617065722064657461696c732061206d616c6963696f75732070726f6772> 20.0195 <616d207765206964656e74696679206173204e616e4861695368752e204261736564206f6e206f757220616e616c797369732c20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 685.506 Td -/F1.0 10.5 Tf -<746872656174206163746f7220626568696e642074686973206d616c77617265207461726765747320676f7665726e6d656e7420616e6420707269766174652d736563746f72206f7267616e697a6174696f6e732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 658.3242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 630.419 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 610.139 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 650.699 m -547.04 650.699 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 630.419 m -547.04 630.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 650.949 m -48.24 630.169 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 650.949 m -547.04 630.169 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 636.485 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 630.419 m -547.04 630.419 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 610.139 m -547.04 610.139 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 630.669 m -48.24 609.889 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 630.669 m -547.04 609.889 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 616.205 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e662d7365637572652e636f6d2f646f63756d656e74732f3939363530382f313033303734352f6e616e6861697368755f776869746570617065722e706466>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 574.115 Td -/F2.0 18 Tf -<556d6272656f6e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.1358 Tw - -BT -48.24 546.095 Td -/F1.0 10.5 Tf -[<556d6272656f6e202873686172696e67207468652073616d65206e616d652061732074686520506f6b> 20.0195 <8e6d6f6e292074617267657473204c696e75782073797374656d732c20696e636c7564696e672073797374656d73>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3633 Tw - -BT -48.24 530.315 Td -/F1.0 10.5 Tf -<72756e6e696e6720626f746820496e74656c20616e642041524d2070726f636573736f72732c20657870616e64696e67207468652073636f7065206f6620746869732074687265617420746f20696e636c75646520656d626564646564> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 514.535 Td -/F1.0 10.5 Tf -<646576696365732061732077656c6c2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 487.3532 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 459.448 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 424.888 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 479.728 m -547.04 479.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 459.448 m -547.04 459.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 479.978 m -48.24 459.198 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 479.978 m -547.04 459.198 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 465.514 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 459.448 m -547.04 459.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 424.888 m -547.04 424.888 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 459.698 m -48.24 424.638 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 459.698 m -547.04 424.638 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 445.234 Td -/F1.0 10.5 Tf -[<687474703a2f2f626c6f672e7472656e646d6963726f2e636f6d2f7472656e646c6162732d73656375726974792d696e74656c6c6967656e63652f706f6b> 20.0195 <656d6f6e2d7468656d65642d756d6272656f6e2d6c696e75782d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 430.954 Td -/F1.0 10.5 Tf -<726f6f746b69742d686974732d7838362d61726d2d73797374656d732f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 388.864 Td -/F2.0 18 Tf -<4f64696e616666> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5959 Tw - -BT -48.24 360.844 Td -/F1.0 10.5 Tf -[<4f64696e616666206973207479706963616c6c79206465706c6f> 20.0195 <79656420696e20746865206669727374207374616765206f6620616e2061747461636b2c20746f206761696e206120666f6f74686f6c64206f6e746f20746865206e6574776f726b2c>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.1158 Tw - -BT -48.24 345.064 Td -/F1.0 10.5 Tf -<70726f766964696e6720612070657273697374656e742070726573656e636520616e6420746865206162696c69747920746f20696e7374616c6c206164646974696f6e616c20746f6f6c73206f6e746f2074686520746172676574206e6574776f726b2e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3283 Tw - -BT -48.24 329.284 Td -/F1.0 10.5 Tf -[<5468657365206164646974696f6e616c20746f6f6c732062656172207468652068616c6c6d61726b73206f66206120736f70686973746963617465642061747461636b> 20.0195 <65722077686963682068617320706c616775656420746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4456 Tw - -BT -48.24 313.504 Td -/F1.0 10.5 Tf -<66696e616e6369616c20696e6475737472792073696e6365206174206c656173742032303133d043617262616e616b2e2054686973206e65772077617665206f662061747461636b732068617320616c736f207573656420736f6d65> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 297.724 Td -/F1.0 10.5 Tf -[<696e6672> 20.0195 <617374727563747572652074686174206861732070726576696f75736c79206265656e207573656420696e2043617262616e616b2063616d706169676e732e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 270.5422 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832372e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 242.637 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 222.357 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 262.917 m -547.04 262.917 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.637 m -547.04 242.637 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 263.167 m -48.24 242.387 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 263.167 m -547.04 242.387 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 248.703 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.637 m -547.04 242.637 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 222.357 m -547.04 222.357 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 242.887 m -48.24 222.107 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 242.887 m -547.04 222.107 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 228.423 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f6f64696e6166662d6e65772d74726f6a616e2d757365642d686967682d6c6576656c2d66696e616e6369616c2d61747461636b73>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 186.333 Td -/F2.0 18 Tf -<48776f726d> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0845 Tw - -BT -48.24 158.313 Td -/F1.0 10.5 Tf -<556e697420343220686173206f627365727665642061206e65772076657273696f6e206f662048776f726d20286f7220486f7564696e6929206265696e6720757365642077697468696e206d756c7469706c652061747461636b732e2054686973> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.4067 Tw - -BT -48.24 142.533 Td -/F1.0 10.5 Tf -<626c6f67206f75746c696e657320746563686e6963616c2064657461696c73206f662074686973206e65772048776f726d2076657273696f6e20616e6420646f63756d656e747320616e2061747461636b2063616d706169676e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4044 Tw - -BT -48.24 126.753 Td -/F1.0 10.5 Tf -[<6d616b696e6720757365206f6620746865206261636b> 20.0195 <646f6f722e204f66207468652073616d706c6573207573656420696e20746869732061747461636b2c20746865206669727374207765206f627365727665642077657265204a756e65>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0463 Tw - -BT -48.24 110.973 Td -/F1.0 10.5 Tf -<323031362c207768696c652061732d6f66207075626c69636174696f6e2077652077657265207374696c6c20736565696e672061747461636b7320617320726563656e746c79206173206d69642d4f63746f6265722c2073756767657374696e672074686174> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 95.193 Td -/F1.0 10.5 Tf -[<74686973206973206c696b> 20.0195 <656c7920616e206163746976652c206f6e676f696e672063616d706169676e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 67.413 Td -/F1.0 10.5 Tf -<48776f726d20697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333539> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -16160 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 16159 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F2.0 19 0 R -/F3.0 36 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [16161 0 R 16163 0 R 16165 0 R 16166 0 R 16168 0 R] ->> -endobj -16161 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf) ->> -/Subtype /Link -/Rect [51.24 768.33 482.7093 782.61] -/Type /Annot ->> -endobj -16162 0 obj -[16160 0 R /XYZ 0 753.33 null] -endobj -16163 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf) ->> -/Subtype /Link -/Rect [51.24 613.139 456.8883 627.419] -/Type /Annot ->> -endobj -16164 0 obj -[16160 0 R /XYZ 0 598.139 null] -endobj -16165 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/) ->> -/Subtype /Link -/Rect [51.24 442.168 514.2583 456.448] -/Type /Annot ->> -endobj -16166 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/) ->> -/Subtype /Link -/Rect [51.24 427.888 197.5785 442.168] -/Type /Annot ->> -endobj -16167 0 obj -[16160 0 R /XYZ 0 412.888 null] -endobj -16168 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks) ->> -/Subtype /Link -/Rect [51.24 225.357 520.6128 239.637] -/Type /Annot ->> -endobj -16169 0 obj -[16160 0 R /XYZ 0 210.357 null] -endobj -16170 0 obj -<< /Length 9513 ->> -stream -q - --0.5 Tc -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -56.8805 793.926 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 793.926 Td -/F1.0 10.5 Tf -<486f7564696e69> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 766.7442 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 738.839 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 718.559 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 759.119 m -547.04 759.119 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 759.369 m -48.24 738.589 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 759.369 m -547.04 738.589 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 744.905 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 738.839 m -547.04 738.839 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 718.559 m -547.04 718.559 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 739.089 m -48.24 718.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 739.089 m -547.04 718.309 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 724.625 Td -/F1.0 10.5 Tf [<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f31302f756e697434322d686f7564696e69732d6d616769632d7265617070656172> 20.0195 <616e63652f>] TJ ET @@ -962206,7 +962778,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 682.535 Td +48.24 729.306 Td /F2.0 18 Tf [<4261636b> 20.0195 <646f6f722e44726970696f6e>] TJ ET @@ -962219,7 +962791,7 @@ ET 0.02 Tw BT -48.24 654.515 Td +48.24 701.286 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f722e44726970696f6e2077617320637573746f6d20646576656c6f7065642c206465706c6f> 20.0195 <79656420696e206120686967686c792074617267657465642066617368696f6e2c20616e64207573656420636f6d6d616e64>] TJ ET @@ -962232,7 +962804,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 638.735 Td +48.24 685.506 Td /F1.0 10.5 Tf [<616e6420636f6e74726f6c20736572766572732064697367756973656420617320616e7469766972757320636f6d70616e> 20.0195 <792077656273697465732e>] TJ ET @@ -962243,7 +962815,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 610.955 Td +48.24 657.726 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f722e44726970696f6e20697320616c736f206b6e6f776e2061733a>] TJ ET @@ -962256,7 +962828,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 583.175 Td +56.8805 629.946 Td /F1.0 10.5 Tf Tj ET @@ -962269,7 +962841,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 583.175 Td +66.24 629.946 Td /F1.0 10.5 Tf <44726970696f6e> Tj ET @@ -962280,43 +962852,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 555.9932 Td +48.24 602.7642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323832392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323833312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 528.088 498.8 20.28 re +48.24 574.859 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 507.808 498.8 20.28 re +48.24 554.579 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 548.368 m -547.04 548.368 l +48.24 595.139 m +547.04 595.139 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l +48.24 574.859 m +547.04 574.859 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 548.618 m -48.24 527.838 l +48.24 595.389 m +48.24 574.609 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 548.618 m -547.04 527.838 l +547.04 595.389 m +547.04 574.609 l S [] 0 d 1 w @@ -962324,7 +962896,7 @@ S 0.2 0.2 0.2 scn BT -51.24 534.154 Td +51.24 580.925 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -962332,26 +962904,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 528.088 m -547.04 528.088 l +48.24 574.859 m +547.04 574.859 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 507.808 m -547.04 507.808 l +48.24 554.579 m +547.04 554.579 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 528.338 m -48.24 507.558 l +48.24 575.109 m +48.24 554.329 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 528.338 m -547.04 507.558 l +547.04 575.109 m +547.04 554.329 l S [] 0 d 1 w @@ -962361,7 +962933,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 513.874 Td +51.24 560.645 Td /F1.0 10.5 Tf [<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e6e6563742f626c6f67732f74616977616e2d74617267657465642d6e65772d6379626572657370696f6e6167652d6261636b2d646f6f722d74726f6a616e>] TJ ET @@ -962373,7 +962945,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 471.784 Td +48.24 518.555 Td /F2.0 18 Tf [<41> 20.0195 <6477696e64>] TJ ET @@ -962386,7 +962958,7 @@ ET 2.6294 Tw BT -48.24 443.764 Td +48.24 490.535 Td /F1.0 10.5 Tf [<41> 20.0195 <6477696e642069732061206261636b> 20.0195 <646f6f72207772697474656e20707572656c7920696e204a617661207468617420746172676574732073797374656d20737570706f7274696e6720746865204a6176612072756e74696d65>] TJ ET @@ -962401,7 +962973,7 @@ ET 0.5106 Tw BT -48.24 427.984 Td +48.24 474.755 Td /F1.0 10.5 Tf [<656e7669726f6e6d656e742e20436f6d6d616e647320746861742063616e20626520757365642c20616d6f6e67206f74686572207468696e67732c20746f20646973706c61> 20.0195 <79206d65737361676573206f6e207468652073797374656d2c>] TJ ET @@ -962416,7 +962988,7 @@ ET 0.8789 Tw BT -48.24 412.204 Td +48.24 458.975 Td /F1.0 10.5 Tf <6f70656e2055524c732c2075706461746520746865206d616c776172652c20646f776e6c6f61642f657865637574652066696c65732c20616e6420646f776e6c6f61642f6c6f616420706c7567696e732e2041207369676e69666963616e74> Tj ET @@ -962431,7 +963003,7 @@ ET 0.6804 Tw BT -48.24 396.424 Td +48.24 443.195 Td /F1.0 10.5 Tf <616d6f756e74206f66206164646974696f6e616c2066756e6374696f6e616c6974792063616e2062652070726f7669646564207468726f75676820646f776e6c6f616461626c6520706c7567696e732c20696e636c7564696e672073756368> Tj ET @@ -962444,7 +963016,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 380.644 Td +48.24 427.415 Td /F1.0 10.5 Tf <7468696e67732061732072656d6f746520636f6e74726f6c206f7074696f6e7320616e64207368656c6c20636f6d6d616e6420657865637574696f6e2e> Tj ET @@ -962455,7 +963027,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 352.864 Td +48.24 399.635 Td /F1.0 10.5 Tf [<41> 20.0195 <6477696e6420697320616c736f206b6e6f776e2061733a>] TJ ET @@ -962468,7 +963040,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 325.084 Td +56.8805 371.855 Td /F1.0 10.5 Tf Tj ET @@ -962481,7 +963053,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 325.084 Td +66.24 371.855 Td /F1.0 10.5 Tf [<416c69656e5370> 20.0195 <79>] TJ ET @@ -962494,7 +963066,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 303.304 Td +56.8805 350.075 Td /F1.0 10.5 Tf Tj ET @@ -962507,7 +963079,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 303.304 Td +66.24 350.075 Td /F1.0 10.5 Tf <467275746173> Tj ET @@ -962520,7 +963092,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 281.524 Td +56.8805 328.295 Td /F1.0 10.5 Tf Tj ET @@ -962533,7 +963105,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 281.524 Td +66.24 328.295 Td /F1.0 10.5 Tf <556e7265636f6d> Tj ET @@ -962546,7 +963118,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 259.744 Td +56.8805 306.515 Td /F1.0 10.5 Tf Tj ET @@ -962559,7 +963131,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 259.744 Td +66.24 306.515 Td /F1.0 10.5 Tf [<536f636b72> 20.0195 <6174>] TJ ET @@ -962572,7 +963144,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 237.964 Td +56.8805 284.735 Td /F1.0 10.5 Tf Tj ET @@ -962585,7 +963157,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 237.964 Td +66.24 284.735 Td /F1.0 10.5 Tf [<4a536f636b> 20.0195 <6574>] TJ ET @@ -962598,7 +963170,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 216.184 Td +56.8805 262.955 Td /F1.0 10.5 Tf Tj ET @@ -962611,7 +963183,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 216.184 Td +66.24 262.955 Td /F1.0 10.5 Tf <6a526174> Tj ET @@ -962624,7 +963196,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 194.404 Td +56.8805 241.175 Td /F1.0 10.5 Tf Tj ET @@ -962637,7 +963209,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 194.404 Td +66.24 241.175 Td /F1.0 10.5 Tf [<4261636b> 20.0195 <646f6f723a4a6176612f41> 20.0195 <6477696e64>] TJ ET @@ -962648,43 +963220,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 167.2222 Td +48.24 213.9932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323833322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 139.317 498.8 20.28 re +48.24 186.088 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 119.037 498.8 20.28 re +48.24 165.808 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 159.597 m -547.04 159.597 l +48.24 206.368 m +547.04 206.368 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 139.317 m -547.04 139.317 l +48.24 186.088 m +547.04 186.088 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 159.847 m -48.24 139.067 l +48.24 206.618 m +48.24 185.838 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 159.847 m -547.04 139.067 l +547.04 206.618 m +547.04 185.838 l S [] 0 d 1 w @@ -962692,7 +963264,7 @@ S 0.2 0.2 0.2 scn BT -51.24 145.383 Td +51.24 192.154 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -962700,26 +963272,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 139.317 m -547.04 139.317 l +48.24 186.088 m +547.04 186.088 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 119.037 m -547.04 119.037 l +48.24 165.808 m +547.04 165.808 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 139.567 m -48.24 118.787 l +48.24 186.338 m +48.24 165.558 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 139.567 m -547.04 118.787 l +547.04 186.338 m +547.04 165.558 l S [] 0 d 1 w @@ -962729,7 +963301,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 125.103 Td +51.24 171.874 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572656c6973742e636f6d2f626c6f672f72657365617263682f37333636302f616477696e642d6661712f> Tj ET @@ -962741,651 +963313,22 @@ ET 0.2 0.2 0.2 SCN BT -48.24 83.013 Td +48.24 129.784 Td /F2.0 18 Tf <4265646570> Tj ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td -/F1.0 9 Tf -<31333630> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -16171 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 16170 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp2 17119 0 R ->> ->> -/Annots [16172 0 R 16174 0 R 16176 0 R] ->> -endobj -16172 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/) ->> -/Subtype /Link -/Rect [51.24 721.559 502.4563 735.839] -/Type /Annot ->> -endobj -16173 0 obj -[16171 0 R /XYZ 0 706.559 null] -endobj -16174 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan) ->> -/Subtype /Link -/Rect [51.24 510.808 528.7818 525.088] -/Type /Annot ->> -endobj -16175 0 obj -[16171 0 R /XYZ 0 495.808 null] -endobj -16176 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://securelist.com/blog/research/73660/adwind-faq/) ->> -/Subtype /Link -/Rect [51.24 122.037 323.904 136.317] -/Type /Annot ->> -endobj -16177 0 obj -[16171 0 R /XYZ 0 107.037 null] -endobj -16178 0 obj -<< /Length 8278 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 786.666 Td +48.24 89.704 Td /F2.0 18 Tf <43726f6d70747569> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 746.586 Td -/F2.0 18 Tf -<447269646578> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.9106 Tw - -BT -48.24 718.566 Td -/F1.0 10.5 Tf -[<447269646578206973206120737472> 20.0195 <61696e206f662062616e6b696e67206d616c776172652074686174206c65766572> 20.0195 <61676573206d6163726f7320696e204d6963726f736f6674204f666669636520746f20696e666563742073797374656d732e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.7347 Tw - -BT -48.24 702.786 Td -/F1.0 10.5 Tf -[<4f6e6365206120636f6d707574657220686173206265656e20696e6665637465642c204472696465782061747461636b> 20.0195 <6572732063616e20737465616c2062616e6b696e672063726564656e7469616c7320616e64206f74686572>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 687.006 Td -/F1.0 10.5 Tf -<706572736f6e616c20696e666f726d6174696f6e206f6e207468652073797374656d20746f206761696e2061636365737320746f207468652066696e616e6369616c207265636f726473206f66206120757365722e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 659.226 Td -/F1.0 10.5 Tf -<44726964657820697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 631.446 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 631.446 Td -/F1.0 10.5 Tf -<437269646578> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 604.2642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833312e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 576.359 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 541.799 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.639 m -547.04 596.639 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.359 m -547.04 576.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 596.889 m -48.24 576.109 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 596.889 m -547.04 576.109 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 582.425 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.359 m -547.04 576.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 541.799 m -547.04 541.799 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 576.609 m -48.24 541.549 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 576.609 m -547.04 541.549 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 562.145 Td -/F1.0 10.5 Tf -[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f6472696465782d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 547.865 Td -/F1.0 10.5 Tf -<66696e616e6369616c2d74726f6a616e2e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 505.775 Td -/F2.0 18 Tf -[<46> 40.0391 <6172656974>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 465.695 Td -/F2.0 18 Tf -<476166677974> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 425.615 Td -/F2.0 18 Tf -<47616d61727565> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 397.595 Td -/F1.0 10.5 Tf -<47616d6172756520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 369.815 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 369.815 Td -/F1.0 10.5 Tf -<416e64726f6d656461> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 342.6332 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 314.728 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 294.448 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 335.008 m -547.04 335.008 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.728 m -547.04 314.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 335.258 m -48.24 314.478 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 335.258 m -547.04 314.478 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 320.794 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.728 m -547.04 314.728 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 294.448 m -547.04 294.448 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 314.978 m -48.24 294.198 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 314.978 m -547.04 294.198 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 300.514 Td -/F1.0 10.5 Tf -<68747470733a2f2f626c6f672e6764617461736f6674776172652e636f6d2f323031352f30332f32343237342d7468652d616e64726f6d6564612d67616d617275652d626f746e65742d69732d6f6e2d7468652d726973652d616761696e> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 258.424 Td -/F2.0 18 Tf -<4e6563757273> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 230.404 Td -/F1.0 10.5 Tf -[<546865204e656375727320626f746e65742069732061206469737472696275746f72206f66206d616e> 20.0195 <7920706965636573206f66206d616c776172652c206d6f7374206e6f7461626c79204c6f636b79> 89.8438 <2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 203.2222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 175.317 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 155.037 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 120.477 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 195.597 m -547.04 195.597 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 175.317 m -547.04 175.317 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 195.847 m -48.24 175.067 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 195.847 m -547.04 175.067 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 181.383 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 175.317 m -547.04 175.317 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.037 m -547.04 155.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 175.567 m -48.24 154.787 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 175.567 m -547.04 154.787 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 161.103 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4e65637572735f626f746e6574> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.037 m -547.04 155.037 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 120.477 m -547.04 120.477 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 155.287 m -48.24 120.227 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 155.287 m -547.04 120.227 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 140.823 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f776f726c64732d6c6172676573742d7370616d2d626f746e65742d66696e64732d612d6e65772d7761> 20.0195 <792d746f2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 126.543 Td -/F1.0 10.5 Tf -<61766f69642d646574656374696f6e2d666f722d6e6f772f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 84.453 Td -/F2.0 18 Tf -<50616c65766f> Tj -ET - 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -963422,105 +963365,63 @@ endobj /ArtBox [0 0 595.28 841.89] /Contents 16178 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F2.0 19 0 R -/F1.0 8 0 R +/Font << /F1.0 8 0 R +/F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16182 0 R 16183 0 R 16187 0 R 16189 0 R 16190 0 R 16191 0 R] +/Annots [16180 0 R 16182 0 R 16184 0 R] >> endobj 16180 0 obj -[16179 0 R /XYZ 0 841.89 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/) +>> +/Subtype /Link +/Rect [51.24 768.33 502.4563 782.61] +/Type /Annot +>> endobj 16181 0 obj -[16179 0 R /XYZ 0 770.61 null] +[16179 0 R /XYZ 0 753.33 null] endobj 16182 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf) +/URI (http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan) >> /Subtype /Link -/Rect [51.24 559.079 538.3368 573.359] +/Rect [51.24 557.579 528.7818 571.859] /Type /Annot >> endobj 16183 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf) ->> -/Subtype /Link -/Rect [51.24 544.799 148.722 559.079] -/Type /Annot ->> +[16179 0 R /XYZ 0 542.579 null] endobj 16184 0 obj -[16179 0 R /XYZ 0 529.799 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://securelist.com/blog/research/73660/adwind-faq/) +>> +/Subtype /Link +/Rect [51.24 168.808 323.904 183.088] +/Type /Annot +>> endobj 16185 0 obj -[16179 0 R /XYZ 0 489.719 null] +[16179 0 R /XYZ 0 153.808 null] endobj 16186 0 obj -[16179 0 R /XYZ 0 449.639 null] +[16179 0 R /XYZ 0 113.728 null] endobj 16187 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again) ->> -/Subtype /Link -/Rect [51.24 297.448 541.6005 311.728] -/Type /Annot ->> -endobj -16188 0 obj -[16179 0 R /XYZ 0 282.448 null] -endobj -16189 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Necurs_botnet) ->> -/Subtype /Link -/Rect [51.24 158.037 269.556 172.317] -/Type /Annot ->> -endobj -16190 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.bleepingcomputer.com/news/security/worlds-largest-spam-botnet-finds-a-new-way-to-avoid-detection-for-now/) ->> -/Subtype /Link -/Rect [51.24 137.757 544.9726 152.037] -/Type /Annot ->> -endobj -16191 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.bleepingcomputer.com/news/security/worlds-largest-spam-botnet-finds-a-new-way-to-avoid-detection-for-now/) ->> -/Subtype /Link -/Rect [51.24 123.477 175.014 137.757] -/Type /Annot ->> -endobj -16192 0 obj -[16179 0 R /XYZ 0 108.477 null] -endobj -16193 0 obj -<< /Length 9562 +<< /Length 8424 >> stream q @@ -963532,6 +963433,542 @@ q BT 48.24 786.666 Td /F2.0 18 Tf +<447269646578> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.9106 Tw + +BT +48.24 758.646 Td +/F1.0 10.5 Tf +[<447269646578206973206120737472> 20.0195 <61696e206f662062616e6b696e67206d616c776172652074686174206c65766572> 20.0195 <61676573206d6163726f7320696e204d6963726f736f6674204f666669636520746f20696e666563742073797374656d732e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7347 Tw + +BT +48.24 742.866 Td +/F1.0 10.5 Tf +[<4f6e6365206120636f6d707574657220686173206265656e20696e6665637465642c204472696465782061747461636b> 20.0195 <6572732063616e20737465616c2062616e6b696e672063726564656e7469616c7320616e64206f74686572>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 727.086 Td +/F1.0 10.5 Tf +<706572736f6e616c20696e666f726d6174696f6e206f6e207468652073797374656d20746f206761696e2061636365737320746f207468652066696e616e6369616c207265636f726473206f66206120757365722e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 699.306 Td +/F1.0 10.5 Tf +<44726964657820697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 671.526 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 671.526 Td +/F1.0 10.5 Tf +<437269646578> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 644.3442 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 616.439 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 581.879 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.719 m +547.04 636.719 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.439 m +547.04 616.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 636.969 m +48.24 616.189 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 636.969 m +547.04 616.189 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 622.505 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.439 m +547.04 616.439 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 581.879 m +547.04 581.879 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 616.689 m +48.24 581.629 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 616.689 m +547.04 581.629 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 602.225 Td +/F1.0 10.5 Tf +[<687474703a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f636f6e74656e742f656e2f75732f656e74657270726973652f6d656469612f73656375726974795f726573706f6e73652f77686974657061706572732f6472696465782d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 587.945 Td +/F1.0 10.5 Tf +<66696e616e6369616c2d74726f6a616e2e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 545.855 Td +/F2.0 18 Tf +[<46> 40.0391 <6172656974>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 505.775 Td +/F2.0 18 Tf +<476166677974> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 465.695 Td +/F2.0 18 Tf +<47616d61727565> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 437.675 Td +/F1.0 10.5 Tf +<47616d6172756520697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 409.895 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 409.895 Td +/F1.0 10.5 Tf +<416e64726f6d656461> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 382.7132 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 354.808 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 334.528 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 375.088 m +547.04 375.088 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 354.808 m +547.04 354.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 375.338 m +48.24 354.558 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 375.338 m +547.04 354.558 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 360.874 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 354.808 m +547.04 354.808 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 334.528 m +547.04 334.528 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 355.058 m +48.24 334.278 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 355.058 m +547.04 334.278 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 340.594 Td +/F1.0 10.5 Tf +<68747470733a2f2f626c6f672e6764617461736f6674776172652e636f6d2f323031352f30332f32343237342d7468652d616e64726f6d6564612d67616d617275652d626f746e65742d69732d6f6e2d7468652d726973652d616761696e> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 298.504 Td +/F2.0 18 Tf +<4e6563757273> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 270.484 Td +/F1.0 10.5 Tf +[<546865204e656375727320626f746e65742069732061206469737472696275746f72206f66206d616e> 20.0195 <7920706965636573206f66206d616c776172652c206d6f7374206e6f7461626c79204c6f636b79> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 243.3022 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 215.397 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 195.117 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 160.557 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 235.677 m +547.04 235.677 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 215.397 m +547.04 215.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 235.927 m +48.24 215.147 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 235.927 m +547.04 215.147 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 221.463 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 215.397 m +547.04 215.397 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 195.117 m +547.04 195.117 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 215.647 m +48.24 194.867 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 215.647 m +547.04 194.867 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 201.183 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4e65637572735f626f746e6574> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 195.117 m +547.04 195.117 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 160.557 m +547.04 160.557 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 195.367 m +48.24 160.307 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 195.367 m +547.04 160.307 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 180.903 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e626c656570696e67636f6d70757465722e636f6d2f6e6577732f73656375726974792f776f726c64732d6c6172676573742d7370616d2d626f746e65742d66696e64732d612d6e65772d7761> 20.0195 <792d746f2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 166.623 Td +/F1.0 10.5 Tf +<61766f69642d646574656374696f6e2d666f722d6e6f772f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 124.533 Td +/F2.0 18 Tf +<50616c65766f> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 84.453 Td +/F2.0 18 Tf <416b626f74> Tj ET @@ -963541,591 +963978,11 @@ ET 0.2 0.2 0.2 SCN BT -48.24 758.646 Td +48.24 56.433 Td /F1.0 10.5 Tf <416b626f7420697320616c736f206b6e6f776e2061733a> Tj ET -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 730.866 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 730.866 Td -/F1.0 10.5 Tf -<51626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 709.086 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 709.086 Td -/F1.0 10.5 Tf -<51616b626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 687.306 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 687.306 Td -/F1.0 10.5 Tf -<50696e6b536c6970426f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 660.1242 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 632.219 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 611.939 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.499 m -547.04 652.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.219 m -547.04 632.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 652.749 m -48.24 631.969 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 652.749 m -547.04 631.969 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 638.285 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.219 m -547.04 632.219 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 611.939 m -547.04 611.939 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 632.469 m -48.24 611.689 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 632.469 m -547.04 611.689 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 618.005 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f416b626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 575.915 Td -/F2.0 18 Tf -<557061747265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.2698 Tw - -BT -48.24 547.895 Td -/F1.0 10.5 Tf -<55706174726520697320612054726f6a616e20646f776e6c6f616465722074686174206973207573656420746f20736574207570206f746865722074687265617473206f6e207468652076696374696dd5732050432e2055706174726520686173> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 532.115 Td -/F1.0 10.5 Tf -[<6265656e207573656420726563656e746c7920696e207365766572> 20.0195 <616c20686967682070726f66696c652054726f6a616e2061747461636b7320696e766f6c76696e67207468652047616d656f7665722054726f6a616e2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 492.275 Td -/F2.0 18 Tf -[<56> 60.0586 <61777472> 20.0195 <616b>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.9981 Tw - -BT -48.24 464.255 Td -/F1.0 10.5 Tf -[<56> 60.0586 <61777472> 20.0195 <616b20697320616e20696e666f726d6174696f6e20737465616c696e67206d616c776172652066616d696c792074686174206973207072696d6172696c79207573656420746f206761696e20756e617574686f7269736564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 448.475 Td -/F1.0 10.5 Tf -<61636365737320746f2062616e6b206163636f756e7473207468726f756768206f6e6c696e652062616e6b696e672077656273697465732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 421.2932 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 393.388 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 358.828 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 413.668 m -547.04 413.668 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 393.388 m -547.04 393.388 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 413.918 m -48.24 393.138 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 413.918 m -547.04 393.138 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 399.454 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 393.388 m -547.04 393.388 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 358.828 m -547.04 358.828 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 393.638 m -48.24 358.578 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 393.638 m -547.04 358.578 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 379.174 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e736f70686f732e636f6d2f6d656469616c696272> 20.0195 <6172792f504446732f746563686e6963616c2532307061706572732f736f70686f732d7661777472> 20.0195 <616b2d696e7465726e6174696f6e616c2d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 364.894 Td -/F1.0 10.5 Tf -<6372696d65776172652d61732d612d736572766963652d74706e612e706466> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 322.804 Td -/F2.0 18 Tf -<456d70697265> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -9.4509 Tw - -BT -48.24 294.784 Td -/F1.0 10.5 Tf -<456d706972652069732061207075726520506f7765725368656c6c20706f73742d6578706c6f69746174696f6e206167656e74206275696c74206f6e2063727970746f6c6f676963616c6c792d736563757265> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.7498 Tw - -BT -48.24 279.004 Td -/F1.0 10.5 Tf -<636f6d6d756e69636174696f6e7320616e64206120666c657869626c65206172636869746563747572652e20456d7069726520696d706c656d656e747320746865206162696c69747920746f2072756e20506f7765725368656c6c> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.3241 Tw - -BT -48.24 263.224 Td -/F1.0 10.5 Tf -[<6167656e747320776974686f7574206e656564696e6720706f7765727368656c6c2e6578652c2072> 20.0195 <617069646c79206465706c6f> 20.0195 <7961626c6520706f73742d6578706c6f69746174696f6e206d6f64756c65732072> 20.0195 <616e67696e672066726f6d>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0796 Tw - -BT -48.24 247.444 Td -/F1.0 10.5 Tf -[<6b> 20.0195 <6579206c6f676765727320746f204d696d696b61747a2c20616e6420616461707461626c6520636f6d6d756e69636174696f6e7320746f206576616465206e6574776f726b20646574656374696f6e2c20616c6c207772> 20.0195 <6170706564>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 231.664 Td -/F1.0 10.5 Tf -[<757020696e20612075736162696c6974792d666f6375736564206672> 20.0195 <616d65776f726b>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 204.4822 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 176.577 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 156.297 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 196.857 m -547.04 196.857 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.577 m -547.04 176.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 197.107 m -48.24 176.327 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 197.107 m -547.04 176.327 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 182.643 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.577 m -547.04 176.577 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 156.297 m -547.04 156.297 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 176.827 m -48.24 156.047 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 176.827 m -547.04 156.047 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 162.363 Td -/F1.0 10.5 Tf -<68747470733a2f2f6769746875622e636f6d2f61646170746976657468726561742f456d70697265> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 120.273 Td -/F2.0 18 Tf -<4578706c6f73697665> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5014 Tw - -BT -48.24 92.253 Td -/F1.0 10.5 Tf -[<426567696e6e696e6720696e206c61746520323031322c2061206361726566756c6c79206f72636865737472> 20.0195 <617465642061747461636b2063616d706169676e2077652063616c6c2056> 60.0586 <6f6c6174696c6520436564617220686173206265656e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0082 Tw - -BT -48.24 76.473 Td -/F1.0 10.5 Tf -[<746172676574696e6720696e646976696475616c732c20636f6d70616e69657320616e6420696e737469747574696f6e7320776f726c64776964652e20546869732063616d706169676e2c206c65642062> 20.0195 <7920612070657273697374656e74>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.1823 Tw - -BT -48.24 60.693 Td -/F1.0 10.5 Tf -[<61747461636b> 20.0195 <65722067726f75702c20686173207375636365737366756c6c792070656e657472> 20.0195 <617465642061206c61726765206e756d626572206f662074617267657473207573696e6720766172696f75732061747461636b>] TJ -ET - - -0.0 Tw 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q @@ -964152,7 +964009,7 @@ Q endstream endobj -16194 0 obj +16188 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -964160,94 +964017,697 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16193 0 R +/Contents 16187 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16196 0 R 16200 0 R 16201 0 R 16203 0 R] +/Annots [16190 0 R 16191 0 R 16195 0 R 16197 0 R 16198 0 R 16199 0 R] >> endobj -16195 0 obj -[16194 0 R /XYZ 0 841.89 null] +16189 0 obj +[16188 0 R /XYZ 0 841.89 null] endobj -16196 0 obj +16190 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI -/URI (https://en.wikipedia.org/wiki/Akbot) +/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf) >> /Subtype /Link -/Rect [51.24 614.939 227.0625 629.219] +/Rect [51.24 599.159 538.3368 613.439] /Type /Annot >> endobj +16191 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf) +>> +/Subtype /Link +/Rect [51.24 584.879 148.722 599.159] +/Type /Annot +>> +endobj +16192 0 obj +[16188 0 R /XYZ 0 569.879 null] +endobj +16193 0 obj +[16188 0 R /XYZ 0 529.799 null] +endobj +16194 0 obj +[16188 0 R /XYZ 0 489.719 null] +endobj +16195 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again) +>> +/Subtype /Link +/Rect [51.24 337.528 541.6005 351.808] +/Type /Annot +>> +endobj +16196 0 obj +[16188 0 R /XYZ 0 322.528 null] +endobj 16197 0 obj -[16194 0 R /XYZ 0 599.939 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Necurs_botnet) +>> +/Subtype /Link +/Rect [51.24 198.117 269.556 212.397] +/Type /Annot +>> endobj 16198 0 obj -<< /Limits [(_unnamed_ramsomware_1) (_uranico)] -/Names [(_unnamed_ramsomware_1) 13871 0 R (_unnamed_ramsomware_2) 13937 0 R (_untargeted_client_side_exploitation_pre_t1147) 11180 0 R (_upatre) 16197 0 R (_updatehost_ransomware) 12119 0 R (_updtbot) 1032 0 R (_upload_install_and_configure_softwaretools_pre_t1139) 10992 0 R (_ups) 14914 0 R (_upush) 1034 0 R (_uracto) 1038 0 R (_uranico) 1040 0 R] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/worlds-largest-spam-botnet-finds-a-new-way-to-avoid-detection-for-now/) +>> +/Subtype /Link +/Rect [51.24 177.837 544.9726 192.117] +/Type /Annot >> endobj 16199 0 obj -[16194 0 R /XYZ 0 516.299 null] +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.bleepingcomputer.com/news/security/worlds-largest-spam-botnet-finds-a-new-way-to-avoid-detection-for-now/) +>> +/Subtype /Link +/Rect [51.24 163.557 175.014 177.837] +/Type /Annot +>> endobj 16200 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf) ->> -/Subtype /Link -/Rect [51.24 376.108 528.5294 390.388] -/Type /Annot ->> +[16188 0 R /XYZ 0 148.557 null] endobj 16201 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf) ->> -/Subtype /Link -/Rect [51.24 361.828 212.982 376.108] -/Type /Annot ->> +[16188 0 R /XYZ 0 108.477 null] endobj 16202 0 obj -[16194 0 R /XYZ 0 346.828 null] -endobj -16203 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://github.com/adaptivethreat/Empire) ->> -/Subtype /Link -/Rect [51.24 159.297 258.4995 173.577] -/Type /Annot ->> -endobj -16204 0 obj -[16194 0 R /XYZ 0 144.297 null] -endobj -16205 0 obj -<< /Length 10633 +<< /Length 10219 >> stream q + +-0.5 Tc /DeviceRGB cs 0.2 0.2 0.2 scn /DeviceRGB CS 0.2 0.2 0.2 SCN BT -48.24 794.676 Td +56.8805 793.926 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 793.926 Td +/F1.0 10.5 Tf +<51626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 772.146 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 772.146 Td +/F1.0 10.5 Tf +<51616b626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 750.366 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 750.366 Td +/F1.0 10.5 Tf +<50696e6b536c6970426f74> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 723.1842 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 695.279 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 674.999 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.559 m +547.04 715.559 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 715.809 m +48.24 695.029 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 715.809 m +547.04 695.029 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 701.345 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.279 m +547.04 695.279 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 674.999 m +547.04 674.999 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 695.529 m +48.24 674.749 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 695.529 m +547.04 674.749 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 681.065 Td +/F1.0 10.5 Tf +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f416b626f74> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 638.975 Td +/F2.0 18 Tf +<557061747265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.2698 Tw + +BT +48.24 610.955 Td +/F1.0 10.5 Tf +<55706174726520697320612054726f6a616e20646f776e6c6f616465722074686174206973207573656420746f20736574207570206f746865722074687265617473206f6e207468652076696374696dd5732050432e2055706174726520686173> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 595.175 Td +/F1.0 10.5 Tf +[<6265656e207573656420726563656e746c7920696e207365766572> 20.0195 <616c20686967682070726f66696c652054726f6a616e2061747461636b7320696e766f6c76696e67207468652047616d656f7665722054726f6a616e2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 555.335 Td +/F2.0 18 Tf +[<56> 60.0586 <61777472> 20.0195 <616b>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.9981 Tw + +BT +48.24 527.315 Td +/F1.0 10.5 Tf +[<56> 60.0586 <61777472> 20.0195 <616b20697320616e20696e666f726d6174696f6e20737465616c696e67206d616c776172652066616d696c792074686174206973207072696d6172696c79207573656420746f206761696e20756e617574686f7269736564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 511.535 Td +/F1.0 10.5 Tf +<61636365737320746f2062616e6b206163636f756e7473207468726f756768206f6e6c696e652062616e6b696e672077656273697465732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 484.3532 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 456.448 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 421.888 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 476.728 m +547.04 476.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 456.448 m +547.04 456.448 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 476.978 m +48.24 456.198 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 476.978 m +547.04 456.198 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 462.514 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 456.448 m +547.04 456.448 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 421.888 m +547.04 421.888 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 456.698 m +48.24 421.638 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 456.698 m +547.04 421.638 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 442.234 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e736f70686f732e636f6d2f6d656469616c696272> 20.0195 <6172792f504446732f746563686e6963616c2532307061706572732f736f70686f732d7661777472> 20.0195 <616b2d696e7465726e6174696f6e616c2d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 427.954 Td +/F1.0 10.5 Tf +<6372696d65776172652d61732d612d736572766963652d74706e612e706466> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 385.864 Td +/F2.0 18 Tf +<456d70697265> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +9.4509 Tw + +BT +48.24 357.844 Td +/F1.0 10.5 Tf +<456d706972652069732061207075726520506f7765725368656c6c20706f73742d6578706c6f69746174696f6e206167656e74206275696c74206f6e2063727970746f6c6f676963616c6c792d736563757265> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7498 Tw + +BT +48.24 342.064 Td +/F1.0 10.5 Tf +<636f6d6d756e69636174696f6e7320616e64206120666c657869626c65206172636869746563747572652e20456d7069726520696d706c656d656e747320746865206162696c69747920746f2072756e20506f7765725368656c6c> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.3241 Tw + +BT +48.24 326.284 Td +/F1.0 10.5 Tf +[<6167656e747320776974686f7574206e656564696e6720706f7765727368656c6c2e6578652c2072> 20.0195 <617069646c79206465706c6f> 20.0195 <7961626c6520706f73742d6578706c6f69746174696f6e206d6f64756c65732072> 20.0195 <616e67696e672066726f6d>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0796 Tw + +BT +48.24 310.504 Td +/F1.0 10.5 Tf +[<6b> 20.0195 <6579206c6f676765727320746f204d696d696b61747a2c20616e6420616461707461626c6520636f6d6d756e69636174696f6e7320746f206576616465206e6574776f726b20646574656374696f6e2c20616c6c207772> 20.0195 <6170706564>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 294.724 Td +/F1.0 10.5 Tf +[<757020696e20612075736162696c6974792d666f6375736564206672> 20.0195 <616d65776f726b>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 267.5422 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 239.637 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 219.357 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 259.917 m +547.04 259.917 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.637 m +547.04 239.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 260.167 m +48.24 239.387 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 260.167 m +547.04 239.387 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 245.703 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.637 m +547.04 239.637 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 219.357 m +547.04 219.357 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 239.887 m +48.24 219.107 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 239.887 m +547.04 219.107 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 225.423 Td +/F1.0 10.5 Tf +<68747470733a2f2f6769746875622e636f6d2f61646170746976657468726561742f456d70697265> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 183.333 Td +/F2.0 18 Tf +<4578706c6f73697665> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5014 Tw + +BT +48.24 155.313 Td +/F1.0 10.5 Tf +[<426567696e6e696e6720696e206c61746520323031322c2061206361726566756c6c79206f72636865737472> 20.0195 <617465642061747461636b2063616d706169676e2077652063616c6c2056> 60.0586 <6f6c6174696c6520436564617220686173206265656e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0082 Tw + +BT +48.24 139.533 Td +/F1.0 10.5 Tf +[<746172676574696e6720696e646976696475616c732c20636f6d70616e69657320616e6420696e737469747574696f6e7320776f726c64776964652e20546869732063616d706169676e2c206c65642062> 20.0195 <7920612070657273697374656e74>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.1823 Tw + +BT +48.24 123.753 Td +/F1.0 10.5 Tf +[<61747461636b> 20.0195 <65722067726f75702c20686173207375636365737366756c6c792070656e657472> 20.0195 <617465642061206c61726765206e756d626572206f662074617267657473207573696e6720766172696f75732061747461636b>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 107.973 Td /F1.0 10.5 Tf [<746563686e69717565732c20616e64207370656369666963616c6c79> 89.8438 <2c206120637573746f6d2d6d616465206d616c7761726520696d706c616e7420636f64656e616d6564204578706c6f736976652e>] TJ ET @@ -964257,10 +964717,1631 @@ ET 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN +BT +48.24 80.7912 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323833392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 52.886 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 73.166 m +547.04 73.166 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 52.886 m +547.04 52.886 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 73.416 m +48.24 52.636 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 73.416 m +547.04 52.636 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 58.952 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333633> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +16203 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 16202 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F3.0 36 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [16204 0 R 16208 0 R 16209 0 R 16211 0 R] +>> +endobj +16204 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Akbot) +>> +/Subtype /Link +/Rect [51.24 677.999 227.0625 692.279] +/Type /Annot +>> +endobj +16205 0 obj +[16203 0 R /XYZ 0 662.999 null] +endobj +16206 0 obj +<< /Limits [(_unnamed_ramsomware_1) (_uranico)] +/Names [(_unnamed_ramsomware_1) 13871 0 R (_unnamed_ramsomware_2) 13937 0 R (_untargeted_client_side_exploitation_pre_t1147) 11180 0 R (_upatre) 16205 0 R (_updatehost_ransomware) 12119 0 R (_updtbot) 1032 0 R (_upload_install_and_configure_softwaretools_pre_t1139) 10992 0 R (_ups) 14917 0 R (_upush) 1034 0 R (_uracto) 1038 0 R (_uranico) 1040 0 R] +>> +endobj +16207 0 obj +[16203 0 R /XYZ 0 579.359 null] +endobj +16208 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf) +>> +/Subtype /Link +/Rect [51.24 439.168 528.5294 453.448] +/Type /Annot +>> +endobj +16209 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf) +>> +/Subtype /Link +/Rect [51.24 424.888 212.982 439.168] +/Type /Annot +>> +endobj +16210 0 obj +[16203 0 R /XYZ 0 409.888 null] +endobj +16211 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://github.com/adaptivethreat/Empire) +>> +/Subtype /Link +/Rect [51.24 222.357 258.4995 236.637] +/Type /Annot +>> +endobj +16212 0 obj +[16203 0 R /XYZ 0 207.357 null] +endobj +16213 0 obj +<< /Length 10121 +>> +stream +q +/DeviceRGB cs +1.0 1.0 1.0 scn +48.24 785.61 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +/DeviceRGB CS +0.8667 0.8667 0.8667 SCN +48.24 805.89 m +547.04 805.89 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 785.61 m +547.04 785.61 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 806.14 m +48.24 785.36 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 806.14 m +547.04 785.36 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 791.676 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e636865636b706f696e742e636f6d2f646f776e6c6f6164732f766f6c6174696c652d63656461722d746563686e6963616c2d7265706f72742e706466>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 749.586 Td +/F2.0 18 Tf +[<4b> 20.0195 <6579426f> 20.0195 <79>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.7351 Tw + +BT +48.24 721.566 Td +/F1.0 10.5 Tf +[<546865206163746f727320757365642061206e65772076657273696f6e206f6620d24b> 20.0195 <6579426f> 20.0195 <79> 89.8438 <2cd3206120637573746f6d206261636b> 20.0195 <646f6f7220666972737420646973636c6f7365642062> 20.0195 <79207265736561726368657273206174>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.3688 Tw + +BT +48.24 705.786 Td +/F1.0 10.5 Tf +[<52617069643720696e204a756e6520323031332e20546865697220776f726b206f75746c696e656420746865206361706162696c6974696573206f6620746865206261636b> 20.0195 <646f6f722c20616e64206578706f73656420746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 690.006 Td +/F1.0 10.5 Tf +[<70726f746f636f6c7320616e6420616c676f726974686d73207573656420746f206869646520746865206e6574776f726b20636f6d6d756e69636174696f6e20616e6420636f6e6669677572> 20.0195 <6174696f6e2064617461>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 662.8242 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 634.919 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 614.639 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 580.079 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.199 m +547.04 655.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.449 m +48.24 634.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 655.449 m +547.04 634.669 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 640.985 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 614.639 m +547.04 614.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 635.169 m +48.24 614.389 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 635.169 m +547.04 614.389 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 620.705 Td +/F1.0 10.5 Tf +[<68747470733a2f2f636974697a656e6c61622e6f72672f323031362f31312f7061726c69616d656e742d6b> 20.0195 <6579626f> 20.0195 <792f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 614.639 m +547.04 614.639 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 580.079 m +547.04 580.079 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 614.889 m +48.24 579.829 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 614.889 m +547.04 579.829 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 600.425 Td +/F1.0 10.5 Tf +[<68747470733a2f2f636f6d6d756e697479> 89.8438 <2e72> 20.0195 <61706964372e636f6d2f636f6d6d756e6974792f696e666f7365632f626c6f672f323031332f30362f30372f6b> 20.0195 <6579626f> 20.0195 <792d74617267657465642d61747461636b732d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 586.145 Td +/F1.0 10.5 Tf +<616761696e73742d766965746e616d2d616e642d696e646961> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 544.055 Td +/F2.0 18 Tf +[<59> 60.0586 <61686f> 20.0195 <796168>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.0382 Tw + +BT +48.24 516.035 Td +/F1.0 10.5 Tf +<5468652061747461636b7320696e2074686973206361736520617265206173736f636961746564207769746820612063616d706169676e2063616c6c65642054726f7069632054726f6f7065722c20776869636820686173206265656e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.7767 Tw + +BT +48.24 500.255 Td +/F1.0 10.5 Tf +[<6163746976652073696e6365206174206c65617374203230313120616e64206973206b6e6f776e20666f722068656176696c7920746172676574696e672054> 29.7852 <616977616e2e204f6e65206f66207468652061747461636b732075736564207468656972>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 484.475 Td +/F1.0 10.5 Tf +[<6b6e6f776e2059> 60.0586 <61686f> 20.0195 <796168206d616c77617265c9>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 456.695 Td +/F1.0 10.5 Tf +[<59> 60.0586 <61686f> 20.0195 <79616820697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 428.915 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 428.915 Td +/F1.0 10.5 Tf +<5733322f5365656176> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 401.7332 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 373.828 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 339.268 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 394.108 m +547.04 394.108 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 373.828 m +547.04 373.828 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 394.358 m +48.24 373.578 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 394.358 m +547.04 373.578 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 379.894 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 373.828 m +547.04 373.828 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 339.268 m +547.04 339.268 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 374.078 m +48.24 339.018 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 374.078 m +547.04 339.018 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 359.614 Td +/F1.0 10.5 Tf +<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f31312f756e697434322d74726f7069632d74726f6f7065722d746172676574732d74616977616e6573652d> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 345.334 Td +/F1.0 10.5 Tf +<676f7665726e6d656e742d616e642d666f7373696c2d6675656c2d70726f76696465722d776974682d706f69736f6e2d6976792f> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 303.244 Td +/F2.0 18 Tf +[<54> 29.7852 <617274696e65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 275.224 Td +/F1.0 10.5 Tf +[<44656c706869205241> 60.0586 <5420757365642062> 20.0195 <7920536f66616379> 89.8438 <2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 235.384 Td +/F2.0 18 Tf +[<4d6972> 20.0195 <6169>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7678 Tw + +BT +48.24 207.364 Td +/F1.0 10.5 Tf +[<4d6972> 20.0195 <616920284a6170616e65736520666f722022746865206675747572652229206973206d616c776172652074686174207475726e7320636f6d70757465722073797374656d732072756e6e696e67204c696e757820696e746f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4239 Tw + +BT +48.24 191.584 Td +/F1.0 10.5 Tf +<72656d6f74656c7920636f6e74726f6c6c65642022626f7473222c20746861742063616e20626520757365642061732070617274206f66206120626f746e657420696e206c617267652d7363616c65206e6574776f726b2061747461636b732e204974> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4093 Tw + +BT +48.24 175.804 Td +/F1.0 10.5 Tf +[<7072696d6172696c792074617267657473206f6e6c696e6520636f6e73756d6572206465766963657320737563682061732072656d6f74652063616d6572> 20.0195 <617320616e6420686f6d6520726f75746572732e20546865204d6972> 20.0195 <6169>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.0274 Tw + +BT +48.24 160.024 Td +/F1.0 10.5 Tf +<626f746e657420686173206265656e207573656420696e20736f6d65206f6620746865206c61726765737420616e64206d6f737420646973727570746976652064697374726962757465642064656e69616c206f662073657276696365202844446f5329> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.4464 Tw + +BT +48.24 144.244 Td +/F1.0 10.5 Tf +<61747461636b732c20696e636c7564696e6720616e2061747461636b206f6e2032302053657074656d6265722032303136206f6e20636f6d7075746572207365637572697479206a6f75726e616c69737420427269616e204b72656273d573> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 128.464 Td +/F1.0 10.5 Tf +[<77656220736974652c20616e2061747461636b206f6e204672656e63682077656220686f7374204f> 20.0195 <564820616e6420746865204f63746f62657220323031362044796e206379626572> 20.0195 <61747461636b2e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 100.684 Td +/F1.0 10.5 Tf +[<4d6972> 20.0195 <616920697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 72.904 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 72.904 Td +/F1.0 10.5 Tf +[<4c696e75782f4d6972> 20.0195 <6169>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp2 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +49.24 14.388 Td +/F1.0 9 Tf +<31333634> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +16214 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 16213 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F1.0 8 0 R +/F2.0 19 0 R +/F3.0 36 0 R +>> +/XObject << /Stamp2 17127 0 R +>> +>> +/Annots [16215 0 R 16217 0 R 16218 0 R 16219 0 R 16221 0 R 16222 0 R] +>> +endobj +16215 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf) +>> +/Subtype /Link +/Rect [51.24 788.61 425.7768 802.89] +/Type /Annot +>> +endobj +16216 0 obj +[16214 0 R /XYZ 0 773.61 null] +endobj +16217 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://citizenlab.org/2016/11/parliament-keyboy/) +>> +/Subtype /Link +/Rect [51.24 617.639 295.7216 631.919] +/Type /Annot +>> +endobj +16218 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india) +>> +/Subtype /Link +/Rect [51.24 597.359 505.891 611.639] +/Type /Annot +>> +endobj +16219 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india) +>> +/Subtype /Link +/Rect [51.24 583.079 183.2565 597.359] +/Type /Annot +>> +endobj +16220 0 obj +[16214 0 R /XYZ 0 568.079 null] +endobj +16221 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/) +>> +/Subtype /Link +/Rect [51.24 356.548 515.1825 370.828] +/Type /Annot +>> +endobj +16222 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/) +>> +/Subtype /Link +/Rect [51.24 342.268 318.066 356.548] +/Type /Annot +>> +endobj +16223 0 obj +[16214 0 R /XYZ 0 327.268 null] +endobj +16224 0 obj +[16214 0 R /XYZ 0 259.408 null] +endobj +16225 0 obj +<< /Length 10196 +>> +stream +q +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +48.24 795.2367 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 767.3315 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 747.0515 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.6115 m +547.04 787.6115 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.3315 m +547.04 767.3315 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 787.8615 m +48.24 767.0815 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 787.8615 m +547.04 767.0815 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 773.3975 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.3315 m +547.04 767.3315 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 747.0515 m +547.04 747.0515 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 767.5815 m +48.24 746.8015 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 767.5815 m +547.04 746.8015 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 753.1175 Td +/F1.0 10.5 Tf +[<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4d6972> 20.0195 <61695f286d616c7761726529>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 711.0275 Td +/F2.0 18 Tf +<4d6173757461> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 683.0075 Td +/F1.0 10.5 Tf +[<496f54206d616c77617265206261736564206f6e204d6972> 20.0195 <61692062757420736c696768746c7920696d70726f7665642e>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 655.2275 Td +/F1.0 10.5 Tf +<4d617375746120697320616c736f206b6e6f776e2061733a> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +56.8805 627.4475 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 627.4475 Td +/F1.0 10.5 Tf +<507572654d6173757461> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 600.2657 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 572.3605 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 537.8005 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 592.6405 m +547.04 592.6405 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 572.3605 m +547.04 572.3605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 592.8905 m +48.24 572.1105 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 592.8905 m +547.04 572.1105 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 578.4265 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 572.3605 m +547.04 572.3605 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 537.8005 m +547.04 537.8005 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 572.6105 m +48.24 537.5505 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 572.6105 m +547.04 537.5505 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 558.1465 Td +/F1.0 10.5 Tf +[<68747470733a2f2f626c6f672e6e6577736b797365637572697479> 89.8438 <2e636f6d2f6d61737574612d7361746f72692d63726561746f72732d7365636f6e642d626f746e65742d776561706f6e697a65732d612d6e65772d726f757465722d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 543.8665 Td +/F1.0 10.5 Tf +<6578706c6f69742d326464633531636335326137> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 501.7765 Td +/F2.0 18 Tf +[<42> 20.0195 <4153484c495445>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 461.6965 Td +/F2.0 18 Tf +<426c61636b456e65726779> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.7629 Tw + +BT +48.24 433.6765 Td +/F1.0 10.5 Tf +<426c61636b456e6572677920697320612074726f6a616e2077686963682068617320756e646572676f6e65207369676e69666963616e742066756e6374696f6e616c206368616e6765732073696e636520697420776173206669727374> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.8951 Tw + +BT +48.24 417.8965 Td +/F1.0 10.5 Tf +[<7075626c69636c7920616e616c797365642062> 20.0195 <79204172626f72204e6574776f726b7320696e20323030372e204974206861732065766f6c7665642066726f6d20612072656c61746976656c792073696d706c652044446f532074726f6a616e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.0378 Tw + +BT +48.24 402.1165 Td +/F1.0 10.5 Tf +<696e746f20612072656c61746976656c7920736f7068697374696361746564207069656365206f66206d6f6465726e206d616c7761726520776974682061206d6f64756c6172206172636869746563747572652c206d616b696e672069742061> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +4.0052 Tw + +BT +48.24 386.3365 Td +/F1.0 10.5 Tf +[<7375697461626c6520746f6f6c20666f722073656e64696e67207370616d20616e6420666f72206f6e6c696e652062616e6b206672> 20.0195 <6175642c2061732077656c6c20617320666f722074617267657465642061747461636b732e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +2.2678 Tw + +BT +48.24 370.5565 Td +/F1.0 10.5 Tf +[<426c61636b456e657267792076657273696f6e20322c20776869636820666561747572656420726f6f746b697420746563686e69717565732c2077617320646f63756d656e7465642062> 20.0195 <792053656375726557> 60.0586 <6f726b7320696e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.727 Tw + +BT +48.24 354.7765 Td +/F1.0 10.5 Tf +<323031302e205468652074617267657465642061747461636b7320726563656e746c7920646973636f7665726564206172652070726f6f662074686174207468652074726f6a616e206973207374696c6c20616c69766520616e64206b69636b696e6720696e> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.5763 Tw + +BT +48.24 338.9965 Td +/F1.0 10.5 Tf +[<323031342e2057> 60.0586 <652070726f76696465206120746563686e6963616c20616e616c79736973206f662074686520426c61636b456e657267792066616d696c79> 89.8438 <2c20666f637573696e67206f6e206e6f76656c2066756e6374696f6e616c697479>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3138 Tw + +BT +48.24 323.2165 Td +/F1.0 10.5 Tf +[<616e642074686520646966666572656e63657320696e74726f64756365642062> 20.0195 <79206e6577206c6974652076617269616e74732e2057> 60.0586 <6520646573637269626520746865206d6f7374206e6f7461626c652061737065637473206f6620746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +1.3666 Tw + +BT +48.24 307.4365 Td +/F1.0 10.5 Tf +[<6d616c776172652c20696e636c7564696e672069747320746563686e697175657320666f722062> 20.0195 <7970617373696e672055> 20.0195 <41> 20.0195 <432c20646566656174696e6720746865207369676e65642064726976657220726571756972656d656e7420696e>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.2391 Tw + +BT +48.24 291.6565 Td +/F1.0 10.5 Tf +[<57696e646f777320616e6420612073656c656374696f6e206f6620426c61636b456e657267793220706c75672d696e73207573656420666f7220706172> 20.0195 <6173697469632066696c6520696e66656374696f6e732c206e6574776f726b>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 275.8765 Td +/F1.0 10.5 Tf +<646973636f7665727920616e642072656d6f746520636f646520657865637574696f6e20616e64206461746120636f6c6c656374696f6e2e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 248.6947 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 220.7895 498.8 20.28 re +f +0.0 0.0 0.0 scn +0.9765 0.9765 0.9765 scn +48.24 186.2295 498.8 34.56 re +f +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 241.0695 m +547.04 241.0695 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.7895 m +547.04 220.7895 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 241.3195 m +48.24 220.5395 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 241.3195 m +547.04 220.5395 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 226.8555 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 220.7895 m +547.04 220.7895 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 186.2295 m +547.04 186.2295 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 221.0395 m +48.24 185.9795 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 221.0395 m +547.04 185.9795 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 206.5755 Td +/F1.0 10.5 Tf +[<68747470733a2f2f777777> 69.8242 <2e766972757362756c6c6574696e2e636f6d2f636f6e666572656e63652f7662323031342f6162737472> 20.0195 <616374732f6261636b2d626c61636b> 20.0195 <656e657267792d323031342d74617267657465642d>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 192.2955 Td +/F1.0 10.5 Tf +[<61747461636b732d756b72> 20.0195 <61696e652d616e642d706f6c616e642f>] TJ +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 150.2055 Td +/F2.0 18 Tf +[<54726f6a616e2e53656164756b> 20.0195 <65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +0.1344 Tw + +BT +48.24 122.1855 Td +/F1.0 10.5 Tf +[<54726f6a616e2e53656164756b> 20.0195 <6520697320612054726f6a616e20686f7273652074686174206f70656e732061206261636b20646f6f72206f6e2074686520636f6d70726f6d6973656420636f6d70757465722e204974206d61> 20.0195 <7920616c736f>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 106.4055 Td +/F1.0 10.5 Tf +<646f776e6c6f616420706f74656e7469616c6c79206d616c6963696f75732066696c65732e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 78.6255 Td +/F1.0 10.5 Tf +[<54726f6a616e2e53656164756b> 20.0195 <6520697320616c736f206b6e6f776e2061733a>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +-0.5 Tc + +0.0 Tc +q +0.0 0.0 0.0 scn +0.0 0.0 0.0 SCN +1 w +0 J +0 j +[] 0 d +/Stamp1 Do +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +525.916 14.388 Td +/F1.0 9 Tf +<31333635> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +Q +Q + +endstream +endobj +16226 0 obj +<< /Type /Page +/Parent 3 0 R +/MediaBox [0 0 595.28 841.89] +/CropBox [0 0 595.28 841.89] +/BleedBox [0 0 595.28 841.89] +/TrimBox [0 0 595.28 841.89] +/ArtBox [0 0 595.28 841.89] +/Contents 16225 0 R +/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] +/Font << /F3.0 36 0 R +/F1.0 8 0 R +/F2.0 19 0 R +>> +/XObject << /Stamp1 17126 0 R +>> +>> +/Annots [16227 0 R 16229 0 R 16230 0 R 16233 0 R 16234 0 R] +>> +endobj +16227 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Mirai_\(malware\)) +>> +/Subtype /Link +/Rect [51.24 750.0515 281.1583 764.3315] +/Type /Annot +>> +endobj +16228 0 obj +[16226 0 R /XYZ 0 735.0515 null] +endobj +16229 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7) +>> +/Subtype /Link +/Rect [51.24 555.0805 534.7456 569.3605] +/Type /Annot +>> +endobj +16230 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7) +>> +/Subtype /Link +/Rect [51.24 540.8005 158.466 555.0805] +/Type /Annot +>> +endobj +16231 0 obj +[16226 0 R /XYZ 0 525.8005 null] +endobj +16232 0 obj +[16226 0 R /XYZ 0 485.7205 null] +endobj +16233 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/) +>> +/Subtype /Link +/Rect [51.24 203.5095 514.6904 217.7895] +/Type /Annot +>> +endobj +16234 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/) +>> +/Subtype /Link +/Rect [51.24 189.2295 192.3913 203.5095] +/Type /Annot +>> +endobj +16235 0 obj +[16226 0 R /XYZ 0 174.2295 null] +endobj +16236 0 obj +<< /Length 9354 +>> +stream +q + +-0.5 Tc +/DeviceRGB cs +0.2 0.2 0.2 scn +/DeviceRGB CS +0.2 0.2 0.2 SCN + +BT +56.8805 794.676 Td +/F1.0 10.5 Tf + Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn + +0.0 Tc +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +66.24 794.676 Td +/F1.0 10.5 Tf +[<53656164756b> 20.0195 <65>] TJ +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323834352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -964341,7 +966422,7 @@ S BT 51.24 725.375 Td /F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e636865636b706f696e742e636f6d2f646f776e6c6f6164732f766f6c6174696c652d63656461722d746563686e6963616c2d7265706f72742e706466>] TJ +[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323031352d3033313931352d343933352d3939>] TJ ET 0.0 0.0 0.0 SCN @@ -964353,48 +966434,7 @@ ET BT 48.24 683.285 Td /F2.0 18 Tf -[<4b> 20.0195 <6579426f> 20.0195 <79>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.7351 Tw - -BT -48.24 655.265 Td -/F1.0 10.5 Tf -[<546865206163746f727320757365642061206e65772076657273696f6e206f6620d24b> 20.0195 <6579426f> 20.0195 <79> 89.8438 <2cd3206120637573746f6d206261636b> 20.0195 <646f6f7220666972737420646973636c6f7365642062> 20.0195 <79207265736561726368657273206174>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.3688 Tw - -BT -48.24 639.485 Td -/F1.0 10.5 Tf -[<52617069643720696e204a756e6520323031332e20546865697220776f726b206f75746c696e656420746865206361706162696c6974696573206f6620746865206261636b> 20.0195 <646f6f722c20616e64206578706f73656420746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 623.705 Td -/F1.0 10.5 Tf -[<70726f746f636f6c7320616e6420616c676f726974686d73207573656420746f206869646520746865206e6574776f726b20636f6d6d756e69636174696f6e20616e6420636f6e6669677572> 20.0195 <6174696f6e2064617461>] TJ +[<4261636b> 20.0195 <646f6f722e54696e> 20.0195 <796261726f6e>] TJ ET 0.0 0.0 0.0 SCN @@ -964403,197 +966443,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 596.5232 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833382e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 568.618 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 548.338 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 513.778 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 588.898 m -547.04 588.898 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 568.618 m -547.04 568.618 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 589.148 m -48.24 568.368 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 589.148 m -547.04 568.368 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 574.684 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 568.618 m -547.04 568.618 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.338 m -547.04 548.338 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 568.868 m -48.24 548.088 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 568.868 m -547.04 548.088 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 554.404 Td -/F1.0 10.5 Tf -[<68747470733a2f2f636974697a656e6c61622e6f72672f323031362f31312f7061726c69616d656e742d6b> 20.0195 <6579626f> 20.0195 <792f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.338 m -547.04 548.338 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 513.778 m -547.04 513.778 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 548.588 m -48.24 513.528 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 548.588 m -547.04 513.528 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 534.124 Td -/F1.0 10.5 Tf -[<68747470733a2f2f636f6d6d756e697479> 89.8438 <2e72> 20.0195 <61706964372e636f6d2f636f6d6d756e6974792f696e666f7365632f626c6f672f323031332f30362f30372f6b> 20.0195 <6579626f> 20.0195 <792d74617267657465642d61747461636b732d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 519.844 Td -/F1.0 10.5 Tf -<616761696e73742d766965746e616d2d616e642d696e646961> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 477.754 Td +48.24 643.205 Td /F2.0 18 Tf -[<59> 60.0586 <61686f> 20.0195 <796168>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.0382 Tw - -BT -48.24 449.734 Td -/F1.0 10.5 Tf -<5468652061747461636b7320696e2074686973206361736520617265206173736f636961746564207769746820612063616d706169676e2063616c6c65642054726f7069632054726f6f7065722c20776869636820686173206265656e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.7767 Tw - -BT -48.24 433.954 Td -/F1.0 10.5 Tf -[<6163746976652073696e6365206174206c65617374203230313120616e64206973206b6e6f776e20666f722068656176696c7920746172676574696e672054> 29.7852 <616977616e2e204f6e65206f66207468652061747461636b732075736564207468656972>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 418.174 Td -/F1.0 10.5 Tf -[<6b6e6f776e2059> 60.0586 <61686f> 20.0195 <796168206d616c77617265c9>] TJ +[<496e636f676e69746f205241> 60.0586 <54>] TJ ET 0.0 0.0 0.0 SCN @@ -964602,9 +966454,20 @@ ET 0.2 0.2 0.2 SCN BT -48.24 390.394 Td +48.24 603.125 Td +/F2.0 18 Tf +<446f776e52616765> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 575.105 Td /F1.0 10.5 Tf -[<59> 60.0586 <61686f> 20.0195 <79616820697320616c736f206b6e6f776e2061733a>] TJ +<446f776e5261676520697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -964615,7 +966478,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 362.614 Td +56.8805 547.325 Td /F1.0 10.5 Tf Tj ET @@ -964628,9 +966491,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 362.614 Td +66.24 547.325 Td /F1.0 10.5 Tf -<5733322f5365656176> Tj +[<436172626572706c696b> 20.0195 <65>] TJ ET 0.0 0.0 0.0 SCN @@ -964639,43 +966502,47 @@ ET 0.2 0.2 0.2 SCN BT -48.24 335.4322 Td +48.24 520.1432 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323833392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323834362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 307.527 498.8 20.28 re +48.24 492.238 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 272.967 498.8 34.56 re +48.24 471.958 498.8 20.28 re +f +0.0 0.0 0.0 scn +1.0 1.0 1.0 scn +48.24 451.678 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 327.807 m -547.04 327.807 l +48.24 512.518 m +547.04 512.518 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 307.527 m -547.04 307.527 l +48.24 492.238 m +547.04 492.238 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 328.057 m -48.24 307.277 l +48.24 512.768 m +48.24 491.988 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 328.057 m -547.04 307.277 l +547.04 512.768 m +547.04 491.988 l S [] 0 d 1 w @@ -964683,7 +966550,7 @@ S 0.2 0.2 0.2 scn BT -51.24 313.593 Td +51.24 498.304 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -964691,26 +966558,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 307.527 m -547.04 307.527 l +48.24 492.238 m +547.04 492.238 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 272.967 m -547.04 272.967 l +48.24 471.958 m +547.04 471.958 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 307.777 m -48.24 272.717 l +48.24 492.488 m +48.24 471.708 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 307.777 m -547.04 272.717 l +547.04 492.488 m +547.04 471.708 l S [] 0 d 1 w @@ -964720,20 +966587,48 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 293.313 Td +51.24 478.024 Td /F1.0 10.5 Tf -<687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031362f31312f756e697434322d74726f7069632d74726f6f7065722d746172676574732d74616977616e6573652d> Tj +<68747470733a2f2f6c616273626c6f672e662d7365637572652e636f6d2f323031352f30392f30382f736f666163792d72656379636c65732d636172626572702d616e642d6d65746173706c6f69742d636f64652f> Tj ET +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 471.958 m +547.04 471.958 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 451.678 m +547.04 451.678 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 472.208 m +48.24 451.428 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 472.208 m +547.04 451.428 l +S +[] 0 d +1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn 0.2588 0.5451 0.7922 scn 0.2588 0.5451 0.7922 SCN BT -51.24 279.033 Td +51.24 457.744 Td /F1.0 10.5 Tf -<676f7665726e6d656e742d616e642d666f7373696c2d6675656c2d70726f76696465722d776974682d706f69736f6e2d6976792f> Tj +<68747470733a2f2f747769747465722e636f6d2f54696d6f5f5374656666656e732f7374617475732f383134373831353834353336373139333630> Tj ET 0.0 0.0 0.0 SCN @@ -964743,9 +966638,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 236.943 Td +48.24 415.654 Td /F2.0 18 Tf -[<54> 29.7852 <617274696e65>] TJ +[<47656d696e6944756b> 20.0195 <65>] TJ ET 0.0 0.0 0.0 SCN @@ -964754,9 +966649,9 @@ ET 0.2 0.2 0.2 SCN BT -48.24 208.923 Td +48.24 387.634 Td /F1.0 10.5 Tf -[<44656c706869205241> 60.0586 <5420757365642062> 20.0195 <7920536f66616379> 89.8438 <2e>] TJ +[<47656d696e6944756b> 20.0195 <65206973206d616c7761726520746861742077617320757365642062> 20.0195 <792041505432392066726f6d203230303920746f20323031322e>] TJ ET 0.0 0.0 0.0 SCN @@ -964765,235 +966660,154 @@ ET 0.2 0.2 0.2 SCN BT -48.24 169.083 Td -/F2.0 18 Tf -[<4d6972> 20.0195 <6169>] TJ +48.24 360.4522 Td +/F3.0 9.975 Tf +[<54> 29.7852 <61626c6520323834372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.7678 Tw - -BT -48.24 141.063 Td -/F1.0 10.5 Tf -[<4d6972> 20.0195 <616920284a6170616e65736520666f722022746865206675747572652229206973206d616c776172652074686174207475726e7320636f6d70757465722073797374656d732072756e6e696e67204c696e757820696e746f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN +1.0 1.0 1.0 scn +48.24 332.547 498.8 20.28 re +f 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4239 Tw - -BT -48.24 125.283 Td -/F1.0 10.5 Tf -<72656d6f74656c7920636f6e74726f6c6c65642022626f7473222c20746861742063616e20626520757365642061732070617274206f66206120626f746e657420696e206c617267652d7363616c65206e6574776f726b2061747461636b732e204974> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN +0.9765 0.9765 0.9765 scn +48.24 312.267 498.8 20.28 re +f 0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4093 Tw - -BT -48.24 109.503 Td -/F1.0 10.5 Tf -[<7072696d6172696c792074617267657473206f6e6c696e6520636f6e73756d6572206465766963657320737563682061732072656d6f74652063616d6572> 20.0195 <617320616e6420686f6d6520726f75746572732e20546865204d6972> 20.0195 <6169>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.0274 Tw - -BT -48.24 93.723 Td -/F1.0 10.5 Tf -<626f746e657420686173206265656e207573656420696e20736f6d65206f6620746865206c61726765737420616e64206d6f737420646973727570746976652064697374726962757465642064656e69616c206f662073657276696365202844446f5329> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.4464 Tw - -BT -48.24 77.943 Td -/F1.0 10.5 Tf -<61747461636b732c20696e636c7564696e6720616e2061747461636b206f6e2032302053657074656d6265722032303136206f6e20636f6d7075746572207365637572697479206a6f75726e616c69737420427269616e204b72656273d573> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 62.163 Td -/F1.0 10.5 Tf -[<77656220736974652c20616e2061747461636b206f6e204672656e63682077656220686f7374204f> 20.0195 <564820616e6420746865204f63746f62657220323031362044796e206379626572> 20.0195 <61747461636b2e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 352.827 m +547.04 352.827 l +S [] 0 d -/Stamp1 Do +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.547 m +547.04 332.547 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 353.077 m +48.24 332.297 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 353.077 m +547.04 332.297 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 338.613 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.547 m +547.04 332.547 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 312.267 m +547.04 312.267 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 332.797 m +48.24 312.017 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 332.797 m +547.04 312.017 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN + +BT +51.24 318.333 Td +/F1.0 10.5 Tf +<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f536f6674776172652f5330303439> Tj +ET + +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn +0.0 0.0 0.0 scn 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td -/F1.0 9 Tf -<31333633> Tj +48.24 276.243 Td +/F2.0 18 Tf +<5a657573> Tj ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -16206 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 16205 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [16207 0 R 16209 0 R 16210 0 R 16211 0 R 16213 0 R 16214 0 R] ->> -endobj -16207 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf) ->> -/Subtype /Link -/Rect [51.24 722.309 425.7768 736.589] -/Type /Annot ->> -endobj -16208 0 obj -[16206 0 R /XYZ 0 707.309 null] -endobj -16209 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://citizenlab.org/2016/11/parliament-keyboy/) ->> -/Subtype /Link -/Rect [51.24 551.338 295.7216 565.618] -/Type /Annot ->> -endobj -16210 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india) ->> -/Subtype /Link -/Rect [51.24 531.058 505.891 545.338] -/Type /Annot ->> -endobj -16211 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india) ->> -/Subtype /Link -/Rect [51.24 516.778 183.2565 531.058] -/Type /Annot ->> -endobj -16212 0 obj -[16206 0 R /XYZ 0 501.778 null] -endobj -16213 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/) ->> -/Subtype /Link -/Rect [51.24 290.247 515.1825 304.527] -/Type /Annot ->> -endobj -16214 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/) ->> -/Subtype /Link -/Rect [51.24 275.967 318.066 290.247] -/Type /Annot ->> -endobj -16215 0 obj -[16206 0 R /XYZ 0 260.967 null] -endobj -16216 0 obj -[16206 0 R /XYZ 0 193.107 null] -endobj -16217 0 obj -<< /Length 10165 ->> -stream -q -/DeviceRGB cs 0.2 0.2 0.2 scn -/DeviceRGB CS +0.2 0.2 0.2 SCN + +0.4888 Tw + +BT +48.24 248.223 Td +/F1.0 10.5 Tf +<54726f6a616e2e5a626f742c20616c736f2063616c6c6564205a6575732c20697320612054726f6a616e20686f727365207468617420617474656d70747320746f20737465616c20636f6e666964656e7469616c20696e666f726d6174696f6e2066726f6d> Tj +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +3.604 Tw + +BT +48.24 232.443 Td +/F1.0 10.5 Tf +[<74686520636f6d70726f6d6973656420636f6d70757465722e204974206d61> 20.0195 <7920616c736f20646f776e6c6f616420636f6e6669677572> 20.0195 <6174696f6e2066696c657320616e6420757064617465732066726f6d20746865>] TJ +ET + + +0.0 Tw +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -48.24 793.926 Td +48.24 216.663 Td /F1.0 10.5 Tf -[<4d6972> 20.0195 <616920697320616c736f206b6e6f776e2061733a>] TJ +<496e7465726e65742e205468652054726f6a616e2069732063726561746564207573696e6720612054726f6a616e2d6275696c64696e6720746f6f6c6b69742e> Tj +ET + +0.0 0.0 0.0 SCN +0.0 0.0 0.0 scn +0.2 0.2 0.2 scn +0.2 0.2 0.2 SCN + +BT +48.24 188.883 Td +/F1.0 10.5 Tf +<5a65757320697320616c736f206b6e6f776e2061733a> Tj ET 0.0 0.0 0.0 SCN @@ -965004,7 +966818,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 766.146 Td +56.8805 161.103 Td /F1.0 10.5 Tf Tj ET @@ -965017,135 +966831,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 766.146 Td +66.24 161.103 Td /F1.0 10.5 Tf -[<4c696e75782f4d6972> 20.0195 <6169>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 738.9642 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834302e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 711.059 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 690.779 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.339 m -547.04 731.339 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 731.589 m -48.24 710.809 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 731.589 m -547.04 710.809 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 717.125 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.059 m -547.04 711.059 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 690.779 m -547.04 690.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 711.309 m -48.24 690.529 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 711.309 m -547.04 690.529 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 696.845 Td -/F1.0 10.5 Tf -[<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f4d6972> 20.0195 <61695f286d616c7761726529>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 654.755 Td -/F2.0 18 Tf -<4d6173757461> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 626.735 Td -/F1.0 10.5 Tf -[<496f54206d616c77617265206261736564206f6e204d6972> 20.0195 <61692062757420736c696768746c7920696d70726f7665642e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 598.955 Td -/F1.0 10.5 Tf -<4d617375746120697320616c736f206b6e6f776e2061733a> Tj +<54726f6a616e2e5a626f74> Tj ET 0.0 0.0 0.0 SCN @@ -965156,7 +966844,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 571.175 Td +56.8805 139.323 Td /F1.0 10.5 Tf Tj ET @@ -965169,9 +966857,9 @@ ET 0.2 0.2 0.2 SCN BT -66.24 571.175 Td +66.24 139.323 Td /F1.0 10.5 Tf -<507572654d6173757461> Tj +<5a626f74> Tj ET 0.0 0.0 0.0 SCN @@ -965180,43 +966868,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 543.9932 Td +48.24 112.1412 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323834382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 516.088 498.8 20.28 re +48.24 84.236 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 481.528 498.8 34.56 re +48.24 63.956 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 536.368 m -547.04 536.368 l +48.24 104.516 m +547.04 104.516 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 516.088 m -547.04 516.088 l +48.24 84.236 m +547.04 84.236 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 536.618 m -48.24 515.838 l +48.24 104.766 m +48.24 83.986 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 536.618 m -547.04 515.838 l +547.04 104.766 m +547.04 83.986 l S [] 0 d 1 w @@ -965224,7 +966912,7 @@ S 0.2 0.2 0.2 scn BT -51.24 522.154 Td +51.24 90.302 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -965232,26 +966920,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 516.088 m -547.04 516.088 l +48.24 84.236 m +547.04 84.236 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 481.528 m -547.04 481.528 l +48.24 63.956 m +547.04 63.956 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 516.338 m -48.24 481.278 l +48.24 84.486 m +48.24 63.706 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 516.338 m -547.04 481.278 l +547.04 84.486 m +547.04 63.706 l S [] 0 d 1 w @@ -965261,337 +966949,13 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 501.874 Td +51.24 70.022 Td /F1.0 10.5 Tf -[<68747470733a2f2f626c6f672e6e6577736b797365637572697479> 89.8438 <2e636f6d2f6d61737574612d7361746f72692d63726561746f72732d7365636f6e642d626f746e65742d776561706f6e697a65732d612d6e65772d726f757465722d>] TJ +<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f5a6575735f286d616c7761726529> Tj ET 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 487.594 Td -/F1.0 10.5 Tf -<6578706c6f69742d326464633531636335326137> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 445.504 Td -/F2.0 18 Tf -[<42> 20.0195 <4153484c495445>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 405.424 Td -/F2.0 18 Tf -<426c61636b456e65726779> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.7629 Tw - -BT -48.24 377.404 Td -/F1.0 10.5 Tf -<426c61636b456e6572677920697320612074726f6a616e2077686963682068617320756e646572676f6e65207369676e69666963616e742066756e6374696f6e616c206368616e6765732073696e636520697420776173206669727374> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.8951 Tw - -BT -48.24 361.624 Td -/F1.0 10.5 Tf -[<7075626c69636c7920616e616c797365642062> 20.0195 <79204172626f72204e6574776f726b7320696e20323030372e204974206861732065766f6c7665642066726f6d20612072656c61746976656c792073696d706c652044446f532074726f6a616e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.0378 Tw - -BT -48.24 345.844 Td -/F1.0 10.5 Tf -<696e746f20612072656c61746976656c7920736f7068697374696361746564207069656365206f66206d6f6465726e206d616c7761726520776974682061206d6f64756c6172206172636869746563747572652c206d616b696e672069742061> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -4.0052 Tw - -BT -48.24 330.064 Td -/F1.0 10.5 Tf -[<7375697461626c6520746f6f6c20666f722073656e64696e67207370616d20616e6420666f72206f6e6c696e652062616e6b206672> 20.0195 <6175642c2061732077656c6c20617320666f722074617267657465642061747461636b732e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -2.2678 Tw - -BT -48.24 314.284 Td -/F1.0 10.5 Tf -[<426c61636b456e657267792076657273696f6e20322c20776869636820666561747572656420726f6f746b697420746563686e69717565732c2077617320646f63756d656e7465642062> 20.0195 <792053656375726557> 60.0586 <6f726b7320696e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.727 Tw - -BT -48.24 298.504 Td -/F1.0 10.5 Tf -<323031302e205468652074617267657465642061747461636b7320726563656e746c7920646973636f7665726564206172652070726f6f662074686174207468652074726f6a616e206973207374696c6c20616c69766520616e64206b69636b696e6720696e> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.5763 Tw - -BT -48.24 282.724 Td -/F1.0 10.5 Tf -[<323031342e2057> 60.0586 <652070726f76696465206120746563686e6963616c20616e616c79736973206f662074686520426c61636b456e657267792066616d696c79> 89.8438 <2c20666f637573696e67206f6e206e6f76656c2066756e6374696f6e616c697479>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3138 Tw - -BT -48.24 266.944 Td -/F1.0 10.5 Tf -[<616e642074686520646966666572656e63657320696e74726f64756365642062> 20.0195 <79206e6577206c6974652076617269616e74732e2057> 60.0586 <6520646573637269626520746865206d6f7374206e6f7461626c652061737065637473206f6620746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -1.3666 Tw - -BT -48.24 251.164 Td -/F1.0 10.5 Tf -[<6d616c776172652c20696e636c7564696e672069747320746563686e697175657320666f722062> 20.0195 <7970617373696e672055> 20.0195 <41> 20.0195 <432c20646566656174696e6720746865207369676e65642064726976657220726571756972656d656e7420696e>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.2391 Tw - -BT -48.24 235.384 Td -/F1.0 10.5 Tf -[<57696e646f777320616e6420612073656c656374696f6e206f6620426c61636b456e657267793220706c75672d696e73207573656420666f7220706172> 20.0195 <6173697469632066696c6520696e66656374696f6e732c206e6574776f726b>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 219.604 Td -/F1.0 10.5 Tf -<646973636f7665727920616e642072656d6f746520636f646520657865637574696f6e20616e64206461746120636f6c6c656374696f6e2e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 192.4222 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834322e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 164.517 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 129.957 498.8 34.56 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 184.797 m -547.04 184.797 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 164.517 m -547.04 164.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 185.047 m -48.24 164.267 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 185.047 m -547.04 164.267 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 170.583 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 164.517 m -547.04 164.517 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 129.957 m -547.04 129.957 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 164.767 m -48.24 129.707 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 164.767 m -547.04 129.707 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 150.303 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e766972757362756c6c6574696e2e636f6d2f636f6e666572656e63652f7662323031342f6162737472> 20.0195 <616374732f6261636b2d626c61636b> 20.0195 <656e657267792d323031342d74617267657465642d>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 136.023 Td -/F1.0 10.5 Tf -[<61747461636b732d756b72> 20.0195 <61696e652d616e642d706f6c616e642f>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 93.933 Td -/F2.0 18 Tf -[<54726f6a616e2e53656164756b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.1344 Tw - -BT -48.24 65.913 Td -/F1.0 10.5 Tf -[<54726f6a616e2e53656164756b> 20.0195 <6520697320612054726f6a616e20686f7273652074686174206f70656e732061206261636b20646f6f72206f6e2074686520636f6d70726f6d6973656420636f6d70757465722e204974206d61> 20.0195 <7920616c736f>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn q 0.0 0.0 0.0 scn @@ -965607,7 +966971,7 @@ q BT 49.24 14.388 Td /F1.0 9 Tf -<31333634> Tj +<31333636> Tj ET 0.0 0.0 0.0 SCN @@ -965617,7 +966981,7 @@ Q endstream endobj -16218 0 obj +16237 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -965625,790 +966989,95 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16217 0 R +/Contents 16236 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16219 0 R 16221 0 R 16222 0 R 16225 0 R 16226 0 R] +/Annots [16238 0 R 16243 0 R 16244 0 R 16246 0 R 16248 0 R] >> endobj -16219 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Mirai_\(malware\)) ->> -/Subtype /Link -/Rect [51.24 693.779 281.1583 708.059] -/Type /Annot ->> -endobj -16220 0 obj -[16218 0 R /XYZ 0 678.779 null] -endobj -16221 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7) ->> -/Subtype /Link -/Rect [51.24 498.808 534.7456 513.088] -/Type /Annot ->> -endobj -16222 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7) ->> -/Subtype /Link -/Rect [51.24 484.528 158.466 498.808] -/Type /Annot ->> -endobj -16223 0 obj -[16218 0 R /XYZ 0 469.528 null] -endobj -16224 0 obj -[16218 0 R /XYZ 0 429.448 null] -endobj -16225 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/) ->> -/Subtype /Link -/Rect [51.24 147.237 514.6904 161.517] -/Type /Annot ->> -endobj -16226 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/) ->> -/Subtype /Link -/Rect [51.24 132.957 192.3913 147.237] -/Type /Annot ->> -endobj -16227 0 obj -[16218 0 R /XYZ 0 117.957 null] -endobj -16228 0 obj -<< /Length 8645 ->> -stream -q -/DeviceRGB cs -0.2 0.2 0.2 scn -/DeviceRGB CS -0.2 0.2 0.2 SCN - -BT -48.24 794.676 Td -/F1.0 10.5 Tf -<646f776e6c6f616420706f74656e7469616c6c79206d616c6963696f75732066696c65732e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 766.896 Td -/F1.0 10.5 Tf -[<54726f6a616e2e53656164756b> 20.0195 <6520697320616c736f206b6e6f776e2061733a>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 739.116 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 739.116 Td -/F1.0 10.5 Tf -[<53656164756b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 711.9342 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834332e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 684.029 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 663.749 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 704.309 m -547.04 704.309 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 684.029 m -547.04 684.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 704.559 m -48.24 683.779 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 704.559 m -547.04 683.779 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 690.095 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 684.029 m -547.04 684.029 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 663.749 m -547.04 663.749 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 684.279 m -48.24 663.499 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 684.279 m -547.04 663.499 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 669.815 Td -/F1.0 10.5 Tf -[<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323031352d3033313931352d343933352d3939>] TJ -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 627.725 Td -/F2.0 18 Tf -[<4261636b> 20.0195 <646f6f722e54696e> 20.0195 <796261726f6e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 587.645 Td -/F2.0 18 Tf -[<496e636f676e69746f205241> 60.0586 <54>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 547.565 Td -/F2.0 18 Tf -<446f776e52616765> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 519.545 Td -/F1.0 10.5 Tf -<446f776e5261676520697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 491.765 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 491.765 Td -/F1.0 10.5 Tf -[<436172626572706c696b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 464.5832 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834342e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 436.678 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 416.398 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 396.118 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 456.958 m -547.04 456.958 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 436.678 m -547.04 436.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 457.208 m -48.24 436.428 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 457.208 m -547.04 436.428 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 442.744 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 436.678 m -547.04 436.678 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 416.398 m -547.04 416.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 436.928 m -48.24 416.148 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 436.928 m -547.04 416.148 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 422.464 Td -/F1.0 10.5 Tf -<68747470733a2f2f6c616273626c6f672e662d7365637572652e636f6d2f323031352f30392f30382f736f666163792d72656379636c65732d636172626572702d616e642d6d65746173706c6f69742d636f64652f> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 416.398 m -547.04 416.398 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 396.118 m -547.04 396.118 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 416.648 m -48.24 395.868 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 416.648 m -547.04 395.868 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 402.184 Td -/F1.0 10.5 Tf -<68747470733a2f2f747769747465722e636f6d2f54696d6f5f5374656666656e732f7374617475732f383134373831353834353336373139333630> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 360.094 Td -/F2.0 18 Tf -[<47656d696e6944756b> 20.0195 <65>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 332.074 Td -/F1.0 10.5 Tf -[<47656d696e6944756b> 20.0195 <65206973206d616c7761726520746861742077617320757365642062> 20.0195 <792041505432392066726f6d203230303920746f20323031322e>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 304.8922 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834352e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 276.987 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 256.707 498.8 20.28 re -f -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.267 m -547.04 297.267 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 276.987 m -547.04 276.987 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 297.517 m -48.24 276.737 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 297.517 m -547.04 276.737 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 283.053 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 276.987 m -547.04 276.987 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 256.707 m -547.04 256.707 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 277.237 m -48.24 256.457 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 277.237 m -547.04 256.457 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 262.773 Td -/F1.0 10.5 Tf -<68747470733a2f2f61747461636b2e6d697472652e6f72672f77696b692f536f6674776172652f5330303439> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 220.683 Td -/F2.0 18 Tf -<5a657573> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -0.4888 Tw - -BT -48.24 192.663 Td -/F1.0 10.5 Tf -<54726f6a616e2e5a626f742c20616c736f2063616c6c6564205a6575732c20697320612054726f6a616e20686f727365207468617420617474656d70747320746f20737465616c20636f6e666964656e7469616c20696e666f726d6174696f6e2066726f6d> Tj -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -3.604 Tw - -BT -48.24 176.883 Td -/F1.0 10.5 Tf -[<74686520636f6d70726f6d6973656420636f6d70757465722e204974206d61> 20.0195 <7920616c736f20646f776e6c6f616420636f6e6669677572> 20.0195 <6174696f6e2066696c657320616e6420757064617465732066726f6d20746865>] TJ -ET - - -0.0 Tw -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 161.103 Td -/F1.0 10.5 Tf -<496e7465726e65742e205468652054726f6a616e2069732063726561746564207573696e6720612054726f6a616e2d6275696c64696e6720746f6f6c6b69742e> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 133.323 Td -/F1.0 10.5 Tf -<5a65757320697320616c736f206b6e6f776e2061733a> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 105.543 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 105.543 Td -/F1.0 10.5 Tf -<54726f6a616e2e5a626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - --0.5 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -56.8805 83.763 Td -/F1.0 10.5 Tf - Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn - -0.0 Tc -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -66.24 83.763 Td -/F1.0 10.5 Tf -<5a626f74> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -48.24 56.5812 Td -/F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834362e2054> 29.7852 <61626c65205265666572656e636573>] TJ -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -q -0.0 0.0 0.0 scn -0.0 0.0 0.0 SCN -1 w -0 J -0 j -[] 0 d -/Stamp1 Do -0.2 0.2 0.2 scn -0.2 0.2 0.2 SCN - -BT -525.916 14.388 Td -/F1.0 9 Tf -<31333635> Tj -ET - -0.0 0.0 0.0 SCN -0.0 0.0 0.0 scn -Q -Q - -endstream -endobj -16229 0 obj -<< /Type /Page -/Parent 3 0 R -/MediaBox [0 0 595.28 841.89] -/CropBox [0 0 595.28 841.89] -/BleedBox [0 0 595.28 841.89] -/TrimBox [0 0 595.28 841.89] -/ArtBox [0 0 595.28 841.89] -/Contents 16228 0 R -/Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] -/Font << /F1.0 8 0 R -/F3.0 36 0 R -/F2.0 19 0 R ->> -/XObject << /Stamp1 17118 0 R ->> ->> -/Annots [16230 0 R 16235 0 R 16236 0 R 16238 0 R] ->> -endobj -16230 0 obj +16238 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.symantec.com/security_response/writeup.jsp?docid=2015-031915-4935-99) >> /Subtype /Link -/Rect [51.24 666.749 480.7968 681.029] +/Rect [51.24 722.309 480.7968 736.589] /Type /Annot >> endobj -16231 0 obj -[16229 0 R /XYZ 0 651.749 null] +16239 0 obj +[16237 0 R /XYZ 0 707.309 null] endobj -16232 0 obj +16240 0 obj << /Limits [(_backdoor_oldrea_s0093_uses_process_discovery_t1057) (_backspace_s0031)] -/Names [(_backdoor_oldrea_s0093_uses_process_discovery_t1057) 7130 0 R (_backdoor_oldrea_s0093_uses_process_injection_t1055) 8069 0 R (_backdoor_oldrea_s0093_uses_registry_run_keys_start_folder_t1060) 7442 0 R (_backdoor_oldrea_s0093_uses_system_information_discovery_t1082) 6301 0 R (_backdoor_oldrea_s0093_uses_system_owneruser_discovery_t1033) 7756 0 R (_backdoor_tinybaron) 16231 0 R (_backflash) 216 0 R (_backscript) 220 0 R (_backspace) 9373 0 R (_backspace_2) 15910 0 R (_backspace_s0031) 5430 0 R] +/Names [(_backdoor_oldrea_s0093_uses_process_discovery_t1057) 7130 0 R (_backdoor_oldrea_s0093_uses_process_injection_t1055) 8069 0 R (_backdoor_oldrea_s0093_uses_registry_run_keys_start_folder_t1060) 7442 0 R (_backdoor_oldrea_s0093_uses_system_information_discovery_t1082) 6301 0 R (_backdoor_oldrea_s0093_uses_system_owneruser_discovery_t1033) 7756 0 R (_backdoor_tinybaron) 16239 0 R (_backflash) 216 0 R (_backscript) 220 0 R (_backspace) 9373 0 R (_backspace_2) 15918 0 R (_backspace_s0031) 5430 0 R] >> endobj -16233 0 obj -[16229 0 R /XYZ 0 611.669 null] +16241 0 obj +[16237 0 R /XYZ 0 667.229 null] endobj -16234 0 obj -[16229 0 R /XYZ 0 571.589 null] +16242 0 obj +[16237 0 R /XYZ 0 627.149 null] endobj -16235 0 obj +16243 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/) >> /Subtype /Link -/Rect [51.24 419.398 478.422 433.678] +/Rect [51.24 474.958 478.422 489.238] /Type /Annot >> endobj -16236 0 obj +16244 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://twitter.com/Timo_Steffens/status/814781584536719360) >> /Subtype /Link -/Rect [51.24 399.118 357.903 413.398] +/Rect [51.24 454.678 357.903 468.958] /Type /Annot >> endobj -16237 0 obj -[16229 0 R /XYZ 0 384.118 null] +16245 0 obj +[16237 0 R /XYZ 0 439.678 null] endobj -16238 0 obj +16246 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://attack.mitre.org/wiki/Software/S0049) >> /Subtype /Link -/Rect [51.24 259.707 270.3855 273.987] +/Rect [51.24 315.267 270.3855 329.547] /Type /Annot >> endobj -16239 0 obj -[16229 0 R /XYZ 0 244.707 null] +16247 0 obj +[16237 0 R /XYZ 0 300.267 null] endobj -16240 0 obj -<< /Length 10758 +16248 0 obj +<< /Border [0 0 0] +/A << /Type /Action +/S /URI +/URI (https://en.wikipedia.org/wiki/Zeus_\(malware\)) +>> +/Subtype /Link +/Rect [51.24 66.956 277.2 81.236] +/Type /Annot +>> +endobj +16249 0 obj +<< /Length 9694 >> stream q @@ -966417,14 +967086,6 @@ q 48.24 785.61 498.8 20.28 re f 0.0 0.0 0.0 scn -0.9765 0.9765 0.9765 scn -48.24 765.33 498.8 20.28 re -f -0.0 0.0 0.0 scn -1.0 1.0 1.0 scn -48.24 745.05 498.8 20.28 re -f -0.0 0.0 0.0 scn 0.5 w /DeviceRGB CS 0.8667 0.8667 0.8667 SCN @@ -966453,86 +967114,12 @@ S 1 w 0.0 0.0 0.0 SCN 0.2 0.2 0.2 scn +0.2588 0.5451 0.7922 scn +0.2588 0.5451 0.7922 SCN BT 51.24 791.676 Td /F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.61 m -547.04 785.61 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 765.33 m -547.04 765.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 785.86 m -48.24 765.08 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 785.86 m -547.04 765.08 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 771.396 Td -/F1.0 10.5 Tf -<68747470733a2f2f656e2e77696b6970656469612e6f72672f77696b692f5a6575735f286d616c7761726529> Tj -ET - -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 765.33 m -547.04 765.33 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 745.05 m -547.04 745.05 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 765.58 m -48.24 744.8 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 765.58 m -547.04 744.8 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn -0.2588 0.5451 0.7922 scn -0.2588 0.5451 0.7922 SCN - -BT -51.24 751.116 Td -/F1.0 10.5 Tf [<68747470733a2f2f777777> 69.8242 <2e73796d616e7465632e636f6d2f73656375726974795f726573706f6e73652f777269746575702e6a73703f646f6369643d323031302d3031313031362d333531342d3939>] TJ ET @@ -966543,7 +967130,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 709.026 Td +48.24 749.586 Td /F2.0 18 Tf <5368696675> Tj ET @@ -966556,7 +967143,7 @@ ET 1.5143 Tw BT -48.24 681.006 Td +48.24 721.566 Td /F1.0 10.5 Tf <536869667520697320612042616e6b696e672054726f6a616e20666972737420646973636f766572656420696e20323031352e205368696675206973206261736564206f6e20746865205368697a20736f7572636520636f6465207768696368> Tj ET @@ -966571,7 +967158,7 @@ ET 1.2025 Tw BT -48.24 665.226 Td +48.24 705.786 Td /F1.0 10.5 Tf [<696e636f72706f72> 20.0195 <6174656420746563686e697175657320757365642062> 20.0195 <79205a6575732e2041747461636b> 20.0195 <6572732075736520536869667520746f20737465616c2063726564656e7469616c7320666f72206f6e6c696e652062616e6b696e67>] TJ ET @@ -966584,7 +967171,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 649.446 Td +48.24 690.006 Td /F1.0 10.5 Tf [<77656273697465732061726f756e642074686520776f726c642c207374617274696e6720696e2052757373696120627574206c6174657220696e636c7564696e672074686520554b2c204974616c79> 89.8438 <2c20616e64206f74686572732e>] TJ ET @@ -966595,78 +967182,78 @@ ET 0.2 0.2 0.2 SCN BT -48.24 622.2642 Td +48.24 662.8242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323834392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 594.359 498.8 20.28 re +48.24 634.919 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 574.079 498.8 20.28 re +48.24 614.639 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN +48.24 655.199 m +547.04 655.199 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 655.449 m +48.24 634.669 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 655.449 m +547.04 634.669 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 640.985 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 634.919 m +547.04 634.919 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN 48.24 614.639 m 547.04 614.639 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 594.359 m -547.04 594.359 l +48.24 635.169 m +48.24 614.389 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 614.889 m -48.24 594.109 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 614.889 m -547.04 594.109 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 600.425 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 594.359 m -547.04 594.359 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 574.079 m -547.04 574.079 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 594.609 m -48.24 573.829 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 594.609 m -547.04 573.829 l +547.04 635.169 m +547.04 614.389 l S [] 0 d 1 w @@ -966676,7 +967263,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 580.145 Td +51.24 620.705 Td /F1.0 10.5 Tf <687474703a2f2f726573656172636863656e7465722e70616c6f616c746f6e6574776f726b732e636f6d2f323031372f30312f756e697434322d323031362d757064617465732d73686966752d62616e6b696e672d74726f6a616e2f> Tj ET @@ -966688,7 +967275,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 538.055 Td +48.24 578.615 Td /F2.0 18 Tf <5368697a> Tj ET @@ -966701,7 +967288,7 @@ ET 1.0813 Tw BT -48.24 510.035 Td +48.24 550.595 Td /F1.0 10.5 Tf <546865206e65772076617269616e74206f6620746865205368697a2054726f6a616e206d616c776172652074617267657473206d697373696f6e2d637269746963616c20656e7465727072697365207265736f7572636520706c616e6e696e67> Tj ET @@ -966714,7 +967301,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 494.255 Td +48.24 534.815 Td /F1.0 10.5 Tf [<2845525029206170706c69636174696f6e7320d120706172746963756c61726c792053> 20.0195 <41502075736572732e>] TJ ET @@ -966725,78 +967312,78 @@ ET 0.2 0.2 0.2 SCN BT -48.24 467.0732 Td +48.24 507.6332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 439.168 498.8 20.28 re +48.24 479.728 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 418.888 498.8 20.28 re +48.24 459.448 498.8 20.28 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN +48.24 500.008 m +547.04 500.008 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 479.728 m +547.04 479.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 500.258 m +48.24 479.478 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN +547.04 500.258 m +547.04 479.478 l +S +[] 0 d +1 w +0.0 0.0 0.0 SCN +0.2 0.2 0.2 scn + +BT +51.24 485.794 Td +/F1.0 10.5 Tf +<4c696e6b73> Tj +ET + +0.0 0.0 0.0 scn +0.5 w +0.8667 0.8667 0.8667 SCN +48.24 479.728 m +547.04 479.728 l +S +[] 0 d +0.5 w +0.8667 0.8667 0.8667 SCN 48.24 459.448 m 547.04 459.448 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 439.168 m -547.04 439.168 l +48.24 479.978 m +48.24 459.198 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 459.698 m -48.24 438.918 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 459.698 m -547.04 438.918 l -S -[] 0 d -1 w -0.0 0.0 0.0 SCN -0.2 0.2 0.2 scn - -BT -51.24 445.234 Td -/F1.0 10.5 Tf -<4c696e6b73> Tj -ET - -0.0 0.0 0.0 scn -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.168 m -547.04 439.168 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 418.888 m -547.04 418.888 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -48.24 439.418 m -48.24 418.638 l -S -[] 0 d -0.5 w -0.8667 0.8667 0.8667 SCN -547.04 439.418 m -547.04 418.638 l +547.04 479.978 m +547.04 459.198 l S [] 0 d 1 w @@ -966806,7 +967393,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 424.954 Td +51.24 465.514 Td /F1.0 10.5 Tf <68747470733a2f2f7365637572697479696e74656c6c6967656e63652e636f6d2f7461672f7368697a2d74726f6a616e2d6d616c776172652f> Tj ET @@ -966818,7 +967405,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 382.864 Td +48.24 423.424 Td /F2.0 18 Tf <4d4d20436f7265> Tj ET @@ -966831,7 +967418,7 @@ ET 3.2988 Tw BT -48.24 354.844 Td +48.24 395.404 Td /F1.0 10.5 Tf [<416c736f206b6e6f776e20617320d242616e654368616e74d32c204d4d20436f726520697320612066696c652d6c6573732041505420776869636820697320657865637574656420696e206d656d6f72792062> 20.0195 <792061>] TJ ET @@ -966846,7 +967433,7 @@ ET 0.2653 Tw BT -48.24 339.064 Td +48.24 379.624 Td /F1.0 10.5 Tf <646f776e6c6f6164657220636f6d706f6e656e742e20497420776173206669727374207265706f7274656420696e203230313320756e646572207468652076657273696f6e206e756d62657220d2322e302d4c4e4bd3207768657265206974> Tj ET @@ -966861,7 +967448,7 @@ ET 0.5256 Tw BT -48.24 323.284 Td +48.24 363.844 Td /F1.0 10.5 Tf <75736564207468652074616720d242616e654368616e74d320696e2069747320636f6d6d616e642d616e642d636f6e74726f6c2028433229206e6574776f726b20726571756573742e2041207365636f6e642076657273696f6e20d2322e312d> Tj ET @@ -966874,7 +967461,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 307.504 Td +48.24 348.064 Td /F1.0 10.5 Tf [<4c4e4bd3207769746820746865206e6574776f726b2074616720d2537472> 20.0195 <616e67654c6f7665d32077617320646973636f76657265642073686f72746c792061667465722e>] TJ ET @@ -966885,7 +967472,7 @@ ET 0.2 0.2 0.2 SCN BT -48.24 279.724 Td +48.24 320.284 Td /F1.0 10.5 Tf <4d4d20436f726520697320616c736f206b6e6f776e2061733a> Tj ET @@ -966898,7 +967485,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 251.944 Td +56.8805 292.504 Td /F1.0 10.5 Tf Tj ET @@ -966911,7 +967498,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 251.944 Td +66.24 292.504 Td /F1.0 10.5 Tf [<4d4d20436f7265206261636b> 20.0195 <646f6f72>] TJ ET @@ -966924,7 +967511,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 230.164 Td +56.8805 270.724 Td /F1.0 10.5 Tf Tj ET @@ -966937,7 +967524,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 230.164 Td +66.24 270.724 Td /F1.0 10.5 Tf <426967426f7373> Tj ET @@ -966950,7 +967537,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 208.384 Td +56.8805 248.944 Td /F1.0 10.5 Tf Tj ET @@ -966963,7 +967550,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 208.384 Td +66.24 248.944 Td /F1.0 10.5 Tf <53696c6c79476f6f7365> Tj ET @@ -966976,7 +967563,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 186.604 Td +56.8805 227.164 Td /F1.0 10.5 Tf Tj ET @@ -966989,7 +967576,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 186.604 Td +66.24 227.164 Td /F1.0 10.5 Tf <42616e654368616e74> Tj ET @@ -967002,7 +967589,7 @@ ET 0.2 0.2 0.2 SCN BT -56.8805 164.824 Td +56.8805 205.384 Td /F1.0 10.5 Tf Tj ET @@ -967015,7 +967602,7 @@ ET 0.2 0.2 0.2 SCN BT -66.24 164.824 Td +66.24 205.384 Td /F1.0 10.5 Tf [<537472> 20.0195 <616e67654c6f7665>] TJ ET @@ -967026,43 +967613,43 @@ ET 0.2 0.2 0.2 SCN BT -48.24 137.6422 Td +48.24 178.2022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323834392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN 0.0 0.0 0.0 scn 1.0 1.0 1.0 scn -48.24 109.737 498.8 20.28 re +48.24 150.297 498.8 20.28 re f 0.0 0.0 0.0 scn 0.9765 0.9765 0.9765 scn -48.24 75.177 498.8 34.56 re +48.24 115.737 498.8 34.56 re f 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 130.017 m -547.04 130.017 l +48.24 170.577 m +547.04 170.577 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.737 m -547.04 109.737 l +48.24 150.297 m +547.04 150.297 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 130.267 m -48.24 109.487 l +48.24 170.827 m +48.24 150.047 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 130.267 m -547.04 109.487 l +547.04 170.827 m +547.04 150.047 l S [] 0 d 1 w @@ -967070,7 +967657,7 @@ S 0.2 0.2 0.2 scn BT -51.24 115.803 Td +51.24 156.363 Td /F1.0 10.5 Tf <4c696e6b73> Tj ET @@ -967078,26 +967665,26 @@ ET 0.0 0.0 0.0 scn 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.737 m -547.04 109.737 l +48.24 150.297 m +547.04 150.297 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 75.177 m -547.04 75.177 l +48.24 115.737 m +547.04 115.737 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -48.24 109.987 m -48.24 74.927 l +48.24 150.547 m +48.24 115.487 l S [] 0 d 0.5 w 0.8667 0.8667 0.8667 SCN -547.04 109.987 m -547.04 74.927 l +547.04 150.547 m +547.04 115.487 l S [] 0 d 1 w @@ -967107,7 +967694,7 @@ S 0.2588 0.5451 0.7922 SCN BT -51.24 95.523 Td +51.24 136.083 Td /F1.0 10.5 Tf [<68747470733a2f2f626c6f67732e666f726365706f696e742e636f6d2f73656375726974792d6c6162732f6d6d2d636f72652d6d656d6f72792d6261636b> 20.0195 <646f6f722d72657475726e732d626967626f73732d616e642d>] TJ ET @@ -967118,7 +967705,7 @@ ET 0.2588 0.5451 0.7922 SCN BT -51.24 81.243 Td +51.24 121.803 Td /F1.0 10.5 Tf <73696c6c79676f6f7365> Tj ET @@ -967133,14 +967720,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333636> Tj +<31333637> Tj ET 0.0 0.0 0.0 SCN @@ -967150,7 +967737,7 @@ Q endstream endobj -16241 0 obj +16250 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -967158,95 +967745,84 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16240 0 R +/Contents 16249 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16242 0 R 16243 0 R 16245 0 R 16247 0 R 16249 0 R 16250 0 R] +/Annots [16251 0 R 16253 0 R 16255 0 R 16257 0 R 16258 0 R] >> endobj -16242 0 obj -<< /Border [0 0 0] -/A << /Type /Action -/S /URI -/URI (https://en.wikipedia.org/wiki/Zeus_\(malware\)) ->> -/Subtype /Link -/Rect [51.24 768.33 277.2 782.61] -/Type /Annot ->> -endobj -16243 0 obj +16251 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://www.symantec.com/security_response/writeup.jsp?docid=2010-011016-3514-99) >> /Subtype /Link -/Rect [51.24 748.05 480.7968 762.33] +/Rect [51.24 788.61 480.7968 802.89] /Type /Annot >> endobj -16244 0 obj -[16241 0 R /XYZ 0 733.05 null] +16252 0 obj +[16250 0 R /XYZ 0 773.61 null] endobj -16245 0 obj +16253 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/) >> /Subtype /Link -/Rect [51.24 577.079 525.6825 591.359] +/Rect [51.24 617.639 525.6825 631.919] /Type /Annot >> endobj -16246 0 obj -[16241 0 R /XYZ 0 562.079 null] +16254 0 obj +[16250 0 R /XYZ 0 602.639 null] endobj -16247 0 obj +16255 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://securityintelligence.com/tag/shiz-trojan-malware/) >> /Subtype /Link -/Rect [51.24 421.888 333.501 436.168] +/Rect [51.24 462.448 333.501 476.728] /Type /Annot >> endobj -16248 0 obj -[16241 0 R /XYZ 0 406.888 null] +16256 0 obj +[16250 0 R /XYZ 0 447.448 null] endobj -16249 0 obj +16257 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose) >> /Subtype /Link -/Rect [51.24 92.457 507.2968 106.737] +/Rect [51.24 133.017 507.2968 147.297] /Type /Annot >> endobj -16250 0 obj +16258 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI /URI (https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose) >> /Subtype /Link -/Rect [51.24 78.177 99.876 92.457] +/Rect [51.24 118.737 99.876 133.017] /Type /Annot >> endobj -16251 0 obj -<< /Length 10920 +16259 0 obj +<< /Length 10918 >> stream q @@ -967340,7 +967916,7 @@ ET BT 48.24 668.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -967485,7 +968061,7 @@ ET BT 48.24 497.3732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -967671,7 +968247,7 @@ ET BT 48.24 280.5622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -967797,7 +968373,7 @@ ET BT 48.24 126.8712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -967902,14 +968478,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333637> Tj +<31333638> Tj ET 0.0 0.0 0.0 SCN @@ -967919,7 +968495,7 @@ Q endstream endobj -16252 0 obj +16260 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -967927,22 +968503,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16251 0 R +/Contents 16259 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16254 0 R 16257 0 R 16258 0 R 16260 0 R 16261 0 R 16263 0 R 16264 0 R] +/Annots [16262 0 R 16265 0 R 16266 0 R 16268 0 R 16269 0 R 16271 0 R 16272 0 R] >> endobj -16253 0 obj -[16252 0 R /XYZ 0 841.89 null] +16261 0 obj +[16260 0 R /XYZ 0 841.89 null] endobj -16254 0 obj +16262 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -967953,15 +968529,15 @@ endobj /Type /Annot >> endobj -16255 0 obj -[16252 0 R /XYZ 0 608.159 null] +16263 0 obj +[16260 0 R /XYZ 0 608.159 null] endobj -16256 0 obj +16264 0 obj << /Limits [(_gh0st_s0032_uses_input_capture_t1056) (_ghostpush)] -/Names [(_gh0st_s0032_uses_input_capture_t1056) 8172 0 R (_gh0st_s0032_uses_process_discovery_t1057) 6339 0 R (_gheg) 1453 0 R (_ghole) 15993 0 R (_ghost) 1573 0 R (_ghost_2) 14489 0 R (_ghost_jackal) 15546 0 R (_ghost_push) 135 0 R (_ghostadmin) 16255 0 R (_ghostcrypt) 13112 0 R (_ghostpush) 523 0 R] +/Names [(_gh0st_s0032_uses_input_capture_t1056) 8172 0 R (_gh0st_s0032_uses_process_discovery_t1057) 6339 0 R (_gheg) 1453 0 R (_ghole) 16001 0 R (_ghost) 1573 0 R (_ghost_2) 14492 0 R (_ghost_jackal) 15549 0 R (_ghost_push) 135 0 R (_ghostadmin) 16263 0 R (_ghostcrypt) 13112 0 R (_ghostpush) 523 0 R] >> endobj -16257 0 obj +16265 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -967972,7 +968548,7 @@ endobj /Type /Annot >> endobj -16258 0 obj +16266 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -967983,10 +968559,10 @@ endobj /Type /Annot >> endobj -16259 0 obj -[16252 0 R /XYZ 0 422.908 null] +16267 0 obj +[16260 0 R /XYZ 0 422.908 null] endobj -16260 0 obj +16268 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -967997,7 +968573,7 @@ endobj /Type /Annot >> endobj -16261 0 obj +16269 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968008,10 +968584,10 @@ endobj /Type /Annot >> endobj -16262 0 obj -[16252 0 R /XYZ 0 206.097 null] +16270 0 obj +[16260 0 R /XYZ 0 206.097 null] endobj -16263 0 obj +16271 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968022,7 +968598,7 @@ endobj /Type /Annot >> endobj -16264 0 obj +16272 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968033,8 +968609,8 @@ endobj /Type /Annot >> endobj -16265 0 obj -<< /Length 10647 +16273 0 obj +<< /Length 10649 >> stream q @@ -968161,7 +968737,7 @@ ET BT 48.24 622.5642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -968364,7 +968940,7 @@ ET BT 48.24 415.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -968569,7 +969145,7 @@ ET BT 48.24 181.4422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -968685,14 +969261,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333638> Tj +<31333639> Tj ET 0.0 0.0 0.0 SCN @@ -968702,7 +969278,7 @@ Q endstream endobj -16266 0 obj +16274 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -968710,22 +969286,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16265 0 R +/Contents 16273 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16268 0 R 16269 0 R 16271 0 R 16273 0 R] +/Annots [16276 0 R 16277 0 R 16279 0 R 16281 0 R] >> endobj -16267 0 obj -[16266 0 R /XYZ 0 841.89 null] +16275 0 obj +[16274 0 R /XYZ 0 841.89 null] endobj -16268 0 obj +16276 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968736,7 +969312,7 @@ endobj /Type /Annot >> endobj -16269 0 obj +16277 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968747,10 +969323,10 @@ endobj /Type /Annot >> endobj -16270 0 obj -[16266 0 R /XYZ 0 542.099 null] +16278 0 obj +[16274 0 R /XYZ 0 542.099 null] endobj -16271 0 obj +16279 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968761,10 +969337,10 @@ endobj /Type /Annot >> endobj -16272 0 obj -[16266 0 R /XYZ 0 355.348 null] +16280 0 obj +[16274 0 R /XYZ 0 355.348 null] endobj -16273 0 obj +16281 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -968775,11 +969351,11 @@ endobj /Type /Annot >> endobj -16274 0 obj -[16266 0 R /XYZ 0 121.257 null] +16282 0 obj +[16274 0 R /XYZ 0 121.257 null] endobj -16275 0 obj -<< /Length 9577 +16283 0 obj +<< /Length 9575 >> stream q @@ -968791,7 +969367,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323835392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -968906,7 +969482,7 @@ ET BT 48.24 655.8257 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969021,7 +969597,7 @@ ET BT 48.24 516.4147 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323835392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969136,7 +969712,7 @@ ET BT 48.24 377.0037 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969251,7 +969827,7 @@ ET BT 48.24 237.5927 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969366,7 +969942,7 @@ ET BT 48.24 98.1817 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969460,14 +970036,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333639> Tj +<31333730> Tj ET 0.0 0.0 0.0 SCN @@ -969477,7 +970053,7 @@ Q endstream endobj -16276 0 obj +16284 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -969485,19 +970061,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16275 0 R +/Contents 16283 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16277 0 R 16279 0 R 16281 0 R 16283 0 R 16285 0 R 16287 0 R] +/Annots [16285 0 R 16287 0 R 16289 0 R 16291 0 R 16293 0 R 16295 0 R] >> endobj -16277 0 obj +16285 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969508,10 +970084,10 @@ endobj /Type /Annot >> endobj -16278 0 obj -[16276 0 R /XYZ 0 735.0515 null] +16286 0 obj +[16284 0 R /XYZ 0 735.0515 null] endobj -16279 0 obj +16287 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969522,10 +970098,10 @@ endobj /Type /Annot >> endobj -16280 0 obj -[16276 0 R /XYZ 0 595.6405 null] +16288 0 obj +[16284 0 R /XYZ 0 595.6405 null] endobj -16281 0 obj +16289 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969536,10 +970112,10 @@ endobj /Type /Annot >> endobj -16282 0 obj -[16276 0 R /XYZ 0 456.2295 null] +16290 0 obj +[16284 0 R /XYZ 0 456.2295 null] endobj -16283 0 obj +16291 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969550,10 +970126,10 @@ endobj /Type /Annot >> endobj -16284 0 obj -[16276 0 R /XYZ 0 316.8185 null] +16292 0 obj +[16284 0 R /XYZ 0 316.8185 null] endobj -16285 0 obj +16293 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969564,10 +970140,10 @@ endobj /Type /Annot >> endobj -16286 0 obj -[16276 0 R /XYZ 0 177.4075 null] +16294 0 obj +[16284 0 R /XYZ 0 177.4075 null] endobj -16287 0 obj +16295 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -969578,8 +970154,8 @@ endobj /Type /Annot >> endobj -16288 0 obj -<< /Length 8471 +16296 0 obj +<< /Length 8473 >> stream q @@ -969613,7 +970189,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969728,7 +970304,7 @@ ET BT 48.24 592.0532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969843,7 +970419,7 @@ ET BT 48.24 452.6422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -969958,7 +970534,7 @@ ET BT 48.24 313.2312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970073,7 +970649,7 @@ ET BT 48.24 173.8202 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323836392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970189,14 +970765,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333730> Tj +<31333731> Tj ET 0.0 0.0 0.0 SCN @@ -970206,7 +970782,7 @@ Q endstream endobj -16289 0 obj +16297 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -970214,27 +970790,27 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16288 0 R +/Contents 16296 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16292 0 R 16294 0 R 16296 0 R 16298 0 R 16300 0 R] +/Annots [16300 0 R 16302 0 R 16304 0 R 16306 0 R 16308 0 R] >> endobj -16290 0 obj -[16289 0 R /XYZ 0 841.89 null] +16298 0 obj +[16297 0 R /XYZ 0 841.89 null] endobj -16291 0 obj +16299 0 obj << /Limits [(_cleaver_g0003_uses_psexec_s0029) (_clipboard_data_mitigation_t1115)] -/Names [(_cleaver_g0003_uses_psexec_s0029) 7906 0 R (_cleaver_g0003_uses_tinyzbot_s0004) 7149 0 R (_clever_kitten) 15606 0 R (_clevernet) 290 0 R (_click_me_ransomware) 12653 0 R (_client_maximus) 14576 0 R (_clientmesh) 14085 0 R (_clientmesh_2) 16290 0 R (_clipboard_data) 2252 0 R (_clipboard_data_mitigation) 2832 0 R (_clipboard_data_mitigation_t1115) 4619 0 R] +/Names [(_cleaver_g0003_uses_psexec_s0029) 7906 0 R (_cleaver_g0003_uses_tinyzbot_s0004) 7149 0 R (_clever_kitten) 15609 0 R (_clevernet) 290 0 R (_click_me_ransomware) 12653 0 R (_client_maximus) 14579 0 R (_clientmesh) 14088 0 R (_clientmesh_2) 16298 0 R (_clipboard_data) 2252 0 R (_clipboard_data_mitigation) 2832 0 R (_clipboard_data_mitigation_t1115) 4619 0 R] >> endobj -16292 0 obj +16300 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -970245,10 +970821,10 @@ endobj /Type /Annot >> endobj -16293 0 obj -[16289 0 R /XYZ 0 671.279 null] +16301 0 obj +[16297 0 R /XYZ 0 671.279 null] endobj -16294 0 obj +16302 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -970259,10 +970835,10 @@ endobj /Type /Annot >> endobj -16295 0 obj -[16289 0 R /XYZ 0 531.868 null] +16303 0 obj +[16297 0 R /XYZ 0 531.868 null] endobj -16296 0 obj +16304 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -970273,10 +970849,10 @@ endobj /Type /Annot >> endobj -16297 0 obj -[16289 0 R /XYZ 0 392.457 null] +16305 0 obj +[16297 0 R /XYZ 0 392.457 null] endobj -16298 0 obj +16306 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -970287,10 +970863,10 @@ endobj /Type /Annot >> endobj -16299 0 obj -[16289 0 R /XYZ 0 253.046 null] +16307 0 obj +[16297 0 R /XYZ 0 253.046 null] endobj -16300 0 obj +16308 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -970301,11 +970877,11 @@ endobj /Type /Annot >> endobj -16301 0 obj -[16289 0 R /XYZ 0 113.635 null] +16309 0 obj +[16297 0 R /XYZ 0 113.635 null] endobj -16302 0 obj -<< /Length 9475 +16310 0 obj +<< /Length 9473 >> stream q @@ -970317,7 +970893,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970432,7 +971008,7 @@ ET BT 48.24 655.1132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323836392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970547,7 +971123,7 @@ ET BT 48.24 515.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970662,7 +971238,7 @@ ET BT 48.24 376.2912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970777,7 +971353,7 @@ ET BT 48.24 236.8802 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970892,7 +971468,7 @@ ET BT 48.24 97.4692 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -970986,14 +971562,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333731> Tj +<31333732> Tj ET 0.0 0.0 0.0 SCN @@ -971003,7 +971579,7 @@ Q endstream endobj -16303 0 obj +16311 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -971011,19 +971587,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16302 0 R +/Contents 16310 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16304 0 R 16306 0 R 16309 0 R 16312 0 R 16314 0 R 16316 0 R] +/Annots [16312 0 R 16314 0 R 16317 0 R 16320 0 R 16322 0 R 16324 0 R] >> endobj -16304 0 obj +16312 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971034,10 +971610,10 @@ endobj /Type /Annot >> endobj -16305 0 obj -[16303 0 R /XYZ 0 734.339 null] +16313 0 obj +[16311 0 R /XYZ 0 734.339 null] endobj -16306 0 obj +16314 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971048,15 +971624,15 @@ endobj /Type /Annot >> endobj -16307 0 obj -[16303 0 R /XYZ 0 594.928 null] +16315 0 obj +[16311 0 R /XYZ 0 594.928 null] endobj -16308 0 obj +16316 0 obj << /Limits [(_jhuhugit_s0044_uses_exploitation_of_vulnerability_t1068) (_jhuhugit_s0044_uses_rundll32_t1085)] /Names [(_jhuhugit_s0044_uses_exploitation_of_vulnerability_t1068) 7455 0 R (_jhuhugit_s0044_uses_fallback_channels_t1008) 6820 0 R (_jhuhugit_s0044_uses_file_deletion_t1107) 6981 0 R (_jhuhugit_s0044_uses_logon_scripts_t1037) 6510 0 R (_jhuhugit_s0044_uses_new_service_t1050) 6405 0 R (_jhuhugit_s0044_uses_obfuscated_files_or_information_t1027) 6793 0 R (_jhuhugit_s0044_uses_process_discovery_t1057) 6813 0 R (_jhuhugit_s0044_uses_process_injection_t1055) 8246 0 R (_jhuhugit_s0044_uses_registry_run_keys_start_folder_t1060) 6673 0 R (_jhuhugit_s0044_uses_remote_file_copy_t1105) 6421 0 R (_jhuhugit_s0044_uses_rundll32_t1085) 6252 0 R] >> endobj -16309 0 obj +16317 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971067,15 +971643,15 @@ endobj /Type /Annot >> endobj -16310 0 obj -[16303 0 R /XYZ 0 455.517 null] +16318 0 obj +[16311 0 R /XYZ 0 455.517 null] endobj -16311 0 obj +16319 0 obj << /Limits [(_lotus_blossom_2) (_lowball_s0042)] -/Names [(_lotus_blossom_2) 14975 0 R (_lotus_blossom_g0030) 5154 0 R (_lotus_blossom_g0030_uses_elise_s0081) 6962 0 R (_lotus_blossom_g0030_uses_emissary_s0082) 7437 0 R (_lotus_panda) 14981 0 R (_lovelock_ransomware_or_love2lock_ransomware) 11962 0 R (_loveserver_ransomware) 12335 0 R (_lovespy) 677 0 R (_lovetrap) 679 0 R (_lowball) 9829 0 R (_lowball_s0042) 6123 0 R] +/Names [(_lotus_blossom_2) 14978 0 R (_lotus_blossom_g0030) 5154 0 R (_lotus_blossom_g0030_uses_elise_s0081) 6962 0 R (_lotus_blossom_g0030_uses_emissary_s0082) 7437 0 R (_lotus_panda) 14984 0 R (_lovelock_ransomware_or_love2lock_ransomware) 11962 0 R (_loveserver_ransomware) 12335 0 R (_lovespy) 677 0 R (_lovetrap) 679 0 R (_lowball) 9829 0 R (_lowball_s0042) 6123 0 R] >> endobj -16312 0 obj +16320 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971086,10 +971662,10 @@ endobj /Type /Annot >> endobj -16313 0 obj -[16303 0 R /XYZ 0 316.106 null] +16321 0 obj +[16311 0 R /XYZ 0 316.106 null] endobj -16314 0 obj +16322 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971100,10 +971676,10 @@ endobj /Type /Annot >> endobj -16315 0 obj -[16303 0 R /XYZ 0 176.695 null] +16323 0 obj +[16311 0 R /XYZ 0 176.695 null] endobj -16316 0 obj +16324 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971114,8 +971690,8 @@ endobj /Type /Annot >> endobj -16317 0 obj -<< /Length 8468 +16325 0 obj +<< /Length 8470 >> stream q @@ -971149,7 +971725,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971264,7 +971840,7 @@ ET BT 48.24 592.0532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971379,7 +971955,7 @@ ET BT 48.24 452.6422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971494,7 +972070,7 @@ ET BT 48.24 313.2312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323837392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971609,7 +972185,7 @@ ET BT 48.24 173.8202 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971725,14 +972301,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333732> Tj +<31333733> Tj ET 0.0 0.0 0.0 SCN @@ -971742,7 +972318,7 @@ Q endstream endobj -16318 0 obj +16326 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -971750,22 +972326,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16317 0 R +/Contents 16325 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16320 0 R 16322 0 R 16324 0 R 16326 0 R 16328 0 R] +/Annots [16328 0 R 16330 0 R 16332 0 R 16334 0 R 16336 0 R] >> endobj -16319 0 obj -[16318 0 R /XYZ 0 841.89 null] +16327 0 obj +[16326 0 R /XYZ 0 841.89 null] endobj -16320 0 obj +16328 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971776,10 +972352,10 @@ endobj /Type /Annot >> endobj -16321 0 obj -[16318 0 R /XYZ 0 671.279 null] +16329 0 obj +[16326 0 R /XYZ 0 671.279 null] endobj -16322 0 obj +16330 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971790,10 +972366,10 @@ endobj /Type /Annot >> endobj -16323 0 obj -[16318 0 R /XYZ 0 531.868 null] +16331 0 obj +[16326 0 R /XYZ 0 531.868 null] endobj -16324 0 obj +16332 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971804,10 +972380,10 @@ endobj /Type /Annot >> endobj -16325 0 obj -[16318 0 R /XYZ 0 392.457 null] +16333 0 obj +[16326 0 R /XYZ 0 392.457 null] endobj -16326 0 obj +16334 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971818,10 +972394,10 @@ endobj /Type /Annot >> endobj -16327 0 obj -[16318 0 R /XYZ 0 253.046 null] +16335 0 obj +[16326 0 R /XYZ 0 253.046 null] endobj -16328 0 obj +16336 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -971832,11 +972408,11 @@ endobj /Type /Annot >> endobj -16329 0 obj -[16318 0 R /XYZ 0 113.635 null] +16337 0 obj +[16326 0 R /XYZ 0 113.635 null] endobj -16330 0 obj -<< /Length 9469 +16338 0 obj +<< /Length 9467 >> stream q @@ -971848,7 +972424,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323837392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -971963,7 +972539,7 @@ ET BT 48.24 655.1132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972078,7 +972654,7 @@ ET BT 48.24 515.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972193,7 +972769,7 @@ ET BT 48.24 376.2912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972308,7 +972884,7 @@ ET BT 48.24 236.8802 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972423,7 +972999,7 @@ ET BT 48.24 97.4692 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972517,14 +973093,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333733> Tj +<31333734> Tj ET 0.0 0.0 0.0 SCN @@ -972534,7 +973110,7 @@ Q endstream endobj -16331 0 obj +16339 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -972542,19 +973118,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16330 0 R +/Contents 16338 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16332 0 R 16334 0 R 16336 0 R 16338 0 R 16340 0 R 16342 0 R] +/Annots [16340 0 R 16342 0 R 16344 0 R 16346 0 R 16348 0 R 16350 0 R] >> endobj -16332 0 obj +16340 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972565,10 +973141,10 @@ endobj /Type /Annot >> endobj -16333 0 obj -[16331 0 R /XYZ 0 734.339 null] +16341 0 obj +[16339 0 R /XYZ 0 734.339 null] endobj -16334 0 obj +16342 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972579,10 +973155,10 @@ endobj /Type /Annot >> endobj -16335 0 obj -[16331 0 R /XYZ 0 594.928 null] +16343 0 obj +[16339 0 R /XYZ 0 594.928 null] endobj -16336 0 obj +16344 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972593,10 +973169,10 @@ endobj /Type /Annot >> endobj -16337 0 obj -[16331 0 R /XYZ 0 455.517 null] +16345 0 obj +[16339 0 R /XYZ 0 455.517 null] endobj -16338 0 obj +16346 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972607,10 +973183,10 @@ endobj /Type /Annot >> endobj -16339 0 obj -[16331 0 R /XYZ 0 316.106 null] +16347 0 obj +[16339 0 R /XYZ 0 316.106 null] endobj -16340 0 obj +16348 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972621,10 +973197,10 @@ endobj /Type /Annot >> endobj -16341 0 obj -[16331 0 R /XYZ 0 176.695 null] +16349 0 obj +[16339 0 R /XYZ 0 176.695 null] endobj -16342 0 obj +16350 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -972635,8 +973211,8 @@ endobj /Type /Annot >> endobj -16343 0 obj -<< /Length 8675 +16351 0 obj +<< /Length 8677 >> stream q @@ -972670,7 +973246,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972785,7 +973361,7 @@ ET BT 48.24 592.0532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -972900,7 +973476,7 @@ ET BT 48.24 452.6422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323838392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973015,7 +973591,7 @@ ET BT 48.24 313.2312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973130,7 +973706,7 @@ ET BT 48.24 173.8202 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323838392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973250,14 +973826,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333734> Tj +<31333735> Tj ET 0.0 0.0 0.0 SCN @@ -973267,7 +973843,7 @@ Q endstream endobj -16344 0 obj +16352 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -973275,22 +973851,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16343 0 R +/Contents 16351 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16346 0 R 16348 0 R 16350 0 R 16352 0 R 16354 0 R] +/Annots [16354 0 R 16356 0 R 16358 0 R 16360 0 R 16362 0 R] >> endobj -16345 0 obj -[16344 0 R /XYZ 0 841.89 null] +16353 0 obj +[16352 0 R /XYZ 0 841.89 null] endobj -16346 0 obj +16354 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -973301,10 +973877,10 @@ endobj /Type /Annot >> endobj -16347 0 obj -[16344 0 R /XYZ 0 671.279 null] +16355 0 obj +[16352 0 R /XYZ 0 671.279 null] endobj -16348 0 obj +16356 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -973315,10 +973891,10 @@ endobj /Type /Annot >> endobj -16349 0 obj -[16344 0 R /XYZ 0 531.868 null] +16357 0 obj +[16352 0 R /XYZ 0 531.868 null] endobj -16350 0 obj +16358 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -973329,10 +973905,10 @@ endobj /Type /Annot >> endobj -16351 0 obj -[16344 0 R /XYZ 0 392.457 null] +16359 0 obj +[16352 0 R /XYZ 0 392.457 null] endobj -16352 0 obj +16360 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -973343,10 +973919,10 @@ endobj /Type /Annot >> endobj -16353 0 obj -[16344 0 R /XYZ 0 253.046 null] +16361 0 obj +[16352 0 R /XYZ 0 253.046 null] endobj -16354 0 obj +16362 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -973357,11 +973933,11 @@ endobj /Type /Annot >> endobj -16355 0 obj -[16344 0 R /XYZ 0 113.635 null] +16363 0 obj +[16352 0 R /XYZ 0 113.635 null] endobj -16356 0 obj -<< /Length 10842 +16364 0 obj +<< /Length 10840 >> stream q @@ -973384,7 +973960,7 @@ ET BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973529,7 +974105,7 @@ ET BT 48.24 596.5232 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973659,7 +974235,7 @@ ET BT 48.24 441.3322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -973860,7 +974436,7 @@ ET BT 48.24 208.7412 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -974010,14 +974586,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333735> Tj +<31333736> Tj ET 0.0 0.0 0.0 SCN @@ -974027,7 +974603,7 @@ Q endstream endobj -16357 0 obj +16365 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -974035,19 +974611,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16356 0 R +/Contents 16364 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16358 0 R 16360 0 R 16362 0 R 16363 0 R 16365 0 R] +/Annots [16366 0 R 16368 0 R 16370 0 R 16371 0 R 16373 0 R] >> endobj -16358 0 obj +16366 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974058,10 +974634,10 @@ endobj /Type /Annot >> endobj -16359 0 obj -[16357 0 R /XYZ 0 707.309 null] +16367 0 obj +[16365 0 R /XYZ 0 707.309 null] endobj -16360 0 obj +16368 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974072,10 +974648,10 @@ endobj /Type /Annot >> endobj -16361 0 obj -[16357 0 R /XYZ 0 536.338 null] +16369 0 obj +[16365 0 R /XYZ 0 536.338 null] endobj -16362 0 obj +16370 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974086,7 +974662,7 @@ endobj /Type /Annot >> endobj -16363 0 obj +16371 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974097,10 +974673,10 @@ endobj /Type /Annot >> endobj -16364 0 obj -[16357 0 R /XYZ 0 366.867 null] +16372 0 obj +[16365 0 R /XYZ 0 366.867 null] endobj -16365 0 obj +16373 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974111,11 +974687,11 @@ endobj /Type /Annot >> endobj -16366 0 obj -[16357 0 R /XYZ 0 148.556 null] +16374 0 obj +[16365 0 R /XYZ 0 148.556 null] endobj -16367 0 obj -<< /Length 11248 +16375 0 obj +<< /Length 11250 >> stream q @@ -974168,7 +974744,7 @@ ET BT 48.24 735.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -974387,7 +974963,7 @@ ET BT 48.24 473.3432 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -974502,7 +975078,7 @@ ET BT 48.24 333.9322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -974781,14 +975357,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333736> Tj +<31333737> Tj ET 0.0 0.0 0.0 SCN @@ -974798,7 +975374,7 @@ Q endstream endobj -16368 0 obj +16376 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -974806,19 +975382,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16367 0 R +/Contents 16375 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16369 0 R 16370 0 R 16372 0 R 16374 0 R 16375 0 R] +/Annots [16377 0 R 16378 0 R 16380 0 R 16382 0 R 16383 0 R] >> endobj -16369 0 obj +16377 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974829,7 +975405,7 @@ endobj /Type /Annot >> endobj -16370 0 obj +16378 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974840,10 +975416,10 @@ endobj /Type /Annot >> endobj -16371 0 obj -[16368 0 R /XYZ 0 661.469 null] +16379 0 obj +[16376 0 R /XYZ 0 661.469 null] endobj -16372 0 obj +16380 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974854,10 +975430,10 @@ endobj /Type /Annot >> endobj -16373 0 obj -[16368 0 R /XYZ 0 413.158 null] +16381 0 obj +[16376 0 R /XYZ 0 413.158 null] endobj -16374 0 obj +16382 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974868,7 +975444,7 @@ endobj /Type /Annot >> endobj -16375 0 obj +16383 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -974879,11 +975455,11 @@ endobj /Type /Annot >> endobj -16376 0 obj -[16368 0 R /XYZ 0 253.467 null] +16384 0 obj +[16376 0 R /XYZ 0 253.467 null] endobj -16377 0 obj -<< /Length 12258 +16385 0 obj +<< /Length 12256 >> stream q @@ -974895,7 +975471,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323839392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -975145,7 +975721,7 @@ ET BT 48.24 513.8057 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -975350,7 +975926,7 @@ ET BT 48.24 279.7147 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323839392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -975556,14 +976132,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333737> Tj +<31333738> Tj ET 0.0 0.0 0.0 SCN @@ -975573,7 +976149,7 @@ Q endstream endobj -16378 0 obj +16386 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -975581,19 +976157,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16377 0 R +/Contents 16385 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16379 0 R 16381 0 R 16383 0 R] +/Annots [16387 0 R 16389 0 R 16391 0 R] >> endobj -16379 0 obj +16387 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -975604,10 +976180,10 @@ endobj /Type /Annot >> endobj -16380 0 obj -[16378 0 R /XYZ 0 735.0515 null] +16388 0 obj +[16386 0 R /XYZ 0 735.0515 null] endobj -16381 0 obj +16389 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -975618,10 +976194,10 @@ endobj /Type /Annot >> endobj -16382 0 obj -[16378 0 R /XYZ 0 453.6205 null] +16390 0 obj +[16386 0 R /XYZ 0 453.6205 null] endobj -16383 0 obj +16391 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -975632,11 +976208,11 @@ endobj /Type /Annot >> endobj -16384 0 obj -[16378 0 R /XYZ 0 219.5295 null] +16392 0 obj +[16386 0 R /XYZ 0 219.5295 null] endobj -16385 0 obj -<< /Length 11953 +16393 0 obj +<< /Length 11955 >> stream q @@ -975648,7 +976224,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -975838,7 +976414,7 @@ ET BT 48.24 576.9257 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -976013,7 +976589,7 @@ ET BT 48.24 374.3947 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -976240,7 +976816,7 @@ ET BT 48.24 100.5237 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -976334,14 +976910,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333738> Tj +<31333739> Tj ET 0.0 0.0 0.0 SCN @@ -976351,7 +976927,7 @@ Q endstream endobj -16386 0 obj +16394 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -976359,19 +976935,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16385 0 R +/Contents 16393 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16387 0 R 16389 0 R 16391 0 R 16393 0 R] +/Annots [16395 0 R 16397 0 R 16399 0 R 16401 0 R] >> endobj -16387 0 obj +16395 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -976382,10 +976958,10 @@ endobj /Type /Annot >> endobj -16388 0 obj -[16386 0 R /XYZ 0 735.0515 null] +16396 0 obj +[16394 0 R /XYZ 0 735.0515 null] endobj -16389 0 obj +16397 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -976396,10 +976972,10 @@ endobj /Type /Annot >> endobj -16390 0 obj -[16386 0 R /XYZ 0 516.7405 null] +16398 0 obj +[16394 0 R /XYZ 0 516.7405 null] endobj -16391 0 obj +16399 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -976410,10 +976986,10 @@ endobj /Type /Annot >> endobj -16392 0 obj -[16386 0 R /XYZ 0 314.2095 null] +16400 0 obj +[16394 0 R /XYZ 0 314.2095 null] endobj -16393 0 obj +16401 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -976424,8 +977000,8 @@ endobj /Type /Annot >> endobj -16394 0 obj -<< /Length 10906 +16402 0 obj +<< /Length 10904 >> stream q @@ -976489,7 +977065,7 @@ ET BT 48.24 699.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -976634,7 +977210,7 @@ ET BT 48.24 528.9332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -976809,7 +977385,7 @@ ET BT 48.24 326.4022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -977066,7 +977642,7 @@ ET BT 48.24 52.5312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323930392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -977078,14 +977654,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333739> Tj +<31333830> Tj ET 0.0 0.0 0.0 SCN @@ -977095,7 +977671,7 @@ Q endstream endobj -16395 0 obj +16403 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -977103,22 +977679,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16394 0 R +/Contents 16402 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16397 0 R 16399 0 R 16401 0 R 16403 0 R 16404 0 R] +/Annots [16405 0 R 16407 0 R 16409 0 R 16411 0 R 16412 0 R] >> endobj -16396 0 obj -[16395 0 R /XYZ 0 841.89 null] +16404 0 obj +[16403 0 R /XYZ 0 841.89 null] endobj -16397 0 obj +16405 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977129,10 +977705,10 @@ endobj /Type /Annot >> endobj -16398 0 obj -[16395 0 R /XYZ 0 639.719 null] +16406 0 obj +[16403 0 R /XYZ 0 639.719 null] endobj -16399 0 obj +16407 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977143,10 +977719,10 @@ endobj /Type /Annot >> endobj -16400 0 obj -[16395 0 R /XYZ 0 468.748 null] +16408 0 obj +[16403 0 R /XYZ 0 468.748 null] endobj -16401 0 obj +16409 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977157,10 +977733,10 @@ endobj /Type /Annot >> endobj -16402 0 obj -[16395 0 R /XYZ 0 266.217 null] +16410 0 obj +[16403 0 R /XYZ 0 266.217 null] endobj -16403 0 obj +16411 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977171,7 +977747,7 @@ endobj /Type /Annot >> endobj -16404 0 obj +16412 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977182,8 +977758,8 @@ endobj /Type /Annot >> endobj -16405 0 obj -<< /Length 11614 +16413 0 obj +<< /Length 11616 >> stream q @@ -977426,7 +978002,7 @@ ET BT 48.24 523.8642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -977646,7 +978222,7 @@ ET BT 48.24 273.9932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323930392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -977832,7 +978408,7 @@ ET BT 48.24 54.6622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -977844,14 +978420,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333830> Tj +<31333831> Tj ET 0.0 0.0 0.0 SCN @@ -977861,7 +978437,7 @@ Q endstream endobj -16406 0 obj +16414 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -977869,20 +978445,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16405 0 R +/Contents 16413 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16407 0 R 16409 0 R 16411 0 R] +/Annots [16415 0 R 16417 0 R 16419 0 R] >> endobj -16407 0 obj +16415 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977893,10 +978469,10 @@ endobj /Type /Annot >> endobj -16408 0 obj -[16406 0 R /XYZ 0 753.33 null] +16416 0 obj +[16414 0 R /XYZ 0 753.33 null] endobj -16409 0 obj +16417 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977907,10 +978483,10 @@ endobj /Type /Annot >> endobj -16410 0 obj -[16406 0 R /XYZ 0 463.679 null] +16418 0 obj +[16414 0 R /XYZ 0 463.679 null] endobj -16411 0 obj +16419 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -977921,11 +978497,11 @@ endobj /Type /Annot >> endobj -16412 0 obj -[16406 0 R /XYZ 0 213.808 null] +16420 0 obj +[16414 0 R /XYZ 0 213.808 null] endobj -16413 0 obj -<< /Length 11962 +16421 0 obj +<< /Length 11960 >> stream q @@ -978101,7 +978677,7 @@ ET BT 48.24 608.9242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -978261,7 +978837,7 @@ ET BT 48.24 422.1732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -978406,7 +978982,7 @@ ET BT 48.24 251.2022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -978601,14 +979177,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333831> Tj +<31333832> Tj ET 0.0 0.0 0.0 SCN @@ -978618,7 +979194,7 @@ Q endstream endobj -16414 0 obj +16422 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -978626,20 +979202,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16413 0 R +/Contents 16421 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F5.0 1184 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16415 0 R 16417 0 R 16419 0 R 16421 0 R] +/Annots [16423 0 R 16425 0 R 16427 0 R 16429 0 R] >> endobj -16415 0 obj +16423 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -978650,10 +979226,10 @@ endobj /Type /Annot >> endobj -16416 0 obj -[16414 0 R /XYZ 0 753.33 null] +16424 0 obj +[16422 0 R /XYZ 0 753.33 null] endobj -16417 0 obj +16425 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -978664,10 +979240,10 @@ endobj /Type /Annot >> endobj -16418 0 obj -[16414 0 R /XYZ 0 548.739 null] +16426 0 obj +[16422 0 R /XYZ 0 548.739 null] endobj -16419 0 obj +16427 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -978678,10 +979254,10 @@ endobj /Type /Annot >> endobj -16420 0 obj -[16414 0 R /XYZ 0 361.988 null] +16428 0 obj +[16422 0 R /XYZ 0 361.988 null] endobj -16421 0 obj +16429 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -978692,11 +979268,11 @@ endobj /Type /Annot >> endobj -16422 0 obj -[16414 0 R /XYZ 0 191.017 null] +16430 0 obj +[16422 0 R /XYZ 0 191.017 null] endobj -16423 0 obj -<< /Length 11677 +16431 0 obj +<< /Length 11679 >> stream q @@ -978719,7 +979295,7 @@ ET BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -978924,7 +979500,7 @@ ET BT 48.24 533.4032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -979069,7 +979645,7 @@ ET BT 48.24 362.4322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -979244,7 +979820,7 @@ ET BT 48.24 159.9012 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323931392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -979381,14 +979957,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333832> Tj +<31333833> Tj ET 0.0 0.0 0.0 SCN @@ -979398,7 +979974,7 @@ Q endstream endobj -16424 0 obj +16432 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -979406,19 +979982,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16423 0 R +/Contents 16431 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16425 0 R 16427 0 R 16429 0 R 16431 0 R 16432 0 R] +/Annots [16433 0 R 16435 0 R 16437 0 R 16439 0 R 16440 0 R] >> endobj -16425 0 obj +16433 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -979429,10 +980005,10 @@ endobj /Type /Annot >> endobj -16426 0 obj -[16424 0 R /XYZ 0 707.309 null] +16434 0 obj +[16432 0 R /XYZ 0 707.309 null] endobj -16427 0 obj +16435 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -979443,10 +980019,10 @@ endobj /Type /Annot >> endobj -16428 0 obj -[16424 0 R /XYZ 0 473.218 null] +16436 0 obj +[16432 0 R /XYZ 0 473.218 null] endobj -16429 0 obj +16437 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -979457,10 +980033,10 @@ endobj /Type /Annot >> endobj -16430 0 obj -[16424 0 R /XYZ 0 302.247 null] +16438 0 obj +[16432 0 R /XYZ 0 302.247 null] endobj -16431 0 obj +16439 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -979471,7 +980047,7 @@ endobj /Type /Annot >> endobj -16432 0 obj +16440 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -979482,8 +980058,8 @@ endobj /Type /Annot >> endobj -16433 0 obj -<< /Length 11415 +16441 0 obj +<< /Length 11413 >> stream q @@ -979547,7 +980123,7 @@ ET BT 48.24 699.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -979722,7 +980298,7 @@ ET BT 48.24 497.3732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323931392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -979882,7 +980458,7 @@ ET BT 48.24 310.6222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -980132,7 +980708,7 @@ ET BT 48.24 60.7512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -980144,14 +980720,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333833> Tj +<31333834> Tj ET 0.0 0.0 0.0 SCN @@ -980161,7 +980737,7 @@ Q endstream endobj -16434 0 obj +16442 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -980169,22 +980745,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16433 0 R +/Contents 16441 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16436 0 R 16438 0 R 16440 0 R] +/Annots [16444 0 R 16446 0 R 16448 0 R] >> endobj -16435 0 obj -[16434 0 R /XYZ 0 841.89 null] +16443 0 obj +[16442 0 R /XYZ 0 841.89 null] endobj -16436 0 obj +16444 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980195,10 +980771,10 @@ endobj /Type /Annot >> endobj -16437 0 obj -[16434 0 R /XYZ 0 639.719 null] +16445 0 obj +[16442 0 R /XYZ 0 639.719 null] endobj -16438 0 obj +16446 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980209,10 +980785,10 @@ endobj /Type /Annot >> endobj -16439 0 obj -[16434 0 R /XYZ 0 437.188 null] +16447 0 obj +[16442 0 R /XYZ 0 437.188 null] endobj -16440 0 obj +16448 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980223,11 +980799,11 @@ endobj /Type /Annot >> endobj -16441 0 obj -[16434 0 R /XYZ 0 250.437 null] +16449 0 obj +[16442 0 R /XYZ 0 250.437 null] endobj -16442 0 obj -<< /Length 11270 +16450 0 obj +<< /Length 11272 >> stream q @@ -980373,7 +980949,7 @@ ET BT 48.24 642.5442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -980596,7 +981172,7 @@ ET BT 48.24 367.6532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -980801,7 +981377,7 @@ ET BT 48.24 133.5622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -980895,14 +981471,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333834> Tj +<31333835> Tj ET 0.0 0.0 0.0 SCN @@ -980912,7 +981488,7 @@ Q endstream endobj -16443 0 obj +16451 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -980920,20 +981496,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16442 0 R +/Contents 16450 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16444 0 R 16446 0 R 16448 0 R 16450 0 R] +/Annots [16452 0 R 16454 0 R 16456 0 R 16458 0 R] >> endobj -16444 0 obj +16452 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980944,10 +981520,10 @@ endobj /Type /Annot >> endobj -16445 0 obj -[16443 0 R /XYZ 0 753.33 null] +16453 0 obj +[16451 0 R /XYZ 0 753.33 null] endobj -16446 0 obj +16454 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980958,10 +981534,10 @@ endobj /Type /Annot >> endobj -16447 0 obj -[16443 0 R /XYZ 0 582.359 null] +16455 0 obj +[16451 0 R /XYZ 0 582.359 null] endobj -16448 0 obj +16456 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980972,10 +981548,10 @@ endobj /Type /Annot >> endobj -16449 0 obj -[16443 0 R /XYZ 0 307.468 null] +16457 0 obj +[16451 0 R /XYZ 0 307.468 null] endobj -16450 0 obj +16458 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -980986,8 +981562,8 @@ endobj /Type /Annot >> endobj -16451 0 obj -<< /Length 12190 +16459 0 obj +<< /Length 12188 >> stream q @@ -981111,7 +981687,7 @@ ET BT 48.24 636.7842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -981376,7 +981952,7 @@ ET BT 48.24 339.5732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -981566,7 +982142,7 @@ ET BT 48.24 121.2622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323932392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -981660,14 +982236,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333835> Tj +<31333836> Tj ET 0.0 0.0 0.0 SCN @@ -981677,7 +982253,7 @@ Q endstream endobj -16452 0 obj +16460 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -981685,22 +982261,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16451 0 R +/Contents 16459 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16454 0 R 16456 0 R 16458 0 R] +/Annots [16462 0 R 16464 0 R 16466 0 R] >> endobj -16453 0 obj -[16452 0 R /XYZ 0 841.89 null] +16461 0 obj +[16460 0 R /XYZ 0 841.89 null] endobj -16454 0 obj +16462 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -981711,10 +982287,10 @@ endobj /Type /Annot >> endobj -16455 0 obj -[16452 0 R /XYZ 0 576.599 null] +16463 0 obj +[16460 0 R /XYZ 0 576.599 null] endobj -16456 0 obj +16464 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -981725,10 +982301,10 @@ endobj /Type /Annot >> endobj -16457 0 obj -[16452 0 R /XYZ 0 279.388 null] +16465 0 obj +[16460 0 R /XYZ 0 279.388 null] endobj -16458 0 obj +16466 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -981739,8 +982315,8 @@ endobj /Type /Annot >> endobj -16459 0 obj -<< /Length 11543 +16467 0 obj +<< /Length 11545 >> stream q @@ -981834,7 +982410,7 @@ ET BT 48.24 668.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -982042,7 +982618,7 @@ ET BT 48.24 419.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323932392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -982277,7 +982853,7 @@ ET BT 48.24 153.8822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -982371,14 +982947,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333836> Tj +<31333837> Tj ET 0.0 0.0 0.0 SCN @@ -982388,7 +982964,7 @@ Q endstream endobj -16460 0 obj +16468 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -982396,23 +982972,23 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16459 0 R +/Contents 16467 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R /F5.0 1184 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16462 0 R 16464 0 R 16466 0 R] +/Annots [16470 0 R 16472 0 R 16474 0 R] >> endobj -16461 0 obj -[16460 0 R /XYZ 0 841.89 null] +16469 0 obj +[16468 0 R /XYZ 0 841.89 null] endobj -16462 0 obj +16470 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -982423,10 +982999,10 @@ endobj /Type /Annot >> endobj -16463 0 obj -[16460 0 R /XYZ 0 608.159 null] +16471 0 obj +[16468 0 R /XYZ 0 608.159 null] endobj -16464 0 obj +16472 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -982437,10 +983013,10 @@ endobj /Type /Annot >> endobj -16465 0 obj -[16460 0 R /XYZ 0 359.348 null] +16473 0 obj +[16468 0 R /XYZ 0 359.348 null] endobj -16466 0 obj +16474 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -982451,8 +983027,8 @@ endobj /Type /Annot >> endobj -16467 0 obj -<< /Length 11754 +16475 0 obj +<< /Length 11752 >> stream q @@ -982561,7 +983137,7 @@ ET BT 48.24 652.5642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -982766,7 +983342,7 @@ ET BT 48.24 418.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -982956,7 +983532,7 @@ ET BT 48.24 200.1622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -983106,14 +983682,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333837> Tj +<31333838> Tj ET 0.0 0.0 0.0 SCN @@ -983123,7 +983699,7 @@ Q endstream endobj -16468 0 obj +16476 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -983131,22 +983707,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16467 0 R +/Contents 16475 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16470 0 R 16473 0 R 16475 0 R] +/Annots [16478 0 R 16481 0 R 16483 0 R] >> endobj -16469 0 obj -[16468 0 R /XYZ 0 841.89 null] +16477 0 obj +[16476 0 R /XYZ 0 841.89 null] endobj -16470 0 obj +16478 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983157,15 +983733,15 @@ endobj /Type /Annot >> endobj -16471 0 obj -[16468 0 R /XYZ 0 592.379 null] +16479 0 obj +[16476 0 R /XYZ 0 592.379 null] endobj -16472 0 obj +16480 0 obj << /Limits [(_webc2_bolid) (_webc2_s0109)] -/Names [(_webc2_bolid) 16463 0 R (_webc2_clover) 16465 0 R (_webc2_cson) 16469 0 R (_webc2_div) 16471 0 R (_webc2_greencat) 16474 0 R (_webc2_head) 16476 0 R (_webc2_kt3) 16480 0 R (_webc2_qbp) 16482 0 R (_webc2_rave) 16484 0 R (_webc2_s0109) 5495 0 R] +/Names [(_webc2_bolid) 16471 0 R (_webc2_clover) 16473 0 R (_webc2_cson) 16477 0 R (_webc2_div) 16479 0 R (_webc2_greencat) 16482 0 R (_webc2_head) 16484 0 R (_webc2_kt3) 16488 0 R (_webc2_qbp) 16490 0 R (_webc2_rave) 16492 0 R (_webc2_s0109) 5495 0 R] >> endobj -16473 0 obj +16481 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983176,10 +983752,10 @@ endobj /Type /Annot >> endobj -16474 0 obj -[16468 0 R /XYZ 0 358.288 null] +16482 0 obj +[16476 0 R /XYZ 0 358.288 null] endobj -16475 0 obj +16483 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983190,11 +983766,11 @@ endobj /Type /Annot >> endobj -16476 0 obj -[16468 0 R /XYZ 0 139.977 null] +16484 0 obj +[16476 0 R /XYZ 0 139.977 null] endobj -16477 0 obj -<< /Length 12216 +16485 0 obj +<< /Length 12218 >> stream q @@ -983247,7 +983823,7 @@ ET BT 48.24 735.9342 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -983407,7 +983983,7 @@ ET BT 48.24 549.1832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -983582,7 +984158,7 @@ ET BT 48.24 346.6522 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -983802,7 +984378,7 @@ ET BT 48.24 96.7812 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323933392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -983896,14 +984472,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333838> Tj +<31333839> Tj ET 0.0 0.0 0.0 SCN @@ -983913,7 +984489,7 @@ Q endstream endobj -16478 0 obj +16486 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -983921,19 +984497,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16477 0 R +/Contents 16485 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16479 0 R 16481 0 R 16483 0 R 16485 0 R] +/Annots [16487 0 R 16489 0 R 16491 0 R 16493 0 R] >> endobj -16479 0 obj +16487 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983944,10 +984520,10 @@ endobj /Type /Annot >> endobj -16480 0 obj -[16478 0 R /XYZ 0 675.749 null] +16488 0 obj +[16486 0 R /XYZ 0 675.749 null] endobj -16481 0 obj +16489 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983958,10 +984534,10 @@ endobj /Type /Annot >> endobj -16482 0 obj -[16478 0 R /XYZ 0 488.998 null] +16490 0 obj +[16486 0 R /XYZ 0 488.998 null] endobj -16483 0 obj +16491 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983972,10 +984548,10 @@ endobj /Type /Annot >> endobj -16484 0 obj -[16478 0 R /XYZ 0 286.467 null] +16492 0 obj +[16486 0 R /XYZ 0 286.467 null] endobj -16485 0 obj +16493 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -983986,8 +984562,8 @@ endobj /Type /Annot >> endobj -16486 0 obj -<< /Length 11943 +16494 0 obj +<< /Length 11941 >> stream q @@ -984096,7 +984672,7 @@ ET BT 48.24 652.5642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -984286,7 +984862,7 @@ ET BT 48.24 434.2532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323933392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -984491,7 +985067,7 @@ ET BT 48.24 200.1622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -984641,14 +985217,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333839> Tj +<31333930> Tj ET 0.0 0.0 0.0 SCN @@ -984658,7 +985234,7 @@ Q endstream endobj -16487 0 obj +16495 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -984666,22 +985242,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16486 0 R +/Contents 16494 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16489 0 R 16491 0 R 16493 0 R] +/Annots [16497 0 R 16499 0 R 16501 0 R] >> endobj -16488 0 obj -[16487 0 R /XYZ 0 841.89 null] +16496 0 obj +[16495 0 R /XYZ 0 841.89 null] endobj -16489 0 obj +16497 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -984692,10 +985268,10 @@ endobj /Type /Annot >> endobj -16490 0 obj -[16487 0 R /XYZ 0 592.379 null] +16498 0 obj +[16495 0 R /XYZ 0 592.379 null] endobj -16491 0 obj +16499 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -984706,10 +985282,10 @@ endobj /Type /Annot >> endobj -16492 0 obj -[16487 0 R /XYZ 0 374.068 null] +16500 0 obj +[16495 0 R /XYZ 0 374.068 null] endobj -16493 0 obj +16501 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -984720,11 +985296,11 @@ endobj /Type /Annot >> endobj -16494 0 obj -[16487 0 R /XYZ 0 139.977 null] +16502 0 obj +[16495 0 R /XYZ 0 139.977 null] endobj -16495 0 obj -<< /Length 12276 +16503 0 obj +<< /Length 12278 >> stream q @@ -984897,7 +985473,7 @@ ET BT 48.24 609.6942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -985087,7 +985663,7 @@ ET BT 48.24 391.3832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -985262,7 +985838,7 @@ ET BT 48.24 188.8522 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -985397,14 +985973,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333930> Tj +<31333931> Tj ET 0.0 0.0 0.0 SCN @@ -985414,7 +985990,7 @@ Q endstream endobj -16496 0 obj +16504 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -985422,19 +985998,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16495 0 R +/Contents 16503 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16497 0 R 16500 0 R 16502 0 R] +/Annots [16505 0 R 16508 0 R 16510 0 R] >> endobj -16497 0 obj +16505 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -985445,15 +986021,15 @@ endobj /Type /Annot >> endobj -16498 0 obj -[16496 0 R /XYZ 0 549.509 null] +16506 0 obj +[16504 0 R /XYZ 0 549.509 null] endobj -16499 0 obj +16507 0 obj << /Limits [(_webc2_s0109_uses_dll_search_order_hijacking_t1038) (_whitehole)] -/Names [(_webc2_s0109_uses_dll_search_order_hijacking_t1038) 8401 0 R (_webc2_table) 16488 0 R (_webc2_tock) 16490 0 R (_webc2_ugx) 16492 0 R (_webc2_y21k) 16494 0 R (_webc2_yahoo) 16498 0 R (_wekby) 14943 0 R (_wellmess) 1160 0 R (_wet_panda) 14889 0 R (_white_bear) 15652 0 R (_whitehole) 1780 0 R] +/Names [(_webc2_s0109_uses_dll_search_order_hijacking_t1038) 8401 0 R (_webc2_table) 16496 0 R (_webc2_tock) 16498 0 R (_webc2_ugx) 16500 0 R (_webc2_y21k) 16502 0 R (_webc2_yahoo) 16506 0 R (_wekby) 14946 0 R (_wellmess) 1160 0 R (_wet_panda) 14892 0 R (_white_bear) 15655 0 R (_whitehole) 1780 0 R] >> endobj -16500 0 obj +16508 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -985464,10 +986040,10 @@ endobj /Type /Annot >> endobj -16501 0 obj -[16496 0 R /XYZ 0 331.198 null] +16509 0 obj +[16504 0 R /XYZ 0 331.198 null] endobj -16502 0 obj +16510 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -985478,11 +986054,11 @@ endobj /Type /Annot >> endobj -16503 0 obj -[16496 0 R /XYZ 0 128.667 null] +16511 0 obj +[16504 0 R /XYZ 0 128.667 null] endobj -16504 0 obj -<< /Length 12462 +16512 0 obj +<< /Length 12460 >> stream q @@ -985550,7 +986126,7 @@ ET BT 48.24 720.1542 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -985710,7 +986286,7 @@ ET BT 48.24 533.4032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -985915,7 +986491,7 @@ ET BT 48.24 330.8722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -986186,14 +986762,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333931> Tj +<31333932> Tj ET 0.0 0.0 0.0 SCN @@ -986203,7 +986779,7 @@ Q endstream endobj -16505 0 obj +16513 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -986211,19 +986787,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16504 0 R +/Contents 16512 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16506 0 R 16509 0 R 16511 0 R 16512 0 R 16513 0 R 16514 0 R] +/Annots [16514 0 R 16517 0 R 16519 0 R 16520 0 R 16521 0 R 16522 0 R] >> endobj -16506 0 obj +16514 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986234,15 +986810,15 @@ endobj /Type /Annot >> endobj -16507 0 obj -[16505 0 R /XYZ 0 659.969 null] +16515 0 obj +[16513 0 R /XYZ 0 659.969 null] endobj -16508 0 obj +16516 0 obj << /Limits [(_snugride_2) (_sockrat)] -/Names [(_snugride_2) 16507 0 R (_snugride_s0159) 5937 0 R (_snugride_s0159_uses_command_line_interface_t1059) 7044 0 R (_snugride_s0159_uses_registry_run_keys_start_folder_t1060) 7408 0 R (_snugride_s0159_uses_standard_application_layer_protocol_t1071) 6296 0 R (_snugride_s0159_uses_standard_cryptographic_protocol_t1032) 7151 0 R (_social_networks) 14741 0 R (_sockbot) 946 0 R (_socket23) 14598 0 R (_socketplayer) 14670 0 R (_sockrat) 951 0 R] +/Names [(_snugride_2) 16515 0 R (_snugride_s0159) 5937 0 R (_snugride_s0159_uses_command_line_interface_t1059) 7044 0 R (_snugride_s0159_uses_registry_run_keys_start_folder_t1060) 7408 0 R (_snugride_s0159_uses_standard_application_layer_protocol_t1071) 6296 0 R (_snugride_s0159_uses_standard_cryptographic_protocol_t1032) 7151 0 R (_social_networks) 14744 0 R (_sockbot) 946 0 R (_socket23) 14601 0 R (_socketplayer) 14673 0 R (_sockrat) 951 0 R] >> endobj -16509 0 obj +16517 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986253,10 +986829,10 @@ endobj /Type /Annot >> endobj -16510 0 obj -[16505 0 R /XYZ 0 473.218 null] +16518 0 obj +[16513 0 R /XYZ 0 473.218 null] endobj -16511 0 obj +16519 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986267,7 +986843,7 @@ endobj /Type /Annot >> endobj -16512 0 obj +16520 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986278,7 +986854,7 @@ endobj /Type /Annot >> endobj -16513 0 obj +16521 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986289,7 +986865,7 @@ endobj /Type /Annot >> endobj -16514 0 obj +16522 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -986300,11 +986876,11 @@ endobj /Type /Annot >> endobj -16515 0 obj -[16505 0 R /XYZ 0 236.127 null] +16523 0 obj +[16513 0 R /XYZ 0 236.127 null] endobj -16516 0 obj -<< /Length 10981 +16524 0 obj +<< /Length 10983 >> stream q @@ -986368,7 +986944,7 @@ ET BT 48.24 744.9642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323934392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -986599,7 +987175,7 @@ ET BT 48.24 533.4332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -986824,7 +987400,7 @@ ET BT 48.24 286.6222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323934392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -986939,7 +987515,7 @@ ET BT 48.24 147.2112 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -987033,14 +987609,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333932> Tj +<31333933> Tj ET 0.0 0.0 0.0 SCN @@ -987050,7 +987626,7 @@ Q endstream endobj -16517 0 obj +16525 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -987058,19 +987634,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16516 0 R +/Contents 16524 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16518 0 R 16519 0 R 16520 0 R 16522 0 R 16523 0 R 16525 0 R 16527 0 R] +/Annots [16526 0 R 16527 0 R 16528 0 R 16530 0 R 16531 0 R 16533 0 R 16535 0 R] >> endobj -16518 0 obj +16526 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987081,7 +987657,7 @@ endobj /Type /Annot >> endobj -16519 0 obj +16527 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987092,7 +987668,7 @@ endobj /Type /Annot >> endobj -16520 0 obj +16528 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987103,10 +987679,10 @@ endobj /Type /Annot >> endobj -16521 0 obj -[16517 0 R /XYZ 0 644.219 null] +16529 0 obj +[16525 0 R /XYZ 0 644.219 null] endobj -16522 0 obj +16530 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987117,7 +987693,7 @@ endobj /Type /Annot >> endobj -16523 0 obj +16531 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987128,10 +987704,10 @@ endobj /Type /Annot >> endobj -16524 0 obj -[16517 0 R /XYZ 0 452.968 null] +16532 0 obj +[16525 0 R /XYZ 0 452.968 null] endobj -16525 0 obj +16533 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987142,10 +987718,10 @@ endobj /Type /Annot >> endobj -16526 0 obj -[16517 0 R /XYZ 0 226.437 null] +16534 0 obj +[16525 0 R /XYZ 0 226.437 null] endobj -16527 0 obj +16535 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -987156,8 +987732,8 @@ endobj /Type /Annot >> endobj -16528 0 obj -<< /Length 4509 +16536 0 obj +<< /Length 4507 >> stream q @@ -987427,14 +988003,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333933> Tj +<31333934> Tj ET 0.0 0.0 0.0 SCN @@ -987444,7 +988020,7 @@ Q endstream endobj -16529 0 obj +16537 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -987452,61 +988028,61 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16528 0 R +/Contents 16536 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> >> endobj -16530 0 obj -[16529 0 R /XYZ 0 841.89 null] -endobj -16531 0 obj -[16529 0 R /XYZ 0 742.83 null] -endobj -16532 0 obj -[16529 0 R /XYZ 0 674.97 null] -endobj -16533 0 obj -<< /Limits [(_electric) (_elise_s0081_uses_data_encoding_t1132)] -/Names [(_electric) 14701 0 R (_electric_panda) 15579 0 R (_electronic) 14702 0 R (_electrum) 15483 0 R (_elf_imeij) 16359 0 R (_elirks) 16097 0 R (_elise) 9609 0 R (_elise_backdoor) 15841 0 R (_elise_s0081) 5781 0 R (_elise_s0081_uses_account_discovery_t1087) 7282 0 R (_elise_s0081_uses_data_encoding_t1132) 7990 0 R] ->> -endobj -16534 0 obj -[16529 0 R /XYZ 0 607.11 null] -endobj -16535 0 obj -[16529 0 R /XYZ 0 539.25 null] -endobj -16536 0 obj -[16529 0 R /XYZ 0 471.39 null] -endobj -16537 0 obj -[16529 0 R /XYZ 0 403.53 null] -endobj 16538 0 obj -[16529 0 R /XYZ 0 335.67 null] +[16537 0 R /XYZ 0 841.89 null] endobj 16539 0 obj -<< /Limits [(_equation_group) (_eu_nearby)] -/Names [(_equation_group) 15406 0 R (_equationdrug) 16004 0 R (_equationlaser) 16003 0 R (_erebus) 14444 0 R (_erebus_2017_ransomware) 12107 0 R (_erebus_ransomware) 12716 0 R (_erraticgopher) 16548 0 R (_erraticgophertouch) 16562 0 R (_escad) 16917 0 R (_eskimoroll) 16552 0 R (_esmeralda_ransomware) 12615 0 R (_esteemaudit) 16553 0 R (_eternalblue) 16550 0 R (_eternalchampion) 16551 0 R (_eternalromance) 16538 0 R (_eternalsynergy) 16549 0 R (_etre) 16555 0 R (_etumbot) 16110 0 R (_eu_centric) 1587 0 R (_eu_nearby) 1588 0 R] ->> +[16537 0 R /XYZ 0 742.83 null] endobj 16540 0 obj -[16529 0 R /XYZ 0 252.03 null] +[16537 0 R /XYZ 0 674.97 null] endobj 16541 0 obj -[16529 0 R /XYZ 0 184.17 null] +<< /Limits [(_electric) (_elise_s0081_uses_data_encoding_t1132)] +/Names [(_electric) 14704 0 R (_electric_panda) 15582 0 R (_electronic) 14705 0 R (_electrum) 15486 0 R (_elf_imeij) 16367 0 R (_elirks) 16105 0 R (_elise) 9609 0 R (_elise_backdoor) 15849 0 R (_elise_s0081) 5781 0 R (_elise_s0081_uses_account_discovery_t1087) 7282 0 R (_elise_s0081_uses_data_encoding_t1132) 7990 0 R] +>> endobj 16542 0 obj -[16529 0 R /XYZ 0 116.31 null] +[16537 0 R /XYZ 0 607.11 null] endobj 16543 0 obj -<< /Length 4431 +[16537 0 R /XYZ 0 539.25 null] +endobj +16544 0 obj +[16537 0 R /XYZ 0 471.39 null] +endobj +16545 0 obj +[16537 0 R /XYZ 0 403.53 null] +endobj +16546 0 obj +[16537 0 R /XYZ 0 335.67 null] +endobj +16547 0 obj +<< /Limits [(_equation_group) (_eu_nearby)] +/Names [(_equation_group) 15409 0 R (_equationdrug) 16012 0 R (_equationlaser) 16011 0 R (_erebus) 14447 0 R (_erebus_2017_ransomware) 12107 0 R (_erebus_ransomware) 12716 0 R (_erraticgopher) 16556 0 R (_erraticgophertouch) 16570 0 R (_escad) 16925 0 R (_eskimoroll) 16560 0 R (_esmeralda_ransomware) 12615 0 R (_esteemaudit) 16561 0 R (_eternalblue) 16558 0 R (_eternalchampion) 16559 0 R (_eternalromance) 16546 0 R (_eternalsynergy) 16557 0 R (_etre) 16563 0 R (_etumbot) 16118 0 R (_eu_centric) 1587 0 R (_eu_nearby) 1588 0 R] +>> +endobj +16548 0 obj +[16537 0 R /XYZ 0 252.03 null] +endobj +16549 0 obj +[16537 0 R /XYZ 0 184.17 null] +endobj +16550 0 obj +[16537 0 R /XYZ 0 116.31 null] +endobj +16551 0 obj +<< /Length 4433 >> stream q @@ -987776,14 +988352,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333934> Tj +<31333935> Tj ET 0.0 0.0 0.0 SCN @@ -987793,7 +988369,7 @@ Q endstream endobj -16544 0 obj +16552 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -987801,56 +988377,56 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16543 0 R +/Contents 16551 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> >> endobj -16545 0 obj -[16544 0 R /XYZ 0 841.89 null] +16553 0 obj +[16552 0 R /XYZ 0 841.89 null] endobj -16546 0 obj +16554 0 obj << /Limits [(_enigma) (_enterprise_attack_tool)] /Names [(_enigma) 13061 0 R (_enigma_2_ransomware) 12696 0 R (_enjey) 13066 0 R (_enjeycrypter_ransomware) 11770 0 R (_enkripsipc_ransomware) 12285 0 R (_enterprise_attack_attack_pattern) 3047 0 R (_enterprise_attack_course_of_action) 4580 0 R (_enterprise_attack_intrusion_set) 4909 0 R (_enterprise_attack_malware) 5285 0 R (_enterprise_attack_relationship) 6177 0 R (_enterprise_attack_tool) 8818 0 R] >> endobj -16547 0 obj -[16544 0 R /XYZ 0 727.05 null] -endobj -16548 0 obj -[16544 0 R /XYZ 0 659.19 null] -endobj -16549 0 obj -[16544 0 R /XYZ 0 591.33 null] -endobj -16550 0 obj -[16544 0 R /XYZ 0 523.47 null] -endobj -16551 0 obj -[16544 0 R /XYZ 0 455.61 null] -endobj -16552 0 obj -[16544 0 R /XYZ 0 387.75 null] -endobj -16553 0 obj -[16544 0 R /XYZ 0 319.89 null] -endobj -16554 0 obj -[16544 0 R /XYZ 0 252.03 null] -endobj 16555 0 obj -[16544 0 R /XYZ 0 184.17 null] +[16552 0 R /XYZ 0 727.05 null] endobj 16556 0 obj -[16544 0 R /XYZ 0 116.31 null] +[16552 0 R /XYZ 0 659.19 null] endobj 16557 0 obj -<< /Length 5830 +[16552 0 R /XYZ 0 591.33 null] +endobj +16558 0 obj +[16552 0 R /XYZ 0 523.47 null] +endobj +16559 0 obj +[16552 0 R /XYZ 0 455.61 null] +endobj +16560 0 obj +[16552 0 R /XYZ 0 387.75 null] +endobj +16561 0 obj +[16552 0 R /XYZ 0 319.89 null] +endobj +16562 0 obj +[16552 0 R /XYZ 0 252.03 null] +endobj +16563 0 obj +[16552 0 R /XYZ 0 184.17 null] +endobj +16564 0 obj +[16552 0 R /XYZ 0 116.31 null] +endobj +16565 0 obj +<< /Length 5828 >> stream q @@ -988150,7 +988726,7 @@ ET BT 48.24 93.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -988201,14 +988777,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333935> Tj +<31333936> Tj ET 0.0 0.0 0.0 SCN @@ -988218,7 +988794,7 @@ Q endstream endobj -16558 0 obj +16566 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -988226,46 +988802,46 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16557 0 R +/Contents 16565 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> >> endobj -16559 0 obj -[16558 0 R /XYZ 0 841.89 null] -endobj -16560 0 obj -[16558 0 R /XYZ 0 727.05 null] -endobj -16561 0 obj -[16558 0 R /XYZ 0 659.19 null] -endobj -16562 0 obj -[16558 0 R /XYZ 0 575.55 null] -endobj -16563 0 obj -[16558 0 R /XYZ 0 507.69 null] -endobj -16564 0 obj -[16558 0 R /XYZ 0 439.83 null] -endobj -16565 0 obj -[16558 0 R /XYZ 0 371.97 null] -endobj -16566 0 obj -[16558 0 R /XYZ 0 304.11 null] -endobj 16567 0 obj -[16558 0 R /XYZ 0 236.25 null] +[16566 0 R /XYZ 0 841.89 null] endobj 16568 0 obj -<< /Length 13028 +[16566 0 R /XYZ 0 727.05 null] +endobj +16569 0 obj +[16566 0 R /XYZ 0 659.19 null] +endobj +16570 0 obj +[16566 0 R /XYZ 0 575.55 null] +endobj +16571 0 obj +[16566 0 R /XYZ 0 507.69 null] +endobj +16572 0 obj +[16566 0 R /XYZ 0 439.83 null] +endobj +16573 0 obj +[16566 0 R /XYZ 0 371.97 null] +endobj +16574 0 obj +[16566 0 R /XYZ 0 304.11 null] +endobj +16575 0 obj +[16566 0 R /XYZ 0 236.25 null] +endobj +16576 0 obj +<< /Length 13030 >> stream q @@ -988432,7 +989008,7 @@ ET BT 48.24 599.7042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -988592,7 +989168,7 @@ ET BT 48.24 412.9532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -988937,14 +989513,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333936> Tj +<31333937> Tj ET 0.0 0.0 0.0 SCN @@ -988954,7 +989530,7 @@ Q endstream endobj -16569 0 obj +16577 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -988962,19 +989538,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16568 0 R +/Contents 16576 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16570 0 R 16572 0 R 16574 0 R] +/Annots [16578 0 R 16580 0 R 16582 0 R] >> endobj -16570 0 obj +16578 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -988985,10 +989561,10 @@ endobj /Type /Annot >> endobj -16571 0 obj -[16569 0 R /XYZ 0 773.61 null] +16579 0 obj +[16577 0 R /XYZ 0 773.61 null] endobj -16572 0 obj +16580 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -988999,10 +989575,10 @@ endobj /Type /Annot >> endobj -16573 0 obj -[16569 0 R /XYZ 0 539.519 null] +16581 0 obj +[16577 0 R /XYZ 0 539.519 null] endobj -16574 0 obj +16582 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989013,11 +989589,11 @@ endobj /Type /Annot >> endobj -16575 0 obj -[16569 0 R /XYZ 0 352.768 null] +16583 0 obj +[16577 0 R /XYZ 0 352.768 null] endobj -16576 0 obj -<< /Length 11739 +16584 0 obj +<< /Length 11737 >> stream q @@ -989040,7 +989616,7 @@ ET BT 48.24 767.4942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -989259,7 +989835,7 @@ ET BT 48.24 504.9032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -989615,7 +990191,7 @@ ET BT 48.24 181.4122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -989719,7 +990295,7 @@ ET BT 48.24 69.7812 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323935392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -989731,14 +990307,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333937> Tj +<31333938> Tj ET 0.0 0.0 0.0 SCN @@ -989748,7 +990324,7 @@ Q endstream endobj -16577 0 obj +16585 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -989756,19 +990332,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16576 0 R +/Contents 16584 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16578 0 R 16579 0 R 16581 0 R 16582 0 R 16583 0 R 16584 0 R 16585 0 R 16586 0 R 16588 0 R] +/Annots [16586 0 R 16587 0 R 16589 0 R 16590 0 R 16591 0 R 16592 0 R 16593 0 R 16594 0 R 16596 0 R] >> endobj -16578 0 obj +16586 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989779,7 +990355,7 @@ endobj /Type /Annot >> endobj -16579 0 obj +16587 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989790,10 +990366,10 @@ endobj /Type /Annot >> endobj -16580 0 obj -[16577 0 R /XYZ 0 693.029 null] +16588 0 obj +[16585 0 R /XYZ 0 693.029 null] endobj -16581 0 obj +16589 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989804,7 +990380,7 @@ endobj /Type /Annot >> endobj -16582 0 obj +16590 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989815,7 +990391,7 @@ endobj /Type /Annot >> endobj -16583 0 obj +16591 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989826,7 +990402,7 @@ endobj /Type /Annot >> endobj -16584 0 obj +16592 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989837,7 +990413,7 @@ endobj /Type /Annot >> endobj -16585 0 obj +16593 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989848,7 +990424,7 @@ endobj /Type /Annot >> endobj -16586 0 obj +16594 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989859,10 +990435,10 @@ endobj /Type /Annot >> endobj -16587 0 obj -[16577 0 R /XYZ 0 355.318 null] +16595 0 obj +[16585 0 R /XYZ 0 355.318 null] endobj -16588 0 obj +16596 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -989873,11 +990449,11 @@ endobj /Type /Annot >> endobj -16589 0 obj -[16577 0 R /XYZ 0 121.227 null] +16597 0 obj +[16585 0 R /XYZ 0 121.227 null] endobj -16590 0 obj -<< /Length 12399 +16598 0 obj +<< /Length 12401 >> stream q @@ -990119,7 +990695,7 @@ ET BT 48.24 579.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -990448,7 +991024,7 @@ ET BT 48.24 265.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323935392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -990604,7 +991180,7 @@ ET BT 48.24 80.2222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -990655,14 +991231,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31333938> Tj +<31333939> Tj ET 0.0 0.0 0.0 SCN @@ -990672,7 +991248,7 @@ Q endstream endobj -16591 0 obj +16599 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -990680,21 +991256,21 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16590 0 R +/Contents 16598 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F5.0 1184 0 R -/F6.0 16595 0 R +/F6.0 16603 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16592 0 R 16593 0 R 16596 0 R 16597 0 R 16598 0 R 16599 0 R 16600 0 R 16601 0 R 16602 0 R 16604 0 R 16605 0 R] +/Annots [16600 0 R 16601 0 R 16604 0 R 16605 0 R 16606 0 R 16607 0 R 16608 0 R 16609 0 R 16610 0 R 16612 0 R 16613 0 R] >> endobj -16592 0 obj +16600 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990705,7 +991281,7 @@ endobj /Type /Annot >> endobj -16593 0 obj +16601 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990716,21 +991292,21 @@ endobj /Type /Annot >> endobj -16594 0 obj -[16591 0 R /XYZ 0 739.05 null] +16602 0 obj +[16599 0 R /XYZ 0 739.05 null] endobj -16595 0 obj +16603 0 obj << /Type /Font /BaseFont /8ed854+mplus-1p-regular /Subtype /TrueType -/FontDescriptor 17192 0 R +/FontDescriptor 17200 0 R /FirstChar 32 /LastChar 255 -/Widths 17194 0 R -/ToUnicode 17193 0 R +/Widths 17202 0 R +/ToUnicode 17201 0 R >> endobj -16596 0 obj +16604 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990741,7 +991317,7 @@ endobj /Type /Annot >> endobj -16597 0 obj +16605 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990752,7 +991328,7 @@ endobj /Type /Annot >> endobj -16598 0 obj +16606 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990763,7 +991339,7 @@ endobj /Type /Annot >> endobj -16599 0 obj +16607 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990774,7 +991350,7 @@ endobj /Type /Annot >> endobj -16600 0 obj +16608 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990785,7 +991361,7 @@ endobj /Type /Annot >> endobj -16601 0 obj +16609 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990796,7 +991372,7 @@ endobj /Type /Annot >> endobj -16602 0 obj +16610 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990807,10 +991383,10 @@ endobj /Type /Annot >> endobj -16603 0 obj -[16591 0 R /XYZ 0 416.039 null] +16611 0 obj +[16599 0 R /XYZ 0 416.039 null] endobj -16604 0 obj +16612 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990821,7 +991397,7 @@ endobj /Type /Annot >> endobj -16605 0 obj +16613 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -990832,11 +991408,11 @@ endobj /Type /Annot >> endobj -16606 0 obj -[16591 0 R /XYZ 0 191.008 null] +16614 0 obj +[16599 0 R /XYZ 0 191.008 null] endobj -16607 0 obj -<< /Length 11907 +16615 0 obj +<< /Length 11905 >> stream q @@ -990980,7 +991556,7 @@ ET BT 48.24 607.2642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -991194,7 +991770,7 @@ ET BT 48.24 385.9532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -991444,7 +992020,7 @@ ET BT 48.24 104.5222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -991538,14 +992114,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31333939> Tj +<31343030> Tj ET 0.0 0.0 0.0 SCN @@ -991555,7 +992131,7 @@ Q endstream endobj -16608 0 obj +16616 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -991563,19 +992139,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16607 0 R +/Contents 16615 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16609 0 R 16611 0 R 16612 0 R 16613 0 R 16615 0 R 16617 0 R] +/Annots [16617 0 R 16619 0 R 16620 0 R 16621 0 R 16623 0 R 16625 0 R] >> endobj -16609 0 obj +16617 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991586,10 +992162,10 @@ endobj /Type /Annot >> endobj -16610 0 obj -[16608 0 R /XYZ 0 773.61 null] +16618 0 obj +[16616 0 R /XYZ 0 773.61 null] endobj -16611 0 obj +16619 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991600,7 +992176,7 @@ endobj /Type /Annot >> endobj -16612 0 obj +16620 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991611,7 +992187,7 @@ endobj /Type /Annot >> endobj -16613 0 obj +16621 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991622,10 +992198,10 @@ endobj /Type /Annot >> endobj -16614 0 obj -[16608 0 R /XYZ 0 512.519 null] +16622 0 obj +[16616 0 R /XYZ 0 512.519 null] endobj -16615 0 obj +16623 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991636,10 +992212,10 @@ endobj /Type /Annot >> endobj -16616 0 obj -[16608 0 R /XYZ 0 325.768 null] +16624 0 obj +[16616 0 R /XYZ 0 325.768 null] endobj -16617 0 obj +16625 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -991650,8 +992226,8 @@ endobj /Type /Annot >> endobj -16618 0 obj -<< /Length 10500 +16626 0 obj +<< /Length 10502 >> stream q @@ -991745,7 +992321,7 @@ ET BT 48.24 668.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -991901,7 +992477,7 @@ ET BT 48.24 483.0932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -992098,7 +992674,7 @@ ET BT 48.24 240.7822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -992278,14 +992854,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343030> Tj +<31343031> Tj ET 0.0 0.0 0.0 SCN @@ -992295,7 +992871,7 @@ Q endstream endobj -16619 0 obj +16627 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -992303,22 +992879,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16618 0 R +/Contents 16626 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16621 0 R 16622 0 R 16624 0 R 16626 0 R] +/Annots [16629 0 R 16630 0 R 16632 0 R 16634 0 R] >> endobj -16620 0 obj -[16619 0 R /XYZ 0 841.89 null] +16628 0 obj +[16627 0 R /XYZ 0 841.89 null] endobj -16621 0 obj +16629 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -992329,7 +992905,7 @@ endobj /Type /Annot >> endobj -16622 0 obj +16630 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -992340,10 +992916,10 @@ endobj /Type /Annot >> endobj -16623 0 obj -[16619 0 R /XYZ 0 593.879 null] +16631 0 obj +[16627 0 R /XYZ 0 593.879 null] endobj -16624 0 obj +16632 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -992354,10 +992930,10 @@ endobj /Type /Annot >> endobj -16625 0 obj -[16619 0 R /XYZ 0 422.908 null] +16633 0 obj +[16627 0 R /XYZ 0 422.908 null] endobj -16626 0 obj +16634 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -992368,11 +992944,11 @@ endobj /Type /Annot >> endobj -16627 0 obj -[16619 0 R /XYZ 0 180.597 null] +16635 0 obj +[16627 0 R /XYZ 0 180.597 null] endobj -16628 0 obj -<< /Length 11876 +16636 0 obj +<< /Length 11874 >> stream q @@ -992485,7 +993061,7 @@ ET BT 48.24 672.8142 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323936392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -992686,7 +993262,7 @@ ET BT 48.24 440.2232 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -992872,7 +993448,7 @@ ET BT 48.24 223.4122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323936392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -993033,14 +993609,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343031> Tj +<31343032> Tj ET 0.0 0.0 0.0 SCN @@ -993050,7 +993626,7 @@ Q endstream endobj -16629 0 obj +16637 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -993058,19 +993634,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16628 0 R +/Contents 16636 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16630 0 R 16631 0 R 16633 0 R 16634 0 R 16636 0 R 16637 0 R] +/Annots [16638 0 R 16639 0 R 16641 0 R 16642 0 R 16644 0 R 16645 0 R] >> endobj -16630 0 obj +16638 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993081,7 +993657,7 @@ endobj /Type /Annot >> endobj -16631 0 obj +16639 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993092,10 +993668,10 @@ endobj /Type /Annot >> endobj -16632 0 obj -[16629 0 R /XYZ 0 598.349 null] +16640 0 obj +[16637 0 R /XYZ 0 598.349 null] endobj -16633 0 obj +16641 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993106,7 +993682,7 @@ endobj /Type /Annot >> endobj -16634 0 obj +16642 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993117,10 +993693,10 @@ endobj /Type /Annot >> endobj -16635 0 obj -[16629 0 R /XYZ 0 365.758 null] +16643 0 obj +[16637 0 R /XYZ 0 365.758 null] endobj -16636 0 obj +16644 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993131,7 +993707,7 @@ endobj /Type /Annot >> endobj -16637 0 obj +16645 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993142,11 +993718,11 @@ endobj /Type /Annot >> endobj -16638 0 obj -[16629 0 R /XYZ 0 148.947 null] +16646 0 obj +[16637 0 R /XYZ 0 148.947 null] endobj -16639 0 obj -<< /Length 11740 +16647 0 obj +<< /Length 11742 >> stream q @@ -993184,7 +993760,7 @@ ET BT 48.24 751.7142 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -993374,7 +993950,7 @@ ET BT 48.24 533.4032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -993519,7 +994095,7 @@ ET BT 48.24 362.4322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -993739,7 +994315,7 @@ ET BT 48.24 112.5612 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -993833,14 +994409,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343032> Tj +<31343033> Tj ET 0.0 0.0 0.0 SCN @@ -993850,7 +994426,7 @@ Q endstream endobj -16640 0 obj +16648 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -993858,19 +994434,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16639 0 R +/Contents 16647 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16641 0 R 16643 0 R 16645 0 R 16647 0 R] +/Annots [16649 0 R 16651 0 R 16653 0 R 16655 0 R] >> endobj -16641 0 obj +16649 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993881,10 +994457,10 @@ endobj /Type /Annot >> endobj -16642 0 obj -[16640 0 R /XYZ 0 691.529 null] +16650 0 obj +[16648 0 R /XYZ 0 691.529 null] endobj -16643 0 obj +16651 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993895,10 +994471,10 @@ endobj /Type /Annot >> endobj -16644 0 obj -[16640 0 R /XYZ 0 473.218 null] +16652 0 obj +[16648 0 R /XYZ 0 473.218 null] endobj -16645 0 obj +16653 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993909,10 +994485,10 @@ endobj /Type /Annot >> endobj -16646 0 obj -[16640 0 R /XYZ 0 302.247 null] +16654 0 obj +[16648 0 R /XYZ 0 302.247 null] endobj -16647 0 obj +16655 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -993923,8 +994499,8 @@ endobj /Type /Annot >> endobj -16648 0 obj -<< /Length 11773 +16656 0 obj +<< /Length 11771 >> stream q @@ -994018,7 +994594,7 @@ ET BT 48.24 668.3442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -994148,7 +994724,7 @@ ET BT 48.24 513.1532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -994422,7 +994998,7 @@ ET BT 48.24 228.7222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -994598,14 +995174,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343033> Tj +<31343034> Tj ET 0.0 0.0 0.0 SCN @@ -994615,7 +995191,7 @@ Q endstream endobj -16649 0 obj +16657 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -994623,22 +995199,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16648 0 R +/Contents 16656 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16651 0 R 16653 0 R 16654 0 R 16655 0 R 16657 0 R] +/Annots [16659 0 R 16661 0 R 16662 0 R 16663 0 R 16665 0 R] >> endobj -16650 0 obj -[16649 0 R /XYZ 0 841.89 null] +16658 0 obj +[16657 0 R /XYZ 0 841.89 null] endobj -16651 0 obj +16659 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -994649,10 +995225,10 @@ endobj /Type /Annot >> endobj -16652 0 obj -[16649 0 R /XYZ 0 608.159 null] +16660 0 obj +[16657 0 R /XYZ 0 608.159 null] endobj -16653 0 obj +16661 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -994663,7 +995239,7 @@ endobj /Type /Annot >> endobj -16654 0 obj +16662 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -994674,7 +995250,7 @@ endobj /Type /Annot >> endobj -16655 0 obj +16663 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -994685,10 +995261,10 @@ endobj /Type /Annot >> endobj -16656 0 obj -[16649 0 R /XYZ 0 418.408 null] +16664 0 obj +[16657 0 R /XYZ 0 418.408 null] endobj -16657 0 obj +16665 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -994699,11 +995275,11 @@ endobj /Type /Annot >> endobj -16658 0 obj -[16649 0 R /XYZ 0 168.537 null] +16666 0 obj +[16657 0 R /XYZ 0 168.537 null] endobj -16659 0 obj -<< /Length 11756 +16667 0 obj +<< /Length 11758 >> stream q @@ -994715,7 +995291,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323937392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -994991,7 +995567,7 @@ ET BT 48.24 483.0332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -995196,7 +995772,7 @@ ET BT 48.24 248.9422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323937392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -995356,7 +995932,7 @@ ET BT 48.24 62.1912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -995368,14 +995944,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343034> Tj +<31343035> Tj ET 0.0 0.0 0.0 SCN @@ -995385,7 +995961,7 @@ Q endstream endobj -16660 0 obj +16668 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -995393,19 +995969,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16659 0 R +/Contents 16667 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16661 0 R 16662 0 R 16664 0 R 16666 0 R] +/Annots [16669 0 R 16670 0 R 16672 0 R 16674 0 R] >> endobj -16661 0 obj +16669 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -995416,7 +995992,7 @@ endobj /Type /Annot >> endobj -16662 0 obj +16670 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -995427,10 +996003,10 @@ endobj /Type /Annot >> endobj -16663 0 obj -[16660 0 R /XYZ 0 720.059 null] +16671 0 obj +[16668 0 R /XYZ 0 720.059 null] endobj -16664 0 obj +16672 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -995441,10 +996017,10 @@ endobj /Type /Annot >> endobj -16665 0 obj -[16660 0 R /XYZ 0 422.848 null] +16673 0 obj +[16668 0 R /XYZ 0 422.848 null] endobj -16666 0 obj +16674 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -995455,11 +996031,11 @@ endobj /Type /Annot >> endobj -16667 0 obj -[16660 0 R /XYZ 0 188.757 null] +16675 0 obj +[16668 0 R /XYZ 0 188.757 null] endobj -16668 0 obj -<< /Length 11446 +16676 0 obj +<< /Length 11444 >> stream q @@ -995657,7 +996233,7 @@ ET BT 48.24 571.2042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -995931,7 +996507,7 @@ ET BT 48.24 339.3932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -996128,7 +996704,7 @@ ET BT 48.24 97.0822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -996179,14 +996755,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343035> Tj +<31343036> Tj ET 0.0 0.0 0.0 SCN @@ -996196,7 +996772,7 @@ Q endstream endobj -16669 0 obj +16677 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -996204,19 +996780,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16668 0 R +/Contents 16676 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16670 0 R 16672 0 R 16673 0 R 16674 0 R 16675 0 R 16677 0 R] +/Annots [16678 0 R 16680 0 R 16681 0 R 16682 0 R 16683 0 R 16685 0 R] >> endobj -16670 0 obj +16678 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996227,10 +996803,10 @@ endobj /Type /Annot >> endobj -16671 0 obj -[16669 0 R /XYZ 0 753.33 null] +16679 0 obj +[16677 0 R /XYZ 0 753.33 null] endobj -16672 0 obj +16680 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996241,7 +996817,7 @@ endobj /Type /Annot >> endobj -16673 0 obj +16681 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996252,7 +996828,7 @@ endobj /Type /Annot >> endobj -16674 0 obj +16682 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996263,7 +996839,7 @@ endobj /Type /Annot >> endobj -16675 0 obj +16683 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996274,10 +996850,10 @@ endobj /Type /Annot >> endobj -16676 0 obj -[16669 0 R /XYZ 0 450.179 null] +16684 0 obj +[16677 0 R /XYZ 0 450.179 null] endobj -16677 0 obj +16685 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -996288,11 +996864,11 @@ endobj /Type /Annot >> endobj -16678 0 obj -[16669 0 R /XYZ 0 279.208 null] +16686 0 obj +[16677 0 R /XYZ 0 279.208 null] endobj -16679 0 obj -<< /Length 10894 +16687 0 obj +<< /Length 10896 >> stream q @@ -996432,7 +997008,7 @@ ET BT 48.24 608.7642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -996637,7 +997213,7 @@ ET BT 48.24 374.6732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -996806,7 +997382,7 @@ ET BT 48.24 200.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -996952,14 +997528,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343036> Tj +<31343037> Tj ET 0.0 0.0 0.0 SCN @@ -996969,7 +997545,7 @@ Q endstream endobj -16680 0 obj +16688 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -996977,19 +997553,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16679 0 R +/Contents 16687 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16681 0 R 16682 0 R 16685 0 R 16687 0 R 16688 0 R 16689 0 R 16691 0 R] +/Annots [16689 0 R 16690 0 R 16693 0 R 16695 0 R 16696 0 R 16697 0 R 16699 0 R] >> endobj -16681 0 obj +16689 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997000,7 +997576,7 @@ endobj /Type /Annot >> endobj -16682 0 obj +16690 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997011,15 +997587,15 @@ endobj /Type /Annot >> endobj -16683 0 obj -[16680 0 R /XYZ 0 759.33 null] +16691 0 obj +[16688 0 R /XYZ 0 759.33 null] endobj -16684 0 obj +16692 0 obj << /Limits [(_suckfly_2) (_sudo_caching_t1206)] -/Names [(_suckfly_2) 15330 0 R (_suckfly_g0039) 5171 0 R (_suckfly_g0039_uses_code_signing_t1116) 6921 0 R (_suckfly_g0039_uses_command_line_interface_t1059) 8197 0 R (_suckfly_g0039_uses_credential_dumping_t1003) 7489 0 R (_suckfly_g0039_uses_network_service_scanning_t1046) 8663 0 R (_suckfly_g0039_uses_nidiran_s0118) 7313 0 R (_suckfly_g0039_uses_valid_accounts_t1078) 7872 0 R (_sudo) 2354 0 R (_sudo_caching_mitigation_t1206) 4853 0 R (_sudo_caching_t1206) 3430 0 R] +/Names [(_suckfly_2) 15333 0 R (_suckfly_g0039) 5171 0 R (_suckfly_g0039_uses_code_signing_t1116) 6921 0 R (_suckfly_g0039_uses_command_line_interface_t1059) 8197 0 R (_suckfly_g0039_uses_credential_dumping_t1003) 7489 0 R (_suckfly_g0039_uses_network_service_scanning_t1046) 8663 0 R (_suckfly_g0039_uses_nidiran_s0118) 7313 0 R (_suckfly_g0039_uses_valid_accounts_t1078) 7872 0 R (_sudo) 2354 0 R (_sudo_caching_mitigation_t1206) 4853 0 R (_sudo_caching_t1206) 3430 0 R] >> endobj -16685 0 obj +16693 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997030,10 +997606,10 @@ endobj /Type /Annot >> endobj -16686 0 obj -[16680 0 R /XYZ 0 548.579 null] +16694 0 obj +[16688 0 R /XYZ 0 548.579 null] endobj -16687 0 obj +16695 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997044,7 +997620,7 @@ endobj /Type /Annot >> endobj -16688 0 obj +16696 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997055,7 +997631,7 @@ endobj /Type /Annot >> endobj -16689 0 obj +16697 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997066,10 +997642,10 @@ endobj /Type /Annot >> endobj -16690 0 obj -[16680 0 R /XYZ 0 279.928 null] +16698 0 obj +[16688 0 R /XYZ 0 279.928 null] endobj -16691 0 obj +16699 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997080,11 +997656,11 @@ endobj /Type /Annot >> endobj -16692 0 obj -[16680 0 R /XYZ 0 140.517 null] +16700 0 obj +[16688 0 R /XYZ 0 140.517 null] endobj -16693 0 obj -<< /Length 12515 +16701 0 obj +<< /Length 12513 >> stream q @@ -997096,7 +997672,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323938392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -997375,7 +997951,7 @@ ET BT 48.24 524.3732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -997673,7 +998249,7 @@ ET BT 48.24 173.1022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323938392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -997821,14 +998397,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343037> Tj +<31343038> Tj ET 0.0 0.0 0.0 SCN @@ -997838,7 +998414,7 @@ Q endstream endobj -16694 0 obj +16702 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -997846,19 +998422,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16693 0 R +/Contents 16701 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16695 0 R 16696 0 R 16697 0 R 16698 0 R 16699 0 R 16700 0 R 16702 0 R 16703 0 R 16705 0 R 16706 0 R 16707 0 R] +/Annots [16703 0 R 16704 0 R 16705 0 R 16706 0 R 16707 0 R 16708 0 R 16710 0 R 16711 0 R 16713 0 R 16714 0 R 16715 0 R] >> endobj -16695 0 obj +16703 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997869,7 +998445,7 @@ endobj /Type /Annot >> endobj -16696 0 obj +16704 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997880,7 +998456,7 @@ endobj /Type /Annot >> endobj -16697 0 obj +16705 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997891,7 +998467,7 @@ endobj /Type /Annot >> endobj -16698 0 obj +16706 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997902,7 +998478,7 @@ endobj /Type /Annot >> endobj -16699 0 obj +16707 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997913,7 +998489,7 @@ endobj /Type /Annot >> endobj -16700 0 obj +16708 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997924,10 +998500,10 @@ endobj /Type /Annot >> endobj -16701 0 obj -[16694 0 R /XYZ 0 650.939 null] +16709 0 obj +[16702 0 R /XYZ 0 650.939 null] endobj -16702 0 obj +16710 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997938,7 +998514,7 @@ endobj /Type /Annot >> endobj -16703 0 obj +16711 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997949,10 +998525,10 @@ endobj /Type /Annot >> endobj -16704 0 obj -[16694 0 R /XYZ 0 449.908 null] +16712 0 obj +[16702 0 R /XYZ 0 449.908 null] endobj -16705 0 obj +16713 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997963,7 +998539,7 @@ endobj /Type /Annot >> endobj -16706 0 obj +16714 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997974,7 +998550,7 @@ endobj /Type /Annot >> endobj -16707 0 obj +16715 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -997985,8 +998561,8 @@ endobj /Type /Annot >> endobj -16708 0 obj -<< /Length 10961 +16716 0 obj +<< /Length 10963 >> stream q @@ -998057,7 +998633,7 @@ ET BT 48.24 675.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -998329,7 +998905,7 @@ ET BT 48.24 418.5332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -998485,7 +999061,7 @@ ET BT 48.24 233.2822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -998642,14 +999218,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343038> Tj +<31343039> Tj ET 0.0 0.0 0.0 SCN @@ -998659,7 +999235,7 @@ Q endstream endobj -16709 0 obj +16717 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -998667,22 +999243,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16708 0 R +/Contents 16716 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16711 0 R 16712 0 R 16713 0 R 16714 0 R 16716 0 R 16717 0 R 16720 0 R 16721 0 R] +/Annots [16719 0 R 16720 0 R 16721 0 R 16722 0 R 16724 0 R 16725 0 R 16728 0 R 16729 0 R] >> endobj -16710 0 obj -[16709 0 R /XYZ 0 841.89 null] +16718 0 obj +[16717 0 R /XYZ 0 841.89 null] endobj -16711 0 obj +16719 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998693,7 +999269,7 @@ endobj /Type /Annot >> endobj -16712 0 obj +16720 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998704,7 +999280,7 @@ endobj /Type /Annot >> endobj -16713 0 obj +16721 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998715,7 +999291,7 @@ endobj /Type /Annot >> endobj -16714 0 obj +16722 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998726,10 +999302,10 @@ endobj /Type /Annot >> endobj -16715 0 obj -[16709 0 R /XYZ 0 560.879 null] +16723 0 obj +[16717 0 R /XYZ 0 560.879 null] endobj -16716 0 obj +16724 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998740,7 +999316,7 @@ endobj /Type /Annot >> endobj -16717 0 obj +16725 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998751,15 +999327,15 @@ endobj /Type /Annot >> endobj -16718 0 obj -[16709 0 R /XYZ 0 344.068 null] +16726 0 obj +[16717 0 R /XYZ 0 344.068 null] endobj -16719 0 obj +16727 0 obj << /Limits [(_prikormka_s0113_uses_standard_cryptographic_protocol_t1032) (_private_keys_mitigation)] -/Names [(_prikormka_s0113_uses_standard_cryptographic_protocol_t1032) 6273 0 R (_prikormka_s0113_uses_system_information_discovery_t1082) 6719 0 R (_prikormka_s0113_uses_system_network_configuration_discovery_t1016) 8654 0 R (_prikormka_s0113_uses_system_owneruser_discovery_t1033) 8230 0 R (_prilex) 16718 0 R (_princess_locker) 13405 0 R (_pris) 845 0 R (_prism) 13412 0 R (_private_exploit_pack) 1754 0 R (_private_keys) 2433 0 R (_private_keys_mitigation) 2860 0 R] +/Names [(_prikormka_s0113_uses_standard_cryptographic_protocol_t1032) 6273 0 R (_prikormka_s0113_uses_system_information_discovery_t1082) 6719 0 R (_prikormka_s0113_uses_system_network_configuration_discovery_t1016) 8654 0 R (_prikormka_s0113_uses_system_owneruser_discovery_t1033) 8230 0 R (_prilex) 16726 0 R (_princess_locker) 13405 0 R (_pris) 845 0 R (_prism) 13412 0 R (_private_exploit_pack) 1754 0 R (_private_keys) 2433 0 R (_private_keys_mitigation) 2860 0 R] >> endobj -16720 0 obj +16728 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998770,7 +999346,7 @@ endobj /Type /Annot >> endobj -16721 0 obj +16729 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -998781,16 +999357,16 @@ endobj /Type /Annot >> endobj -16722 0 obj -[16709 0 R /XYZ 0 158.817 null] +16730 0 obj +[16717 0 R /XYZ 0 158.817 null] endobj -16723 0 obj +16731 0 obj << /Limits [(_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094) (_cutwail)] -/Names [(_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094) 7091 0 R (_custom_command_and_control_protocol_t1094) 3082 0 R (_custom_cryptographic_protocol) 2479 0 R (_custom_cryptographic_protocol_mitigation) 3029 0 R (_custom_cryptographic_protocol_mitigation_t1024) 4889 0 R (_custom_cryptographic_protocol_mitigation_t1024_mitigates_custom_cryptographic_protocol_t1024) 8676 0 R (_custom_cryptographic_protocol_t1024) 3987 0 R (_cuteransomware) 12988 0 R (_cutlet_maker) 16722 0 R (_cutting_kitten) 15076 0 R (_cutwail) 1423 0 R] +/Names [(_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094) 7091 0 R (_custom_command_and_control_protocol_t1094) 3082 0 R (_custom_cryptographic_protocol) 2479 0 R (_custom_cryptographic_protocol_mitigation) 3029 0 R (_custom_cryptographic_protocol_mitigation_t1024) 4889 0 R (_custom_cryptographic_protocol_mitigation_t1024_mitigates_custom_cryptographic_protocol_t1024) 8676 0 R (_custom_cryptographic_protocol_t1024) 3987 0 R (_cuteransomware) 12988 0 R (_cutlet_maker) 16730 0 R (_cutting_kitten) 15079 0 R (_cutwail) 1423 0 R] >> endobj -16724 0 obj -<< /Length 11752 +16732 0 obj +<< /Length 11750 >> stream q @@ -998802,7 +999378,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -999040,7 +999616,7 @@ ET BT 48.24 507.0857 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -999284,7 +999860,7 @@ ET BT 48.24 254.2147 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -999429,7 +1000005,7 @@ ET BT 48.24 83.2437 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -999480,14 +1000056,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343039> Tj +<31343130> Tj ET 0.0 0.0 0.0 SCN @@ -999497,7 +1000073,7 @@ Q endstream endobj -16725 0 obj +16733 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -999505,19 +1000081,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16724 0 R +/Contents 16732 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16726 0 R 16727 0 R 16729 0 R 16730 0 R 16731 0 R 16733 0 R] +/Annots [16734 0 R 16735 0 R 16737 0 R 16738 0 R 16739 0 R 16741 0 R] >> endobj -16726 0 obj +16734 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999528,7 +1000104,7 @@ endobj /Type /Annot >> endobj -16727 0 obj +16735 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999539,10 +1000115,10 @@ endobj /Type /Annot >> endobj -16728 0 obj -[16725 0 R /XYZ 0 720.7715 null] +16736 0 obj +[16733 0 R /XYZ 0 720.7715 null] endobj -16729 0 obj +16737 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999553,7 +1000129,7 @@ endobj /Type /Annot >> endobj -16730 0 obj +16738 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999564,7 +1000140,7 @@ endobj /Type /Annot >> endobj -16731 0 obj +16739 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999575,10 +1000151,10 @@ endobj /Type /Annot >> endobj -16732 0 obj -[16725 0 R /XYZ 0 412.3405 null] +16740 0 obj +[16733 0 R /XYZ 0 412.3405 null] endobj -16733 0 obj +16741 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -999589,11 +1000165,11 @@ endobj /Type /Annot >> endobj -16734 0 obj -[16725 0 R /XYZ 0 194.0295 null] +16742 0 obj +[16733 0 R /XYZ 0 194.0295 null] endobj -16735 0 obj -<< /Length 10864 +16743 0 obj +<< /Length 10866 >> stream q @@ -999760,7 +1000336,7 @@ ET BT 48.24 599.7042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520323939392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -999901,7 +1000477,7 @@ ET BT 48.24 430.2332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000046,7 +1000622,7 @@ ET BT 48.24 259.2622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520323939392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000161,7 +1000737,7 @@ ET BT 48.24 119.8512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000255,14 +1000831,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343130> Tj +<31343131> Tj ET 0.0 0.0 0.0 SCN @@ -1000272,7 +1000848,7 @@ Q endstream endobj -16736 0 obj +16744 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1000280,19 +1000856,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16735 0 R +/Contents 16743 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16737 0 R 16739 0 R 16740 0 R 16742 0 R 16744 0 R 16746 0 R] +/Annots [16745 0 R 16747 0 R 16748 0 R 16750 0 R 16752 0 R 16754 0 R] >> endobj -16737 0 obj +16745 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000303,10 +1000879,10 @@ endobj /Type /Annot >> endobj -16738 0 obj -[16736 0 R /XYZ 0 773.61 null] +16746 0 obj +[16744 0 R /XYZ 0 773.61 null] endobj -16739 0 obj +16747 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000317,7 +1000893,7 @@ endobj /Type /Annot >> endobj -16740 0 obj +16748 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000328,10 +1000904,10 @@ endobj /Type /Annot >> endobj -16741 0 obj -[16736 0 R /XYZ 0 525.239 null] +16749 0 obj +[16744 0 R /XYZ 0 525.239 null] endobj -16742 0 obj +16750 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000342,10 +1000918,10 @@ endobj /Type /Annot >> endobj -16743 0 obj -[16736 0 R /XYZ 0 370.048 null] +16751 0 obj +[16744 0 R /XYZ 0 370.048 null] endobj -16744 0 obj +16752 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000356,10 +1000932,10 @@ endobj /Type /Annot >> endobj -16745 0 obj -[16736 0 R /XYZ 0 199.077 null] +16753 0 obj +[16744 0 R /XYZ 0 199.077 null] endobj -16746 0 obj +16754 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1000370,8 +1000946,8 @@ endobj /Type /Annot >> endobj -16747 0 obj -<< /Length 8826 +16755 0 obj +<< /Length 8824 >> stream q @@ -1000405,7 +1000981,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000572,7 +1001148,7 @@ ET BT 48.24 520.7132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000724,7 +1001300,7 @@ ET BT 48.24 325.7422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000854,7 +1001430,7 @@ ET BT 48.24 170.5512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1000970,14 +1001546,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343131> Tj +<31343132> Tj ET 0.0 0.0 0.0 SCN @@ -1000987,7 +1001563,7 @@ Q endstream endobj -16748 0 obj +16756 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1000995,27 +1001571,27 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16747 0 R +/Contents 16755 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16751 0 R 16753 0 R 16755 0 R 16757 0 R] +/Annots [16759 0 R 16761 0 R 16763 0 R 16765 0 R] >> endobj -16749 0 obj -[16748 0 R /XYZ 0 841.89 null] +16757 0 obj +[16756 0 R /XYZ 0 841.89 null] endobj -16750 0 obj +16758 0 obj << /Limits [(_fs0ciety_locker_ransomware) (_funtasy)] /Names [(_fs0ciety_locker_ransomware) 12714 0 R (_fsociety) 13102 0 R (_ftad) 487 0 R (_ftp) 11631 0 R (_ftp_s0095) 8908 0 R (_ftp_s0095_uses_commonly_used_port_t1043) 7594 0 R (_ftp_s0095_uses_exfiltration_over_alternative_protocol_t1048) 7214 0 R (_fucksociety_ransomware) 12536 0 R (_funding_and_support) 25 0 R (_funfact_ransomware) 12010 0 R (_funtasy) 489 0 R] >> endobj -16751 0 obj +16759 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001026,10 +1001602,10 @@ endobj /Type /Annot >> endobj -16752 0 obj -[16748 0 R /XYZ 0 671.279 null] +16760 0 obj +[16756 0 R /XYZ 0 671.279 null] endobj -16753 0 obj +16761 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001040,10 +1001616,10 @@ endobj /Type /Annot >> endobj -16754 0 obj -[16748 0 R /XYZ 0 460.528 null] +16762 0 obj +[16756 0 R /XYZ 0 460.528 null] endobj -16755 0 obj +16763 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001054,10 +1001630,10 @@ endobj /Type /Annot >> endobj -16756 0 obj -[16748 0 R /XYZ 0 265.557 null] +16764 0 obj +[16756 0 R /XYZ 0 265.557 null] endobj -16757 0 obj +16765 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001068,11 +1001644,11 @@ endobj /Type /Annot >> endobj -16758 0 obj -[16748 0 R /XYZ 0 110.366 null] +16766 0 obj +[16756 0 R /XYZ 0 110.366 null] endobj -16759 0 obj -<< /Length 10301 +16767 0 obj +<< /Length 10303 >> stream q @@ -1001084,7 +1001660,7 @@ q BT 48.24 794.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1001199,7 +1001775,7 @@ ET BT 48.24 655.1132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1001314,7 +1001890,7 @@ ET BT 48.24 515.7022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333030392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1001511,7 +1002087,7 @@ ET BT 48.24 273.3912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1001701,7 +1002277,7 @@ ET BT 48.24 55.0802 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333030392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1001713,14 +1002289,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343132> Tj +<31343133> Tj ET 0.0 0.0 0.0 SCN @@ -1001730,7 +1002306,7 @@ Q endstream endobj -16760 0 obj +16768 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1001738,19 +1002314,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16759 0 R +/Contents 16767 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16761 0 R 16763 0 R 16765 0 R 16767 0 R] +/Annots [16769 0 R 16771 0 R 16773 0 R 16775 0 R] >> endobj -16761 0 obj +16769 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001761,10 +1002337,10 @@ endobj /Type /Annot >> endobj -16762 0 obj -[16760 0 R /XYZ 0 734.339 null] +16770 0 obj +[16768 0 R /XYZ 0 734.339 null] endobj -16763 0 obj +16771 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001775,10 +1002351,10 @@ endobj /Type /Annot >> endobj -16764 0 obj -[16760 0 R /XYZ 0 594.928 null] +16772 0 obj +[16768 0 R /XYZ 0 594.928 null] endobj -16765 0 obj +16773 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001789,10 +1002365,10 @@ endobj /Type /Annot >> endobj -16766 0 obj -[16760 0 R /XYZ 0 455.517 null] +16774 0 obj +[16768 0 R /XYZ 0 455.517 null] endobj -16767 0 obj +16775 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1001803,11 +1002379,11 @@ endobj /Type /Annot >> endobj -16768 0 obj -[16760 0 R /XYZ 0 213.206 null] +16776 0 obj +[16768 0 R /XYZ 0 213.206 null] endobj -16769 0 obj -<< /Length 11362 +16777 0 obj +<< /Length 11360 >> stream q @@ -1001964,7 +1002540,7 @@ ET BT 48.24 628.2642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1002094,7 +1002670,7 @@ ET BT 48.24 473.0732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1002220,7 +1002796,7 @@ ET BT 48.24 319.3822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1002467,14 +1003043,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343133> Tj +<31343134> Tj ET 0.0 0.0 0.0 SCN @@ -1002484,7 +1003060,7 @@ Q endstream endobj -16770 0 obj +16778 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1002492,19 +1003068,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16769 0 R +/Contents 16777 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16771 0 R 16772 0 R 16774 0 R 16776 0 R 16777 0 R 16779 0 R] +/Annots [16779 0 R 16780 0 R 16782 0 R 16784 0 R 16785 0 R 16787 0 R] >> endobj -16771 0 obj +16779 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002515,7 +1003091,7 @@ endobj /Type /Annot >> endobj -16772 0 obj +16780 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002526,10 +1003102,10 @@ endobj /Type /Annot >> endobj -16773 0 obj -[16770 0 R /XYZ 0 739.05 null] +16781 0 obj +[16778 0 R /XYZ 0 739.05 null] endobj -16774 0 obj +16782 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002540,10 +1003116,10 @@ endobj /Type /Annot >> endobj -16775 0 obj -[16770 0 R /XYZ 0 568.079 null] +16783 0 obj +[16778 0 R /XYZ 0 568.079 null] endobj -16776 0 obj +16784 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002554,7 +1003130,7 @@ endobj /Type /Annot >> endobj -16777 0 obj +16785 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002565,10 +1003141,10 @@ endobj /Type /Annot >> endobj -16778 0 obj -[16770 0 R /XYZ 0 398.608 null] +16786 0 obj +[16778 0 R /XYZ 0 398.608 null] endobj -16779 0 obj +16787 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1002579,11 +1003155,11 @@ endobj /Type /Annot >> endobj -16780 0 obj -[16770 0 R /XYZ 0 259.197 null] +16788 0 obj +[16778 0 R /XYZ 0 259.197 null] endobj -16781 0 obj -<< /Length 12902 +16789 0 obj +<< /Length 12904 >> stream q @@ -1002621,7 +1003197,7 @@ ET BT 48.24 766.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1002972,7 +1003548,7 @@ ET BT 48.24 428.9732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1003382,14 +1003958,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343134> Tj +<31343135> Tj ET 0.0 0.0 0.0 SCN @@ -1003399,7 +1003975,7 @@ Q endstream endobj -16782 0 obj +16790 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1003407,19 +1003983,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16781 0 R +/Contents 16789 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16783 0 R 16784 0 R 16785 0 R 16787 0 R 16788 0 R 16789 0 R 16790 0 R] +/Annots [16791 0 R 16792 0 R 16793 0 R 16795 0 R 16796 0 R 16797 0 R 16798 0 R] >> endobj -16783 0 obj +16791 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003430,7 +1004006,7 @@ endobj /Type /Annot >> endobj -16784 0 obj +16792 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003441,7 +1004017,7 @@ endobj /Type /Annot >> endobj -16785 0 obj +16793 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003452,10 +1004028,10 @@ endobj /Type /Annot >> endobj -16786 0 obj -[16782 0 R /XYZ 0 665.999 null] +16794 0 obj +[16790 0 R /XYZ 0 665.999 null] endobj -16787 0 obj +16795 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003466,7 +1004042,7 @@ endobj /Type /Annot >> endobj -16788 0 obj +16796 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003477,7 +1004053,7 @@ endobj /Type /Annot >> endobj -16789 0 obj +16797 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003488,7 +1004064,7 @@ endobj /Type /Annot >> endobj -16790 0 obj +16798 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1003499,11 +1004075,11 @@ endobj /Type /Annot >> endobj -16791 0 obj -[16782 0 R /XYZ 0 313.948 null] +16799 0 obj +[16790 0 R /XYZ 0 313.948 null] endobj -16792 0 obj -<< /Length 11493 +16800 0 obj +<< /Length 11491 >> stream q @@ -1003645,7 +1004221,7 @@ ET BT 48.24 679.6242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1003835,7 +1004411,7 @@ ET BT 48.24 461.3132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1004034,7 +1004610,7 @@ ET BT 48.24 255.7822 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333031392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1004149,7 +1004725,7 @@ ET BT 48.24 116.3712 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1004254,14 +1004830,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343135> Tj +<31343136> Tj ET 0.0 0.0 0.0 SCN @@ -1004271,7 +1004847,7 @@ Q endstream endobj -16793 0 obj +16801 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1004279,19 +1004855,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16792 0 R +/Contents 16800 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16794 0 R 16796 0 R 16797 0 R 16798 0 R 16800 0 R 16802 0 R 16803 0 R] +/Annots [16802 0 R 16804 0 R 16805 0 R 16806 0 R 16808 0 R 16810 0 R 16811 0 R] >> endobj -16794 0 obj +16802 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004302,10 +1004878,10 @@ endobj /Type /Annot >> endobj -16795 0 obj -[16793 0 R /XYZ 0 619.439 null] +16803 0 obj +[16801 0 R /XYZ 0 619.439 null] endobj -16796 0 obj +16804 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004316,7 +1004892,7 @@ endobj /Type /Annot >> endobj -16797 0 obj +16805 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004327,7 +1004903,7 @@ endobj /Type /Annot >> endobj -16798 0 obj +16806 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004338,10 +1004914,10 @@ endobj /Type /Annot >> endobj -16799 0 obj -[16793 0 R /XYZ 0 366.568 null] +16807 0 obj +[16801 0 R /XYZ 0 366.568 null] endobj -16800 0 obj +16808 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004352,10 +1004928,10 @@ endobj /Type /Annot >> endobj -16801 0 obj -[16793 0 R /XYZ 0 195.597 null] +16809 0 obj +[16801 0 R /XYZ 0 195.597 null] endobj -16802 0 obj +16810 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004366,7 +1004942,7 @@ endobj /Type /Annot >> endobj -16803 0 obj +16811 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1004377,8 +1004953,8 @@ endobj /Type /Annot >> endobj -16804 0 obj -<< /Length 14147 +16812 0 obj +<< /Length 14149 >> stream q @@ -1004760,7 +1005336,7 @@ ET BT 48.24 481.7442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333031392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1004946,7 +1005522,7 @@ ET BT 48.24 264.9332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1005152,14 +1005728,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343136> Tj +<31343137> Tj ET 0.0 0.0 0.0 SCN @@ -1005169,7 +1005745,7 @@ Q endstream endobj -16805 0 obj +16813 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1005177,19 +1005753,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16804 0 R +/Contents 16812 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16806 0 R 16807 0 R 16808 0 R 16809 0 R 16810 0 R 16811 0 R 16812 0 R 16813 0 R 16815 0 R 16816 0 R 16818 0 R 16819 0 R] +/Annots [16814 0 R 16815 0 R 16816 0 R 16817 0 R 16818 0 R 16819 0 R 16820 0 R 16821 0 R 16823 0 R 16824 0 R 16826 0 R 16827 0 R] >> endobj -16806 0 obj +16814 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005200,7 +1005776,7 @@ endobj /Type /Annot >> endobj -16807 0 obj +16815 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005211,7 +1005787,7 @@ endobj /Type /Annot >> endobj -16808 0 obj +16816 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005222,7 +1005798,7 @@ endobj /Type /Annot >> endobj -16809 0 obj +16817 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005233,7 +1005809,7 @@ endobj /Type /Annot >> endobj -16810 0 obj +16818 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005244,7 +1005820,7 @@ endobj /Type /Annot >> endobj -16811 0 obj +16819 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005255,7 +1005831,7 @@ endobj /Type /Annot >> endobj -16812 0 obj +16820 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005266,7 +1005842,7 @@ endobj /Type /Annot >> endobj -16813 0 obj +16821 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005277,10 +1005853,10 @@ endobj /Type /Annot >> endobj -16814 0 obj -[16805 0 R /XYZ 0 655.65 null] +16822 0 obj +[16813 0 R /XYZ 0 655.65 null] endobj -16815 0 obj +16823 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005291,7 +1005867,7 @@ endobj /Type /Annot >> endobj -16816 0 obj +16824 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005302,10 +1005878,10 @@ endobj /Type /Annot >> endobj -16817 0 obj -[16805 0 R /XYZ 0 407.279 null] +16825 0 obj +[16813 0 R /XYZ 0 407.279 null] endobj -16818 0 obj +16826 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005316,7 +1005892,7 @@ endobj /Type /Annot >> endobj -16819 0 obj +16827 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1005327,11 +1005903,11 @@ endobj /Type /Annot >> endobj -16820 0 obj -[16805 0 R /XYZ 0 190.468 null] +16828 0 obj +[16813 0 R /XYZ 0 190.468 null] endobj -16821 0 obj -<< /Length 11486 +16829 0 obj +<< /Length 11484 >> stream q @@ -1005369,7 +1005945,7 @@ ET BT 48.24 751.7142 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1005646,7 +1006222,7 @@ ET BT 48.24 453.0632 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1005955,7 +1006531,7 @@ ET BT 48.24 104.0722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1006049,14 +1006625,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343137> Tj +<31343138> Tj ET 0.0 0.0 0.0 SCN @@ -1006066,7 +1006642,7 @@ Q endstream endobj -16822 0 obj +16830 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1006074,19 +1006650,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16821 0 R +/Contents 16829 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16823 0 R 16824 0 R 16825 0 R 16827 0 R 16829 0 R] +/Annots [16831 0 R 16832 0 R 16833 0 R 16835 0 R 16837 0 R] >> endobj -16823 0 obj +16831 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006097,7 +1006673,7 @@ endobj /Type /Annot >> endobj -16824 0 obj +16832 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006108,7 +1006684,7 @@ endobj /Type /Annot >> endobj -16825 0 obj +16833 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006119,10 +1006695,10 @@ endobj /Type /Annot >> endobj -16826 0 obj -[16822 0 R /XYZ 0 656.969 null] +16834 0 obj +[16830 0 R /XYZ 0 656.969 null] endobj -16827 0 obj +16835 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006133,10 +1006709,10 @@ endobj /Type /Annot >> endobj -16828 0 obj -[16822 0 R /XYZ 0 392.878 null] +16836 0 obj +[16830 0 R /XYZ 0 392.878 null] endobj -16829 0 obj +16837 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006147,8 +1006723,8 @@ endobj /Type /Annot >> endobj -16830 0 obj -<< /Length 9740 +16838 0 obj +<< /Length 9742 >> stream q @@ -1006234,7 +1006810,7 @@ ET BT 48.24 660.1242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1006498,7 +1007074,7 @@ ET BT 48.24 358.4732 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1006778,14 +1007354,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343138> Tj +<31343139> Tj ET 0.0 0.0 0.0 SCN @@ -1006795,7 +1007371,7 @@ Q endstream endobj -16831 0 obj +16839 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1006803,22 +1007379,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16830 0 R +/Contents 16838 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16833 0 R 16835 0 R] +/Annots [16841 0 R 16843 0 R] >> endobj -16832 0 obj -[16831 0 R /XYZ 0 841.89 null] +16840 0 obj +[16839 0 R /XYZ 0 841.89 null] endobj -16833 0 obj +16841 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006829,10 +1007405,10 @@ endobj /Type /Annot >> endobj -16834 0 obj -[16831 0 R /XYZ 0 599.939 null] +16842 0 obj +[16839 0 R /XYZ 0 599.939 null] endobj -16835 0 obj +16843 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1006843,11 +1007419,11 @@ endobj /Type /Annot >> endobj -16836 0 obj -[16831 0 R /XYZ 0 298.288 null] +16844 0 obj +[16839 0 R /XYZ 0 298.288 null] endobj -16837 0 obj -<< /Length 10266 +16845 0 obj +<< /Length 10264 >> stream q @@ -1006859,7 +1007435,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1007011,7 +1007587,7 @@ ET BT 48.24 600.2657 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333032392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1007253,7 +1007829,7 @@ ET BT 48.24 310.6147 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1007435,7 +1008011,7 @@ ET BT 48.24 84.0837 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333032392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1007486,14 +1008062,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343139> Tj +<31343230> Tj ET 0.0 0.0 0.0 SCN @@ -1007503,7 +1008079,7 @@ Q endstream endobj -16838 0 obj +16846 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1007511,19 +1008087,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16837 0 R +/Contents 16845 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16839 0 R 16841 0 R 16843 0 R] +/Annots [16847 0 R 16849 0 R 16851 0 R] >> endobj -16839 0 obj +16847 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1007534,10 +1008110,10 @@ endobj /Type /Annot >> endobj -16840 0 obj -[16838 0 R /XYZ 0 735.0515 null] +16848 0 obj +[16846 0 R /XYZ 0 735.0515 null] endobj -16841 0 obj +16849 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1007548,10 +1008124,10 @@ endobj /Type /Annot >> endobj -16842 0 obj -[16838 0 R /XYZ 0 540.0805 null] +16850 0 obj +[16846 0 R /XYZ 0 540.0805 null] endobj -16843 0 obj +16851 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1007562,11 +1008138,11 @@ endobj /Type /Annot >> endobj -16844 0 obj -[16838 0 R /XYZ 0 250.4295 null] +16852 0 obj +[16846 0 R /XYZ 0 250.4295 null] endobj -16845 0 obj -<< /Length 11168 +16853 0 obj +<< /Length 11170 >> stream q @@ -1007725,7 +1008301,7 @@ ET BT 48.24 591.4842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1007993,7 +1008569,7 @@ ET BT 48.24 280.0532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1008218,14 +1008794,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343230> Tj +<31343231> Tj ET 0.0 0.0 0.0 SCN @@ -1008235,7 +1008811,7 @@ Q endstream endobj -16846 0 obj +16854 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1008243,19 +1008819,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16845 0 R +/Contents 16853 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16847 0 R 16849 0 R 16851 0 R] +/Annots [16855 0 R 16857 0 R 16859 0 R] >> endobj -16847 0 obj +16855 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1008266,10 +1008842,10 @@ endobj /Type /Annot >> endobj -16848 0 obj -[16846 0 R /XYZ 0 773.61 null] +16856 0 obj +[16854 0 R /XYZ 0 773.61 null] endobj -16849 0 obj +16857 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1008280,10 +1008856,10 @@ endobj /Type /Annot >> endobj -16850 0 obj -[16846 0 R /XYZ 0 531.299 null] +16858 0 obj +[16854 0 R /XYZ 0 531.299 null] endobj -16851 0 obj +16859 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1008294,11 +1008870,11 @@ endobj /Type /Annot >> endobj -16852 0 obj -[16846 0 R /XYZ 0 219.868 null] +16860 0 obj +[16854 0 R /XYZ 0 219.868 null] endobj -16853 0 obj -<< /Length 9615 +16861 0 obj +<< /Length 9613 >> stream q @@ -1008410,7 +1008986,7 @@ ET BT 48.24 668.3742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1008592,7 +1009168,7 @@ ET BT 48.24 441.8432 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1008800,7 +1009376,7 @@ ET BT 48.24 193.5322 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1008935,14 +1009511,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343231> Tj +<31343232> Tj ET 0.0 0.0 0.0 SCN @@ -1008952,7 +1009528,7 @@ Q endstream endobj -16854 0 obj +16862 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1008960,19 +1009536,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16853 0 R +/Contents 16861 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16855 0 R 16857 0 R 16859 0 R] +/Annots [16863 0 R 16865 0 R 16867 0 R] >> endobj -16855 0 obj +16863 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1008983,10 +1009559,10 @@ endobj /Type /Annot >> endobj -16856 0 obj -[16854 0 R /XYZ 0 608.189 null] +16864 0 obj +[16862 0 R /XYZ 0 608.189 null] endobj -16857 0 obj +16865 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1008997,10 +1009573,10 @@ endobj /Type /Annot >> endobj -16858 0 obj -[16854 0 R /XYZ 0 381.658 null] +16866 0 obj +[16862 0 R /XYZ 0 381.658 null] endobj -16859 0 obj +16867 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009011,11 +1009587,11 @@ endobj /Type /Annot >> endobj -16860 0 obj -[16854 0 R /XYZ 0 133.347 null] +16868 0 obj +[16862 0 R /XYZ 0 133.347 null] endobj -16861 0 obj -<< /Length 11000 +16869 0 obj +<< /Length 11002 >> stream q @@ -1009131,7 +1009707,7 @@ ET BT 48.24 658.5942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1009321,7 +1009897,7 @@ ET BT 48.24 440.2832 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1009436,7 +1010012,7 @@ ET BT 48.24 314.3722 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333033392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1009551,7 +1010127,7 @@ ET BT 48.24 188.4612 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1009686,14 +1010262,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343232> Tj +<31343233> Tj ET 0.0 0.0 0.0 SCN @@ -1009703,7 +1010279,7 @@ Q endstream endobj -16862 0 obj +16870 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1009711,19 +1010287,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16861 0 R +/Contents 16869 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16863 0 R 16865 0 R 16866 0 R 16868 0 R 16869 0 R 16871 0 R] +/Annots [16871 0 R 16873 0 R 16874 0 R 16876 0 R 16877 0 R 16879 0 R] >> endobj -16863 0 obj +16871 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009734,10 +1010310,10 @@ endobj /Type /Annot >> endobj -16864 0 obj -[16862 0 R /XYZ 0 598.409 null] +16872 0 obj +[16870 0 R /XYZ 0 598.409 null] endobj -16865 0 obj +16873 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009748,7 +1010324,7 @@ endobj /Type /Annot >> endobj -16866 0 obj +16874 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009759,10 +1010335,10 @@ endobj /Type /Annot >> endobj -16867 0 obj -[16862 0 R /XYZ 0 365.818 null] +16875 0 obj +[16870 0 R /XYZ 0 365.818 null] endobj -16868 0 obj +16876 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009773,7 +1010349,7 @@ endobj /Type /Annot >> endobj -16869 0 obj +16877 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009784,10 +1010360,10 @@ endobj /Type /Annot >> endobj -16870 0 obj -[16862 0 R /XYZ 0 239.907 null] +16878 0 obj +[16870 0 R /XYZ 0 239.907 null] endobj -16871 0 obj +16879 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1009798,11 +1010374,11 @@ endobj /Type /Annot >> endobj -16872 0 obj -[16862 0 R /XYZ 0 128.276 null] +16880 0 obj +[16870 0 R /XYZ 0 128.276 null] endobj -16873 0 obj -<< /Length 11676 +16881 0 obj +<< /Length 11674 >> stream q @@ -1009922,7 +1010498,7 @@ ET BT 48.24 648.8142 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333033392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1010130,7 +1010706,7 @@ ET BT 48.24 392.2232 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1010391,7 +1010967,7 @@ ET BT 48.24 96.5122 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1010485,14 +1011061,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343233> Tj +<31343234> Tj ET 0.0 0.0 0.0 SCN @@ -1010502,7 +1011078,7 @@ Q endstream endobj -16874 0 obj +16882 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1010510,19 +1011086,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16873 0 R +/Contents 16881 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16875 0 R 16876 0 R 16878 0 R 16879 0 R 16881 0 R] +/Annots [16883 0 R 16884 0 R 16886 0 R 16887 0 R 16889 0 R] >> endobj -16875 0 obj +16883 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1010533,7 +1011109,7 @@ endobj /Type /Annot >> endobj -16876 0 obj +16884 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1010544,10 +1011120,10 @@ endobj /Type /Annot >> endobj -16877 0 obj -[16874 0 R /XYZ 0 574.349 null] +16885 0 obj +[16882 0 R /XYZ 0 574.349 null] endobj -16878 0 obj +16886 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1010558,7 +1011134,7 @@ endobj /Type /Annot >> endobj -16879 0 obj +16887 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1010569,10 +1011145,10 @@ endobj /Type /Annot >> endobj -16880 0 obj -[16874 0 R /XYZ 0 317.758 null] +16888 0 obj +[16882 0 R /XYZ 0 317.758 null] endobj -16881 0 obj +16889 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1010583,8 +1011159,8 @@ endobj /Type /Annot >> endobj -16882 0 obj -<< /Length 10170 +16890 0 obj +<< /Length 10172 >> stream q @@ -1010754,7 +1011330,7 @@ ET BT 48.24 577.2042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1010940,7 +1011516,7 @@ ET BT 48.24 360.3932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1011111,7 +1011687,7 @@ ET BT 48.24 159.3622 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1011205,14 +1011781,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343234> Tj +<31343235> Tj ET 0.0 0.0 0.0 SCN @@ -1011222,7 +1011798,7 @@ Q endstream endobj -16883 0 obj +16891 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1011230,19 +1011806,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16882 0 R +/Contents 16890 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16884 0 R 16885 0 R 16887 0 R 16888 0 R 16890 0 R 16891 0 R 16893 0 R] +/Annots [16892 0 R 16893 0 R 16895 0 R 16896 0 R 16898 0 R 16899 0 R 16901 0 R] >> endobj -16884 0 obj +16892 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011253,7 +1011829,7 @@ endobj /Type /Annot >> endobj -16885 0 obj +16893 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011264,10 +1011840,10 @@ endobj /Type /Annot >> endobj -16886 0 obj -[16883 0 R /XYZ 0 759.33 null] +16894 0 obj +[16891 0 R /XYZ 0 759.33 null] endobj -16887 0 obj +16895 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011278,7 +1011854,7 @@ endobj /Type /Annot >> endobj -16888 0 obj +16896 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011289,10 +1011865,10 @@ endobj /Type /Annot >> endobj -16889 0 obj -[16883 0 R /XYZ 0 502.739 null] +16897 0 obj +[16891 0 R /XYZ 0 502.739 null] endobj -16890 0 obj +16898 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011303,7 +1011879,7 @@ endobj /Type /Annot >> endobj -16891 0 obj +16899 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011314,10 +1011890,10 @@ endobj /Type /Annot >> endobj -16892 0 obj -[16883 0 R /XYZ 0 285.928 null] +16900 0 obj +[16891 0 R /XYZ 0 285.928 null] endobj -16893 0 obj +16901 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1011328,8 +1011904,8 @@ endobj /Type /Annot >> endobj -16894 0 obj -<< /Length 11716 +16902 0 obj +<< /Length 11714 >> stream q @@ -1011393,7 +1011969,7 @@ ET BT 48.24 699.9042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1011639,7 +1012215,7 @@ ET BT 48.24 472.5932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1011765,7 +1012341,7 @@ ET BT 48.24 318.9022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333034392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1011996,7 +1012572,7 @@ ET BT 48.24 54.7512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1012008,14 +1012584,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343235> Tj +<31343236> Tj ET 0.0 0.0 0.0 SCN @@ -1012025,7 +1012601,7 @@ Q endstream endobj -16895 0 obj +16903 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1012033,22 +1012609,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16894 0 R +/Contents 16902 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16897 0 R 16898 0 R 16899 0 R 16903 0 R 16904 0 R 16906 0 R 16907 0 R] +/Annots [16905 0 R 16906 0 R 16907 0 R 16911 0 R 16912 0 R 16914 0 R 16915 0 R] >> endobj -16896 0 obj -[16895 0 R /XYZ 0 841.89 null] +16904 0 obj +[16903 0 R /XYZ 0 841.89 null] endobj -16897 0 obj +16905 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012059,7 +1012635,7 @@ endobj /Type /Annot >> endobj -16898 0 obj +16906 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012070,7 +1012646,7 @@ endobj /Type /Annot >> endobj -16899 0 obj +16907 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012081,20 +1012657,20 @@ endobj /Type /Annot >> endobj -16900 0 obj -[16895 0 R /XYZ 0 599.159 null] +16908 0 obj +[16903 0 R /XYZ 0 599.159 null] endobj -16901 0 obj +16909 0 obj << /Limits [(_magic_kitten) (_malhome)] -/Names [(_magic_kitten) 15100 0 R (_magnallium) 15739 0 R (_magnetic_spider) 15617 0 R (_magniber_ransomware) 13821 0 R (_magnitude) 1631 0 R (_maikspy) 16900 0 R (_maistealer) 687 0 R (_maktublocker) 13279 0 R (_malapp) 689 0 R (_malebook) 691 0 R (_malhome) 693 0 R] +/Names [(_magic_kitten) 15103 0 R (_magnallium) 15742 0 R (_magnetic_spider) 15620 0 R (_magniber_ransomware) 13821 0 R (_magnitude) 1631 0 R (_maikspy) 16908 0 R (_maistealer) 687 0 R (_maktublocker) 13279 0 R (_malapp) 689 0 R (_malebook) 691 0 R (_malhome) 693 0 R] >> endobj -16902 0 obj +16910 0 obj << /Limits [(_lightsout) (_malhome)] -/Kids [648 0 R 10291 0 R 3770 0 R 14276 0 R 673 0 R 16311 0 R 9830 0 R 6199 0 R 13277 0 R 7181 0 R 16901 0 R] +/Kids [648 0 R 10291 0 R 3770 0 R 14279 0 R 673 0 R 16319 0 R 9830 0 R 6199 0 R 13277 0 R 7181 0 R 16909 0 R] >> endobj -16903 0 obj +16911 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012105,7 +1012681,7 @@ endobj /Type /Annot >> endobj -16904 0 obj +16912 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012116,10 +1012692,10 @@ endobj /Type /Annot >> endobj -16905 0 obj -[16895 0 R /XYZ 0 398.128 null] +16913 0 obj +[16903 0 R /XYZ 0 398.128 null] endobj -16906 0 obj +16914 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012130,7 +1012706,7 @@ endobj /Type /Annot >> endobj -16907 0 obj +16915 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012141,11 +1012717,11 @@ endobj /Type /Annot >> endobj -16908 0 obj -[16895 0 R /XYZ 0 244.437 null] +16916 0 obj +[16903 0 R /XYZ 0 244.437 null] endobj -16909 0 obj -<< /Length 10236 +16917 0 obj +<< /Length 10238 >> stream q @@ -1012272,7 +1012848,7 @@ ET BT 48.24 659.8242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333034392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1012387,7 +1012963,7 @@ ET BT 48.24 520.4132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1012502,7 +1013078,7 @@ ET BT 48.24 381.0022 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1012699,7 +1013275,7 @@ ET BT 48.24 138.6912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1012804,14 +1013380,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343236> Tj +<31343237> Tj ET 0.0 0.0 0.0 SCN @@ -1012821,7 +1013397,7 @@ Q endstream endobj -16910 0 obj +16918 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1012829,19 +1013405,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16909 0 R +/Contents 16917 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16911 0 R 16912 0 R 16914 0 R 16916 0 R 16918 0 R 16920 0 R 16921 0 R] +/Annots [16919 0 R 16920 0 R 16922 0 R 16924 0 R 16926 0 R 16928 0 R 16929 0 R] >> endobj -16911 0 obj +16919 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012852,7 +1013428,7 @@ endobj /Type /Annot >> endobj -16912 0 obj +16920 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012863,10 +1013439,10 @@ endobj /Type /Annot >> endobj -16913 0 obj -[16910 0 R /XYZ 0 739.05 null] +16921 0 obj +[16918 0 R /XYZ 0 739.05 null] endobj -16914 0 obj +16922 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012877,10 +1013453,10 @@ endobj /Type /Annot >> endobj -16915 0 obj -[16910 0 R /XYZ 0 599.639 null] +16923 0 obj +[16918 0 R /XYZ 0 599.639 null] endobj -16916 0 obj +16924 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012891,10 +1013467,10 @@ endobj /Type /Annot >> endobj -16917 0 obj -[16910 0 R /XYZ 0 460.228 null] +16925 0 obj +[16918 0 R /XYZ 0 460.228 null] endobj -16918 0 obj +16926 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012905,10 +1013481,10 @@ endobj /Type /Annot >> endobj -16919 0 obj -[16910 0 R /XYZ 0 320.817 null] +16927 0 obj +[16918 0 R /XYZ 0 320.817 null] endobj -16920 0 obj +16928 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012919,7 +1013495,7 @@ endobj /Type /Annot >> endobj -16921 0 obj +16929 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1012930,8 +1013506,8 @@ endobj /Type /Annot >> endobj -16922 0 obj -<< /Length 11744 +16930 0 obj +<< /Length 11742 >> stream q @@ -1013010,7 +1013586,7 @@ ET BT 48.24 684.1242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1013252,7 +1013828,7 @@ ET BT 48.24 458.3132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1013457,7 +1014033,7 @@ ET BT 48.24 224.2222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1013602,7 +1014178,7 @@ ET BT 48.24 53.2512 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1013614,14 +1014190,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343237> Tj +<31343238> Tj ET 0.0 0.0 0.0 SCN @@ -1013631,7 +1014207,7 @@ Q endstream endobj -16923 0 obj +16931 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1013639,22 +1014215,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16922 0 R +/Contents 16930 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16925 0 R 16926 0 R 16927 0 R 16928 0 R 16930 0 R 16932 0 R] +/Annots [16933 0 R 16934 0 R 16935 0 R 16936 0 R 16938 0 R 16940 0 R] >> endobj -16924 0 obj -[16923 0 R /XYZ 0 841.89 null] +16932 0 obj +[16931 0 R /XYZ 0 841.89 null] endobj -16925 0 obj +16933 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013665,7 +1014241,7 @@ endobj /Type /Annot >> endobj -16926 0 obj +16934 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013676,7 +1014252,7 @@ endobj /Type /Annot >> endobj -16927 0 obj +16935 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013687,7 +1014263,7 @@ endobj /Type /Annot >> endobj -16928 0 obj +16936 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013698,10 +1014274,10 @@ endobj /Type /Annot >> endobj -16929 0 obj -[16923 0 R /XYZ 0 569.099 null] +16937 0 obj +[16931 0 R /XYZ 0 569.099 null] endobj -16930 0 obj +16938 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013712,10 +1014288,10 @@ endobj /Type /Annot >> endobj -16931 0 obj -[16923 0 R /XYZ 0 398.128 null] +16939 0 obj +[16931 0 R /XYZ 0 398.128 null] endobj -16932 0 obj +16940 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1013726,11 +1014302,11 @@ endobj /Type /Annot >> endobj -16933 0 obj -[16923 0 R /XYZ 0 164.037 null] +16941 0 obj +[16931 0 R /XYZ 0 164.037 null] endobj -16934 0 obj -<< /Length 11745 +16942 0 obj +<< /Length 11747 >> stream q @@ -1014011,7 +1014587,7 @@ ET BT 48.24 500.5242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333035392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1014316,7 +1014892,7 @@ ET BT 48.24 93.6932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1014367,14 +1014943,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343238> Tj +<31343239> Tj ET 0.0 0.0 0.0 SCN @@ -1014384,7 +1014960,7 @@ Q endstream endobj -16935 0 obj +16943 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1014392,19 +1014968,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16934 0 R +/Contents 16942 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16936 0 R 16938 0 R 16939 0 R] +/Annots [16944 0 R 16946 0 R 16947 0 R] >> endobj -16936 0 obj +16944 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1014415,10 +1014991,10 @@ endobj /Type /Annot >> endobj -16937 0 obj -[16935 0 R /XYZ 0 753.33 null] +16945 0 obj +[16943 0 R /XYZ 0 753.33 null] endobj -16938 0 obj +16946 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1014429,7 +1015005,7 @@ endobj /Type /Annot >> endobj -16939 0 obj +16947 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1014440,16 +1015016,16 @@ endobj /Type /Annot >> endobj -16940 0 obj -[16935 0 R /XYZ 0 426.059 null] +16948 0 obj +[16943 0 R /XYZ 0 426.059 null] endobj -16941 0 obj +16949 0 obj << /Limits [(_iron) (_isminjector_s0189_uses_scheduled_task_t1053)] -/Names [(_iron) 13867 0 R (_iron_backdoor) 16929 0 R (_irongate) 16134 0 R (_ishtar_ransomware) 12586 0 R (_islamic_forums) 14795 0 R (_islamic_organisation) 14802 0 R (_isminjector_s0189) 5625 0 R (_isminjector_s0189_uses_deobfuscatedecode_files_or_information_t1140) 7139 0 R (_isminjector_s0189_uses_obfuscated_files_or_information_t1027) 7933 0 R (_isminjector_s0189_uses_process_hollowing_t1093) 7603 0 R (_isminjector_s0189_uses_scheduled_task_t1053) 6196 0 R] +/Names [(_iron) 13867 0 R (_iron_backdoor) 16937 0 R (_irongate) 16140 0 R (_ishtar_ransomware) 12586 0 R (_islamic_forums) 14798 0 R (_islamic_organisation) 14805 0 R (_isminjector_s0189) 5625 0 R (_isminjector_s0189_uses_deobfuscatedecode_files_or_information_t1140) 7139 0 R (_isminjector_s0189_uses_obfuscated_files_or_information_t1027) 7933 0 R (_isminjector_s0189_uses_process_hollowing_t1093) 7603 0 R (_isminjector_s0189_uses_scheduled_task_t1053) 6196 0 R] >> endobj -16942 0 obj -<< /Length 12040 +16950 0 obj +<< /Length 12038 >> stream q @@ -1014642,7 +1015218,7 @@ ET BT 48.24 569.6442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333035392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1014832,7 +1015408,7 @@ ET BT 48.24 382.8932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1014992,7 +1015568,7 @@ ET BT 48.24 196.1422 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1015151,14 +1015727,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343239> Tj +<31343330> Tj ET 0.0 0.0 0.0 SCN @@ -1015168,7 +1015744,7 @@ Q endstream endobj -16943 0 obj +16951 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1015176,20 +1015752,20 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16942 0 R +/Contents 16950 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R /F6.1 1502 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16944 0 R 16945 0 R 16947 0 R 16949 0 R 16951 0 R 16952 0 R 16953 0 R 16954 0 R] +/Annots [16952 0 R 16953 0 R 16955 0 R 16957 0 R 16959 0 R 16960 0 R 16961 0 R 16962 0 R] >> endobj -16944 0 obj +16952 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015200,7 +1015776,7 @@ endobj /Type /Annot >> endobj -16945 0 obj +16953 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015211,10 +1015787,10 @@ endobj /Type /Annot >> endobj -16946 0 obj -[16943 0 R /XYZ 0 759.33 null] +16954 0 obj +[16951 0 R /XYZ 0 759.33 null] endobj -16947 0 obj +16955 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015225,10 +1015801,10 @@ endobj /Type /Annot >> endobj -16948 0 obj -[16943 0 R /XYZ 0 509.459 null] +16956 0 obj +[16951 0 R /XYZ 0 509.459 null] endobj -16949 0 obj +16957 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015239,10 +1015815,10 @@ endobj /Type /Annot >> endobj -16950 0 obj -[16943 0 R /XYZ 0 322.708 null] +16958 0 obj +[16951 0 R /XYZ 0 322.708 null] endobj -16951 0 obj +16959 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015253,7 +1015829,7 @@ endobj /Type /Annot >> endobj -16952 0 obj +16960 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015264,7 +1015840,7 @@ endobj /Type /Annot >> endobj -16953 0 obj +16961 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015275,7 +1015851,7 @@ endobj /Type /Annot >> endobj -16954 0 obj +16962 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1015286,8 +1015862,8 @@ endobj /Type /Annot >> endobj -16955 0 obj -<< /Length 12833 +16963 0 obj +<< /Length 12835 >> stream q @@ -1015321,7 +1015897,7 @@ ET BT 48.24 731.4642 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1015631,7 +1016207,7 @@ ET BT 48.24 386.9132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1015970,14 +1016546,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343330> Tj +<31343331> Tj ET 0.0 0.0 0.0 SCN @@ -1015987,7 +1016563,7 @@ Q endstream endobj -16956 0 obj +16964 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1015995,22 +1016571,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16955 0 R +/Contents 16963 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16958 0 R 16960 0 R 16961 0 R 16962 0 R] +/Annots [16966 0 R 16968 0 R 16969 0 R 16970 0 R] >> endobj -16957 0 obj -[16956 0 R /XYZ 0 841.89 null] +16965 0 obj +[16964 0 R /XYZ 0 841.89 null] endobj -16958 0 obj +16966 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016021,10 +1016597,10 @@ endobj /Type /Annot >> endobj -16959 0 obj -[16956 0 R /XYZ 0 671.279 null] +16967 0 obj +[16964 0 R /XYZ 0 671.279 null] endobj -16960 0 obj +16968 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016035,7 +1016611,7 @@ endobj /Type /Annot >> endobj -16961 0 obj +16969 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016046,7 +1016622,7 @@ endobj /Type /Annot >> endobj -16962 0 obj +16970 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016057,11 +1016633,11 @@ endobj /Type /Annot >> endobj -16963 0 obj -[16956 0 R /XYZ 0 292.168 null] +16971 0 obj +[16964 0 R /XYZ 0 292.168 null] endobj -16964 0 obj -<< /Length 13797 +16972 0 obj +<< /Length 13795 >> stream q @@ -1016219,7 +1016795,7 @@ ET BT 48.24 625.4742 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1016705,7 +1017281,7 @@ ET BT 48.24 93.0632 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1016756,14 +1017332,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343331> Tj +<31343332> Tj ET 0.0 0.0 0.0 SCN @@ -1016773,7 +1017349,7 @@ Q endstream endobj -16965 0 obj +16973 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1016781,19 +1017357,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16964 0 R +/Contents 16972 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16966 0 R 16967 0 R] +/Annots [16974 0 R 16975 0 R] >> endobj -16966 0 obj +16974 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016804,7 +1017380,7 @@ endobj /Type /Annot >> endobj -16967 0 obj +16975 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1016815,11 +1017391,11 @@ endobj /Type /Annot >> endobj -16968 0 obj -[16965 0 R /XYZ 0 551.009 null] +16976 0 obj +[16973 0 R /XYZ 0 551.009 null] endobj -16969 0 obj -<< /Length 12714 +16977 0 obj +<< /Length 12716 >> stream q @@ -1016937,7 +1017513,7 @@ ET BT 48.24 648.5442 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1017275,7 +1017851,7 @@ ET BT 48.24 299.4932 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333036392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1017520,14 +1018096,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343332> Tj +<31343333> Tj ET 0.0 0.0 0.0 SCN @@ -1017537,7 +1018113,7 @@ Q endstream endobj -16970 0 obj +16978 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1017545,19 +1018121,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16969 0 R +/Contents 16977 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16971 0 R 16972 0 R 16974 0 R 16975 0 R 16977 0 R 16978 0 R 16979 0 R] +/Annots [16979 0 R 16980 0 R 16982 0 R 16983 0 R 16985 0 R 16986 0 R 16987 0 R] >> endobj -16971 0 obj +16979 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017568,7 +1018144,7 @@ endobj /Type /Annot >> endobj -16972 0 obj +16980 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017579,10 +1018155,10 @@ endobj /Type /Annot >> endobj -16973 0 obj -[16970 0 R /XYZ 0 759.33 null] +16981 0 obj +[16978 0 R /XYZ 0 759.33 null] endobj -16974 0 obj +16982 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017593,7 +1018169,7 @@ endobj /Type /Annot >> endobj -16975 0 obj +16983 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017604,10 +1018180,10 @@ endobj /Type /Annot >> endobj -16976 0 obj -[16970 0 R /XYZ 0 568.079 null] +16984 0 obj +[16978 0 R /XYZ 0 568.079 null] endobj -16977 0 obj +16985 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017618,7 +1018194,7 @@ endobj /Type /Annot >> endobj -16978 0 obj +16986 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017629,7 +1018205,7 @@ endobj /Type /Annot >> endobj -16979 0 obj +16987 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1017640,11 +1018216,11 @@ endobj /Type /Annot >> endobj -16980 0 obj -[16970 0 R /XYZ 0 204.748 null] +16988 0 obj +[16978 0 R /XYZ 0 204.748 null] endobj -16981 0 obj -<< /Length 11048 +16989 0 obj +<< /Length 11046 >> stream q @@ -1017656,7 +1018232,7 @@ q BT 48.24 795.2367 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1017894,7 +1018470,7 @@ ET BT 48.24 515.3657 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333036392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1018151,7 +1018727,7 @@ ET BT 48.24 209.9347 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1018301,14 +1018877,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343333> Tj +<31343334> Tj ET 0.0 0.0 0.0 SCN @@ -1018318,7 +1018894,7 @@ Q endstream endobj -16982 0 obj +16990 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1018326,19 +1018902,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16981 0 R +/Contents 16989 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F3.0 36 0 R /F1.0 8 0 R /F2.0 19 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [16983 0 R 16985 0 R 16988 0 R] +/Annots [16991 0 R 16993 0 R 16996 0 R] >> endobj -16983 0 obj +16991 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1018349,10 +1018925,10 @@ endobj /Type /Annot >> endobj -16984 0 obj -[16982 0 R /XYZ 0 735.0515 null] +16992 0 obj +[16990 0 R /XYZ 0 735.0515 null] endobj -16985 0 obj +16993 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1018363,15 +1018939,15 @@ endobj /Type /Annot >> endobj -16986 0 obj -[16982 0 R /XYZ 0 455.1805 null] +16994 0 obj +[16990 0 R /XYZ 0 455.1805 null] endobj -16987 0 obj +16995 0 obj << /Limits [(_vanguard_ransomware) (_vdloader)] -/Names [(_vanguard_ransomware) 11887 0 R (_vantom) 14134 0 R (_vantom_2) 16339 0 R (_vapelauncher) 13634 0 R (_vasport_s0207) 5629 0 R (_vaultcrypt) 13636 0 R (_vawtrak) 1176 0 R (_vawtrak_2) 16199 0 R (_vb_flash) 16986 0 R (_vbransom_7) 13638 0 R (_vdloader) 1055 0 R] +/Names [(_vanguard_ransomware) 11887 0 R (_vantom) 14137 0 R (_vantom_2) 16347 0 R (_vapelauncher) 13634 0 R (_vasport_s0207) 5629 0 R (_vaultcrypt) 13636 0 R (_vawtrak) 1176 0 R (_vawtrak_2) 16207 0 R (_vb_flash) 16994 0 R (_vbransom_7) 13638 0 R (_vdloader) 1055 0 R] >> endobj -16988 0 obj +16996 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1018382,11 +1018958,11 @@ endobj /Type /Annot >> endobj -16989 0 obj -[16982 0 R /XYZ 0 149.7495 null] +16997 0 obj +[16990 0 R /XYZ 0 149.7495 null] endobj -16990 0 obj -<< /Length 11251 +16998 0 obj +<< /Length 11253 >> stream q @@ -1018491,7 +1019067,7 @@ ET BT 48.24 664.5942 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1018696,7 +1019272,7 @@ ET BT 48.24 430.5032 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1018811,7 +1019387,7 @@ ET BT 48.24 291.0922 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1018952,7 +1019528,7 @@ ET BT 48.24 121.6212 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019057,14 +1019633,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343334> Tj +<31343335> Tj ET 0.0 0.0 0.0 SCN @@ -1019074,7 +1019650,7 @@ Q endstream endobj -16991 0 obj +16999 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1019082,19 +1019658,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 16990 0 R +/Contents 16998 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F3.0 36 0 R /F2.0 19 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [16992 0 R 16994 0 R 16996 0 R 16997 0 R 17000 0 R 17001 0 R] +/Annots [17000 0 R 17002 0 R 17004 0 R 17005 0 R 17008 0 R 17009 0 R] >> endobj -16992 0 obj +17000 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019105,10 +1019681,10 @@ endobj /Type /Annot >> endobj -16993 0 obj -[16991 0 R /XYZ 0 604.409 null] +17001 0 obj +[16999 0 R /XYZ 0 604.409 null] endobj -16994 0 obj +17002 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019119,10 +1019695,10 @@ endobj /Type /Annot >> endobj -16995 0 obj -[16991 0 R /XYZ 0 370.318 null] +17003 0 obj +[16999 0 R /XYZ 0 370.318 null] endobj -16996 0 obj +17004 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019133,7 +1019709,7 @@ endobj /Type /Annot >> endobj -16997 0 obj +17005 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019144,15 +1019720,15 @@ endobj /Type /Annot >> endobj -16998 0 obj -[16991 0 R /XYZ 0 216.627 null] +17006 0 obj +[16999 0 R /XYZ 0 216.627 null] endobj -16999 0 obj +17007 0 obj << /Limits [(_redundant_access_t1108) (_regin_s0019_uses_connection_proxy_t1090)] -/Names [(_redundant_access_t1108) 4040 0 R (_reg) 11691 0 R (_reg_s0075) 8983 0 R (_reg_s0075_uses_modify_registry_t1112) 6581 0 R (_reg_s0075_uses_query_registry_t1012) 7236 0 R (_regeorg) 16998 0 R (_regin) 9564 0 R (_regin_2) 15996 0 R (_regin_s0019) 5702 0 R (_regin_s0019_uses_code_signing_t1116) 7931 0 R (_regin_s0019_uses_connection_proxy_t1090) 6469 0 R] +/Names [(_redundant_access_t1108) 4040 0 R (_reg) 11691 0 R (_reg_s0075) 8983 0 R (_reg_s0075_uses_modify_registry_t1112) 6581 0 R (_reg_s0075_uses_query_registry_t1012) 7236 0 R (_regeorg) 17006 0 R (_regin) 9564 0 R (_regin_2) 16004 0 R (_regin_s0019) 5702 0 R (_regin_s0019_uses_code_signing_t1116) 7931 0 R (_regin_s0019_uses_connection_proxy_t1090) 6469 0 R] >> endobj -17000 0 obj +17008 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019163,7 +1019739,7 @@ endobj /Type /Annot >> endobj -17001 0 obj +17009 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019174,8 +1019750,8 @@ endobj /Type /Annot >> endobj -17002 0 obj -<< /Length 9565 +17010 0 obj +<< /Length 9563 >> stream q @@ -1019224,7 +1019800,7 @@ ET BT 48.24 715.6842 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019365,7 +1019941,7 @@ ET BT 48.24 546.2132 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037362e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037382e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019491,7 +1020067,7 @@ ET BT 48.24 392.5222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037372e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333037392e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019617,7 +1020193,7 @@ ET BT 48.24 238.8312 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037382e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038302e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019743,7 +1020319,7 @@ ET BT 48.24 85.1402 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333037392e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038312e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1019794,14 +1020370,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343335> Tj +<31343336> Tj ET 0.0 0.0 0.0 SCN @@ -1019811,7 +1020387,7 @@ Q endstream endobj -17003 0 obj +17011 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1019819,22 +1020395,22 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 17002 0 R +/Contents 17010 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F2.0 19 0 R /F1.0 8 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [17005 0 R 17006 0 R 17008 0 R 17009 0 R 17011 0 R 17012 0 R 17014 0 R 17015 0 R] +/Annots [17013 0 R 17014 0 R 17016 0 R 17017 0 R 17019 0 R 17020 0 R 17022 0 R 17023 0 R] >> endobj -17004 0 obj -[17003 0 R /XYZ 0 841.89 null] +17012 0 obj +[17011 0 R /XYZ 0 841.89 null] endobj -17005 0 obj +17013 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019845,7 +1020421,7 @@ endobj /Type /Annot >> endobj -17006 0 obj +17014 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019856,10 +1020432,10 @@ endobj /Type /Annot >> endobj -17007 0 obj -[17003 0 R /XYZ 0 641.219 null] +17015 0 obj +[17011 0 R /XYZ 0 641.219 null] endobj -17008 0 obj +17016 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019870,7 +1020446,7 @@ endobj /Type /Annot >> endobj -17009 0 obj +17017 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019881,10 +1020457,10 @@ endobj /Type /Annot >> endobj -17010 0 obj -[17003 0 R /XYZ 0 471.748 null] +17018 0 obj +[17011 0 R /XYZ 0 471.748 null] endobj -17011 0 obj +17019 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019895,7 +1020471,7 @@ endobj /Type /Annot >> endobj -17012 0 obj +17020 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019906,10 +1020482,10 @@ endobj /Type /Annot >> endobj -17013 0 obj -[17003 0 R /XYZ 0 318.057 null] +17021 0 obj +[17011 0 R /XYZ 0 318.057 null] endobj -17014 0 obj +17022 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019920,7 +1020496,7 @@ endobj /Type /Annot >> endobj -17015 0 obj +17023 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1019931,11 +1020507,11 @@ endobj /Type /Annot >> endobj -17016 0 obj -[17003 0 R /XYZ 0 164.366 null] +17024 0 obj +[17011 0 R /XYZ 0 164.366 null] endobj -17017 0 obj -<< /Length 10393 +17025 0 obj +<< /Length 10395 >> stream q @@ -1020038,7 +1020614,7 @@ ET BT 48.24 664.3242 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038302e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038322e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1020164,7 +1020740,7 @@ ET BT 48.24 510.6332 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038312e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038332e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1020350,7 +1020926,7 @@ ET BT 48.24 293.8222 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038322e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038342e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1020521,7 +1021097,7 @@ ET BT 48.24 92.7912 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038332e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038352e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1020572,14 +1021148,14 @@ q 0 J 0 j [] 0 d -/Stamp2 Do +/Stamp1 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -49.24 14.388 Td +525.916 14.388 Td /F1.0 9 Tf -<31343336> Tj +<31343337> Tj ET 0.0 0.0 0.0 SCN @@ -1020589,7 +1021165,7 @@ Q endstream endobj -17018 0 obj +17026 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1020597,19 +1021173,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 17017 0 R +/Contents 17025 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp2 17119 0 R +/XObject << /Stamp1 17126 0 R >> >> -/Annots [17019 0 R 17020 0 R 17022 0 R 17023 0 R 17025 0 R 17026 0 R 17028 0 R 17029 0 R] +/Annots [17027 0 R 17028 0 R 17030 0 R 17031 0 R 17033 0 R 17034 0 R 17036 0 R 17037 0 R] >> endobj -17019 0 obj +17027 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020620,7 +1021196,7 @@ endobj /Type /Annot >> endobj -17020 0 obj +17028 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020631,10 +1021207,10 @@ endobj /Type /Annot >> endobj -17021 0 obj -[17018 0 R /XYZ 0 759.33 null] +17029 0 obj +[17026 0 R /XYZ 0 759.33 null] endobj -17022 0 obj +17030 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020645,7 +1021221,7 @@ endobj /Type /Annot >> endobj -17023 0 obj +17031 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020656,10 +1021232,10 @@ endobj /Type /Annot >> endobj -17024 0 obj -[17018 0 R /XYZ 0 589.859 null] +17032 0 obj +[17026 0 R /XYZ 0 589.859 null] endobj -17025 0 obj +17033 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020670,7 +1021246,7 @@ endobj /Type /Annot >> endobj -17026 0 obj +17034 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020681,10 +1021257,10 @@ endobj /Type /Annot >> endobj -17027 0 obj -[17018 0 R /XYZ 0 436.168 null] +17035 0 obj +[17026 0 R /XYZ 0 436.168 null] endobj -17028 0 obj +17036 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020695,7 +1021271,7 @@ endobj /Type /Annot >> endobj -17029 0 obj +17037 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1020706,11 +1021282,11 @@ endobj /Type /Annot >> endobj -17030 0 obj -[17018 0 R /XYZ 0 219.357 null] +17038 0 obj +[17026 0 R /XYZ 0 219.357 null] endobj -17031 0 obj -<< /Length 7278 +17039 0 obj +<< /Length 7276 >> stream q @@ -1020873,7 +1021449,7 @@ ET BT 48.24 601.2042 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038342e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038362e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1021033,7 +1021609,7 @@ ET BT 48.24 414.4532 Td /F3.0 9.975 Tf -[<54> 29.7852 <61626c6520333038352e2054> 29.7852 <61626c65205265666572656e636573>] TJ +[<54> 29.7852 <61626c6520333038372e2054> 29.7852 <61626c65205265666572656e636573>] TJ ET 0.0 0.0 0.0 SCN @@ -1021138,14 +1021714,14 @@ q 0 J 0 j [] 0 d -/Stamp1 Do +/Stamp2 Do 0.2 0.2 0.2 scn 0.2 0.2 0.2 SCN BT -525.916 14.388 Td +49.24 14.388 Td /F1.0 9 Tf -<31343337> Tj +<31343338> Tj ET 0.0 0.0 0.0 SCN @@ -1021155,7 +1021731,7 @@ Q endstream endobj -17032 0 obj +17040 0 obj << /Type /Page /Parent 3 0 R /MediaBox [0 0 595.28 841.89] @@ -1021163,19 +1021739,19 @@ endobj /BleedBox [0 0 595.28 841.89] /TrimBox [0 0 595.28 841.89] /ArtBox [0 0 595.28 841.89] -/Contents 17031 0 R +/Contents 17039 0 R /Resources << /ProcSet [/PDF /Text /ImageB /ImageC /ImageI] /Font << /F1.0 8 0 R /F2.0 19 0 R /F3.0 36 0 R >> -/XObject << /Stamp1 17118 0 R +/XObject << /Stamp2 17127 0 R >> >> -/Annots [17033 0 R 17034 0 R 17036 0 R 17038 0 R 17039 0 R] +/Annots [17041 0 R 17042 0 R 17044 0 R 17046 0 R 17047 0 R] >> endobj -17033 0 obj +17041 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1021186,7 +1021762,7 @@ endobj /Type /Annot >> endobj -17034 0 obj +17042 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1021197,10 +1021773,10 @@ endobj /Type /Annot >> endobj -17035 0 obj -[17032 0 R /XYZ 0 759.33 null] +17043 0 obj +[17040 0 R /XYZ 0 759.33 null] endobj -17036 0 obj +17044 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1021211,10 +1021787,10 @@ endobj /Type /Annot >> endobj -17037 0 obj -[17032 0 R /XYZ 0 541.019 null] +17045 0 obj +[17040 0 R /XYZ 0 541.019 null] endobj -17038 0 obj +17046 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1021225,7 +1021801,7 @@ endobj /Type /Annot >> endobj -17039 0 obj +17047 0 obj << /Border [0 0 0] /A << /Type /Action /S /URI @@ -1021236,7 +1021812,7 @@ endobj /Type /Annot >> endobj -17040 0 obj +17048 0 obj << /Border [0 0 0] /Dest (_introduction) /Subtype /Link @@ -1021244,7 +1021820,7 @@ endobj /Type /Annot >> endobj -17041 0 obj +17049 0 obj << /Border [0 0 0] /Dest (_introduction) /Subtype /Link @@ -1021252,7 +1021828,7 @@ endobj /Type /Annot >> endobj -17042 0 obj +17050 0 obj << /Border [0 0 0] /Dest (_funding_and_support) /Subtype /Link @@ -1021260,7 +1021836,7 @@ endobj /Type /Annot >> endobj -17043 0 obj +17051 0 obj << /Border [0 0 0] /Dest (_funding_and_support) /Subtype /Link @@ -1021268,7 +1021844,7 @@ endobj /Type /Annot >> endobj -17044 0 obj +17052 0 obj << /Border [0 0 0] /Dest (_misp_galaxy) /Subtype /Link @@ -1021276,7 +1021852,7 @@ endobj /Type /Annot >> endobj -17045 0 obj +17053 0 obj << /Border [0 0 0] /Dest (_misp_galaxy) /Subtype /Link @@ -1021284,7 +1021860,7 @@ endobj /Type /Annot >> endobj -17046 0 obj +17054 0 obj << /Border [0 0 0] /Dest (_android) /Subtype /Link @@ -1021292,7 +1021868,7 @@ endobj /Type /Annot >> endobj -17047 0 obj +17055 0 obj << /Border [0 0 0] /Dest (_android) /Subtype /Link @@ -1021300,7 +1021876,7 @@ endobj /Type /Annot >> endobj -17048 0 obj +17056 0 obj << /Border [0 0 0] /Dest (_backdoor) /Subtype /Link @@ -1021308,7 +1021884,7 @@ endobj /Type /Annot >> endobj -17049 0 obj +17057 0 obj << /Border [0 0 0] /Dest (_backdoor) /Subtype /Link @@ -1021316,7 +1021892,7 @@ endobj /Type /Annot >> endobj -17050 0 obj +17058 0 obj << /Border [0 0 0] /Dest (_banker) /Subtype /Link @@ -1021324,7 +1021900,7 @@ endobj /Type /Annot >> endobj -17051 0 obj +17059 0 obj << /Border [0 0 0] /Dest (_banker) /Subtype /Link @@ -1021332,7 +1021908,7 @@ endobj /Type /Annot >> endobj -17052 0 obj +17060 0 obj << /Border [0 0 0] /Dest (_botnet) /Subtype /Link @@ -1021340,7 +1021916,7 @@ endobj /Type /Annot >> endobj -17053 0 obj +17061 0 obj << /Border [0 0 0] /Dest (_botnet) /Subtype /Link @@ -1021348,7 +1021924,7 @@ endobj /Type /Annot >> endobj -17054 0 obj +17062 0 obj << /Border [0 0 0] /Dest (_branded_vulnerability) /Subtype /Link @@ -1021356,7 +1021932,7 @@ endobj /Type /Annot >> endobj -17055 0 obj +17063 0 obj << /Border [0 0 0] /Dest (_branded_vulnerability) /Subtype /Link @@ -1021364,7 +1021940,7 @@ endobj /Type /Annot >> endobj -17056 0 obj +17064 0 obj << /Border [0 0 0] /Dest (_cert_eu_govsector) /Subtype /Link @@ -1021372,7 +1021948,7 @@ endobj /Type /Annot >> endobj -17057 0 obj +17065 0 obj << /Border [0 0 0] /Dest (_cert_eu_govsector) /Subtype /Link @@ -1021380,7 +1021956,7 @@ endobj /Type /Annot >> endobj -17058 0 obj +17066 0 obj << /Border [0 0 0] /Dest (_exploit_kit) /Subtype /Link @@ -1021388,7 +1021964,7 @@ endobj /Type /Annot >> endobj -17059 0 obj +17067 0 obj << /Border [0 0 0] /Dest (_exploit_kit) /Subtype /Link @@ -1021396,7 +1021972,7 @@ endobj /Type /Annot >> endobj -17060 0 obj +17068 0 obj << /Border [0 0 0] /Dest (_microsoft_activity_group_actor) /Subtype /Link @@ -1021404,7 +1021980,7 @@ endobj /Type /Annot >> endobj -17061 0 obj +17069 0 obj << /Border [0 0 0] /Dest (_microsoft_activity_group_actor) /Subtype /Link @@ -1021412,7 +1021988,7 @@ endobj /Type /Annot >> endobj -17062 0 obj +17070 0 obj << /Border [0 0 0] /Dest (_attack_pattern) /Subtype /Link @@ -1021420,7 +1021996,7 @@ endobj /Type /Annot >> endobj -17063 0 obj +17071 0 obj << /Border [0 0 0] /Dest (_attack_pattern) /Subtype /Link @@ -1021428,7 +1022004,7 @@ endobj /Type /Annot >> endobj -17064 0 obj +17072 0 obj << /Border [0 0 0] /Dest (_course_of_action) /Subtype /Link @@ -1021436,7 +1022012,7 @@ endobj /Type /Annot >> endobj -17065 0 obj +17073 0 obj << /Border [0 0 0] /Dest (_course_of_action) /Subtype /Link @@ -1021444,7 +1022020,7 @@ endobj /Type /Annot >> endobj -17066 0 obj +17074 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_attack_pattern) /Subtype /Link @@ -1021452,7 +1022028,7 @@ endobj /Type /Annot >> endobj -17067 0 obj +17075 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_attack_pattern) /Subtype /Link @@ -1021460,7 +1022036,7 @@ endobj /Type /Annot >> endobj -17068 0 obj +17076 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_course_of_action) /Subtype /Link @@ -1021468,7 +1022044,7 @@ endobj /Type /Annot >> endobj -17069 0 obj +17077 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_course_of_action) /Subtype /Link @@ -1021476,7 +1022052,7 @@ endobj /Type /Annot >> endobj -17070 0 obj +17078 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_intrusion_set) /Subtype /Link @@ -1021484,7 +1022060,7 @@ endobj /Type /Annot >> endobj -17071 0 obj +17079 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_intrusion_set) /Subtype /Link @@ -1021492,7 +1022068,7 @@ endobj /Type /Annot >> endobj -17072 0 obj +17080 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_malware) /Subtype /Link @@ -1021500,7 +1022076,7 @@ endobj /Type /Annot >> endobj -17073 0 obj +17081 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_malware) /Subtype /Link @@ -1021508,7 +1022084,7 @@ endobj /Type /Annot >> endobj -17074 0 obj +17082 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_relationship) /Subtype /Link @@ -1021516,7 +1022092,7 @@ endobj /Type /Annot >> endobj -17075 0 obj +17083 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_relationship) /Subtype /Link @@ -1021524,7 +1022100,7 @@ endobj /Type /Annot >> endobj -17076 0 obj +17084 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_tool) /Subtype /Link @@ -1021532,7 +1022108,7 @@ endobj /Type /Annot >> endobj -17077 0 obj +17085 0 obj << /Border [0 0 0] /Dest (_enterprise_attack_tool) /Subtype /Link @@ -1021540,7 +1022116,7 @@ endobj /Type /Annot >> endobj -17078 0 obj +17086 0 obj << /Border [0 0 0] /Dest (_intrusion_set) /Subtype /Link @@ -1021548,7 +1022124,7 @@ endobj /Type /Annot >> endobj -17079 0 obj +17087 0 obj << /Border [0 0 0] /Dest (_intrusion_set) /Subtype /Link @@ -1021556,7 +1022132,7 @@ endobj /Type /Annot >> endobj -17080 0 obj +17088 0 obj << /Border [0 0 0] /Dest (_malware) /Subtype /Link @@ -1021564,7 +1022140,7 @@ endobj /Type /Annot >> endobj -17081 0 obj +17089 0 obj << /Border [0 0 0] /Dest (_malware) /Subtype /Link @@ -1021572,7 +1022148,7 @@ endobj /Type /Annot >> endobj -17082 0 obj +17090 0 obj << /Border [0 0 0] /Dest (_mobile_attack_attack_pattern) /Subtype /Link @@ -1021580,7 +1022156,7 @@ endobj /Type /Annot >> endobj -17083 0 obj +17091 0 obj << /Border [0 0 0] /Dest (_mobile_attack_attack_pattern) /Subtype /Link @@ -1021588,7 +1022164,7 @@ endobj /Type /Annot >> endobj -17084 0 obj +17092 0 obj << /Border [0 0 0] /Dest (_mobile_attack_course_of_action) /Subtype /Link @@ -1021596,7 +1022172,7 @@ endobj /Type /Annot >> endobj -17085 0 obj +17093 0 obj << /Border [0 0 0] /Dest (_mobile_attack_course_of_action) /Subtype /Link @@ -1021604,7 +1022180,7 @@ endobj /Type /Annot >> endobj -17086 0 obj +17094 0 obj << /Border [0 0 0] /Dest (_mobile_attack_intrusion_set) /Subtype /Link @@ -1021612,7 +1022188,7 @@ endobj /Type /Annot >> endobj -17087 0 obj +17095 0 obj << /Border [0 0 0] /Dest (_mobile_attack_intrusion_set) /Subtype /Link @@ -1021620,7 +1022196,7 @@ endobj /Type /Annot >> endobj -17088 0 obj +17096 0 obj << /Border [0 0 0] /Dest (_mobile_attack_malware) /Subtype /Link @@ -1021628,7 +1022204,7 @@ endobj /Type /Annot >> endobj -17089 0 obj +17097 0 obj << /Border [0 0 0] /Dest (_mobile_attack_malware) /Subtype /Link @@ -1021636,7 +1022212,7 @@ endobj /Type /Annot >> endobj -17090 0 obj +17098 0 obj << /Border [0 0 0] /Dest (_mobile_attack_relationship) /Subtype /Link @@ -1021644,7 +1022220,7 @@ endobj /Type /Annot >> endobj -17091 0 obj +17099 0 obj << /Border [0 0 0] /Dest (_mobile_attack_relationship) /Subtype /Link @@ -1021652,7 +1022228,7 @@ endobj /Type /Annot >> endobj -17092 0 obj +17100 0 obj << /Border [0 0 0] /Dest (_mobile_attack_tool) /Subtype /Link @@ -1021660,7 +1022236,7 @@ endobj /Type /Annot >> endobj -17093 0 obj +17101 0 obj << /Border [0 0 0] /Dest (_mobile_attack_tool) /Subtype /Link @@ -1021668,7 +1022244,7 @@ endobj /Type /Annot >> endobj -17094 0 obj +17102 0 obj << /Border [0 0 0] /Dest (_pre_attack_attack_pattern) /Subtype /Link @@ -1021676,7 +1022252,7 @@ endobj /Type /Annot >> endobj -17095 0 obj +17103 0 obj << /Border [0 0 0] /Dest (_pre_attack_attack_pattern) /Subtype /Link @@ -1021684,7 +1022260,7 @@ endobj /Type /Annot >> endobj -17096 0 obj +17104 0 obj << /Border [0 0 0] /Dest (_pre_attack_intrusion_set) /Subtype /Link @@ -1021692,7 +1022268,7 @@ endobj /Type /Annot >> endobj -17097 0 obj +17105 0 obj << /Border [0 0 0] /Dest (_pre_attack_intrusion_set) /Subtype /Link @@ -1021700,7 +1022276,7 @@ endobj /Type /Annot >> endobj -17098 0 obj +17106 0 obj << /Border [0 0 0] /Dest (_pre_attack_relationship) /Subtype /Link @@ -1021708,7 +1022284,7 @@ endobj /Type /Annot >> endobj -17099 0 obj +17107 0 obj << /Border [0 0 0] /Dest (_pre_attack_relationship) /Subtype /Link @@ -1021716,7 +1022292,7 @@ endobj /Type /Annot >> endobj -17100 0 obj +17108 0 obj << /Border [0 0 0] /Dest (_tool) /Subtype /Link @@ -1021724,7 +1022300,7 @@ endobj /Type /Annot >> endobj -17101 0 obj +17109 0 obj << /Border [0 0 0] /Dest (_tool) /Subtype /Link @@ -1021732,7 +1022308,7 @@ endobj /Type /Annot >> endobj -17102 0 obj +17110 0 obj << /Border [0 0 0] /Dest (_preventive_measure) /Subtype /Link @@ -1021740,7 +1022316,7 @@ endobj /Type /Annot >> endobj -17103 0 obj +17111 0 obj << /Border [0 0 0] /Dest (_preventive_measure) /Subtype /Link @@ -1021748,7 +1022324,7 @@ endobj /Type /Annot >> endobj -17104 0 obj +17112 0 obj << /Border [0 0 0] /Dest (_ransomware) /Subtype /Link @@ -1021756,7 +1022332,7 @@ endobj /Type /Annot >> endobj -17105 0 obj +17113 0 obj << /Border [0 0 0] /Dest (_ransomware) /Subtype /Link @@ -1021764,7 +1022340,7 @@ endobj /Type /Annot >> endobj -17106 0 obj +17114 0 obj << /Border [0 0 0] /Dest (_rat) /Subtype /Link @@ -1021772,7 +1022348,7 @@ endobj /Type /Annot >> endobj -17107 0 obj +17115 0 obj << /Border [0 0 0] /Dest (_rat) /Subtype /Link @@ -1021780,7 +1022356,7 @@ endobj /Type /Annot >> endobj -17108 0 obj +17116 0 obj << /Border [0 0 0] /Dest (_sector) /Subtype /Link @@ -1021788,7 +1022364,7 @@ endobj /Type /Annot >> endobj -17109 0 obj +17117 0 obj << /Border [0 0 0] /Dest (_sector) /Subtype /Link @@ -1021796,7 +1022372,7 @@ endobj /Type /Annot >> endobj -17110 0 obj +17118 0 obj << /Border [0 0 0] /Dest (_stealer) /Subtype /Link @@ -1021804,7 +1022380,7 @@ endobj /Type /Annot >> endobj -17111 0 obj +17119 0 obj << /Border [0 0 0] /Dest (_stealer) /Subtype /Link @@ -1021812,7 +1022388,7 @@ endobj /Type /Annot >> endobj -17112 0 obj +17120 0 obj << /Border [0 0 0] /Dest (_tds) /Subtype /Link @@ -1021820,7 +1022396,7 @@ endobj /Type /Annot >> endobj -17113 0 obj +17121 0 obj << /Border [0 0 0] /Dest (_tds) /Subtype /Link @@ -1021828,7 +1022404,7 @@ endobj /Type /Annot >> endobj -17114 0 obj +17122 0 obj << /Border [0 0 0] /Dest (_threat_actor) /Subtype /Link @@ -1021836,7 +1022412,7 @@ endobj /Type /Annot >> endobj -17115 0 obj +17123 0 obj << /Border [0 0 0] /Dest (_threat_actor) /Subtype /Link @@ -1021844,7 +1022420,7 @@ endobj /Type /Annot >> endobj -17116 0 obj +17124 0 obj << /Border [0 0 0] /Dest (_tool_2) /Subtype /Link @@ -1021852,7 +1022428,7 @@ endobj /Type /Annot >> endobj -17117 0 obj +17125 0 obj << /Border [0 0 0] /Dest (_tool_2) /Subtype /Link @@ -1021860,7 +1022436,7 @@ endobj /Type /Annot >> endobj -17118 0 obj +17126 0 obj << /Type /XObject /Subtype /Form /BBox [0 0 595.28 841.89] @@ -1021888,7 +1022464,7 @@ Q endstream endobj -17119 0 obj +17127 0 obj << /Type /XObject /Subtype /Form /BBox [0 0 595.28 841.89] @@ -1021916,381 +1022492,381 @@ Q endstream endobj -17120 0 obj +17128 0 obj << /Type /Outlines /Count 41 -/First 17121 0 R -/Last 17125 0 R +/First 17129 0 R +/Last 17133 0 R >> endobj -17121 0 obj +17129 0 obj << /Title -/Parent 17120 0 R +/Parent 17128 0 R /Count 0 -/Next 17122 0 R +/Next 17130 0 R /Dest [7 0 R /XYZ 0 841.89 null] >> endobj -17122 0 obj +17130 0 obj << /Title -/Parent 17120 0 R +/Parent 17128 0 R /Count 0 -/Next 17123 0 R -/Prev 17121 0 R +/Next 17131 0 R +/Prev 17129 0 R /Dest [10 0 R /XYZ 0 841.89 null] >> endobj -17123 0 obj +17131 0 obj << /Title -/Parent 17120 0 R +/Parent 17128 0 R /Count 1 -/First 17124 0 R -/Last 17124 0 R -/Next 17125 0 R -/Prev 17122 0 R +/First 17132 0 R +/Last 17132 0 R +/Next 17133 0 R +/Prev 17130 0 R /Dest [14 0 R /XYZ 0 841.89 null] >> endobj -17124 0 obj +17132 0 obj << /Title -/Parent 17123 0 R +/Parent 17131 0 R /Count 0 /Dest [24 0 R /XYZ 0 841.89 null] >> endobj -17125 0 obj +17133 0 obj << /Title -/Parent 17120 0 R +/Parent 17128 0 R /Count 36 -/First 17126 0 R -/Last 17161 0 R -/Prev 17123 0 R +/First 17134 0 R +/Last 17169 0 R +/Prev 17131 0 R /Dest [33 0 R /XYZ 0 841.89 null] >> endobj -17126 0 obj +17134 0 obj << /Title -/Parent 17125 0 R +/Parent 17133 0 R /Count 0 -/Next 17127 0 R +/Next 17135 0 R /Dest [33 0 R /XYZ 0 758.37 null] >> endobj -17127 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17128 0 R -/Prev 17126 0 R -/Dest [1155 0 R /XYZ 0 644.189 null] ->> -endobj -17128 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17129 0 R -/Prev 17127 0 R -/Dest [1164 0 R /XYZ 0 592.349 null] ->> -endobj -17129 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17130 0 R -/Prev 17128 0 R -/Dest [1394 0 R /XYZ 0 662.969 null] ->> -endobj -17130 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17131 0 R -/Prev 17129 0 R -/Dest [1563 0 R /XYZ 0 841.89 null] ->> -endobj -17131 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17132 0 R -/Prev 17130 0 R -/Dest [1579 0 R /XYZ 0 592.02 null] ->> -endobj -17132 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17133 0 R -/Prev 17131 0 R -/Dest [1579 0 R /XYZ 0 164.34 null] ->> -endobj -17133 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17134 0 R -/Prev 17132 0 R -/Dest [1779 0 R /XYZ 0 475.528 null] ->> -endobj -17134 0 obj -<< /Title -/Parent 17125 0 R -/Count 0 -/Next 17135 0 R -/Prev 17133 0 R -/Dest [1845 0 R /XYZ 0 841.89 null] ->> -endobj 17135 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17136 0 R /Prev 17134 0 R -/Dest [2797 0 R /XYZ 0 599.909 null] +/Dest [1155 0 R /XYZ 0 644.189 null] >> endobj 17136 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17137 0 R /Prev 17135 0 R -/Dest [3043 0 R /XYZ 0 278.49 null] +/Dest [1164 0 R /XYZ 0 592.349 null] >> endobj 17137 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17138 0 R /Prev 17136 0 R -/Dest [4570 0 R /XYZ 0 289.709 null] +/Dest [1394 0 R /XYZ 0 662.969 null] >> endobj 17138 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17139 0 R /Prev 17137 0 R -/Dest [4906 0 R /XYZ 0 457.56 null] +/Dest [1563 0 R /XYZ 0 841.89 null] >> endobj 17139 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17140 0 R /Prev 17138 0 R -/Dest [5271 0 R /XYZ 0 176.308 null] +/Dest [1579 0 R /XYZ 0 592.02 null] >> endobj 17140 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17141 0 R /Prev 17139 0 R -/Dest [6174 0 R /XYZ 0 658.499 null] +/Dest [1579 0 R /XYZ 0 164.34 null] >> endobj 17141 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17142 0 R /Prev 17140 0 R -/Dest [8809 0 R /XYZ 0 367.65 null] +/Dest [1779 0 R /XYZ 0 475.528 null] >> endobj 17142 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17143 0 R /Prev 17141 0 R -/Dest [9006 0 R /XYZ 0 714.059 null] +/Dest [1845 0 R /XYZ 0 841.89 null] >> endobj 17143 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17144 0 R /Prev 17142 0 R -/Dest [9279 0 R /XYZ 0 841.89 null] +/Dest [2797 0 R /XYZ 0 599.909 null] >> endobj 17144 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17145 0 R /Prev 17143 0 R -/Dest [9864 0 R /XYZ 0 635.219 null] +/Dest [3043 0 R /XYZ 0 278.49 null] >> endobj 17145 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17146 0 R /Prev 17144 0 R -/Dest [10269 0 R /XYZ 0 421.619 null] +/Dest [4570 0 R /XYZ 0 289.709 null] >> endobj 17146 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17147 0 R /Prev 17145 0 R -/Dest [10304 0 R /XYZ 0 616.62 null] +/Dest [4906 0 R /XYZ 0 457.56 null] >> endobj 17147 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17148 0 R /Prev 17146 0 R -/Dest [10311 0 R /XYZ 0 678.21 null] +/Dest [5271 0 R /XYZ 0 176.308 null] >> endobj 17148 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17149 0 R /Prev 17147 0 R -/Dest [10464 0 R /XYZ 0 665.219 null] +/Dest [6174 0 R /XYZ 0 658.499 null] >> endobj 17149 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17150 0 R /Prev 17148 0 R -/Dest [10772 0 R /XYZ 0 294.21 null] +/Dest [8809 0 R /XYZ 0 367.65 null] >> endobj 17150 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17151 0 R /Prev 17149 0 R -/Dest [10786 0 R /XYZ 0 526.289 null] +/Dest [9006 0 R /XYZ 0 714.059 null] >> endobj 17151 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17152 0 R /Prev 17150 0 R -/Dest [11373 0 R /XYZ 0 517.289 null] +/Dest [9279 0 R /XYZ 0 841.89 null] >> endobj 17152 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17153 0 R /Prev 17151 0 R -/Dest [11406 0 R /XYZ 0 290.758 null] +/Dest [9864 0 R /XYZ 0 635.219 null] >> endobj 17153 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17154 0 R /Prev 17152 0 R -/Dest [11563 0 R /XYZ 0 746.13 null] +/Dest [10269 0 R /XYZ 0 421.619 null] >> endobj 17154 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17155 0 R /Prev 17153 0 R -/Dest [11688 0 R /XYZ 0 279.478 null] +/Dest [10304 0 R /XYZ 0 616.62 null] >> endobj 17155 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17156 0 R /Prev 17154 0 R -/Dest [11747 0 R /XYZ 0 599.639 null] +/Dest [10311 0 R /XYZ 0 678.21 null] >> endobj 17156 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17157 0 R /Prev 17155 0 R -/Dest [14004 0 R /XYZ 0 699.779 null] +/Dest [10464 0 R /XYZ 0 665.219 null] >> endobj 17157 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17158 0 R /Prev 17156 0 R -/Dest [14674 0 R /XYZ 0 671.279 null] +/Dest [10772 0 R /XYZ 0 294.21 null] >> endobj 17158 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17159 0 R /Prev 17157 0 R -/Dest [14819 0 R /XYZ 0 770.61 null] +/Dest [10786 0 R /XYZ 0 526.289 null] >> endobj 17159 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17160 0 R /Prev 17158 0 R -/Dest [14832 0 R /XYZ 0 698.49 null] +/Dest [11373 0 R /XYZ 0 517.289 null] >> endobj 17160 0 obj -<< /Title -/Parent 17125 0 R +<< /Title +/Parent 17133 0 R /Count 0 /Next 17161 0 R /Prev 17159 0 R -/Dest [14847 0 R /XYZ 0 164.097 null] +/Dest [11406 0 R /XYZ 0 290.758 null] >> endobj 17161 0 obj << /Title -/Parent 17125 0 R +/Parent 17133 0 R /Count 0 +/Next 17162 0 R /Prev 17160 0 R -/Dest [15808 0 R /XYZ 0 753.33 null] +/Dest [11563 0 R /XYZ 0 746.13 null] >> endobj 17162 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17163 0 R +/Prev 17161 0 R +/Dest [11688 0 R /XYZ 0 279.478 null] +>> +endobj +17163 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17164 0 R +/Prev 17162 0 R +/Dest [11747 0 R /XYZ 0 599.639 null] +>> +endobj +17164 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17165 0 R +/Prev 17163 0 R +/Dest [14004 0 R /XYZ 0 573.868 null] +>> +endobj +17165 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17166 0 R +/Prev 17164 0 R +/Dest [14677 0 R /XYZ 0 671.279 null] +>> +endobj +17166 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17167 0 R +/Prev 17165 0 R +/Dest [14822 0 R /XYZ 0 770.61 null] +>> +endobj +17167 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17168 0 R +/Prev 17166 0 R +/Dest [14835 0 R /XYZ 0 698.49 null] +>> +endobj +17168 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Next 17169 0 R +/Prev 17167 0 R +/Dest [14850 0 R /XYZ 0 164.097 null] +>> +endobj +17169 0 obj +<< /Title +/Parent 17133 0 R +/Count 0 +/Prev 17168 0 R +/Dest [15811 0 R /XYZ 0 290.939 null] +>> +endobj +17170 0 obj << /Nums [0 << /P (i) >> 1 << /P (ii) >> 2 << /P (iii) @@ -1023731,10 +1024307,11 @@ endobj >> 1437 << /P (1435) >> 1438 << /P (1436) >> 1439 << /P (1437) +>> 1440 << /P (1438) >>] >> endobj -17163 0 obj +17171 0 obj << /Length1 17840 /Length 11269 /Filter [/FlateDecode] @@ -1023786,10 +1024363,10 @@ gt 'z%|']V;#;~Z')> )DwJΤt8kpr6`1e(.m,PXNoOĬVyԆ9FW|L-ZdhQҳ&z+n`1tsoȯo8 Bw endstream endobj -17164 0 obj +17172 0 obj << /Type /FontDescriptor /FontName /5072a8+NotoSerif -/FontFile2 17163 0 R +/FontFile2 17171 0 R /FontBBox [-212 -250 1246 1047] /Flags 6 /StemV 0 @@ -1023800,7 +1024377,7 @@ endobj /XHeight 1098 >> endobj -17165 0 obj +17173 0 obj << /Length 1286 /Filter [/FlateDecode] >> @@ -1023810,10 +1024387,10 @@ x JJ특xxx+!ÊwBxbx+ށr;2kΜJYeY7+|x oS7+[ƛețךyޢoV浖 -㭌"RW*4XqC^J[(^1»y]k}YM-x Vz[YEVY_}/7*Y%eӫq+:.7JE/3Y(Y*AW RVJS:(u@cD]a*f)9J)o,#\Z>MU\jPS {HSMj{fkyGm[z*Esa>&ӫj%u; 2^W[®v[2쯲u[P:V̡Յ> MBi2 .Ħԇ!dk`=o qWޕwdJF(L164U)x0E~Z?=/ί~:o?$O endstream endobj -17166 0 obj +17174 0 obj [259 333 408 559 559 895 742 220 346 346 500 559 250 310 250 288 559 559 559 559 559 559 559 559 559 559 286 286 559 559 559 500 920 705 653 613 727 623 589 713 792 367 356 700 623 937 763 742 604 742 655 543 612 716 674 1046 660 625 591 359 288 359 559 458 1000 562 613 492 613 535 369 538 634 319 299 584 310 944 645 577 613 613 471 451 352 634 579 861 578 564 511 428 559 428 559 1000 1000 1000 1000 1000 1000 1000 716 562 1000 1000 562 1000 1000 1000 535 1000 1000 1000 1000 319 1000 1000 1000 1000 1000 1000 577 577 1000 634 1000 634 1000 1000 1000 559 1000 361 1000 1000 845 845 834 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 857 259 1000 1000 1000 1000 1000 500 1000 450 450 250 250 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 319 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17167 0 obj +17175 0 obj << /Length1 14380 /Length 9646 /Filter [/FlateDecode] @@ -1023855,10 +1024432,10 @@ mgn."U)6xt; `3:(R)h_fz_S< ,͢o7~;>V1> )z`^d,VF669hEU7[*ߞe$\]@@J!4͕ɲ ؘX?;YvٷxhbxM< endstream endobj -17168 0 obj +17176 0 obj << /Type /FontDescriptor /FontName /e46e41+NotoSerif-Bold -/FontFile2 17167 0 R +/FontFile2 17175 0 R /FontBBox [-212 -250 1306 1058] /Flags 6 /StemV 0 @@ -1023869,7 +1024446,7 @@ endobj /XHeight 1098 >> endobj -17169 0 obj +17177 0 obj << /Length 1286 /Filter [/FlateDecode] >> @@ -1023879,10 +1024456,10 @@ x JJ특xxx+!ÊwBxbx+ށr;2kΜJYeY7+|x oS7+[ƛețךyޢoV浖 -㭌"RW*4XqC^J[(^1»y]k}YM-x Vz[YEVY_}/7*Y%eӫq+:.7JE/3Y(Y*AW RVJS:(u@cD]a*f)9J)o,#\Z>MU\jPS {HSMj{fkyGm[z*Esa>&ӫj%u; 2^W[®v[2쯲u[P:V̡Յ> MBi2 .Ħԇ!dk`=o qWޕwdJF(L164U)x0E~Z?=/ί~:o?$O endstream endobj -17170 0 obj +17178 0 obj [259 381 507 559 559 1000 800 1000 399 399 1000 559 293 310 293 288 559 559 559 559 559 559 559 559 559 559 304 1000 559 1000 559 1000 920 752 671 667 767 652 621 769 818 400 368 733 653 952 788 787 638 787 707 585 652 747 698 1066 731 692 666 414 1000 1000 1000 458 1000 599 648 526 648 570 407 560 666 352 345 636 352 985 666 612 645 647 522 487 404 666 605 855 645 579 528 1000 1000 1000 559 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 599 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 666 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 279 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 352 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17171 0 obj +17179 0 obj << /Length1 9252 /Length 6202 /Filter [/FlateDecode] @@ -1023918,10 +1024495,10 @@ KP]QY օ U#fK)/ڷ}mKOlʮT endstream endobj -17172 0 obj +17180 0 obj << /Type /FontDescriptor /FontName /51432f+NotoSerif-Italic -/FontFile2 17171 0 R +/FontFile2 17179 0 R /FontBBox [-254 -250 1238 1047] /Flags 70 /StemV 0 @@ -1023932,7 +1024509,7 @@ endobj /XHeight 1098 >> endobj -17173 0 obj +17181 0 obj << /Length 1286 /Filter [/FlateDecode] >> @@ -1023942,10 +1024519,10 @@ x JJ특xxx+!ÊwBxbx+ށr;2kΜJYeY7+|x oS7+[ƛețךyޢoV浖 -㭌"RW*4XqC^J[(^1»y]k}YM-x Vz[YEVY_}/7*Y%eӫq+:.7JE/3Y(Y*AW RVJS:(u@cD]a*f)9J)o,#\Z>MU\jPS {HSMj{fkyGm[z*Esa>&ӫj%u; 2^W[®v[2쯲u[P:V̡Յ> MBi2 .Ħԇ!dk`=o qWޕwdJF(L164U)x0E~Z?=/ί~:o?$O endstream endobj -17174 0 obj +17182 0 obj [259 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 310 250 288 559 559 559 559 559 559 559 559 559 559 286 1000 1000 1000 1000 1000 1000 705 653 626 725 623 1000 713 792 367 356 700 623 1000 763 1000 620 742 664 1000 612 729 674 1044 1000 625 1000 359 1000 1000 1000 458 1000 579 562 486 579 493 317 556 599 304 291 568 304 895 599 574 577 560 467 463 368 599 538 818 1000 527 511 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17175 0 obj +17183 0 obj << /Length1 1848 /Length 887 /Filter [/FlateDecode] @@ -1023958,10 +1024535,10 @@ x 3)-sni)3G֒"m.U75lxR[PkmX\vTP8;1/2 ;ԬS+i-fu88FeM q]$K+qȵDܑzS,K݇^CksP3Xw endstream endobj -17176 0 obj +17184 0 obj << /Type /FontDescriptor /FontName /f9bf9d+FontAwesome -/FontFile2 17175 0 R +/FontFile2 17183 0 R /FontBBox [0 -142 1286 857] /Flags 4 /StemV 0 @@ -1023972,7 +1024549,7 @@ endobj /XHeight 0 >> endobj -17177 0 obj +17185 0 obj << /Length 227 /Filter [/FlateDecode] >> @@ -1023981,10 +1024558,10 @@ x wJv>DG,ŒK[nu,$ӱ\h-[NO. 98}]&Ӟ (1 C/&A6<:C9m|oᖍE2qAY6$tϋJqcF=Fsٝ#3,5ExTNR~ pZ endstream endobj -17178 0 obj +17186 0 obj [250 857 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500] endobj -17179 0 obj +17187 0 obj << /Length1 7196 /Length 4967 /Filter [/FlateDecode] @@ -1024011,10 +1024588,10 @@ x (u{kOΗ"cHv=RG;^4|=RE7P_WD =xIJHs~'n3 ddЯ%?3G`7Ebm{ "Im6m #P[DGH"D,""Cm6ϏI127/?BM@k3Gd5Ѻ#r;j CM{- BѴ?qHL^(&> endobj -17181 0 obj +17189 0 obj << /Length 1286 /Filter [/FlateDecode] >> @@ -1024035,10 +1024612,10 @@ x JJ특xxx+!ÊwBxbx+ށr;2kΜJYeY7+|x oS7+[ƛețךyޢoV浖 -㭌"RW*4XqC^J[(^1»y]k}YM-x Vz[YEVY_}/7*Y%eӫq+:.7JE/3Y(Y*AW RVJS:(u@cD]a*f)9J)o,#\Z>MU\jPS {HSMj{fkyGm[z*Esa>&ӫj%u; 2^W[®v[2쯲u[P:V̡Յ> MBi2 .Ħԇ!dk`=o qWޕwdJF(L164U)x0E~Z?=/ί~:o?$O endstream endobj -17182 0 obj +17190 0 obj [500 1000 1000 1000 1000 500 1000 500 500 500 1000 1000 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 1000 1000 1000 1000 1000 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 1000 500 500 500 500 500 500 500 1000 500 1000 1000 1000 1000 500 1000 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 500 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17183 0 obj +17191 0 obj << /Length1 3448 /Length 2296 /Filter [/FlateDecode] @@ -1024055,10 +1024632,10 @@ F6 !a HB‡XfL^ C$9 endstream endobj -17184 0 obj +17192 0 obj << /Type /FontDescriptor /FontName /a527f7+mplus-1p-regular -/FontFile2 17183 0 R +/FontFile2 17191 0 R /FontBBox [-109 -288 1403 1075] /Flags 4 /StemV 0 @@ -1024069,7 +1024646,7 @@ endobj /XHeight 0 >> endobj -17185 0 obj +17193 0 obj << /Length 274 /Filter [/FlateDecode] >> @@ -1024078,10 +1024655,10 @@ x X)1bYӖ"aV O][%9;ͷ g]!3)9h,?KfҺC8_i,d,<Tž endstream endobj -17186 0 obj +17194 0 obj [290 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17187 0 obj +17195 0 obj << /Length1 2900 /Length 1643 /Filter [/FlateDecode] @@ -1024097,10 +1024674,10 @@ x f)߆& rʛx koydd[aE$e9#G]DֱIY)bJ$k΂Yݭ0I"b&ʣd֤N'⺊tDpبY1\ŋ0=84?^qU5̩Ym^tcaX7vl=8--gfB endstream endobj -17188 0 obj +17196 0 obj << /Type /FontDescriptor /FontName /8488dd+NotoSerif -/FontFile2 17187 0 R +/FontFile2 17195 0 R /FontBBox [-212 -250 1246 1047] /Flags 6 /StemV 0 @@ -1024111,7 +1024688,7 @@ endobj /XHeight 1098 >> endobj -17189 0 obj +17197 0 obj << /Length 301 /Filter [/FlateDecode] >> @@ -1024120,10 +1024697,10 @@ x &`mcL%YѨ!&N!pG-&e(+%aKD( aXt"|5>bHF2JYEۦgM84ʹM]Ae~(DYO'_  endstream endobj -17190 0 obj +17198 0 obj [259 200 1000 310 612 1000 492 458 1000 1000 1000 1000 1000 1000 354 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj -17191 0 obj +17199 0 obj << /Length1 2276 /Length 1299 /Filter [/FlateDecode] @@ -1024136,10 +1024713,10 @@ x ef;䤲ՕSErDOO> endobj -17193 0 obj +17201 0 obj << /Length 1286 /Filter [/FlateDecode] >> @@ -1024160,17211 +1024737,17219 @@ x JJ특xxx+!ÊwBxbx+ށr;2kΜJYeY7+|x oS7+[ƛețךyޢoV浖 -㭌"RW*4XqC^J[(^1»y]k}YM-x Vz[YEVY_}/7*Y%eӫq+:.7JE/3Y(Y*AW RVJS:(u@cD]a*f)9J)o,#\Z>MU\jPS {HSMj{fkyGm[z*Esa>&ӫj%u; 2^W[®v[2쯲u[P:V̡Յ> MBi2 .Ħԇ!dk`=o qWޕwdJF(L164U)x0E~Z?=/ί~:o?$O endstream endobj -17194 0 obj +17202 0 obj [1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 288 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000 1000] endobj xref -0 17195 +0 17203 0000000000 65535 f 0000000015 00000 n 0000000270 00000 n 0000000478 00000 n -0000013960 00000 n -0000014011 00000 n -0000014283 00000 n -0000014516 00000 n -0000014812 00000 n -0000014985 00000 n -0000042839 00000 n -0000043919 00000 n -0000044760 00000 n -0000045088 00000 n -0000049101 00000 n -0000049473 00000 n -0000049517 00000 n -0000049566 00000 n -0000049614 00000 n -0000049658 00000 n -0000049837 00000 n -0000054960 00000 n -0000060673 00000 n -0000060853 00000 n -0000063818 00000 n -0000064208 00000 n -0000064252 00000 n -0000064416 00000 n -0000064578 00000 n -0000071440 00000 n -0000075963 00000 n -0000082901 00000 n -0000089442 00000 n -0000098823 00000 n -0000099259 00000 n -0000099303 00000 n -0000099347 00000 n -0000099528 00000 n -0000099704 00000 n -0000099920 00000 n -0000100098 00000 n -0000100143 00000 n -0000100392 00000 n -0000100641 00000 n -0000100686 00000 n -0000100934 00000 n -0000101181 00000 n -0000101438 00000 n -0000101695 00000 n -0000101740 00000 n -0000113094 00000 n -0000113510 00000 n -0000113704 00000 n -0000113951 00000 n -0000114199 00000 n -0000114244 00000 n -0000114483 00000 n -0000114720 00000 n -0000114765 00000 n -0000114990 00000 n -0000115035 00000 n -0000115260 00000 n -0000126673 00000 n -0000127103 00000 n -0000127147 00000 n -0000127356 00000 n -0000127571 00000 n -0000127616 00000 n -0000127798 00000 n -0000127984 00000 n -0000128165 00000 n -0000128210 00000 n -0000128428 00000 n -0000128624 00000 n -0000128887 00000 n -0000129150 00000 n -0000129195 00000 n -0000140853 00000 n -0000141276 00000 n -0000141485 00000 n -0000141530 00000 n -0000141739 00000 n -0000141978 00000 n -0000142215 00000 n -0000142260 00000 n -0000142484 00000 n -0000142529 00000 n -0000142767 00000 n -0000142988 00000 n -0000143033 00000 n -0000143237 00000 n -0000154983 00000 n -0000155418 00000 n -0000155462 00000 n -0000155711 00000 n -0000155959 00000 n -0000156175 00000 n -0000156399 00000 n -0000156444 00000 n -0000157304 00000 n -0000157684 00000 n -0000157925 00000 n -0000158166 00000 n -0000158212 00000 n -0000158463 00000 n -0000158714 00000 n -0000158917 00000 n -0000158963 00000 n -0000169581 00000 n -0000170006 00000 n -0000170224 00000 n -0000170270 00000 n -0000170514 00000 n -0000170757 00000 n -0000170982 00000 n -0000171029 00000 n -0000171272 00000 n -0000171514 00000 n -0000171561 00000 n -0000171797 00000 n -0000171844 00000 n -0000181360 00000 n -0000181761 00000 n -0000181946 00000 n -0000181993 00000 n -0000182191 00000 n -0000182416 00000 n -0000182463 00000 n -0000182689 00000 n -0000193374 00000 n -0000193799 00000 n -0000193845 00000 n -0000194051 00000 n -0000194098 00000 n -0000194320 00000 n -0000194545 00000 n -0000194592 00000 n -0000194776 00000 n -0000194993 00000 n -0000195040 00000 n -0000195310 00000 n -0000195580 00000 n -0000205509 00000 n -0000205918 00000 n -0000205964 00000 n -0000206408 00000 n -0000206633 00000 n -0000206680 00000 n -0000206905 00000 n -0000206952 00000 n -0000207177 00000 n -0000207224 00000 n -0000207449 00000 n -0000207496 00000 n -0000207719 00000 n -0000217392 00000 n -0000217801 00000 n -0000217847 00000 n -0000218072 00000 n -0000218119 00000 n -0000218344 00000 n -0000218391 00000 n -0000218616 00000 n -0000218663 00000 n -0000218888 00000 n -0000218935 00000 n -0000219160 00000 n -0000219207 00000 n -0000229254 00000 n -0000229663 00000 n -0000229888 00000 n -0000229935 00000 n -0000230848 00000 n -0000231073 00000 n -0000231120 00000 n -0000231345 00000 n -0000231392 00000 n -0000231617 00000 n -0000231664 00000 n -0000231889 00000 n -0000231936 00000 n -0000242008 00000 n -0000242425 00000 n -0000242648 00000 n -0000242694 00000 n -0000242919 00000 n -0000242966 00000 n -0000243191 00000 n -0000243238 00000 n -0000243463 00000 n -0000243510 00000 n -0000243735 00000 n -0000243782 00000 n -0000244005 00000 n -0000253335 00000 n -0000253744 00000 n -0000253790 00000 n -0000254284 00000 n -0000254509 00000 n -0000254556 00000 n -0000254781 00000 n -0000254828 00000 n -0000255053 00000 n -0000255100 00000 n -0000255325 00000 n -0000255372 00000 n -0000255597 00000 n -0000264949 00000 n -0000265350 00000 n -0000265396 00000 n -0000265621 00000 n -0000265668 00000 n -0000265893 00000 n -0000265940 00000 n -0000266165 00000 n -0000266212 00000 n -0000266437 00000 n -0000266484 00000 n -0000276098 00000 n -0000276507 00000 n -0000276730 00000 n -0000276776 00000 n -0000277425 00000 n -0000277650 00000 n -0000277697 00000 n -0000277922 00000 n -0000277969 00000 n -0000278194 00000 n -0000278241 00000 n -0000278466 00000 n -0000278513 00000 n -0000288147 00000 n -0000288556 00000 n -0000288779 00000 n -0000288825 00000 n -0000289050 00000 n -0000289097 00000 n -0000289322 00000 n -0000289369 00000 n -0000289594 00000 n -0000289641 00000 n -0000289866 00000 n -0000289913 00000 n -0000299885 00000 n -0000300294 00000 n -0000300517 00000 n -0000300563 00000 n -0000300788 00000 n -0000300835 00000 n -0000301060 00000 n -0000301107 00000 n -0000301332 00000 n -0000301379 00000 n -0000301604 00000 n -0000301651 00000 n -0000311940 00000 n -0000312357 00000 n -0000312580 00000 n -0000312626 00000 n -0000312851 00000 n -0000312898 00000 n -0000313123 00000 n -0000313170 00000 n -0000313395 00000 n -0000313442 00000 n -0000313667 00000 n -0000313714 00000 n -0000314296 00000 n -0000314519 00000 n -0000324149 00000 n -0000324558 00000 n -0000324604 00000 n -0000324829 00000 n -0000324876 00000 n -0000325101 00000 n -0000325148 00000 n -0000325373 00000 n -0000325420 00000 n -0000325645 00000 n -0000325692 00000 n -0000325916 00000 n -0000335433 00000 n -0000335842 00000 n -0000335888 00000 n -0000336113 00000 n -0000336160 00000 n -0000336385 00000 n -0000336432 00000 n -0000336657 00000 n -0000336704 00000 n -0000336929 00000 n -0000336976 00000 n -0000337687 00000 n -0000337911 00000 n -0000347947 00000 n -0000348356 00000 n -0000348402 00000 n -0000348627 00000 n -0000348674 00000 n -0000348899 00000 n -0000348946 00000 n -0000349171 00000 n -0000349218 00000 n -0000349443 00000 n -0000349490 00000 n -0000349713 00000 n -0000359424 00000 n -0000359833 00000 n -0000359879 00000 n -0000360104 00000 n -0000360151 00000 n -0000360376 00000 n -0000360423 00000 n -0000360648 00000 n -0000360695 00000 n -0000360920 00000 n -0000360967 00000 n -0000361926 00000 n -0000362149 00000 n -0000372137 00000 n -0000372546 00000 n -0000372592 00000 n -0000372817 00000 n -0000372864 00000 n -0000373089 00000 n -0000373136 00000 n -0000373361 00000 n -0000373408 00000 n -0000373633 00000 n -0000373680 00000 n -0000373903 00000 n -0000383908 00000 n -0000384317 00000 n -0000384363 00000 n -0000384588 00000 n -0000384635 00000 n -0000384860 00000 n -0000384907 00000 n -0000385132 00000 n -0000385179 00000 n -0000385404 00000 n -0000385451 00000 n -0000386254 00000 n -0000386477 00000 n -0000396258 00000 n -0000396667 00000 n -0000396713 00000 n -0000396938 00000 n -0000396985 00000 n -0000397210 00000 n -0000397257 00000 n -0000397482 00000 n -0000397529 00000 n -0000397754 00000 n -0000397801 00000 n -0000398024 00000 n -0000408012 00000 n -0000408421 00000 n -0000408467 00000 n -0000408692 00000 n -0000408739 00000 n -0000408964 00000 n -0000409011 00000 n -0000409236 00000 n -0000409283 00000 n -0000409508 00000 n -0000409555 00000 n -0000409920 00000 n -0000410143 00000 n -0000419984 00000 n -0000420385 00000 n -0000420431 00000 n -0000420656 00000 n -0000420703 00000 n -0000420928 00000 n -0000420975 00000 n -0000421200 00000 n -0000421247 00000 n -0000421472 00000 n -0000421519 00000 n -0000431415 00000 n -0000431824 00000 n -0000432047 00000 n -0000432093 00000 n -0000432318 00000 n -0000432365 00000 n -0000432590 00000 n -0000432637 00000 n -0000432862 00000 n -0000432909 00000 n -0000433134 00000 n -0000433181 00000 n -0000433491 00000 n -0000443830 00000 n -0000444239 00000 n -0000444462 00000 n -0000444508 00000 n -0000444733 00000 n -0000444780 00000 n -0000445005 00000 n -0000445052 00000 n -0000445277 00000 n -0000445324 00000 n -0000445549 00000 n -0000445596 00000 n -0000455552 00000 n -0000455961 00000 n -0000456186 00000 n -0000456233 00000 n -0000456458 00000 n -0000456505 00000 n -0000456730 00000 n -0000456777 00000 n -0000457002 00000 n -0000457049 00000 n -0000457274 00000 n -0000457321 00000 n -0000457966 00000 n -0000468250 00000 n -0000468659 00000 n -0000468884 00000 n -0000468931 00000 n -0000469156 00000 n -0000469203 00000 n -0000469428 00000 n -0000469475 00000 n -0000469700 00000 n -0000469747 00000 n -0000469971 00000 n -0000480573 00000 n -0000480982 00000 n -0000481028 00000 n -0000481253 00000 n -0000481300 00000 n -0000481525 00000 n -0000481572 00000 n -0000481797 00000 n -0000481844 00000 n -0000482069 00000 n -0000482116 00000 n -0000482339 00000 n -0000492437 00000 n -0000492846 00000 n -0000492892 00000 n -0000493179 00000 n -0000493404 00000 n -0000493451 00000 n -0000493676 00000 n -0000493723 00000 n -0000493948 00000 n -0000493995 00000 n -0000494220 00000 n -0000494267 00000 n -0000494490 00000 n -0000504484 00000 n -0000504893 00000 n -0000505111 00000 n -0000505157 00000 n -0000505382 00000 n -0000505429 00000 n -0000505654 00000 n -0000505701 00000 n -0000505926 00000 n -0000505973 00000 n -0000506198 00000 n -0000506245 00000 n -0000516018 00000 n -0000516427 00000 n -0000516650 00000 n -0000516696 00000 n -0000517577 00000 n -0000517802 00000 n -0000517849 00000 n -0000518074 00000 n -0000518121 00000 n -0000518346 00000 n -0000518393 00000 n -0000518618 00000 n -0000518665 00000 n -0000529027 00000 n -0000529444 00000 n -0000529667 00000 n -0000529713 00000 n -0000529938 00000 n -0000529985 00000 n -0000530210 00000 n -0000530257 00000 n -0000530482 00000 n -0000530529 00000 n -0000530754 00000 n -0000530801 00000 n -0000531024 00000 n -0000540432 00000 n -0000540841 00000 n -0000540887 00000 n -0000541587 00000 n -0000541812 00000 n -0000541859 00000 n -0000542084 00000 n -0000542131 00000 n -0000542356 00000 n -0000542403 00000 n -0000542628 00000 n -0000542675 00000 n -0000542899 00000 n -0000553154 00000 n -0000553563 00000 n -0000553609 00000 n -0000553834 00000 n -0000553881 00000 n -0000554106 00000 n -0000554153 00000 n -0000554378 00000 n -0000554425 00000 n -0000554650 00000 n -0000554697 00000 n -0000554920 00000 n -0000564795 00000 n -0000565204 00000 n -0000565250 00000 n -0000565833 00000 n -0000566058 00000 n -0000566105 00000 n -0000566330 00000 n -0000566377 00000 n -0000566602 00000 n -0000566649 00000 n -0000566874 00000 n -0000566921 00000 n -0000567144 00000 n -0000576388 00000 n -0000576797 00000 n -0000576843 00000 n -0000577068 00000 n -0000577115 00000 n -0000577340 00000 n -0000577387 00000 n -0000577612 00000 n -0000577659 00000 n -0000577884 00000 n -0000577931 00000 n -0000578156 00000 n -0000587514 00000 n -0000587923 00000 n -0000587969 00000 n -0000588374 00000 n -0000588599 00000 n -0000588646 00000 n -0000588871 00000 n -0000588918 00000 n -0000589143 00000 n -0000589190 00000 n -0000589415 00000 n -0000589462 00000 n -0000589686 00000 n -0000599845 00000 n -0000600254 00000 n -0000600300 00000 n -0000600525 00000 n -0000600572 00000 n -0000600797 00000 n -0000600844 00000 n -0000601069 00000 n -0000601116 00000 n -0000601341 00000 n -0000601388 00000 n -0000601611 00000 n -0000611454 00000 n -0000611863 00000 n -0000611909 00000 n -0000612632 00000 n -0000612857 00000 n -0000612904 00000 n -0000613129 00000 n -0000613176 00000 n -0000613401 00000 n -0000613448 00000 n -0000613673 00000 n -0000613720 00000 n -0000613943 00000 n -0000623569 00000 n -0000623978 00000 n -0000624024 00000 n -0000624249 00000 n -0000624296 00000 n -0000624521 00000 n -0000624568 00000 n -0000624793 00000 n -0000624840 00000 n -0000625065 00000 n -0000625112 00000 n -0000625335 00000 n -0000635669 00000 n -0000636086 00000 n -0000636132 00000 n -0000636706 00000 n -0000636931 00000 n -0000637165 00000 n -0000637355 00000 n -0000637402 00000 n -0000637627 00000 n -0000637674 00000 n -0000637899 00000 n -0000637946 00000 n -0000638171 00000 n -0000638218 00000 n -0000648114 00000 n -0000648523 00000 n -0000648748 00000 n -0000648795 00000 n -0000649020 00000 n -0000649067 00000 n -0000649292 00000 n -0000649339 00000 n -0000649564 00000 n -0000649611 00000 n -0000649836 00000 n -0000649883 00000 n -0000659821 00000 n -0000660230 00000 n -0000660453 00000 n -0000660499 00000 n -0000660986 00000 n -0000661209 00000 n -0000661402 00000 n -0000661627 00000 n -0000661674 00000 n -0000661899 00000 n -0000661946 00000 n -0000662171 00000 n -0000662218 00000 n -0000662443 00000 n -0000662490 00000 n -0000672369 00000 n -0000672778 00000 n -0000673001 00000 n -0000673047 00000 n -0000673272 00000 n -0000673319 00000 n -0000673544 00000 n -0000673591 00000 n -0000673816 00000 n -0000673863 00000 n -0000674088 00000 n -0000674135 00000 n -0000683960 00000 n -0000684369 00000 n -0000684592 00000 n -0000684638 00000 n -0000685269 00000 n -0000685494 00000 n -0000685541 00000 n -0000685766 00000 n -0000685813 00000 n -0000686038 00000 n -0000686085 00000 n -0000686310 00000 n -0000686357 00000 n -0000696238 00000 n -0000696647 00000 n -0000696870 00000 n -0000696916 00000 n -0000697141 00000 n -0000697188 00000 n -0000697413 00000 n -0000697460 00000 n -0000697685 00000 n -0000697732 00000 n -0000697957 00000 n -0000698004 00000 n -0000707723 00000 n -0000708132 00000 n -0000708355 00000 n -0000708401 00000 n -0000708722 00000 n -0000708947 00000 n -0000708994 00000 n -0000709219 00000 n -0000709266 00000 n -0000709491 00000 n -0000709538 00000 n -0000709763 00000 n -0000709810 00000 n -0000719095 00000 n -0000719504 00000 n -0000719727 00000 n -0000719773 00000 n -0000719998 00000 n -0000720045 00000 n -0000720270 00000 n -0000720317 00000 n -0000720542 00000 n -0000720589 00000 n -0000720814 00000 n -0000720861 00000 n -0000730574 00000 n -0000730983 00000 n -0000731206 00000 n -0000731252 00000 n -0000731933 00000 n -0000732158 00000 n -0000732205 00000 n -0000732430 00000 n -0000732477 00000 n -0000732702 00000 n -0000732749 00000 n -0000732974 00000 n -0000733021 00000 n -0000742786 00000 n -0000743195 00000 n -0000743418 00000 n -0000743464 00000 n -0000743689 00000 n -0000743736 00000 n -0000743961 00000 n -0000744008 00000 n -0000744233 00000 n -0000744280 00000 n -0000744505 00000 n -0000744552 00000 n -0000755055 00000 n -0000755472 00000 n -0000755695 00000 n -0000755741 00000 n -0000756556 00000 n -0000756781 00000 n -0000756828 00000 n -0000757053 00000 n -0000757100 00000 n -0000757325 00000 n -0000757372 00000 n -0000757597 00000 n -0000757644 00000 n -0000757867 00000 n -0000767512 00000 n -0000767921 00000 n -0000767967 00000 n -0000768192 00000 n -0000768239 00000 n -0000768464 00000 n -0000768511 00000 n -0000768736 00000 n -0000768783 00000 n -0000769008 00000 n -0000769055 00000 n -0000769279 00000 n -0000778905 00000 n -0000779314 00000 n -0000779360 00000 n -0000779937 00000 n -0000780162 00000 n -0000780209 00000 n -0000780434 00000 n -0000780481 00000 n -0000780706 00000 n -0000780753 00000 n -0000780978 00000 n -0000781025 00000 n -0000781250 00000 n -0000781297 00000 n -0000791130 00000 n -0000791539 00000 n -0000791764 00000 n -0000791811 00000 n -0000792036 00000 n -0000792083 00000 n -0000792308 00000 n -0000792355 00000 n -0000792580 00000 n -0000792627 00000 n -0000792852 00000 n -0000792899 00000 n -0000793333 00000 n -0000803381 00000 n -0000803790 00000 n -0000804017 00000 n -0000804065 00000 n -0000804292 00000 n -0000804340 00000 n -0000804567 00000 n -0000804615 00000 n -0000804842 00000 n -0000804890 00000 n -0000805117 00000 n -0000805165 00000 n -0000815017 00000 n -0000815426 00000 n -0000815649 00000 n -0000815695 00000 n -0000815920 00000 n -0000815967 00000 n -0000816192 00000 n -0000816239 00000 n -0000816464 00000 n -0000816511 00000 n -0000816736 00000 n -0000816783 00000 n -0000817269 00000 n -0000827392 00000 n -0000827801 00000 n -0000828024 00000 n -0000828070 00000 n -0000828295 00000 n -0000828342 00000 n -0000828567 00000 n -0000828614 00000 n -0000828839 00000 n -0000828886 00000 n -0000829111 00000 n -0000829158 00000 n -0000838674 00000 n -0000839083 00000 n -0000839306 00000 n -0000839352 00000 n -0000839577 00000 n -0000839624 00000 n -0000839849 00000 n -0000839896 00000 n -0000840121 00000 n -0000840168 00000 n -0000840393 00000 n -0000840440 00000 n -0000841264 00000 n -0000851488 00000 n -0000851897 00000 n -0000852120 00000 n -0000852166 00000 n -0000852391 00000 n -0000852438 00000 n -0000852663 00000 n -0000852710 00000 n -0000852935 00000 n -0000852982 00000 n -0000853207 00000 n -0000853254 00000 n -0000863571 00000 n -0000863980 00000 n -0000864203 00000 n -0000864249 00000 n -0000864474 00000 n -0000864521 00000 n -0000864746 00000 n -0000864793 00000 n -0000865018 00000 n -0000865065 00000 n -0000865290 00000 n -0000865337 00000 n -0000865804 00000 n -0000875757 00000 n -0000876166 00000 n -0000876393 00000 n -0000876441 00000 n -0000876668 00000 n -0000876716 00000 n -0000876943 00000 n -0000876991 00000 n -0000877218 00000 n -0000877266 00000 n -0000877493 00000 n -0000877541 00000 n -0000888142 00000 n -0000888559 00000 n -0000888784 00000 n -0000888831 00000 n -0000889056 00000 n -0000889103 00000 n -0000889328 00000 n -0000889375 00000 n -0000889600 00000 n -0000889647 00000 n -0000889872 00000 n -0000889919 00000 n -0000890523 00000 n -0000890677 00000 n -0000890900 00000 n -0000900812 00000 n -0000901221 00000 n -0000901267 00000 n -0000901492 00000 n -0000901539 00000 n -0000901764 00000 n -0000901811 00000 n -0000902036 00000 n -0000902083 00000 n -0000902308 00000 n -0000902355 00000 n -0000902578 00000 n -0000912162 00000 n -0000912571 00000 n -0000912617 00000 n -0000912842 00000 n -0000912889 00000 n -0000913114 00000 n -0000913161 00000 n -0000913386 00000 n -0000913433 00000 n -0000913658 00000 n -0000913705 00000 n -0000914111 00000 n -0000914335 00000 n -0000924159 00000 n -0000924568 00000 n -0000924614 00000 n -0000924839 00000 n -0000924886 00000 n -0000925111 00000 n -0000925158 00000 n -0000925383 00000 n -0000925430 00000 n -0000925655 00000 n -0000925702 00000 n -0000925925 00000 n -0000936175 00000 n -0000936584 00000 n -0000936630 00000 n -0000936855 00000 n -0000936902 00000 n -0000937127 00000 n -0000937174 00000 n -0000937399 00000 n -0000937446 00000 n -0000937671 00000 n -0000937718 00000 n -0000938142 00000 n -0000938365 00000 n -0000948003 00000 n -0000948412 00000 n -0000948458 00000 n -0000948683 00000 n -0000948730 00000 n -0000948955 00000 n -0000949002 00000 n -0000949227 00000 n -0000949274 00000 n -0000949499 00000 n -0000949546 00000 n -0000949770 00000 n -0000959478 00000 n -0000959887 00000 n -0000959933 00000 n -0000960158 00000 n -0000960205 00000 n -0000960430 00000 n -0000960477 00000 n -0000960702 00000 n -0000960749 00000 n -0000960974 00000 n -0000961021 00000 n -0000961304 00000 n -0000961527 00000 n -0000970999 00000 n -0000971408 00000 n -0000971454 00000 n -0000971679 00000 n -0000971726 00000 n -0000971951 00000 n -0000971998 00000 n -0000972223 00000 n -0000972270 00000 n -0000972495 00000 n -0000972542 00000 n -0000972766 00000 n -0000982282 00000 n -0000982683 00000 n -0000982729 00000 n -0000982954 00000 n -0000983001 00000 n -0000983226 00000 n -0000983273 00000 n -0000983498 00000 n -0000983545 00000 n -0000983770 00000 n -0000983817 00000 n -0000984460 00000 n -0000994198 00000 n -0000994607 00000 n -0000994830 00000 n -0000994876 00000 n -0000995101 00000 n -0000995148 00000 n -0000995373 00000 n -0000995420 00000 n -0000995645 00000 n -0000995692 00000 n -0000995917 00000 n -0000995964 00000 n -0001005780 00000 n -0001006189 00000 n -0001006412 00000 n -0001006458 00000 n -0001006683 00000 n -0001006730 00000 n -0001006955 00000 n -0001007002 00000 n -0001007227 00000 n -0001007274 00000 n -0001007499 00000 n -0001007546 00000 n -0001008085 00000 n -0001018183 00000 n -0001018597 00000 n -0001018821 00000 n -0001018868 00000 n -0001019094 00000 n -0001019142 00000 n -0001019368 00000 n -0001019416 00000 n -0001019642 00000 n -0001019690 00000 n -0001019916 00000 n -0001019964 00000 n -0001030393 00000 n -0001030818 00000 n -0001031042 00000 n -0001031090 00000 n -0001031316 00000 n -0001031365 00000 n -0001031591 00000 n -0001031640 00000 n -0001031866 00000 n -0001031915 00000 n -0001032141 00000 n -0001032190 00000 n -0001032676 00000 n -0001032900 00000 n -0001042605 00000 n -0001043021 00000 n -0001043069 00000 n -0001043295 00000 n -0001043344 00000 n -0001043570 00000 n -0001043619 00000 n -0001043845 00000 n -0001043894 00000 n -0001044120 00000 n -0001044169 00000 n -0001044394 00000 n -0001053908 00000 n -0001054315 00000 n -0001054363 00000 n -0001054589 00000 n -0001054638 00000 n -0001054864 00000 n -0001054913 00000 n -0001055139 00000 n -0001055188 00000 n -0001055414 00000 n -0001055463 00000 n -0001056405 00000 n -0001065961 00000 n -0001066377 00000 n -0001066601 00000 n -0001066649 00000 n -0001066875 00000 n -0001066924 00000 n -0001067150 00000 n -0001067199 00000 n -0001067425 00000 n -0001067474 00000 n -0001067700 00000 n -0001067749 00000 n -0001078262 00000 n -0001078687 00000 n -0001078911 00000 n -0001078959 00000 n -0001079185 00000 n -0001079234 00000 n -0001079460 00000 n -0001079509 00000 n -0001079735 00000 n -0001079784 00000 n -0001080010 00000 n -0001080059 00000 n -0001080444 00000 n -0001080668 00000 n -0001090374 00000 n -0001090790 00000 n -0001090838 00000 n -0001091064 00000 n -0001091113 00000 n -0001091339 00000 n -0001091388 00000 n -0001091614 00000 n -0001091663 00000 n -0001091889 00000 n -0001091938 00000 n -0001092164 00000 n -0001092213 00000 n -0001102207 00000 n -0001102623 00000 n -0001102849 00000 n -0001102898 00000 n -0001103124 00000 n -0001103173 00000 n -0001103399 00000 n -0001103448 00000 n -0001103674 00000 n -0001103723 00000 n -0001104496 00000 n -0001104722 00000 n -0001104771 00000 n -0001115688 00000 n -0001116131 00000 n -0001116355 00000 n -0001116403 00000 n -0001116629 00000 n -0001116678 00000 n -0001116922 00000 n -0001117164 00000 n -0001117421 00000 n -0001117677 00000 n -0001117726 00000 n -0001117984 00000 n -0001118241 00000 n -0001118290 00000 n -0001131364 00000 n -0001131780 00000 n -0001131984 00000 n -0001132033 00000 n -0001132268 00000 n -0001132508 00000 n -0001132557 00000 n -0001132748 00000 n -0001132983 00000 n -0001133032 00000 n -0001146191 00000 n -0001146616 00000 n -0001146851 00000 n -0001146900 00000 n -0001147140 00000 n -0001147375 00000 n -0001147424 00000 n -0001147659 00000 n -0001147911 00000 n -0001148163 00000 n -0001148212 00000 n -0001149233 00000 n -0001161033 00000 n -0001161449 00000 n -0001161684 00000 n -0001161733 00000 n -0001161968 00000 n -0001162017 00000 n -0001162252 00000 n -0001162301 00000 n -0001162541 00000 n -0001162780 00000 n -0001175839 00000 n -0001176237 00000 n -0001176285 00000 n -0001176508 00000 n -0001176557 00000 n -0001176829 00000 n -0001177101 00000 n -0001177150 00000 n -0001188341 00000 n -0001188761 00000 n -0001188988 00000 n -0001189037 00000 n -0001189256 00000 n -0001189436 00000 n -0001189485 00000 n -0001189690 00000 n -0001189739 00000 n -0001200320 00000 n -0001200785 00000 n -0001201033 00000 n -0001201281 00000 n -0001201469 00000 n -0001201788 00000 n -0001202108 00000 n -0001202427 00000 n -0001202476 00000 n -0001202693 00000 n -0001202873 00000 n -0001202922 00000 n -0001203128 00000 n -0001203177 00000 n -0001214991 00000 n -0001215458 00000 n -0001215696 00000 n -0001215924 00000 n -0001216134 00000 n -0001216362 00000 n -0001216411 00000 n -0001216594 00000 n -0001216795 00000 n -0001216971 00000 n -0001217020 00000 n -0001217207 00000 n -0001217448 00000 n -0001217627 00000 n -0001229617 00000 n -0001230105 00000 n -0001230153 00000 n -0001230347 00000 n -0001230599 00000 n -0001230851 00000 n -0001231030 00000 n -0001231079 00000 n -0001231302 00000 n -0001231565 00000 n -0001231828 00000 n -0001232042 00000 n -0001232221 00000 n -0001232270 00000 n -0001232533 00000 n -0001232796 00000 n -0001233038 00000 n -0001233217 00000 n -0001233266 00000 n -0001244458 00000 n -0001244919 00000 n -0001245100 00000 n -0001245292 00000 n -0001245342 00000 n -0001245589 00000 n -0001245835 00000 n -0001246016 00000 n -0001246066 00000 n -0001246279 00000 n -0001246550 00000 n -0001246821 00000 n -0001246871 00000 n -0001247131 00000 n -0001247391 00000 n -0001257651 00000 n -0001258103 00000 n -0001258325 00000 n -0001258373 00000 n -0001258607 00000 n -0001258656 00000 n -0001258899 00000 n -0001259141 00000 n -0001259351 00000 n -0001259604 00000 n -0001259857 00000 n -0001259906 00000 n -0001260145 00000 n -0001260319 00000 n -0001271238 00000 n -0001271681 00000 n -0001271729 00000 n -0001272009 00000 n -0001272289 00000 n -0001272500 00000 n -0001272549 00000 n -0001272777 00000 n -0001273044 00000 n -0001273311 00000 n -0001273550 00000 n -0001273784 00000 n -0001273833 00000 n -0001285863 00000 n -0001286315 00000 n -0001286515 00000 n -0001286740 00000 n -0001286788 00000 n -0001287014 00000 n -0001287252 00000 n -0001287494 00000 n -0001287681 00000 n -0001287730 00000 n -0001287906 00000 n -0001288167 00000 n -0001288429 00000 n -0001288478 00000 n -0001299441 00000 n -0001299875 00000 n -0001300080 00000 n -0001300256 00000 n -0001300462 00000 n -0001300511 00000 n -0001300717 00000 n -0001300766 00000 n -0001301008 00000 n -0001301209 00000 n -0001301432 00000 n -0001301481 00000 n -0001313984 00000 n -0001314463 00000 n -0001314716 00000 n -0001314969 00000 n -0001315236 00000 n -0001315502 00000 n -0001315740 00000 n -0001315976 00000 n -0001316025 00000 n -0001316261 00000 n -0001316472 00000 n -0001316718 00000 n -0001316963 00000 n -0001317167 00000 n -0001317393 00000 n -0001317442 00000 n -0001331720 00000 n -0001332208 00000 n -0001332406 00000 n -0001332641 00000 n -0001332850 00000 n -0001333061 00000 n -0001333289 00000 n -0001333338 00000 n -0001333560 00000 n -0001333781 00000 n -0001333992 00000 n -0001334251 00000 n -0001334510 00000 n -0001334559 00000 n -0001334775 00000 n -0001334824 00000 n -0001335015 00000 n -0001335204 00000 n -0001347076 00000 n -0001347537 00000 n -0001347585 00000 n -0001347796 00000 n -0001348050 00000 n -0001348302 00000 n -0001348513 00000 n -0001348562 00000 n -0001348804 00000 n -0001348997 00000 n -0001349259 00000 n -0001349520 00000 n -0001349569 00000 n -0001349807 00000 n -0001350007 00000 n -0001350056 00000 n -0001360847 00000 n -0001361290 00000 n -0001361486 00000 n -0001361684 00000 n -0001361732 00000 n -0001361941 00000 n -0001361990 00000 n -0001362199 00000 n -0001362419 00000 n -0001362673 00000 n -0001362926 00000 n -0001362975 00000 n -0001363205 00000 n -0001363254 00000 n -0001375643 00000 n -0001376077 00000 n -0001376309 00000 n -0001376551 00000 n -0001376766 00000 n -0001376816 00000 n -0001377113 00000 n -0001377409 00000 n -0001377459 00000 n -0001377656 00000 n -0001377706 00000 n -0001377936 00000 n -0001389255 00000 n -0001389671 00000 n -0001389719 00000 n -0001389970 00000 n -0001390221 00000 n -0001390270 00000 n -0001390514 00000 n -0001390757 00000 n -0001390806 00000 n -0001391025 00000 n -0001400683 00000 n -0001401117 00000 n -0001401339 00000 n -0001401387 00000 n -0001401640 00000 n -0001401893 00000 n -0001402107 00000 n -0001402156 00000 n -0001402358 00000 n -0001402407 00000 n -0001402638 00000 n -0001402687 00000 n -0001402888 00000 n -0001402937 00000 n -0001415051 00000 n -0001415503 00000 n -0001415702 00000 n -0001415750 00000 n -0001416016 00000 n -0001416279 00000 n -0001416328 00000 n -0001416533 00000 n -0001416582 00000 n -0001416775 00000 n -0001417034 00000 n -0001417293 00000 n -0001417538 00000 n -0001417783 00000 n -0001417832 00000 n -0001427952 00000 n -0001428408 00000 n -0001428647 00000 n -0001428885 00000 n -0001429126 00000 n -0001429365 00000 n -0001429414 00000 n -0001429631 00000 n -0001429811 00000 n -0001429860 00000 n -0001430106 00000 n -0001430351 00000 n -0001430400 00000 n -0001440294 00000 n -0001440683 00000 n -0001440882 00000 n -0001440931 00000 n -0001441112 00000 n -0001441161 00000 n -0001450740 00000 n -0001451138 00000 n -0001451318 00000 n -0001451366 00000 n -0001451554 00000 n -0001451603 00000 n -0001451793 00000 n -0001451842 00000 n -0001461838 00000 n -0001462245 00000 n -0001462436 00000 n -0001462486 00000 n -0001462678 00000 n -0001462728 00000 n -0001462911 00000 n -0001462961 00000 n -0001463149 00000 n -0001473060 00000 n -0001473449 00000 n -0001473497 00000 n -0001473686 00000 n -0001473735 00000 n -0001474292 00000 n -0001474498 00000 n -0001474686 00000 n -0001474735 00000 n -0001484938 00000 n -0001485336 00000 n -0001485515 00000 n -0001485563 00000 n -0001485753 00000 n -0001485802 00000 n -0001485987 00000 n -0001486036 00000 n -0001496787 00000 n -0001497194 00000 n -0001497386 00000 n -0001497436 00000 n -0001497649 00000 n -0001497699 00000 n -0001497885 00000 n -0001497935 00000 n -0001498128 00000 n -0001507724 00000 n -0001508122 00000 n -0001508170 00000 n -0001508382 00000 n -0001508431 00000 n -0001508624 00000 n -0001508673 00000 n -0001508862 00000 n -0001508911 00000 n -0001518852 00000 n -0001519259 00000 n -0001519466 00000 n -0001519515 00000 n -0001519698 00000 n -0001519747 00000 n -0001519936 00000 n -0001519985 00000 n -0001520169 00000 n -0001529170 00000 n -0001529568 00000 n -0001529616 00000 n -0001529805 00000 n -0001529854 00000 n -0001530043 00000 n -0001530092 00000 n -0001530280 00000 n -0001530329 00000 n -0001540954 00000 n -0001541343 00000 n -0001541528 00000 n -0001541577 00000 n -0001541626 00000 n -0001541815 00000 n -0001541864 00000 n -0001550743 00000 n -0001551141 00000 n -0001551330 00000 n -0001551379 00000 n -0001551569 00000 n -0001551618 00000 n -0001551799 00000 n -0001551848 00000 n -0001563338 00000 n -0001563751 00000 n -0001563799 00000 n -0001563991 00000 n -0001564040 00000 n -0001564223 00000 n -0001564416 00000 n -0001564465 00000 n -0001564648 00000 n -0001564697 00000 n -0001577420 00000 n -0001577872 00000 n -0001578130 00000 n -0001578387 00000 n -0001578605 00000 n -0001578654 00000 n -0001578703 00000 n -0001578966 00000 n -0001579229 00000 n -0001579421 00000 n -0001579633 00000 n -0001579682 00000 n -0001579953 00000 n -0001580223 00000 n -0001591292 00000 n -0001591717 00000 n -0001591765 00000 n -0001592033 00000 n -0001592300 00000 n -0001592541 00000 n -0001592781 00000 n -0001592830 00000 n -0001593037 00000 n -0001593086 00000 n -0001593305 00000 n -0001603130 00000 n -0001603564 00000 n -0001603612 00000 n -0001603859 00000 n -0001604106 00000 n -0001604155 00000 n -0001604407 00000 n -0001604659 00000 n -0001604874 00000 n -0001604923 00000 n -0001605166 00000 n -0001605408 00000 n -0001605457 00000 n -0001616385 00000 n -0001616846 00000 n -0001617103 00000 n -0001617358 00000 n -0001617408 00000 n -0001617627 00000 n -0001617677 00000 n -0001617870 00000 n -0001617920 00000 n -0001618102 00000 n -0001618152 00000 n -0001618416 00000 n -0001618680 00000 n -0001618730 00000 n -0001618975 00000 n -0001619219 00000 n -0001619433 00000 n -0001628836 00000 n -0001629225 00000 n -0001629273 00000 n -0001629501 00000 n -0001629678 00000 n -0001629726 00000 n -0001629774 00000 n -0001629822 00000 n -0001629870 00000 n -0001641082 00000 n -0001641430 00000 n -0001641478 00000 n -0001641526 00000 n -0001641574 00000 n -0001641622 00000 n -0001641670 00000 n -0001648097 00000 n -0001648486 00000 n -0001648533 00000 n -0001648580 00000 n -0001649146 00000 n -0001649194 00000 n -0001649420 00000 n -0001649597 00000 n -0001649645 00000 n -0001649693 00000 n -0001649741 00000 n -0001649789 00000 n -0001649836 00000 n -0001649884 00000 n -0001649932 00000 n -0001659901 00000 n -0001660357 00000 n -0001660577 00000 n -0001660755 00000 n -0001660803 00000 n -0001661004 00000 n -0001661282 00000 n -0001661560 00000 n -0001661609 00000 n -0001661918 00000 n -0001662227 00000 n -0001662416 00000 n -0001662465 00000 n -0001672838 00000 n -0001673296 00000 n -0001673506 00000 n -0001673556 00000 n -0001673606 00000 n -0001673858 00000 n -0001674110 00000 n -0001674160 00000 n -0001674336 00000 n -0001674594 00000 n -0001674850 00000 n -0001675121 00000 n -0001675392 00000 n -0001675617 00000 n -0001684963 00000 n -0001685388 00000 n -0001685436 00000 n -0001685661 00000 n -0001685919 00000 n -0001686177 00000 n -0001686226 00000 n -0001686468 00000 n -0001686517 00000 n -0001686728 00000 n -0001686932 00000 n -0001686981 00000 n -0001698804 00000 n -0001699274 00000 n -0001699473 00000 n -0001699753 00000 n -0001700033 00000 n -0001700253 00000 n -0001700505 00000 n -0001700755 00000 n -0001700803 00000 n -0001701026 00000 n -0001701281 00000 n -0001701536 00000 n -0001701585 00000 n -0001701877 00000 n -0001702169 00000 n -0001702218 00000 n -0001702267 00000 n -0001713029 00000 n -0001713481 00000 n -0001713677 00000 n -0001713940 00000 n -0001714202 00000 n -0001714464 00000 n -0001714726 00000 n -0001714953 00000 n -0001715002 00000 n -0001715241 00000 n -0001715499 00000 n -0001715757 00000 n -0001715806 00000 n -0001725175 00000 n -0001725627 00000 n -0001725881 00000 n -0001726135 00000 n -0001726183 00000 n -0001726433 00000 n -0001726684 00000 n -0001726919 00000 n -0001726968 00000 n -0001727218 00000 n -0001727467 00000 n -0001727516 00000 n -0001727766 00000 n -0001728017 00000 n -0001738423 00000 n -0001738848 00000 n -0001738896 00000 n -0001739117 00000 n -0001739326 00000 n -0001739537 00000 n -0001739586 00000 n -0001739810 00000 n -0001739859 00000 n -0001740952 00000 n -0001741175 00000 n -0001741390 00000 n -0001741439 00000 n -0001751703 00000 n -0001752137 00000 n -0001752349 00000 n -0001752570 00000 n -0001752619 00000 n -0001752821 00000 n -0001753029 00000 n -0001753265 00000 n -0001753314 00000 n -0001753546 00000 n -0001753742 00000 n -0001753791 00000 n -0001763670 00000 n -0001764077 00000 n -0001764304 00000 n -0001764353 00000 n -0001764583 00000 n -0001764799 00000 n -0001764848 00000 n -0001765087 00000 n -0001765136 00000 n -0001776161 00000 n -0001776631 00000 n -0001776838 00000 n -0001777064 00000 n -0001777273 00000 n -0001777321 00000 n -0001777516 00000 n -0001777762 00000 n -0001778008 00000 n -0001778268 00000 n -0001778528 00000 n -0001778726 00000 n -0001778775 00000 n -0001778972 00000 n -0001779021 00000 n -0001779253 00000 n -0001779302 00000 n -0001790905 00000 n -0001791348 00000 n -0001791574 00000 n -0001791779 00000 n -0001791828 00000 n -0001792035 00000 n -0001792259 00000 n -0001792483 00000 n -0001792532 00000 n -0001792743 00000 n -0001792792 00000 n -0001793023 00000 n -0001793231 00000 n -0001802476 00000 n -0001802910 00000 n -0001802958 00000 n -0001803162 00000 n -0001803382 00000 n -0001803431 00000 n -0001803688 00000 n -0001803945 00000 n -0001803994 00000 n -0001804214 00000 n -0001804466 00000 n -0001804717 00000 n -0001814600 00000 n -0001815025 00000 n -0001815073 00000 n -0001815564 00000 n -0001815767 00000 n -0001815990 00000 n -0001816039 00000 n -0001816279 00000 n -0001816485 00000 n -0001816701 00000 n -0001816750 00000 n -0001816954 00000 n -0001817003 00000 n -0001827250 00000 n -0001827693 00000 n -0001827891 00000 n -0001827939 00000 n -0001828154 00000 n -0001828409 00000 n -0001828663 00000 n -0001828712 00000 n -0001828931 00000 n -0001828980 00000 n -0001829209 00000 n -0001829432 00000 n -0001829642 00000 n -0001840547 00000 n -0001841012 00000 n -0001841060 00000 n -0001841293 00000 n -0001841342 00000 n -0001841514 00000 n -0001841684 00000 n -0001841862 00000 n -0001841911 00000 n -0001842144 00000 n -0001842377 00000 n -0001842557 00000 n -0001842606 00000 n -0001842878 00000 n -0001843149 00000 n -0001854500 00000 n -0001854907 00000 n -0001854955 00000 n -0001855229 00000 n -0001855502 00000 n -0001855551 00000 n -0001855816 00000 n -0001856081 00000 n -0001856130 00000 n -0001869345 00000 n -0001869860 00000 n -0001870098 00000 n -0001870422 00000 n -0001870746 00000 n -0001871070 00000 n -0001871316 00000 n -0001871563 00000 n -0001871825 00000 n -0001872088 00000 n -0001872353 00000 n -0001872617 00000 n -0001872666 00000 n -0001872882 00000 n -0001873109 00000 n -0001873360 00000 n -0001873610 00000 n -0001873861 00000 n -0001874112 00000 n -0001874161 00000 n -0001887790 00000 n -0001888215 00000 n -0001888438 00000 n -0001888776 00000 n -0001889113 00000 n -0001889451 00000 n -0001889500 00000 n -0001889784 00000 n -0001890068 00000 n -0001890117 00000 n -0001900989 00000 n -0001901432 00000 n -0001901716 00000 n -0001902000 00000 n -0001902049 00000 n -0001902321 00000 n -0001902592 00000 n -0001902641 00000 n -0001902850 00000 n -0001903056 00000 n -0001903265 00000 n -0001903474 00000 n -0001914244 00000 n -0001914664 00000 n -0001914712 00000 n -0001914940 00000 n -0001915116 00000 n -0001915164 00000 n -0001915355 00000 n -0001915554 00000 n -0001915603 00000 n -0001927770 00000 n -0001928168 00000 n -0001928359 00000 n -0001928558 00000 n -0001928607 00000 n -0001928796 00000 n -0001943015 00000 n -0001943494 00000 n -0001943735 00000 n -0001943975 00000 n -0001944212 00000 n -0001944481 00000 n -0001944749 00000 n -0001944977 00000 n -0001945198 00000 n -0001945429 00000 n -0001945700 00000 n -0001945971 00000 n -0001946188 00000 n -0001946236 00000 n -0001946427 00000 n -0001946476 00000 n -0001960170 00000 n -0001960582 00000 n -0001960773 00000 n -0001961044 00000 n -0001961314 00000 n -0001961549 00000 n -0001961774 00000 n -0001961987 00000 n -0001974612 00000 n -0001975037 00000 n -0001975238 00000 n -0001975436 00000 n -0001975661 00000 n -0001975886 00000 n -0001975934 00000 n -0001976125 00000 n -0001976324 00000 n -0001976373 00000 n -0001988978 00000 n -0001989376 00000 n -0001989431 00000 n -0001989622 00000 n -0001989830 00000 n -0001990021 00000 n -0001990070 00000 n -0002002123 00000 n -0002002512 00000 n -0002002703 00000 n -0002002898 00000 n -0002002947 00000 n -0002015956 00000 n -0002016381 00000 n -0002016436 00000 n -0002016491 00000 n -0002016682 00000 n -0002016853 00000 n -0002017088 00000 n -0002017275 00000 n -0002017465 00000 n -0002017514 00000 n -0002017705 00000 n -0002017754 00000 n -0002029385 00000 n -0002029810 00000 n -0002030001 00000 n -0002030238 00000 n -0002030509 00000 n -0002030779 00000 n -0002030985 00000 n -0002031172 00000 n -0002031221 00000 n -0002043448 00000 n -0002043855 00000 n -0002044044 00000 n -0002044281 00000 n -0002044329 00000 n -0002044520 00000 n -0002044702 00000 n -0002044751 00000 n -0002056292 00000 n -0002056717 00000 n -0002056908 00000 n -0002057172 00000 n -0002057436 00000 n -0002057659 00000 n -0002057708 00000 n -0002057899 00000 n -0002058098 00000 n -0002058147 00000 n -0002070126 00000 n -0002070515 00000 n -0002070706 00000 n -0002070905 00000 n -0002070954 00000 n -0002071009 00000 n -0002083375 00000 n -0002083782 00000 n -0002083973 00000 n -0002084022 00000 n -0002084213 00000 n -0002084426 00000 n -0002084625 00000 n -0002084674 00000 n -0002096106 00000 n -0002096522 00000 n -0002096713 00000 n -0002096968 00000 n -0002097222 00000 n -0002097488 00000 n -0002097753 00000 n -0002097802 00000 n -0002109998 00000 n -0002110392 00000 n -0002110581 00000 n -0002110779 00000 n -0002110977 00000 n -0002111159 00000 n -0002111207 00000 n -0002126016 00000 n -0002126464 00000 n -0002126655 00000 n -0002126886 00000 n -0002127080 00000 n -0002127320 00000 n -0002127538 00000 n -0002127722 00000 n -0002127916 00000 n -0002128132 00000 n -0002128363 00000 n -0002128570 00000 n -0002139727 00000 n -0002140134 00000 n -0002140182 00000 n -0002140373 00000 n -0002140422 00000 n -0002140613 00000 n -0002140816 00000 n -0002141019 00000 n -0002152407 00000 n -0002152755 00000 n -0002152803 00000 n -0002166365 00000 n -0002166817 00000 n -0002167008 00000 n -0002167279 00000 n -0002167549 00000 n -0002167598 00000 n -0002167654 00000 n -0002167710 00000 n -0002167901 00000 n -0002168101 00000 n -0002168301 00000 n -0002168504 00000 n -0002168770 00000 n -0002169034 00000 n -0002169083 00000 n -0002169935 00000 n -0002181047 00000 n -0002181445 00000 n -0002181636 00000 n -0002181860 00000 n -0002182054 00000 n -0002182103 00000 n -0002194085 00000 n -0002194528 00000 n -0002194717 00000 n -0002194986 00000 n -0002195254 00000 n -0002195505 00000 n -0002195756 00000 n -0002195977 00000 n -0002196194 00000 n -0002196242 00000 n -0002196433 00000 n -0002196482 00000 n -0002210713 00000 n -0002211183 00000 n -0002211374 00000 n -0002211592 00000 n -0002211825 00000 n -0002211996 00000 n -0002212254 00000 n -0002212512 00000 n -0002212776 00000 n -0002213040 00000 n -0002213220 00000 n -0002213400 00000 n -0002213635 00000 n -0002213684 00000 n -0002225767 00000 n -0002226174 00000 n -0002226228 00000 n -0002226419 00000 n -0002226622 00000 n -0002226816 00000 n -0002226865 00000 n -0002227056 00000 n -0002227105 00000 n -0002238487 00000 n -0002238903 00000 n -0002239094 00000 n -0002239293 00000 n -0002239342 00000 n -0002239533 00000 n -0002239802 00000 n -0002240071 00000 n -0002240120 00000 n -0002251050 00000 n -0002251448 00000 n -0002251639 00000 n -0002251854 00000 n -0002251903 00000 n -0002252092 00000 n -0002263439 00000 n -0002263846 00000 n -0002263894 00000 n -0002264085 00000 n -0002264349 00000 n -0002264613 00000 n -0002264836 00000 n -0002264885 00000 n -0002278448 00000 n -0002278882 00000 n -0002279071 00000 n -0002279299 00000 n -0002279510 00000 n -0002279726 00000 n -0002279774 00000 n -0002279965 00000 n -0002280168 00000 n -0002280371 00000 n -0002280420 00000 n -0002293130 00000 n -0002293555 00000 n -0002293746 00000 n -0002293934 00000 n -0002293983 00000 n -0002294785 00000 n -0002294976 00000 n -0002295213 00000 n -0002295402 00000 n -0002295592 00000 n -0002295641 00000 n -0002307817 00000 n -0002308220 00000 n -0002308411 00000 n -0002308664 00000 n -0002308917 00000 n -0002309150 00000 n -0002309388 00000 n -0002322160 00000 n -0002322567 00000 n -0002322615 00000 n -0002322806 00000 n -0002323016 00000 n -0002323219 00000 n -0002323452 00000 n -0002323501 00000 n -0002335633 00000 n -0002336076 00000 n -0002336267 00000 n -0002336531 00000 n -0002336794 00000 n -0002337036 00000 n -0002337277 00000 n -0002337476 00000 n -0002337696 00000 n -0002337745 00000 n -0002337936 00000 n -0002337985 00000 n -0002350564 00000 n -0002350998 00000 n -0002351189 00000 n -0002351457 00000 n -0002351725 00000 n -0002351931 00000 n -0002352154 00000 n -0002352419 00000 n -0002352684 00000 n -0002352733 00000 n -0002365230 00000 n -0002365664 00000 n -0002365855 00000 n -0002366058 00000 n -0002366267 00000 n -0002366461 00000 n -0002366763 00000 n -0002367065 00000 n -0002367114 00000 n -0002367305 00000 n -0002367354 00000 n -0002379039 00000 n -0002379437 00000 n -0002379628 00000 n -0002379677 00000 n -0002379868 00000 n -0002380072 00000 n -0002390373 00000 n -0002390753 00000 n -0002390801 00000 n -0002390992 00000 n -0002391041 00000 n -0002403134 00000 n -0002403541 00000 n -0002403732 00000 n -0002403987 00000 n -0002404242 00000 n -0002404429 00000 n -0002404478 00000 n -0002416270 00000 n -0002416668 00000 n -0002416857 00000 n -0002416905 00000 n -0002417096 00000 n -0002417318 00000 n -0002417367 00000 n -0002429081 00000 n -0002429497 00000 n -0002429688 00000 n -0002429737 00000 n -0002429928 00000 n -0002430114 00000 n -0002430340 00000 n -0002430535 00000 n -0002430584 00000 n -0002442122 00000 n -0002442520 00000 n -0002442711 00000 n -0002442914 00000 n -0002443117 00000 n -0002443166 00000 n -0002455658 00000 n -0002456080 00000 n -0002456271 00000 n -0002456510 00000 n -0002456559 00000 n -0002456750 00000 n -0002456971 00000 n -0002457020 00000 n -0002468468 00000 n -0002468857 00000 n -0002469048 00000 n -0002469281 00000 n -0002469330 00000 n -0002481174 00000 n -0002481599 00000 n -0002481788 00000 n -0002481836 00000 n -0002482027 00000 n -0002482266 00000 n -0002482504 00000 n -0002482772 00000 n -0002483040 00000 n -0002483089 00000 n -0002495049 00000 n -0002495447 00000 n -0002495500 00000 n -0002496440 00000 n -0002496631 00000 n -0002496830 00000 n -0002497056 00000 n -0002497105 00000 n -0002507159 00000 n -0002507566 00000 n -0002507755 00000 n -0002507997 00000 n -0002508238 00000 n -0002508286 00000 n -0002508477 00000 n -0002508526 00000 n -0002518824 00000 n -0002519204 00000 n -0002519395 00000 n -0002519444 00000 n -0002520108 00000 n -0002532146 00000 n -0002532562 00000 n -0002532751 00000 n -0002532799 00000 n -0002533765 00000 n -0002533956 00000 n -0002534224 00000 n -0002534492 00000 n -0002534696 00000 n -0002534745 00000 n -0002547615 00000 n -0002548013 00000 n -0002548204 00000 n -0002548398 00000 n -0002548595 00000 n -0002548644 00000 n -0002559744 00000 n -0002560151 00000 n -0002560342 00000 n -0002560585 00000 n -0002560779 00000 n -0002560996 00000 n -0002561045 00000 n -0002562225 00000 n -0002575057 00000 n -0002575482 00000 n -0002575671 00000 n -0002575873 00000 n -0002576066 00000 n -0002576114 00000 n -0002576305 00000 n -0002576505 00000 n -0002576689 00000 n -0002576738 00000 n -0002577612 00000 n -0002588792 00000 n -0002589190 00000 n -0002589381 00000 n -0002589580 00000 n -0002589629 00000 n -0002590037 00000 n -0002590228 00000 n -0002601203 00000 n -0002601583 00000 n -0002601631 00000 n -0002601822 00000 n -0002601871 00000 n -0002615440 00000 n -0002615883 00000 n -0002616072 00000 n -0002616120 00000 n -0002616311 00000 n -0002616574 00000 n -0002616837 00000 n -0002617060 00000 n -0002617283 00000 n -0002617556 00000 n -0002617829 00000 n -0002617878 00000 n -0002629533 00000 n -0002629922 00000 n -0002630113 00000 n -0002630312 00000 n -0002630361 00000 n -0002642177 00000 n -0002642593 00000 n -0002642784 00000 n -0002643032 00000 n -0002643280 00000 n -0002643475 00000 n -0002643524 00000 n -0002644300 00000 n -0002644491 00000 n -0002644540 00000 n -0002655206 00000 n -0002655595 00000 n -0002655786 00000 n -0002655835 00000 n -0002656026 00000 n -0002656075 00000 n -0002668135 00000 n -0002668533 00000 n -0002668724 00000 n -0002668937 00000 n -0002668986 00000 n -0002669041 00000 n -0002669232 00000 n -0002669281 00000 n -0002681606 00000 n -0002682013 00000 n -0002682068 00000 n -0002682259 00000 n -0002682466 00000 n -0002682676 00000 n -0002682725 00000 n -0002682914 00000 n -0002696874 00000 n -0002697326 00000 n -0002697374 00000 n -0002697565 00000 n -0002697806 00000 n -0002697985 00000 n -0002698223 00000 n -0002698432 00000 n -0002698632 00000 n -0002698846 00000 n -0002699051 00000 n -0002699259 00000 n -0002711203 00000 n -0002711628 00000 n -0002711845 00000 n -0002712094 00000 n -0002712342 00000 n -0002712390 00000 n -0002712581 00000 n -0002712765 00000 n -0002712979 00000 n -0002713028 00000 n -0002725312 00000 n -0002725719 00000 n -0002725910 00000 n -0002726158 00000 n -0002726406 00000 n -0002726605 00000 n -0002726654 00000 n -0002736669 00000 n -0002737067 00000 n -0002737258 00000 n -0002737501 00000 n -0002737743 00000 n -0002737792 00000 n -0002751600 00000 n -0002752021 00000 n -0002752212 00000 n -0002752455 00000 n -0002752672 00000 n -0002752902 00000 n -0002753140 00000 n -0002753366 00000 n -0002753581 00000 n -0002766003 00000 n -0002766428 00000 n -0002766682 00000 n -0002766934 00000 n -0002766982 00000 n -0002767173 00000 n -0002767363 00000 n -0002767590 00000 n -0002767818 00000 n -0002767867 00000 n -0002779187 00000 n -0002779594 00000 n -0002779785 00000 n -0002780005 00000 n -0002780054 00000 n -0002780244 00000 n -0002780441 00000 n -0002791825 00000 n -0002792232 00000 n -0002792280 00000 n -0002792471 00000 n -0002792667 00000 n -0002792868 00000 n -0002793067 00000 n -0002793116 00000 n -0002805868 00000 n -0002806293 00000 n -0002806482 00000 n -0002806717 00000 n -0002806963 00000 n -0002807208 00000 n -0002807256 00000 n -0002807445 00000 n -0002807631 00000 n -0002819149 00000 n -0002819583 00000 n -0002819821 00000 n -0002820059 00000 n -0002820247 00000 n -0002820430 00000 n -0002820636 00000 n -0002820859 00000 n -0002820907 00000 n -0002821098 00000 n -0002832030 00000 n -0002832410 00000 n -0002832458 00000 n -0002832649 00000 n -0002832698 00000 n -0002845601 00000 n -0002846035 00000 n -0002846226 00000 n -0002846429 00000 n -0002846478 00000 n -0002846669 00000 n -0002846933 00000 n -0002847195 00000 n -0002847435 00000 n -0002847674 00000 n -0002860824 00000 n -0002861258 00000 n -0002861455 00000 n -0002861673 00000 n -0002861721 00000 n -0002861912 00000 n -0002862143 00000 n -0002862383 00000 n -0002862622 00000 n -0002862823 00000 n -0002862872 00000 n -0002875065 00000 n -0002875463 00000 n -0002875654 00000 n -0002875857 00000 n -0002876060 00000 n -0002876109 00000 n -0002887330 00000 n -0002887746 00000 n -0002887937 00000 n -0002888182 00000 n -0002888427 00000 n -0002888650 00000 n -0002888699 00000 n -0002888890 00000 n -0002888939 00000 n -0002900710 00000 n -0002901108 00000 n -0002901299 00000 n -0002901348 00000 n -0002901539 00000 n -0002901738 00000 n -0002901787 00000 n -0002914550 00000 n -0002914975 00000 n -0002915166 00000 n -0002915435 00000 n -0002915704 00000 n -0002915893 00000 n -0002916068 00000 n -0002916283 00000 n -0002916332 00000 n -0002916808 00000 n -0002928415 00000 n -0002928822 00000 n -0002929013 00000 n -0002929207 00000 n -0002929414 00000 n -0002929463 00000 n -0002929654 00000 n -0002929703 00000 n -0002941626 00000 n -0002942042 00000 n -0002942233 00000 n -0002942456 00000 n -0002942655 00000 n -0002942919 00000 n -0002943182 00000 n -0002943231 00000 n -0002943963 00000 n -0002956280 00000 n -0002956678 00000 n -0002956867 00000 n -0002956915 00000 n -0002957106 00000 n -0002957305 00000 n -0002957354 00000 n -0002969152 00000 n -0002969568 00000 n -0002969759 00000 n -0002969971 00000 n -0002970147 00000 n -0002970196 00000 n -0002970387 00000 n -0002970597 00000 n -0002970646 00000 n -0002970701 00000 n -0002984392 00000 n -0002984859 00000 n -0002985050 00000 n -0002985099 00000 n -0002985290 00000 n -0002985533 00000 n -0002985775 00000 n -0002986045 00000 n -0002986315 00000 n -0002986583 00000 n -0002986851 00000 n -0002987074 00000 n -0002987123 00000 n -0002999362 00000 n -0002999751 00000 n -0002999942 00000 n -0003000174 00000 n -0003000223 00000 n -0003013203 00000 n -0003013610 00000 n -0003013801 00000 n -0003013979 00000 n -0003014160 00000 n -0003014365 00000 n -0003014414 00000 n -0003027117 00000 n -0003027578 00000 n -0003027769 00000 n -0003027964 00000 n -0003028159 00000 n -0003028353 00000 n -0003028612 00000 n -0003028870 00000 n -0003029064 00000 n -0003029309 00000 n -0003029554 00000 n -0003029767 00000 n -0003029816 00000 n -0003042420 00000 n -0003042836 00000 n -0003043025 00000 n -0003043073 00000 n -0003043126 00000 n -0003043317 00000 n -0003043507 00000 n -0003043702 00000 n -0003043905 00000 n -0003043954 00000 n -0003056247 00000 n -0003056645 00000 n -0003056836 00000 n -0003057019 00000 n -0003057218 00000 n -0003057267 00000 n -0003069659 00000 n -0003070093 00000 n -0003070284 00000 n -0003070517 00000 n -0003070566 00000 n -0003070621 00000 n -0003070812 00000 n -0003071009 00000 n -0003071202 00000 n -0003071449 00000 n -0003071695 00000 n -0003082162 00000 n -0003082551 00000 n -0003082599 00000 n -0003082790 00000 n -0003083005 00000 n -0003083054 00000 n -0003092509 00000 n -0003092898 00000 n -0003093089 00000 n -0003093138 00000 n -0003093329 00000 n -0003093378 00000 n -0003105645 00000 n -0003106043 00000 n -0003106234 00000 n -0003106482 00000 n -0003106730 00000 n -0003106779 00000 n -0003106834 00000 n -0003120332 00000 n -0003120793 00000 n -0003120984 00000 n -0003121207 00000 n -0003121433 00000 n -0003121685 00000 n -0003121935 00000 n -0003122118 00000 n -0003122318 00000 n -0003122512 00000 n -0003122706 00000 n -0003122755 00000 n -0003123478 00000 n -0003123667 00000 n -0003135519 00000 n -0003135962 00000 n -0003136199 00000 n -0003136435 00000 n -0003136701 00000 n -0003136967 00000 n -0003137015 00000 n -0003137206 00000 n -0003137448 00000 n -0003137689 00000 n -0003137904 00000 n -0003137953 00000 n -0003149624 00000 n -0003150022 00000 n -0003150213 00000 n -0003150262 00000 n -0003151304 00000 n -0003151495 00000 n -0003151718 00000 n -0003151767 00000 n -0003153136 00000 n -0003164301 00000 n -0003164690 00000 n -0003164881 00000 n -0003164930 00000 n -0003165121 00000 n -0003165170 00000 n -0003177525 00000 n -0003177959 00000 n -0003178150 00000 n -0003178402 00000 n -0003178654 00000 n -0003178845 00000 n -0003178894 00000 n -0003179085 00000 n -0003179288 00000 n -0003179497 00000 n -0003193492 00000 n -0003193944 00000 n -0003193992 00000 n -0003194045 00000 n -0003194236 00000 n -0003194419 00000 n -0003194622 00000 n -0003194822 00000 n -0003195106 00000 n -0003195390 00000 n -0003195578 00000 n -0003195876 00000 n -0003196174 00000 n -0003196223 00000 n -0003207688 00000 n -0003208104 00000 n -0003208157 00000 n -0003208348 00000 n -0003208551 00000 n -0003208600 00000 n -0003208791 00000 n -0003208984 00000 n -0003209181 00000 n -0003209230 00000 n -0003221225 00000 n -0003221605 00000 n -0003221660 00000 n -0003221851 00000 n -0003221900 00000 n -0003233565 00000 n -0003233990 00000 n -0003234181 00000 n -0003234392 00000 n -0003234608 00000 n -0003234870 00000 n -0003235132 00000 n -0003235181 00000 n -0003235235 00000 n -0003235426 00000 n -0003235475 00000 n -0003247258 00000 n -0003247656 00000 n -0003247847 00000 n -0003248113 00000 n -0003248378 00000 n -0003248427 00000 n -0003260500 00000 n -0003260889 00000 n -0003261080 00000 n -0003261129 00000 n -0003261320 00000 n -0003261369 00000 n -0003273877 00000 n -0003274284 00000 n -0003274475 00000 n -0003274708 00000 n -0003274911 00000 n -0003274960 00000 n -0003275151 00000 n -0003275200 00000 n -0003286861 00000 n -0003287250 00000 n -0003287441 00000 n -0003287490 00000 n -0003287679 00000 n -0003299637 00000 n -0003300053 00000 n -0003300101 00000 n -0003300292 00000 n -0003300495 00000 n -0003300689 00000 n -0003300956 00000 n -0003301223 00000 n -0003301272 00000 n -0003312085 00000 n -0003312483 00000 n -0003312674 00000 n -0003312723 00000 n -0003312914 00000 n -0003313113 00000 n -0003313162 00000 n -0003325499 00000 n -0003325924 00000 n -0003326115 00000 n -0003326164 00000 n -0003326355 00000 n -0003326540 00000 n -0003326768 00000 n -0003326946 00000 n -0003327163 00000 n -0003339304 00000 n -0003339711 00000 n -0003339759 00000 n -0003339950 00000 n -0003340146 00000 n -0003340345 00000 n -0003340535 00000 n -0003352135 00000 n -0003352524 00000 n -0003352572 00000 n -0003352763 00000 n -0003352962 00000 n -0003353011 00000 n -0003364693 00000 n -0003365082 00000 n -0003365273 00000 n -0003365466 00000 n -0003365515 00000 n -0003376930 00000 n -0003377328 00000 n -0003377517 00000 n -0003377565 00000 n -0003377756 00000 n -0003377955 00000 n -0003378004 00000 n -0003390494 00000 n -0003390901 00000 n -0003391090 00000 n -0003391325 00000 n -0003391561 00000 n -0003391609 00000 n -0003391800 00000 n -0003391849 00000 n -0003403487 00000 n -0003403894 00000 n -0003404085 00000 n -0003404134 00000 n -0003404325 00000 n -0003404555 00000 n -0003404785 00000 n -0003404834 00000 n -0003416717 00000 n -0003417151 00000 n -0003417342 00000 n -0003417391 00000 n -0003417582 00000 n -0003417864 00000 n -0003418147 00000 n -0003418333 00000 n -0003418576 00000 n -0003418818 00000 n -0003418867 00000 n -0003430000 00000 n -0003430389 00000 n -0003430580 00000 n -0003430793 00000 n -0003430842 00000 n -0003443730 00000 n -0003444146 00000 n -0003444337 00000 n -0003444530 00000 n -0003444798 00000 n -0003445066 00000 n -0003445294 00000 n -0003445343 00000 n -0003455131 00000 n -0003455551 00000 n -0003455742 00000 n -0003455941 00000 n -0003455990 00000 n -0003456223 00000 n -0003456402 00000 n -0003456451 00000 n -0003456500 00000 n -0003456549 00000 n -0003467005 00000 n -0003467353 00000 n -0003467401 00000 n -0003468024 00000 n -0003468071 00000 n -0003468119 00000 n -0003468166 00000 n -0003468214 00000 n -0003468268 00000 n -0003468610 00000 n -0003479136 00000 n -0003479484 00000 n -0003479532 00000 n -0003479580 00000 n -0003479627 00000 n -0003479675 00000 n -0003479723 00000 n -0003490193 00000 n -0003490541 00000 n -0003490589 00000 n -0003490637 00000 n -0003490684 00000 n -0003500712 00000 n -0003501060 00000 n -0003501108 00000 n -0003501734 00000 n -0003501782 00000 n -0003501830 00000 n -0003501878 00000 n -0003501926 00000 n -0003501974 00000 n -0003511102 00000 n -0003511450 00000 n -0003511498 00000 n -0003511545 00000 n -0003511593 00000 n -0003511641 00000 n -0003511689 00000 n -0003521381 00000 n -0003521729 00000 n -0003521777 00000 n -0003521825 00000 n -0003521873 00000 n -0003521921 00000 n -0003522532 00000 n -0003522580 00000 n -0003522628 00000 n -0003533277 00000 n -0003533625 00000 n -0003533673 00000 n -0003534205 00000 n -0003534253 00000 n -0003534301 00000 n -0003534348 00000 n -0003534395 00000 n -0003543477 00000 n -0003543825 00000 n -0003543873 00000 n -0003543921 00000 n -0003543968 00000 n -0003544016 00000 n -0003544063 00000 n -0003544111 00000 n -0003554438 00000 n -0003554786 00000 n -0003554834 00000 n -0003554882 00000 n -0003554930 00000 n -0003555794 00000 n -0003555842 00000 n -0003555890 00000 n -0003566039 00000 n -0003566387 00000 n -0003566435 00000 n -0003566482 00000 n -0003566529 00000 n -0003566576 00000 n -0003577331 00000 n -0003577679 00000 n -0003577727 00000 n -0003577775 00000 n -0003577823 00000 n -0003577871 00000 n -0003577919 00000 n -0003587459 00000 n -0003587807 00000 n -0003587855 00000 n -0003587903 00000 n -0003587951 00000 n -0003588488 00000 n -0003588536 00000 n -0003588584 00000 n -0003588632 00000 n -0003598495 00000 n -0003598843 00000 n -0003598891 00000 n -0003598939 00000 n -0003598987 00000 n -0003599035 00000 n -0003599083 00000 n -0003609804 00000 n -0003610152 00000 n -0003610200 00000 n -0003610254 00000 n -0003610302 00000 n -0003610350 00000 n -0003610398 00000 n -0003610446 00000 n -0003620672 00000 n -0003621020 00000 n -0003621068 00000 n -0003621116 00000 n -0003621164 00000 n -0003621212 00000 n -0003621260 00000 n -0003621308 00000 n -0003630074 00000 n -0003630422 00000 n -0003630470 00000 n -0003631261 00000 n -0003631477 00000 n -0003631525 00000 n -0003631573 00000 n -0003631621 00000 n -0003631669 00000 n -0003631717 00000 n -0003642726 00000 n -0003643074 00000 n -0003643122 00000 n -0003643170 00000 n -0003643218 00000 n -0003643266 00000 n -0003653314 00000 n -0003653662 00000 n -0003653710 00000 n -0003653758 00000 n -0003653806 00000 n -0003654807 00000 n -0003654855 00000 n -0003654902 00000 n -0003654950 00000 n -0003665573 00000 n -0003665921 00000 n -0003665969 00000 n -0003666024 00000 n -0003666072 00000 n -0003666120 00000 n -0003666167 00000 n -0003676097 00000 n -0003676445 00000 n -0003676493 00000 n -0003676541 00000 n -0003676589 00000 n -0003676637 00000 n -0003686270 00000 n -0003686618 00000 n -0003686666 00000 n -0003686714 00000 n -0003686762 00000 n -0003686810 00000 n -0003686858 00000 n -0003686906 00000 n -0003696576 00000 n -0003696924 00000 n -0003696971 00000 n -0003697019 00000 n -0003698042 00000 n -0003698090 00000 n -0003698138 00000 n -0003698185 00000 n -0003698233 00000 n -0003708371 00000 n -0003708719 00000 n -0003708766 00000 n -0003708814 00000 n -0003708862 00000 n -0003708910 00000 n -0003708958 00000 n -0003719097 00000 n -0003719445 00000 n -0003719493 00000 n -0003719541 00000 n -0003719589 00000 n -0003719637 00000 n -0003719685 00000 n -0003729509 00000 n -0003729857 00000 n -0003729905 00000 n -0003729953 00000 n -0003730001 00000 n -0003730049 00000 n -0003730097 00000 n -0003730145 00000 n -0003740517 00000 n -0003740865 00000 n -0003740913 00000 n -0003740961 00000 n -0003741009 00000 n -0003741057 00000 n -0003741112 00000 n -0003741160 00000 n -0003751361 00000 n -0003751709 00000 n -0003751756 00000 n -0003751804 00000 n -0003751852 00000 n -0003751899 00000 n -0003763501 00000 n -0003763849 00000 n -0003763897 00000 n -0003763945 00000 n -0003764400 00000 n -0003764448 00000 n -0003764496 00000 n -0003774714 00000 n -0003775062 00000 n -0003775110 00000 n -0003775158 00000 n -0003775206 00000 n -0003775254 00000 n -0003775302 00000 n -0003785536 00000 n -0003785884 00000 n -0003785932 00000 n -0003785980 00000 n -0003786028 00000 n -0003786076 00000 n -0003786124 00000 n -0003795544 00000 n -0003795892 00000 n -0003795940 00000 n -0003795988 00000 n -0003796036 00000 n -0003796084 00000 n -0003796131 00000 n -0003796178 00000 n -0003805653 00000 n -0003806042 00000 n -0003806090 00000 n -0003806138 00000 n -0003806186 00000 n -0003806234 00000 n -0003806479 00000 n -0003806656 00000 n -0003817348 00000 n -0003817737 00000 n -0003817785 00000 n -0003817976 00000 n -0003818175 00000 n -0003818224 00000 n -0003829083 00000 n -0003829481 00000 n -0003829670 00000 n -0003829867 00000 n -0003829915 00000 n -0003830106 00000 n -0003830155 00000 n -0003842104 00000 n -0003842511 00000 n -0003842702 00000 n -0003842971 00000 n -0003843241 00000 n -0003843472 00000 n -0003843521 00000 n -0003854355 00000 n -0003854753 00000 n -0003854944 00000 n -0003855131 00000 n -0003855349 00000 n -0003855398 00000 n -0003866296 00000 n -0003866721 00000 n -0003866912 00000 n -0003867157 00000 n -0003867400 00000 n -0003867638 00000 n -0003867687 00000 n -0003867878 00000 n -0003868076 00000 n -0003879989 00000 n -0003880337 00000 n -0003880385 00000 n -0003891810 00000 n -0003892244 00000 n -0003892435 00000 n -0003892643 00000 n -0003892834 00000 n -0003892883 00000 n -0003893074 00000 n -0003893269 00000 n -0003893536 00000 n -0003893803 00000 n -0003905085 00000 n -0003905446 00000 n -0003905494 00000 n -0003906140 00000 n -0003919063 00000 n -0003919506 00000 n -0003919695 00000 n -0003919864 00000 n -0003920049 00000 n -0003920237 00000 n -0003920471 00000 n -0003920676 00000 n -0003920724 00000 n -0003920915 00000 n -0003921136 00000 n -0003921185 00000 n -0003931572 00000 n -0003931961 00000 n -0003932152 00000 n -0003932201 00000 n -0003932390 00000 n -0003945813 00000 n -0003946274 00000 n -0003946459 00000 n -0003946663 00000 n -0003946909 00000 n -0003947153 00000 n -0003947388 00000 n -0003947436 00000 n -0003947627 00000 n -0003947894 00000 n -0003948161 00000 n -0003948364 00000 n -0003948568 00000 n -0003961643 00000 n -0003962068 00000 n -0003962116 00000 n -0003962770 00000 n -0003962961 00000 n -0003963143 00000 n -0003963361 00000 n -0003963576 00000 n -0003963865 00000 n -0003964154 00000 n -0003964203 00000 n -0003976239 00000 n -0003976697 00000 n -0003976888 00000 n -0003977158 00000 n -0003977428 00000 n -0003977651 00000 n -0003977919 00000 n -0003978187 00000 n -0003978430 00000 n -0003978672 00000 n -0003978721 00000 n -0003990249 00000 n -0003990656 00000 n -0003990847 00000 n -0003991046 00000 n -0003991095 00000 n -0003991286 00000 n -0003991485 00000 n -0003991534 00000 n -0004002236 00000 n -0004002625 00000 n -0004002816 00000 n -0004002865 00000 n -0004003054 00000 n -0004015798 00000 n -0004016205 00000 n -0004016253 00000 n -0004016444 00000 n -0004016662 00000 n -0004016875 00000 n -0004017105 00000 n -0004017154 00000 n -0004029361 00000 n -0004029741 00000 n -0004029932 00000 n -0004029981 00000 n -0004041525 00000 n -0004041941 00000 n -0004042132 00000 n -0004042403 00000 n -0004042673 00000 n -0004042940 00000 n -0004043207 00000 n -0004043256 00000 n -0004055398 00000 n -0004055814 00000 n -0004056005 00000 n -0004056260 00000 n -0004056514 00000 n -0004056780 00000 n -0004057045 00000 n -0004057094 00000 n -0004068095 00000 n -0004068493 00000 n -0004068684 00000 n -0004068884 00000 n -0004069084 00000 n -0004069133 00000 n -0004080441 00000 n -0004080776 00000 n -0004094297 00000 n -0004094758 00000 n -0004094949 00000 n -0004095165 00000 n -0004095359 00000 n -0004095577 00000 n -0004095784 00000 n -0004095993 00000 n -0004096233 00000 n -0004096431 00000 n -0004096662 00000 n -0004096894 00000 n -0004096943 00000 n -0004109006 00000 n -0004109386 00000 n -0004109577 00000 n -0004109626 00000 n -0004121622 00000 n -0004122056 00000 n -0004122247 00000 n -0004122450 00000 n -0004122745 00000 n -0004123040 00000 n -0004123237 00000 n -0004123440 00000 n -0004123641 00000 n -0004123690 00000 n -0004135046 00000 n -0004135480 00000 n -0004135671 00000 n -0004135720 00000 n -0004136630 00000 n -0004136821 00000 n -0004137021 00000 n -0004137224 00000 n -0004137424 00000 n -0004137690 00000 n -0004137953 00000 n -0004150924 00000 n -0004151349 00000 n -0004151397 00000 n -0004151588 00000 n -0004151812 00000 n -0004152006 00000 n -0004152235 00000 n -0004152456 00000 n -0004152681 00000 n -0004164425 00000 n -0004164832 00000 n -0004165062 00000 n -0004165336 00000 n -0004165609 00000 n -0004165657 00000 n -0004165846 00000 n -0004177312 00000 n -0004177737 00000 n -0004178023 00000 n -0004178309 00000 n -0004178526 00000 n -0004178709 00000 n -0004178757 00000 n -0004178948 00000 n -0004179161 00000 n -0004179210 00000 n -0004180014 00000 n -0004190523 00000 n -0004190903 00000 n -0004191094 00000 n -0004191143 00000 n -0004205446 00000 n -0004205916 00000 n -0004206109 00000 n -0004206291 00000 n -0004206511 00000 n -0004206684 00000 n -0004206944 00000 n -0004207204 00000 n -0004207470 00000 n -0004207736 00000 n -0004207973 00000 n -0004208155 00000 n -0004208390 00000 n -0004208440 00000 n -0004218807 00000 n -0004219214 00000 n -0004219403 00000 n -0004219595 00000 n -0004219796 00000 n -0004219844 00000 n -0004220035 00000 n -0004220084 00000 n -0004233241 00000 n -0004233693 00000 n -0004233882 00000 n -0004234079 00000 n -0004234127 00000 n -0004234929 00000 n -0004235120 00000 n -0004235365 00000 n -0004235609 00000 n -0004235814 00000 n -0004235987 00000 n -0004236185 00000 n -0004236386 00000 n -0004249806 00000 n -0004250154 00000 n -0004250202 00000 n -0004263171 00000 n -0004263614 00000 n -0004263805 00000 n -0004264015 00000 n -0004264262 00000 n -0004264508 00000 n -0004264763 00000 n -0004265019 00000 n -0004265269 00000 n -0004265519 00000 n -0004265568 00000 n -0004279764 00000 n -0004280225 00000 n -0004280416 00000 n -0004280626 00000 n -0004280853 00000 n -0004281080 00000 n -0004281331 00000 n -0004281581 00000 n -0004281816 00000 n -0004282029 00000 n -0004282258 00000 n -0004282486 00000 n -0004282535 00000 n -0004283246 00000 n -0004293248 00000 n -0004293628 00000 n -0004293819 00000 n -0004293868 00000 n -0004307572 00000 n -0004308015 00000 n -0004308204 00000 n -0004308466 00000 n -0004308728 00000 n -0004308949 00000 n -0004308997 00000 n -0004309188 00000 n -0004309380 00000 n -0004309574 00000 n -0004309767 00000 n -0004322082 00000 n -0004322498 00000 n -0004322771 00000 n -0004323044 00000 n -0004323092 00000 n -0004323283 00000 n -0004323495 00000 n -0004323671 00000 n -0004323720 00000 n -0004334110 00000 n -0004334526 00000 n -0004334717 00000 n -0004334956 00000 n -0004335194 00000 n -0004335462 00000 n -0004335730 00000 n -0004335779 00000 n -0004347925 00000 n -0004348350 00000 n -0004348541 00000 n -0004348738 00000 n -0004348935 00000 n -0004349145 00000 n -0004349348 00000 n -0004349397 00000 n -0004349588 00000 n -0004349637 00000 n -0004350471 00000 n -0004350681 00000 n -0004363050 00000 n -0004363430 00000 n -0004363621 00000 n -0004363670 00000 n -0004375168 00000 n -0004375566 00000 n -0004375757 00000 n -0004375960 00000 n -0004376163 00000 n -0004376212 00000 n -0004387165 00000 n -0004387572 00000 n -0004387763 00000 n -0004387951 00000 n -0004388000 00000 n -0004388190 00000 n -0004388389 00000 n -0004401105 00000 n -0004401490 00000 n -0004401728 00000 n -0004401965 00000 n -0004402194 00000 n -0004402242 00000 n -0004415412 00000 n -0004415864 00000 n -0004416055 00000 n -0004416265 00000 n -0004416475 00000 n -0004416685 00000 n -0004416937 00000 n -0004417189 00000 n -0004417432 00000 n -0004417673 00000 n -0004417884 00000 n -0004417933 00000 n -0004429285 00000 n -0004429692 00000 n -0004429885 00000 n -0004429935 00000 n -0004430127 00000 n -0004430395 00000 n -0004430662 00000 n -0004444168 00000 n -0004444602 00000 n -0004444821 00000 n -0004445027 00000 n -0004445233 00000 n -0004445431 00000 n -0004445644 00000 n -0004445858 00000 n -0004446097 00000 n -0004446145 00000 n -0004458131 00000 n -0004458565 00000 n -0004458754 00000 n -0004458918 00000 n -0004459143 00000 n -0004459191 00000 n -0004459382 00000 n -0004459646 00000 n -0004459910 00000 n -0004460133 00000 n -0004460182 00000 n -0004473824 00000 n -0004474159 00000 n -0004489910 00000 n -0004490439 00000 n -0004490630 00000 n -0004490820 00000 n -0004491087 00000 n -0004491354 00000 n -0004491558 00000 n -0004491768 00000 n -0004491986 00000 n -0004492196 00000 n -0004492447 00000 n -0004492698 00000 n -0004492902 00000 n -0004493091 00000 n -0004493271 00000 n -0004493447 00000 n -0004493627 00000 n -0004493890 00000 n -0004494152 00000 n -0004494372 00000 n -0004494573 00000 n -0004506857 00000 n -0004507264 00000 n -0004507312 00000 n -0004507503 00000 n -0004507713 00000 n -0004507946 00000 n -0004508149 00000 n -0004508198 00000 n -0004519917 00000 n -0004520360 00000 n -0004520551 00000 n -0004520750 00000 n -0004520992 00000 n -0004521233 00000 n -0004521453 00000 n -0004521717 00000 n -0004521980 00000 n -0004522029 00000 n -0004522219 00000 n -0004532238 00000 n -0004532636 00000 n -0004532684 00000 n -0004532875 00000 n -0004533068 00000 n -0004533265 00000 n -0004545069 00000 n -0004545494 00000 n -0004545542 00000 n -0004545733 00000 n -0004545927 00000 n -0004546229 00000 n -0004546531 00000 n -0004546740 00000 n -0004546943 00000 n -0004546992 00000 n -0004558117 00000 n -0004558506 00000 n -0004558697 00000 n -0004558746 00000 n -0004558937 00000 n -0004558986 00000 n -0004569071 00000 n -0004569460 00000 n -0004569651 00000 n -0004569856 00000 n -0004569905 00000 n -0004580643 00000 n -0004581050 00000 n -0004581241 00000 n -0004581290 00000 n -0004581481 00000 n -0004581736 00000 n -0004581991 00000 n -0004582040 00000 n -0004591957 00000 n -0004592355 00000 n -0004592546 00000 n -0004592595 00000 n -0004592786 00000 n -0004593007 00000 n -0004604357 00000 n -0004604773 00000 n -0004604821 00000 n -0004605012 00000 n -0004605207 00000 n -0004605463 00000 n -0004605719 00000 n -0004605903 00000 n -0004617558 00000 n -0004617956 00000 n -0004618004 00000 n -0004618195 00000 n -0004618398 00000 n -0004618599 00000 n -0004630154 00000 n -0004630552 00000 n -0004630600 00000 n -0004630791 00000 n -0004631023 00000 n -0004631260 00000 n -0004631309 00000 n -0004640991 00000 n -0004641389 00000 n -0004641580 00000 n -0004641824 00000 n -0004642067 00000 n -0004642116 00000 n -0004655288 00000 n -0004655713 00000 n -0004655902 00000 n -0004656139 00000 n -0004656187 00000 n -0004656378 00000 n -0004656654 00000 n -0004656929 00000 n -0004657119 00000 n -0004669041 00000 n -0004669439 00000 n -0004669629 00000 n -0004669819 00000 n -0004669867 00000 n -0004670058 00000 n -0004670107 00000 n -0004670829 00000 n -0004681858 00000 n -0004682256 00000 n -0004682447 00000 n -0004682673 00000 n -0004682872 00000 n -0004682921 00000 n -0004692593 00000 n -0004692991 00000 n -0004693182 00000 n -0004693387 00000 n -0004693590 00000 n -0004693639 00000 n -0004703255 00000 n -0004703644 00000 n -0004703833 00000 n -0004703881 00000 n -0004704072 00000 n -0004704121 00000 n -0004714926 00000 n -0004715306 00000 n -0004715497 00000 n -0004715546 00000 n -0004728109 00000 n -0004728570 00000 n -0004728761 00000 n -0004729026 00000 n -0004729291 00000 n -0004729497 00000 n -0004729720 00000 n -0004729988 00000 n -0004730256 00000 n -0004730437 00000 n -0004730613 00000 n -0004730850 00000 n -0004730899 00000 n -0004742233 00000 n -0004742640 00000 n -0004742831 00000 n -0004743035 00000 n -0004743303 00000 n -0004743571 00000 n -0004743620 00000 n -0004756101 00000 n -0004756499 00000 n -0004756690 00000 n -0004756884 00000 n -0004757081 00000 n -0004757130 00000 n -0004766952 00000 n -0004767359 00000 n -0004767550 00000 n -0004767744 00000 n -0004767987 00000 n -0004768204 00000 n -0004768253 00000 n -0004780446 00000 n -0004780862 00000 n -0004781051 00000 n -0004781244 00000 n -0004781446 00000 n -0004781494 00000 n -0004781685 00000 n -0004781924 00000 n -0004781973 00000 n -0004793279 00000 n -0004793704 00000 n -0004793895 00000 n -0004794091 00000 n -0004794140 00000 n -0004794331 00000 n -0004794576 00000 n -0004794821 00000 n -0004795042 00000 n -0004805633 00000 n -0004806040 00000 n -0004806088 00000 n -0004806891 00000 n -0004807082 00000 n -0004807282 00000 n -0004807482 00000 n -0004807684 00000 n -0004818233 00000 n -0004818622 00000 n -0004818670 00000 n -0004818861 00000 n -0004819061 00000 n -0004819110 00000 n -0004829804 00000 n -0004830202 00000 n -0004830393 00000 n -0004830592 00000 n -0004830641 00000 n -0004830832 00000 n -0004830881 00000 n -0004845759 00000 n -0004846238 00000 n -0004846429 00000 n -0004846668 00000 n -0004846939 00000 n -0004847209 00000 n -0004847432 00000 n -0004847662 00000 n -0004847881 00000 n -0004848124 00000 n -0004848366 00000 n -0004848639 00000 n -0004848912 00000 n -0004849145 00000 n -0004849194 00000 n -0004862455 00000 n -0004862790 00000 n -0004878118 00000 n -0004878642 00000 n -0004878833 00000 n -0004879100 00000 n -0004879367 00000 n -0004879617 00000 n -0004879867 00000 n -0004880205 00000 n -0004880543 00000 n -0004880880 00000 n -0004881107 00000 n -0004881340 00000 n -0004881607 00000 n -0004881875 00000 n -0004882054 00000 n -0004882296 00000 n -0004882536 00000 n -0004882734 00000 n -0004882928 00000 n -0004882977 00000 n -0004894051 00000 n -0004894440 00000 n -0004894631 00000 n -0004894824 00000 n -0004894873 00000 n -0004895651 00000 n -0004907519 00000 n -0004907953 00000 n -0004908144 00000 n -0004908343 00000 n -0004908547 00000 n -0004908824 00000 n -0004909102 00000 n -0004909342 00000 n -0004909526 00000 n -0004909575 00000 n -0004910401 00000 n -0004921844 00000 n -0004922260 00000 n -0004922453 00000 n -0004922650 00000 n -0004922900 00000 n -0004923150 00000 n -0004923200 00000 n -0004923393 00000 n -0004923443 00000 n -0004934213 00000 n -0004934602 00000 n -0004934793 00000 n -0004934842 00000 n -0004935033 00000 n -0004935082 00000 n -0004947960 00000 n -0004948381 00000 n -0004948572 00000 n -0004948779 00000 n -0004948989 00000 n -0004949210 00000 n -0004949491 00000 n -0004949773 00000 n -0004949954 00000 n -0004961245 00000 n -0004961625 00000 n -0004961673 00000 n -0004961864 00000 n -0004961913 00000 n -0004974124 00000 n -0004974518 00000 n -0004974709 00000 n -0004974947 00000 n -0004975152 00000 n -0004975350 00000 n -0004990140 00000 n -0004990637 00000 n -0004990845 00000 n -0004991022 00000 n -0004991261 00000 n -0004991510 00000 n -0004991758 00000 n -0004991975 00000 n -0004992182 00000 n -0004992395 00000 n -0004992443 00000 n -0004992634 00000 n -0004992826 00000 n -0004993103 00000 n -0004993380 00000 n -0004993572 00000 n -0004993786 00000 n -0004993835 00000 n -0004994218 00000 n -0005005889 00000 n -0005006287 00000 n -0005006478 00000 n -0005006692 00000 n -0005006876 00000 n -0005006925 00000 n -0005018967 00000 n -0005019374 00000 n -0005019565 00000 n -0005019813 00000 n -0005020061 00000 n -0005020260 00000 n -0005020309 00000 n -0005030981 00000 n -0005031397 00000 n -0005031588 00000 n -0005031778 00000 n -0005032006 00000 n -0005032290 00000 n -0005032572 00000 n -0005032621 00000 n -0005045072 00000 n -0005045461 00000 n -0005045652 00000 n -0005045872 00000 n -0005045921 00000 n -0005059305 00000 n -0005059784 00000 n -0005059975 00000 n -0005060185 00000 n -0005060395 00000 n -0005060605 00000 n -0005060872 00000 n -0005061139 00000 n -0005061363 00000 n -0005061603 00000 n -0005061842 00000 n -0005062052 00000 n -0005062101 00000 n -0005062391 00000 n -0005062580 00000 n -0005062793 00000 n -0005073406 00000 n -0005073795 00000 n -0005073843 00000 n -0005074034 00000 n -0005074233 00000 n -0005074282 00000 n -0005085606 00000 n -0005086013 00000 n -0005086204 00000 n -0005086405 00000 n -0005086601 00000 n -0005086800 00000 n -0005086849 00000 n -0005100658 00000 n -0005101137 00000 n -0005101328 00000 n -0005101545 00000 n -0005101742 00000 n -0005101920 00000 n -0005102138 00000 n -0005102323 00000 n -0005102551 00000 n -0005102740 00000 n -0005102789 00000 n -0005102980 00000 n -0005103217 00000 n -0005103465 00000 n -0005103712 00000 n -0005114767 00000 n -0005115147 00000 n -0005115195 00000 n -0005115386 00000 n -0005115435 00000 n -0005128195 00000 n -0005128638 00000 n -0005128829 00000 n -0005129037 00000 n -0005129225 00000 n -0005129415 00000 n -0005129600 00000 n -0005129840 00000 n -0005130080 00000 n -0005130305 00000 n -0005130354 00000 n -0005140478 00000 n -0005140873 00000 n -0005141064 00000 n -0005141113 00000 n -0005152483 00000 n -0005152872 00000 n -0005153063 00000 n -0005153296 00000 n -0005153345 00000 n -0005164058 00000 n -0005164438 00000 n -0005164629 00000 n -0005164678 00000 n -0005176422 00000 n -0005176838 00000 n -0005177029 00000 n -0005177232 00000 n -0005177431 00000 n -0005177688 00000 n -0005177944 00000 n -0005177993 00000 n -0005192455 00000 n -0005192889 00000 n -0005193080 00000 n -0005193279 00000 n -0005193521 00000 n -0005193762 00000 n -0005193982 00000 n -0005194246 00000 n -0005194509 00000 n -0005194558 00000 n -0005208547 00000 n -0005208882 00000 n -0005223036 00000 n -0005223524 00000 n -0005223715 00000 n -0005223909 00000 n -0005224119 00000 n -0005224353 00000 n -0005224609 00000 n -0005224864 00000 n -0005225083 00000 n -0005225289 00000 n -0005225493 00000 n -0005225750 00000 n -0005226006 00000 n -0005226263 00000 n -0005226519 00000 n -0005226568 00000 n -0005238825 00000 n -0005239205 00000 n -0005239396 00000 n -0005239445 00000 n -0005253125 00000 n -0005253577 00000 n -0005253768 00000 n -0005253968 00000 n -0005254190 00000 n -0005254453 00000 n -0005254716 00000 n -0005254896 00000 n -0005255123 00000 n -0005255314 00000 n -0005255542 00000 n -0005255591 00000 n -0005256324 00000 n -0005267809 00000 n -0005268207 00000 n -0005268398 00000 n -0005268601 00000 n -0005268804 00000 n -0005268853 00000 n -0005282053 00000 n -0005282505 00000 n -0005282696 00000 n -0005282745 00000 n -0005282936 00000 n -0005283206 00000 n -0005283476 00000 n -0005283778 00000 n -0005284080 00000 n -0005284282 00000 n -0005284538 00000 n -0005284793 00000 n -0005294988 00000 n -0005295377 00000 n -0005295425 00000 n -0005295616 00000 n -0005295826 00000 n -0005295875 00000 n -0005306760 00000 n -0005307158 00000 n -0005307349 00000 n -0005307398 00000 n -0005307589 00000 n -0005307788 00000 n -0005307837 00000 n -0005320169 00000 n -0005320585 00000 n -0005320776 00000 n -0005320951 00000 n -0005321220 00000 n -0005321489 00000 n -0005321704 00000 n -0005321753 00000 n -0005332692 00000 n -0005333090 00000 n -0005333281 00000 n -0005333475 00000 n -0005333698 00000 n -0005333747 00000 n -0005334690 00000 n -0005334881 00000 n -0005347643 00000 n -0005348104 00000 n -0005348295 00000 n -0005348566 00000 n -0005348836 00000 n -0005349059 00000 n -0005349278 00000 n -0005349531 00000 n -0005349784 00000 n -0005349833 00000 n -0005350024 00000 n -0005350223 00000 n -0005350436 00000 n -0005361158 00000 n -0005361538 00000 n -0005361586 00000 n -0005361777 00000 n -0005361826 00000 n -0005372357 00000 n -0005372782 00000 n -0005372973 00000 n -0005373196 00000 n -0005373395 00000 n -0005373659 00000 n -0005373922 00000 n -0005373971 00000 n -0005374162 00000 n -0005374211 00000 n -0005385809 00000 n -0005386157 00000 n -0005400414 00000 n -0005400875 00000 n -0005401064 00000 n -0005401233 00000 n -0005401415 00000 n -0005401601 00000 n -0005401799 00000 n -0005402018 00000 n -0005402066 00000 n -0005402257 00000 n -0005402479 00000 n -0005402740 00000 n -0005403001 00000 n -0005414167 00000 n -0005414583 00000 n -0005414854 00000 n -0005415125 00000 n -0005415346 00000 n -0005415394 00000 n -0005415585 00000 n -0005415784 00000 n -0005415833 00000 n -0005426840 00000 n -0005427229 00000 n -0005427420 00000 n -0005427619 00000 n -0005427668 00000 n -0005438594 00000 n -0005438974 00000 n -0005439165 00000 n -0005439214 00000 n -0005450899 00000 n -0005451324 00000 n -0005451515 00000 n -0005451748 00000 n -0005451987 00000 n -0005452240 00000 n -0005452493 00000 n -0005452542 00000 n -0005452733 00000 n -0005452782 00000 n -0005464288 00000 n -0005464677 00000 n -0005464868 00000 n -0005465100 00000 n -0005465149 00000 n -0005477229 00000 n -0005477636 00000 n -0005477827 00000 n -0005478005 00000 n -0005478186 00000 n -0005478391 00000 n -0005478440 00000 n -0005490211 00000 n -0005490600 00000 n -0005490791 00000 n -0005491024 00000 n -0005491073 00000 n -0005504130 00000 n -0005504573 00000 n -0005504764 00000 n -0005504958 00000 n -0005505153 00000 n -0005505398 00000 n -0005505643 00000 n -0005505837 00000 n -0005506032 00000 n -0005506245 00000 n -0005506294 00000 n -0005518611 00000 n -0005519054 00000 n -0005519245 00000 n -0005519476 00000 n -0005519697 00000 n -0005519964 00000 n -0005520231 00000 n -0005520446 00000 n -0005520682 00000 n -0005520731 00000 n -0005520920 00000 n -0005533224 00000 n -0005533649 00000 n -0005533697 00000 n -0005534505 00000 n -0005534696 00000 n -0005534886 00000 n -0005535081 00000 n -0005535284 00000 n -0005535551 00000 n -0005535818 00000 n -0005546104 00000 n -0005546484 00000 n -0005546532 00000 n -0005546723 00000 n -0005546772 00000 n -0005557768 00000 n -0005558166 00000 n -0005558357 00000 n -0005558540 00000 n -0005558739 00000 n -0005558788 00000 n -0005572020 00000 n -0005572472 00000 n -0005572663 00000 n -0005572860 00000 n -0005573107 00000 n -0005573353 00000 n -0005573546 00000 n -0005573595 00000 n -0005573786 00000 n -0005574001 00000 n -0005574235 00000 n -0005574429 00000 n -0005574478 00000 n -0005584387 00000 n -0005584776 00000 n -0005584967 00000 n -0005585190 00000 n -0005585239 00000 n -0005594110 00000 n -0005594490 00000 n -0005594681 00000 n -0005594730 00000 n -0005606739 00000 n -0005607164 00000 n -0005607357 00000 n -0005607407 00000 n -0005607600 00000 n -0005607805 00000 n -0005608005 00000 n -0005608291 00000 n -0005608576 00000 n -0005608626 00000 n -0005620376 00000 n -0005620774 00000 n -0005620965 00000 n -0005621213 00000 n -0005621461 00000 n -0005621510 00000 n -0005634652 00000 n -0005634987 00000 n -0005647448 00000 n -0005647900 00000 n -0005648091 00000 n -0005648343 00000 n -0005648593 00000 n -0005648776 00000 n -0005648999 00000 n -0005649193 00000 n -0005649419 00000 n -0005649613 00000 n -0005649813 00000 n -0005649862 00000 n -0005660856 00000 n -0005661272 00000 n -0005661463 00000 n -0005661678 00000 n -0005661920 00000 n -0005662161 00000 n -0005662210 00000 n -0005662708 00000 n -0005662899 00000 n -0005662948 00000 n -0005673737 00000 n -0005674126 00000 n -0005674317 00000 n -0005674366 00000 n -0005674557 00000 n -0005674606 00000 n -0005687407 00000 n -0005687814 00000 n -0005688005 00000 n -0005688257 00000 n -0005688509 00000 n -0005688700 00000 n -0005688749 00000 n -0005703072 00000 n -0005703547 00000 n -0005703738 00000 n -0005703928 00000 n -0005704122 00000 n -0005704356 00000 n -0005704571 00000 n -0005704753 00000 n -0005704934 00000 n -0005705127 00000 n -0005705395 00000 n -0005705663 00000 n -0005705898 00000 n -0005706113 00000 n -0005706319 00000 n -0005718127 00000 n -0005718494 00000 n -0005718682 00000 n -0005718730 00000 n -0005730342 00000 n -0005730749 00000 n -0005730940 00000 n -0005731150 00000 n -0005731353 00000 n -0005731552 00000 n -0005731601 00000 n -0005745295 00000 n -0005745729 00000 n -0005745920 00000 n -0005746113 00000 n -0005746307 00000 n -0005746540 00000 n -0005746764 00000 n -0005746993 00000 n -0005747214 00000 n -0005747263 00000 n -0005761259 00000 n -0005761711 00000 n -0005761902 00000 n -0005762102 00000 n -0005762305 00000 n -0005762488 00000 n -0005762676 00000 n -0005762960 00000 n -0005763244 00000 n -0005763542 00000 n -0005763840 00000 n -0005763889 00000 n -0005775273 00000 n -0005775698 00000 n -0005775889 00000 n -0005776092 00000 n -0005776328 00000 n -0005776377 00000 n -0005776567 00000 n -0005776804 00000 n -0005777040 00000 n -0005788321 00000 n -0005788719 00000 n -0005788985 00000 n -0005789251 00000 n -0005789299 00000 n -0005789490 00000 n -0005789539 00000 n -0005801467 00000 n -0005801883 00000 n -0005802074 00000 n -0005802336 00000 n -0005802598 00000 n -0005802814 00000 n -0005803025 00000 n -0005803074 00000 n -0005814592 00000 n -0005814981 00000 n -0005815172 00000 n -0005815391 00000 n -0005815440 00000 n -0005827464 00000 n -0005827849 00000 n -0005828040 00000 n -0005828311 00000 n -0005828582 00000 n -0005839882 00000 n -0005840280 00000 n -0005840328 00000 n -0005840519 00000 n -0005840785 00000 n -0005841050 00000 n -0005841099 00000 n -0005852992 00000 n -0005853372 00000 n -0005853563 00000 n -0005853612 00000 n -0005869535 00000 n -0005870068 00000 n -0005870259 00000 n -0005870469 00000 n -0005870736 00000 n -0005871003 00000 n -0005871207 00000 n -0005871434 00000 n -0005871621 00000 n -0005871839 00000 n -0005872067 00000 n -0005872248 00000 n -0005872425 00000 n -0005872664 00000 n -0005872906 00000 n -0005873146 00000 n -0005873312 00000 n -0005873522 00000 n -0005873773 00000 n -0005874024 00000 n -0005874073 00000 n -0005884782 00000 n -0005885162 00000 n -0005885353 00000 n -0005885402 00000 n -0005886085 00000 n -0005898154 00000 n -0005898561 00000 n -0005898750 00000 n -0005898798 00000 n -0005898989 00000 n -0005899222 00000 n -0005899425 00000 n -0005899474 00000 n -0005908995 00000 n -0005909393 00000 n -0005909584 00000 n -0005909827 00000 n -0005910069 00000 n -0005910118 00000 n -0005921178 00000 n -0005921563 00000 n -0005921754 00000 n -0005922008 00000 n -0005922260 00000 n -0005934495 00000 n -0005934929 00000 n -0005935170 00000 n -0005935398 00000 n -0005935613 00000 n -0005935828 00000 n -0005936065 00000 n -0005936291 00000 n -0005936339 00000 n -0005936528 00000 n -0005948483 00000 n -0005948890 00000 n -0005949135 00000 n -0005949379 00000 n -0005949605 00000 n -0005949653 00000 n -0005950386 00000 n -0005950577 00000 n -0005950626 00000 n -0005963505 00000 n -0005963921 00000 n -0005964112 00000 n -0005964306 00000 n -0005964573 00000 n -0005964840 00000 n -0005965043 00000 n -0005965092 00000 n -0005979169 00000 n -0005979666 00000 n -0005979857 00000 n -0005980052 00000 n -0005980236 00000 n -0005980468 00000 n -0005980709 00000 n -0005980938 00000 n -0005981281 00000 n -0005981625 00000 n -0005981968 00000 n -0005982220 00000 n -0005982471 00000 n -0005982652 00000 n -0005982927 00000 n -0005983202 00000 n -0005983251 00000 n -0005995414 00000 n -0005995875 00000 n -0005996066 00000 n -0005996274 00000 n -0005996499 00000 n -0005996748 00000 n -0005996996 00000 n -0005997185 00000 n -0005997447 00000 n -0005997708 00000 n -0005997757 00000 n -0005997948 00000 n -0005998147 00000 n -0005998196 00000 n -0006009764 00000 n -0006010144 00000 n -0006010335 00000 n -0006010384 00000 n -0006022646 00000 n -0006023107 00000 n -0006023298 00000 n -0006023559 00000 n -0006023820 00000 n -0006024014 00000 n -0006024282 00000 n -0006024549 00000 n -0006024766 00000 n -0006025018 00000 n -0006025270 00000 n -0006025446 00000 n -0006025495 00000 n -0006037865 00000 n -0006038290 00000 n -0006038479 00000 n -0006038527 00000 n -0006038718 00000 n -0006038903 00000 n -0006039081 00000 n -0006039309 00000 n -0006039527 00000 n -0006039576 00000 n -0006049793 00000 n -0006050128 00000 n -0006063598 00000 n -0006063933 00000 n -0006076494 00000 n -0006076888 00000 n -0006077079 00000 n -0006077269 00000 n -0006077445 00000 n -0006077668 00000 n -0006094562 00000 n -0006095091 00000 n -0006095285 00000 n -0006095486 00000 n -0006095678 00000 n -0006095870 00000 n -0006096054 00000 n -0006096243 00000 n -0006096475 00000 n -0006096667 00000 n -0006096859 00000 n -0006097040 00000 n -0006097232 00000 n -0006097424 00000 n -0006097670 00000 n -0006097915 00000 n -0006098149 00000 n -0006098419 00000 n -0006098688 00000 n -0006098929 00000 n -0006099172 00000 n -0006099220 00000 n -0006111259 00000 n -0006111702 00000 n -0006111893 00000 n -0006112162 00000 n -0006112431 00000 n -0006112769 00000 n -0006113107 00000 n -0006113444 00000 n -0006113711 00000 n -0006113978 00000 n -0006114027 00000 n -0006126951 00000 n -0006127394 00000 n -0006127585 00000 n -0006127828 00000 n -0006128071 00000 n -0006128281 00000 n -0006128467 00000 n -0006128725 00000 n -0006128983 00000 n -0006129186 00000 n -0006129235 00000 n -0006140152 00000 n -0006140550 00000 n -0006140741 00000 n -0006140790 00000 n -0006140979 00000 n -0006141187 00000 n -0006152584 00000 n -0006153000 00000 n -0006153246 00000 n -0006153490 00000 n -0006153685 00000 n -0006153859 00000 n -0006154051 00000 n -0006154099 00000 n -0006166081 00000 n -0006166488 00000 n -0006166677 00000 n -0006166874 00000 n -0006166922 00000 n -0006167113 00000 n -0006167306 00000 n -0006167355 00000 n -0006178155 00000 n -0006178535 00000 n -0006178726 00000 n -0006178775 00000 n -0006188826 00000 n -0006189215 00000 n -0006189406 00000 n -0006189605 00000 n -0006189654 00000 n -0006202068 00000 n -0006202493 00000 n -0006202682 00000 n -0006202918 00000 n -0006203153 00000 n -0006203201 00000 n -0006203392 00000 n -0006203622 00000 n -0006203852 00000 n -0006203901 00000 n -0006214415 00000 n -0006214804 00000 n -0006214995 00000 n -0006215044 00000 n -0006215235 00000 n -0006215284 00000 n -0006226815 00000 n -0006227195 00000 n -0006227386 00000 n -0006227435 00000 n -0006228377 00000 n -0006239841 00000 n -0006240217 00000 n -0006240407 00000 n -0006240608 00000 n -0006255674 00000 n -0006256189 00000 n -0006256387 00000 n -0006256600 00000 n -0006256833 00000 n -0006257102 00000 n -0006257370 00000 n -0006257595 00000 n -0006257820 00000 n -0006258045 00000 n -0006258304 00000 n -0006258563 00000 n -0006258611 00000 n -0006258802 00000 n -0006258988 00000 n -0006259270 00000 n -0006259553 00000 n -0006259795 00000 n -0006260035 00000 n -0006270650 00000 n -0006271030 00000 n -0006271078 00000 n -0006271269 00000 n -0006271318 00000 n -0006282798 00000 n -0006283187 00000 n -0006283378 00000 n -0006283591 00000 n -0006283640 00000 n -0006296489 00000 n -0006296905 00000 n -0006297096 00000 n -0006297314 00000 n -0006297529 00000 n -0006297744 00000 n -0006297967 00000 n -0006298016 00000 n -0006311252 00000 n -0006311673 00000 n -0006311864 00000 n -0006312057 00000 n -0006312325 00000 n -0006312593 00000 n -0006312820 00000 n -0006313050 00000 n -0006313288 00000 n -0006325059 00000 n -0006325466 00000 n -0006325657 00000 n -0006325858 00000 n -0006325906 00000 n -0006326097 00000 n -0006326296 00000 n -0006326345 00000 n -0006338015 00000 n -0006338413 00000 n -0006338604 00000 n -0006338855 00000 n -0006339106 00000 n -0006339155 00000 n -0006350999 00000 n -0006351482 00000 n -0006351673 00000 n -0006351883 00000 n -0006352093 00000 n -0006352297 00000 n -0006352567 00000 n -0006352838 00000 n -0006353052 00000 n -0006353286 00000 n -0006353483 00000 n -0006353532 00000 n -0006353781 00000 n -0006353961 00000 n -0006365408 00000 n -0006365756 00000 n -0006365804 00000 n -0006365852 00000 n -0006365900 00000 n -0006365948 00000 n -0006376731 00000 n -0006377079 00000 n -0006377127 00000 n -0006377175 00000 n -0006377223 00000 n -0006377271 00000 n -0006387449 00000 n -0006387797 00000 n -0006387844 00000 n -0006387892 00000 n -0006387939 00000 n -0006387987 00000 n -0006388035 00000 n -0006397982 00000 n -0006398330 00000 n -0006398377 00000 n -0006398424 00000 n -0006398472 00000 n -0006399034 00000 n -0006409922 00000 n -0006410270 00000 n -0006410318 00000 n -0006410366 00000 n -0006410414 00000 n -0006410462 00000 n -0006419395 00000 n -0006419743 00000 n -0006419791 00000 n -0006419839 00000 n -0006419887 00000 n -0006419935 00000 n -0006419983 00000 n -0006420031 00000 n -0006430599 00000 n -0006430947 00000 n -0006430995 00000 n -0006431043 00000 n -0006431091 00000 n -0006431139 00000 n -0006431821 00000 n -0006431869 00000 n -0006440569 00000 n -0006440917 00000 n -0006440965 00000 n -0006441013 00000 n -0006441061 00000 n -0006441109 00000 n -0006441157 00000 n -0006442147 00000 n -0006442195 00000 n -0006442243 00000 n -0006453623 00000 n -0006453971 00000 n -0006454019 00000 n -0006454067 00000 n -0006454115 00000 n -0006454163 00000 n -0006464566 00000 n -0006464914 00000 n -0006464962 00000 n -0006465010 00000 n -0006465058 00000 n -0006465106 00000 n -0006465154 00000 n -0006465553 00000 n -0006476469 00000 n -0006476817 00000 n -0006476865 00000 n -0006476912 00000 n -0006477896 00000 n -0006477943 00000 n -0006477991 00000 n -0006478039 00000 n -0006488946 00000 n -0006489294 00000 n -0006489342 00000 n -0006489390 00000 n -0006489437 00000 n -0006501389 00000 n -0006501737 00000 n -0006501785 00000 n -0006501833 00000 n -0006501881 00000 n -0006511907 00000 n -0006512255 00000 n -0006512303 00000 n -0006512351 00000 n -0006512399 00000 n -0006512447 00000 n -0006523695 00000 n -0006524043 00000 n -0006524091 00000 n -0006524139 00000 n -0006524187 00000 n -0006524235 00000 n -0006534738 00000 n -0006535086 00000 n -0006535134 00000 n -0006535182 00000 n -0006535230 00000 n -0006535277 00000 n -0006544384 00000 n -0006544732 00000 n -0006544780 00000 n -0006544828 00000 n -0006544876 00000 n -0006544924 00000 n -0006544972 00000 n -0006545020 00000 n -0006545068 00000 n -0006555354 00000 n -0006555702 00000 n -0006555750 00000 n -0006556576 00000 n -0006556624 00000 n -0006556672 00000 n -0006556720 00000 n -0006566877 00000 n -0006567225 00000 n -0006567273 00000 n -0006567321 00000 n -0006567369 00000 n -0006567417 00000 n -0006568033 00000 n -0006568292 00000 n -0006568340 00000 n -0006579701 00000 n -0006580049 00000 n -0006580097 00000 n -0006580144 00000 n -0006580191 00000 n -0006590567 00000 n -0006590915 00000 n -0006590963 00000 n -0006591011 00000 n -0006591059 00000 n -0006591107 00000 n -0006591155 00000 n -0006600750 00000 n -0006601098 00000 n -0006601146 00000 n -0006601762 00000 n -0006601810 00000 n -0006602637 00000 n -0006602685 00000 n -0006602733 00000 n -0006602781 00000 n -0006602829 00000 n -0006612744 00000 n -0006613092 00000 n -0006613140 00000 n -0006613188 00000 n -0006613236 00000 n -0006613284 00000 n -0006613332 00000 n -0006623150 00000 n -0006623498 00000 n -0006623545 00000 n -0006623592 00000 n -0006623639 00000 n -0006623686 00000 n -0006623734 00000 n -0006633541 00000 n -0006633889 00000 n -0006633937 00000 n -0006633985 00000 n -0006634033 00000 n -0006634081 00000 n -0006634129 00000 n -0006644280 00000 n -0006644628 00000 n -0006644676 00000 n -0006644724 00000 n -0006644772 00000 n -0006644820 00000 n -0006644868 00000 n -0006645836 00000 n -0006656669 00000 n -0006657017 00000 n -0006657065 00000 n -0006657113 00000 n -0006657161 00000 n -0006657209 00000 n -0006657883 00000 n -0006667744 00000 n -0006668092 00000 n -0006668140 00000 n -0006668188 00000 n -0006668236 00000 n -0006668284 00000 n -0006678383 00000 n -0006678731 00000 n -0006678779 00000 n -0006679520 00000 n -0006679568 00000 n -0006679616 00000 n -0006679664 00000 n -0006680520 00000 n -0006680567 00000 n -0006690673 00000 n -0006691021 00000 n -0006691069 00000 n -0006691116 00000 n -0006691164 00000 n -0006691212 00000 n -0006701236 00000 n -0006701584 00000 n -0006701632 00000 n -0006701680 00000 n -0006701728 00000 n -0006701776 00000 n -0006711168 00000 n -0006711516 00000 n -0006711564 00000 n -0006711612 00000 n -0006711660 00000 n -0006711708 00000 n -0006711756 00000 n -0006711804 00000 n -0006722571 00000 n -0006722919 00000 n -0006722967 00000 n -0006723015 00000 n -0006723471 00000 n -0006723519 00000 n -0006723567 00000 n -0006723615 00000 n -0006733406 00000 n -0006733754 00000 n -0006733802 00000 n -0006733850 00000 n -0006733898 00000 n -0006733946 00000 n -0006733994 00000 n -0006742973 00000 n -0006743321 00000 n -0006743369 00000 n -0006743417 00000 n -0006743465 00000 n -0006743513 00000 n -0006743561 00000 n -0006743609 00000 n -0006743657 00000 n -0006754050 00000 n -0006754398 00000 n -0006754446 00000 n -0006754494 00000 n -0006754542 00000 n -0006754590 00000 n -0006764799 00000 n -0006765147 00000 n -0006765194 00000 n -0006765242 00000 n -0006765290 00000 n -0006765338 00000 n -0006775935 00000 n -0006776283 00000 n -0006776331 00000 n -0006776379 00000 n -0006776427 00000 n -0006787661 00000 n -0006788009 00000 n -0006788057 00000 n -0006788105 00000 n -0006788153 00000 n -0006788201 00000 n -0006798269 00000 n -0006798617 00000 n -0006798664 00000 n -0006798712 00000 n -0006798760 00000 n -0006798808 00000 n -0006809397 00000 n -0006809745 00000 n -0006809793 00000 n -0006809841 00000 n -0006809889 00000 n -0006809937 00000 n -0006821927 00000 n -0006822275 00000 n -0006822323 00000 n -0006822371 00000 n -0006822418 00000 n -0006833359 00000 n -0006833707 00000 n -0006833755 00000 n -0006833803 00000 n -0006833851 00000 n -0006833899 00000 n -0006833947 00000 n -0006843871 00000 n -0006844219 00000 n -0006844267 00000 n -0006844315 00000 n -0006844363 00000 n -0006844411 00000 n -0006854287 00000 n -0006854635 00000 n -0006854683 00000 n -0006854731 00000 n -0006854779 00000 n -0006854827 00000 n -0006854875 00000 n -0006854923 00000 n -0006865258 00000 n -0006865606 00000 n -0006865654 00000 n -0006865701 00000 n -0006865749 00000 n -0006876456 00000 n -0006876804 00000 n -0006876852 00000 n -0006876900 00000 n -0006876948 00000 n -0006876996 00000 n -0006877044 00000 n -0006886717 00000 n -0006887137 00000 n -0006887184 00000 n -0006887232 00000 n -0006887280 00000 n -0006887524 00000 n -0006887768 00000 n -0006887946 00000 n -0006887994 00000 n -0006888179 00000 n -0006898989 00000 n -0006899423 00000 n -0006899676 00000 n -0006899929 00000 n -0006899977 00000 n -0006900164 00000 n -0006900354 00000 n -0006900403 00000 n -0006900590 00000 n -0006900809 00000 n -0006901029 00000 n -0006901078 00000 n -0006911590 00000 n -0006912015 00000 n -0006912204 00000 n -0006912428 00000 n -0006912478 00000 n -0006912667 00000 n -0006912892 00000 n -0006912942 00000 n -0006913131 00000 n -0006913361 00000 n -0006913411 00000 n -0006924861 00000 n -0006925304 00000 n -0006925493 00000 n -0006925763 00000 n -0006926033 00000 n -0006926083 00000 n -0006926272 00000 n -0006926505 00000 n -0006926745 00000 n -0006926993 00000 n -0006927241 00000 n -0006927291 00000 n -0006938853 00000 n -0006939278 00000 n -0006939465 00000 n -0006939514 00000 n -0006939701 00000 n -0006939953 00000 n -0006940204 00000 n -0006940393 00000 n -0006940617 00000 n -0006940666 00000 n -0006952869 00000 n -0006953330 00000 n -0006953517 00000 n -0006953753 00000 n -0006953969 00000 n -0006954182 00000 n -0006954454 00000 n -0006954726 00000 n -0006954775 00000 n -0006954962 00000 n -0006955011 00000 n -0006955198 00000 n -0006955435 00000 n -0006955635 00000 n -0006965963 00000 n -0006966388 00000 n -0006966436 00000 n -0006966623 00000 n -0006966852 00000 n -0006966901 00000 n -0006967088 00000 n -0006967292 00000 n -0006967341 00000 n -0006967528 00000 n -0006967760 00000 n -0006978506 00000 n -0006978922 00000 n -0006978970 00000 n -0006979804 00000 n -0006979991 00000 n -0006980217 00000 n -0006980266 00000 n -0006980453 00000 n -0006980660 00000 n -0006980854 00000 n -0006980903 00000 n -0006991652 00000 n -0006992086 00000 n -0006992273 00000 n -0006992529 00000 n -0006992785 00000 n -0006993068 00000 n -0006993351 00000 n -0006993400 00000 n -0006993587 00000 n -0006993786 00000 n -0006993835 00000 n -0007006361 00000 n -0007006840 00000 n -0007007027 00000 n -0007007301 00000 n -0007007574 00000 n -0007007874 00000 n -0007008174 00000 n -0007008473 00000 n -0007008731 00000 n -0007008989 00000 n -0007009038 00000 n -0007009820 00000 n -0007010007 00000 n -0007010250 00000 n -0007010493 00000 n -0007010542 00000 n -0007010727 00000 n -0007022668 00000 n -0007023138 00000 n -0007023380 00000 n -0007023622 00000 n -0007023670 00000 n -0007023857 00000 n -0007024123 00000 n -0007024388 00000 n -0007024583 00000 n -0007024632 00000 n -0007025485 00000 n -0007025672 00000 n -0007025934 00000 n -0007026196 00000 n -0007026475 00000 n -0007026753 00000 n -0007037197 00000 n -0007037604 00000 n -0007037652 00000 n -0007037839 00000 n -0007038071 00000 n -0007038120 00000 n -0007038307 00000 n -0007038513 00000 n -0007038562 00000 n -0007051956 00000 n -0007052444 00000 n -0007052631 00000 n -0007052892 00000 n -0007053153 00000 n -0007053333 00000 n -0007053615 00000 n -0007053897 00000 n -0007054160 00000 n -0007054423 00000 n -0007054616 00000 n -0007054859 00000 n -0007055102 00000 n -0007055151 00000 n -0007055338 00000 n -0007055566 00000 n -0007055615 00000 n -0007067835 00000 n -0007068296 00000 n -0007068483 00000 n -0007068688 00000 n -0007068877 00000 n -0007069132 00000 n -0007069387 00000 n -0007069436 00000 n -0007069623 00000 n -0007069866 00000 n -0007070067 00000 n -0007070325 00000 n -0007070583 00000 n -0007070632 00000 n -0007082992 00000 n -0007083471 00000 n -0007083656 00000 n -0007083916 00000 n -0007084175 00000 n -0007084223 00000 n -0007084410 00000 n -0007084677 00000 n -0007084944 00000 n -0007085161 00000 n -0007085210 00000 n -0007085397 00000 n -0007085603 00000 n -0007085844 00000 n -0007086082 00000 n -0007086272 00000 n -0007096924 00000 n -0007097358 00000 n -0007097406 00000 n -0007097593 00000 n -0007097843 00000 n -0007098093 00000 n -0007098142 00000 n -0007098329 00000 n -0007098554 00000 n -0007098861 00000 n -0007099168 00000 n -0007099217 00000 n -0007111241 00000 n -0007111702 00000 n -0007111887 00000 n -0007112144 00000 n -0007112402 00000 n -0007112450 00000 n -0007112637 00000 n -0007112864 00000 n -0007113128 00000 n -0007113392 00000 n -0007113441 00000 n -0007113628 00000 n -0007113829 00000 n -0007114017 00000 n -0007125010 00000 n -0007125435 00000 n -0007125483 00000 n -0007125670 00000 n -0007125719 00000 n -0007125906 00000 n -0007126112 00000 n -0007126161 00000 n -0007126348 00000 n -0007126575 00000 n -0007126796 00000 n -0007126845 00000 n -0007139174 00000 n -0007139650 00000 n -0007139837 00000 n -0007140088 00000 n -0007140339 00000 n -0007140540 00000 n -0007140765 00000 n -0007141002 00000 n -0007141234 00000 n -0007141283 00000 n -0007141470 00000 n -0007141721 00000 n -0007141970 00000 n -0007153144 00000 n -0007153569 00000 n -0007153617 00000 n -0007153804 00000 n -0007153995 00000 n -0007154237 00000 n -0007154478 00000 n -0007154527 00000 n -0007154714 00000 n -0007154947 00000 n -0007154996 00000 n -0007165934 00000 n -0007166383 00000 n -0007166570 00000 n -0007166801 00000 n -0007166850 00000 n -0007167037 00000 n -0007167245 00000 n -0007167294 00000 n -0007167481 00000 n -0007167777 00000 n -0007168073 00000 n -0007178433 00000 n -0007178849 00000 n -0007178897 00000 n -0007179084 00000 n -0007179328 00000 n -0007179572 00000 n -0007179621 00000 n -0007179808 00000 n -0007180000 00000 n -0007180049 00000 n -0007191518 00000 n -0007191970 00000 n -0007192155 00000 n -0007192426 00000 n -0007192697 00000 n -0007192919 00000 n -0007192967 00000 n -0007193154 00000 n -0007193412 00000 n -0007193670 00000 n -0007193719 00000 n -0007194811 00000 n -0007194998 00000 n -0007195206 00000 n -0007195255 00000 n -0007207352 00000 n -0007207813 00000 n -0007208000 00000 n -0007208200 00000 n -0007208418 00000 n -0007208467 00000 n -0007208654 00000 n -0007208915 00000 n -0007209175 00000 n -0007209433 00000 n -0007209690 00000 n -0007209945 00000 n -0007210199 00000 n -0007210248 00000 n -0007223339 00000 n -0007223809 00000 n -0007223996 00000 n -0007224214 00000 n -0007224445 00000 n -0007224494 00000 n -0007224681 00000 n -0007224959 00000 n -0007225236 00000 n -0007225470 00000 n -0007225713 00000 n -0007225955 00000 n -0007226173 00000 n -0007226398 00000 n -0007238395 00000 n -0007238853 00000 n -0007238901 00000 n -0007239088 00000 n -0007239330 00000 n -0007239379 00000 n -0007239566 00000 n -0007239795 00000 n -0007240047 00000 n -0007240298 00000 n -0007240487 00000 n -0007240711 00000 n -0007240760 00000 n -0007251620 00000 n -0007252045 00000 n -0007252232 00000 n -0007252479 00000 n -0007252726 00000 n -0007252775 00000 n -0007252962 00000 n -0007253189 00000 n -0007253423 00000 n -0007253472 00000 n -0007264592 00000 n -0007265044 00000 n -0007265231 00000 n -0007265505 00000 n -0007265778 00000 n -0007266078 00000 n -0007266378 00000 n -0007266677 00000 n -0007266726 00000 n -0007266913 00000 n -0007267120 00000 n -0007267341 00000 n -0007267390 00000 n -0007278609 00000 n -0007279052 00000 n -0007279237 00000 n -0007279482 00000 n -0007279727 00000 n -0007279918 00000 n -0007279966 00000 n -0007280153 00000 n -0007280419 00000 n -0007280684 00000 n -0007280733 00000 n -0007280918 00000 n -0007292171 00000 n -0007292641 00000 n -0007292902 00000 n -0007293161 00000 n -0007293442 00000 n -0007293723 00000 n -0007293771 00000 n -0007293958 00000 n -0007294148 00000 n -0007294378 00000 n -0007294608 00000 n -0007294657 00000 n -0007294844 00000 n -0007295090 00000 n -0007295335 00000 n -0007295384 00000 n -0007304832 00000 n -0007305279 00000 n -0007305517 00000 n -0007305755 00000 n -0007305932 00000 n -0007305980 00000 n -0007306170 00000 n -0007306408 00000 n -0007306457 00000 n -0007306647 00000 n -0007306872 00000 n -0007306921 00000 n -0007317364 00000 n -0007317789 00000 n -0007317979 00000 n -0007318197 00000 n -0007318246 00000 n -0007318436 00000 n -0007318662 00000 n -0007318711 00000 n -0007319293 00000 n -0007319483 00000 n -0007319683 00000 n -0007329083 00000 n -0007329490 00000 n -0007329538 00000 n -0007329728 00000 n -0007329935 00000 n -0007329984 00000 n -0007330174 00000 n -0007330401 00000 n -0007330450 00000 n -0007341539 00000 n -0007341988 00000 n -0007342176 00000 n -0007342430 00000 n -0007342684 00000 n -0007342732 00000 n -0007342922 00000 n -0007343146 00000 n -0007343195 00000 n -0007343385 00000 n -0007343626 00000 n -0007353022 00000 n -0007353447 00000 n -0007353495 00000 n -0007354041 00000 n -0007354231 00000 n -0007354503 00000 n -0007354774 00000 n -0007354823 00000 n -0007355013 00000 n -0007355309 00000 n -0007355605 00000 n -0007355654 00000 n -0007366888 00000 n -0007367349 00000 n -0007367537 00000 n -0007367798 00000 n -0007368057 00000 n -0007368105 00000 n -0007369085 00000 n -0007369275 00000 n -0007369543 00000 n -0007369811 00000 n -0007369860 00000 n -0007370050 00000 n -0007370327 00000 n -0007370602 00000 n -0007370807 00000 n -0007382881 00000 n -0007383342 00000 n -0007383557 00000 n -0007383605 00000 n -0007383795 00000 n -0007384073 00000 n -0007384352 00000 n -0007384401 00000 n -0007384591 00000 n -0007384855 00000 n -0007385118 00000 n -0007385375 00000 n -0007385630 00000 n -0007385834 00000 n -0007397955 00000 n -0007398452 00000 n -0007398741 00000 n -0007399029 00000 n -0007399309 00000 n -0007399589 00000 n -0007399854 00000 n -0007400119 00000 n -0007400358 00000 n -0007400597 00000 n -0007400866 00000 n -0007401134 00000 n -0007401182 00000 n -0007401372 00000 n -0007401614 00000 n -0007401663 00000 n -0007401853 00000 n -0007402075 00000 n -0007411916 00000 n -0007412341 00000 n -0007412389 00000 n -0007412579 00000 n -0007412795 00000 n -0007413040 00000 n -0007413283 00000 n -0007413332 00000 n -0007413929 00000 n -0007414119 00000 n -0007414344 00000 n -0007414393 00000 n -0007424898 00000 n -0007425356 00000 n -0007425544 00000 n -0007425800 00000 n -0007426056 00000 n -0007426104 00000 n -0007426294 00000 n -0007426500 00000 n -0007426549 00000 n -0007426739 00000 n -0007426994 00000 n -0007427249 00000 n -0007427298 00000 n -0007436736 00000 n -0007437161 00000 n -0007437351 00000 n -0007437557 00000 n -0007437606 00000 n -0007437796 00000 n -0007438003 00000 n -0007438052 00000 n -0007438512 00000 n -0007438702 00000 n -0007438927 00000 n -0007438976 00000 n -0007449351 00000 n -0007449794 00000 n -0007449984 00000 n -0007450240 00000 n -0007450496 00000 n -0007450545 00000 n -0007450735 00000 n -0007450936 00000 n -0007450985 00000 n -0007451175 00000 n -0007451401 00000 n -0007451635 00000 n -0007461391 00000 n -0007461807 00000 n -0007461855 00000 n -0007462045 00000 n -0007462263 00000 n -0007462312 00000 n -0007462502 00000 n -0007462720 00000 n -0007462947 00000 n -0007462996 00000 n -0007473207 00000 n -0007473650 00000 n -0007473840 00000 n -0007474057 00000 n -0007474284 00000 n -0007474333 00000 n -0007474523 00000 n -0007474729 00000 n -0007474778 00000 n -0007474968 00000 n -0007475226 00000 n -0007475484 00000 n -0007475533 00000 n -0007485603 00000 n -0007486037 00000 n -0007486227 00000 n -0007486433 00000 n -0007486482 00000 n -0007486672 00000 n -0007486966 00000 n -0007487260 00000 n -0007487309 00000 n -0007487499 00000 n -0007487706 00000 n -0007487755 00000 n -0007498283 00000 n -0007498726 00000 n -0007498916 00000 n -0007499174 00000 n -0007499432 00000 n -0007499481 00000 n -0007499671 00000 n -0007499872 00000 n -0007499921 00000 n -0007500111 00000 n -0007500420 00000 n -0007500728 00000 n -0007510128 00000 n -0007510562 00000 n -0007510827 00000 n -0007511092 00000 n -0007511140 00000 n -0007511330 00000 n -0007511547 00000 n -0007511596 00000 n -0007511786 00000 n -0007512036 00000 n -0007512286 00000 n -0007512335 00000 n -0007523741 00000 n -0007524202 00000 n -0007524392 00000 n -0007524633 00000 n -0007524874 00000 n -0007524923 00000 n -0007525113 00000 n -0007525303 00000 n -0007525532 00000 n -0007525812 00000 n -0007526092 00000 n -0007526358 00000 n -0007526623 00000 n -0007526672 00000 n -0007527024 00000 n -0007537508 00000 n -0007537951 00000 n -0007538139 00000 n -0007538387 00000 n -0007538635 00000 n -0007538683 00000 n -0007538873 00000 n -0007539106 00000 n -0007539155 00000 n -0007539345 00000 n -0007539586 00000 n -0007539819 00000 n -0007539868 00000 n -0007550050 00000 n -0007550502 00000 n -0007550692 00000 n -0007550954 00000 n -0007551215 00000 n -0007551264 00000 n -0007551731 00000 n -0007551921 00000 n -0007552195 00000 n -0007552468 00000 n -0007552517 00000 n -0007552707 00000 n -0007552960 00000 n -0007553213 00000 n -0007562287 00000 n -0007562703 00000 n -0007562751 00000 n -0007562941 00000 n -0007563197 00000 n -0007563452 00000 n -0007563501 00000 n -0007563691 00000 n -0007563924 00000 n -0007563973 00000 n -0007575424 00000 n -0007575885 00000 n -0007576073 00000 n -0007576338 00000 n -0007576603 00000 n -0007576651 00000 n -0007576841 00000 n -0007577096 00000 n -0007577351 00000 n -0007577617 00000 n -0007577882 00000 n -0007578098 00000 n -0007578147 00000 n -0007578335 00000 n -0007587910 00000 n -0007588344 00000 n -0007588558 00000 n -0007588774 00000 n -0007588822 00000 n -0007589012 00000 n -0007589255 00000 n -0007589497 00000 n -0007589546 00000 n -0007589736 00000 n -0007589943 00000 n -0007589992 00000 n -0007600246 00000 n -0007600689 00000 n -0007600879 00000 n -0007601086 00000 n -0007601135 00000 n -0007601325 00000 n -0007601584 00000 n -0007601844 00000 n -0007601893 00000 n -0007602083 00000 n -0007602350 00000 n -0007602617 00000 n -0007602666 00000 n -0007611857 00000 n -0007612273 00000 n -0007612463 00000 n -0007612724 00000 n -0007612984 00000 n -0007613033 00000 n -0007613223 00000 n -0007613412 00000 n -0007613461 00000 n -0007624335 00000 n -0007624778 00000 n -0007624966 00000 n -0007625173 00000 n -0007625221 00000 n -0007625411 00000 n -0007625643 00000 n -0007625692 00000 n -0007625882 00000 n -0007626155 00000 n -0007626428 00000 n -0007626652 00000 n -0007626701 00000 n -0007636338 00000 n -0007636754 00000 n -0007636944 00000 n -0007637162 00000 n -0007637211 00000 n -0007637401 00000 n -0007637673 00000 n -0007637945 00000 n -0007637994 00000 n -0007648998 00000 n -0007649477 00000 n -0007649665 00000 n -0007649910 00000 n -0007650155 00000 n -0007650390 00000 n -0007650581 00000 n -0007650629 00000 n -0007650819 00000 n -0007651093 00000 n -0007651367 00000 n -0007651416 00000 n -0007651606 00000 n -0007651864 00000 n -0007652121 00000 n -0007652349 00000 n -0007662826 00000 n -0007663260 00000 n -0007663308 00000 n -0007663498 00000 n -0007663747 00000 n -0007663994 00000 n -0007664043 00000 n -0007664233 00000 n -0007664464 00000 n -0007664690 00000 n -0007664915 00000 n -0007664964 00000 n -0007675247 00000 n -0007675690 00000 n -0007675880 00000 n -0007676138 00000 n -0007676395 00000 n -0007676623 00000 n -0007676672 00000 n -0007676862 00000 n -0007677080 00000 n -0007677129 00000 n -0007677319 00000 n -0007677526 00000 n -0007677575 00000 n -0007687695 00000 n -0007688120 00000 n -0007688310 00000 n -0007688539 00000 n -0007688588 00000 n -0007688778 00000 n -0007688987 00000 n -0007689036 00000 n -0007689226 00000 n -0007689452 00000 n -0007698742 00000 n -0007699149 00000 n -0007699197 00000 n -0007699387 00000 n -0007699588 00000 n -0007699637 00000 n -0007699827 00000 n -0007700034 00000 n -0007700083 00000 n -0007710164 00000 n -0007710589 00000 n -0007710781 00000 n -0007711022 00000 n -0007711256 00000 n -0007711306 00000 n -0007711498 00000 n -0007711732 00000 n -0007711782 00000 n -0007711974 00000 n -0007712024 00000 n -0007723650 00000 n -0007724138 00000 n -0007724328 00000 n -0007724628 00000 n -0007724928 00000 n -0007725227 00000 n -0007725501 00000 n -0007725774 00000 n -0007725823 00000 n -0007726013 00000 n -0007726271 00000 n -0007726528 00000 n -0007726756 00000 n -0007726805 00000 n -0007726994 00000 n -0007727231 00000 n -0007727468 00000 n -0007737129 00000 n -0007737554 00000 n -0007737602 00000 n -0007737792 00000 n -0007738053 00000 n -0007738313 00000 n -0007738362 00000 n -0007739217 00000 n -0007739407 00000 n -0007739650 00000 n -0007739893 00000 n -0007739942 00000 n -0007750957 00000 n -0007751409 00000 n -0007751599 00000 n -0007751823 00000 n -0007752063 00000 n -0007752302 00000 n -0007752351 00000 n -0007753028 00000 n -0007753218 00000 n -0007753464 00000 n -0007753709 00000 n -0007753758 00000 n -0007753948 00000 n -0007754188 00000 n -0007754237 00000 n -0007764965 00000 n -0007765390 00000 n -0007765580 00000 n -0007765814 00000 n -0007766032 00000 n -0007766081 00000 n -0007766271 00000 n -0007766501 00000 n -0007766731 00000 n -0007766780 00000 n -0007777981 00000 n -0007778451 00000 n -0007778639 00000 n -0007778888 00000 n -0007779137 00000 n -0007779185 00000 n -0007779375 00000 n -0007779638 00000 n -0007779899 00000 n -0007780182 00000 n -0007780465 00000 n -0007780514 00000 n -0007780704 00000 n -0007781000 00000 n -0007781296 00000 n -0007781345 00000 n -0007791503 00000 n -0007791919 00000 n -0007792109 00000 n -0007792335 00000 n -0007792384 00000 n -0007792574 00000 n -0007792812 00000 n -0007793037 00000 n -0007793086 00000 n -0007804381 00000 n -0007804833 00000 n -0007805021 00000 n -0007805277 00000 n -0007805532 00000 n -0007805758 00000 n -0007805806 00000 n -0007805996 00000 n -0007806214 00000 n -0007806263 00000 n -0007806453 00000 n -0007806721 00000 n -0007806989 00000 n -0007807038 00000 n -0007816825 00000 n -0007817250 00000 n -0007817440 00000 n -0007817673 00000 n -0007817722 00000 n -0007817912 00000 n -0007818137 00000 n -0007818186 00000 n -0007818376 00000 n -0007818608 00000 n -0007828520 00000 n -0007828936 00000 n -0007828984 00000 n -0007829174 00000 n -0007829374 00000 n -0007829423 00000 n -0007829613 00000 n -0007829840 00000 n -0007830045 00000 n -0007830094 00000 n -0007841041 00000 n -0007841493 00000 n -0007841683 00000 n -0007841949 00000 n -0007842214 00000 n -0007842263 00000 n -0007842453 00000 n -0007842711 00000 n -0007842968 00000 n -0007843196 00000 n -0007843245 00000 n -0007843435 00000 n -0007843642 00000 n -0007843691 00000 n -0007854351 00000 n -0007854785 00000 n -0007854975 00000 n -0007855233 00000 n -0007855490 00000 n -0007855718 00000 n -0007855767 00000 n -0007855957 00000 n -0007856194 00000 n -0007856243 00000 n -0007856431 00000 n -0007867504 00000 n -0007867947 00000 n -0007868169 00000 n -0007868404 00000 n -0007868452 00000 n -0007868642 00000 n -0007868833 00000 n -0007868882 00000 n -0007869072 00000 n -0007869330 00000 n -0007869587 00000 n -0007869815 00000 n -0007869864 00000 n -0007879667 00000 n -0007880092 00000 n -0007880282 00000 n -0007880473 00000 n -0007880522 00000 n -0007880712 00000 n -0007880942 00000 n -0007880991 00000 n -0007881181 00000 n -0007881423 00000 n -0007881472 00000 n -0007891214 00000 n -0007891648 00000 n -0007891838 00000 n -0007892085 00000 n -0007892332 00000 n -0007892525 00000 n -0007892574 00000 n -0007892764 00000 n -0007893006 00000 n -0007893247 00000 n -0007893296 00000 n -0007904391 00000 n -0007904879 00000 n -0007905067 00000 n -0007905317 00000 n -0007905567 00000 n -0007905831 00000 n -0007906094 00000 n -0007906375 00000 n -0007906656 00000 n -0007906704 00000 n -0007906894 00000 n -0007907158 00000 n -0007907422 00000 n -0007907471 00000 n -0007907661 00000 n -0007907922 00000 n -0007908182 00000 n -0007917133 00000 n -0007917540 00000 n -0007917588 00000 n -0007917778 00000 n -0007918004 00000 n -0007918053 00000 n -0007918243 00000 n -0007918450 00000 n -0007918499 00000 n -0007918796 00000 n -0007929567 00000 n -0007930001 00000 n -0007930189 00000 n -0007930469 00000 n -0007930749 00000 n -0007930797 00000 n -0007930987 00000 n -0007931225 00000 n -0007931274 00000 n -0007931464 00000 n -0007931689 00000 n -0007931738 00000 n -0007941587 00000 n -0007942012 00000 n -0007942202 00000 n -0007942439 00000 n -0007942488 00000 n -0007942678 00000 n -0007942885 00000 n -0007942934 00000 n -0007943124 00000 n -0007943324 00000 n -0007952344 00000 n -0007952760 00000 n -0007952808 00000 n -0007952998 00000 n -0007953259 00000 n -0007953519 00000 n -0007953568 00000 n -0007954124 00000 n -0007954335 00000 n -0007954525 00000 n -0007954743 00000 n -0007954792 00000 n -0007955515 00000 n -0007966588 00000 n -0007967013 00000 n -0007967203 00000 n -0007967421 00000 n -0007967470 00000 n -0007967660 00000 n -0007967881 00000 n -0007967930 00000 n -0007968118 00000 n -0007968348 00000 n -0007977509 00000 n -0007977925 00000 n -0007978148 00000 n -0007978196 00000 n -0007978386 00000 n -0007978613 00000 n -0007978662 00000 n -0007978852 00000 n -0007979085 00000 n -0007979134 00000 n -0007988399 00000 n -0007988815 00000 n -0007989003 00000 n -0007989051 00000 n -0007989241 00000 n -0007989475 00000 n -0007989524 00000 n -0007989714 00000 n -0007989951 00000 n -0007990000 00000 n -0008001227 00000 n -0008001676 00000 n -0008001864 00000 n -0008002092 00000 n -0008002140 00000 n -0008002330 00000 n -0008002595 00000 n -0008002860 00000 n -0008002909 00000 n -0008003098 00000 n -0008003287 00000 n -0008014601 00000 n -0008015071 00000 n -0008015369 00000 n -0008015667 00000 n -0008015964 00000 n -0008016200 00000 n -0008016441 00000 n -0008016489 00000 n -0008016679 00000 n -0008016937 00000 n -0008017194 00000 n -0008017416 00000 n -0008017465 00000 n -0008017655 00000 n -0008017882 00000 n -0008017931 00000 n -0008028344 00000 n -0008028787 00000 n -0008028977 00000 n -0008029026 00000 n -0008029216 00000 n -0008029484 00000 n -0008029752 00000 n -0008029987 00000 n -0008030036 00000 n -0008030225 00000 n -0008030481 00000 n -0008030737 00000 n -0008042243 00000 n -0008042731 00000 n -0008043003 00000 n -0008043274 00000 n -0008043572 00000 n -0008043870 00000 n -0008044167 00000 n -0008044215 00000 n -0008044405 00000 n -0008044657 00000 n -0008044908 00000 n -0008045192 00000 n -0008045476 00000 n -0008045700 00000 n -0008045749 00000 n -0008045939 00000 n -0008046161 00000 n -0008055837 00000 n -0008056271 00000 n -0008056319 00000 n -0008056509 00000 n -0008056767 00000 n -0008057025 00000 n -0008057074 00000 n -0008057264 00000 n -0008057488 00000 n -0008057732 00000 n -0008057974 00000 n -0008058023 00000 n -0008067725 00000 n -0008068159 00000 n -0008068347 00000 n -0008068578 00000 n -0008068626 00000 n -0008068816 00000 n -0008069045 00000 n -0008069094 00000 n -0008069284 00000 n -0008069550 00000 n -0008069815 00000 n -0008069864 00000 n -0008079857 00000 n -0008080291 00000 n -0008080481 00000 n -0008080530 00000 n -0008080720 00000 n -0008080958 00000 n -0008081007 00000 n -0008082185 00000 n -0008082375 00000 n -0008082625 00000 n -0008082875 00000 n -0008083097 00000 n -0008092522 00000 n -0008092938 00000 n -0008092986 00000 n -0008093176 00000 n -0008093404 00000 n -0008093453 00000 n -0008093643 00000 n -0008093880 00000 n -0008093929 00000 n -0008094117 00000 n -0008103819 00000 n -0008104253 00000 n -0008104534 00000 n -0008104815 00000 n -0008104863 00000 n -0008105053 00000 n -0008105285 00000 n -0008105334 00000 n -0008105524 00000 n -0008105781 00000 n -0008106038 00000 n -0008106087 00000 n -0008117129 00000 n -0008117578 00000 n -0008117768 00000 n -0008118002 00000 n -0008118220 00000 n -0008118269 00000 n -0008118459 00000 n -0008118723 00000 n -0008118987 00000 n -0008119036 00000 n -0008119224 00000 n -0008128619 00000 n -0008129026 00000 n -0008129074 00000 n -0008129264 00000 n -0008129486 00000 n -0008129535 00000 n -0008129725 00000 n -0008129967 00000 n -0008130016 00000 n -0008139829 00000 n -0008140263 00000 n -0008140451 00000 n -0008140655 00000 n -0008140703 00000 n -0008140893 00000 n -0008141137 00000 n -0008141381 00000 n -0008141430 00000 n -0008141620 00000 n -0008141829 00000 n -0008141878 00000 n -0008151854 00000 n -0008152288 00000 n -0008152478 00000 n -0008152685 00000 n -0008152734 00000 n -0008152924 00000 n -0008153190 00000 n -0008153455 00000 n -0008153504 00000 n -0008153694 00000 n -0008153922 00000 n -0008153971 00000 n -0008154600 00000 n -0008164228 00000 n -0008164653 00000 n -0008164843 00000 n -0008165126 00000 n -0008165409 00000 n -0008165458 00000 n -0008165648 00000 n -0008165866 00000 n -0008165915 00000 n -0008166105 00000 n -0008166154 00000 n -0008177526 00000 n -0008177987 00000 n -0008178177 00000 n -0008178399 00000 n -0008178448 00000 n -0008178638 00000 n -0008178896 00000 n -0008179153 00000 n -0008179381 00000 n -0008179430 00000 n -0008179620 00000 n -0008179825 00000 n -0008180106 00000 n -0008180387 00000 n -0008191743 00000 n -0008192177 00000 n -0008192225 00000 n -0008192415 00000 n -0008192644 00000 n -0008192860 00000 n -0008193093 00000 n -0008193142 00000 n -0008193332 00000 n -0008193542 00000 n -0008193729 00000 n -0008203966 00000 n -0008204409 00000 n -0008204662 00000 n -0008204915 00000 n -0008204963 00000 n -0008205153 00000 n -0008205353 00000 n -0008205402 00000 n -0008205592 00000 n -0008205812 00000 n -0008206070 00000 n -0008206327 00000 n -0008206376 00000 n -0008217487 00000 n -0008217921 00000 n -0008218111 00000 n -0008218353 00000 n -0008218402 00000 n -0008218592 00000 n -0008218824 00000 n -0008219054 00000 n -0008219278 00000 n -0008219501 00000 n -0008219550 00000 n -0008226332 00000 n -0008226761 00000 n -0008226951 00000 n -0008227179 00000 n -0008227228 00000 n -0008227473 00000 n -0008227718 00000 n -0008227898 00000 n -0008227947 00000 n -0008227996 00000 n -0008228045 00000 n -0008228094 00000 n -0008228776 00000 n -0008228825 00000 n -0008228874 00000 n -0008228923 00000 n -0008228972 00000 n -0008229880 00000 n -0008230134 00000 n -0008234131 00000 n -0008234479 00000 n -0008234527 00000 n -0008234575 00000 n -0008234623 00000 n -0008234671 00000 n -0008234719 00000 n -0008235266 00000 n -0008235314 00000 n -0008235974 00000 n -0008236022 00000 n -0008236070 00000 n -0008236118 00000 n -0008236166 00000 n -0008236214 00000 n -0008236262 00000 n -0008236310 00000 n -0008236358 00000 n -0008236406 00000 n -0008236454 00000 n -0008240574 00000 n -0008240922 00000 n -0008240970 00000 n -0008241018 00000 n -0008241066 00000 n -0008241114 00000 n -0008241162 00000 n -0008241210 00000 n -0008241258 00000 n -0008241306 00000 n -0008241354 00000 n -0008241402 00000 n -0008241450 00000 n -0008241498 00000 n -0008241546 00000 n -0008241594 00000 n -0008245542 00000 n -0008245890 00000 n -0008245938 00000 n -0008245986 00000 n -0008246034 00000 n -0008246082 00000 n -0008246130 00000 n -0008246178 00000 n -0008246226 00000 n -0008246274 00000 n -0008246322 00000 n -0008246370 00000 n -0008246418 00000 n -0008246466 00000 n -0008246514 00000 n -0008250550 00000 n -0008250898 00000 n -0008250946 00000 n -0008251709 00000 n -0008251757 00000 n -0008251805 00000 n -0008251853 00000 n -0008251901 00000 n -0008251949 00000 n -0008251997 00000 n -0008252045 00000 n -0008252093 00000 n -0008252141 00000 n -0008252189 00000 n -0008252237 00000 n -0008252285 00000 n -0008252333 00000 n -0008252381 00000 n -0008256238 00000 n -0008256586 00000 n -0008256634 00000 n -0008256682 00000 n -0008256730 00000 n -0008256778 00000 n -0008256826 00000 n -0008256874 00000 n -0008256922 00000 n -0008256970 00000 n -0008257018 00000 n -0008257066 00000 n -0008257114 00000 n -0008257162 00000 n -0008257210 00000 n -0008261327 00000 n -0008261675 00000 n -0008261723 00000 n -0008261771 00000 n -0008261819 00000 n -0008261867 00000 n -0008261915 00000 n -0008261963 00000 n -0008262011 00000 n -0008262059 00000 n -0008262724 00000 n -0008262772 00000 n -0008262820 00000 n -0008262868 00000 n -0008262916 00000 n -0008262964 00000 n -0008263012 00000 n -0008267216 00000 n -0008267564 00000 n -0008267612 00000 n -0008267660 00000 n -0008267708 00000 n -0008267756 00000 n -0008267804 00000 n -0008267852 00000 n -0008267900 00000 n -0008267948 00000 n -0008267996 00000 n -0008268044 00000 n -0008268092 00000 n -0008268140 00000 n -0008268188 00000 n -0008268236 00000 n -0008272360 00000 n -0008272708 00000 n -0008272756 00000 n -0008272804 00000 n -0008272852 00000 n -0008272900 00000 n -0008272948 00000 n -0008272996 00000 n -0008273044 00000 n -0008273092 00000 n -0008273140 00000 n -0008274253 00000 n -0008274301 00000 n -0008274349 00000 n -0008274397 00000 n -0008275268 00000 n -0008275316 00000 n -0008275364 00000 n -0008279448 00000 n -0008279796 00000 n -0008279844 00000 n -0008279892 00000 n -0008279940 00000 n -0008279988 00000 n -0008280036 00000 n -0008280084 00000 n -0008280132 00000 n -0008280180 00000 n -0008280228 00000 n -0008280276 00000 n -0008280324 00000 n -0008280372 00000 n -0008280420 00000 n -0008281153 00000 n -0008281201 00000 n -0008281249 00000 n -0008282439 00000 n -0008282487 00000 n -0008286418 00000 n -0008286766 00000 n -0008286814 00000 n -0008287273 00000 n -0008287321 00000 n -0008287369 00000 n -0008287417 00000 n -0008287465 00000 n -0008287513 00000 n -0008287561 00000 n -0008287609 00000 n -0008287657 00000 n -0008287705 00000 n -0008287753 00000 n -0008287801 00000 n -0008287849 00000 n -0008287897 00000 n -0008291727 00000 n -0008292075 00000 n -0008292123 00000 n -0008292171 00000 n -0008292219 00000 n -0008292267 00000 n -0008292315 00000 n -0008292363 00000 n -0008293723 00000 n -0008293771 00000 n -0008293819 00000 n -0008293867 00000 n -0008294776 00000 n -0008294824 00000 n -0008294872 00000 n -0008294920 00000 n -0008294968 00000 n -0008295016 00000 n -0008299162 00000 n -0008299510 00000 n -0008299558 00000 n -0008299606 00000 n -0008299654 00000 n -0008299702 00000 n -0008299750 00000 n -0008299798 00000 n -0008299846 00000 n -0008299894 00000 n -0008299942 00000 n -0008299990 00000 n -0008300038 00000 n -0008300086 00000 n -0008300134 00000 n -0008300182 00000 n -0008304126 00000 n -0008304474 00000 n -0008304522 00000 n -0008304570 00000 n -0008304618 00000 n -0008304666 00000 n -0008304714 00000 n -0008304762 00000 n -0008304810 00000 n -0008304858 00000 n -0008304906 00000 n -0008304954 00000 n -0008305002 00000 n -0008305050 00000 n -0008305098 00000 n -0008305146 00000 n -0008305194 00000 n -0008305242 00000 n -0008309306 00000 n -0008309654 00000 n -0008309702 00000 n -0008309750 00000 n -0008309798 00000 n -0008309846 00000 n -0008309894 00000 n -0008309942 00000 n -0008309990 00000 n -0008310038 00000 n -0008310086 00000 n -0008310134 00000 n -0008310182 00000 n -0008310230 00000 n -0008310278 00000 n -0008310326 00000 n -0008310835 00000 n -0008314884 00000 n -0008315232 00000 n -0008315280 00000 n -0008315328 00000 n -0008315376 00000 n -0008315424 00000 n -0008315472 00000 n -0008315520 00000 n -0008315568 00000 n -0008315616 00000 n -0008315664 00000 n -0008315712 00000 n -0008315760 00000 n -0008315808 00000 n -0008315856 00000 n -0008319678 00000 n -0008320026 00000 n -0008320074 00000 n -0008320122 00000 n -0008320170 00000 n -0008320730 00000 n -0008320778 00000 n -0008320826 00000 n -0008320874 00000 n -0008320922 00000 n -0008320970 00000 n -0008321018 00000 n -0008321066 00000 n -0008321114 00000 n -0008321162 00000 n -0008322098 00000 n -0008322146 00000 n -0008322194 00000 n -0008326203 00000 n -0008326551 00000 n -0008326599 00000 n -0008326647 00000 n -0008327744 00000 n -0008327792 00000 n -0008327840 00000 n -0008327888 00000 n -0008327936 00000 n -0008327984 00000 n -0008328032 00000 n -0008328080 00000 n -0008328128 00000 n -0008328176 00000 n -0008328224 00000 n -0008328272 00000 n -0008332470 00000 n -0008332818 00000 n -0008332866 00000 n -0008332914 00000 n -0008332962 00000 n -0008333010 00000 n -0008333058 00000 n -0008333106 00000 n -0008333154 00000 n -0008333202 00000 n -0008333250 00000 n -0008333298 00000 n -0008333346 00000 n -0008333394 00000 n -0008333442 00000 n -0008333490 00000 n -0008334247 00000 n -0008338228 00000 n -0008338576 00000 n -0008338624 00000 n -0008338672 00000 n -0008338720 00000 n -0008338768 00000 n -0008338816 00000 n -0008338864 00000 n -0008338912 00000 n -0008338960 00000 n -0008339008 00000 n -0008339056 00000 n -0008339586 00000 n -0008339634 00000 n -0008339682 00000 n -0008339730 00000 n -0008339778 00000 n -0008343686 00000 n -0008344034 00000 n -0008344082 00000 n -0008344130 00000 n -0008344178 00000 n -0008344226 00000 n -0008344274 00000 n -0008344322 00000 n -0008344370 00000 n -0008344418 00000 n -0008344466 00000 n -0008344514 00000 n -0008344562 00000 n -0008344610 00000 n -0008344658 00000 n -0008344706 00000 n -0008348868 00000 n -0008349216 00000 n -0008349264 00000 n -0008349312 00000 n -0008350124 00000 n -0008350172 00000 n -0008350220 00000 n -0008350268 00000 n -0008350316 00000 n -0008350364 00000 n -0008350412 00000 n -0008350460 00000 n -0008350508 00000 n -0008350556 00000 n -0008350604 00000 n -0008350652 00000 n -0008350700 00000 n -0008354723 00000 n -0008355071 00000 n -0008355119 00000 n -0008355167 00000 n -0008355215 00000 n -0008355263 00000 n -0008355311 00000 n -0008355359 00000 n -0008355407 00000 n -0008355455 00000 n -0008355503 00000 n -0008355551 00000 n -0008355599 00000 n -0008355647 00000 n -0008356619 00000 n -0008356667 00000 n -0008356715 00000 n -0008356763 00000 n -0008360659 00000 n -0008361007 00000 n -0008361055 00000 n -0008361103 00000 n -0008361151 00000 n -0008361199 00000 n -0008361247 00000 n -0008361295 00000 n -0008361343 00000 n -0008361391 00000 n -0008362536 00000 n -0008362584 00000 n -0008362632 00000 n -0008362680 00000 n -0008362728 00000 n -0008362776 00000 n -0008362824 00000 n -0008366810 00000 n -0008367158 00000 n -0008367206 00000 n -0008367254 00000 n -0008367302 00000 n -0008367350 00000 n -0008367398 00000 n -0008367446 00000 n -0008367494 00000 n -0008367542 00000 n -0008367590 00000 n -0008367638 00000 n -0008367686 00000 n -0008367734 00000 n -0008367782 00000 n -0008371640 00000 n -0008371988 00000 n -0008372036 00000 n -0008372084 00000 n -0008372132 00000 n -0008372180 00000 n -0008372228 00000 n -0008372276 00000 n -0008372324 00000 n -0008372372 00000 n -0008372420 00000 n -0008372468 00000 n -0008372516 00000 n -0008372564 00000 n -0008372612 00000 n -0008376627 00000 n -0008376975 00000 n -0008377023 00000 n -0008377071 00000 n -0008377119 00000 n -0008377167 00000 n -0008377215 00000 n -0008377263 00000 n -0008377311 00000 n -0008377359 00000 n -0008377407 00000 n -0008377455 00000 n -0008377503 00000 n -0008377551 00000 n -0008377599 00000 n -0008377647 00000 n -0008377695 00000 n -0008381868 00000 n -0008382216 00000 n -0008382264 00000 n -0008382312 00000 n -0008382360 00000 n -0008382408 00000 n -0008382456 00000 n -0008382960 00000 n -0008383008 00000 n -0008383056 00000 n -0008383104 00000 n -0008383152 00000 n -0008383200 00000 n -0008383248 00000 n -0008383296 00000 n -0008383344 00000 n -0008387566 00000 n -0008387914 00000 n -0008387962 00000 n -0008388010 00000 n -0008388058 00000 n -0008388106 00000 n -0008388154 00000 n -0008388202 00000 n -0008388250 00000 n -0008388298 00000 n -0008388346 00000 n -0008388394 00000 n -0008388442 00000 n -0008388490 00000 n -0008388538 00000 n -0008388586 00000 n -0008392871 00000 n -0008393219 00000 n -0008393267 00000 n -0008393315 00000 n -0008393363 00000 n -0008394028 00000 n -0008394076 00000 n -0008394124 00000 n -0008394172 00000 n -0008395183 00000 n -0008395231 00000 n -0008395279 00000 n -0008395327 00000 n -0008396083 00000 n -0008396131 00000 n -0008396179 00000 n -0008396227 00000 n -0008396275 00000 n -0008400283 00000 n -0008400631 00000 n -0008400679 00000 n -0008400727 00000 n -0008400775 00000 n -0008401281 00000 n -0008401329 00000 n -0008401377 00000 n -0008401425 00000 n -0008401473 00000 n -0008401521 00000 n -0008401569 00000 n -0008401617 00000 n -0008401665 00000 n -0008401713 00000 n -0008401761 00000 n -0008401809 00000 n -0008401857 00000 n -0008405944 00000 n -0008406292 00000 n -0008406340 00000 n -0008406388 00000 n -0008406436 00000 n -0008406484 00000 n -0008407458 00000 n -0008407506 00000 n -0008407917 00000 n -0008407965 00000 n -0008408013 00000 n -0008408061 00000 n -0008408109 00000 n -0008408157 00000 n -0008408205 00000 n -0008408253 00000 n -0008408301 00000 n -0008408349 00000 n -0008412473 00000 n -0008412821 00000 n -0008412869 00000 n -0008412917 00000 n -0008412965 00000 n -0008413013 00000 n -0008413061 00000 n -0008413109 00000 n -0008413157 00000 n -0008413205 00000 n -0008413253 00000 n -0008413301 00000 n -0008413349 00000 n -0008413397 00000 n -0008413445 00000 n -0008413493 00000 n -0008413541 00000 n -0008413589 00000 n -0008417804 00000 n -0008418152 00000 n -0008418200 00000 n -0008418248 00000 n -0008418296 00000 n -0008418344 00000 n -0008418392 00000 n -0008418440 00000 n -0008418488 00000 n -0008418536 00000 n -0008418584 00000 n -0008418632 00000 n -0008418680 00000 n -0008418728 00000 n -0008418776 00000 n -0008418824 00000 n -0008423004 00000 n -0008423352 00000 n -0008423400 00000 n -0008423448 00000 n -0008423496 00000 n -0008423544 00000 n -0008423592 00000 n -0008423640 00000 n -0008423688 00000 n -0008423736 00000 n -0008424458 00000 n -0008424506 00000 n -0008424554 00000 n -0008424602 00000 n -0008424650 00000 n -0008424698 00000 n -0008424746 00000 n -0008424794 00000 n -0008424842 00000 n -0008428721 00000 n -0008429069 00000 n -0008429117 00000 n -0008430170 00000 n -0008430218 00000 n -0008430950 00000 n -0008431197 00000 n -0008431245 00000 n -0008431293 00000 n -0008431341 00000 n -0008431389 00000 n -0008431437 00000 n -0008431485 00000 n -0008431533 00000 n -0008431581 00000 n -0008431629 00000 n -0008431677 00000 n -0008431725 00000 n -0008431773 00000 n -0008431821 00000 n -0008432521 00000 n -0008436610 00000 n -0008436958 00000 n -0008437006 00000 n -0008437054 00000 n -0008437102 00000 n -0008437150 00000 n -0008437198 00000 n -0008438179 00000 n -0008438227 00000 n -0008438275 00000 n -0008438323 00000 n -0008438371 00000 n -0008438419 00000 n -0008438467 00000 n -0008438515 00000 n -0008438563 00000 n -0008442571 00000 n -0008442919 00000 n -0008442967 00000 n -0008443015 00000 n -0008443063 00000 n -0008443111 00000 n -0008443159 00000 n -0008443207 00000 n -0008443255 00000 n -0008443303 00000 n -0008443351 00000 n -0008443399 00000 n -0008443447 00000 n -0008443495 00000 n -0008443543 00000 n -0008444103 00000 n -0008444151 00000 n -0008444199 00000 n -0008448150 00000 n -0008448498 00000 n -0008448546 00000 n -0008448594 00000 n -0008449258 00000 n -0008449306 00000 n -0008449354 00000 n -0008449402 00000 n -0008449450 00000 n -0008449498 00000 n -0008449546 00000 n -0008449594 00000 n -0008449642 00000 n -0008450241 00000 n -0008450497 00000 n -0008450545 00000 n -0008450593 00000 n -0008450641 00000 n -0008450689 00000 n -0008454652 00000 n -0008455000 00000 n -0008455048 00000 n -0008455096 00000 n -0008455144 00000 n -0008455192 00000 n -0008455240 00000 n -0008456168 00000 n -0008456216 00000 n -0008456264 00000 n -0008456312 00000 n -0008456360 00000 n -0008456408 00000 n -0008456456 00000 n -0008456504 00000 n -0008456552 00000 n -0008457384 00000 n -0008457432 00000 n -0008457480 00000 n -0008457528 00000 n -0008461542 00000 n -0008461890 00000 n -0008461938 00000 n -0008461986 00000 n -0008462034 00000 n -0008462762 00000 n -0008462810 00000 n -0008462858 00000 n -0008462906 00000 n -0008463332 00000 n -0008463380 00000 n -0008463428 00000 n -0008463476 00000 n -0008463524 00000 n -0008463572 00000 n -0008463620 00000 n -0008463668 00000 n -0008467707 00000 n -0008468055 00000 n -0008468103 00000 n -0008468151 00000 n -0008468199 00000 n -0008468247 00000 n -0008468295 00000 n -0008469249 00000 n -0008469297 00000 n -0008469345 00000 n -0008469393 00000 n -0008469441 00000 n -0008470118 00000 n -0008470166 00000 n -0008470214 00000 n -0008470262 00000 n -0008474035 00000 n -0008474383 00000 n -0008474431 00000 n -0008475277 00000 n -0008475325 00000 n -0008475996 00000 n -0008476044 00000 n -0008476092 00000 n -0008476140 00000 n -0008476188 00000 n -0008477015 00000 n -0008477063 00000 n -0008477111 00000 n -0008477159 00000 n -0008477207 00000 n -0008477255 00000 n -0008477303 00000 n -0008477351 00000 n -0008477399 00000 n -0008481438 00000 n -0008481786 00000 n -0008481834 00000 n -0008481882 00000 n -0008481930 00000 n -0008481978 00000 n -0008482026 00000 n -0008482074 00000 n -0008482122 00000 n -0008482170 00000 n -0008482218 00000 n -0008482266 00000 n -0008482898 00000 n -0008482946 00000 n -0008482994 00000 n -0008487030 00000 n -0008487378 00000 n -0008487426 00000 n -0008487474 00000 n -0008489005 00000 n -0008489053 00000 n -0008489101 00000 n -0008489756 00000 n -0008489804 00000 n -0008489852 00000 n -0008489900 00000 n -0008489948 00000 n -0008489996 00000 n -0008490044 00000 n -0008490092 00000 n -0008490140 00000 n -0008490188 00000 n -0008490236 00000 n -0008494170 00000 n -0008494518 00000 n -0008494566 00000 n -0008494614 00000 n -0008494662 00000 n -0008495774 00000 n -0008495822 00000 n -0008495870 00000 n -0008495918 00000 n -0008495966 00000 n -0008496014 00000 n -0008496062 00000 n -0008496110 00000 n -0008496158 00000 n -0008496206 00000 n -0008496254 00000 n -0008500113 00000 n -0008500461 00000 n -0008500509 00000 n -0008500557 00000 n -0008501317 00000 n -0008501365 00000 n -0008501413 00000 n -0008501461 00000 n -0008501509 00000 n -0008501557 00000 n -0008501605 00000 n -0008502417 00000 n -0008502465 00000 n -0008502513 00000 n -0008502561 00000 n -0008502609 00000 n -0008502657 00000 n -0008506822 00000 n -0008507170 00000 n -0008507218 00000 n -0008507266 00000 n -0008507314 00000 n -0008507362 00000 n -0008507410 00000 n -0008507458 00000 n -0008507506 00000 n -0008507554 00000 n -0008507602 00000 n -0008507650 00000 n -0008508127 00000 n -0008508175 00000 n -0008508223 00000 n -0008508271 00000 n -0008508319 00000 n -0008512466 00000 n -0008512814 00000 n -0008512862 00000 n -0008512910 00000 n -0008512958 00000 n -0008513006 00000 n -0008513054 00000 n -0008513102 00000 n -0008513150 00000 n -0008513198 00000 n -0008513246 00000 n -0008513294 00000 n -0008513342 00000 n -0008513390 00000 n -0008513438 00000 n -0008513486 00000 n -0008517521 00000 n -0008517869 00000 n -0008517917 00000 n -0008517965 00000 n -0008518013 00000 n -0008518779 00000 n -0008518827 00000 n -0008518875 00000 n -0008518923 00000 n -0008518971 00000 n -0008519019 00000 n -0008519067 00000 n -0008519115 00000 n -0008519163 00000 n -0008519211 00000 n -0008519259 00000 n -0008519307 00000 n -0008523443 00000 n -0008523791 00000 n -0008523839 00000 n -0008523887 00000 n -0008523935 00000 n -0008523983 00000 n -0008524031 00000 n -0008524079 00000 n -0008524127 00000 n -0008524175 00000 n -0008524223 00000 n -0008524271 00000 n -0008524319 00000 n -0008524367 00000 n -0008524415 00000 n -0008528691 00000 n -0008529039 00000 n -0008529087 00000 n -0008529135 00000 n -0008529183 00000 n -0008529231 00000 n -0008529955 00000 n -0008530003 00000 n -0008530051 00000 n -0008530099 00000 n -0008530147 00000 n -0008530195 00000 n -0008530871 00000 n -0008531093 00000 n -0008531141 00000 n -0008531189 00000 n -0008531237 00000 n -0008531285 00000 n -0008531333 00000 n -0008535266 00000 n -0008535614 00000 n -0008535662 00000 n -0008536417 00000 n -0008536465 00000 n -0008536513 00000 n -0008536561 00000 n -0008536609 00000 n -0008536657 00000 n -0008536705 00000 n -0008536753 00000 n -0008536801 00000 n -0008536849 00000 n -0008536897 00000 n -0008536945 00000 n -0008536993 00000 n -0008537914 00000 n -0008537962 00000 n -0008538010 00000 n -0008542272 00000 n -0008542620 00000 n -0008542668 00000 n -0008542716 00000 n -0008542764 00000 n -0008542812 00000 n -0008542860 00000 n -0008542908 00000 n -0008542956 00000 n -0008543432 00000 n -0008543480 00000 n -0008543528 00000 n -0008543576 00000 n -0008543624 00000 n -0008543672 00000 n -0008543720 00000 n -0008543768 00000 n -0008547893 00000 n -0008548241 00000 n -0008548289 00000 n -0008549233 00000 n -0008549281 00000 n -0008549329 00000 n -0008549377 00000 n -0008549425 00000 n -0008549473 00000 n -0008549521 00000 n -0008549569 00000 n -0008549617 00000 n -0008549665 00000 n -0008549713 00000 n -0008549761 00000 n -0008549809 00000 n -0008550349 00000 n -0008550397 00000 n -0008554498 00000 n -0008554846 00000 n -0008554894 00000 n -0008554942 00000 n -0008554990 00000 n -0008555721 00000 n -0008555769 00000 n -0008555817 00000 n -0008555865 00000 n -0008555913 00000 n -0008555961 00000 n -0008556009 00000 n -0008556057 00000 n -0008556105 00000 n -0008556153 00000 n -0008556201 00000 n -0008556249 00000 n -0008560383 00000 n -0008560731 00000 n -0008560779 00000 n -0008560827 00000 n -0008560875 00000 n -0008560923 00000 n -0008560971 00000 n -0008561019 00000 n -0008561067 00000 n -0008561115 00000 n -0008561163 00000 n -0008561211 00000 n -0008561259 00000 n -0008561307 00000 n -0008561355 00000 n -0008561403 00000 n -0008565522 00000 n -0008565870 00000 n -0008565918 00000 n -0008565966 00000 n -0008566014 00000 n -0008566062 00000 n -0008566110 00000 n -0008566158 00000 n -0008566206 00000 n -0008566254 00000 n -0008566302 00000 n -0008566350 00000 n -0008566398 00000 n -0008566446 00000 n -0008566494 00000 n -0008566542 00000 n -0008566590 00000 n -0008566638 00000 n -0008570672 00000 n -0008571020 00000 n -0008571068 00000 n -0008571116 00000 n -0008572483 00000 n -0008572531 00000 n -0008572579 00000 n -0008572627 00000 n -0008572675 00000 n -0008572723 00000 n -0008573520 00000 n -0008573568 00000 n -0008573616 00000 n -0008573664 00000 n -0008573712 00000 n -0008573760 00000 n -0008573808 00000 n -0008573856 00000 n -0008578056 00000 n -0008578404 00000 n -0008578452 00000 n -0008578500 00000 n -0008578548 00000 n -0008578596 00000 n -0008578644 00000 n -0008578692 00000 n -0008578740 00000 n -0008578788 00000 n -0008578836 00000 n -0008578884 00000 n -0008579676 00000 n -0008579724 00000 n -0008579772 00000 n -0008580462 00000 n -0008580510 00000 n -0008584352 00000 n -0008584700 00000 n -0008584748 00000 n -0008584796 00000 n -0008584844 00000 n -0008584892 00000 n -0008584940 00000 n -0008584988 00000 n -0008585036 00000 n -0008585084 00000 n -0008585132 00000 n -0008585180 00000 n -0008585228 00000 n -0008585276 00000 n -0008585324 00000 n -0008585372 00000 n -0008585420 00000 n -0008589526 00000 n -0008589874 00000 n -0008589922 00000 n -0008589970 00000 n -0008590018 00000 n -0008590066 00000 n -0008590114 00000 n -0008590162 00000 n -0008590210 00000 n -0008590258 00000 n -0008590306 00000 n -0008590354 00000 n -0008590402 00000 n -0008590450 00000 n -0008590498 00000 n -0008590546 00000 n -0008594405 00000 n -0008594753 00000 n -0008594801 00000 n -0008595434 00000 n -0008595482 00000 n -0008595530 00000 n -0008595578 00000 n -0008595626 00000 n -0008595674 00000 n -0008595722 00000 n -0008595770 00000 n -0008595818 00000 n -0008595866 00000 n -0008595914 00000 n -0008595962 00000 n -0008596010 00000 n -0008596058 00000 n -0008600245 00000 n -0008600593 00000 n -0008600641 00000 n -0008600689 00000 n -0008600737 00000 n -0008600785 00000 n -0008600833 00000 n -0008600881 00000 n -0008600929 00000 n -0008600977 00000 n -0008601025 00000 n -0008601753 00000 n -0008601801 00000 n -0008601849 00000 n -0008601897 00000 n -0008601945 00000 n -0008601993 00000 n -0008605876 00000 n -0008606224 00000 n -0008606272 00000 n -0008606320 00000 n -0008606368 00000 n -0008606416 00000 n -0008606464 00000 n -0008606512 00000 n -0008606560 00000 n -0008606608 00000 n -0008606656 00000 n -0008606704 00000 n -0008606752 00000 n -0008606800 00000 n -0008606848 00000 n -0008606896 00000 n -0008610853 00000 n -0008611201 00000 n -0008611249 00000 n -0008611297 00000 n -0008611345 00000 n -0008611393 00000 n -0008611441 00000 n -0008612081 00000 n -0008612129 00000 n -0008612177 00000 n -0008612225 00000 n -0008612273 00000 n -0008612874 00000 n -0008612922 00000 n -0008612970 00000 n -0008613018 00000 n -0008613066 00000 n -0008613114 00000 n -0008613162 00000 n -0008617314 00000 n -0008617662 00000 n -0008617710 00000 n -0008617758 00000 n -0008617806 00000 n -0008617854 00000 n -0008617902 00000 n -0008617950 00000 n -0008617998 00000 n -0008618046 00000 n -0008618094 00000 n -0008618142 00000 n -0008618190 00000 n -0008618898 00000 n -0008618946 00000 n -0008618994 00000 n -0008619042 00000 n -0008623183 00000 n -0008623531 00000 n -0008623579 00000 n -0008623627 00000 n -0008623675 00000 n -0008624499 00000 n -0008624547 00000 n -0008624595 00000 n -0008624643 00000 n -0008624691 00000 n -0008624739 00000 n -0008624787 00000 n -0008624835 00000 n -0008624883 00000 n -0008624931 00000 n -0008624979 00000 n -0008629090 00000 n -0008629438 00000 n -0008629486 00000 n -0008629534 00000 n -0008629582 00000 n -0008629630 00000 n -0008629678 00000 n -0008629726 00000 n -0008629774 00000 n -0008629822 00000 n -0008629870 00000 n -0008630673 00000 n -0008630721 00000 n -0008630769 00000 n -0008630817 00000 n -0008630865 00000 n -0008634859 00000 n -0008635207 00000 n -0008635255 00000 n -0008635303 00000 n -0008635351 00000 n -0008635399 00000 n -0008635447 00000 n -0008635495 00000 n -0008635543 00000 n -0008636149 00000 n -0008636197 00000 n -0008636245 00000 n -0008636293 00000 n -0008636341 00000 n -0008636389 00000 n -0008636437 00000 n -0008640676 00000 n -0008641024 00000 n -0008641072 00000 n -0008641120 00000 n -0008641168 00000 n -0008641216 00000 n -0008641264 00000 n -0008641312 00000 n -0008641360 00000 n -0008641408 00000 n -0008641456 00000 n -0008641504 00000 n -0008641552 00000 n -0008642800 00000 n -0008642848 00000 n -0008642896 00000 n -0008647043 00000 n -0008647391 00000 n -0008647439 00000 n -0008647487 00000 n -0008647535 00000 n -0008648460 00000 n -0008648651 00000 n -0008648699 00000 n -0008648747 00000 n -0008648795 00000 n -0008648843 00000 n -0008648891 00000 n -0008648939 00000 n -0008648987 00000 n -0008649035 00000 n -0008649083 00000 n -0008649131 00000 n -0008653064 00000 n -0008653412 00000 n -0008653460 00000 n -0008654259 00000 n -0008654307 00000 n -0008654355 00000 n -0008654403 00000 n -0008654451 00000 n -0008654499 00000 n -0008654547 00000 n -0008654595 00000 n -0008654643 00000 n -0008654691 00000 n -0008654739 00000 n -0008654787 00000 n -0008654835 00000 n -0008658943 00000 n -0008659291 00000 n -0008659339 00000 n -0008659387 00000 n -0008659435 00000 n -0008659933 00000 n -0008659981 00000 n -0008660029 00000 n -0008660077 00000 n -0008660125 00000 n -0008660173 00000 n -0008660221 00000 n -0008660269 00000 n -0008660317 00000 n -0008660365 00000 n -0008660413 00000 n -0008660461 00000 n -0008664592 00000 n -0008664940 00000 n -0008664988 00000 n -0008665036 00000 n -0008665084 00000 n -0008665132 00000 n -0008665180 00000 n -0008665228 00000 n -0008666075 00000 n -0008666123 00000 n -0008666171 00000 n -0008666620 00000 n -0008666668 00000 n -0008666716 00000 n -0008666764 00000 n -0008666812 00000 n -0008666860 00000 n -0008666908 00000 n -0008666956 00000 n -0008670913 00000 n -0008671261 00000 n -0008671309 00000 n -0008671957 00000 n -0008672005 00000 n -0008672053 00000 n -0008672101 00000 n -0008672149 00000 n -0008672197 00000 n -0008672245 00000 n -0008672293 00000 n -0008672341 00000 n -0008672389 00000 n -0008672437 00000 n -0008672485 00000 n -0008673326 00000 n -0008673374 00000 n -0008677429 00000 n -0008677777 00000 n -0008677825 00000 n -0008677873 00000 n -0008677921 00000 n -0008677969 00000 n -0008678017 00000 n -0008678065 00000 n -0008678113 00000 n -0008678161 00000 n -0008678209 00000 n -0008678257 00000 n -0008678305 00000 n -0008678353 00000 n -0008678401 00000 n -0008678449 00000 n -0008678497 00000 n -0008682686 00000 n -0008683034 00000 n -0008683082 00000 n -0008683130 00000 n -0008683178 00000 n -0008683226 00000 n -0008683274 00000 n -0008683322 00000 n -0008683370 00000 n -0008683418 00000 n -0008683466 00000 n -0008683514 00000 n -0008683562 00000 n -0008683610 00000 n -0008683658 00000 n -0008683706 00000 n -0008683754 00000 n -0008687915 00000 n -0008688263 00000 n -0008688311 00000 n -0008688359 00000 n -0008688407 00000 n -0008688455 00000 n -0008688503 00000 n -0008688551 00000 n -0008688599 00000 n -0008688647 00000 n -0008688695 00000 n -0008688743 00000 n -0008688791 00000 n -0008688839 00000 n -0008688887 00000 n -0008688935 00000 n -0008693051 00000 n -0008693399 00000 n -0008693447 00000 n -0008693495 00000 n -0008693543 00000 n -0008693591 00000 n -0008693639 00000 n -0008693687 00000 n -0008693735 00000 n -0008693783 00000 n -0008693831 00000 n -0008693879 00000 n -0008693927 00000 n -0008693975 00000 n -0008694023 00000 n -0008694071 00000 n -0008698076 00000 n -0008698424 00000 n -0008698472 00000 n -0008698520 00000 n -0008698568 00000 n -0008698616 00000 n -0008698664 00000 n -0008698712 00000 n -0008698760 00000 n -0008698808 00000 n -0008698856 00000 n -0008698904 00000 n -0008698952 00000 n -0008699000 00000 n -0008699048 00000 n -0008699096 00000 n -0008703314 00000 n -0008703662 00000 n -0008703710 00000 n -0008703758 00000 n -0008703806 00000 n -0008703854 00000 n -0008703902 00000 n -0008703950 00000 n -0008703998 00000 n -0008704046 00000 n -0008704512 00000 n -0008704560 00000 n -0008704608 00000 n -0008704656 00000 n -0008704704 00000 n -0008704752 00000 n -0008705325 00000 n -0008705373 00000 n -0008709319 00000 n -0008709667 00000 n -0008709715 00000 n -0008709763 00000 n -0008709811 00000 n -0008709859 00000 n -0008709907 00000 n -0008709955 00000 n -0008710003 00000 n -0008710051 00000 n -0008710099 00000 n -0008710147 00000 n -0008710195 00000 n -0008710243 00000 n -0008710291 00000 n -0008710339 00000 n -0008714328 00000 n -0008714676 00000 n -0008714724 00000 n -0008714772 00000 n -0008714820 00000 n -0008714868 00000 n -0008714916 00000 n -0008716043 00000 n -0008716091 00000 n -0008716139 00000 n -0008716655 00000 n -0008716703 00000 n -0008716751 00000 n -0008716799 00000 n -0008716847 00000 n -0008716895 00000 n -0008716943 00000 n -0008716991 00000 n -0008717039 00000 n -0008717087 00000 n -0008721334 00000 n -0008721682 00000 n -0008721730 00000 n -0008721778 00000 n -0008721826 00000 n -0008721874 00000 n -0008721922 00000 n -0008721970 00000 n -0008722018 00000 n -0008722066 00000 n -0008722114 00000 n -0008722162 00000 n -0008722210 00000 n -0008722258 00000 n -0008722306 00000 n -0008722354 00000 n -0008726502 00000 n -0008726850 00000 n -0008726898 00000 n -0008727685 00000 n -0008727733 00000 n -0008727781 00000 n -0008727829 00000 n -0008727877 00000 n -0008727925 00000 n -0008727973 00000 n -0008729107 00000 n -0008729155 00000 n -0008729203 00000 n -0008729251 00000 n -0008730294 00000 n -0008730342 00000 n -0008730390 00000 n -0008730438 00000 n -0008730486 00000 n -0008730534 00000 n -0008734663 00000 n -0008735011 00000 n -0008735059 00000 n -0008735107 00000 n -0008735155 00000 n -0008735203 00000 n -0008735251 00000 n -0008735299 00000 n -0008735347 00000 n -0008735395 00000 n -0008735443 00000 n -0008735491 00000 n -0008736252 00000 n -0008736300 00000 n -0008736348 00000 n -0008736396 00000 n -0008736444 00000 n -0008740226 00000 n -0008740574 00000 n -0008740622 00000 n -0008740670 00000 n -0008740718 00000 n -0008740766 00000 n -0008740814 00000 n -0008740862 00000 n -0008740910 00000 n -0008740958 00000 n -0008741006 00000 n -0008741748 00000 n -0008741796 00000 n -0008741844 00000 n -0008741892 00000 n -0008741940 00000 n -0008742673 00000 n -0008742721 00000 n -0008746812 00000 n -0008747160 00000 n -0008747208 00000 n -0008747256 00000 n -0008747304 00000 n -0008747352 00000 n -0008747400 00000 n -0008747448 00000 n -0008747496 00000 n -0008747544 00000 n -0008747592 00000 n -0008748378 00000 n -0008748426 00000 n -0008748474 00000 n -0008748522 00000 n -0008748570 00000 n -0008748618 00000 n -0008752810 00000 n -0008753158 00000 n -0008753206 00000 n -0008754138 00000 n -0008754339 00000 n -0008754387 00000 n -0008754435 00000 n -0008754483 00000 n -0008754531 00000 n -0008754579 00000 n -0008754627 00000 n -0008754675 00000 n -0008754723 00000 n -0008755511 00000 n -0008755559 00000 n -0008755607 00000 n -0008755655 00000 n -0008756707 00000 n -0008756755 00000 n -0008756803 00000 n -0008760901 00000 n -0008761249 00000 n -0008761297 00000 n -0008761345 00000 n -0008761393 00000 n -0008761441 00000 n -0008761884 00000 n -0008761932 00000 n -0008761980 00000 n -0008762028 00000 n -0008762076 00000 n -0008762124 00000 n -0008762172 00000 n -0008763280 00000 n -0008763328 00000 n -0008763376 00000 n -0008763424 00000 n -0008763472 00000 n -0008767380 00000 n -0008767728 00000 n -0008767776 00000 n -0008768586 00000 n -0008768634 00000 n -0008768682 00000 n -0008768730 00000 n -0008768778 00000 n -0008768826 00000 n -0008768874 00000 n -0008768922 00000 n -0008768970 00000 n -0008769018 00000 n -0008769066 00000 n -0008769114 00000 n -0008769162 00000 n -0008769210 00000 n -0008773440 00000 n -0008773788 00000 n -0008773836 00000 n -0008773884 00000 n -0008773932 00000 n -0008773980 00000 n -0008774028 00000 n -0008774076 00000 n -0008774124 00000 n -0008774172 00000 n -0008774220 00000 n -0008774268 00000 n -0008774316 00000 n -0008775350 00000 n -0008775398 00000 n -0008775446 00000 n -0008775494 00000 n -0008779671 00000 n -0008780019 00000 n -0008780067 00000 n -0008780115 00000 n -0008780163 00000 n -0008780211 00000 n -0008780259 00000 n -0008780307 00000 n -0008780355 00000 n -0008780403 00000 n -0008780451 00000 n -0008780499 00000 n -0008780547 00000 n -0008780595 00000 n -0008780643 00000 n -0008780691 00000 n -0008785166 00000 n -0008785514 00000 n -0008785562 00000 n -0008785610 00000 n -0008785658 00000 n -0008785706 00000 n -0008785754 00000 n -0008786373 00000 n -0008786421 00000 n -0008786469 00000 n -0008786517 00000 n -0008786565 00000 n -0008786613 00000 n -0008786661 00000 n -0008786709 00000 n -0008786757 00000 n -0008791005 00000 n -0008791353 00000 n -0008791401 00000 n -0008791449 00000 n -0008791497 00000 n -0008791545 00000 n -0008791593 00000 n -0008791641 00000 n -0008791689 00000 n -0008791737 00000 n -0008791785 00000 n -0008791833 00000 n -0008791881 00000 n -0008791929 00000 n -0008791977 00000 n -0008792716 00000 n -0008792764 00000 n -0008796755 00000 n -0008797103 00000 n -0008797151 00000 n -0008797199 00000 n -0008797247 00000 n -0008797295 00000 n -0008797343 00000 n -0008797391 00000 n -0008797439 00000 n -0008797487 00000 n -0008797535 00000 n -0008797583 00000 n -0008797631 00000 n -0008797679 00000 n -0008797727 00000 n -0008797775 00000 n -0008801802 00000 n -0008802150 00000 n -0008802198 00000 n -0008802246 00000 n -0008802294 00000 n -0008802342 00000 n -0008803416 00000 n -0008803464 00000 n -0008803512 00000 n -0008803560 00000 n -0008803608 00000 n -0008803656 00000 n -0008803704 00000 n -0008803752 00000 n -0008803800 00000 n -0008803848 00000 n -0008803896 00000 n -0008803944 00000 n -0008808017 00000 n -0008808365 00000 n -0008808413 00000 n -0008808461 00000 n -0008808509 00000 n -0008808557 00000 n -0008808605 00000 n -0008808653 00000 n -0008808701 00000 n -0008808749 00000 n -0008808797 00000 n -0008808845 00000 n -0008808893 00000 n -0008808941 00000 n -0008808989 00000 n -0008809037 00000 n -0008812848 00000 n -0008813196 00000 n -0008813244 00000 n -0008813292 00000 n -0008813340 00000 n -0008813388 00000 n -0008813436 00000 n -0008813484 00000 n -0008813532 00000 n -0008813580 00000 n -0008813628 00000 n -0008813676 00000 n -0008814594 00000 n -0008814809 00000 n -0008814857 00000 n -0008814905 00000 n -0008814953 00000 n -0008815001 00000 n -0008815049 00000 n -0008819389 00000 n -0008819737 00000 n -0008819785 00000 n -0008819833 00000 n -0008819881 00000 n -0008819929 00000 n -0008819977 00000 n -0008820025 00000 n -0008820073 00000 n -0008820121 00000 n -0008820169 00000 n -0008820217 00000 n -0008820265 00000 n -0008820313 00000 n -0008820361 00000 n -0008824320 00000 n -0008824668 00000 n -0008824716 00000 n -0008824764 00000 n -0008824812 00000 n -0008824860 00000 n -0008824908 00000 n -0008824956 00000 n -0008825004 00000 n -0008825052 00000 n -0008825100 00000 n -0008825148 00000 n -0008825196 00000 n -0008825244 00000 n -0008825292 00000 n -0008825340 00000 n -0008825388 00000 n -0008829585 00000 n -0008829933 00000 n -0008829981 00000 n -0008830029 00000 n -0008830077 00000 n -0008830460 00000 n -0008830508 00000 n -0008830556 00000 n -0008830604 00000 n -0008830652 00000 n -0008830700 00000 n -0008830748 00000 n -0008830796 00000 n -0008830844 00000 n -0008830892 00000 n -0008830940 00000 n -0008830988 00000 n -0008835059 00000 n -0008835407 00000 n -0008835455 00000 n -0008835503 00000 n -0008835551 00000 n -0008835599 00000 n -0008835647 00000 n -0008835695 00000 n -0008835743 00000 n -0008835791 00000 n -0008835839 00000 n -0008835887 00000 n -0008835935 00000 n -0008836684 00000 n -0008836732 00000 n -0008836780 00000 n -0008836828 00000 n -0008840922 00000 n -0008841270 00000 n -0008841318 00000 n -0008841366 00000 n -0008841414 00000 n -0008841462 00000 n -0008841510 00000 n -0008842585 00000 n -0008842633 00000 n -0008842681 00000 n -0008842729 00000 n -0008842777 00000 n -0008842825 00000 n -0008842873 00000 n -0008842921 00000 n -0008842969 00000 n -0008843017 00000 n -0008847024 00000 n -0008847372 00000 n -0008847420 00000 n -0008847468 00000 n -0008847516 00000 n -0008847564 00000 n -0008847612 00000 n -0008847660 00000 n -0008847708 00000 n -0008847756 00000 n -0008847804 00000 n -0008847852 00000 n -0008847900 00000 n -0008847948 00000 n -0008847996 00000 n -0008848044 00000 n -0008852212 00000 n -0008852560 00000 n -0008852608 00000 n -0008852656 00000 n -0008852704 00000 n -0008852752 00000 n -0008852800 00000 n -0008852848 00000 n -0008852896 00000 n -0008852944 00000 n -0008852992 00000 n -0008853040 00000 n -0008853088 00000 n -0008853136 00000 n -0008853184 00000 n -0008853232 00000 n -0008853280 00000 n -0008857363 00000 n -0008857711 00000 n -0008857759 00000 n -0008857807 00000 n -0008857855 00000 n -0008857903 00000 n -0008857951 00000 n -0008858493 00000 n -0008858541 00000 n -0008858589 00000 n -0008858637 00000 n -0008858685 00000 n -0008858733 00000 n -0008858781 00000 n -0008858829 00000 n -0008858877 00000 n -0008858925 00000 n -0008863020 00000 n -0008863368 00000 n -0008863416 00000 n -0008863464 00000 n -0008863512 00000 n -0008863560 00000 n -0008863608 00000 n -0008863656 00000 n -0008863704 00000 n -0008863752 00000 n -0008863800 00000 n -0008863848 00000 n -0008863896 00000 n -0008863944 00000 n -0008863992 00000 n -0008868119 00000 n -0008868467 00000 n -0008868515 00000 n -0008868563 00000 n -0008868611 00000 n -0008868659 00000 n -0008868707 00000 n -0008868755 00000 n -0008868803 00000 n -0008868851 00000 n -0008868899 00000 n -0008868947 00000 n -0008868995 00000 n -0008869043 00000 n -0008869091 00000 n -0008869139 00000 n -0008869187 00000 n -0008873296 00000 n -0008873644 00000 n -0008873692 00000 n -0008873740 00000 n -0008873788 00000 n -0008873836 00000 n -0008873884 00000 n -0008873932 00000 n -0008873980 00000 n -0008874028 00000 n -0008874076 00000 n -0008874124 00000 n -0008874172 00000 n -0008874220 00000 n -0008874268 00000 n -0008874316 00000 n -0008878463 00000 n -0008878811 00000 n -0008878859 00000 n -0008878907 00000 n -0008878955 00000 n -0008879003 00000 n -0008879051 00000 n -0008879099 00000 n -0008879147 00000 n -0008879195 00000 n -0008879243 00000 n -0008879291 00000 n -0008879339 00000 n -0008879387 00000 n -0008879435 00000 n -0008879483 00000 n -0008883360 00000 n -0008883708 00000 n -0008883756 00000 n -0008883804 00000 n -0008883852 00000 n -0008883900 00000 n -0008883948 00000 n -0008883996 00000 n -0008884044 00000 n -0008884092 00000 n -0008884140 00000 n -0008884188 00000 n -0008884236 00000 n -0008884284 00000 n -0008884332 00000 n -0008884380 00000 n -0008888687 00000 n -0008889035 00000 n -0008889083 00000 n -0008889131 00000 n -0008889179 00000 n -0008889227 00000 n -0008889275 00000 n -0008889323 00000 n -0008889371 00000 n -0008889419 00000 n -0008889467 00000 n -0008889515 00000 n -0008889563 00000 n -0008889611 00000 n -0008893700 00000 n -0008894048 00000 n -0008894096 00000 n -0008894144 00000 n -0008894192 00000 n -0008894240 00000 n -0008894288 00000 n -0008894336 00000 n -0008894384 00000 n -0008894432 00000 n -0008894480 00000 n -0008895446 00000 n -0008895494 00000 n -0008895542 00000 n -0008895590 00000 n -0008895638 00000 n -0008896554 00000 n -0008896602 00000 n -0008900523 00000 n -0008900871 00000 n -0008900919 00000 n -0008900967 00000 n -0008901015 00000 n -0008901063 00000 n -0008901111 00000 n -0008901159 00000 n -0008901207 00000 n -0008901255 00000 n -0008901303 00000 n -0008901351 00000 n -0008901399 00000 n -0008901447 00000 n -0008901495 00000 n -0008905514 00000 n -0008905862 00000 n -0008905910 00000 n -0008905958 00000 n -0008906006 00000 n -0008906054 00000 n -0008906102 00000 n -0008906150 00000 n -0008907284 00000 n -0008907332 00000 n -0008907380 00000 n -0008907428 00000 n -0008907476 00000 n -0008907524 00000 n -0008907572 00000 n -0008907620 00000 n -0008907668 00000 n -0008907716 00000 n -0008908523 00000 n -0008912451 00000 n -0008912799 00000 n -0008912847 00000 n -0008912895 00000 n -0008912943 00000 n -0008912991 00000 n -0008913039 00000 n -0008913087 00000 n -0008913135 00000 n -0008913183 00000 n -0008913231 00000 n -0008913279 00000 n -0008913327 00000 n -0008913375 00000 n -0008913423 00000 n -0008913471 00000 n -0008913519 00000 n -0008913567 00000 n -0008917585 00000 n -0008917933 00000 n -0008917981 00000 n -0008918029 00000 n -0008918077 00000 n -0008918125 00000 n -0008918173 00000 n -0008918221 00000 n -0008918269 00000 n -0008918317 00000 n -0008918365 00000 n -0008918413 00000 n -0008918461 00000 n -0008918509 00000 n -0008918557 00000 n -0008918605 00000 n -0008922676 00000 n -0008923024 00000 n -0008923072 00000 n -0008923120 00000 n -0008923168 00000 n -0008923216 00000 n -0008923264 00000 n -0008923312 00000 n -0008923360 00000 n -0008923408 00000 n -0008923456 00000 n -0008923945 00000 n -0008923993 00000 n -0008924041 00000 n -0008924089 00000 n -0008924137 00000 n -0008924185 00000 n -0008928302 00000 n -0008928650 00000 n -0008928698 00000 n -0008928746 00000 n -0008929437 00000 n -0008929485 00000 n -0008929533 00000 n -0008929993 00000 n -0008930041 00000 n -0008930089 00000 n -0008930137 00000 n -0008930185 00000 n -0008930233 00000 n -0008930281 00000 n -0008930329 00000 n -0008930377 00000 n -0008930425 00000 n -0008934294 00000 n -0008934642 00000 n -0008934690 00000 n -0008935394 00000 n -0008935442 00000 n -0008935490 00000 n -0008935538 00000 n -0008935586 00000 n -0008935634 00000 n -0008935682 00000 n -0008935730 00000 n -0008935778 00000 n -0008935826 00000 n -0008935874 00000 n -0008936781 00000 n -0008936829 00000 n -0008936877 00000 n -0008937616 00000 n -0008937664 00000 n -0008938643 00000 n -0008942750 00000 n -0008943098 00000 n -0008943146 00000 n -0008943194 00000 n -0008943242 00000 n -0008943290 00000 n -0008943338 00000 n -0008943386 00000 n -0008943434 00000 n -0008943482 00000 n -0008943530 00000 n -0008943578 00000 n -0008943626 00000 n -0008944493 00000 n -0008944541 00000 n -0008944589 00000 n -0008944637 00000 n -0008948817 00000 n -0008949165 00000 n -0008949213 00000 n -0008949261 00000 n -0008949309 00000 n -0008949357 00000 n -0008949405 00000 n -0008949453 00000 n -0008950412 00000 n -0008950642 00000 n -0008950690 00000 n -0008950738 00000 n -0008951732 00000 n -0008951780 00000 n -0008951828 00000 n -0008951876 00000 n -0008951924 00000 n -0008955967 00000 n -0008956315 00000 n -0008956363 00000 n -0008956411 00000 n -0008956459 00000 n -0008956507 00000 n -0008956555 00000 n -0008956603 00000 n -0008956651 00000 n -0008956699 00000 n -0008956747 00000 n -0008956795 00000 n -0008956843 00000 n -0008956891 00000 n -0008956939 00000 n -0008960868 00000 n -0008961216 00000 n -0008961264 00000 n -0008961312 00000 n -0008961360 00000 n -0008961408 00000 n -0008961456 00000 n -0008961504 00000 n -0008961552 00000 n -0008961600 00000 n -0008962434 00000 n -0008962694 00000 n -0008962742 00000 n -0008962790 00000 n -0008962838 00000 n -0008962886 00000 n -0008962934 00000 n -0008962982 00000 n -0008966917 00000 n -0008967265 00000 n -0008967313 00000 n -0008967361 00000 n -0008967409 00000 n -0008967457 00000 n -0008967505 00000 n -0008967553 00000 n -0008967601 00000 n -0008967649 00000 n -0008968174 00000 n -0008968222 00000 n -0008968270 00000 n -0008968318 00000 n -0008968366 00000 n -0008968414 00000 n -0008968462 00000 n -0008968510 00000 n -0008968558 00000 n -0008968606 00000 n -0008972784 00000 n -0008973132 00000 n -0008973180 00000 n -0008973228 00000 n -0008973276 00000 n -0008973324 00000 n -0008973372 00000 n -0008973420 00000 n -0008973468 00000 n -0008973516 00000 n -0008973564 00000 n -0008973612 00000 n -0008973660 00000 n -0008973708 00000 n -0008977590 00000 n -0008977938 00000 n -0008977986 00000 n -0008978034 00000 n -0008978082 00000 n -0008978130 00000 n -0008978178 00000 n -0008978226 00000 n -0008978274 00000 n -0008978322 00000 n -0008979260 00000 n -0008979308 00000 n -0008979356 00000 n -0008979404 00000 n -0008979452 00000 n -0008979500 00000 n -0008979548 00000 n -0008983463 00000 n -0008983811 00000 n -0008983859 00000 n -0008983907 00000 n -0008983955 00000 n -0008984003 00000 n -0008984051 00000 n -0008984099 00000 n -0008984147 00000 n -0008984960 00000 n -0008985008 00000 n -0008985056 00000 n -0008985805 00000 n -0008985853 00000 n -0008985901 00000 n -0008985949 00000 n -0008985997 00000 n -0008990125 00000 n -0008990473 00000 n -0008990521 00000 n -0008990569 00000 n -0008990617 00000 n -0008990665 00000 n -0008990713 00000 n -0008990761 00000 n -0008990809 00000 n -0008990857 00000 n -0008990905 00000 n -0008990953 00000 n -0008991001 00000 n -0008991049 00000 n -0008995052 00000 n -0008995400 00000 n -0008995448 00000 n -0008995496 00000 n -0008995544 00000 n -0008995592 00000 n -0008996454 00000 n -0008996502 00000 n -0008996550 00000 n -0008996598 00000 n -0008996646 00000 n -0008996694 00000 n -0008996742 00000 n -0008996790 00000 n -0008996838 00000 n -0008997583 00000 n -0008997631 00000 n -0009001770 00000 n -0009002118 00000 n -0009002166 00000 n -0009002214 00000 n -0009002262 00000 n -0009002310 00000 n -0009002358 00000 n -0009002406 00000 n -0009002454 00000 n -0009002502 00000 n -0009002550 00000 n -0009002598 00000 n -0009002646 00000 n -0009002694 00000 n -0009002742 00000 n -0009002790 00000 n -0009006786 00000 n -0009007134 00000 n -0009007182 00000 n -0009007230 00000 n -0009007278 00000 n -0009007326 00000 n -0009007374 00000 n -0009008292 00000 n -0009008340 00000 n -0009008388 00000 n -0009008436 00000 n -0009008484 00000 n -0009009108 00000 n -0009009156 00000 n -0009009204 00000 n -0009009252 00000 n -0009013437 00000 n -0009013785 00000 n -0009013833 00000 n -0009013881 00000 n -0009013929 00000 n -0009013977 00000 n -0009014025 00000 n -0009014073 00000 n -0009014121 00000 n -0009014169 00000 n -0009014217 00000 n -0009014265 00000 n -0009015128 00000 n -0009015176 00000 n -0009015224 00000 n -0009015272 00000 n -0009015320 00000 n -0009019331 00000 n -0009019679 00000 n -0009019727 00000 n -0009019775 00000 n -0009019823 00000 n -0009019871 00000 n -0009019919 00000 n -0009019967 00000 n -0009020015 00000 n -0009020859 00000 n -0009020907 00000 n -0009020955 00000 n -0009021003 00000 n -0009021051 00000 n -0009021099 00000 n -0009021147 00000 n -0009021902 00000 n -0009021950 00000 n -0009025896 00000 n -0009026244 00000 n -0009026292 00000 n -0009026340 00000 n -0009026388 00000 n -0009027323 00000 n -0009027371 00000 n -0009027419 00000 n -0009027467 00000 n -0009027515 00000 n -0009027563 00000 n -0009027611 00000 n -0009027659 00000 n -0009027707 00000 n -0009028530 00000 n -0009028578 00000 n -0009028626 00000 n -0009028674 00000 n -0009032753 00000 n -0009033101 00000 n -0009033149 00000 n -0009033197 00000 n -0009033245 00000 n -0009033293 00000 n -0009033341 00000 n -0009033389 00000 n -0009033437 00000 n -0009033485 00000 n -0009033533 00000 n -0009033581 00000 n -0009033629 00000 n -0009033677 00000 n -0009033725 00000 n -0009037849 00000 n -0009038197 00000 n -0009038245 00000 n -0009038293 00000 n -0009038341 00000 n -0009038389 00000 n -0009038437 00000 n -0009038485 00000 n -0009038533 00000 n -0009038581 00000 n -0009038629 00000 n -0009038677 00000 n -0009038725 00000 n -0009038773 00000 n -0009038821 00000 n -0009038869 00000 n -0009042962 00000 n -0009043310 00000 n -0009043358 00000 n -0009043406 00000 n -0009044324 00000 n -0009044512 00000 n -0009044560 00000 n -0009044608 00000 n -0009044656 00000 n -0009044704 00000 n -0009044752 00000 n -0009044800 00000 n -0009044848 00000 n -0009044896 00000 n -0009044944 00000 n -0009044992 00000 n -0009045040 00000 n -0009045088 00000 n -0009045136 00000 n -0009049248 00000 n -0009049596 00000 n -0009049644 00000 n -0009049692 00000 n -0009049740 00000 n -0009049788 00000 n -0009049836 00000 n -0009049884 00000 n -0009050410 00000 n -0009050664 00000 n -0009050712 00000 n -0009050760 00000 n -0009050808 00000 n -0009050856 00000 n -0009050904 00000 n -0009051662 00000 n -0009051710 00000 n -0009051758 00000 n -0009051806 00000 n -0009051854 00000 n -0009055883 00000 n -0009056231 00000 n -0009056279 00000 n -0009056327 00000 n -0009056375 00000 n -0009056423 00000 n -0009056471 00000 n -0009056519 00000 n -0009056567 00000 n -0009056615 00000 n -0009056663 00000 n -0009056711 00000 n -0009056759 00000 n -0009056807 00000 n -0009056855 00000 n -0009056903 00000 n -0009061055 00000 n -0009061403 00000 n -0009061451 00000 n -0009061499 00000 n -0009061547 00000 n -0009061595 00000 n -0009061643 00000 n -0009061691 00000 n -0009061739 00000 n -0009061787 00000 n -0009062635 00000 n -0009062683 00000 n -0009062731 00000 n -0009063648 00000 n -0009063696 00000 n -0009064532 00000 n -0009064580 00000 n -0009064628 00000 n -0009064676 00000 n -0009068575 00000 n -0009068923 00000 n -0009068971 00000 n -0009069019 00000 n -0009069067 00000 n -0009069115 00000 n -0009069163 00000 n -0009069211 00000 n -0009069259 00000 n -0009069307 00000 n -0009069355 00000 n -0009069403 00000 n -0009069451 00000 n -0009069499 00000 n -0009069547 00000 n -0009069595 00000 n -0009069643 00000 n -0009073720 00000 n -0009074068 00000 n -0009074116 00000 n -0009074164 00000 n -0009074212 00000 n -0009074260 00000 n -0009074308 00000 n -0009074356 00000 n -0009074404 00000 n -0009074452 00000 n -0009074500 00000 n -0009074548 00000 n -0009074596 00000 n -0009075680 00000 n -0009075728 00000 n -0009075776 00000 n -0009076449 00000 n -0009076497 00000 n -0009080739 00000 n -0009081087 00000 n -0009081135 00000 n -0009081183 00000 n -0009081231 00000 n -0009081725 00000 n -0009081773 00000 n -0009081821 00000 n -0009081869 00000 n -0009081917 00000 n -0009081965 00000 n -0009082013 00000 n -0009082061 00000 n -0009082109 00000 n -0009082157 00000 n -0009082205 00000 n -0009082253 00000 n -0009086342 00000 n -0009086690 00000 n -0009086738 00000 n -0009086786 00000 n -0009086834 00000 n -0009086882 00000 n -0009086930 00000 n -0009086978 00000 n -0009087512 00000 n -0009087560 00000 n -0009087608 00000 n -0009087656 00000 n -0009087704 00000 n -0009087752 00000 n -0009087800 00000 n -0009087848 00000 n -0009087896 00000 n -0009088595 00000 n -0009088643 00000 n -0009092869 00000 n -0009093217 00000 n -0009093265 00000 n -0009093313 00000 n -0009093876 00000 n -0009093924 00000 n -0009093972 00000 n -0009094020 00000 n -0009094829 00000 n -0009094877 00000 n -0009094925 00000 n -0009094973 00000 n -0009095021 00000 n -0009095069 00000 n -0009095117 00000 n -0009095165 00000 n -0009095213 00000 n -0009096057 00000 n -0009096105 00000 n -0009100273 00000 n -0009100621 00000 n -0009100669 00000 n -0009100717 00000 n -0009100765 00000 n -0009100813 00000 n -0009100861 00000 n -0009100909 00000 n -0009100957 00000 n -0009101005 00000 n -0009101053 00000 n -0009101101 00000 n -0009101149 00000 n -0009101197 00000 n -0009101245 00000 n -0009105400 00000 n -0009105748 00000 n -0009105796 00000 n -0009105844 00000 n -0009105892 00000 n -0009105940 00000 n -0009105988 00000 n -0009106036 00000 n -0009106084 00000 n -0009106132 00000 n -0009106180 00000 n -0009106228 00000 n -0009106276 00000 n -0009106324 00000 n -0009106372 00000 n -0009107460 00000 n -0009107508 00000 n -0009111585 00000 n -0009111933 00000 n -0009111981 00000 n -0009112704 00000 n -0009112897 00000 n -0009113135 00000 n -0009113369 00000 n -0009113417 00000 n -0009113465 00000 n -0009113513 00000 n -0009113561 00000 n -0009113609 00000 n -0009113657 00000 n -0009113705 00000 n -0009113753 00000 n -0009114505 00000 n -0009114553 00000 n -0009114601 00000 n -0009114649 00000 n -0009114697 00000 n -0009115489 00000 n -0009115537 00000 n -0009119491 00000 n -0009119839 00000 n -0009119887 00000 n -0009119935 00000 n -0009119983 00000 n -0009120031 00000 n -0009120079 00000 n -0009120127 00000 n -0009120175 00000 n -0009120223 00000 n -0009120271 00000 n -0009120319 00000 n -0009120367 00000 n -0009120415 00000 n -0009120463 00000 n -0009120511 00000 n -0009121479 00000 n -0009121527 00000 n -0009125643 00000 n -0009125991 00000 n -0009126039 00000 n -0009126087 00000 n -0009126135 00000 n -0009126183 00000 n -0009126231 00000 n -0009126279 00000 n -0009126327 00000 n -0009126375 00000 n -0009126423 00000 n -0009126471 00000 n -0009126519 00000 n -0009126567 00000 n -0009126615 00000 n -0009126663 00000 n -0009130743 00000 n -0009131091 00000 n -0009131139 00000 n -0009131187 00000 n -0009131235 00000 n -0009131283 00000 n -0009131331 00000 n -0009132112 00000 n -0009132160 00000 n -0009132208 00000 n -0009132256 00000 n -0009132304 00000 n -0009132352 00000 n -0009133034 00000 n -0009133082 00000 n -0009133130 00000 n -0009133178 00000 n -0009133226 00000 n -0009139178 00000 n -0009139576 00000 n -0009139624 00000 n -0009139672 00000 n -0009139720 00000 n -0009139768 00000 n -0009139816 00000 n -0009139864 00000 n -0009139912 00000 n -0009139960 00000 n -0009140008 00000 n -0009140242 00000 n -0009140477 00000 n -0009140655 00000 n -0009140703 00000 n -0009150850 00000 n -0009151293 00000 n -0009151483 00000 n -0009151664 00000 n -0009151954 00000 n -0009152244 00000 n -0009152293 00000 n -0009152483 00000 n -0009152686 00000 n -0009152735 00000 n -0009152925 00000 n -0009153127 00000 n -0009162699 00000 n -0009163106 00000 n -0009163154 00000 n -0009163344 00000 n -0009163547 00000 n -0009163596 00000 n -0009163786 00000 n -0009163982 00000 n -0009164031 00000 n -0009164845 00000 n -0009174484 00000 n -0009174909 00000 n -0009175097 00000 n -0009175280 00000 n -0009175328 00000 n -0009175518 00000 n -0009175721 00000 n -0009175770 00000 n -0009175960 00000 n -0009176139 00000 n -0009176188 00000 n -0009186960 00000 n -0009187409 00000 n -0009187599 00000 n -0009187782 00000 n -0009187831 00000 n -0009188021 00000 n -0009188215 00000 n -0009188264 00000 n -0009188454 00000 n -0009188637 00000 n -0009188821 00000 n -0009188870 00000 n -0009198344 00000 n -0009198769 00000 n -0009198959 00000 n -0009199184 00000 n -0009199233 00000 n -0009199423 00000 n -0009199612 00000 n -0009199661 00000 n -0009199851 00000 n -0009200060 00000 n -0009209248 00000 n -0009209655 00000 n -0009209703 00000 n -0009209893 00000 n -0009210096 00000 n -0009210145 00000 n -0009210335 00000 n -0009210532 00000 n -0009210581 00000 n -0009220305 00000 n -0009220730 00000 n -0009220920 00000 n -0009221123 00000 n -0009221172 00000 n -0009221362 00000 n -0009221575 00000 n -0009221624 00000 n -0009221814 00000 n -0009222017 00000 n -0009222066 00000 n -0009232488 00000 n -0009232913 00000 n -0009233103 00000 n -0009233335 00000 n -0009233384 00000 n -0009233574 00000 n -0009233806 00000 n -0009233855 00000 n -0009234045 00000 n -0009234277 00000 n -0009234326 00000 n -0009244160 00000 n -0009244585 00000 n -0009244775 00000 n -0009244977 00000 n -0009245026 00000 n -0009245216 00000 n -0009245419 00000 n -0009245468 00000 n -0009245657 00000 n -0009245858 00000 n -0009255952 00000 n -0009256368 00000 n -0009256416 00000 n -0009256606 00000 n -0009256868 00000 n -0009257130 00000 n -0009257179 00000 n -0009257369 00000 n -0009257566 00000 n -0009257615 00000 n -0009267842 00000 n -0009268267 00000 n -0009268457 00000 n -0009268660 00000 n -0009268709 00000 n -0009268899 00000 n -0009269081 00000 n -0009269130 00000 n -0009269320 00000 n -0009269552 00000 n -0009269601 00000 n -0009279420 00000 n -0009279845 00000 n -0009280035 00000 n -0009280292 00000 n -0009280548 00000 n -0009280597 00000 n -0009280787 00000 n -0009280982 00000 n -0009281175 00000 n -0009281224 00000 n -0009291444 00000 n -0009291887 00000 n -0009292077 00000 n -0009292285 00000 n -0009292536 00000 n -0009292786 00000 n -0009292835 00000 n -0009293025 00000 n -0009293222 00000 n -0009293271 00000 n -0009293461 00000 n -0009293664 00000 n -0009305155 00000 n -0009305589 00000 n -0009305637 00000 n -0009305827 00000 n -0009306030 00000 n -0009306233 00000 n -0009306436 00000 n -0009306639 00000 n -0009306688 00000 n -0009306878 00000 n -0009307095 00000 n -0009307144 00000 n -0009317078 00000 n -0009317503 00000 n -0009317693 00000 n -0009317884 00000 n -0009318087 00000 n -0009318266 00000 n -0009318315 00000 n -0009319045 00000 n -0009319235 00000 n -0009319284 00000 n -0009319472 00000 n -0009329671 00000 n -0009330105 00000 n -0009330306 00000 n -0009330524 00000 n -0009330572 00000 n -0009330762 00000 n -0009331047 00000 n -0009331332 00000 n -0009331381 00000 n -0009331571 00000 n -0009331749 00000 n -0009331798 00000 n -0009342079 00000 n -0009342486 00000 n -0009342676 00000 n -0009342839 00000 n -0009342888 00000 n -0009343078 00000 n -0009343273 00000 n -0009343322 00000 n -0009353733 00000 n -0009354180 00000 n -0009354370 00000 n -0009354556 00000 n -0009354605 00000 n -0009354835 00000 n -0009355015 00000 n -0009355064 00000 n -0009355251 00000 n -0009355521 00000 n -0009355790 00000 n -0009355839 00000 n -0009366615 00000 n -0009367049 00000 n -0009367234 00000 n -0009367422 00000 n -0009367470 00000 n -0009367657 00000 n -0009367877 00000 n -0009368096 00000 n -0009368145 00000 n -0009368332 00000 n -0009368554 00000 n -0009368603 00000 n -0009379756 00000 n -0009380190 00000 n -0009380375 00000 n -0009380596 00000 n -0009380644 00000 n -0009380831 00000 n -0009381059 00000 n -0009381108 00000 n -0009381295 00000 n -0009381539 00000 n -0009381783 00000 n -0009393762 00000 n -0009394205 00000 n -0009394426 00000 n -0009394662 00000 n -0009394891 00000 n -0009394939 00000 n -0009395440 00000 n -0009395627 00000 n -0009395879 00000 n -0009396130 00000 n -0009396335 00000 n -0009396559 00000 n -0009396608 00000 n -0009408983 00000 n -0009409462 00000 n -0009409647 00000 n -0009409880 00000 n -0009410150 00000 n -0009410420 00000 n -0009410634 00000 n -0009410845 00000 n -0009410893 00000 n -0009411080 00000 n -0009411327 00000 n -0009411574 00000 n -0009411623 00000 n -0009411810 00000 n -0009412032 00000 n -0009412268 00000 n -0009422710 00000 n -0009423135 00000 n -0009423183 00000 n -0009423370 00000 n -0009423568 00000 n -0009423792 00000 n -0009423841 00000 n -0009424028 00000 n -0009424232 00000 n -0009424281 00000 n -0009424466 00000 n -0009435492 00000 n -0009435944 00000 n -0009436217 00000 n -0009436489 00000 n -0009436537 00000 n -0009436724 00000 n -0009436950 00000 n -0009437233 00000 n -0009437516 00000 n -0009437565 00000 n -0009437752 00000 n -0009437984 00000 n -0009438183 00000 n -0009449352 00000 n -0009449786 00000 n -0009449834 00000 n -0009450021 00000 n -0009450265 00000 n -0009450509 00000 n -0009450558 00000 n -0009450745 00000 n -0009451011 00000 n -0009451276 00000 n -0009451471 00000 n -0009451520 00000 n -0009462970 00000 n -0009463431 00000 n -0009463618 00000 n -0009463898 00000 n -0009464178 00000 n -0009464440 00000 n -0009464702 00000 n -0009464960 00000 n -0009465218 00000 n -0009465267 00000 n -0009465454 00000 n -0009465686 00000 n -0009465735 00000 n -0009465920 00000 n -0009476512 00000 n -0009476973 00000 n -0009477233 00000 n -0009477492 00000 n -0009477540 00000 n -0009477727 00000 n -0009477967 00000 n -0009478207 00000 n -0009478256 00000 n -0009478443 00000 n -0009478684 00000 n -0009478922 00000 n -0009479128 00000 n -0009479340 00000 n -0009479389 00000 n -0009491249 00000 n -0009491710 00000 n -0009491895 00000 n -0009492143 00000 n -0009492391 00000 n -0009492439 00000 n -0009492626 00000 n -0009492853 00000 n -0009493117 00000 n -0009493381 00000 n -0009493430 00000 n -0009493617 00000 n -0009493818 00000 n -0009494030 00000 n -0009494079 00000 n -0009505189 00000 n -0009505632 00000 n -0009505819 00000 n -0009506080 00000 n -0009506340 00000 n -0009506604 00000 n -0009506869 00000 n -0009507133 00000 n -0009507182 00000 n -0009507369 00000 n -0009507575 00000 n -0009507624 00000 n -0009520155 00000 n -0009520607 00000 n -0009520794 00000 n -0009521015 00000 n -0009521242 00000 n -0009521291 00000 n -0009521478 00000 n -0009521715 00000 n -0009521916 00000 n -0009522141 00000 n -0009522392 00000 n -0009522643 00000 n -0009522692 00000 n -0009534538 00000 n -0009534999 00000 n -0009535188 00000 n -0009535454 00000 n -0009535720 00000 n -0009535770 00000 n -0009535959 00000 n -0009536203 00000 n -0009536446 00000 n -0009536639 00000 n -0009536689 00000 n -0009536878 00000 n -0009537113 00000 n -0009537326 00000 n -0009548107 00000 n -0009548556 00000 n -0009548604 00000 n -0009548791 00000 n -0009549022 00000 n -0009549071 00000 n -0009549258 00000 n -0009549466 00000 n -0009549515 00000 n -0009549702 00000 n -0009549963 00000 n -0009550224 00000 n -0009561668 00000 n -0009562138 00000 n -0009562397 00000 n -0009562656 00000 n -0009562834 00000 n -0009563114 00000 n -0009563394 00000 n -0009563442 00000 n -0009563629 00000 n -0009563925 00000 n -0009564221 00000 n -0009564270 00000 n -0009564457 00000 n -0009564701 00000 n -0009564945 00000 n -0009564994 00000 n -0009575671 00000 n -0009576105 00000 n -0009576292 00000 n -0009576484 00000 n -0009576533 00000 n -0009576720 00000 n -0009576978 00000 n -0009577236 00000 n -0009577285 00000 n -0009577472 00000 n -0009577680 00000 n -0009577729 00000 n -0009588736 00000 n -0009589161 00000 n -0009589348 00000 n -0009589570 00000 n -0009589619 00000 n -0009589806 00000 n -0009590037 00000 n -0009590255 00000 n -0009590304 00000 n -0009590489 00000 n -0009602445 00000 n -0009602897 00000 n -0009603101 00000 n -0009603149 00000 n -0009603336 00000 n -0009603563 00000 n -0009603782 00000 n -0009604016 00000 n -0009604294 00000 n -0009604571 00000 n -0009604814 00000 n -0009605056 00000 n -0009605105 00000 n -0009617120 00000 n -0009617581 00000 n -0009617766 00000 n -0009618006 00000 n -0009618054 00000 n -0009618241 00000 n -0009618493 00000 n -0009618744 00000 n -0009618949 00000 n -0009619178 00000 n -0009619402 00000 n -0009619451 00000 n -0009619638 00000 n -0009619845 00000 n -0009619894 00000 n -0009630680 00000 n -0009631123 00000 n -0009631310 00000 n -0009631576 00000 n -0009631841 00000 n -0009631890 00000 n -0009632077 00000 n -0009632302 00000 n -0009632351 00000 n -0009632538 00000 n -0009632783 00000 n -0009633026 00000 n -0009642629 00000 n -0009643076 00000 n -0009643124 00000 n -0009643345 00000 n -0009643523 00000 n -0009643571 00000 n -0009643761 00000 n -0009643984 00000 n -0009644222 00000 n -0009644271 00000 n -0009644461 00000 n -0009644686 00000 n -0009644735 00000 n -0009656596 00000 n -0009657039 00000 n -0009657229 00000 n -0009657447 00000 n -0009657496 00000 n -0009657686 00000 n -0009657912 00000 n -0009657961 00000 n -0009658151 00000 n -0009658352 00000 n -0009658401 00000 n -0009658590 00000 n -0009658795 00000 n -0009668833 00000 n -0009669240 00000 n -0009669288 00000 n -0009669478 00000 n -0009669705 00000 n -0009669754 00000 n -0009669944 00000 n -0009670170 00000 n -0009670219 00000 n -0009680764 00000 n -0009681198 00000 n -0009681388 00000 n -0009681612 00000 n -0009681661 00000 n -0009681851 00000 n -0009682123 00000 n -0009682394 00000 n -0009682443 00000 n -0009682633 00000 n -0009682858 00000 n -0009682907 00000 n -0009695020 00000 n -0009695490 00000 n -0009695678 00000 n -0009695972 00000 n -0009696266 00000 n -0009696314 00000 n -0009696504 00000 n -0009696721 00000 n -0009696999 00000 n -0009697276 00000 n -0009697483 00000 n -0009697532 00000 n -0009697722 00000 n -0009698000 00000 n -0009698279 00000 n -0009698328 00000 n -0009710038 00000 n -0009710481 00000 n -0009710673 00000 n -0009710896 00000 n -0009710946 00000 n -0009711682 00000 n -0009711874 00000 n -0009712118 00000 n -0009712168 00000 n -0009712360 00000 n -0009712586 00000 n -0009712636 00000 n -0009712828 00000 n -0009713053 00000 n -0009723739 00000 n -0009724182 00000 n -0009724230 00000 n -0009724420 00000 n -0009724678 00000 n -0009724936 00000 n -0009724985 00000 n -0009725175 00000 n -0009725381 00000 n -0009725430 00000 n -0009725620 00000 n -0009725861 00000 n -0009726094 00000 n -0009726143 00000 n -0009736558 00000 n -0009736983 00000 n -0009737171 00000 n -0009737395 00000 n -0009737443 00000 n -0009737633 00000 n -0009737834 00000 n -0009737883 00000 n -0009738073 00000 n -0009738291 00000 n -0009738340 00000 n -0009750393 00000 n -0009750863 00000 n -0009751051 00000 n -0009751291 00000 n -0009751507 00000 n -0009751555 00000 n -0009751745 00000 n -0009751951 00000 n -0009752000 00000 n -0009752190 00000 n -0009752448 00000 n -0009752706 00000 n -0009752755 00000 n -0009752945 00000 n -0009753151 00000 n -0009753200 00000 n -0009753388 00000 n -0009764657 00000 n -0009765109 00000 n -0009765401 00000 n -0009765693 00000 n -0009765741 00000 n -0009765931 00000 n -0009766189 00000 n -0009766447 00000 n -0009766496 00000 n -0009766686 00000 n -0009766911 00000 n -0009766960 00000 n -0009767150 00000 n -0009767351 00000 n -0009767400 00000 n -0009778539 00000 n -0009779009 00000 n -0009779197 00000 n -0009779462 00000 n -0009779727 00000 n -0009780035 00000 n -0009780343 00000 n -0009780391 00000 n -0009780581 00000 n -0009780831 00000 n -0009781081 00000 n -0009781130 00000 n -0009781320 00000 n -0009781561 00000 n -0009781802 00000 n -0009781851 00000 n -0009794568 00000 n -0009795074 00000 n -0009795262 00000 n -0009795526 00000 n -0009795789 00000 n -0009796016 00000 n -0009796204 00000 n -0009796482 00000 n -0009796760 00000 n -0009796808 00000 n -0009796998 00000 n -0009797225 00000 n -0009797274 00000 n -0009797464 00000 n -0009797739 00000 n -0009798013 00000 n -0009798062 00000 n -0009798252 00000 n -0009798514 00000 n -0009798775 00000 n -0009809549 00000 n -0009810001 00000 n -0009810049 00000 n -0009810239 00000 n -0009810513 00000 n -0009810786 00000 n -0009810835 00000 n -0009811562 00000 n -0009811752 00000 n -0009812005 00000 n -0009812258 00000 n -0009812307 00000 n -0009813030 00000 n -0009813220 00000 n -0009813476 00000 n -0009813731 00000 n -0009813780 00000 n -0009825602 00000 n -0009826081 00000 n -0009826271 00000 n -0009826546 00000 n -0009826820 00000 n -0009826869 00000 n -0009827059 00000 n -0009827326 00000 n -0009827593 00000 n -0009827642 00000 n -0009827832 00000 n -0009828087 00000 n -0009828342 00000 n -0009828608 00000 n -0009828873 00000 n -0009829088 00000 n -0009838842 00000 n -0009839267 00000 n -0009839315 00000 n -0009839505 00000 n -0009839721 00000 n -0009839939 00000 n -0009839988 00000 n -0009840178 00000 n -0009840421 00000 n -0009840663 00000 n -0009840712 00000 n -0009851191 00000 n -0009851634 00000 n -0009851824 00000 n -0009852031 00000 n -0009852080 00000 n -0009852270 00000 n -0009852537 00000 n -0009852804 00000 n -0009852853 00000 n -0009853043 00000 n -0009853304 00000 n -0009853564 00000 n -0009853613 00000 n -0009864988 00000 n -0009865422 00000 n -0009865614 00000 n -0009865841 00000 n -0009865891 00000 n -0009866083 00000 n -0009866317 00000 n -0009866367 00000 n -0009867097 00000 n -0009867289 00000 n -0009867509 00000 n -0009867559 00000 n -0009867749 00000 n -0009879882 00000 n -0009880352 00000 n -0009880622 00000 n -0009880892 00000 n -0009880940 00000 n -0009881769 00000 n -0009881959 00000 n -0009882208 00000 n -0009882455 00000 n -0009882504 00000 n -0009882694 00000 n -0009882919 00000 n -0009883145 00000 n -0009883376 00000 n -0009883425 00000 n -0009883614 00000 n -0009883830 00000 n -0009894233 00000 n -0009894658 00000 n -0009894706 00000 n -0009894896 00000 n -0009895125 00000 n -0009895174 00000 n -0009895364 00000 n -0009895590 00000 n -0009895639 00000 n -0009895829 00000 n -0009896056 00000 n -0009896105 00000 n -0009907300 00000 n -0009907743 00000 n -0009907935 00000 n -0009908138 00000 n -0009908188 00000 n -0009908380 00000 n -0009908621 00000 n -0009908870 00000 n -0009909117 00000 n -0009909167 00000 n -0009909359 00000 n -0009909593 00000 n -0009909643 00000 n -0009921350 00000 n -0009921820 00000 n -0009922008 00000 n -0009922247 00000 n -0009922295 00000 n -0009922485 00000 n -0009922724 00000 n -0009922963 00000 n -0009923012 00000 n -0009923202 00000 n -0009923463 00000 n -0009923723 00000 n -0009923772 00000 n -0009923962 00000 n -0009924208 00000 n -0009924453 00000 n -0009924502 00000 n -0009936494 00000 n -0009936955 00000 n -0009937147 00000 n -0009937389 00000 n -0009937439 00000 n -0009937631 00000 n -0009937884 00000 n -0009938137 00000 n -0009938187 00000 n -0009938379 00000 n -0009938677 00000 n -0009938975 00000 n -0009939025 00000 n -0009939215 00000 n -0009939441 00000 n -0009950785 00000 n -0009951210 00000 n -0009951258 00000 n -0009952057 00000 n -0009952247 00000 n -0009952470 00000 n -0009952695 00000 n -0009952933 00000 n -0009952982 00000 n -0009953172 00000 n -0009953390 00000 n -0009953439 00000 n -0009964223 00000 n -0009964675 00000 n -0009964863 00000 n -0009965129 00000 n -0009965395 00000 n -0009965443 00000 n -0009965633 00000 n -0009965866 00000 n -0009965915 00000 n -0009966602 00000 n -0009966792 00000 n -0009967024 00000 n -0009967073 00000 n -0009967263 00000 n -0009967485 00000 n -0009977846 00000 n -0009978271 00000 n -0009978319 00000 n -0009978509 00000 n -0009978714 00000 n -0009978941 00000 n -0009978990 00000 n -0009979180 00000 n -0009979446 00000 n -0009979711 00000 n -0009979760 00000 n -0009991820 00000 n -0009992272 00000 n -0009992460 00000 n -0009992665 00000 n -0009992713 00000 n -0009992903 00000 n -0009993140 00000 n -0009993189 00000 n -0009993379 00000 n -0009993603 00000 n -0009993840 00000 n -0009993889 00000 n -0009994079 00000 n -0009994319 00000 n -0010005838 00000 n -0010006317 00000 n -0010006365 00000 n -0010006555 00000 n -0010006797 00000 n -0010007038 00000 n -0010007087 00000 n -0010007277 00000 n -0010007543 00000 n -0010007808 00000 n -0010008060 00000 n -0010008312 00000 n -0010008361 00000 n -0010008551 00000 n -0010008815 00000 n -0010009079 00000 n -0010009128 00000 n -0010009316 00000 n -0010019948 00000 n -0010020382 00000 n -0010020641 00000 n -0010020899 00000 n -0010020947 00000 n -0010021137 00000 n -0010021363 00000 n -0010021412 00000 n -0010021602 00000 n -0010021825 00000 n -0010022063 00000 n -0010022112 00000 n -0010032919 00000 n -0010033353 00000 n -0010033543 00000 n -0010033780 00000 n -0010033829 00000 n -0010034019 00000 n -0010034220 00000 n -0010034269 00000 n -0010034459 00000 n -0010034720 00000 n -0010034980 00000 n -0010035029 00000 n -0010046230 00000 n -0010046673 00000 n -0010046861 00000 n -0010047077 00000 n -0010047125 00000 n -0010047315 00000 n -0010047521 00000 n -0010047570 00000 n -0010047760 00000 n -0010047985 00000 n -0010048232 00000 n -0010048477 00000 n -0010048526 00000 n -0010059636 00000 n -0010060079 00000 n -0010060267 00000 n -0010060540 00000 n -0010060812 00000 n -0010060860 00000 n -0010061050 00000 n -0010061284 00000 n -0010061333 00000 n -0010061523 00000 n -0010061753 00000 n -0010061802 00000 n -0010061990 00000 n -0010074036 00000 n -0010074515 00000 n -0010074778 00000 n -0010075041 00000 n -0010075089 00000 n -0010075279 00000 n -0010075537 00000 n -0010075794 00000 n -0010076016 00000 n -0010076065 00000 n -0010076255 00000 n -0010076479 00000 n -0010076731 00000 n -0010076982 00000 n -0010077266 00000 n -0010077550 00000 n -0010077599 00000 n -0010090346 00000 n -0010090825 00000 n -0010091017 00000 n -0010091246 00000 n -0010091465 00000 n -0010091515 00000 n -0010091707 00000 n -0010091932 00000 n -0010091982 00000 n -0010092174 00000 n -0010092434 00000 n -0010092694 00000 n -0010092744 00000 n -0010092936 00000 n -0010093162 00000 n -0010093408 00000 n -0010093652 00000 n -0010093702 00000 n -0010106231 00000 n -0010106692 00000 n -0010106884 00000 n -0010107161 00000 n -0010107437 00000 n -0010107487 00000 n -0010107977 00000 n -0010108034 00000 n -0010108091 00000 n -0010108283 00000 n -0010108514 00000 n -0010108564 00000 n -0010109338 00000 n -0010109530 00000 n -0010109749 00000 n -0010109799 00000 n -0010109990 00000 n -0010110256 00000 n -0010110521 00000 n -0010121485 00000 n -0010121937 00000 n -0010121985 00000 n -0010122175 00000 n -0010122397 00000 n -0010122647 00000 n -0010122897 00000 n -0010122946 00000 n -0010123136 00000 n -0010123368 00000 n -0010123417 00000 n -0010123607 00000 n -0010123864 00000 n -0010124121 00000 n -0010133953 00000 n -0010134378 00000 n -0010134426 00000 n -0010134616 00000 n -0010134880 00000 n -0010135144 00000 n -0010135193 00000 n -0010135383 00000 n -0010135608 00000 n -0010135657 00000 n -0010136545 00000 n -0010136733 00000 n -0010147572 00000 n -0010148015 00000 n -0010148260 00000 n -0010148505 00000 n -0010148553 00000 n -0010148743 00000 n -0010148965 00000 n -0010149014 00000 n -0010149204 00000 n -0010149446 00000 n -0010149495 00000 n -0010149685 00000 n -0010149891 00000 n -0010160346 00000 n -0010160789 00000 n -0010160837 00000 n -0010161027 00000 n -0010161271 00000 n -0010161515 00000 n -0010161564 00000 n -0010161754 00000 n -0010161963 00000 n -0010162012 00000 n -0010162202 00000 n -0010162468 00000 n -0010162733 00000 n -0010162782 00000 n -0010175159 00000 n -0010175620 00000 n -0010175808 00000 n -0010176034 00000 n -0010176082 00000 n -0010176272 00000 n -0010176499 00000 n -0010176548 00000 n -0010176738 00000 n -0010176956 00000 n -0010177005 00000 n -0010177649 00000 n -0010177839 00000 n -0010178061 00000 n -0010178110 00000 n -0010178298 00000 n -0010178502 00000 n -0010188712 00000 n -0010189137 00000 n -0010189185 00000 n -0010189375 00000 n -0010189608 00000 n -0010189837 00000 n -0010190053 00000 n -0010190102 00000 n -0010190292 00000 n -0010190514 00000 n -0010190563 00000 n -0010203594 00000 n -0010204073 00000 n -0010204265 00000 n -0010204487 00000 n -0010204747 00000 n -0010205006 00000 n -0010205056 00000 n -0010205248 00000 n -0010205492 00000 n -0010205542 00000 n -0010205734 00000 n -0010205960 00000 n -0010206185 00000 n -0010206417 00000 n -0010206665 00000 n -0010206910 00000 n -0010216858 00000 n -0010217314 00000 n -0010217362 00000 n -0010217552 00000 n -0010217780 00000 n -0010217829 00000 n -0010218072 00000 n -0010218315 00000 n -0010218495 00000 n -0010218544 00000 n -0010218751 00000 n -0010218983 00000 n -0010219170 00000 n -0010233345 00000 n -0010233830 00000 n -0010233878 00000 n -0010234085 00000 n -0010234308 00000 n -0010234531 00000 n -0010234762 00000 n -0010234811 00000 n -0010235018 00000 n -0010235230 00000 n -0010235400 00000 n -0010235575 00000 n -0010235811 00000 n -0010236071 00000 n -0010236329 00000 n -0010247806 00000 n -0010248231 00000 n -0010248279 00000 n -0010248486 00000 n -0010248683 00000 n -0010248732 00000 n -0010248939 00000 n -0010249138 00000 n -0010249421 00000 n -0010249704 00000 n -0010249753 00000 n -0010263923 00000 n -0010264402 00000 n -0010264609 00000 n -0010264830 00000 n -0010265051 00000 n -0010265232 00000 n -0010265281 00000 n -0010265488 00000 n -0010265711 00000 n -0010265934 00000 n -0010265983 00000 n -0010266774 00000 n -0010266981 00000 n -0010267201 00000 n -0010267387 00000 n -0010267640 00000 n -0010267893 00000 n -0010280905 00000 n -0010281366 00000 n -0010281414 00000 n -0010281621 00000 n -0010281801 00000 n -0010281850 00000 n -0010282057 00000 n -0010282284 00000 n -0010282464 00000 n -0010282720 00000 n -0010282976 00000 n -0010283210 00000 n -0010283437 00000 n -0010283486 00000 n -0010283691 00000 n -0010294709 00000 n -0010295125 00000 n -0010295346 00000 n -0010295394 00000 n -0010295601 00000 n -0010295824 00000 n -0010296018 00000 n -0010296226 00000 n -0010296275 00000 n -0010307852 00000 n -0010308286 00000 n -0010308491 00000 n -0010308686 00000 n -0010308946 00000 n -0010309206 00000 n -0010309254 00000 n -0010309461 00000 n -0010309510 00000 n -0010309717 00000 n -0010309940 00000 n -0010309989 00000 n -0010322952 00000 n -0010323455 00000 n -0010323662 00000 n -0010323885 00000 n -0010324108 00000 n -0010324329 00000 n -0010324516 00000 n -0010324716 00000 n -0010324979 00000 n -0010325242 00000 n -0010325503 00000 n -0010325745 00000 n -0010325986 00000 n -0010326035 00000 n -0010326242 00000 n -0010326462 00000 n -0010326511 00000 n -0010339007 00000 n -0010339450 00000 n -0010339655 00000 n -0010339853 00000 n -0010339901 00000 n -0010340108 00000 n -0010340328 00000 n -0010340548 00000 n -0010340597 00000 n -0010340804 00000 n -0010341030 00000 n -0010341251 00000 n -0010341300 00000 n -0010352164 00000 n -0010352580 00000 n -0010352787 00000 n -0010353010 00000 n -0010353251 00000 n -0010353300 00000 n -0010353507 00000 n -0010353556 00000 n -0010353763 00000 n -0010353812 00000 n -0010366763 00000 n -0010367252 00000 n -0010367459 00000 n -0010367682 00000 n -0010367731 00000 n -0010367939 00000 n -0010367989 00000 n -0010368782 00000 n -0010368990 00000 n -0010369214 00000 n -0010369385 00000 n -0010369561 00000 n -0010369750 00000 n -0010370020 00000 n -0010370291 00000 n -0010370536 00000 n -0010370779 00000 n -0010370829 00000 n -0010385051 00000 n -0010385544 00000 n -0010385752 00000 n -0010385976 00000 n -0010386176 00000 n -0010386383 00000 n -0010386627 00000 n -0010386870 00000 n -0010387137 00000 n -0010387403 00000 n -0010387454 00000 n -0010387662 00000 n -0010387881 00000 n -0010388099 00000 n -0010388302 00000 n -0010398990 00000 n -0010399413 00000 n -0010399630 00000 n -0010399680 00000 n -0010399888 00000 n -0010400092 00000 n -0010400143 00000 n -0010400351 00000 n -0010400575 00000 n -0010400626 00000 n -0010412657 00000 n -0010413090 00000 n -0010413296 00000 n -0010413521 00000 n -0010413741 00000 n -0010413791 00000 n -0010413999 00000 n -0010414050 00000 n -0010414258 00000 n -0010414482 00000 n -0010414533 00000 n -0010426790 00000 n -0010427253 00000 n -0010427461 00000 n -0010427683 00000 n -0010427928 00000 n -0010428171 00000 n -0010428222 00000 n -0010428430 00000 n -0010428645 00000 n -0010428871 00000 n -0010428922 00000 n -0010429130 00000 n -0010429354 00000 n -0010429405 00000 n -0010443118 00000 n -0010443591 00000 n -0010443799 00000 n -0010444025 00000 n -0010444076 00000 n -0010444284 00000 n -0010444500 00000 n -0010444551 00000 n -0010444759 00000 n -0010444983 00000 n -0010445184 00000 n -0010445410 00000 n -0010445602 00000 n -0010445830 00000 n -0010457973 00000 n -0010458416 00000 n -0010458466 00000 n -0010458674 00000 n -0010458894 00000 n -0010459116 00000 n -0010459309 00000 n -0010459360 00000 n -0010459568 00000 n -0010459790 00000 n -0010460003 00000 n -0010460054 00000 n -0010473245 00000 n -0010473728 00000 n -0010473936 00000 n -0010474129 00000 n -0010474315 00000 n -0010474366 00000 n -0010474574 00000 n -0010474795 00000 n -0010475016 00000 n -0010475236 00000 n -0010475451 00000 n -0010475670 00000 n -0010475721 00000 n -0010475929 00000 n -0010476153 00000 n -0010476204 00000 n -0010476730 00000 n -0010488962 00000 n -0010489405 00000 n -0010489613 00000 n -0010489837 00000 n -0010489888 00000 n -0010490096 00000 n -0010490318 00000 n -0010490540 00000 n -0010490810 00000 n -0010491080 00000 n -0010491131 00000 n -0010502258 00000 n -0010502671 00000 n -0010502879 00000 n -0010503109 00000 n -0010503160 00000 n -0010503368 00000 n -0010503595 00000 n -0010503646 00000 n -0010515909 00000 n -0010516362 00000 n -0010516570 00000 n -0010516794 00000 n -0010517002 00000 n -0010517211 00000 n -0010517262 00000 n -0010517470 00000 n -0010517691 00000 n -0010517910 00000 n -0010517961 00000 n -0010518169 00000 n -0010518220 00000 n -0010528797 00000 n -0010529225 00000 n -0010529433 00000 n -0010529622 00000 n -0010529673 00000 n -0010530493 00000 n -0010530701 00000 n -0010530752 00000 n -0010530960 00000 n -0010531011 00000 n -0010543034 00000 n -0010543467 00000 n -0010543675 00000 n -0010543899 00000 n -0010543950 00000 n -0010544776 00000 n -0010544984 00000 n -0010545206 00000 n -0010545419 00000 n -0010545627 00000 n -0010545678 00000 n -0010559779 00000 n -0010560242 00000 n -0010560452 00000 n -0010560675 00000 n -0010560846 00000 n -0010561020 00000 n -0010561239 00000 n -0010561456 00000 n -0010561663 00000 n -0010561715 00000 n -0010561923 00000 n -0010562147 00000 n -0010574645 00000 n -0010575108 00000 n -0010575330 00000 n -0010575554 00000 n -0010575761 00000 n -0010575811 00000 n -0010576019 00000 n -0010576222 00000 n -0010576273 00000 n -0010576481 00000 n -0010576705 00000 n -0010576984 00000 n -0010577262 00000 n -0010577313 00000 n -0010592608 00000 n -0010593121 00000 n -0010593329 00000 n -0010593553 00000 n -0010593765 00000 n -0010593989 00000 n -0010594221 00000 n -0010594464 00000 n -0010594706 00000 n -0010594757 00000 n -0010594965 00000 n -0010595186 00000 n -0010595355 00000 n -0010595528 00000 n -0010595745 00000 n -0010595960 00000 n -0010596165 00000 n -0010596216 00000 n -0010607938 00000 n -0010608391 00000 n -0010608599 00000 n -0010608797 00000 n -0010608848 00000 n -0010609056 00000 n -0010609280 00000 n -0010609331 00000 n -0010609539 00000 n -0010609761 00000 n -0010609991 00000 n -0010610186 00000 n -0010621961 00000 n -0010622384 00000 n -0010622434 00000 n -0010622642 00000 n -0010622877 00000 n -0010622928 00000 n -0010623136 00000 n -0010623361 00000 n -0010623560 00000 n -0010623611 00000 n -0010636995 00000 n -0010637478 00000 n -0010637686 00000 n -0010637937 00000 n -0010638188 00000 n -0010638415 00000 n -0010638466 00000 n -0010638674 00000 n -0010638893 00000 n -0010639099 00000 n -0010639325 00000 n -0010639558 00000 n -0010639609 00000 n -0010639816 00000 n -0010640038 00000 n -0010653221 00000 n -0010653704 00000 n -0010653754 00000 n -0010654506 00000 n -0010654714 00000 n -0010654935 00000 n -0010655141 00000 n -0010655402 00000 n -0010655664 00000 n -0010655911 00000 n -0010656156 00000 n -0010656207 00000 n -0010656415 00000 n -0010656639 00000 n -0010656906 00000 n -0010657173 00000 n -0010657224 00000 n -0010668704 00000 n -0010669147 00000 n -0010669355 00000 n -0010669576 00000 n -0010669856 00000 n -0010670135 00000 n -0010670186 00000 n -0010670394 00000 n -0010670618 00000 n -0010670807 00000 n -0010670858 00000 n -0010681874 00000 n -0010682360 00000 n -0010682566 00000 n -0010682788 00000 n -0010683066 00000 n -0010683344 00000 n -0010683394 00000 n -0010683883 00000 n -0010684091 00000 n -0010684370 00000 n -0010684649 00000 n -0010684700 00000 n -0010684946 00000 n -0010685192 00000 n -0010685373 00000 n -0010685424 00000 n -0010693538 00000 n -0010693888 00000 n -0010693938 00000 n -0010693988 00000 n -0010694038 00000 n -0010694088 00000 n -0010694138 00000 n -0010695014 00000 n -0010695064 00000 n -0010695114 00000 n -0010703771 00000 n -0010704121 00000 n -0010704171 00000 n -0010704220 00000 n -0010704270 00000 n -0010704320 00000 n -0010704369 00000 n -0010705366 00000 n -0010705416 00000 n -0010714293 00000 n -0010714709 00000 n -0010714759 00000 n -0010715000 00000 n -0010715241 00000 n -0010715420 00000 n -0010715470 00000 n -0010726199 00000 n -0010726685 00000 n -0010726871 00000 n -0010727101 00000 n -0010727338 00000 n -0010727583 00000 n -0010727828 00000 n -0010727878 00000 n -0010728568 00000 n -0010728803 00000 n -0010729037 00000 n -0010729215 00000 n -0010729265 00000 n -0010729651 00000 n -0010729857 00000 n -0010730058 00000 n -0010730109 00000 n -0010730881 00000 n -0010740856 00000 n -0010741289 00000 n -0010741493 00000 n -0010741733 00000 n -0010741783 00000 n -0010741989 00000 n -0010742040 00000 n -0010742246 00000 n -0010742526 00000 n -0010742806 00000 n -0010742857 00000 n -0010754036 00000 n -0010754479 00000 n -0010754687 00000 n -0010754932 00000 n -0010755144 00000 n -0010755196 00000 n -0010755404 00000 n -0010755612 00000 n -0010755664 00000 n -0010755872 00000 n -0010756119 00000 n -0010756171 00000 n -0010766647 00000 n -0010767080 00000 n -0010767286 00000 n -0010767515 00000 n -0010767740 00000 n -0010767791 00000 n -0010767997 00000 n -0010768229 00000 n -0010768462 00000 n -0010768513 00000 n -0010778431 00000 n -0010778874 00000 n -0010779078 00000 n -0010779302 00000 n -0010779352 00000 n -0010779558 00000 n -0010779819 00000 n -0010780079 00000 n -0010780130 00000 n -0010780336 00000 n -0010780578 00000 n -0010780629 00000 n -0010791820 00000 n -0010792263 00000 n -0010792467 00000 n -0010792662 00000 n -0010792712 00000 n -0010792918 00000 n -0010793153 00000 n -0010793204 00000 n -0010793410 00000 n -0010793639 00000 n -0010793841 00000 n -0010793892 00000 n -0010794685 00000 n -0010804720 00000 n -0010805163 00000 n -0010805369 00000 n -0010805586 00000 n -0010805637 00000 n -0010805843 00000 n -0010805894 00000 n -0010806100 00000 n -0010806329 00000 n -0010806584 00000 n -0010806838 00000 n -0010816803 00000 n -0010817236 00000 n -0010817286 00000 n -0010817492 00000 n -0010817752 00000 n -0010818012 00000 n -0010818063 00000 n -0010818269 00000 n -0010818513 00000 n -0010818564 00000 n -0010818768 00000 n -0010828279 00000 n -0010828702 00000 n -0010828942 00000 n -0010828992 00000 n -0010829198 00000 n -0010829400 00000 n -0010829451 00000 n -0010829657 00000 n -0010829890 00000 n -0010829941 00000 n -0010840166 00000 n -0010840609 00000 n -0010840813 00000 n -0010841048 00000 n -0010841098 00000 n -0010841304 00000 n -0010841574 00000 n -0010841845 00000 n -0010841896 00000 n -0010842102 00000 n -0010842336 00000 n -0010842387 00000 n -0010853656 00000 n -0010854109 00000 n -0010854315 00000 n -0010854516 00000 n -0010854567 00000 n -0010854773 00000 n -0010855028 00000 n -0010855283 00000 n -0010855334 00000 n -0010855540 00000 n -0010855810 00000 n -0010856079 00000 n -0010856130 00000 n -0010866750 00000 n -0010867198 00000 n -0010867404 00000 n -0010867620 00000 n -0010867671 00000 n -0010867877 00000 n -0010868089 00000 n -0010868140 00000 n -0010868344 00000 n -0010868543 00000 n -0010878382 00000 n -0010878795 00000 n -0010878845 00000 n -0010879647 00000 n -0010879853 00000 n -0010879904 00000 n -0010880110 00000 n -0010880314 00000 n -0010880554 00000 n -0010880605 00000 n -0010888318 00000 n -0010888784 00000 n -0010888990 00000 n -0010889269 00000 n -0010889548 00000 n -0010889828 00000 n -0010890107 00000 n -0010890158 00000 n -0010890400 00000 n -0010890642 00000 n -0010890823 00000 n -0010890874 00000 n -0010890925 00000 n -0010890976 00000 n -0010891027 00000 n -0010891078 00000 n -0010891129 00000 n -0010895896 00000 n -0010896246 00000 n -0010896296 00000 n -0010897361 00000 n -0010897411 00000 n -0010897461 00000 n -0010897511 00000 n -0010897561 00000 n -0010897611 00000 n -0010897661 00000 n -0010897711 00000 n -0010897761 00000 n -0010897811 00000 n -0010897861 00000 n -0010902477 00000 n -0010902827 00000 n -0010902877 00000 n -0010902927 00000 n -0010904670 00000 n -0010904720 00000 n -0010904770 00000 n -0010904820 00000 n -0010904870 00000 n -0010904920 00000 n -0010904970 00000 n -0010905020 00000 n -0010905070 00000 n -0010905120 00000 n -0010909376 00000 n -0010909726 00000 n -0010909776 00000 n -0010909826 00000 n -0010909876 00000 n -0010909926 00000 n -0010909976 00000 n -0010910026 00000 n -0010910076 00000 n -0010910126 00000 n -0010910176 00000 n -0010910226 00000 n -0010910276 00000 n -0010914671 00000 n -0010915021 00000 n -0010915071 00000 n -0010915121 00000 n -0010915171 00000 n -0010915221 00000 n -0010915271 00000 n -0010915321 00000 n -0010915371 00000 n -0010915421 00000 n -0010915471 00000 n -0010915521 00000 n -0010915571 00000 n -0010920212 00000 n -0010920562 00000 n -0010920612 00000 n -0010920662 00000 n -0010920712 00000 n -0010920762 00000 n -0010920812 00000 n -0010920862 00000 n -0010920912 00000 n -0010921766 00000 n -0010921816 00000 n -0010921866 00000 n -0010921916 00000 n -0010921966 00000 n -0010926508 00000 n -0010926858 00000 n -0010926908 00000 n -0010926958 00000 n -0010927812 00000 n -0010927862 00000 n -0010927912 00000 n -0010927962 00000 n -0010928012 00000 n -0010929664 00000 n -0010929714 00000 n -0010929764 00000 n -0010929814 00000 n -0010929864 00000 n -0010929914 00000 n -0010934569 00000 n -0010934919 00000 n -0010934969 00000 n -0010935019 00000 n -0010935069 00000 n -0010935119 00000 n -0010935169 00000 n -0010935219 00000 n -0010935269 00000 n -0010935319 00000 n -0010935369 00000 n -0010935419 00000 n -0010935469 00000 n -0010940032 00000 n -0010940382 00000 n -0010940432 00000 n -0010940482 00000 n -0010940532 00000 n -0010940582 00000 n -0010940632 00000 n -0010940682 00000 n -0010940732 00000 n -0010940782 00000 n -0010940832 00000 n -0010942091 00000 n -0010942141 00000 n -0010943396 00000 n -0010943446 00000 n -0010947817 00000 n -0010948167 00000 n -0010948217 00000 n -0010948267 00000 n -0010948317 00000 n -0010948367 00000 n -0010948417 00000 n -0010948467 00000 n -0010948517 00000 n -0010948567 00000 n -0010948617 00000 n -0010948667 00000 n -0010948717 00000 n -0010953113 00000 n -0010953463 00000 n -0010953513 00000 n -0010953563 00000 n -0010953613 00000 n -0010953663 00000 n -0010953713 00000 n -0010953763 00000 n -0010953813 00000 n -0010953863 00000 n -0010953913 00000 n -0010953963 00000 n -0010954013 00000 n -0010958465 00000 n -0010958815 00000 n -0010958865 00000 n -0010958915 00000 n -0010958965 00000 n -0010959015 00000 n -0010959065 00000 n -0010959115 00000 n -0010959165 00000 n -0010959215 00000 n -0010960391 00000 n -0010960646 00000 n -0010960696 00000 n -0010960746 00000 n -0010960796 00000 n -0010965198 00000 n -0010965548 00000 n -0010965598 00000 n -0010965648 00000 n -0010966431 00000 n -0010966481 00000 n -0010967283 00000 n -0010967333 00000 n -0010967383 00000 n -0010967433 00000 n -0010967483 00000 n -0010967533 00000 n -0010967583 00000 n -0010967633 00000 n -0010967683 00000 n -0010972320 00000 n -0010972670 00000 n -0010972720 00000 n -0010972770 00000 n -0010972820 00000 n -0010972870 00000 n -0010972920 00000 n -0010972970 00000 n -0010974251 00000 n -0010974301 00000 n -0010974351 00000 n -0010974401 00000 n -0010974451 00000 n -0010974501 00000 n -0010979132 00000 n -0010979482 00000 n -0010979532 00000 n -0010980996 00000 n -0010981046 00000 n -0010981096 00000 n -0010981146 00000 n -0010981196 00000 n -0010981585 00000 n -0010981635 00000 n -0010981685 00000 n -0010981735 00000 n -0010981785 00000 n -0010981835 00000 n -0010981885 00000 n -0010986232 00000 n -0010986582 00000 n -0010986632 00000 n -0010986682 00000 n -0010986732 00000 n -0010986782 00000 n -0010986832 00000 n -0010986882 00000 n -0010986932 00000 n -0010987718 00000 n -0010987768 00000 n -0010987818 00000 n -0010987868 00000 n -0010987918 00000 n -0010992354 00000 n -0010992704 00000 n -0010992754 00000 n -0010992804 00000 n -0010992854 00000 n -0010992904 00000 n -0010992954 00000 n -0010993004 00000 n -0010993054 00000 n -0010993104 00000 n -0010993154 00000 n -0010993204 00000 n -0010993254 00000 n -0010997765 00000 n -0010998115 00000 n -0010998165 00000 n -0010998215 00000 n -0010998265 00000 n -0010998315 00000 n -0010998365 00000 n -0010998415 00000 n -0010998465 00000 n -0010998515 00000 n -0010998565 00000 n -0010998615 00000 n -0010998665 00000 n -0011002895 00000 n -0011003245 00000 n -0011003295 00000 n -0011003345 00000 n -0011003395 00000 n -0011003445 00000 n -0011003495 00000 n -0011003545 00000 n -0011003595 00000 n -0011003645 00000 n -0011003695 00000 n -0011003745 00000 n -0011003795 00000 n -0011008306 00000 n -0011008656 00000 n -0011008706 00000 n -0011008756 00000 n -0011008806 00000 n -0011008856 00000 n -0011008906 00000 n -0011008956 00000 n -0011009006 00000 n -0011009056 00000 n -0011010182 00000 n -0011010232 00000 n -0011010282 00000 n -0011010332 00000 n -0011014615 00000 n -0011014965 00000 n -0011015015 00000 n -0011015065 00000 n -0011015115 00000 n -0011015165 00000 n -0011015215 00000 n -0011015265 00000 n -0011015315 00000 n -0011015365 00000 n -0011015415 00000 n -0011015465 00000 n -0011015515 00000 n -0011019916 00000 n -0011020266 00000 n -0011020316 00000 n -0011020366 00000 n -0011021250 00000 n -0011021300 00000 n -0011021350 00000 n -0011022331 00000 n -0011022381 00000 n -0011022431 00000 n -0011022481 00000 n -0011022531 00000 n -0011022581 00000 n -0011022631 00000 n -0011022681 00000 n -0011028355 00000 n -0011028748 00000 n -0011028798 00000 n -0011028848 00000 n -0011028898 00000 n -0011028948 00000 n -0011028998 00000 n -0011029048 00000 n -0011029098 00000 n -0011029148 00000 n -0011029198 00000 n -0011029430 00000 n -0011029608 00000 n -0011029658 00000 n -0011040047 00000 n -0011040493 00000 n -0011040699 00000 n -0011040987 00000 n -0011041276 00000 n -0011041327 00000 n -0011041568 00000 n -0011041809 00000 n -0011041990 00000 n -0011042041 00000 n -0011052183 00000 n -0011052586 00000 n -0011052798 00000 n -0011052849 00000 n -0011053061 00000 n -0011053112 00000 n -0011053282 00000 n -0011063536 00000 n -0011063939 00000 n -0011064149 00000 n -0011064199 00000 n -0011064411 00000 n -0011064462 00000 n -0011064673 00000 n -0011076147 00000 n -0011076570 00000 n -0011076620 00000 n -0011076787 00000 n -0011076999 00000 n -0011077050 00000 n -0011077223 00000 n -0011077392 00000 n -0011077603 00000 n -0011087102 00000 n -0011087495 00000 n -0011087545 00000 n -0011087757 00000 n -0011087808 00000 n -0011088020 00000 n -0011097882 00000 n -0011098275 00000 n -0011098325 00000 n -0011098537 00000 n -0011098588 00000 n -0011098798 00000 n -0011108683 00000 n -0011109066 00000 n -0011109116 00000 n -0011109328 00000 n -0011109379 00000 n -0011120262 00000 n -0011120685 00000 n -0011120895 00000 n -0011120945 00000 n -0011121115 00000 n -0011121286 00000 n -0011121498 00000 n -0011121549 00000 n -0011121759 00000 n -0011132098 00000 n -0011132511 00000 n -0011132561 00000 n -0011132773 00000 n -0011132824 00000 n -0011133036 00000 n -0011133087 00000 n -0011133260 00000 n -0011133429 00000 n -0011142780 00000 n -0011143173 00000 n -0011143385 00000 n -0011143436 00000 n -0011143648 00000 n -0011153666 00000 n -0011154069 00000 n -0011154119 00000 n -0011154331 00000 n -0011154382 00000 n -0011154554 00000 n -0011154765 00000 n -0011164583 00000 n -0011164976 00000 n -0011165026 00000 n -0011165238 00000 n -0011165289 00000 n -0011165501 00000 n -0011165552 00000 n -0011175197 00000 n -0011175590 00000 n -0011175802 00000 n -0011175853 00000 n -0011176474 00000 n -0011176686 00000 n -0011176737 00000 n -0011186953 00000 n -0011187346 00000 n -0011187558 00000 n -0011187609 00000 n -0011187821 00000 n -0011187872 00000 n -0011198817 00000 n -0011199220 00000 n -0011199432 00000 n -0011199483 00000 n -0011199658 00000 n -0011199870 00000 n -0011199921 00000 n -0011209708 00000 n -0011210101 00000 n -0011210313 00000 n -0011210364 00000 n -0011210576 00000 n -0011210627 00000 n -0011220111 00000 n -0011220514 00000 n -0011220726 00000 n -0011220777 00000 n -0011220989 00000 n -0011221040 00000 n -0011221251 00000 n -0011230960 00000 n -0011231343 00000 n -0011231393 00000 n -0011231605 00000 n -0011231656 00000 n -0011241525 00000 n -0011241928 00000 n -0011242138 00000 n -0011242188 00000 n -0011242400 00000 n -0011242451 00000 n -0011242663 00000 n -0011254123 00000 n -0011254506 00000 n -0011254556 00000 n -0011254768 00000 n -0011254819 00000 n -0011265113 00000 n -0011265506 00000 n -0011265718 00000 n -0011265769 00000 n -0011265981 00000 n -0011266032 00000 n -0011275277 00000 n -0011275680 00000 n -0011275892 00000 n -0011275943 00000 n -0011276155 00000 n -0011276206 00000 n -0011276418 00000 n -0011286804 00000 n -0011287217 00000 n -0011287267 00000 n -0011287479 00000 n -0011287530 00000 n -0011287702 00000 n -0011287874 00000 n -0011288086 00000 n -0011288137 00000 n -0011298795 00000 n -0011299228 00000 n -0011299440 00000 n -0011299491 00000 n -0011299665 00000 n -0011299837 00000 n -0011300006 00000 n -0011300179 00000 n -0011300391 00000 n -0011300442 00000 n -0011301243 00000 n -0011312830 00000 n -0011313223 00000 n -0011313435 00000 n -0011313486 00000 n -0011313698 00000 n -0011313749 00000 n -0011324173 00000 n -0011324576 00000 n -0011324788 00000 n -0011324839 00000 n -0011325807 00000 n -0011326019 00000 n -0011326070 00000 n -0011326244 00000 n -0011337129 00000 n -0011337522 00000 n -0011337734 00000 n -0011337785 00000 n -0011337997 00000 n -0011338048 00000 n -0011347771 00000 n -0011348164 00000 n -0011348376 00000 n -0011348427 00000 n -0011348639 00000 n -0011348690 00000 n -0011358414 00000 n -0011358807 00000 n -0011359021 00000 n -0011359073 00000 n -0011359287 00000 n -0011359339 00000 n -0011369613 00000 n -0011370016 00000 n -0011370226 00000 n -0011370276 00000 n -0011370488 00000 n -0011370539 00000 n -0011370711 00000 n -0011380348 00000 n -0011380751 00000 n -0011380961 00000 n -0011381011 00000 n -0011381223 00000 n -0011381274 00000 n -0011381486 00000 n -0011392106 00000 n -0011392489 00000 n -0011392539 00000 n -0011392751 00000 n -0011392802 00000 n -0011402557 00000 n -0011402950 00000 n -0011403162 00000 n -0011403213 00000 n -0011403425 00000 n -0011403476 00000 n -0011412999 00000 n -0011413402 00000 n -0011413614 00000 n -0011413665 00000 n -0011413877 00000 n -0011413928 00000 n -0011414139 00000 n -0011425539 00000 n -0011425972 00000 n -0011426022 00000 n -0011426234 00000 n -0011426285 00000 n -0011426460 00000 n -0011426657 00000 n -0011426827 00000 n -0011427002 00000 n -0011427178 00000 n -0011437295 00000 n -0011437698 00000 n -0011437908 00000 n -0011437958 00000 n -0011438170 00000 n -0011438221 00000 n -0011438431 00000 n -0011448167 00000 n -0011448560 00000 n -0011448610 00000 n -0011449555 00000 n -0011449767 00000 n -0011449818 00000 n -0011450030 00000 n -0011450081 00000 n -0011460006 00000 n -0011460399 00000 n -0011460611 00000 n -0011460662 00000 n -0011460874 00000 n -0011460925 00000 n -0011471574 00000 n -0011471967 00000 n -0011472179 00000 n -0011472230 00000 n -0011472442 00000 n -0011472493 00000 n -0011482822 00000 n -0011483225 00000 n -0011483437 00000 n -0011483488 00000 n -0011483700 00000 n -0011483751 00000 n -0011483921 00000 n -0011494448 00000 n -0011494841 00000 n -0011495051 00000 n -0011495101 00000 n -0011495313 00000 n -0011495364 00000 n -0011496258 00000 n -0011507505 00000 n -0011507938 00000 n -0011508148 00000 n -0011508198 00000 n -0011508410 00000 n -0011508461 00000 n -0011508635 00000 n -0011508808 00000 n -0011508983 00000 n -0011509193 00000 n -0011518787 00000 n -0011519180 00000 n -0011519230 00000 n -0011519442 00000 n -0011519493 00000 n -0011519705 00000 n -0011529712 00000 n -0011530105 00000 n -0011530155 00000 n -0011530367 00000 n -0011530418 00000 n -0011530629 00000 n -0011540185 00000 n -0011540578 00000 n -0011540628 00000 n -0011540840 00000 n -0011540891 00000 n -0011541103 00000 n -0011541154 00000 n -0011550888 00000 n -0011551291 00000 n -0011551503 00000 n -0011551554 00000 n -0011552352 00000 n -0011552526 00000 n -0011552738 00000 n -0011552789 00000 n -0011563497 00000 n -0011563900 00000 n -0011564066 00000 n -0011564278 00000 n -0011564329 00000 n -0011564541 00000 n -0011564592 00000 n -0011574793 00000 n -0011575196 00000 n -0011575408 00000 n -0011575459 00000 n -0011576482 00000 n -0011576657 00000 n -0011576869 00000 n -0011576920 00000 n -0011587813 00000 n -0011588206 00000 n -0011588418 00000 n -0011588469 00000 n -0011588681 00000 n -0011588732 00000 n -0011598247 00000 n -0011598640 00000 n -0011598852 00000 n -0011598903 00000 n -0011599115 00000 n -0011599166 00000 n -0011609556 00000 n -0011609959 00000 n -0011610135 00000 n -0011610347 00000 n -0011610398 00000 n -0011610610 00000 n -0011610661 00000 n -0011621781 00000 n -0011622194 00000 n -0011622408 00000 n -0011622460 00000 n -0011624045 00000 n -0011624219 00000 n -0011624394 00000 n -0011624608 00000 n -0011624660 00000 n -0011634949 00000 n -0011635342 00000 n -0011635556 00000 n -0011635608 00000 n -0011635822 00000 n -0011635874 00000 n -0011646747 00000 n -0011647140 00000 n -0011647352 00000 n -0011647403 00000 n -0011647615 00000 n -0011647666 00000 n -0011658226 00000 n -0011658629 00000 n -0011658841 00000 n -0011658892 00000 n -0011659104 00000 n -0011659155 00000 n -0011659323 00000 n -0011669404 00000 n -0011669797 00000 n -0011670009 00000 n -0011670060 00000 n -0011670272 00000 n -0011670323 00000 n -0011680061 00000 n -0011680454 00000 n -0011680664 00000 n -0011680714 00000 n -0011680926 00000 n -0011680977 00000 n -0011691394 00000 n -0011691807 00000 n -0011692017 00000 n -0011692067 00000 n -0011692238 00000 n -0011692450 00000 n -0011692501 00000 n -0011692679 00000 n -0011702728 00000 n -0011703121 00000 n -0011703331 00000 n -0011703381 00000 n -0011703593 00000 n -0011703644 00000 n -0011714359 00000 n -0011714792 00000 n -0011715002 00000 n -0011715052 00000 n -0011715264 00000 n -0011715315 00000 n -0011715486 00000 n -0011715660 00000 n -0011715838 00000 n -0011716049 00000 n -0011725335 00000 n -0011725728 00000 n -0011725778 00000 n -0011725990 00000 n -0011726041 00000 n -0011726253 00000 n -0011736163 00000 n -0011736556 00000 n -0011736606 00000 n -0011736818 00000 n -0011736869 00000 n -0011737668 00000 n -0011737880 00000 n -0011737931 00000 n -0011738623 00000 n -0011748723 00000 n -0011749116 00000 n -0011749328 00000 n -0011749379 00000 n -0011749591 00000 n -0011749642 00000 n -0011759261 00000 n -0011759654 00000 n -0011759866 00000 n -0011759917 00000 n -0011760129 00000 n -0011760180 00000 n -0011770710 00000 n -0011771113 00000 n -0011771325 00000 n -0011771376 00000 n -0011771588 00000 n -0011771639 00000 n -0011771809 00000 n -0011782658 00000 n -0011783081 00000 n -0011783293 00000 n -0011783344 00000 n -0011784919 00000 n -0011785088 00000 n -0011785260 00000 n -0011785444 00000 n -0011785656 00000 n -0011785707 00000 n -0011796503 00000 n -0011796896 00000 n -0011797108 00000 n -0011797159 00000 n -0011797371 00000 n -0011797422 00000 n -0011808140 00000 n -0011808563 00000 n -0011808775 00000 n -0011808826 00000 n -0011808995 00000 n -0011809167 00000 n -0011809351 00000 n -0011809563 00000 n -0011809614 00000 n -0011819528 00000 n -0011819931 00000 n -0011820143 00000 n -0011820194 00000 n -0011820406 00000 n -0011820457 00000 n -0011820667 00000 n -0011830341 00000 n -0011830734 00000 n -0011830784 00000 n -0011830996 00000 n -0011831047 00000 n -0011831259 00000 n -0011841774 00000 n -0011842157 00000 n -0011842207 00000 n -0011842419 00000 n -0011842470 00000 n -0011852539 00000 n -0011852932 00000 n -0011853144 00000 n -0011853195 00000 n -0011853407 00000 n -0011853458 00000 n -0011863717 00000 n -0011864130 00000 n -0011864342 00000 n -0011864393 00000 n -0011864605 00000 n -0011864656 00000 n -0011865385 00000 n -0011865559 00000 n -0011865769 00000 n -0011876467 00000 n -0011876850 00000 n -0011876900 00000 n -0011877112 00000 n -0011877163 00000 n -0011886923 00000 n -0011887326 00000 n -0011887536 00000 n -0011887586 00000 n -0011887798 00000 n -0011887849 00000 n -0011888061 00000 n -0011898498 00000 n -0011898891 00000 n -0011898941 00000 n -0011899153 00000 n -0011899204 00000 n -0011899416 00000 n -0011899467 00000 n -0011909340 00000 n -0011909733 00000 n -0011909945 00000 n -0011909996 00000 n -0011910835 00000 n -0011911047 00000 n -0011911098 00000 n -0011920534 00000 n -0011920927 00000 n -0011921139 00000 n -0011921190 00000 n -0011921402 00000 n -0011921453 00000 n -0011931280 00000 n -0011931673 00000 n -0011931885 00000 n -0011931936 00000 n -0011932148 00000 n -0011932199 00000 n -0011933811 00000 n -0011943808 00000 n -0011944201 00000 n -0011944415 00000 n -0011944467 00000 n -0011945034 00000 n -0011945248 00000 n -0011945300 00000 n -0011955081 00000 n -0011955474 00000 n -0011955686 00000 n -0011955737 00000 n -0011955949 00000 n -0011956000 00000 n -0011966787 00000 n -0011967235 00000 n -0011967445 00000 n -0011967495 00000 n -0011967707 00000 n -0011967758 00000 n -0011967958 00000 n -0011968155 00000 n -0011968326 00000 n -0011968538 00000 n -0011977756 00000 n -0011978149 00000 n -0011978199 00000 n -0011978411 00000 n -0011978462 00000 n -0011978674 00000 n -0011978725 00000 n -0011988644 00000 n -0011989037 00000 n -0011989249 00000 n -0011989300 00000 n -0011989512 00000 n -0011989563 00000 n -0011998942 00000 n -0011999388 00000 n -0011999600 00000 n -0011999651 00000 n -0011999891 00000 n -0012000131 00000 n -0012000312 00000 n -0012000363 00000 n -0012000551 00000 n -0012000780 00000 n -0012011926 00000 n -0012012359 00000 n -0012012409 00000 n -0012012597 00000 n -0012012829 00000 n -0012013068 00000 n -0012013315 00000 n -0012013562 00000 n -0012013613 00000 n -0012013799 00000 n -0012024530 00000 n -0012024983 00000 n -0012025238 00000 n -0012025493 00000 n -0012025775 00000 n -0012026057 00000 n -0012026107 00000 n -0012026295 00000 n -0012026495 00000 n -0012026546 00000 n -0012026734 00000 n -0012026967 00000 n -0012027018 00000 n -0012037170 00000 n -0012037646 00000 n -0012037834 00000 n -0012038102 00000 n -0012038370 00000 n -0012038588 00000 n -0012038639 00000 n -0012038827 00000 n -0012039034 00000 n -0012039085 00000 n -0012039324 00000 n -0012039563 00000 n -0012039744 00000 n -0012044122 00000 n -0012044472 00000 n -0012044522 00000 n -0012044572 00000 n -0012044622 00000 n -0012044672 00000 n -0012044722 00000 n -0012044772 00000 n -0012044822 00000 n -0012044872 00000 n -0012044922 00000 n -0012044972 00000 n -0012049224 00000 n -0012049574 00000 n -0012049624 00000 n -0012049674 00000 n -0012049724 00000 n -0012049774 00000 n -0012049824 00000 n -0012049874 00000 n -0012051099 00000 n -0012051149 00000 n -0012051199 00000 n -0012052272 00000 n -0012052322 00000 n -0012052372 00000 n -0012052422 00000 n -0012056670 00000 n -0012057020 00000 n -0012057070 00000 n -0012057120 00000 n -0012057170 00000 n -0012057220 00000 n -0012058068 00000 n -0012058118 00000 n -0012058168 00000 n -0012058218 00000 n -0012058268 00000 n -0012058318 00000 n -0012058368 00000 n -0012058418 00000 n -0012063278 00000 n -0012063628 00000 n -0012063678 00000 n -0012063728 00000 n -0012063778 00000 n -0012063828 00000 n -0012063878 00000 n -0012063928 00000 n -0012063978 00000 n -0012064028 00000 n -0012064078 00000 n -0012064128 00000 n -0012068615 00000 n -0012068965 00000 n -0012069015 00000 n -0012069065 00000 n -0012069115 00000 n -0012069165 00000 n -0012069215 00000 n -0012069265 00000 n -0012069315 00000 n -0012069365 00000 n -0012069415 00000 n -0012069465 00000 n -0012074124 00000 n -0012074474 00000 n -0012074524 00000 n -0012074574 00000 n -0012075361 00000 n -0012075411 00000 n -0012075461 00000 n -0012075511 00000 n -0012075561 00000 n -0012075611 00000 n -0012075661 00000 n -0012075711 00000 n -0012075761 00000 n -0012080142 00000 n -0012080492 00000 n -0012080542 00000 n -0012080592 00000 n -0012080642 00000 n -0012080692 00000 n -0012080742 00000 n -0012080792 00000 n -0012080842 00000 n -0012080892 00000 n -0012080942 00000 n -0012080992 00000 n -0012085782 00000 n -0012086132 00000 n -0012086182 00000 n -0012086232 00000 n -0012086282 00000 n -0012086332 00000 n -0012087052 00000 n -0012087102 00000 n -0012087152 00000 n -0012087202 00000 n -0012087252 00000 n -0012087302 00000 n -0012087352 00000 n -0012091985 00000 n -0012092335 00000 n -0012092385 00000 n -0012092435 00000 n -0012092485 00000 n -0012092535 00000 n -0012092585 00000 n -0012092635 00000 n -0012092685 00000 n -0012092735 00000 n -0012092785 00000 n -0012092835 00000 n -0012097383 00000 n -0012097733 00000 n -0012097783 00000 n -0012098702 00000 n -0012098752 00000 n -0012098802 00000 n -0012099658 00000 n -0012099708 00000 n -0012099758 00000 n -0012099808 00000 n -0012099858 00000 n -0012099908 00000 n -0012099958 00000 n -0012100008 00000 n -0012100058 00000 n -0012100659 00000 n -0012100907 00000 n -0012105457 00000 n -0012105807 00000 n -0012105857 00000 n -0012105907 00000 n -0012105957 00000 n -0012106007 00000 n -0012106057 00000 n -0012106107 00000 n -0012106157 00000 n -0012106207 00000 n -0012106257 00000 n -0012106307 00000 n -0012114633 00000 n -0012115069 00000 n -0012115119 00000 n -0012115169 00000 n -0012115388 00000 n -0012115566 00000 n -0012115616 00000 n -0012115807 00000 n -0012116011 00000 n -0012116062 00000 n -0012116251 00000 n -0012127003 00000 n -0012127446 00000 n -0012127648 00000 n -0012127698 00000 n -0012127889 00000 n -0012128093 00000 n -0012128144 00000 n -0012128335 00000 n -0012128532 00000 n -0012128583 00000 n -0012128772 00000 n -0012128974 00000 n -0012140723 00000 n -0012141186 00000 n -0012141236 00000 n -0012141427 00000 n -0012141607 00000 n -0012141658 00000 n -0012142419 00000 n -0012142610 00000 n -0012142794 00000 n -0012142845 00000 n -0012143036 00000 n -0012143221 00000 n -0012143405 00000 n -0012143456 00000 n -0012143647 00000 n -0012143872 00000 n -0012152975 00000 n -0012153388 00000 n -0012153438 00000 n -0012153629 00000 n -0012153833 00000 n -0012153884 00000 n -0012154075 00000 n -0012154273 00000 n -0012154324 00000 n -0012165232 00000 n -0012165685 00000 n -0012165876 00000 n -0012166080 00000 n -0012166131 00000 n -0012166322 00000 n -0012166520 00000 n -0012166571 00000 n -0012166762 00000 n -0012166966 00000 n -0012167017 00000 n -0012167208 00000 n -0012167439 00000 n -0012177776 00000 n -0012178209 00000 n -0012178259 00000 n -0012178450 00000 n -0012178683 00000 n -0012178734 00000 n -0012178925 00000 n -0012179158 00000 n -0012179209 00000 n -0012179400 00000 n -0012179603 00000 n -0012179654 00000 n -0012179997 00000 n -0012189582 00000 n -0012190015 00000 n -0012190206 00000 n -0012190410 00000 n -0012190461 00000 n -0012190652 00000 n -0012190850 00000 n -0012190901 00000 n -0012191092 00000 n -0012191296 00000 n -0012201486 00000 n -0012201929 00000 n -0012201979 00000 n -0012202170 00000 n -0012202433 00000 n -0012202696 00000 n -0012202747 00000 n -0012202938 00000 n -0012203142 00000 n -0012203193 00000 n -0012203383 00000 n -0012203564 00000 n -0012215567 00000 n -0012216030 00000 n -0012216080 00000 n -0012216677 00000 n -0012216887 00000 n -0012217078 00000 n -0012217311 00000 n -0012217362 00000 n -0012217419 00000 n -0012217610 00000 n -0012217806 00000 n -0012218000 00000 n -0012218051 00000 n -0012218242 00000 n -0012218451 00000 n -0012218702 00000 n -0012218951 00000 n -0012229727 00000 n -0012230170 00000 n -0012230220 00000 n -0012230411 00000 n -0012230615 00000 n -0012230666 00000 n -0012230857 00000 n -0012231061 00000 n -0012231265 00000 n -0012231469 00000 n -0012231673 00000 n -0012231724 00000 n -0012243278 00000 n -0012243754 00000 n -0012243945 00000 n -0012244141 00000 n -0012244192 00000 n -0012244383 00000 n -0012244604 00000 n -0012244808 00000 n -0012244859 00000 n -0012245098 00000 n -0012245336 00000 n -0012245564 00000 n -0012245745 00000 n -0012255887 00000 n -0012256340 00000 n -0012256390 00000 n -0012256613 00000 n -0012256838 00000 n -0012256889 00000 n -0012257178 00000 n -0012257466 00000 n -0012257720 00000 n -0012257973 00000 n -0012258024 00000 n -0012258796 00000 n -0012259063 00000 n -0012259329 00000 n -0012259380 00000 n -0012259431 00000 n -0012260046 00000 n -0012269192 00000 n -0012269615 00000 n -0012269665 00000 n -0012269913 00000 n -0012270158 00000 n -0012270356 00000 n -0012270407 00000 n -0012270626 00000 n -0012270677 00000 n -0012270890 00000 n -0012270941 00000 n -0012270992 00000 n -0012271043 00000 n -0012271094 00000 n -0012281073 00000 n -0012281526 00000 n -0012281576 00000 n -0012281834 00000 n -0012282092 00000 n -0012282143 00000 n -0012282426 00000 n -0012282710 00000 n -0012282761 00000 n -0012282978 00000 n -0012283266 00000 n -0012283553 00000 n -0012283604 00000 n -0012283809 00000 n -0012283860 00000 n -0012295465 00000 n -0012295971 00000 n -0012296169 00000 n -0012296219 00000 n -0012296501 00000 n -0012296783 00000 n -0012296834 00000 n -0012297072 00000 n -0012297310 00000 n -0012297492 00000 n -0012297713 00000 n -0012297894 00000 n -0012298132 00000 n -0012298368 00000 n -0012298549 00000 n -0012298600 00000 n -0012298816 00000 n -0012298867 00000 n -0012311483 00000 n -0012311946 00000 n -0012312163 00000 n -0012312366 00000 n -0012312416 00000 n -0012312633 00000 n -0012312684 00000 n -0012312905 00000 n -0012313174 00000 n -0012313443 00000 n -0012313713 00000 n -0012313983 00000 n -0012314034 00000 n -0012314251 00000 n -0012314302 00000 n -0012325865 00000 n -0012326303 00000 n -0012326517 00000 n -0012326720 00000 n -0012326771 00000 n -0012327356 00000 n -0012327568 00000 n -0012327619 00000 n -0012327837 00000 n -0012328042 00000 n -0012328093 00000 n -0012340610 00000 n -0012341083 00000 n -0012341302 00000 n -0012341352 00000 n -0012341562 00000 n -0012341613 00000 n -0012341830 00000 n -0012341881 00000 n -0012342097 00000 n -0012342357 00000 n -0012342616 00000 n -0012342883 00000 n -0012343150 00000 n -0012343405 00000 n -0012343660 00000 n -0012343711 00000 n -0012356770 00000 n -0012357233 00000 n -0012357500 00000 n -0012357767 00000 n -0012357981 00000 n -0012358189 00000 n -0012358240 00000 n -0012358510 00000 n -0012358780 00000 n -0012358995 00000 n -0012359046 00000 n -0012359264 00000 n -0012359469 00000 n -0012359520 00000 n -0012375322 00000 n -0012375885 00000 n -0012376102 00000 n -0012376369 00000 n -0012376636 00000 n -0012376897 00000 n -0012377158 00000 n -0012377448 00000 n -0012377738 00000 n -0012377953 00000 n -0012378208 00000 n -0012378463 00000 n -0012378719 00000 n -0012378974 00000 n -0012379025 00000 n -0012379881 00000 n -0012380098 00000 n -0012380285 00000 n -0012380493 00000 n -0012380544 00000 n -0012380759 00000 n -0012381032 00000 n -0012381304 00000 n -0012381514 00000 n -0012394192 00000 n -0012394655 00000 n -0012394861 00000 n -0012394911 00000 n -0012395123 00000 n -0012395343 00000 n -0012395601 00000 n -0012395859 00000 n -0012395910 00000 n -0012396129 00000 n -0012396333 00000 n -0012396384 00000 n -0012396604 00000 n -0012396807 00000 n -0012396858 00000 n -0012408302 00000 n -0012408725 00000 n -0012408941 00000 n -0012408992 00000 n -0012409207 00000 n -0012409258 00000 n -0012409485 00000 n -0012409536 00000 n -0012409750 00000 n -0012409958 00000 n -0012421926 00000 n -0012422379 00000 n -0012422429 00000 n -0012422695 00000 n -0012422961 00000 n -0012423242 00000 n -0012423522 00000 n -0012423573 00000 n -0012423783 00000 n -0012423834 00000 n -0012424050 00000 n -0012424300 00000 n -0012424550 00000 n -0012424601 00000 n -0012438285 00000 n -0012438758 00000 n -0012438975 00000 n -0012439182 00000 n -0012439234 00000 n -0012439452 00000 n -0012439658 00000 n -0012439710 00000 n -0012440340 00000 n -0012440556 00000 n -0012440762 00000 n -0012440814 00000 n -0012441078 00000 n -0012441342 00000 n -0012441604 00000 n -0012441866 00000 n -0012454542 00000 n -0012455005 00000 n -0012455211 00000 n -0012455481 00000 n -0012455751 00000 n -0012455801 00000 n -0012456015 00000 n -0012456199 00000 n -0012456404 00000 n -0012456455 00000 n -0012456670 00000 n -0012456878 00000 n -0012456929 00000 n -0012457138 00000 n -0012457189 00000 n -0012469055 00000 n -0012469488 00000 n -0012469710 00000 n -0012469977 00000 n -0012470244 00000 n -0012470295 00000 n -0012470514 00000 n -0012470719 00000 n -0012470770 00000 n -0012470997 00000 n -0012471048 00000 n -0012482421 00000 n -0012482844 00000 n -0012483067 00000 n -0012483118 00000 n -0012483325 00000 n -0012483547 00000 n -0012483598 00000 n -0012483818 00000 n -0012483869 00000 n -0012484078 00000 n -0012496785 00000 n -0012497278 00000 n -0012497328 00000 n -0012497543 00000 n -0012497749 00000 n -0012498032 00000 n -0012498315 00000 n -0012498366 00000 n -0012498630 00000 n -0012498893 00000 n -0012499108 00000 n -0012499372 00000 n -0012499635 00000 n -0012499686 00000 n -0012499908 00000 n -0012500181 00000 n -0012500453 00000 n -0012512481 00000 n -0012512944 00000 n -0012512994 00000 n -0012513208 00000 n -0012513491 00000 n -0012513774 00000 n -0012514025 00000 n -0012514275 00000 n -0012514537 00000 n -0012514799 00000 n -0012514850 00000 n -0012515066 00000 n -0012515117 00000 n -0012515329 00000 n -0012515380 00000 n -0012528071 00000 n -0012528534 00000 n -0012528744 00000 n -0012528958 00000 n -0012529008 00000 n -0012529215 00000 n -0012529430 00000 n -0012529481 00000 n -0012529695 00000 n -0012529746 00000 n -0012529964 00000 n -0012530234 00000 n -0012530504 00000 n -0012530703 00000 n -0012530754 00000 n -0012542498 00000 n -0012542951 00000 n -0012543159 00000 n -0012543435 00000 n -0012543711 00000 n -0012543762 00000 n -0012543976 00000 n -0012544027 00000 n -0012544248 00000 n -0012544299 00000 n -0012544510 00000 n -0012544728 00000 n -0012544933 00000 n -0012544984 00000 n -0012558156 00000 n -0012558649 00000 n -0012558869 00000 n -0012559132 00000 n -0012559395 00000 n -0012559599 00000 n -0012559805 00000 n -0012560011 00000 n -0012560062 00000 n -0012560319 00000 n -0012560576 00000 n -0012560787 00000 n -0012560838 00000 n -0012561052 00000 n -0012561103 00000 n -0012561306 00000 n -0012561507 00000 n -0012574987 00000 n -0012575470 00000 n -0012575520 00000 n -0012575738 00000 n -0012575949 00000 n -0012576000 00000 n -0012576214 00000 n -0012576419 00000 n -0012576632 00000 n -0012576891 00000 n -0012577150 00000 n -0012577382 00000 n -0012577433 00000 n -0012577640 00000 n -0012577878 00000 n -0012578085 00000 n -0012578136 00000 n -0012591153 00000 n -0012591646 00000 n -0012591855 00000 n -0012591906 00000 n -0012592113 00000 n -0012592164 00000 n -0012592432 00000 n -0012592699 00000 n -0012592906 00000 n -0012593175 00000 n -0012593444 00000 n -0012593711 00000 n -0012593978 00000 n -0012594238 00000 n -0012594498 00000 n -0012594698 00000 n -0012594749 00000 n -0012606279 00000 n -0012606702 00000 n -0012606915 00000 n -0012606966 00000 n -0012607387 00000 n -0012607631 00000 n -0012607844 00000 n -0012608075 00000 n -0012608126 00000 n -0012608344 00000 n -0012608551 00000 n -0012608602 00000 n -0012621282 00000 n -0012621745 00000 n -0012621954 00000 n -0012622178 00000 n -0012622229 00000 n -0012622438 00000 n -0012622645 00000 n -0012622696 00000 n -0012622901 00000 n -0012623086 00000 n -0012623320 00000 n -0012623371 00000 n -0012623640 00000 n -0012623907 00000 n -0012637263 00000 n -0012637746 00000 n -0012637957 00000 n -0012638172 00000 n -0012638398 00000 n -0012638448 00000 n -0012638666 00000 n -0012638717 00000 n -0012638941 00000 n -0012638992 00000 n -0012639204 00000 n -0012639454 00000 n -0012639704 00000 n -0012639968 00000 n -0012640232 00000 n -0012640439 00000 n -0012652868 00000 n -0012653331 00000 n -0012653381 00000 n -0012653597 00000 n -0012653805 00000 n -0012654013 00000 n -0012654064 00000 n -0012654278 00000 n -0012654472 00000 n -0012654685 00000 n -0012654736 00000 n -0012654954 00000 n -0012655214 00000 n -0012655474 00000 n -0012655525 00000 n -0012666148 00000 n -0012666571 00000 n -0012666793 00000 n -0012666844 00000 n -0012667063 00000 n -0012667329 00000 n -0012667595 00000 n -0012667646 00000 n -0012667859 00000 n -0012667910 00000 n -0012681366 00000 n -0012681849 00000 n -0012682061 00000 n -0012682306 00000 n -0012682551 00000 n -0012682601 00000 n -0012682819 00000 n -0012683038 00000 n -0012683089 00000 n -0012683304 00000 n -0012683355 00000 n -0012683567 00000 n -0012683767 00000 n -0012683960 00000 n -0012684163 00000 n -0012684365 00000 n -0012695993 00000 n -0012696436 00000 n -0012696486 00000 n -0012696700 00000 n -0012696908 00000 n -0012696959 00000 n -0012697174 00000 n -0012697382 00000 n -0012697433 00000 n -0012697638 00000 n -0012697913 00000 n -0012698187 00000 n -0012710573 00000 n -0012711076 00000 n -0012711281 00000 n -0012711331 00000 n -0012711545 00000 n -0012711815 00000 n -0012712084 00000 n -0012712325 00000 n -0012712564 00000 n -0012712773 00000 n -0012712957 00000 n -0012713008 00000 n -0012713272 00000 n -0012713536 00000 n -0012713754 00000 n -0012713997 00000 n -0012714239 00000 n -0012714290 00000 n -0012726368 00000 n -0012726801 00000 n -0012727006 00000 n -0012727057 00000 n -0012727891 00000 n -0012728102 00000 n -0012728153 00000 n -0012728364 00000 n -0012728571 00000 n -0012728622 00000 n -0012728839 00000 n -0012729044 00000 n -0012740816 00000 n -0012741249 00000 n -0012741299 00000 n -0012741516 00000 n -0012741723 00000 n -0012741774 00000 n -0012741987 00000 n -0012742038 00000 n -0012742655 00000 n -0012742869 00000 n -0012743074 00000 n -0012743125 00000 n -0012743338 00000 n -0012757546 00000 n -0012758059 00000 n -0012758325 00000 n -0012758591 00000 n -0012758641 00000 n -0012758853 00000 n -0012759059 00000 n -0012759276 00000 n -0012759475 00000 n -0012759526 00000 n -0012759744 00000 n -0012760001 00000 n -0012760258 00000 n -0012760309 00000 n -0012760524 00000 n -0012760763 00000 n -0012761036 00000 n -0012761308 00000 n -0012761543 00000 n -0012774522 00000 n -0012775055 00000 n -0012775282 00000 n -0012775509 00000 n -0012775739 00000 n -0012775966 00000 n -0012776233 00000 n -0012776499 00000 n -0012776766 00000 n -0012776816 00000 n -0012777029 00000 n -0012777303 00000 n -0012777576 00000 n -0012777821 00000 n -0012778065 00000 n -0012778340 00000 n -0012778615 00000 n -0012778797 00000 n -0012778848 00000 n -0012779063 00000 n -0012793269 00000 n -0012793782 00000 n -0012793832 00000 n -0012794048 00000 n -0012794319 00000 n -0012794589 00000 n -0012794838 00000 n -0012795087 00000 n -0012795332 00000 n -0012795575 00000 n -0012795795 00000 n -0012796045 00000 n -0012796295 00000 n -0012796536 00000 n -0012796587 00000 n -0012796804 00000 n -0012797074 00000 n -0012797344 00000 n -0012797395 00000 n -0012809367 00000 n -0012809810 00000 n -0012810026 00000 n -0012810229 00000 n -0012810279 00000 n -0012810497 00000 n -0012810548 00000 n -0012810764 00000 n -0012810968 00000 n -0012811019 00000 n -0012811236 00000 n -0012811452 00000 n -0012822842 00000 n -0012823275 00000 n -0012823325 00000 n -0012823546 00000 n -0012823597 00000 n -0012823819 00000 n -0012823870 00000 n -0012824084 00000 n -0012824291 00000 n -0012824342 00000 n -0012824603 00000 n -0012824863 00000 n -0012837794 00000 n -0012838257 00000 n -0012838469 00000 n -0012838520 00000 n -0012838741 00000 n -0012838792 00000 n -0012839459 00000 n -0012839680 00000 n -0012839881 00000 n -0012840086 00000 n -0012840294 00000 n -0012840345 00000 n -0012840562 00000 n -0012840829 00000 n -0012841096 00000 n -0012853289 00000 n -0012853742 00000 n -0012853943 00000 n -0012853993 00000 n -0012854520 00000 n -0012854738 00000 n -0012854943 00000 n -0012855150 00000 n -0012855353 00000 n -0012855404 00000 n -0012855622 00000 n -0012855673 00000 n -0012855897 00000 n -0012856098 00000 n -0012867850 00000 n -0012868283 00000 n -0012868333 00000 n -0012868552 00000 n -0012868754 00000 n -0012868805 00000 n -0012869019 00000 n -0012869070 00000 n -0012869285 00000 n -0012869558 00000 n -0012869831 00000 n -0012869882 00000 n -0012883514 00000 n -0012883997 00000 n -0012884215 00000 n -0012884497 00000 n -0012884779 00000 n -0012884977 00000 n -0012885167 00000 n -0012885375 00000 n -0012885642 00000 n -0012885909 00000 n -0012886110 00000 n -0012886161 00000 n -0012886377 00000 n -0012886428 00000 n -0012886646 00000 n -0012886697 00000 n -0012900274 00000 n -0012900747 00000 n -0012900967 00000 n -0012901017 00000 n -0012901279 00000 n -0012901540 00000 n -0012901769 00000 n -0012902005 00000 n -0012902286 00000 n -0012902567 00000 n -0012902808 00000 n -0012902859 00000 n -0012903077 00000 n -0012903128 00000 n -0012903340 00000 n -0012914664 00000 n -0012915087 00000 n -0012915137 00000 n -0012915350 00000 n -0012915401 00000 n -0012915615 00000 n -0012915822 00000 n -0012915873 00000 n -0012916088 00000 n -0012916139 00000 n -0012916355 00000 n -0012927949 00000 n -0012928392 00000 n -0012928442 00000 n -0012928492 00000 n -0012928711 00000 n -0012928914 00000 n -0012928965 00000 n -0012929188 00000 n -0012929400 00000 n -0012929641 00000 n -0012929881 00000 n -0012929932 00000 n -0012930148 00000 n -0012941650 00000 n -0012942093 00000 n -0012942143 00000 n -0012942355 00000 n -0012942406 00000 n -0012943070 00000 n -0012943302 00000 n -0012943532 00000 n -0012943751 00000 n -0012944021 00000 n -0012944291 00000 n -0012944342 00000 n -0012944562 00000 n -0012944613 00000 n -0012956321 00000 n -0012956774 00000 n -0012956989 00000 n -0012957257 00000 n -0012957524 00000 n -0012957735 00000 n -0012957785 00000 n -0012958444 00000 n -0012958656 00000 n -0012958884 00000 n -0012959123 00000 n -0012959174 00000 n -0012959387 00000 n -0012959438 00000 n -0012973838 00000 n -0012974361 00000 n -0012974636 00000 n -0012974911 00000 n -0012975123 00000 n -0012975327 00000 n -0012975595 00000 n -0012975863 00000 n -0012976112 00000 n -0012976360 00000 n -0012976564 00000 n -0012976614 00000 n -0012976830 00000 n -0012976881 00000 n -0012977092 00000 n -0012977299 00000 n -0012977350 00000 n -0012977564 00000 n -0012977819 00000 n -0012978074 00000 n -0012990298 00000 n -0012990741 00000 n -0012990942 00000 n -0012990992 00000 n -0012991208 00000 n -0012991259 00000 n -0012991476 00000 n -0012991527 00000 n -0012991747 00000 n -0012991965 00000 n -0012992172 00000 n -0012992223 00000 n -0012992440 00000 n -0013004488 00000 n -0013004961 00000 n -0013005164 00000 n -0013005214 00000 n -0013005427 00000 n -0013005628 00000 n -0013005679 00000 n -0013005943 00000 n -0013006207 00000 n -0013006426 00000 n -0013006615 00000 n -0013006823 00000 n -0013006874 00000 n -0013007094 00000 n -0013007306 00000 n -0013020799 00000 n -0013021292 00000 n -0013021342 00000 n -0013021558 00000 n -0013021774 00000 n -0013021825 00000 n -0013022046 00000 n -0013022260 00000 n -0013022441 00000 n -0013022646 00000 n -0013022915 00000 n -0013023184 00000 n -0013023235 00000 n -0013023456 00000 n -0013023675 00000 n -0013023935 00000 n -0013024193 00000 n -0013035798 00000 n -0013036261 00000 n -0013036311 00000 n -0013036534 00000 n -0013036779 00000 n -0013037023 00000 n -0013037074 00000 n -0013037293 00000 n -0013037498 00000 n -0013037549 00000 n -0013037761 00000 n -0013037965 00000 n -0013038214 00000 n -0013038462 00000 n -0013051752 00000 n -0013052245 00000 n -0013052295 00000 n -0013052469 00000 n -0013052683 00000 n -0013052932 00000 n -0013053181 00000 n -0013053418 00000 n -0013053652 00000 n -0013053889 00000 n -0013053940 00000 n -0013054161 00000 n -0013054369 00000 n -0013054420 00000 n -0013054638 00000 n -0013054892 00000 n -0013055146 00000 n -0013067942 00000 n -0013068425 00000 n -0013068627 00000 n -0013068677 00000 n -0013068892 00000 n -0013069077 00000 n -0013069318 00000 n -0013069557 00000 n -0013069762 00000 n -0013069813 00000 n -0013070026 00000 n -0013070304 00000 n -0013070582 00000 n -0013070850 00000 n -0013071117 00000 n -0013071168 00000 n -0013083620 00000 n -0013084093 00000 n -0013084316 00000 n -0013084367 00000 n -0013084627 00000 n -0013084887 00000 n -0013085110 00000 n -0013085355 00000 n -0013085599 00000 n -0013085777 00000 n -0013085828 00000 n -0013086014 00000 n -0013086228 00000 n -0013086423 00000 n -0013099644 00000 n -0013100097 00000 n -0013100147 00000 n -0013100372 00000 n -0013100577 00000 n -0013100628 00000 n -0013100845 00000 n -0013101060 00000 n -0013101274 00000 n -0013101530 00000 n -0013101786 00000 n -0013102014 00000 n -0013102065 00000 n -0013115188 00000 n -0013115681 00000 n -0013115897 00000 n -0013116156 00000 n -0013116415 00000 n -0013116616 00000 n -0013116666 00000 n -0013116885 00000 n -0013116936 00000 n -0013117158 00000 n -0013117421 00000 n -0013117684 00000 n -0013117958 00000 n -0013118232 00000 n -0013118475 00000 n -0013118717 00000 n -0013118768 00000 n -0013131639 00000 n -0013132102 00000 n -0013132323 00000 n -0013132584 00000 n -0013132845 00000 n -0013133048 00000 n -0013133099 00000 n -0013133688 00000 n -0013133902 00000 n -0013134105 00000 n -0013134379 00000 n -0013134653 00000 n -0013134704 00000 n -0013134922 00000 n -0013134973 00000 n -0013146818 00000 n -0013147251 00000 n -0013147468 00000 n -0013147519 00000 n -0013147735 00000 n -0013148018 00000 n -0013148301 00000 n -0013148352 00000 n -0013148574 00000 n -0013148625 00000 n -0013148814 00000 n -0013160119 00000 n -0013160532 00000 n -0013160749 00000 n -0013160799 00000 n -0013161015 00000 n -0013161066 00000 n -0013161287 00000 n -0013161338 00000 n -0013161555 00000 n -0013161606 00000 n -0013173464 00000 n -0013173917 00000 n -0013174133 00000 n -0013174183 00000 n -0013174397 00000 n -0013174448 00000 n -0013174668 00000 n -0013174871 00000 n -0013174922 00000 n -0013175137 00000 n -0013175340 00000 n -0013175599 00000 n -0013175857 00000 n -0013189240 00000 n -0013189733 00000 n -0013189783 00000 n -0013189995 00000 n -0013190198 00000 n -0013190457 00000 n -0013190716 00000 n -0013190767 00000 n -0013190981 00000 n -0013191184 00000 n -0013191443 00000 n -0013191702 00000 n -0013191753 00000 n -0013191976 00000 n -0013192250 00000 n -0013192524 00000 n -0013192728 00000 n -0013205590 00000 n -0013206063 00000 n -0013206113 00000 n -0013206330 00000 n -0013206547 00000 n -0013206598 00000 n -0013206816 00000 n -0013206867 00000 n -0013207139 00000 n -0013207410 00000 n -0013207682 00000 n -0013207953 00000 n -0013208175 00000 n -0013208437 00000 n -0013208698 00000 n -0013208749 00000 n -0013221747 00000 n -0013222210 00000 n -0013222428 00000 n -0013222631 00000 n -0013222903 00000 n -0013223175 00000 n -0013223226 00000 n -0013223455 00000 n -0013223667 00000 n -0013223870 00000 n -0013223921 00000 n -0013224143 00000 n -0013224347 00000 n -0013224398 00000 n -0013237610 00000 n -0013238073 00000 n -0013238290 00000 n -0013238495 00000 n -0013238546 00000 n -0013238760 00000 n -0013238968 00000 n -0013239019 00000 n -0013239239 00000 n -0013239471 00000 n -0013239522 00000 n -0013239790 00000 n -0013240058 00000 n -0013240272 00000 n -0013252318 00000 n -0013252761 00000 n -0013252949 00000 n -0013252999 00000 n -0013253215 00000 n -0013253266 00000 n -0013253485 00000 n -0013253704 00000 n -0013253950 00000 n -0013254196 00000 n -0013254429 00000 n -0013254480 00000 n -0013267258 00000 n -0013267731 00000 n -0013267943 00000 n -0013268126 00000 n -0013268176 00000 n -0013268393 00000 n -0013268444 00000 n -0013268691 00000 n -0013268937 00000 n -0013269204 00000 n -0013269471 00000 n -0013269696 00000 n -0013269910 00000 n -0013269961 00000 n -0013270174 00000 n -0013282085 00000 n -0013282528 00000 n -0013282578 00000 n -0013282791 00000 n -0013283016 00000 n -0013283067 00000 n -0013283281 00000 n -0013283332 00000 n -0013283518 00000 n -0013283731 00000 n -0013283931 00000 n -0013284106 00000 n -0013284157 00000 n -0013295262 00000 n -0013295675 00000 n -0013295891 00000 n -0013295942 00000 n -0013296156 00000 n -0013296364 00000 n -0013296415 00000 n -0013296637 00000 n -0013296688 00000 n -0013309169 00000 n -0013309612 00000 n -0013309828 00000 n -0013310050 00000 n -0013310102 00000 n -0013310318 00000 n -0013310586 00000 n -0013310854 00000 n -0013310906 00000 n -0013311130 00000 n -0013311182 00000 n -0013311398 00000 n -0013311450 00000 n -0013311838 00000 n -0013320844 00000 n -0013321247 00000 n -0013321457 00000 n -0013321508 00000 n -0013321703 00000 n -0013321754 00000 n -0013321934 00000 n -0013321985 00000 n -0013331952 00000 n -0013332405 00000 n -0013332616 00000 n -0013332823 00000 n -0013333018 00000 n -0013333069 00000 n -0013333308 00000 n -0013333359 00000 n -0013333563 00000 n -0013333614 00000 n -0013333800 00000 n -0013333851 00000 n -0013334102 00000 n -0013334352 00000 n -0013335540 00000 n -0013335903 00000 n -0013335953 00000 n -0013346697 00000 n -0013347034 00000 n -0013357030 00000 n -0013357513 00000 n -0013357757 00000 n -0013358000 00000 n -0013358260 00000 n -0013358519 00000 n -0013358569 00000 n -0013359591 00000 n -0013359806 00000 n -0013360072 00000 n -0013360337 00000 n -0013360541 00000 n -0013360592 00000 n -0013360764 00000 n -0013360964 00000 n -0013361015 00000 n -0013361222 00000 n -0013361273 00000 n -0013371767 00000 n -0013372260 00000 n -0013372461 00000 n -0013372511 00000 n -0013372690 00000 n -0013372862 00000 n -0013373039 00000 n -0013373218 00000 n -0013373390 00000 n -0013373577 00000 n -0013373827 00000 n -0013374077 00000 n -0013374128 00000 n -0013374325 00000 n -0013374376 00000 n -0013374563 00000 n -0013374614 00000 n -0013375292 00000 n -0013375495 00000 n -0013386018 00000 n -0013386481 00000 n -0013386531 00000 n -0013386717 00000 n -0013386908 00000 n -0013387117 00000 n -0013387168 00000 n -0013387373 00000 n -0013387592 00000 n -0013387643 00000 n -0013387852 00000 n -0013388120 00000 n -0013388387 00000 n -0013388438 00000 n -0013388641 00000 n -0013398033 00000 n -0013398486 00000 n -0013398693 00000 n -0013398953 00000 n -0013399212 00000 n -0013399262 00000 n -0013399440 00000 n -0013399491 00000 n -0013399709 00000 n -0013399760 00000 n -0013400601 00000 n -0013400791 00000 n -0013400842 00000 n -0013401100 00000 n -0013401358 00000 n -0013401409 00000 n -0013409883 00000 n -0013410316 00000 n -0013410366 00000 n -0013410564 00000 n -0013410780 00000 n -0013410831 00000 n -0013411036 00000 n -0013411087 00000 n -0013411353 00000 n -0013411619 00000 n -0013411670 00000 n -0013411721 00000 n -0013411929 00000 n -0013421097 00000 n -0013421560 00000 n -0013421610 00000 n -0013421866 00000 n -0013422122 00000 n -0013422173 00000 n -0013422224 00000 n -0013422495 00000 n -0013422766 00000 n -0013422817 00000 n -0013423051 00000 n -0013423298 00000 n -0013423545 00000 n -0013423792 00000 n -0013424037 00000 n -0013424088 00000 n -0013433388 00000 n -0013433851 00000 n -0013434100 00000 n -0013434349 00000 n -0013434603 00000 n -0013434856 00000 n -0013434906 00000 n -0013435111 00000 n -0013435162 00000 n -0013435340 00000 n -0013435391 00000 n -0013435642 00000 n -0013435892 00000 n -0013435943 00000 n -0013436145 00000 n -0013436196 00000 n -0013445951 00000 n -0013446384 00000 n -0013446584 00000 n -0013446634 00000 n -0013446685 00000 n -0013447077 00000 n -0013447347 00000 n -0013447617 00000 n -0013447668 00000 n -0013447918 00000 n -0013448166 00000 n -0013448217 00000 n -0013448404 00000 n -0013458090 00000 n -0013458553 00000 n -0013458741 00000 n -0013458947 00000 n -0013458997 00000 n -0013459212 00000 n -0013459457 00000 n -0013459702 00000 n -0013459753 00000 n -0013459958 00000 n -0013460009 00000 n -0013460275 00000 n -0013460541 00000 n -0013460592 00000 n -0013460770 00000 n -0013460821 00000 n -0013469549 00000 n -0013469982 00000 n -0013470191 00000 n -0013470425 00000 n -0013470475 00000 n -0013470653 00000 n -0013470704 00000 n -0013470898 00000 n -0013471146 00000 n -0013471394 00000 n -0013471445 00000 n -0013471496 00000 n -0013471547 00000 n -0013480442 00000 n -0013480885 00000 n -0013481146 00000 n -0013481407 00000 n -0013481459 00000 n -0013481511 00000 n -0013481778 00000 n -0013482045 00000 n -0013482273 00000 n -0013482325 00000 n -0013482535 00000 n -0013482587 00000 n -0013482797 00000 n -0013482849 00000 n -0013497010 00000 n -0013497573 00000 n -0013497763 00000 n -0013497996 00000 n -0013498199 00000 n -0013498439 00000 n -0013498676 00000 n -0013498911 00000 n -0013499146 00000 n -0013499381 00000 n -0013499616 00000 n -0013499853 00000 n -0013500087 00000 n -0013500324 00000 n -0013500558 00000 n -0013500815 00000 n -0013501072 00000 n -0013501122 00000 n -0013501707 00000 n -0013501915 00000 n -0013501966 00000 n -0013502233 00000 n -0013502500 00000 n -0013502551 00000 n -0013502752 00000 n -0013511649 00000 n -0013512112 00000 n -0013512162 00000 n -0013512425 00000 n -0013512688 00000 n -0013512739 00000 n -0013513001 00000 n -0013513262 00000 n -0013513313 00000 n -0013513567 00000 n -0013513821 00000 n -0013513872 00000 n -0013513923 00000 n -0013513974 00000 n -0013514201 00000 n -0013514455 00000 n -0013514707 00000 n -0013524062 00000 n -0013524505 00000 n -0013524555 00000 n -0013524605 00000 n -0013524807 00000 n -0013525036 00000 n -0013525087 00000 n -0013525548 00000 n -0013525750 00000 n -0013526016 00000 n -0013526281 00000 n -0013526488 00000 n -0013526539 00000 n -0013526739 00000 n -0013536205 00000 n -0013536678 00000 n -0013536927 00000 n -0013537176 00000 n -0013537381 00000 n -0013537431 00000 n -0013537633 00000 n -0013537896 00000 n -0013538158 00000 n -0013538209 00000 n -0013538460 00000 n -0013538711 00000 n -0013538762 00000 n -0013538813 00000 n -0013539021 00000 n -0013539210 00000 n -0013539261 00000 n -0013548902 00000 n -0013549335 00000 n -0013549557 00000 n -0013549753 00000 n -0013549804 00000 n -0013550007 00000 n -0013550210 00000 n -0013550261 00000 n -0013550468 00000 n -0013550519 00000 n -0013550759 00000 n -0013550810 00000 n -0013560591 00000 n -0013561034 00000 n -0013561261 00000 n -0013561452 00000 n -0013561502 00000 n -0013561705 00000 n -0013561756 00000 n -0013562037 00000 n -0013562318 00000 n -0013562369 00000 n -0013562573 00000 n -0013562624 00000 n -0013562829 00000 n -0013562880 00000 n -0013574353 00000 n -0013574856 00000 n -0013575032 00000 n -0013575220 00000 n -0013575432 00000 n -0013575682 00000 n -0013575932 00000 n -0013575982 00000 n -0013576196 00000 n -0013576421 00000 n -0013576472 00000 n -0013576679 00000 n -0013576730 00000 n -0013576919 00000 n -0013577180 00000 n -0013577441 00000 n -0013577492 00000 n -0013577759 00000 n -0013578024 00000 n -0013587207 00000 n -0013587650 00000 n -0013587700 00000 n -0013587903 00000 n -0013587954 00000 n -0013588575 00000 n -0013588815 00000 n -0013589054 00000 n -0013589309 00000 n -0013589564 00000 n -0013589615 00000 n -0013589842 00000 n -0013589893 00000 n -0013590076 00000 n -0013598945 00000 n -0013599398 00000 n -0013599601 00000 n -0013599651 00000 n -0013599855 00000 n -0013600063 00000 n -0013600114 00000 n -0013600943 00000 n -0013600994 00000 n -0013601260 00000 n -0013601526 00000 n -0013601714 00000 n -0013601765 00000 n -0013601816 00000 n -0013602060 00000 n -0013602304 00000 n -0013610744 00000 n -0013611167 00000 n -0013611217 00000 n -0013611425 00000 n -0013611476 00000 n -0013612005 00000 n -0013612239 00000 n -0013612482 00000 n -0013612725 00000 n -0013612776 00000 n -0013613010 00000 n -0013613061 00000 n -0013613265 00000 n -0013613316 00000 n -0013622651 00000 n -0013623104 00000 n -0013623371 00000 n -0013623638 00000 n -0013623688 00000 n -0013623877 00000 n -0013624075 00000 n -0013624126 00000 n -0013624332 00000 n -0013624383 00000 n -0013624588 00000 n -0013624639 00000 n -0013624882 00000 n -0013625124 00000 n -0013625175 00000 n -0013634690 00000 n -0013635153 00000 n -0013635359 00000 n -0013635409 00000 n -0013635581 00000 n -0013635631 00000 n -0013635834 00000 n -0013635885 00000 n -0013636092 00000 n -0013636143 00000 n -0013636392 00000 n -0013636641 00000 n -0013636882 00000 n -0013637121 00000 n -0013637322 00000 n -0013637373 00000 n -0013647545 00000 n -0013648018 00000 n -0013648218 00000 n -0013648268 00000 n -0013648489 00000 n -0013648742 00000 n -0013648993 00000 n -0013649044 00000 n -0013649245 00000 n -0013649296 00000 n -0013649516 00000 n -0013649756 00000 n -0013649994 00000 n -0013650045 00000 n -0013650426 00000 n -0013650695 00000 n -0013650962 00000 n -0013659001 00000 n -0013659424 00000 n -0013659474 00000 n -0013659652 00000 n -0013659703 00000 n -0013659965 00000 n -0013660228 00000 n -0013660279 00000 n -0013660330 00000 n -0013660535 00000 n -0013660586 00000 n -0013660794 00000 n -0013660845 00000 n -0013669723 00000 n -0013670166 00000 n -0013670342 00000 n -0013670392 00000 n -0013671023 00000 n -0013671192 00000 n -0013671433 00000 n -0013671672 00000 n -0013671723 00000 n -0013671973 00000 n -0013672221 00000 n -0013672272 00000 n -0013672944 00000 n -0013672995 00000 n -0013673214 00000 n -0013673265 00000 n -0013683319 00000 n -0013683782 00000 n -0013683970 00000 n -0013684020 00000 n -0013684269 00000 n -0013684518 00000 n -0013684723 00000 n -0013684774 00000 n -0013685017 00000 n -0013685260 00000 n -0013685311 00000 n -0013685518 00000 n -0013685569 00000 n -0013685747 00000 n -0013685956 00000 n -0013686007 00000 n -0013694526 00000 n -0013694939 00000 n -0013695146 00000 n -0013695197 00000 n -0013695248 00000 n -0013695464 00000 n -0013695515 00000 n -0013695720 00000 n -0013695771 00000 n -0013695976 00000 n -0013696027 00000 n -0013707314 00000 n -0013707807 00000 n -0013707992 00000 n -0013708232 00000 n -0013708282 00000 n -0013708502 00000 n -0013708709 00000 n -0013708760 00000 n -0013709029 00000 n -0013709298 00000 n -0013709513 00000 n -0013709718 00000 n -0013709769 00000 n -0013709962 00000 n -0013710210 00000 n -0013710458 00000 n -0013710666 00000 n -0013710717 00000 n -0013720486 00000 n -0013720949 00000 n -0013720999 00000 n -0013721862 00000 n -0013722059 00000 n -0013722110 00000 n -0013722301 00000 n -0013722553 00000 n -0013722805 00000 n -0013722856 00000 n -0013723034 00000 n -0013723085 00000 n -0013723264 00000 n -0013723532 00000 n -0013723800 00000 n -0013723851 00000 n -0013724057 00000 n -0013734386 00000 n -0013734889 00000 n -0013734939 00000 n -0013735190 00000 n -0013735438 00000 n -0013735704 00000 n -0013735970 00000 n -0013736021 00000 n -0013736216 00000 n -0013736267 00000 n -0013736450 00000 n -0013736624 00000 n -0013736796 00000 n -0013736987 00000 n -0013737251 00000 n -0013737515 00000 n -0013737566 00000 n -0013737747 00000 n -0013737952 00000 n -0013746692 00000 n -0013747115 00000 n -0013747165 00000 n -0013747601 00000 n -0013747651 00000 n -0013747854 00000 n -0013747905 00000 n -0013748092 00000 n -0013748329 00000 n -0013748380 00000 n -0013748585 00000 n -0013748636 00000 n -0013748879 00000 n -0013748930 00000 n -0013760529 00000 n -0013761032 00000 n -0013761240 00000 n -0013761291 00000 n -0013761544 00000 n -0013761797 00000 n -0013761848 00000 n -0013762104 00000 n -0013762359 00000 n -0013762410 00000 n -0013762648 00000 n -0013762699 00000 n -0013762954 00000 n -0013763208 00000 n -0013763505 00000 n -0013763802 00000 n -0013764039 00000 n -0013764305 00000 n -0013764569 00000 n -0013771261 00000 n -0013771664 00000 n -0013771714 00000 n -0013771764 00000 n -0013771814 00000 n -0013772019 00000 n -0013772070 00000 n -0013772121 00000 n -0013772920 00000 n -0013772971 00000 n -0013773022 00000 n -0013773261 00000 n -0013773312 00000 n -0013773533 00000 n -0013783069 00000 n -0013783532 00000 n -0013783764 00000 n -0013783814 00000 n -0013784015 00000 n -0013784066 00000 n -0013784274 00000 n -0013784325 00000 n -0013784565 00000 n -0013784803 00000 n -0013785001 00000 n -0013785262 00000 n -0013785523 00000 n -0013785712 00000 n -0013785763 00000 n -0013785814 00000 n -0013795739 00000 n -0013796202 00000 n -0013796451 00000 n -0013796700 00000 n -0013796751 00000 n -0013797017 00000 n -0013797283 00000 n -0013797334 00000 n -0013797518 00000 n -0013797774 00000 n -0013798028 00000 n -0013798230 00000 n -0013798281 00000 n -0013798488 00000 n -0013809356 00000 n -0013809839 00000 n -0013809889 00000 n -0013810094 00000 n -0013810331 00000 n -0013810567 00000 n -0013810618 00000 n -0013810823 00000 n -0013811028 00000 n -0013811079 00000 n -0013811275 00000 n -0013811326 00000 n -0013811511 00000 n -0013811694 00000 n -0013811949 00000 n -0013812204 00000 n -0013812422 00000 n -0013812473 00000 n -0013821890 00000 n -0013822333 00000 n -0013822572 00000 n -0013822623 00000 n -0013822828 00000 n -0013822879 00000 n -0013823065 00000 n -0013823263 00000 n -0013823314 00000 n -0013823519 00000 n -0013823789 00000 n -0013824059 00000 n -0013824110 00000 n -0013834338 00000 n -0013834801 00000 n -0013834851 00000 n -0013835070 00000 n -0013835339 00000 n -0013835608 00000 n -0013835659 00000 n -0013835871 00000 n -0013836060 00000 n -0013836264 00000 n -0013836472 00000 n -0013836523 00000 n -0013836725 00000 n -0013836957 00000 n -0013837008 00000 n -0013846147 00000 n -0013846580 00000 n -0013846630 00000 n -0013846871 00000 n -0013846922 00000 n -0013847127 00000 n -0013847178 00000 n -0013847443 00000 n -0013847706 00000 n -0013847914 00000 n -0013847965 00000 n -0013848172 00000 n -0013848223 00000 n -0013859318 00000 n -0013859801 00000 n -0013860043 00000 n -0013860284 00000 n -0013860554 00000 n -0013860824 00000 n -0013860874 00000 n -0013861099 00000 n -0013861289 00000 n -0013861507 00000 n -0013861777 00000 n -0013862046 00000 n -0013862097 00000 n -0013862287 00000 n -0013862338 00000 n -0013862553 00000 n -0013862604 00000 n -0013874299 00000 n -0013874792 00000 n -0013874986 00000 n -0013875257 00000 n -0013875528 00000 n -0013875580 00000 n -0013875763 00000 n -0013875984 00000 n -0013876036 00000 n -0013876270 00000 n -0013876493 00000 n -0013876782 00000 n -0013877071 00000 n -0013877329 00000 n -0013877586 00000 n -0013877638 00000 n -0013877690 00000 n -0013877903 00000 n -0013886852 00000 n -0013887295 00000 n -0013887549 00000 n -0013887803 00000 n -0013888022 00000 n -0013888072 00000 n -0013888298 00000 n -0013888349 00000 n -0013888554 00000 n -0013888605 00000 n -0013888813 00000 n -0013888864 00000 n -0013889069 00000 n -0013889120 00000 n -0013899496 00000 n -0013899949 00000 n -0013900156 00000 n -0013900411 00000 n -0013900666 00000 n -0013900718 00000 n -0013900924 00000 n -0013900976 00000 n -0013901164 00000 n -0013901425 00000 n -0013901685 00000 n -0013901878 00000 n -0013901930 00000 n -0013911903 00000 n -0013912386 00000 n -0013912590 00000 n -0013912640 00000 n -0013912690 00000 n -0013912892 00000 n -0013912943 00000 n -0013913162 00000 n -0013913454 00000 n -0013913745 00000 n -0013914002 00000 n -0013914259 00000 n -0013914310 00000 n -0013914583 00000 n -0013914855 00000 n -0013915115 00000 n -0013915375 00000 n -0013915426 00000 n -0013923874 00000 n -0013924297 00000 n -0013924347 00000 n -0013924582 00000 n -0013924633 00000 n -0013924684 00000 n -0013924881 00000 n -0013925064 00000 n -0013925115 00000 n -0013925317 00000 n -0013925368 00000 n -0013925570 00000 n -0013925621 00000 n -0013935460 00000 n -0013935903 00000 n -0013936092 00000 n -0013936266 00000 n -0013936316 00000 n -0013936534 00000 n -0013936585 00000 n -0013936786 00000 n -0013936837 00000 n -0013937040 00000 n -0013937091 00000 n -0013937807 00000 n -0013938010 00000 n -0013938061 00000 n -0013938267 00000 n -0013949737 00000 n -0013950220 00000 n -0013950270 00000 n -0013950495 00000 n -0013950701 00000 n -0013950752 00000 n -0013950975 00000 n -0013951179 00000 n -0013951414 00000 n -0013951670 00000 n -0013951924 00000 n -0013952184 00000 n -0013952444 00000 n -0013952706 00000 n -0013952967 00000 n -0013953018 00000 n -0013962184 00000 n -0013962627 00000 n -0013962677 00000 n -0013962934 00000 n -0013963191 00000 n -0013963242 00000 n -0013963449 00000 n -0013963500 00000 n -0013963719 00000 n -0013963917 00000 n -0013963968 00000 n -0013964187 00000 n -0013964238 00000 n -0013964427 00000 n -0013974115 00000 n -0013974588 00000 n -0013974638 00000 n -0013975444 00000 n -0013975714 00000 n -0013975984 00000 n -0013976229 00000 n -0013976473 00000 n -0013976524 00000 n -0013976729 00000 n -0013976978 00000 n -0013977227 00000 n -0013977278 00000 n -0013977474 00000 n -0013977725 00000 n -0013977976 00000 n -0013978027 00000 n -0013986771 00000 n -0013987234 00000 n -0013987502 00000 n -0013987770 00000 n -0013987820 00000 n -0013988062 00000 n -0013988304 00000 n -0013988497 00000 n -0013988548 00000 n -0013988789 00000 n -0013989029 00000 n -0013989080 00000 n -0013989131 00000 n -0013989319 00000 n -0013989526 00000 n -0013989577 00000 n -0013999356 00000 n -0013999829 00000 n -0013999879 00000 n -0014000099 00000 n -0014000349 00000 n -0014000599 00000 n -0014000785 00000 n -0014000977 00000 n -0014001222 00000 n -0014001466 00000 n -0014001517 00000 n -0014001708 00000 n -0014001759 00000 n -0014001810 00000 n -0014002071 00000 n -0014002331 00000 n -0014002382 00000 n -0014002433 00000 n -0014013077 00000 n -0014013560 00000 n -0014013810 00000 n -0014014058 00000 n -0014014110 00000 n -0014014349 00000 n -0014014401 00000 n -0014014673 00000 n -0014014945 00000 n -0014015136 00000 n -0014015188 00000 n -0014015460 00000 n -0014015732 00000 n -0014015984 00000 n -0014016236 00000 n -0014016447 00000 n -0014016499 00000 n -0014029710 00000 n -0014030263 00000 n -0014030531 00000 n -0014030799 00000 n -0014031047 00000 n -0014031295 00000 n -0014031502 00000 n -0014031760 00000 n -0014032018 00000 n -0014032068 00000 n -0014032338 00000 n -0014032608 00000 n -0014032858 00000 n -0014033108 00000 n -0014033317 00000 n -0014033565 00000 n -0014033813 00000 n -0014033864 00000 n -0014033915 00000 n -0014034171 00000 n -0014034427 00000 n -0014034629 00000 n -0014034859 00000 n -0014044227 00000 n -0014044680 00000 n -0014044730 00000 n -0014044988 00000 n -0014045246 00000 n -0014045297 00000 n -0014045348 00000 n -0014045569 00000 n -0014045773 00000 n -0014045824 00000 n -0014046039 00000 n -0014046230 00000 n -0014046506 00000 n -0014046782 00000 n -0014046833 00000 n -0014055379 00000 n -0014055822 00000 n -0014056084 00000 n -0014056346 00000 n -0014056396 00000 n -0014056599 00000 n -0014056650 00000 n -0014056846 00000 n -0014056897 00000 n -0014057125 00000 n -0014057176 00000 n -0014057432 00000 n -0014057687 00000 n -0014057738 00000 n -0014066021 00000 n -0014066434 00000 n -0014066484 00000 n -0014066692 00000 n -0014066743 00000 n -0014066946 00000 n -0014066997 00000 n -0014067193 00000 n -0014067244 00000 n -0014067451 00000 n -0014067502 00000 n -0014078418 00000 n -0014078911 00000 n -0014079183 00000 n -0014079455 00000 n -0014079647 00000 n -0014079697 00000 n -0014079887 00000 n -0014080141 00000 n -0014080394 00000 n -0014080445 00000 n -0014080671 00000 n -0014080892 00000 n -0014081088 00000 n -0014081369 00000 n -0014081650 00000 n -0014081701 00000 n -0014081921 00000 n -0014091254 00000 n -0014091707 00000 n -0014091757 00000 n -0014091959 00000 n -0014092143 00000 n -0014092344 00000 n -0014092395 00000 n -0014092446 00000 n -0014092654 00000 n -0014092705 00000 n -0014092923 00000 n -0014092974 00000 n -0014093150 00000 n -0014093420 00000 n -0014093688 00000 n -0014101791 00000 n -0014102184 00000 n -0014102234 00000 n -0014102430 00000 n -0014102481 00000 n -0014102688 00000 n -0014102739 00000 n -0014102790 00000 n -0014102841 00000 n -0014112253 00000 n -0014112716 00000 n -0014112923 00000 n -0014113192 00000 n -0014113461 00000 n -0014113511 00000 n -0014114247 00000 n -0014114506 00000 n -0014114765 00000 n -0014114816 00000 n -0014115077 00000 n -0014115338 00000 n -0014115389 00000 n -0014115592 00000 n -0014115643 00000 n -0014115846 00000 n -0014115897 00000 n -0014127004 00000 n -0014127437 00000 n -0014127638 00000 n -0014127688 00000 n -0014127891 00000 n -0014127942 00000 n -0014128145 00000 n -0014128196 00000 n -0014128436 00000 n -0014128685 00000 n -0014128933 00000 n -0014128984 00000 n -0014129719 00000 n -0014141845 00000 n -0014142298 00000 n -0014142559 00000 n -0014142820 00000 n -0014142872 00000 n -0014143078 00000 n -0014143130 00000 n -0014143383 00000 n -0014143635 00000 n -0014143687 00000 n -0014155139 00000 n -0014155582 00000 n -0014155837 00000 n -0014156091 00000 n -0014156142 00000 n -0014156414 00000 n -0014156686 00000 n -0014156737 00000 n -0014156962 00000 n -0014157234 00000 n -0014157506 00000 n -0014157557 00000 n -0014173083 00000 n -0014173616 00000 n -0014173881 00000 n -0014174145 00000 n -0014174195 00000 n -0014174372 00000 n -0014174617 00000 n -0014174862 00000 n -0014175121 00000 n -0014175380 00000 n -0014175618 00000 n -0014175826 00000 n -0014176087 00000 n -0014176348 00000 n -0014176554 00000 n -0014176760 00000 n -0014176966 00000 n -0014177017 00000 n -0014177267 00000 n -0014177516 00000 n -0014188722 00000 n -0014189195 00000 n -0014189245 00000 n -0014189447 00000 n -0014189498 00000 n -0014189689 00000 n -0014189740 00000 n -0014190005 00000 n -0014190270 00000 n -0014190536 00000 n -0014190801 00000 n -0014191076 00000 n -0014191351 00000 n -0014191617 00000 n -0014191883 00000 n -0014191934 00000 n -0014204245 00000 n -0014204728 00000 n -0014205050 00000 n -0014205372 00000 n -0014205423 00000 n -0014205662 00000 n -0014205864 00000 n -0014206097 00000 n -0014206148 00000 n -0014206358 00000 n -0014206626 00000 n -0014206894 00000 n -0014206945 00000 n -0014207162 00000 n -0014207436 00000 n -0014207710 00000 n -0014219700 00000 n -0014220153 00000 n -0014220362 00000 n -0014220548 00000 n -0014220598 00000 n -0014220852 00000 n -0014221105 00000 n -0014221156 00000 n -0014221601 00000 n -0014221856 00000 n -0014222110 00000 n -0014222161 00000 n -0014222430 00000 n -0014222699 00000 n -0014222750 00000 n -0014235363 00000 n -0014235816 00000 n -0014236088 00000 n -0014236360 00000 n -0014236550 00000 n -0014236742 00000 n -0014236793 00000 n -0014237053 00000 n -0014237313 00000 n -0014237364 00000 n -0014237635 00000 n -0014237906 00000 n -0014237957 00000 n -0014251410 00000 n -0014251913 00000 n -0014252153 00000 n -0014252393 00000 n -0014252601 00000 n -0014252852 00000 n -0014253102 00000 n -0014253153 00000 n -0014253408 00000 n -0014253663 00000 n -0014253898 00000 n -0014254104 00000 n -0014254155 00000 n -0014254356 00000 n -0014254407 00000 n -0014254655 00000 n -0014254902 00000 n -0014255094 00000 n -0014265556 00000 n -0014265979 00000 n -0014266220 00000 n -0014266460 00000 n -0014266510 00000 n -0014266701 00000 n -0014266752 00000 n -0014266957 00000 n -0014267008 00000 n -0014267059 00000 n -0014267110 00000 n -0014267318 00000 n -0014267369 00000 n -0014281146 00000 n -0014281659 00000 n -0014281913 00000 n -0014282166 00000 n -0014282218 00000 n -0014282472 00000 n -0014282725 00000 n -0014282777 00000 n -0014283051 00000 n -0014283325 00000 n -0014283535 00000 n -0014283740 00000 n -0014283947 00000 n -0014284216 00000 n -0014284485 00000 n -0014284695 00000 n -0014284747 00000 n -0014285270 00000 n -0014285499 00000 n -0014285703 00000 n -0014297518 00000 n -0014297921 00000 n -0014297971 00000 n -0014298200 00000 n -0014298251 00000 n -0014298459 00000 n -0014298510 00000 n -0014298748 00000 n -0014298799 00000 n -0014310669 00000 n -0014311162 00000 n -0014311407 00000 n -0014311652 00000 n -0014311855 00000 n -0014311905 00000 n -0014312160 00000 n -0014312415 00000 n -0014312466 00000 n -0014312674 00000 n -0014312941 00000 n -0014313208 00000 n -0014313259 00000 n -0014314404 00000 n -0014314671 00000 n -0014314938 00000 n -0014315208 00000 n -0014315475 00000 n -0014315526 00000 n -0014328979 00000 n -0014329472 00000 n -0014329695 00000 n -0014329962 00000 n -0014330229 00000 n -0014330280 00000 n -0014330547 00000 n -0014330814 00000 n -0014331021 00000 n -0014331246 00000 n -0014331297 00000 n -0014331474 00000 n -0014331709 00000 n -0014331976 00000 n -0014332243 00000 n -0014332449 00000 n -0014332500 00000 n -0014344246 00000 n -0014344749 00000 n -0014344953 00000 n -0014345003 00000 n -0014345209 00000 n -0014345260 00000 n -0014345434 00000 n -0014345635 00000 n -0014345889 00000 n -0014346143 00000 n -0014346194 00000 n -0014346398 00000 n -0014346646 00000 n -0014346893 00000 n -0014346944 00000 n -0014347128 00000 n -0014347330 00000 n -0014347538 00000 n -0014347746 00000 n -0014358685 00000 n -0014359128 00000 n -0014359178 00000 n -0014359359 00000 n -0014359565 00000 n -0014359616 00000 n -0014359798 00000 n -0014360004 00000 n -0014360055 00000 n -0014360261 00000 n -0014360312 00000 n -0014360551 00000 n -0014360602 00000 n -0014360806 00000 n -0014360857 00000 n -0014372684 00000 n -0014373117 00000 n -0014373384 00000 n -0014373651 00000 n -0014373702 00000 n -0014373892 00000 n -0014374084 00000 n -0014374135 00000 n -0014374325 00000 n -0014374517 00000 n -0014374568 00000 n -0014385218 00000 n -0014385651 00000 n -0014385841 00000 n -0014386033 00000 n -0014386084 00000 n -0014386274 00000 n -0014386466 00000 n -0014386517 00000 n -0014387114 00000 n -0014387349 00000 n -0014387584 00000 n -0014387635 00000 n -0014388332 00000 n -0014388581 00000 n -0014388632 00000 n -0014400900 00000 n -0014401403 00000 n -0014401611 00000 n -0014401870 00000 n -0014402129 00000 n -0014402180 00000 n -0014402428 00000 n -0014402675 00000 n -0014402883 00000 n -0014402934 00000 n -0014403104 00000 n -0014403355 00000 n -0014403605 00000 n -0014403812 00000 n -0014403863 00000 n -0014404063 00000 n -0014404314 00000 n -0014404563 00000 n -0014415315 00000 n -0014415778 00000 n -0014415828 00000 n -0014416034 00000 n -0014416285 00000 n -0014416535 00000 n -0014416586 00000 n -0014416786 00000 n -0014417037 00000 n -0014417287 00000 n -0014417338 00000 n -0014417537 00000 n -0014417788 00000 n -0014418038 00000 n -0014418089 00000 n -0014428342 00000 n -0014428798 00000 n -0014429049 00000 n -0014429299 00000 n -0014429500 00000 n -0014429551 00000 n -0014430294 00000 n -0014430509 00000 n -0014430690 00000 n -0014430741 00000 n -0014430914 00000 n -0014430965 00000 n -0014431158 00000 n -0014431209 00000 n -0014441922 00000 n -0014442365 00000 n -0014442552 00000 n -0014442753 00000 n -0014442804 00000 n -0014443005 00000 n -0014443197 00000 n -0014443248 00000 n -0014443492 00000 n -0014443735 00000 n -0014443943 00000 n -0014443994 00000 n -0014454978 00000 n -0014455401 00000 n -0014455628 00000 n -0014455679 00000 n -0014455878 00000 n -0014455929 00000 n -0014456160 00000 n -0014456366 00000 n -0014456417 00000 n -0014456638 00000 n -0014468176 00000 n -0014468619 00000 n -0014468669 00000 n -0014468901 00000 n -0014469105 00000 n -0014469156 00000 n -0014469383 00000 n -0014469434 00000 n -0014469618 00000 n -0014469816 00000 n -0014469867 00000 n -0014470050 00000 n -0014470275 00000 n -0014481461 00000 n -0014481894 00000 n -0014482120 00000 n -0014482170 00000 n -0014482363 00000 n -0014482571 00000 n -0014482798 00000 n -0014482988 00000 n -0014483039 00000 n -0014483210 00000 n -0014483261 00000 n -0014484064 00000 n -0014495081 00000 n -0014495534 00000 n -0014495759 00000 n -0014495965 00000 n -0014496199 00000 n -0014496250 00000 n -0014496517 00000 n -0014496783 00000 n -0014496834 00000 n -0014497061 00000 n -0014497302 00000 n -0014497353 00000 n -0014497551 00000 n -0014509391 00000 n -0014509864 00000 n -0014509914 00000 n -0014510096 00000 n -0014510298 00000 n -0014510349 00000 n -0014510607 00000 n -0014510865 00000 n -0014510916 00000 n -0014511167 00000 n -0014511418 00000 n -0014511629 00000 n -0014511680 00000 n -0014512090 00000 n -0014512317 00000 n -0014512593 00000 n -0014512869 00000 n -0014523219 00000 n -0014523642 00000 n -0014523692 00000 n -0014523913 00000 n -0014523964 00000 n -0014524168 00000 n -0014524345 00000 n -0014524396 00000 n -0014524605 00000 n -0014524656 00000 n -0014524878 00000 n -0014524929 00000 n -0014534934 00000 n -0014535347 00000 n -0014535528 00000 n -0014535579 00000 n -0014535761 00000 n -0014535812 00000 n -0014535994 00000 n -0014536045 00000 n -0014536253 00000 n -0014546811 00000 n -0014547254 00000 n -0014547304 00000 n -0014547491 00000 n -0014547542 00000 n -0014547792 00000 n -0014548042 00000 n -0014548306 00000 n -0014548570 00000 n -0014548621 00000 n -0014548800 00000 n -0014548851 00000 n -0014549036 00000 n -0014558617 00000 n -0014559050 00000 n -0014559280 00000 n -0014559456 00000 n -0014559506 00000 n -0014559686 00000 n -0014559737 00000 n -0014559919 00000 n -0014559970 00000 n -0014560152 00000 n -0014560203 00000 n -0014560436 00000 n -0014570342 00000 n -0014570755 00000 n -0014570805 00000 n -0014571021 00000 n -0014571072 00000 n -0014571305 00000 n -0014571356 00000 n -0014571578 00000 n -0014571629 00000 n -0014571812 00000 n -0014571863 00000 n -0014584318 00000 n -0014584761 00000 n -0014584942 00000 n -0014584994 00000 n -0014585164 00000 n -0014585216 00000 n -0014585567 00000 n -0014585751 00000 n -0014586039 00000 n -0014586326 00000 n -0014586378 00000 n -0014586559 00000 n -0014586738 00000 n -0014596423 00000 n -0014596866 00000 n -0014596916 00000 n -0014597098 00000 n -0014597149 00000 n -0014597352 00000 n -0014597552 00000 n -0014597603 00000 n -0014597796 00000 n -0014597847 00000 n -0014598076 00000 n -0014598255 00000 n -0014598306 00000 n -0014598470 00000 n -0014607873 00000 n -0014608296 00000 n -0014608346 00000 n -0014608536 00000 n -0014608587 00000 n -0014608785 00000 n -0014608836 00000 n -0014608887 00000 n -0014609069 00000 n -0014609120 00000 n -0014609674 00000 n -0014609860 00000 n -0014609911 00000 n -0014610091 00000 n -0014620972 00000 n -0014621415 00000 n -0014621465 00000 n -0014621656 00000 n -0014621707 00000 n -0014621889 00000 n -0014621940 00000 n -0014622124 00000 n -0014622175 00000 n -0014622367 00000 n -0014622418 00000 n -0014622627 00000 n -0014622841 00000 n -0014623038 00000 n -0014623089 00000 n -0014633379 00000 n -0014633822 00000 n -0014634005 00000 n -0014634187 00000 n -0014634238 00000 n -0014634446 00000 n -0014634497 00000 n -0014634715 00000 n -0014634766 00000 n -0014634937 00000 n -0014634988 00000 n -0014635165 00000 n -0014635216 00000 n -0014635430 00000 n -0014635481 00000 n -0014645905 00000 n -0014646368 00000 n -0014646558 00000 n -0014646758 00000 n -0014646808 00000 n -0014647009 00000 n -0014647060 00000 n -0014647111 00000 n -0014647311 00000 n -0014647362 00000 n -0014647551 00000 n -0014647814 00000 n -0014648077 00000 n -0014648128 00000 n -0014648306 00000 n -0014648357 00000 n -0014648564 00000 n -0014658345 00000 n -0014658778 00000 n -0014658828 00000 n -0014659026 00000 n -0014659077 00000 n -0014659561 00000 n -0014659743 00000 n -0014659794 00000 n -0014659976 00000 n -0014660027 00000 n -0014660215 00000 n -0014660430 00000 n -0014660481 00000 n -0014660648 00000 n -0014660699 00000 n -0014670735 00000 n -0014671178 00000 n -0014671368 00000 n -0014671418 00000 n -0014671468 00000 n -0014671721 00000 n -0014671973 00000 n -0014672168 00000 n -0014672371 00000 n -0014672422 00000 n -0014672678 00000 n +0000013970 00000 n +0000014021 00000 n +0000014293 00000 n +0000014526 00000 n +0000014822 00000 n +0000014995 00000 n +0000042849 00000 n +0000043929 00000 n +0000044770 00000 n +0000045098 00000 n +0000049111 00000 n +0000049483 00000 n +0000049527 00000 n +0000049576 00000 n +0000049624 00000 n +0000049668 00000 n +0000049847 00000 n +0000054970 00000 n +0000060683 00000 n +0000060863 00000 n +0000063828 00000 n +0000064218 00000 n +0000064262 00000 n +0000064426 00000 n +0000064588 00000 n +0000071450 00000 n +0000075973 00000 n +0000082911 00000 n +0000089452 00000 n +0000098833 00000 n +0000099269 00000 n +0000099313 00000 n +0000099357 00000 n +0000099538 00000 n +0000099714 00000 n +0000099930 00000 n +0000100108 00000 n +0000100153 00000 n +0000100402 00000 n +0000100651 00000 n +0000100696 00000 n +0000100944 00000 n +0000101191 00000 n +0000101448 00000 n +0000101705 00000 n +0000101750 00000 n +0000113104 00000 n +0000113520 00000 n +0000113714 00000 n +0000113961 00000 n +0000114209 00000 n +0000114254 00000 n +0000114493 00000 n +0000114730 00000 n +0000114775 00000 n +0000115000 00000 n +0000115045 00000 n +0000115270 00000 n +0000126683 00000 n +0000127113 00000 n +0000127157 00000 n +0000127366 00000 n +0000127581 00000 n +0000127626 00000 n +0000127808 00000 n +0000127994 00000 n +0000128175 00000 n +0000128220 00000 n +0000128438 00000 n +0000128634 00000 n +0000128897 00000 n +0000129160 00000 n +0000129205 00000 n +0000140863 00000 n +0000141286 00000 n +0000141495 00000 n +0000141540 00000 n +0000141749 00000 n +0000141988 00000 n +0000142225 00000 n +0000142270 00000 n +0000142494 00000 n +0000142539 00000 n +0000142777 00000 n +0000142998 00000 n +0000143043 00000 n +0000143247 00000 n +0000154993 00000 n +0000155428 00000 n +0000155472 00000 n +0000155721 00000 n +0000155969 00000 n +0000156185 00000 n +0000156409 00000 n +0000156454 00000 n +0000157314 00000 n +0000157694 00000 n +0000157935 00000 n +0000158176 00000 n +0000158222 00000 n +0000158473 00000 n +0000158724 00000 n +0000158927 00000 n +0000158973 00000 n +0000169591 00000 n +0000170016 00000 n +0000170234 00000 n +0000170280 00000 n +0000170524 00000 n +0000170767 00000 n +0000170992 00000 n +0000171039 00000 n +0000171282 00000 n +0000171524 00000 n +0000171571 00000 n +0000171807 00000 n +0000171854 00000 n +0000181370 00000 n +0000181771 00000 n +0000181956 00000 n +0000182003 00000 n +0000182201 00000 n +0000182426 00000 n +0000182473 00000 n +0000182699 00000 n +0000193384 00000 n +0000193809 00000 n +0000193855 00000 n +0000194061 00000 n +0000194108 00000 n +0000194330 00000 n +0000194555 00000 n +0000194602 00000 n +0000194786 00000 n +0000195003 00000 n +0000195050 00000 n +0000195320 00000 n +0000195590 00000 n +0000205519 00000 n +0000205928 00000 n +0000205974 00000 n +0000206418 00000 n +0000206643 00000 n +0000206690 00000 n +0000206915 00000 n +0000206962 00000 n +0000207187 00000 n +0000207234 00000 n +0000207459 00000 n +0000207506 00000 n +0000207729 00000 n +0000217402 00000 n +0000217811 00000 n +0000217857 00000 n +0000218082 00000 n +0000218129 00000 n +0000218354 00000 n +0000218401 00000 n +0000218626 00000 n +0000218673 00000 n +0000218898 00000 n +0000218945 00000 n +0000219170 00000 n +0000219217 00000 n +0000229264 00000 n +0000229673 00000 n +0000229898 00000 n +0000229945 00000 n +0000230858 00000 n +0000231083 00000 n +0000231130 00000 n +0000231355 00000 n +0000231402 00000 n +0000231627 00000 n +0000231674 00000 n +0000231899 00000 n +0000231946 00000 n +0000242018 00000 n +0000242435 00000 n +0000242658 00000 n +0000242704 00000 n +0000242929 00000 n +0000242976 00000 n +0000243201 00000 n +0000243248 00000 n +0000243473 00000 n +0000243520 00000 n +0000243745 00000 n +0000243792 00000 n +0000244015 00000 n +0000253345 00000 n +0000253754 00000 n +0000253800 00000 n +0000254294 00000 n +0000254519 00000 n +0000254566 00000 n +0000254791 00000 n +0000254838 00000 n +0000255063 00000 n +0000255110 00000 n +0000255335 00000 n +0000255382 00000 n +0000255607 00000 n +0000264959 00000 n +0000265360 00000 n +0000265406 00000 n +0000265631 00000 n +0000265678 00000 n +0000265903 00000 n +0000265950 00000 n +0000266175 00000 n +0000266222 00000 n +0000266447 00000 n +0000266494 00000 n +0000276108 00000 n +0000276517 00000 n +0000276740 00000 n +0000276786 00000 n +0000277435 00000 n +0000277660 00000 n +0000277707 00000 n +0000277932 00000 n +0000277979 00000 n +0000278204 00000 n +0000278251 00000 n +0000278476 00000 n +0000278523 00000 n +0000288157 00000 n +0000288566 00000 n +0000288789 00000 n +0000288835 00000 n +0000289060 00000 n +0000289107 00000 n +0000289332 00000 n +0000289379 00000 n +0000289604 00000 n +0000289651 00000 n +0000289876 00000 n +0000289923 00000 n +0000299895 00000 n +0000300304 00000 n +0000300527 00000 n +0000300573 00000 n +0000300798 00000 n +0000300845 00000 n +0000301070 00000 n +0000301117 00000 n +0000301342 00000 n +0000301389 00000 n +0000301614 00000 n +0000301661 00000 n +0000311950 00000 n +0000312367 00000 n +0000312590 00000 n +0000312636 00000 n +0000312861 00000 n +0000312908 00000 n +0000313133 00000 n +0000313180 00000 n +0000313405 00000 n +0000313452 00000 n +0000313677 00000 n +0000313724 00000 n +0000314306 00000 n +0000314529 00000 n +0000324159 00000 n +0000324568 00000 n +0000324614 00000 n +0000324839 00000 n +0000324886 00000 n +0000325111 00000 n +0000325158 00000 n +0000325383 00000 n +0000325430 00000 n +0000325655 00000 n +0000325702 00000 n +0000325926 00000 n +0000335443 00000 n +0000335852 00000 n +0000335898 00000 n +0000336123 00000 n +0000336170 00000 n +0000336395 00000 n +0000336442 00000 n +0000336667 00000 n +0000336714 00000 n +0000336939 00000 n +0000336986 00000 n +0000337697 00000 n +0000337921 00000 n +0000347957 00000 n +0000348366 00000 n +0000348412 00000 n +0000348637 00000 n +0000348684 00000 n +0000348909 00000 n +0000348956 00000 n +0000349181 00000 n +0000349228 00000 n +0000349453 00000 n +0000349500 00000 n +0000349723 00000 n +0000359434 00000 n +0000359843 00000 n +0000359889 00000 n +0000360114 00000 n +0000360161 00000 n +0000360386 00000 n +0000360433 00000 n +0000360658 00000 n +0000360705 00000 n +0000360930 00000 n +0000360977 00000 n +0000361936 00000 n +0000362159 00000 n +0000372147 00000 n +0000372556 00000 n +0000372602 00000 n +0000372827 00000 n +0000372874 00000 n +0000373099 00000 n +0000373146 00000 n +0000373371 00000 n +0000373418 00000 n +0000373643 00000 n +0000373690 00000 n +0000373913 00000 n +0000383918 00000 n +0000384327 00000 n +0000384373 00000 n +0000384598 00000 n +0000384645 00000 n +0000384870 00000 n +0000384917 00000 n +0000385142 00000 n +0000385189 00000 n +0000385414 00000 n +0000385461 00000 n +0000386264 00000 n +0000386487 00000 n +0000396268 00000 n +0000396677 00000 n +0000396723 00000 n +0000396948 00000 n +0000396995 00000 n +0000397220 00000 n +0000397267 00000 n +0000397492 00000 n +0000397539 00000 n +0000397764 00000 n +0000397811 00000 n +0000398034 00000 n +0000408022 00000 n +0000408431 00000 n +0000408477 00000 n +0000408702 00000 n +0000408749 00000 n +0000408974 00000 n +0000409021 00000 n +0000409246 00000 n +0000409293 00000 n +0000409518 00000 n +0000409565 00000 n +0000409930 00000 n +0000410153 00000 n +0000419994 00000 n +0000420395 00000 n +0000420441 00000 n +0000420666 00000 n +0000420713 00000 n +0000420938 00000 n +0000420985 00000 n +0000421210 00000 n +0000421257 00000 n +0000421482 00000 n +0000421529 00000 n +0000431425 00000 n +0000431834 00000 n +0000432057 00000 n +0000432103 00000 n +0000432328 00000 n +0000432375 00000 n +0000432600 00000 n +0000432647 00000 n +0000432872 00000 n +0000432919 00000 n +0000433144 00000 n +0000433191 00000 n +0000433501 00000 n +0000443840 00000 n +0000444249 00000 n +0000444472 00000 n +0000444518 00000 n +0000444743 00000 n +0000444790 00000 n +0000445015 00000 n +0000445062 00000 n +0000445287 00000 n +0000445334 00000 n +0000445559 00000 n +0000445606 00000 n +0000455562 00000 n +0000455971 00000 n +0000456196 00000 n +0000456243 00000 n +0000456468 00000 n +0000456515 00000 n +0000456740 00000 n +0000456787 00000 n +0000457012 00000 n +0000457059 00000 n +0000457284 00000 n +0000457331 00000 n +0000457976 00000 n +0000468260 00000 n +0000468669 00000 n +0000468894 00000 n +0000468941 00000 n +0000469166 00000 n +0000469213 00000 n +0000469438 00000 n +0000469485 00000 n +0000469710 00000 n +0000469757 00000 n +0000469981 00000 n +0000480583 00000 n +0000480992 00000 n +0000481038 00000 n +0000481263 00000 n +0000481310 00000 n +0000481535 00000 n +0000481582 00000 n +0000481807 00000 n +0000481854 00000 n +0000482079 00000 n +0000482126 00000 n +0000482349 00000 n +0000492447 00000 n +0000492856 00000 n +0000492902 00000 n +0000493189 00000 n +0000493414 00000 n +0000493461 00000 n +0000493686 00000 n +0000493733 00000 n +0000493958 00000 n +0000494005 00000 n +0000494230 00000 n +0000494277 00000 n +0000494500 00000 n +0000504494 00000 n +0000504903 00000 n +0000505121 00000 n +0000505167 00000 n +0000505392 00000 n +0000505439 00000 n +0000505664 00000 n +0000505711 00000 n +0000505936 00000 n +0000505983 00000 n +0000506208 00000 n +0000506255 00000 n +0000516028 00000 n +0000516437 00000 n +0000516660 00000 n +0000516706 00000 n +0000517587 00000 n +0000517812 00000 n +0000517859 00000 n +0000518084 00000 n +0000518131 00000 n +0000518356 00000 n +0000518403 00000 n +0000518628 00000 n +0000518675 00000 n +0000529037 00000 n +0000529454 00000 n +0000529677 00000 n +0000529723 00000 n +0000529948 00000 n +0000529995 00000 n +0000530220 00000 n +0000530267 00000 n +0000530492 00000 n +0000530539 00000 n +0000530764 00000 n +0000530811 00000 n +0000531034 00000 n +0000540442 00000 n +0000540851 00000 n +0000540897 00000 n +0000541597 00000 n +0000541822 00000 n +0000541869 00000 n +0000542094 00000 n +0000542141 00000 n +0000542366 00000 n +0000542413 00000 n +0000542638 00000 n +0000542685 00000 n +0000542909 00000 n +0000553164 00000 n +0000553573 00000 n +0000553619 00000 n +0000553844 00000 n +0000553891 00000 n +0000554116 00000 n +0000554163 00000 n +0000554388 00000 n +0000554435 00000 n +0000554660 00000 n +0000554707 00000 n +0000554930 00000 n +0000564805 00000 n +0000565214 00000 n +0000565260 00000 n +0000565843 00000 n +0000566068 00000 n +0000566115 00000 n +0000566340 00000 n +0000566387 00000 n +0000566612 00000 n +0000566659 00000 n +0000566884 00000 n +0000566931 00000 n +0000567154 00000 n +0000576398 00000 n +0000576807 00000 n +0000576853 00000 n +0000577078 00000 n +0000577125 00000 n +0000577350 00000 n +0000577397 00000 n +0000577622 00000 n +0000577669 00000 n +0000577894 00000 n +0000577941 00000 n +0000578166 00000 n +0000587524 00000 n +0000587933 00000 n +0000587979 00000 n +0000588384 00000 n +0000588609 00000 n +0000588656 00000 n +0000588881 00000 n +0000588928 00000 n +0000589153 00000 n +0000589200 00000 n +0000589425 00000 n +0000589472 00000 n +0000589696 00000 n +0000599855 00000 n +0000600264 00000 n +0000600310 00000 n +0000600535 00000 n +0000600582 00000 n +0000600807 00000 n +0000600854 00000 n +0000601079 00000 n +0000601126 00000 n +0000601351 00000 n +0000601398 00000 n +0000601621 00000 n +0000611464 00000 n +0000611873 00000 n +0000611919 00000 n +0000612642 00000 n +0000612867 00000 n +0000612914 00000 n +0000613139 00000 n +0000613186 00000 n +0000613411 00000 n +0000613458 00000 n +0000613683 00000 n +0000613730 00000 n +0000613953 00000 n +0000623579 00000 n +0000623988 00000 n +0000624034 00000 n +0000624259 00000 n +0000624306 00000 n +0000624531 00000 n +0000624578 00000 n +0000624803 00000 n +0000624850 00000 n +0000625075 00000 n +0000625122 00000 n +0000625345 00000 n +0000635679 00000 n +0000636096 00000 n +0000636142 00000 n +0000636716 00000 n +0000636941 00000 n +0000637175 00000 n +0000637365 00000 n +0000637412 00000 n +0000637637 00000 n +0000637684 00000 n +0000637909 00000 n +0000637956 00000 n +0000638181 00000 n +0000638228 00000 n +0000648124 00000 n +0000648533 00000 n +0000648758 00000 n +0000648805 00000 n +0000649030 00000 n +0000649077 00000 n +0000649302 00000 n +0000649349 00000 n +0000649574 00000 n +0000649621 00000 n +0000649846 00000 n +0000649893 00000 n +0000659831 00000 n +0000660240 00000 n +0000660463 00000 n +0000660509 00000 n +0000660996 00000 n +0000661219 00000 n +0000661412 00000 n +0000661637 00000 n +0000661684 00000 n +0000661909 00000 n +0000661956 00000 n +0000662181 00000 n +0000662228 00000 n +0000662453 00000 n +0000662500 00000 n +0000672379 00000 n +0000672788 00000 n +0000673011 00000 n +0000673057 00000 n +0000673282 00000 n +0000673329 00000 n +0000673554 00000 n +0000673601 00000 n +0000673826 00000 n +0000673873 00000 n +0000674098 00000 n +0000674145 00000 n +0000683970 00000 n +0000684379 00000 n +0000684602 00000 n +0000684648 00000 n +0000685279 00000 n +0000685504 00000 n +0000685551 00000 n +0000685776 00000 n +0000685823 00000 n +0000686048 00000 n +0000686095 00000 n +0000686320 00000 n +0000686367 00000 n +0000696248 00000 n +0000696657 00000 n +0000696880 00000 n +0000696926 00000 n +0000697151 00000 n +0000697198 00000 n +0000697423 00000 n +0000697470 00000 n +0000697695 00000 n +0000697742 00000 n +0000697967 00000 n +0000698014 00000 n +0000707733 00000 n +0000708142 00000 n +0000708365 00000 n +0000708411 00000 n +0000708732 00000 n +0000708957 00000 n +0000709004 00000 n +0000709229 00000 n +0000709276 00000 n +0000709501 00000 n +0000709548 00000 n +0000709773 00000 n +0000709820 00000 n +0000719105 00000 n +0000719514 00000 n +0000719737 00000 n +0000719783 00000 n +0000720008 00000 n +0000720055 00000 n +0000720280 00000 n +0000720327 00000 n +0000720552 00000 n +0000720599 00000 n +0000720824 00000 n +0000720871 00000 n +0000730584 00000 n +0000730993 00000 n +0000731216 00000 n +0000731262 00000 n +0000731943 00000 n +0000732168 00000 n +0000732215 00000 n +0000732440 00000 n +0000732487 00000 n +0000732712 00000 n +0000732759 00000 n +0000732984 00000 n +0000733031 00000 n +0000742796 00000 n +0000743205 00000 n +0000743428 00000 n +0000743474 00000 n +0000743699 00000 n +0000743746 00000 n +0000743971 00000 n +0000744018 00000 n +0000744243 00000 n +0000744290 00000 n +0000744515 00000 n +0000744562 00000 n +0000755065 00000 n +0000755482 00000 n +0000755705 00000 n +0000755751 00000 n +0000756566 00000 n +0000756791 00000 n +0000756838 00000 n +0000757063 00000 n +0000757110 00000 n +0000757335 00000 n +0000757382 00000 n +0000757607 00000 n +0000757654 00000 n +0000757877 00000 n +0000767522 00000 n +0000767931 00000 n +0000767977 00000 n +0000768202 00000 n +0000768249 00000 n +0000768474 00000 n +0000768521 00000 n +0000768746 00000 n +0000768793 00000 n +0000769018 00000 n +0000769065 00000 n +0000769289 00000 n +0000778915 00000 n +0000779324 00000 n +0000779370 00000 n +0000779947 00000 n +0000780172 00000 n +0000780219 00000 n +0000780444 00000 n +0000780491 00000 n +0000780716 00000 n +0000780763 00000 n +0000780988 00000 n +0000781035 00000 n +0000781260 00000 n +0000781307 00000 n +0000791140 00000 n +0000791549 00000 n +0000791774 00000 n +0000791821 00000 n +0000792046 00000 n +0000792093 00000 n +0000792318 00000 n +0000792365 00000 n +0000792590 00000 n +0000792637 00000 n +0000792862 00000 n +0000792909 00000 n +0000793343 00000 n +0000803391 00000 n +0000803800 00000 n +0000804027 00000 n +0000804075 00000 n +0000804302 00000 n +0000804350 00000 n +0000804577 00000 n +0000804625 00000 n +0000804852 00000 n +0000804900 00000 n +0000805127 00000 n +0000805175 00000 n +0000815027 00000 n +0000815436 00000 n +0000815659 00000 n +0000815705 00000 n +0000815930 00000 n +0000815977 00000 n +0000816202 00000 n +0000816249 00000 n +0000816474 00000 n +0000816521 00000 n +0000816746 00000 n +0000816793 00000 n +0000817279 00000 n +0000827402 00000 n +0000827811 00000 n +0000828034 00000 n +0000828080 00000 n +0000828305 00000 n +0000828352 00000 n +0000828577 00000 n +0000828624 00000 n +0000828849 00000 n +0000828896 00000 n +0000829121 00000 n +0000829168 00000 n +0000838684 00000 n +0000839093 00000 n +0000839316 00000 n +0000839362 00000 n +0000839587 00000 n +0000839634 00000 n +0000839859 00000 n +0000839906 00000 n +0000840131 00000 n +0000840178 00000 n +0000840403 00000 n +0000840450 00000 n +0000841274 00000 n +0000851498 00000 n +0000851907 00000 n +0000852130 00000 n +0000852176 00000 n +0000852401 00000 n +0000852448 00000 n +0000852673 00000 n +0000852720 00000 n +0000852945 00000 n +0000852992 00000 n +0000853217 00000 n +0000853264 00000 n +0000863581 00000 n +0000863990 00000 n +0000864213 00000 n +0000864259 00000 n +0000864484 00000 n +0000864531 00000 n +0000864756 00000 n +0000864803 00000 n +0000865028 00000 n +0000865075 00000 n +0000865300 00000 n +0000865347 00000 n +0000865814 00000 n +0000875767 00000 n +0000876176 00000 n +0000876403 00000 n +0000876451 00000 n +0000876678 00000 n +0000876726 00000 n +0000876953 00000 n +0000877001 00000 n +0000877228 00000 n +0000877276 00000 n +0000877503 00000 n +0000877551 00000 n +0000888152 00000 n +0000888569 00000 n +0000888794 00000 n +0000888841 00000 n +0000889066 00000 n +0000889113 00000 n +0000889338 00000 n +0000889385 00000 n +0000889610 00000 n +0000889657 00000 n +0000889882 00000 n +0000889929 00000 n +0000890533 00000 n +0000890687 00000 n +0000890910 00000 n +0000900822 00000 n +0000901231 00000 n +0000901277 00000 n +0000901502 00000 n +0000901549 00000 n +0000901774 00000 n +0000901821 00000 n +0000902046 00000 n +0000902093 00000 n +0000902318 00000 n +0000902365 00000 n +0000902588 00000 n +0000912172 00000 n +0000912581 00000 n +0000912627 00000 n +0000912852 00000 n +0000912899 00000 n +0000913124 00000 n +0000913171 00000 n +0000913396 00000 n +0000913443 00000 n +0000913668 00000 n +0000913715 00000 n +0000914121 00000 n +0000914345 00000 n +0000924169 00000 n +0000924578 00000 n +0000924624 00000 n +0000924849 00000 n +0000924896 00000 n +0000925121 00000 n +0000925168 00000 n +0000925393 00000 n +0000925440 00000 n +0000925665 00000 n +0000925712 00000 n +0000925935 00000 n +0000936185 00000 n +0000936594 00000 n +0000936640 00000 n +0000936865 00000 n +0000936912 00000 n +0000937137 00000 n +0000937184 00000 n +0000937409 00000 n +0000937456 00000 n +0000937681 00000 n +0000937728 00000 n +0000938152 00000 n +0000938375 00000 n +0000948013 00000 n +0000948422 00000 n +0000948468 00000 n +0000948693 00000 n +0000948740 00000 n +0000948965 00000 n +0000949012 00000 n +0000949237 00000 n +0000949284 00000 n +0000949509 00000 n +0000949556 00000 n +0000949780 00000 n +0000959488 00000 n +0000959897 00000 n +0000959943 00000 n +0000960168 00000 n +0000960215 00000 n +0000960440 00000 n +0000960487 00000 n +0000960712 00000 n +0000960759 00000 n +0000960984 00000 n +0000961031 00000 n +0000961314 00000 n +0000961537 00000 n +0000971009 00000 n +0000971418 00000 n +0000971464 00000 n +0000971689 00000 n +0000971736 00000 n +0000971961 00000 n +0000972008 00000 n +0000972233 00000 n +0000972280 00000 n +0000972505 00000 n +0000972552 00000 n +0000972776 00000 n +0000982292 00000 n +0000982693 00000 n +0000982739 00000 n +0000982964 00000 n +0000983011 00000 n +0000983236 00000 n +0000983283 00000 n +0000983508 00000 n +0000983555 00000 n +0000983780 00000 n +0000983827 00000 n +0000984470 00000 n +0000994208 00000 n +0000994617 00000 n +0000994840 00000 n +0000994886 00000 n +0000995111 00000 n +0000995158 00000 n +0000995383 00000 n +0000995430 00000 n +0000995655 00000 n +0000995702 00000 n +0000995927 00000 n +0000995974 00000 n +0001005790 00000 n +0001006199 00000 n +0001006422 00000 n +0001006468 00000 n +0001006693 00000 n +0001006740 00000 n +0001006965 00000 n +0001007012 00000 n +0001007237 00000 n +0001007284 00000 n +0001007509 00000 n +0001007556 00000 n +0001008095 00000 n +0001018193 00000 n +0001018607 00000 n +0001018831 00000 n +0001018878 00000 n +0001019104 00000 n +0001019152 00000 n +0001019378 00000 n +0001019426 00000 n +0001019652 00000 n +0001019700 00000 n +0001019926 00000 n +0001019974 00000 n +0001030403 00000 n +0001030828 00000 n +0001031052 00000 n +0001031100 00000 n +0001031326 00000 n +0001031375 00000 n +0001031601 00000 n +0001031650 00000 n +0001031876 00000 n +0001031925 00000 n +0001032151 00000 n +0001032200 00000 n +0001032686 00000 n +0001032910 00000 n +0001042615 00000 n +0001043031 00000 n +0001043079 00000 n +0001043305 00000 n +0001043354 00000 n +0001043580 00000 n +0001043629 00000 n +0001043855 00000 n +0001043904 00000 n +0001044130 00000 n +0001044179 00000 n +0001044404 00000 n +0001053918 00000 n +0001054325 00000 n +0001054373 00000 n +0001054599 00000 n +0001054648 00000 n +0001054874 00000 n +0001054923 00000 n +0001055149 00000 n +0001055198 00000 n +0001055424 00000 n +0001055473 00000 n +0001056415 00000 n +0001065971 00000 n +0001066387 00000 n +0001066611 00000 n +0001066659 00000 n +0001066885 00000 n +0001066934 00000 n +0001067160 00000 n +0001067209 00000 n +0001067435 00000 n +0001067484 00000 n +0001067710 00000 n +0001067759 00000 n +0001078272 00000 n +0001078697 00000 n +0001078921 00000 n +0001078969 00000 n +0001079195 00000 n +0001079244 00000 n +0001079470 00000 n +0001079519 00000 n +0001079745 00000 n +0001079794 00000 n +0001080020 00000 n +0001080069 00000 n +0001080454 00000 n +0001080678 00000 n +0001090384 00000 n +0001090800 00000 n +0001090848 00000 n +0001091074 00000 n +0001091123 00000 n +0001091349 00000 n +0001091398 00000 n +0001091624 00000 n +0001091673 00000 n +0001091899 00000 n +0001091948 00000 n +0001092174 00000 n +0001092223 00000 n +0001102217 00000 n +0001102633 00000 n +0001102859 00000 n +0001102908 00000 n +0001103134 00000 n +0001103183 00000 n +0001103409 00000 n +0001103458 00000 n +0001103684 00000 n +0001103733 00000 n +0001104506 00000 n +0001104732 00000 n +0001104781 00000 n +0001115698 00000 n +0001116141 00000 n +0001116365 00000 n +0001116413 00000 n +0001116639 00000 n +0001116688 00000 n +0001116932 00000 n +0001117174 00000 n +0001117431 00000 n +0001117687 00000 n +0001117736 00000 n +0001117994 00000 n +0001118251 00000 n +0001118300 00000 n +0001131374 00000 n +0001131790 00000 n +0001131994 00000 n +0001132043 00000 n +0001132278 00000 n +0001132518 00000 n +0001132567 00000 n +0001132758 00000 n +0001132993 00000 n +0001133042 00000 n +0001146201 00000 n +0001146626 00000 n +0001146861 00000 n +0001146910 00000 n +0001147150 00000 n +0001147385 00000 n +0001147434 00000 n +0001147669 00000 n +0001147921 00000 n +0001148173 00000 n +0001148222 00000 n +0001149243 00000 n +0001161043 00000 n +0001161459 00000 n +0001161694 00000 n +0001161743 00000 n +0001161978 00000 n +0001162027 00000 n +0001162262 00000 n +0001162311 00000 n +0001162551 00000 n +0001162790 00000 n +0001175849 00000 n +0001176247 00000 n +0001176295 00000 n +0001176518 00000 n +0001176567 00000 n +0001176839 00000 n +0001177111 00000 n +0001177160 00000 n +0001188351 00000 n +0001188771 00000 n +0001188998 00000 n +0001189047 00000 n +0001189266 00000 n +0001189446 00000 n +0001189495 00000 n +0001189700 00000 n +0001189749 00000 n +0001200330 00000 n +0001200795 00000 n +0001201043 00000 n +0001201291 00000 n +0001201479 00000 n +0001201798 00000 n +0001202118 00000 n +0001202437 00000 n +0001202486 00000 n +0001202703 00000 n +0001202883 00000 n +0001202932 00000 n +0001203138 00000 n +0001203187 00000 n +0001215001 00000 n +0001215468 00000 n +0001215706 00000 n +0001215934 00000 n +0001216144 00000 n +0001216372 00000 n +0001216421 00000 n +0001216604 00000 n +0001216805 00000 n +0001216981 00000 n +0001217030 00000 n +0001217217 00000 n +0001217458 00000 n +0001217637 00000 n +0001229627 00000 n +0001230115 00000 n +0001230163 00000 n +0001230357 00000 n +0001230609 00000 n +0001230861 00000 n +0001231040 00000 n +0001231089 00000 n +0001231312 00000 n +0001231575 00000 n +0001231838 00000 n +0001232052 00000 n +0001232231 00000 n +0001232280 00000 n +0001232543 00000 n +0001232806 00000 n +0001233048 00000 n +0001233227 00000 n +0001233276 00000 n +0001244468 00000 n +0001244929 00000 n +0001245110 00000 n +0001245302 00000 n +0001245352 00000 n +0001245599 00000 n +0001245845 00000 n +0001246026 00000 n +0001246076 00000 n +0001246289 00000 n +0001246560 00000 n +0001246831 00000 n +0001246881 00000 n +0001247141 00000 n +0001247401 00000 n +0001257661 00000 n +0001258113 00000 n +0001258335 00000 n +0001258383 00000 n +0001258617 00000 n +0001258666 00000 n +0001258909 00000 n +0001259151 00000 n +0001259361 00000 n +0001259614 00000 n +0001259867 00000 n +0001259916 00000 n +0001260155 00000 n +0001260329 00000 n +0001271248 00000 n +0001271691 00000 n +0001271739 00000 n +0001272019 00000 n +0001272299 00000 n +0001272510 00000 n +0001272559 00000 n +0001272787 00000 n +0001273054 00000 n +0001273321 00000 n +0001273560 00000 n +0001273794 00000 n +0001273843 00000 n +0001285873 00000 n +0001286325 00000 n +0001286525 00000 n +0001286750 00000 n +0001286798 00000 n +0001287024 00000 n +0001287262 00000 n +0001287504 00000 n +0001287691 00000 n +0001287740 00000 n +0001287916 00000 n +0001288177 00000 n +0001288439 00000 n +0001288488 00000 n +0001299451 00000 n +0001299885 00000 n +0001300090 00000 n +0001300266 00000 n +0001300472 00000 n +0001300521 00000 n +0001300727 00000 n +0001300776 00000 n +0001301018 00000 n +0001301219 00000 n +0001301442 00000 n +0001301491 00000 n +0001313994 00000 n +0001314473 00000 n +0001314726 00000 n +0001314979 00000 n +0001315246 00000 n +0001315512 00000 n +0001315750 00000 n +0001315986 00000 n +0001316035 00000 n +0001316271 00000 n +0001316482 00000 n +0001316728 00000 n +0001316973 00000 n +0001317177 00000 n +0001317403 00000 n +0001317452 00000 n +0001331730 00000 n +0001332218 00000 n +0001332416 00000 n +0001332651 00000 n +0001332860 00000 n +0001333071 00000 n +0001333299 00000 n +0001333348 00000 n +0001333570 00000 n +0001333791 00000 n +0001334002 00000 n +0001334261 00000 n +0001334520 00000 n +0001334569 00000 n +0001334785 00000 n +0001334834 00000 n +0001335025 00000 n +0001335214 00000 n +0001347086 00000 n +0001347547 00000 n +0001347595 00000 n +0001347806 00000 n +0001348060 00000 n +0001348312 00000 n +0001348523 00000 n +0001348572 00000 n +0001348814 00000 n +0001349007 00000 n +0001349269 00000 n +0001349530 00000 n +0001349579 00000 n +0001349817 00000 n +0001350017 00000 n +0001350066 00000 n +0001360857 00000 n +0001361300 00000 n +0001361496 00000 n +0001361694 00000 n +0001361742 00000 n +0001361951 00000 n +0001362000 00000 n +0001362209 00000 n +0001362429 00000 n +0001362683 00000 n +0001362936 00000 n +0001362985 00000 n +0001363215 00000 n +0001363264 00000 n +0001375653 00000 n +0001376087 00000 n +0001376319 00000 n +0001376561 00000 n +0001376776 00000 n +0001376826 00000 n +0001377123 00000 n +0001377419 00000 n +0001377469 00000 n +0001377666 00000 n +0001377716 00000 n +0001377946 00000 n +0001389265 00000 n +0001389681 00000 n +0001389729 00000 n +0001389980 00000 n +0001390231 00000 n +0001390280 00000 n +0001390524 00000 n +0001390767 00000 n +0001390816 00000 n +0001391035 00000 n +0001400693 00000 n +0001401127 00000 n +0001401349 00000 n +0001401397 00000 n +0001401650 00000 n +0001401903 00000 n +0001402117 00000 n +0001402166 00000 n +0001402368 00000 n +0001402417 00000 n +0001402648 00000 n +0001402697 00000 n +0001402898 00000 n +0001402947 00000 n +0001415061 00000 n +0001415513 00000 n +0001415712 00000 n +0001415760 00000 n +0001416026 00000 n +0001416289 00000 n +0001416338 00000 n +0001416543 00000 n +0001416592 00000 n +0001416785 00000 n +0001417044 00000 n +0001417303 00000 n +0001417548 00000 n +0001417793 00000 n +0001417842 00000 n +0001427962 00000 n +0001428418 00000 n +0001428657 00000 n +0001428895 00000 n +0001429136 00000 n +0001429375 00000 n +0001429424 00000 n +0001429641 00000 n +0001429821 00000 n +0001429870 00000 n +0001430116 00000 n +0001430361 00000 n +0001430410 00000 n +0001440304 00000 n +0001440693 00000 n +0001440892 00000 n +0001440941 00000 n +0001441122 00000 n +0001441171 00000 n +0001450750 00000 n +0001451148 00000 n +0001451328 00000 n +0001451376 00000 n +0001451564 00000 n +0001451613 00000 n +0001451803 00000 n +0001451852 00000 n +0001461848 00000 n +0001462255 00000 n +0001462446 00000 n +0001462496 00000 n +0001462688 00000 n +0001462738 00000 n +0001462921 00000 n +0001462971 00000 n +0001463159 00000 n +0001473070 00000 n +0001473459 00000 n +0001473507 00000 n +0001473696 00000 n +0001473745 00000 n +0001474302 00000 n +0001474508 00000 n +0001474696 00000 n +0001474745 00000 n +0001484948 00000 n +0001485346 00000 n +0001485525 00000 n +0001485573 00000 n +0001485763 00000 n +0001485812 00000 n +0001485997 00000 n +0001486046 00000 n +0001496797 00000 n +0001497204 00000 n +0001497396 00000 n +0001497446 00000 n +0001497659 00000 n +0001497709 00000 n +0001497895 00000 n +0001497945 00000 n +0001498138 00000 n +0001507734 00000 n +0001508132 00000 n +0001508180 00000 n +0001508392 00000 n +0001508441 00000 n +0001508634 00000 n +0001508683 00000 n +0001508872 00000 n +0001508921 00000 n +0001518862 00000 n +0001519269 00000 n +0001519476 00000 n +0001519525 00000 n +0001519708 00000 n +0001519757 00000 n +0001519946 00000 n +0001519995 00000 n +0001520179 00000 n +0001529180 00000 n +0001529578 00000 n +0001529626 00000 n +0001529815 00000 n +0001529864 00000 n +0001530053 00000 n +0001530102 00000 n +0001530290 00000 n +0001530339 00000 n +0001540964 00000 n +0001541353 00000 n +0001541538 00000 n +0001541587 00000 n +0001541636 00000 n +0001541825 00000 n +0001541874 00000 n +0001550753 00000 n +0001551151 00000 n +0001551340 00000 n +0001551389 00000 n +0001551579 00000 n +0001551628 00000 n +0001551809 00000 n +0001551858 00000 n +0001563348 00000 n +0001563761 00000 n +0001563809 00000 n +0001564001 00000 n +0001564050 00000 n +0001564233 00000 n +0001564426 00000 n +0001564475 00000 n +0001564658 00000 n +0001564707 00000 n +0001577430 00000 n +0001577882 00000 n +0001578140 00000 n +0001578397 00000 n +0001578615 00000 n +0001578664 00000 n +0001578713 00000 n +0001578976 00000 n +0001579239 00000 n +0001579431 00000 n +0001579643 00000 n +0001579692 00000 n +0001579963 00000 n +0001580233 00000 n +0001591302 00000 n +0001591727 00000 n +0001591775 00000 n +0001592043 00000 n +0001592310 00000 n +0001592551 00000 n +0001592791 00000 n +0001592840 00000 n +0001593047 00000 n +0001593096 00000 n +0001593315 00000 n +0001603140 00000 n +0001603574 00000 n +0001603622 00000 n +0001603869 00000 n +0001604116 00000 n +0001604165 00000 n +0001604417 00000 n +0001604669 00000 n +0001604884 00000 n +0001604933 00000 n +0001605176 00000 n +0001605418 00000 n +0001605467 00000 n +0001616395 00000 n +0001616856 00000 n +0001617113 00000 n +0001617368 00000 n +0001617418 00000 n +0001617637 00000 n +0001617687 00000 n +0001617880 00000 n +0001617930 00000 n +0001618112 00000 n +0001618162 00000 n +0001618426 00000 n +0001618690 00000 n +0001618740 00000 n +0001618985 00000 n +0001619229 00000 n +0001619443 00000 n +0001628846 00000 n +0001629235 00000 n +0001629283 00000 n +0001629511 00000 n +0001629688 00000 n +0001629736 00000 n +0001629784 00000 n +0001629832 00000 n +0001629880 00000 n +0001641092 00000 n +0001641440 00000 n +0001641488 00000 n +0001641536 00000 n +0001641584 00000 n +0001641632 00000 n +0001641680 00000 n +0001648107 00000 n +0001648496 00000 n +0001648543 00000 n +0001648590 00000 n +0001649156 00000 n +0001649204 00000 n +0001649430 00000 n +0001649607 00000 n +0001649655 00000 n +0001649703 00000 n +0001649751 00000 n +0001649799 00000 n +0001649846 00000 n +0001649894 00000 n +0001649942 00000 n +0001659911 00000 n +0001660367 00000 n +0001660587 00000 n +0001660765 00000 n +0001660813 00000 n +0001661014 00000 n +0001661292 00000 n +0001661570 00000 n +0001661619 00000 n +0001661928 00000 n +0001662237 00000 n +0001662426 00000 n +0001662475 00000 n +0001672848 00000 n +0001673306 00000 n +0001673516 00000 n +0001673566 00000 n +0001673616 00000 n +0001673868 00000 n +0001674120 00000 n +0001674170 00000 n +0001674346 00000 n +0001674604 00000 n +0001674860 00000 n +0001675131 00000 n +0001675402 00000 n +0001675627 00000 n +0001684973 00000 n +0001685398 00000 n +0001685446 00000 n +0001685671 00000 n +0001685929 00000 n +0001686187 00000 n +0001686236 00000 n +0001686478 00000 n +0001686527 00000 n +0001686738 00000 n +0001686942 00000 n +0001686991 00000 n +0001698814 00000 n +0001699284 00000 n +0001699483 00000 n +0001699763 00000 n +0001700043 00000 n +0001700263 00000 n +0001700515 00000 n +0001700765 00000 n +0001700813 00000 n +0001701036 00000 n +0001701291 00000 n +0001701546 00000 n +0001701595 00000 n +0001701887 00000 n +0001702179 00000 n +0001702228 00000 n +0001702277 00000 n +0001713039 00000 n +0001713491 00000 n +0001713687 00000 n +0001713950 00000 n +0001714212 00000 n +0001714474 00000 n +0001714736 00000 n +0001714963 00000 n +0001715012 00000 n +0001715251 00000 n +0001715509 00000 n +0001715767 00000 n +0001715816 00000 n +0001725185 00000 n +0001725637 00000 n +0001725891 00000 n +0001726145 00000 n +0001726193 00000 n +0001726443 00000 n +0001726694 00000 n +0001726929 00000 n +0001726978 00000 n +0001727228 00000 n +0001727477 00000 n +0001727526 00000 n +0001727776 00000 n +0001728027 00000 n +0001738433 00000 n +0001738858 00000 n +0001738906 00000 n +0001739127 00000 n +0001739336 00000 n +0001739547 00000 n +0001739596 00000 n +0001739820 00000 n +0001739869 00000 n +0001740962 00000 n +0001741185 00000 n +0001741400 00000 n +0001741449 00000 n +0001751713 00000 n +0001752147 00000 n +0001752359 00000 n +0001752580 00000 n +0001752629 00000 n +0001752831 00000 n +0001753039 00000 n +0001753275 00000 n +0001753324 00000 n +0001753556 00000 n +0001753752 00000 n +0001753801 00000 n +0001763680 00000 n +0001764087 00000 n +0001764314 00000 n +0001764363 00000 n +0001764593 00000 n +0001764809 00000 n +0001764858 00000 n +0001765097 00000 n +0001765146 00000 n +0001776171 00000 n +0001776641 00000 n +0001776848 00000 n +0001777074 00000 n +0001777283 00000 n +0001777331 00000 n +0001777526 00000 n +0001777772 00000 n +0001778018 00000 n +0001778278 00000 n +0001778538 00000 n +0001778736 00000 n +0001778785 00000 n +0001778982 00000 n +0001779031 00000 n +0001779263 00000 n +0001779312 00000 n +0001790915 00000 n +0001791358 00000 n +0001791584 00000 n +0001791789 00000 n +0001791838 00000 n +0001792045 00000 n +0001792269 00000 n +0001792493 00000 n +0001792542 00000 n +0001792753 00000 n +0001792802 00000 n +0001793033 00000 n +0001793241 00000 n +0001802486 00000 n +0001802920 00000 n +0001802968 00000 n +0001803172 00000 n +0001803392 00000 n +0001803441 00000 n +0001803698 00000 n +0001803955 00000 n +0001804004 00000 n +0001804224 00000 n +0001804476 00000 n +0001804727 00000 n +0001814610 00000 n +0001815035 00000 n +0001815083 00000 n +0001815574 00000 n +0001815777 00000 n +0001816000 00000 n +0001816049 00000 n +0001816289 00000 n +0001816495 00000 n +0001816711 00000 n +0001816760 00000 n +0001816964 00000 n +0001817013 00000 n +0001827260 00000 n +0001827703 00000 n +0001827901 00000 n +0001827949 00000 n +0001828164 00000 n +0001828419 00000 n +0001828673 00000 n +0001828722 00000 n +0001828941 00000 n +0001828990 00000 n +0001829219 00000 n +0001829442 00000 n +0001829652 00000 n +0001840557 00000 n +0001841022 00000 n +0001841070 00000 n +0001841303 00000 n +0001841352 00000 n +0001841524 00000 n +0001841694 00000 n +0001841872 00000 n +0001841921 00000 n +0001842154 00000 n +0001842387 00000 n +0001842567 00000 n +0001842616 00000 n +0001842888 00000 n +0001843159 00000 n +0001854510 00000 n +0001854917 00000 n +0001854965 00000 n +0001855239 00000 n +0001855512 00000 n +0001855561 00000 n +0001855826 00000 n +0001856091 00000 n +0001856140 00000 n +0001869355 00000 n +0001869870 00000 n +0001870108 00000 n +0001870432 00000 n +0001870756 00000 n +0001871080 00000 n +0001871326 00000 n +0001871573 00000 n +0001871835 00000 n +0001872098 00000 n +0001872363 00000 n +0001872627 00000 n +0001872676 00000 n +0001872892 00000 n +0001873119 00000 n +0001873370 00000 n +0001873620 00000 n +0001873871 00000 n +0001874122 00000 n +0001874171 00000 n +0001887800 00000 n +0001888225 00000 n +0001888448 00000 n +0001888786 00000 n +0001889123 00000 n +0001889461 00000 n +0001889510 00000 n +0001889794 00000 n +0001890078 00000 n +0001890127 00000 n +0001900999 00000 n +0001901442 00000 n +0001901726 00000 n +0001902010 00000 n +0001902059 00000 n +0001902331 00000 n +0001902602 00000 n +0001902651 00000 n +0001902860 00000 n +0001903066 00000 n +0001903275 00000 n +0001903484 00000 n +0001914254 00000 n +0001914674 00000 n +0001914722 00000 n +0001914950 00000 n +0001915126 00000 n +0001915174 00000 n +0001915365 00000 n +0001915564 00000 n +0001915613 00000 n +0001927780 00000 n +0001928178 00000 n +0001928369 00000 n +0001928568 00000 n +0001928617 00000 n +0001928806 00000 n +0001943025 00000 n +0001943504 00000 n +0001943745 00000 n +0001943985 00000 n +0001944222 00000 n +0001944491 00000 n +0001944759 00000 n +0001944987 00000 n +0001945208 00000 n +0001945439 00000 n +0001945710 00000 n +0001945981 00000 n +0001946198 00000 n +0001946246 00000 n +0001946437 00000 n +0001946486 00000 n +0001960180 00000 n +0001960592 00000 n +0001960783 00000 n +0001961054 00000 n +0001961324 00000 n +0001961559 00000 n +0001961784 00000 n +0001961997 00000 n +0001974622 00000 n +0001975047 00000 n +0001975248 00000 n +0001975446 00000 n +0001975671 00000 n +0001975896 00000 n +0001975944 00000 n +0001976135 00000 n +0001976334 00000 n +0001976383 00000 n +0001988988 00000 n +0001989386 00000 n +0001989441 00000 n +0001989632 00000 n +0001989840 00000 n +0001990031 00000 n +0001990080 00000 n +0002002133 00000 n +0002002522 00000 n +0002002713 00000 n +0002002908 00000 n +0002002957 00000 n +0002015966 00000 n +0002016391 00000 n +0002016446 00000 n +0002016501 00000 n +0002016692 00000 n +0002016863 00000 n +0002017098 00000 n +0002017285 00000 n +0002017475 00000 n +0002017524 00000 n +0002017715 00000 n +0002017764 00000 n +0002029395 00000 n +0002029820 00000 n +0002030011 00000 n +0002030248 00000 n +0002030519 00000 n +0002030789 00000 n +0002030995 00000 n +0002031182 00000 n +0002031231 00000 n +0002043458 00000 n +0002043865 00000 n +0002044054 00000 n +0002044291 00000 n +0002044339 00000 n +0002044530 00000 n +0002044712 00000 n +0002044761 00000 n +0002056302 00000 n +0002056727 00000 n +0002056918 00000 n +0002057182 00000 n +0002057446 00000 n +0002057669 00000 n +0002057718 00000 n +0002057909 00000 n +0002058108 00000 n +0002058157 00000 n +0002070136 00000 n +0002070525 00000 n +0002070716 00000 n +0002070915 00000 n +0002070964 00000 n +0002071019 00000 n +0002083385 00000 n +0002083792 00000 n +0002083983 00000 n +0002084032 00000 n +0002084223 00000 n +0002084436 00000 n +0002084635 00000 n +0002084684 00000 n +0002096116 00000 n +0002096532 00000 n +0002096723 00000 n +0002096978 00000 n +0002097232 00000 n +0002097498 00000 n +0002097763 00000 n +0002097812 00000 n +0002110008 00000 n +0002110402 00000 n +0002110591 00000 n +0002110789 00000 n +0002110987 00000 n +0002111169 00000 n +0002111217 00000 n +0002126026 00000 n +0002126474 00000 n +0002126665 00000 n +0002126896 00000 n +0002127090 00000 n +0002127330 00000 n +0002127548 00000 n +0002127732 00000 n +0002127926 00000 n +0002128142 00000 n +0002128373 00000 n +0002128580 00000 n +0002139737 00000 n +0002140144 00000 n +0002140192 00000 n +0002140383 00000 n +0002140432 00000 n +0002140623 00000 n +0002140826 00000 n +0002141029 00000 n +0002152417 00000 n +0002152765 00000 n +0002152813 00000 n +0002166375 00000 n +0002166827 00000 n +0002167018 00000 n +0002167289 00000 n +0002167559 00000 n +0002167608 00000 n +0002167664 00000 n +0002167720 00000 n +0002167911 00000 n +0002168111 00000 n +0002168311 00000 n +0002168514 00000 n +0002168780 00000 n +0002169044 00000 n +0002169093 00000 n +0002169945 00000 n +0002181057 00000 n +0002181455 00000 n +0002181646 00000 n +0002181870 00000 n +0002182064 00000 n +0002182113 00000 n +0002194095 00000 n +0002194538 00000 n +0002194727 00000 n +0002194996 00000 n +0002195264 00000 n +0002195515 00000 n +0002195766 00000 n +0002195987 00000 n +0002196204 00000 n +0002196252 00000 n +0002196443 00000 n +0002196492 00000 n +0002210723 00000 n +0002211193 00000 n +0002211384 00000 n +0002211602 00000 n +0002211835 00000 n +0002212006 00000 n +0002212264 00000 n +0002212522 00000 n +0002212786 00000 n +0002213050 00000 n +0002213230 00000 n +0002213410 00000 n +0002213645 00000 n +0002213694 00000 n +0002225777 00000 n +0002226184 00000 n +0002226238 00000 n +0002226429 00000 n +0002226632 00000 n +0002226826 00000 n +0002226875 00000 n +0002227066 00000 n +0002227115 00000 n +0002238497 00000 n +0002238913 00000 n +0002239104 00000 n +0002239303 00000 n +0002239352 00000 n +0002239543 00000 n +0002239812 00000 n +0002240081 00000 n +0002240130 00000 n +0002251060 00000 n +0002251458 00000 n +0002251649 00000 n +0002251864 00000 n +0002251913 00000 n +0002252102 00000 n +0002263449 00000 n +0002263856 00000 n +0002263904 00000 n +0002264095 00000 n +0002264359 00000 n +0002264623 00000 n +0002264846 00000 n +0002264895 00000 n +0002278458 00000 n +0002278892 00000 n +0002279081 00000 n +0002279309 00000 n +0002279520 00000 n +0002279736 00000 n +0002279784 00000 n +0002279975 00000 n +0002280178 00000 n +0002280381 00000 n +0002280430 00000 n +0002293140 00000 n +0002293565 00000 n +0002293756 00000 n +0002293944 00000 n +0002293993 00000 n +0002294795 00000 n +0002294986 00000 n +0002295223 00000 n +0002295412 00000 n +0002295602 00000 n +0002295651 00000 n +0002307827 00000 n +0002308230 00000 n +0002308421 00000 n +0002308674 00000 n +0002308927 00000 n +0002309160 00000 n +0002309398 00000 n +0002322170 00000 n +0002322577 00000 n +0002322625 00000 n +0002322816 00000 n +0002323026 00000 n +0002323229 00000 n +0002323462 00000 n +0002323511 00000 n +0002335643 00000 n +0002336086 00000 n +0002336277 00000 n +0002336541 00000 n +0002336804 00000 n +0002337046 00000 n +0002337287 00000 n +0002337486 00000 n +0002337706 00000 n +0002337755 00000 n +0002337946 00000 n +0002337995 00000 n +0002350574 00000 n +0002351008 00000 n +0002351199 00000 n +0002351467 00000 n +0002351735 00000 n +0002351941 00000 n +0002352164 00000 n +0002352429 00000 n +0002352694 00000 n +0002352743 00000 n +0002365240 00000 n +0002365674 00000 n +0002365865 00000 n +0002366068 00000 n +0002366277 00000 n +0002366471 00000 n +0002366773 00000 n +0002367075 00000 n +0002367124 00000 n +0002367315 00000 n +0002367364 00000 n +0002379049 00000 n +0002379447 00000 n +0002379638 00000 n +0002379687 00000 n +0002379878 00000 n +0002380082 00000 n +0002390383 00000 n +0002390763 00000 n +0002390811 00000 n +0002391002 00000 n +0002391051 00000 n +0002403144 00000 n +0002403551 00000 n +0002403742 00000 n +0002403997 00000 n +0002404252 00000 n +0002404439 00000 n +0002404488 00000 n +0002416280 00000 n +0002416678 00000 n +0002416867 00000 n +0002416915 00000 n +0002417106 00000 n +0002417328 00000 n +0002417377 00000 n +0002429091 00000 n +0002429507 00000 n +0002429698 00000 n +0002429747 00000 n +0002429938 00000 n +0002430124 00000 n +0002430350 00000 n +0002430545 00000 n +0002430594 00000 n +0002442132 00000 n +0002442530 00000 n +0002442721 00000 n +0002442924 00000 n +0002443127 00000 n +0002443176 00000 n +0002455668 00000 n +0002456090 00000 n +0002456281 00000 n +0002456520 00000 n +0002456569 00000 n +0002456760 00000 n +0002456981 00000 n +0002457030 00000 n +0002468478 00000 n +0002468867 00000 n +0002469058 00000 n +0002469291 00000 n +0002469340 00000 n +0002481184 00000 n +0002481609 00000 n +0002481798 00000 n +0002481846 00000 n +0002482037 00000 n +0002482276 00000 n +0002482514 00000 n +0002482782 00000 n +0002483050 00000 n +0002483099 00000 n +0002495059 00000 n +0002495457 00000 n +0002495510 00000 n +0002496450 00000 n +0002496641 00000 n +0002496840 00000 n +0002497066 00000 n +0002497115 00000 n +0002507169 00000 n +0002507576 00000 n +0002507765 00000 n +0002508007 00000 n +0002508248 00000 n +0002508296 00000 n +0002508487 00000 n +0002508536 00000 n +0002518834 00000 n +0002519214 00000 n +0002519405 00000 n +0002519454 00000 n +0002520118 00000 n +0002532156 00000 n +0002532572 00000 n +0002532761 00000 n +0002532809 00000 n +0002533775 00000 n +0002533966 00000 n +0002534234 00000 n +0002534502 00000 n +0002534706 00000 n +0002534755 00000 n +0002547625 00000 n +0002548023 00000 n +0002548214 00000 n +0002548408 00000 n +0002548605 00000 n +0002548654 00000 n +0002559754 00000 n +0002560161 00000 n +0002560352 00000 n +0002560595 00000 n +0002560789 00000 n +0002561006 00000 n +0002561055 00000 n +0002562235 00000 n +0002575067 00000 n +0002575492 00000 n +0002575681 00000 n +0002575883 00000 n +0002576076 00000 n +0002576124 00000 n +0002576315 00000 n +0002576515 00000 n +0002576699 00000 n +0002576748 00000 n +0002577622 00000 n +0002588802 00000 n +0002589200 00000 n +0002589391 00000 n +0002589590 00000 n +0002589639 00000 n +0002590047 00000 n +0002590238 00000 n +0002601213 00000 n +0002601593 00000 n +0002601641 00000 n +0002601832 00000 n +0002601881 00000 n +0002615450 00000 n +0002615893 00000 n +0002616082 00000 n +0002616130 00000 n +0002616321 00000 n +0002616584 00000 n +0002616847 00000 n +0002617070 00000 n +0002617293 00000 n +0002617566 00000 n +0002617839 00000 n +0002617888 00000 n +0002629543 00000 n +0002629932 00000 n +0002630123 00000 n +0002630322 00000 n +0002630371 00000 n +0002642187 00000 n +0002642603 00000 n +0002642794 00000 n +0002643042 00000 n +0002643290 00000 n +0002643485 00000 n +0002643534 00000 n +0002644310 00000 n +0002644501 00000 n +0002644550 00000 n +0002655216 00000 n +0002655605 00000 n +0002655796 00000 n +0002655845 00000 n +0002656036 00000 n +0002656085 00000 n +0002668145 00000 n +0002668543 00000 n +0002668734 00000 n +0002668947 00000 n +0002668996 00000 n +0002669051 00000 n +0002669242 00000 n +0002669291 00000 n +0002681616 00000 n +0002682023 00000 n +0002682078 00000 n +0002682269 00000 n +0002682476 00000 n +0002682686 00000 n +0002682735 00000 n +0002682924 00000 n +0002696884 00000 n +0002697336 00000 n +0002697384 00000 n +0002697575 00000 n +0002697816 00000 n +0002697995 00000 n +0002698233 00000 n +0002698442 00000 n +0002698642 00000 n +0002698856 00000 n +0002699061 00000 n +0002699269 00000 n +0002711213 00000 n +0002711638 00000 n +0002711855 00000 n +0002712104 00000 n +0002712352 00000 n +0002712400 00000 n +0002712591 00000 n +0002712775 00000 n +0002712989 00000 n +0002713038 00000 n +0002725322 00000 n +0002725729 00000 n +0002725920 00000 n +0002726168 00000 n +0002726416 00000 n +0002726615 00000 n +0002726664 00000 n +0002736679 00000 n +0002737077 00000 n +0002737268 00000 n +0002737511 00000 n +0002737753 00000 n +0002737802 00000 n +0002751610 00000 n +0002752031 00000 n +0002752222 00000 n +0002752465 00000 n +0002752682 00000 n +0002752912 00000 n +0002753150 00000 n +0002753376 00000 n +0002753591 00000 n +0002766013 00000 n +0002766438 00000 n +0002766692 00000 n +0002766944 00000 n +0002766992 00000 n +0002767183 00000 n +0002767373 00000 n +0002767600 00000 n +0002767828 00000 n +0002767877 00000 n +0002779197 00000 n +0002779604 00000 n +0002779795 00000 n +0002780015 00000 n +0002780064 00000 n +0002780254 00000 n +0002780451 00000 n +0002791835 00000 n +0002792242 00000 n +0002792290 00000 n +0002792481 00000 n +0002792677 00000 n +0002792878 00000 n +0002793077 00000 n +0002793126 00000 n +0002805878 00000 n +0002806303 00000 n +0002806492 00000 n +0002806727 00000 n +0002806973 00000 n +0002807218 00000 n +0002807266 00000 n +0002807455 00000 n +0002807641 00000 n +0002819159 00000 n +0002819593 00000 n +0002819831 00000 n +0002820069 00000 n +0002820257 00000 n +0002820440 00000 n +0002820646 00000 n +0002820869 00000 n +0002820917 00000 n +0002821108 00000 n +0002832040 00000 n +0002832420 00000 n +0002832468 00000 n +0002832659 00000 n +0002832708 00000 n +0002845611 00000 n +0002846045 00000 n +0002846236 00000 n +0002846439 00000 n +0002846488 00000 n +0002846679 00000 n +0002846943 00000 n +0002847205 00000 n +0002847445 00000 n +0002847684 00000 n +0002860834 00000 n +0002861268 00000 n +0002861465 00000 n +0002861683 00000 n +0002861731 00000 n +0002861922 00000 n +0002862153 00000 n +0002862393 00000 n +0002862632 00000 n +0002862833 00000 n +0002862882 00000 n +0002875075 00000 n +0002875473 00000 n +0002875664 00000 n +0002875867 00000 n +0002876070 00000 n +0002876119 00000 n +0002887340 00000 n +0002887756 00000 n +0002887947 00000 n +0002888192 00000 n +0002888437 00000 n +0002888660 00000 n +0002888709 00000 n +0002888900 00000 n +0002888949 00000 n +0002900720 00000 n +0002901118 00000 n +0002901309 00000 n +0002901358 00000 n +0002901549 00000 n +0002901748 00000 n +0002901797 00000 n +0002914560 00000 n +0002914985 00000 n +0002915176 00000 n +0002915445 00000 n +0002915714 00000 n +0002915903 00000 n +0002916078 00000 n +0002916293 00000 n +0002916342 00000 n +0002916818 00000 n +0002928425 00000 n +0002928832 00000 n +0002929023 00000 n +0002929217 00000 n +0002929424 00000 n +0002929473 00000 n +0002929664 00000 n +0002929713 00000 n +0002941636 00000 n +0002942052 00000 n +0002942243 00000 n +0002942466 00000 n +0002942665 00000 n +0002942929 00000 n +0002943192 00000 n +0002943241 00000 n +0002943973 00000 n +0002956290 00000 n +0002956688 00000 n +0002956877 00000 n +0002956925 00000 n +0002957116 00000 n +0002957315 00000 n +0002957364 00000 n +0002969162 00000 n +0002969578 00000 n +0002969769 00000 n +0002969981 00000 n +0002970157 00000 n +0002970206 00000 n +0002970397 00000 n +0002970607 00000 n +0002970656 00000 n +0002970711 00000 n +0002984402 00000 n +0002984869 00000 n +0002985060 00000 n +0002985109 00000 n +0002985300 00000 n +0002985543 00000 n +0002985785 00000 n +0002986055 00000 n +0002986325 00000 n +0002986593 00000 n +0002986861 00000 n +0002987084 00000 n +0002987133 00000 n +0002999372 00000 n +0002999761 00000 n +0002999952 00000 n +0003000184 00000 n +0003000233 00000 n +0003013213 00000 n +0003013620 00000 n +0003013811 00000 n +0003013989 00000 n +0003014170 00000 n +0003014375 00000 n +0003014424 00000 n +0003027127 00000 n +0003027588 00000 n +0003027779 00000 n +0003027974 00000 n +0003028169 00000 n +0003028363 00000 n +0003028622 00000 n +0003028880 00000 n +0003029074 00000 n +0003029319 00000 n +0003029564 00000 n +0003029777 00000 n +0003029826 00000 n +0003042430 00000 n +0003042846 00000 n +0003043035 00000 n +0003043083 00000 n +0003043136 00000 n +0003043327 00000 n +0003043517 00000 n +0003043712 00000 n +0003043915 00000 n +0003043964 00000 n +0003056257 00000 n +0003056655 00000 n +0003056846 00000 n +0003057029 00000 n +0003057228 00000 n +0003057277 00000 n +0003069669 00000 n +0003070103 00000 n +0003070294 00000 n +0003070527 00000 n +0003070576 00000 n +0003070631 00000 n +0003070822 00000 n +0003071019 00000 n +0003071212 00000 n +0003071459 00000 n +0003071705 00000 n +0003082172 00000 n +0003082561 00000 n +0003082609 00000 n +0003082800 00000 n +0003083015 00000 n +0003083064 00000 n +0003092519 00000 n +0003092908 00000 n +0003093099 00000 n +0003093148 00000 n +0003093339 00000 n +0003093388 00000 n +0003105655 00000 n +0003106053 00000 n +0003106244 00000 n +0003106492 00000 n +0003106740 00000 n +0003106789 00000 n +0003106844 00000 n +0003120342 00000 n +0003120803 00000 n +0003120994 00000 n +0003121217 00000 n +0003121443 00000 n +0003121695 00000 n +0003121945 00000 n +0003122128 00000 n +0003122328 00000 n +0003122522 00000 n +0003122716 00000 n +0003122765 00000 n +0003123488 00000 n +0003123677 00000 n +0003135529 00000 n +0003135972 00000 n +0003136209 00000 n +0003136445 00000 n +0003136711 00000 n +0003136977 00000 n +0003137025 00000 n +0003137216 00000 n +0003137458 00000 n +0003137699 00000 n +0003137914 00000 n +0003137963 00000 n +0003149634 00000 n +0003150032 00000 n +0003150223 00000 n +0003150272 00000 n +0003151314 00000 n +0003151505 00000 n +0003151728 00000 n +0003151777 00000 n +0003153146 00000 n +0003164311 00000 n +0003164700 00000 n +0003164891 00000 n +0003164940 00000 n +0003165131 00000 n +0003165180 00000 n +0003177535 00000 n +0003177969 00000 n +0003178160 00000 n +0003178412 00000 n +0003178664 00000 n +0003178855 00000 n +0003178904 00000 n +0003179095 00000 n +0003179298 00000 n +0003179507 00000 n +0003193502 00000 n +0003193954 00000 n +0003194002 00000 n +0003194055 00000 n +0003194246 00000 n +0003194429 00000 n +0003194632 00000 n +0003194832 00000 n +0003195116 00000 n +0003195400 00000 n +0003195588 00000 n +0003195886 00000 n +0003196184 00000 n +0003196233 00000 n +0003207698 00000 n +0003208114 00000 n +0003208167 00000 n +0003208358 00000 n +0003208561 00000 n +0003208610 00000 n +0003208801 00000 n +0003208994 00000 n +0003209191 00000 n +0003209240 00000 n +0003221235 00000 n +0003221615 00000 n +0003221670 00000 n +0003221861 00000 n +0003221910 00000 n +0003233575 00000 n +0003234000 00000 n +0003234191 00000 n +0003234402 00000 n +0003234618 00000 n +0003234880 00000 n +0003235142 00000 n +0003235191 00000 n +0003235245 00000 n +0003235436 00000 n +0003235485 00000 n +0003247268 00000 n +0003247666 00000 n +0003247857 00000 n +0003248123 00000 n +0003248388 00000 n +0003248437 00000 n +0003260510 00000 n +0003260899 00000 n +0003261090 00000 n +0003261139 00000 n +0003261330 00000 n +0003261379 00000 n +0003273887 00000 n +0003274294 00000 n +0003274485 00000 n +0003274718 00000 n +0003274921 00000 n +0003274970 00000 n +0003275161 00000 n +0003275210 00000 n +0003286871 00000 n +0003287260 00000 n +0003287451 00000 n +0003287500 00000 n +0003287689 00000 n +0003299647 00000 n +0003300063 00000 n +0003300111 00000 n +0003300302 00000 n +0003300505 00000 n +0003300699 00000 n +0003300966 00000 n +0003301233 00000 n +0003301282 00000 n +0003312095 00000 n +0003312493 00000 n +0003312684 00000 n +0003312733 00000 n +0003312924 00000 n +0003313123 00000 n +0003313172 00000 n +0003325509 00000 n +0003325934 00000 n +0003326125 00000 n +0003326174 00000 n +0003326365 00000 n +0003326550 00000 n +0003326778 00000 n +0003326956 00000 n +0003327173 00000 n +0003339314 00000 n +0003339721 00000 n +0003339769 00000 n +0003339960 00000 n +0003340156 00000 n +0003340355 00000 n +0003340545 00000 n +0003352145 00000 n +0003352534 00000 n +0003352582 00000 n +0003352773 00000 n +0003352972 00000 n +0003353021 00000 n +0003364703 00000 n +0003365092 00000 n +0003365283 00000 n +0003365476 00000 n +0003365525 00000 n +0003376940 00000 n +0003377338 00000 n +0003377527 00000 n +0003377575 00000 n +0003377766 00000 n +0003377965 00000 n +0003378014 00000 n +0003390504 00000 n +0003390911 00000 n +0003391100 00000 n +0003391335 00000 n +0003391571 00000 n +0003391619 00000 n +0003391810 00000 n +0003391859 00000 n +0003403497 00000 n +0003403904 00000 n +0003404095 00000 n +0003404144 00000 n +0003404335 00000 n +0003404565 00000 n +0003404795 00000 n +0003404844 00000 n +0003416727 00000 n +0003417161 00000 n +0003417352 00000 n +0003417401 00000 n +0003417592 00000 n +0003417874 00000 n +0003418157 00000 n +0003418343 00000 n +0003418586 00000 n +0003418828 00000 n +0003418877 00000 n +0003430010 00000 n +0003430399 00000 n +0003430590 00000 n +0003430803 00000 n +0003430852 00000 n +0003443740 00000 n +0003444156 00000 n +0003444347 00000 n +0003444540 00000 n +0003444808 00000 n +0003445076 00000 n +0003445304 00000 n +0003445353 00000 n +0003455141 00000 n +0003455561 00000 n +0003455752 00000 n +0003455951 00000 n +0003456000 00000 n +0003456233 00000 n +0003456412 00000 n +0003456461 00000 n +0003456510 00000 n +0003456559 00000 n +0003467015 00000 n +0003467363 00000 n +0003467411 00000 n +0003468034 00000 n +0003468081 00000 n +0003468129 00000 n +0003468176 00000 n +0003468224 00000 n +0003468278 00000 n +0003468620 00000 n +0003479146 00000 n +0003479494 00000 n +0003479542 00000 n +0003479590 00000 n +0003479637 00000 n +0003479685 00000 n +0003479733 00000 n +0003490203 00000 n +0003490551 00000 n +0003490599 00000 n +0003490647 00000 n +0003490694 00000 n +0003500722 00000 n +0003501070 00000 n +0003501118 00000 n +0003501744 00000 n +0003501792 00000 n +0003501840 00000 n +0003501888 00000 n +0003501936 00000 n +0003501984 00000 n +0003511112 00000 n +0003511460 00000 n +0003511508 00000 n +0003511555 00000 n +0003511603 00000 n +0003511651 00000 n +0003511699 00000 n +0003521391 00000 n +0003521739 00000 n +0003521787 00000 n +0003521835 00000 n +0003521883 00000 n +0003521931 00000 n +0003522542 00000 n +0003522590 00000 n +0003522638 00000 n +0003533287 00000 n +0003533635 00000 n +0003533683 00000 n +0003534215 00000 n +0003534263 00000 n +0003534311 00000 n +0003534358 00000 n +0003534405 00000 n +0003543487 00000 n +0003543835 00000 n +0003543883 00000 n +0003543931 00000 n +0003543978 00000 n +0003544026 00000 n +0003544073 00000 n +0003544121 00000 n +0003554448 00000 n +0003554796 00000 n +0003554844 00000 n +0003554892 00000 n +0003554940 00000 n +0003555804 00000 n +0003555852 00000 n +0003555900 00000 n +0003566049 00000 n +0003566397 00000 n +0003566445 00000 n +0003566492 00000 n +0003566539 00000 n +0003566586 00000 n +0003577341 00000 n +0003577689 00000 n +0003577737 00000 n +0003577785 00000 n +0003577833 00000 n +0003577881 00000 n +0003577929 00000 n +0003587469 00000 n +0003587817 00000 n +0003587865 00000 n +0003587913 00000 n +0003587961 00000 n +0003588498 00000 n +0003588546 00000 n +0003588594 00000 n +0003588642 00000 n +0003598505 00000 n +0003598853 00000 n +0003598901 00000 n +0003598949 00000 n +0003598997 00000 n +0003599045 00000 n +0003599093 00000 n +0003609814 00000 n +0003610162 00000 n +0003610210 00000 n +0003610264 00000 n +0003610312 00000 n +0003610360 00000 n +0003610408 00000 n +0003610456 00000 n +0003620682 00000 n +0003621030 00000 n +0003621078 00000 n +0003621126 00000 n +0003621174 00000 n +0003621222 00000 n +0003621270 00000 n +0003621318 00000 n +0003630084 00000 n +0003630432 00000 n +0003630480 00000 n +0003631271 00000 n +0003631487 00000 n +0003631535 00000 n +0003631583 00000 n +0003631631 00000 n +0003631679 00000 n +0003631727 00000 n +0003642736 00000 n +0003643084 00000 n +0003643132 00000 n +0003643180 00000 n +0003643228 00000 n +0003643276 00000 n +0003653324 00000 n +0003653672 00000 n +0003653720 00000 n +0003653768 00000 n +0003653816 00000 n +0003654817 00000 n +0003654865 00000 n +0003654912 00000 n +0003654960 00000 n +0003665583 00000 n +0003665931 00000 n +0003665979 00000 n +0003666034 00000 n +0003666082 00000 n +0003666130 00000 n +0003666177 00000 n +0003676107 00000 n +0003676455 00000 n +0003676503 00000 n +0003676551 00000 n +0003676599 00000 n +0003676647 00000 n +0003686280 00000 n +0003686628 00000 n +0003686676 00000 n +0003686724 00000 n +0003686772 00000 n +0003686820 00000 n +0003686868 00000 n +0003686916 00000 n +0003696586 00000 n +0003696934 00000 n +0003696981 00000 n +0003697029 00000 n +0003698052 00000 n +0003698100 00000 n +0003698148 00000 n +0003698195 00000 n +0003698243 00000 n +0003708381 00000 n +0003708729 00000 n +0003708776 00000 n +0003708824 00000 n +0003708872 00000 n +0003708920 00000 n +0003708968 00000 n +0003719107 00000 n +0003719455 00000 n +0003719503 00000 n +0003719551 00000 n +0003719599 00000 n +0003719647 00000 n +0003719695 00000 n +0003729519 00000 n +0003729867 00000 n +0003729915 00000 n +0003729963 00000 n +0003730011 00000 n +0003730059 00000 n +0003730107 00000 n +0003730155 00000 n +0003740527 00000 n +0003740875 00000 n +0003740923 00000 n +0003740971 00000 n +0003741019 00000 n +0003741067 00000 n +0003741122 00000 n +0003741170 00000 n +0003751371 00000 n +0003751719 00000 n +0003751766 00000 n +0003751814 00000 n +0003751862 00000 n +0003751909 00000 n +0003763511 00000 n +0003763859 00000 n +0003763907 00000 n +0003763955 00000 n +0003764410 00000 n +0003764458 00000 n +0003764506 00000 n +0003774724 00000 n +0003775072 00000 n +0003775120 00000 n +0003775168 00000 n +0003775216 00000 n +0003775264 00000 n +0003775312 00000 n +0003785546 00000 n +0003785894 00000 n +0003785942 00000 n +0003785990 00000 n +0003786038 00000 n +0003786086 00000 n +0003786134 00000 n +0003795554 00000 n +0003795902 00000 n +0003795950 00000 n +0003795998 00000 n +0003796046 00000 n +0003796094 00000 n +0003796141 00000 n +0003796188 00000 n +0003805663 00000 n +0003806052 00000 n +0003806100 00000 n +0003806148 00000 n +0003806196 00000 n +0003806244 00000 n +0003806489 00000 n +0003806666 00000 n +0003817358 00000 n +0003817747 00000 n +0003817795 00000 n +0003817986 00000 n +0003818185 00000 n +0003818234 00000 n +0003829093 00000 n +0003829491 00000 n +0003829680 00000 n +0003829877 00000 n +0003829925 00000 n +0003830116 00000 n +0003830165 00000 n +0003842114 00000 n +0003842521 00000 n +0003842712 00000 n +0003842981 00000 n +0003843251 00000 n +0003843482 00000 n +0003843531 00000 n +0003854365 00000 n +0003854763 00000 n +0003854954 00000 n +0003855141 00000 n +0003855359 00000 n +0003855408 00000 n +0003866306 00000 n +0003866731 00000 n +0003866922 00000 n +0003867167 00000 n +0003867410 00000 n +0003867648 00000 n +0003867697 00000 n +0003867888 00000 n +0003868086 00000 n +0003879999 00000 n +0003880347 00000 n +0003880395 00000 n +0003891820 00000 n +0003892254 00000 n +0003892445 00000 n +0003892653 00000 n +0003892844 00000 n +0003892893 00000 n +0003893084 00000 n +0003893279 00000 n +0003893546 00000 n +0003893813 00000 n +0003905095 00000 n +0003905456 00000 n +0003905504 00000 n +0003906150 00000 n +0003919073 00000 n +0003919516 00000 n +0003919705 00000 n +0003919874 00000 n +0003920059 00000 n +0003920247 00000 n +0003920481 00000 n +0003920686 00000 n +0003920734 00000 n +0003920925 00000 n +0003921146 00000 n +0003921195 00000 n +0003931582 00000 n +0003931971 00000 n +0003932162 00000 n +0003932211 00000 n +0003932400 00000 n +0003945823 00000 n +0003946284 00000 n +0003946469 00000 n +0003946673 00000 n +0003946919 00000 n +0003947163 00000 n +0003947398 00000 n +0003947446 00000 n +0003947637 00000 n +0003947904 00000 n +0003948171 00000 n +0003948374 00000 n +0003948578 00000 n +0003961653 00000 n +0003962078 00000 n +0003962126 00000 n +0003962780 00000 n +0003962971 00000 n +0003963153 00000 n +0003963371 00000 n +0003963586 00000 n +0003963875 00000 n +0003964164 00000 n +0003964213 00000 n +0003976249 00000 n +0003976707 00000 n +0003976898 00000 n +0003977168 00000 n +0003977438 00000 n +0003977661 00000 n +0003977929 00000 n +0003978197 00000 n +0003978440 00000 n +0003978682 00000 n +0003978731 00000 n +0003990259 00000 n +0003990666 00000 n +0003990857 00000 n +0003991056 00000 n +0003991105 00000 n +0003991296 00000 n +0003991495 00000 n +0003991544 00000 n +0004002246 00000 n +0004002635 00000 n +0004002826 00000 n +0004002875 00000 n +0004003064 00000 n +0004015808 00000 n +0004016215 00000 n +0004016263 00000 n +0004016454 00000 n +0004016672 00000 n +0004016885 00000 n +0004017115 00000 n +0004017164 00000 n +0004029371 00000 n +0004029751 00000 n +0004029942 00000 n +0004029991 00000 n +0004041535 00000 n +0004041951 00000 n +0004042142 00000 n +0004042413 00000 n +0004042683 00000 n +0004042950 00000 n +0004043217 00000 n +0004043266 00000 n +0004055408 00000 n +0004055824 00000 n +0004056015 00000 n +0004056270 00000 n +0004056524 00000 n +0004056790 00000 n +0004057055 00000 n +0004057104 00000 n +0004068105 00000 n +0004068503 00000 n +0004068694 00000 n +0004068894 00000 n +0004069094 00000 n +0004069143 00000 n +0004080451 00000 n +0004080786 00000 n +0004094307 00000 n +0004094768 00000 n +0004094959 00000 n +0004095175 00000 n +0004095369 00000 n +0004095587 00000 n +0004095794 00000 n +0004096003 00000 n +0004096243 00000 n +0004096441 00000 n +0004096672 00000 n +0004096904 00000 n +0004096953 00000 n +0004109016 00000 n +0004109396 00000 n +0004109587 00000 n +0004109636 00000 n +0004121632 00000 n +0004122066 00000 n +0004122257 00000 n +0004122460 00000 n +0004122755 00000 n +0004123050 00000 n +0004123247 00000 n +0004123450 00000 n +0004123651 00000 n +0004123700 00000 n +0004135056 00000 n +0004135490 00000 n +0004135681 00000 n +0004135730 00000 n +0004136640 00000 n +0004136831 00000 n +0004137031 00000 n +0004137234 00000 n +0004137434 00000 n +0004137700 00000 n +0004137963 00000 n +0004150934 00000 n +0004151359 00000 n +0004151407 00000 n +0004151598 00000 n +0004151822 00000 n +0004152016 00000 n +0004152245 00000 n +0004152466 00000 n +0004152691 00000 n +0004164435 00000 n +0004164842 00000 n +0004165072 00000 n +0004165346 00000 n +0004165619 00000 n +0004165667 00000 n +0004165856 00000 n +0004177322 00000 n +0004177747 00000 n +0004178033 00000 n +0004178319 00000 n +0004178536 00000 n +0004178719 00000 n +0004178767 00000 n +0004178958 00000 n +0004179171 00000 n +0004179220 00000 n +0004180024 00000 n +0004190533 00000 n +0004190913 00000 n +0004191104 00000 n +0004191153 00000 n +0004205456 00000 n +0004205926 00000 n +0004206119 00000 n +0004206301 00000 n +0004206521 00000 n +0004206694 00000 n +0004206954 00000 n +0004207214 00000 n +0004207480 00000 n +0004207746 00000 n +0004207983 00000 n +0004208165 00000 n +0004208400 00000 n +0004208450 00000 n +0004218817 00000 n +0004219224 00000 n +0004219413 00000 n +0004219605 00000 n +0004219806 00000 n +0004219854 00000 n +0004220045 00000 n +0004220094 00000 n +0004233251 00000 n +0004233703 00000 n +0004233892 00000 n +0004234089 00000 n +0004234137 00000 n +0004234939 00000 n +0004235130 00000 n +0004235375 00000 n +0004235619 00000 n +0004235824 00000 n +0004235997 00000 n +0004236195 00000 n +0004236396 00000 n +0004249816 00000 n +0004250164 00000 n +0004250212 00000 n +0004263181 00000 n +0004263624 00000 n +0004263815 00000 n +0004264025 00000 n +0004264272 00000 n +0004264518 00000 n +0004264773 00000 n +0004265029 00000 n +0004265279 00000 n +0004265529 00000 n +0004265578 00000 n +0004279774 00000 n +0004280235 00000 n +0004280426 00000 n +0004280636 00000 n +0004280863 00000 n +0004281090 00000 n +0004281341 00000 n +0004281591 00000 n +0004281826 00000 n +0004282039 00000 n +0004282268 00000 n +0004282496 00000 n +0004282545 00000 n +0004283256 00000 n +0004293258 00000 n +0004293638 00000 n +0004293829 00000 n +0004293878 00000 n +0004307582 00000 n +0004308025 00000 n +0004308214 00000 n +0004308476 00000 n +0004308738 00000 n +0004308959 00000 n +0004309007 00000 n +0004309198 00000 n +0004309390 00000 n +0004309584 00000 n +0004309777 00000 n +0004322092 00000 n +0004322508 00000 n +0004322781 00000 n +0004323054 00000 n +0004323102 00000 n +0004323293 00000 n +0004323505 00000 n +0004323681 00000 n +0004323730 00000 n +0004334120 00000 n +0004334536 00000 n +0004334727 00000 n +0004334966 00000 n +0004335204 00000 n +0004335472 00000 n +0004335740 00000 n +0004335789 00000 n +0004347935 00000 n +0004348360 00000 n +0004348551 00000 n +0004348748 00000 n +0004348945 00000 n +0004349155 00000 n +0004349358 00000 n +0004349407 00000 n +0004349598 00000 n +0004349647 00000 n +0004350481 00000 n +0004350691 00000 n +0004363060 00000 n +0004363440 00000 n +0004363631 00000 n +0004363680 00000 n +0004375178 00000 n +0004375576 00000 n +0004375767 00000 n +0004375970 00000 n +0004376173 00000 n +0004376222 00000 n +0004387175 00000 n +0004387582 00000 n +0004387773 00000 n +0004387961 00000 n +0004388010 00000 n +0004388200 00000 n +0004388399 00000 n +0004401115 00000 n +0004401500 00000 n +0004401738 00000 n +0004401975 00000 n +0004402204 00000 n +0004402252 00000 n +0004415422 00000 n +0004415874 00000 n +0004416065 00000 n +0004416275 00000 n +0004416485 00000 n +0004416695 00000 n +0004416947 00000 n +0004417199 00000 n +0004417442 00000 n +0004417683 00000 n +0004417894 00000 n +0004417943 00000 n +0004429295 00000 n +0004429702 00000 n +0004429895 00000 n +0004429945 00000 n +0004430137 00000 n +0004430405 00000 n +0004430672 00000 n +0004444178 00000 n +0004444612 00000 n +0004444831 00000 n +0004445037 00000 n +0004445243 00000 n +0004445441 00000 n +0004445654 00000 n +0004445868 00000 n +0004446107 00000 n +0004446155 00000 n +0004458141 00000 n +0004458575 00000 n +0004458764 00000 n +0004458928 00000 n +0004459153 00000 n +0004459201 00000 n +0004459392 00000 n +0004459656 00000 n +0004459920 00000 n +0004460143 00000 n +0004460192 00000 n +0004473834 00000 n +0004474169 00000 n +0004489920 00000 n +0004490449 00000 n +0004490640 00000 n +0004490830 00000 n +0004491097 00000 n +0004491364 00000 n +0004491568 00000 n +0004491778 00000 n +0004491996 00000 n +0004492206 00000 n +0004492457 00000 n +0004492708 00000 n +0004492912 00000 n +0004493101 00000 n +0004493281 00000 n +0004493457 00000 n +0004493637 00000 n +0004493900 00000 n +0004494162 00000 n +0004494382 00000 n +0004494583 00000 n +0004506867 00000 n +0004507274 00000 n +0004507322 00000 n +0004507513 00000 n +0004507723 00000 n +0004507956 00000 n +0004508159 00000 n +0004508208 00000 n +0004519927 00000 n +0004520370 00000 n +0004520561 00000 n +0004520760 00000 n +0004521002 00000 n +0004521243 00000 n +0004521463 00000 n +0004521727 00000 n +0004521990 00000 n +0004522039 00000 n +0004522229 00000 n +0004532248 00000 n +0004532646 00000 n +0004532694 00000 n +0004532885 00000 n +0004533078 00000 n +0004533275 00000 n +0004545079 00000 n +0004545504 00000 n +0004545552 00000 n +0004545743 00000 n +0004545937 00000 n +0004546239 00000 n +0004546541 00000 n +0004546750 00000 n +0004546953 00000 n +0004547002 00000 n +0004558127 00000 n +0004558516 00000 n +0004558707 00000 n +0004558756 00000 n +0004558947 00000 n +0004558996 00000 n +0004569081 00000 n +0004569470 00000 n +0004569661 00000 n +0004569866 00000 n +0004569915 00000 n +0004580653 00000 n +0004581060 00000 n +0004581251 00000 n +0004581300 00000 n +0004581491 00000 n +0004581746 00000 n +0004582001 00000 n +0004582050 00000 n +0004591967 00000 n +0004592365 00000 n +0004592556 00000 n +0004592605 00000 n +0004592796 00000 n +0004593017 00000 n +0004604367 00000 n +0004604783 00000 n +0004604831 00000 n +0004605022 00000 n +0004605217 00000 n +0004605473 00000 n +0004605729 00000 n +0004605913 00000 n +0004617568 00000 n +0004617966 00000 n +0004618014 00000 n +0004618205 00000 n +0004618408 00000 n +0004618609 00000 n +0004630164 00000 n +0004630562 00000 n +0004630610 00000 n +0004630801 00000 n +0004631033 00000 n +0004631270 00000 n +0004631319 00000 n +0004641001 00000 n +0004641399 00000 n +0004641590 00000 n +0004641834 00000 n +0004642077 00000 n +0004642126 00000 n +0004655298 00000 n +0004655723 00000 n +0004655912 00000 n +0004656149 00000 n +0004656197 00000 n +0004656388 00000 n +0004656664 00000 n +0004656939 00000 n +0004657129 00000 n +0004669051 00000 n +0004669449 00000 n +0004669639 00000 n +0004669829 00000 n +0004669877 00000 n +0004670068 00000 n +0004670117 00000 n +0004670839 00000 n +0004681868 00000 n +0004682266 00000 n +0004682457 00000 n +0004682683 00000 n +0004682882 00000 n +0004682931 00000 n +0004692603 00000 n +0004693001 00000 n +0004693192 00000 n +0004693397 00000 n +0004693600 00000 n +0004693649 00000 n +0004703265 00000 n +0004703654 00000 n +0004703843 00000 n +0004703891 00000 n +0004704082 00000 n +0004704131 00000 n +0004714936 00000 n +0004715316 00000 n +0004715507 00000 n +0004715556 00000 n +0004728119 00000 n +0004728580 00000 n +0004728771 00000 n +0004729036 00000 n +0004729301 00000 n +0004729507 00000 n +0004729730 00000 n +0004729998 00000 n +0004730266 00000 n +0004730447 00000 n +0004730623 00000 n +0004730860 00000 n +0004730909 00000 n +0004742243 00000 n +0004742650 00000 n +0004742841 00000 n +0004743045 00000 n +0004743313 00000 n +0004743581 00000 n +0004743630 00000 n +0004756111 00000 n +0004756509 00000 n +0004756700 00000 n +0004756894 00000 n +0004757091 00000 n +0004757140 00000 n +0004766962 00000 n +0004767369 00000 n +0004767560 00000 n +0004767754 00000 n +0004767997 00000 n +0004768214 00000 n +0004768263 00000 n +0004780456 00000 n +0004780872 00000 n +0004781061 00000 n +0004781254 00000 n +0004781456 00000 n +0004781504 00000 n +0004781695 00000 n +0004781934 00000 n +0004781983 00000 n +0004793289 00000 n +0004793714 00000 n +0004793905 00000 n +0004794101 00000 n +0004794150 00000 n +0004794341 00000 n +0004794586 00000 n +0004794831 00000 n +0004795052 00000 n +0004805643 00000 n +0004806050 00000 n +0004806098 00000 n +0004806901 00000 n +0004807092 00000 n +0004807292 00000 n +0004807492 00000 n +0004807694 00000 n +0004818243 00000 n +0004818632 00000 n +0004818680 00000 n +0004818871 00000 n +0004819071 00000 n +0004819120 00000 n +0004829814 00000 n +0004830212 00000 n +0004830403 00000 n +0004830602 00000 n +0004830651 00000 n +0004830842 00000 n +0004830891 00000 n +0004845769 00000 n +0004846248 00000 n +0004846439 00000 n +0004846678 00000 n +0004846949 00000 n +0004847219 00000 n +0004847442 00000 n +0004847672 00000 n +0004847891 00000 n +0004848134 00000 n +0004848376 00000 n +0004848649 00000 n +0004848922 00000 n +0004849155 00000 n +0004849204 00000 n +0004862465 00000 n +0004862800 00000 n +0004878128 00000 n +0004878652 00000 n +0004878843 00000 n +0004879110 00000 n +0004879377 00000 n +0004879627 00000 n +0004879877 00000 n +0004880215 00000 n +0004880553 00000 n +0004880890 00000 n +0004881117 00000 n +0004881350 00000 n +0004881617 00000 n +0004881885 00000 n +0004882064 00000 n +0004882306 00000 n +0004882546 00000 n +0004882744 00000 n +0004882938 00000 n +0004882987 00000 n +0004894061 00000 n +0004894450 00000 n +0004894641 00000 n +0004894834 00000 n +0004894883 00000 n +0004895661 00000 n +0004907529 00000 n +0004907963 00000 n +0004908154 00000 n +0004908353 00000 n +0004908557 00000 n +0004908834 00000 n +0004909112 00000 n +0004909352 00000 n +0004909536 00000 n +0004909585 00000 n +0004910411 00000 n +0004921854 00000 n +0004922270 00000 n +0004922463 00000 n +0004922660 00000 n +0004922910 00000 n +0004923160 00000 n +0004923210 00000 n +0004923403 00000 n +0004923453 00000 n +0004934223 00000 n +0004934612 00000 n +0004934803 00000 n +0004934852 00000 n +0004935043 00000 n +0004935092 00000 n +0004947970 00000 n +0004948391 00000 n +0004948582 00000 n +0004948789 00000 n +0004948999 00000 n +0004949220 00000 n +0004949501 00000 n +0004949783 00000 n +0004949964 00000 n +0004961255 00000 n +0004961635 00000 n +0004961683 00000 n +0004961874 00000 n +0004961923 00000 n +0004974134 00000 n +0004974528 00000 n +0004974719 00000 n +0004974957 00000 n +0004975162 00000 n +0004975360 00000 n +0004990150 00000 n +0004990647 00000 n +0004990855 00000 n +0004991032 00000 n +0004991271 00000 n +0004991520 00000 n +0004991768 00000 n +0004991985 00000 n +0004992192 00000 n +0004992405 00000 n +0004992453 00000 n +0004992644 00000 n +0004992836 00000 n +0004993113 00000 n +0004993390 00000 n +0004993582 00000 n +0004993796 00000 n +0004993845 00000 n +0004994228 00000 n +0005005899 00000 n +0005006297 00000 n +0005006488 00000 n +0005006702 00000 n +0005006886 00000 n +0005006935 00000 n +0005018977 00000 n +0005019384 00000 n +0005019575 00000 n +0005019823 00000 n +0005020071 00000 n +0005020270 00000 n +0005020319 00000 n +0005030991 00000 n +0005031407 00000 n +0005031598 00000 n +0005031788 00000 n +0005032016 00000 n +0005032300 00000 n +0005032582 00000 n +0005032631 00000 n +0005045082 00000 n +0005045471 00000 n +0005045662 00000 n +0005045882 00000 n +0005045931 00000 n +0005059315 00000 n +0005059794 00000 n +0005059985 00000 n +0005060195 00000 n +0005060405 00000 n +0005060615 00000 n +0005060882 00000 n +0005061149 00000 n +0005061373 00000 n +0005061613 00000 n +0005061852 00000 n +0005062062 00000 n +0005062111 00000 n +0005062401 00000 n +0005062590 00000 n +0005062803 00000 n +0005073416 00000 n +0005073805 00000 n +0005073853 00000 n +0005074044 00000 n +0005074243 00000 n +0005074292 00000 n +0005085616 00000 n +0005086023 00000 n +0005086214 00000 n +0005086415 00000 n +0005086611 00000 n +0005086810 00000 n +0005086859 00000 n +0005100668 00000 n +0005101147 00000 n +0005101338 00000 n +0005101555 00000 n +0005101752 00000 n +0005101930 00000 n +0005102148 00000 n +0005102333 00000 n +0005102561 00000 n +0005102750 00000 n +0005102799 00000 n +0005102990 00000 n +0005103227 00000 n +0005103475 00000 n +0005103722 00000 n +0005114777 00000 n +0005115157 00000 n +0005115205 00000 n +0005115396 00000 n +0005115445 00000 n +0005128205 00000 n +0005128648 00000 n +0005128839 00000 n +0005129047 00000 n +0005129235 00000 n +0005129425 00000 n +0005129610 00000 n +0005129850 00000 n +0005130090 00000 n +0005130315 00000 n +0005130364 00000 n +0005140488 00000 n +0005140883 00000 n +0005141074 00000 n +0005141123 00000 n +0005152493 00000 n +0005152882 00000 n +0005153073 00000 n +0005153306 00000 n +0005153355 00000 n +0005164068 00000 n +0005164448 00000 n +0005164639 00000 n +0005164688 00000 n +0005176432 00000 n +0005176848 00000 n +0005177039 00000 n +0005177242 00000 n +0005177441 00000 n +0005177698 00000 n +0005177954 00000 n +0005178003 00000 n +0005192465 00000 n +0005192899 00000 n +0005193090 00000 n +0005193289 00000 n +0005193531 00000 n +0005193772 00000 n +0005193992 00000 n +0005194256 00000 n +0005194519 00000 n +0005194568 00000 n +0005208557 00000 n +0005208892 00000 n +0005223046 00000 n +0005223534 00000 n +0005223725 00000 n +0005223919 00000 n +0005224129 00000 n +0005224363 00000 n +0005224619 00000 n +0005224874 00000 n +0005225093 00000 n +0005225299 00000 n +0005225503 00000 n +0005225760 00000 n +0005226016 00000 n +0005226273 00000 n +0005226529 00000 n +0005226578 00000 n +0005238835 00000 n +0005239215 00000 n +0005239406 00000 n +0005239455 00000 n +0005253135 00000 n +0005253587 00000 n +0005253778 00000 n +0005253978 00000 n +0005254200 00000 n +0005254463 00000 n +0005254726 00000 n +0005254906 00000 n +0005255133 00000 n +0005255324 00000 n +0005255552 00000 n +0005255601 00000 n +0005256334 00000 n +0005267819 00000 n +0005268217 00000 n +0005268408 00000 n +0005268611 00000 n +0005268814 00000 n +0005268863 00000 n +0005282063 00000 n +0005282515 00000 n +0005282706 00000 n +0005282755 00000 n +0005282946 00000 n +0005283216 00000 n +0005283486 00000 n +0005283788 00000 n +0005284090 00000 n +0005284292 00000 n +0005284548 00000 n +0005284803 00000 n +0005294998 00000 n +0005295387 00000 n +0005295435 00000 n +0005295626 00000 n +0005295836 00000 n +0005295885 00000 n +0005306770 00000 n +0005307168 00000 n +0005307359 00000 n +0005307408 00000 n +0005307599 00000 n +0005307798 00000 n +0005307847 00000 n +0005320179 00000 n +0005320595 00000 n +0005320786 00000 n +0005320961 00000 n +0005321230 00000 n +0005321499 00000 n +0005321714 00000 n +0005321763 00000 n +0005332702 00000 n +0005333100 00000 n +0005333291 00000 n +0005333485 00000 n +0005333708 00000 n +0005333757 00000 n +0005334700 00000 n +0005334891 00000 n +0005347653 00000 n +0005348114 00000 n +0005348305 00000 n +0005348576 00000 n +0005348846 00000 n +0005349069 00000 n +0005349288 00000 n +0005349541 00000 n +0005349794 00000 n +0005349843 00000 n +0005350034 00000 n +0005350233 00000 n +0005350446 00000 n +0005361168 00000 n +0005361548 00000 n +0005361596 00000 n +0005361787 00000 n +0005361836 00000 n +0005372367 00000 n +0005372792 00000 n +0005372983 00000 n +0005373206 00000 n +0005373405 00000 n +0005373669 00000 n +0005373932 00000 n +0005373981 00000 n +0005374172 00000 n +0005374221 00000 n +0005385819 00000 n +0005386167 00000 n +0005400424 00000 n +0005400885 00000 n +0005401074 00000 n +0005401243 00000 n +0005401425 00000 n +0005401611 00000 n +0005401809 00000 n +0005402028 00000 n +0005402076 00000 n +0005402267 00000 n +0005402489 00000 n +0005402750 00000 n +0005403011 00000 n +0005414177 00000 n +0005414593 00000 n +0005414864 00000 n +0005415135 00000 n +0005415356 00000 n +0005415404 00000 n +0005415595 00000 n +0005415794 00000 n +0005415843 00000 n +0005426850 00000 n +0005427239 00000 n +0005427430 00000 n +0005427629 00000 n +0005427678 00000 n +0005438604 00000 n +0005438984 00000 n +0005439175 00000 n +0005439224 00000 n +0005450909 00000 n +0005451334 00000 n +0005451525 00000 n +0005451758 00000 n +0005451997 00000 n +0005452250 00000 n +0005452503 00000 n +0005452552 00000 n +0005452743 00000 n +0005452792 00000 n +0005464298 00000 n +0005464687 00000 n +0005464878 00000 n +0005465110 00000 n +0005465159 00000 n +0005477239 00000 n +0005477646 00000 n +0005477837 00000 n +0005478015 00000 n +0005478196 00000 n +0005478401 00000 n +0005478450 00000 n +0005490221 00000 n +0005490610 00000 n +0005490801 00000 n +0005491034 00000 n +0005491083 00000 n +0005504140 00000 n +0005504583 00000 n +0005504774 00000 n +0005504968 00000 n +0005505163 00000 n +0005505408 00000 n +0005505653 00000 n +0005505847 00000 n +0005506042 00000 n +0005506255 00000 n +0005506304 00000 n +0005518621 00000 n +0005519064 00000 n +0005519255 00000 n +0005519486 00000 n +0005519707 00000 n +0005519974 00000 n +0005520241 00000 n +0005520456 00000 n +0005520692 00000 n +0005520741 00000 n +0005520930 00000 n +0005533234 00000 n +0005533659 00000 n +0005533707 00000 n +0005534515 00000 n +0005534706 00000 n +0005534896 00000 n +0005535091 00000 n +0005535294 00000 n +0005535561 00000 n +0005535828 00000 n +0005546114 00000 n +0005546494 00000 n +0005546542 00000 n +0005546733 00000 n +0005546782 00000 n +0005557778 00000 n +0005558176 00000 n +0005558367 00000 n +0005558550 00000 n +0005558749 00000 n +0005558798 00000 n +0005572030 00000 n +0005572482 00000 n +0005572673 00000 n +0005572870 00000 n +0005573117 00000 n +0005573363 00000 n +0005573556 00000 n +0005573605 00000 n +0005573796 00000 n +0005574011 00000 n +0005574245 00000 n +0005574439 00000 n +0005574488 00000 n +0005584397 00000 n +0005584786 00000 n +0005584977 00000 n +0005585200 00000 n +0005585249 00000 n +0005594120 00000 n +0005594500 00000 n +0005594691 00000 n +0005594740 00000 n +0005606749 00000 n +0005607174 00000 n +0005607367 00000 n +0005607417 00000 n +0005607610 00000 n +0005607815 00000 n +0005608015 00000 n +0005608301 00000 n +0005608586 00000 n +0005608636 00000 n +0005620386 00000 n +0005620784 00000 n +0005620975 00000 n +0005621223 00000 n +0005621471 00000 n +0005621520 00000 n +0005634662 00000 n +0005634997 00000 n +0005647458 00000 n +0005647910 00000 n +0005648101 00000 n +0005648353 00000 n +0005648603 00000 n +0005648786 00000 n +0005649009 00000 n +0005649203 00000 n +0005649429 00000 n +0005649623 00000 n +0005649823 00000 n +0005649872 00000 n +0005660866 00000 n +0005661282 00000 n +0005661473 00000 n +0005661688 00000 n +0005661930 00000 n +0005662171 00000 n +0005662220 00000 n +0005662718 00000 n +0005662909 00000 n +0005662958 00000 n +0005673747 00000 n +0005674136 00000 n +0005674327 00000 n +0005674376 00000 n +0005674567 00000 n +0005674616 00000 n +0005687417 00000 n +0005687824 00000 n +0005688015 00000 n +0005688267 00000 n +0005688519 00000 n +0005688710 00000 n +0005688759 00000 n +0005703082 00000 n +0005703557 00000 n +0005703748 00000 n +0005703938 00000 n +0005704132 00000 n +0005704366 00000 n +0005704581 00000 n +0005704763 00000 n +0005704944 00000 n +0005705137 00000 n +0005705405 00000 n +0005705673 00000 n +0005705908 00000 n +0005706123 00000 n +0005706329 00000 n +0005718137 00000 n +0005718504 00000 n +0005718692 00000 n +0005718740 00000 n +0005730352 00000 n +0005730759 00000 n +0005730950 00000 n +0005731160 00000 n +0005731363 00000 n +0005731562 00000 n +0005731611 00000 n +0005745305 00000 n +0005745739 00000 n +0005745930 00000 n +0005746123 00000 n +0005746317 00000 n +0005746550 00000 n +0005746774 00000 n +0005747003 00000 n +0005747224 00000 n +0005747273 00000 n +0005761269 00000 n +0005761721 00000 n +0005761912 00000 n +0005762112 00000 n +0005762315 00000 n +0005762498 00000 n +0005762686 00000 n +0005762970 00000 n +0005763254 00000 n +0005763552 00000 n +0005763850 00000 n +0005763899 00000 n +0005775283 00000 n +0005775708 00000 n +0005775899 00000 n +0005776102 00000 n +0005776338 00000 n +0005776387 00000 n +0005776577 00000 n +0005776814 00000 n +0005777050 00000 n +0005788331 00000 n +0005788729 00000 n +0005788995 00000 n +0005789261 00000 n +0005789309 00000 n +0005789500 00000 n +0005789549 00000 n +0005801477 00000 n +0005801893 00000 n +0005802084 00000 n +0005802346 00000 n +0005802608 00000 n +0005802824 00000 n +0005803035 00000 n +0005803084 00000 n +0005814602 00000 n +0005814991 00000 n +0005815182 00000 n +0005815401 00000 n +0005815450 00000 n +0005827474 00000 n +0005827859 00000 n +0005828050 00000 n +0005828321 00000 n +0005828592 00000 n +0005839892 00000 n +0005840290 00000 n +0005840338 00000 n +0005840529 00000 n +0005840795 00000 n +0005841060 00000 n +0005841109 00000 n +0005853002 00000 n +0005853382 00000 n +0005853573 00000 n +0005853622 00000 n +0005869545 00000 n +0005870078 00000 n +0005870269 00000 n +0005870479 00000 n +0005870746 00000 n +0005871013 00000 n +0005871217 00000 n +0005871444 00000 n +0005871631 00000 n +0005871849 00000 n +0005872077 00000 n +0005872258 00000 n +0005872435 00000 n +0005872674 00000 n +0005872916 00000 n +0005873156 00000 n +0005873322 00000 n +0005873532 00000 n +0005873783 00000 n +0005874034 00000 n +0005874083 00000 n +0005884792 00000 n +0005885172 00000 n +0005885363 00000 n +0005885412 00000 n +0005886095 00000 n +0005898164 00000 n +0005898571 00000 n +0005898760 00000 n +0005898808 00000 n +0005898999 00000 n +0005899232 00000 n +0005899435 00000 n +0005899484 00000 n +0005909005 00000 n +0005909403 00000 n +0005909594 00000 n +0005909837 00000 n +0005910079 00000 n +0005910128 00000 n +0005921188 00000 n +0005921573 00000 n +0005921764 00000 n +0005922018 00000 n +0005922270 00000 n +0005934505 00000 n +0005934939 00000 n +0005935180 00000 n +0005935408 00000 n +0005935623 00000 n +0005935838 00000 n +0005936075 00000 n +0005936301 00000 n +0005936349 00000 n +0005936538 00000 n +0005948493 00000 n +0005948900 00000 n +0005949145 00000 n +0005949389 00000 n +0005949615 00000 n +0005949663 00000 n +0005950396 00000 n +0005950587 00000 n +0005950636 00000 n +0005963515 00000 n +0005963931 00000 n +0005964122 00000 n +0005964316 00000 n +0005964583 00000 n +0005964850 00000 n +0005965053 00000 n +0005965102 00000 n +0005979179 00000 n +0005979676 00000 n +0005979867 00000 n +0005980062 00000 n +0005980246 00000 n +0005980478 00000 n +0005980719 00000 n +0005980948 00000 n +0005981291 00000 n +0005981635 00000 n +0005981978 00000 n +0005982230 00000 n +0005982481 00000 n +0005982662 00000 n +0005982937 00000 n +0005983212 00000 n +0005983261 00000 n +0005995424 00000 n +0005995885 00000 n +0005996076 00000 n +0005996284 00000 n +0005996509 00000 n +0005996758 00000 n +0005997006 00000 n +0005997195 00000 n +0005997457 00000 n +0005997718 00000 n +0005997767 00000 n +0005997958 00000 n +0005998157 00000 n +0005998206 00000 n +0006009774 00000 n +0006010154 00000 n +0006010345 00000 n +0006010394 00000 n +0006022656 00000 n +0006023117 00000 n +0006023308 00000 n +0006023569 00000 n +0006023830 00000 n +0006024024 00000 n +0006024292 00000 n +0006024559 00000 n +0006024776 00000 n +0006025028 00000 n +0006025280 00000 n +0006025456 00000 n +0006025505 00000 n +0006037875 00000 n +0006038300 00000 n +0006038489 00000 n +0006038537 00000 n +0006038728 00000 n +0006038913 00000 n +0006039091 00000 n +0006039319 00000 n +0006039537 00000 n +0006039586 00000 n +0006049803 00000 n +0006050138 00000 n +0006063608 00000 n +0006063943 00000 n +0006076504 00000 n +0006076898 00000 n +0006077089 00000 n +0006077279 00000 n +0006077455 00000 n +0006077678 00000 n +0006094572 00000 n +0006095101 00000 n +0006095295 00000 n +0006095496 00000 n +0006095688 00000 n +0006095880 00000 n +0006096064 00000 n +0006096253 00000 n +0006096485 00000 n +0006096677 00000 n +0006096869 00000 n +0006097050 00000 n +0006097242 00000 n +0006097434 00000 n +0006097680 00000 n +0006097925 00000 n +0006098159 00000 n +0006098429 00000 n +0006098698 00000 n +0006098939 00000 n +0006099182 00000 n +0006099230 00000 n +0006111269 00000 n +0006111712 00000 n +0006111903 00000 n +0006112172 00000 n +0006112441 00000 n +0006112779 00000 n +0006113117 00000 n +0006113454 00000 n +0006113721 00000 n +0006113988 00000 n +0006114037 00000 n +0006126961 00000 n +0006127404 00000 n +0006127595 00000 n +0006127838 00000 n +0006128081 00000 n +0006128291 00000 n +0006128477 00000 n +0006128735 00000 n +0006128993 00000 n +0006129196 00000 n +0006129245 00000 n +0006140162 00000 n +0006140560 00000 n +0006140751 00000 n +0006140800 00000 n +0006140989 00000 n +0006141197 00000 n +0006152594 00000 n +0006153010 00000 n +0006153256 00000 n +0006153500 00000 n +0006153695 00000 n +0006153869 00000 n +0006154061 00000 n +0006154109 00000 n +0006166091 00000 n +0006166498 00000 n +0006166687 00000 n +0006166884 00000 n +0006166932 00000 n +0006167123 00000 n +0006167316 00000 n +0006167365 00000 n +0006178165 00000 n +0006178545 00000 n +0006178736 00000 n +0006178785 00000 n +0006188836 00000 n +0006189225 00000 n +0006189416 00000 n +0006189615 00000 n +0006189664 00000 n +0006202078 00000 n +0006202503 00000 n +0006202692 00000 n +0006202928 00000 n +0006203163 00000 n +0006203211 00000 n +0006203402 00000 n +0006203632 00000 n +0006203862 00000 n +0006203911 00000 n +0006214425 00000 n +0006214814 00000 n +0006215005 00000 n +0006215054 00000 n +0006215245 00000 n +0006215294 00000 n +0006226825 00000 n +0006227205 00000 n +0006227396 00000 n +0006227445 00000 n +0006228387 00000 n +0006239851 00000 n +0006240227 00000 n +0006240417 00000 n +0006240618 00000 n +0006255684 00000 n +0006256199 00000 n +0006256397 00000 n +0006256610 00000 n +0006256843 00000 n +0006257112 00000 n +0006257380 00000 n +0006257605 00000 n +0006257830 00000 n +0006258055 00000 n +0006258314 00000 n +0006258573 00000 n +0006258621 00000 n +0006258812 00000 n +0006258998 00000 n +0006259280 00000 n +0006259563 00000 n +0006259805 00000 n +0006260045 00000 n +0006270660 00000 n +0006271040 00000 n +0006271088 00000 n +0006271279 00000 n +0006271328 00000 n +0006282808 00000 n +0006283197 00000 n +0006283388 00000 n +0006283601 00000 n +0006283650 00000 n +0006296499 00000 n +0006296915 00000 n +0006297106 00000 n +0006297324 00000 n +0006297539 00000 n +0006297754 00000 n +0006297977 00000 n +0006298026 00000 n +0006311262 00000 n +0006311683 00000 n +0006311874 00000 n +0006312067 00000 n +0006312335 00000 n +0006312603 00000 n +0006312830 00000 n +0006313060 00000 n +0006313298 00000 n +0006325069 00000 n +0006325476 00000 n +0006325667 00000 n +0006325868 00000 n +0006325916 00000 n +0006326107 00000 n +0006326306 00000 n +0006326355 00000 n +0006338025 00000 n +0006338423 00000 n +0006338614 00000 n +0006338865 00000 n +0006339116 00000 n +0006339165 00000 n +0006351009 00000 n +0006351492 00000 n +0006351683 00000 n +0006351893 00000 n +0006352103 00000 n +0006352307 00000 n +0006352577 00000 n +0006352848 00000 n +0006353062 00000 n +0006353296 00000 n +0006353493 00000 n +0006353542 00000 n +0006353791 00000 n +0006353971 00000 n +0006365418 00000 n +0006365766 00000 n +0006365814 00000 n +0006365862 00000 n +0006365910 00000 n +0006365958 00000 n +0006376741 00000 n +0006377089 00000 n +0006377137 00000 n +0006377185 00000 n +0006377233 00000 n +0006377281 00000 n +0006387459 00000 n +0006387807 00000 n +0006387854 00000 n +0006387902 00000 n +0006387949 00000 n +0006387997 00000 n +0006388045 00000 n +0006397992 00000 n +0006398340 00000 n +0006398387 00000 n +0006398434 00000 n +0006398482 00000 n +0006399044 00000 n +0006409932 00000 n +0006410280 00000 n +0006410328 00000 n +0006410376 00000 n +0006410424 00000 n +0006410472 00000 n +0006419405 00000 n +0006419753 00000 n +0006419801 00000 n +0006419849 00000 n +0006419897 00000 n +0006419945 00000 n +0006419993 00000 n +0006420041 00000 n +0006430609 00000 n +0006430957 00000 n +0006431005 00000 n +0006431053 00000 n +0006431101 00000 n +0006431149 00000 n +0006431831 00000 n +0006431879 00000 n +0006440579 00000 n +0006440927 00000 n +0006440975 00000 n +0006441023 00000 n +0006441071 00000 n +0006441119 00000 n +0006441167 00000 n +0006442157 00000 n +0006442205 00000 n +0006442253 00000 n +0006453633 00000 n +0006453981 00000 n +0006454029 00000 n +0006454077 00000 n +0006454125 00000 n +0006454173 00000 n +0006464576 00000 n +0006464924 00000 n +0006464972 00000 n +0006465020 00000 n +0006465068 00000 n +0006465116 00000 n +0006465164 00000 n +0006465563 00000 n +0006476479 00000 n +0006476827 00000 n +0006476875 00000 n +0006476922 00000 n +0006477906 00000 n +0006477953 00000 n +0006478001 00000 n +0006478049 00000 n +0006488956 00000 n +0006489304 00000 n +0006489352 00000 n +0006489400 00000 n +0006489447 00000 n +0006501399 00000 n +0006501747 00000 n +0006501795 00000 n +0006501843 00000 n +0006501891 00000 n +0006511917 00000 n +0006512265 00000 n +0006512313 00000 n +0006512361 00000 n +0006512409 00000 n +0006512457 00000 n +0006523705 00000 n +0006524053 00000 n +0006524101 00000 n +0006524149 00000 n +0006524197 00000 n +0006524245 00000 n +0006534748 00000 n +0006535096 00000 n +0006535144 00000 n +0006535192 00000 n +0006535240 00000 n +0006535287 00000 n +0006544394 00000 n +0006544742 00000 n +0006544790 00000 n +0006544838 00000 n +0006544886 00000 n +0006544934 00000 n +0006544982 00000 n +0006545030 00000 n +0006545078 00000 n +0006555364 00000 n +0006555712 00000 n +0006555760 00000 n +0006556586 00000 n +0006556634 00000 n +0006556682 00000 n +0006556730 00000 n +0006566887 00000 n +0006567235 00000 n +0006567283 00000 n +0006567331 00000 n +0006567379 00000 n +0006567427 00000 n +0006568043 00000 n +0006568302 00000 n +0006568350 00000 n +0006579711 00000 n +0006580059 00000 n +0006580107 00000 n +0006580154 00000 n +0006580201 00000 n +0006590577 00000 n +0006590925 00000 n +0006590973 00000 n +0006591021 00000 n +0006591069 00000 n +0006591117 00000 n +0006591165 00000 n +0006600760 00000 n +0006601108 00000 n +0006601156 00000 n +0006601772 00000 n +0006601820 00000 n +0006602647 00000 n +0006602695 00000 n +0006602743 00000 n +0006602791 00000 n +0006602839 00000 n +0006612754 00000 n +0006613102 00000 n +0006613150 00000 n +0006613198 00000 n +0006613246 00000 n +0006613294 00000 n +0006613342 00000 n +0006623160 00000 n +0006623508 00000 n +0006623555 00000 n +0006623602 00000 n +0006623649 00000 n +0006623696 00000 n +0006623744 00000 n +0006633551 00000 n +0006633899 00000 n +0006633947 00000 n +0006633995 00000 n +0006634043 00000 n +0006634091 00000 n +0006634139 00000 n +0006644290 00000 n +0006644638 00000 n +0006644686 00000 n +0006644734 00000 n +0006644782 00000 n +0006644830 00000 n +0006644878 00000 n +0006645846 00000 n +0006656679 00000 n +0006657027 00000 n +0006657075 00000 n +0006657123 00000 n +0006657171 00000 n +0006657219 00000 n +0006657893 00000 n +0006667754 00000 n +0006668102 00000 n +0006668150 00000 n +0006668198 00000 n +0006668246 00000 n +0006668294 00000 n +0006678393 00000 n +0006678741 00000 n +0006678789 00000 n +0006679530 00000 n +0006679578 00000 n +0006679626 00000 n +0006679674 00000 n +0006680530 00000 n +0006680577 00000 n +0006690683 00000 n +0006691031 00000 n +0006691079 00000 n +0006691126 00000 n +0006691174 00000 n +0006691222 00000 n +0006701246 00000 n +0006701594 00000 n +0006701642 00000 n +0006701690 00000 n +0006701738 00000 n +0006701786 00000 n +0006711178 00000 n +0006711526 00000 n +0006711574 00000 n +0006711622 00000 n +0006711670 00000 n +0006711718 00000 n +0006711766 00000 n +0006711814 00000 n +0006722581 00000 n +0006722929 00000 n +0006722977 00000 n +0006723025 00000 n +0006723481 00000 n +0006723529 00000 n +0006723577 00000 n +0006723625 00000 n +0006733416 00000 n +0006733764 00000 n +0006733812 00000 n +0006733860 00000 n +0006733908 00000 n +0006733956 00000 n +0006734004 00000 n +0006742983 00000 n +0006743331 00000 n +0006743379 00000 n +0006743427 00000 n +0006743475 00000 n +0006743523 00000 n +0006743571 00000 n +0006743619 00000 n +0006743667 00000 n +0006754060 00000 n +0006754408 00000 n +0006754456 00000 n +0006754504 00000 n +0006754552 00000 n +0006754600 00000 n +0006764809 00000 n +0006765157 00000 n +0006765204 00000 n +0006765252 00000 n +0006765300 00000 n +0006765348 00000 n +0006775945 00000 n +0006776293 00000 n +0006776341 00000 n +0006776389 00000 n +0006776437 00000 n +0006787671 00000 n +0006788019 00000 n +0006788067 00000 n +0006788115 00000 n +0006788163 00000 n +0006788211 00000 n +0006798279 00000 n +0006798627 00000 n +0006798674 00000 n +0006798722 00000 n +0006798770 00000 n +0006798818 00000 n +0006809407 00000 n +0006809755 00000 n +0006809803 00000 n +0006809851 00000 n +0006809899 00000 n +0006809947 00000 n +0006821937 00000 n +0006822285 00000 n +0006822333 00000 n +0006822381 00000 n +0006822428 00000 n +0006833369 00000 n +0006833717 00000 n +0006833765 00000 n +0006833813 00000 n +0006833861 00000 n +0006833909 00000 n +0006833957 00000 n +0006843881 00000 n +0006844229 00000 n +0006844277 00000 n +0006844325 00000 n +0006844373 00000 n +0006844421 00000 n +0006854297 00000 n +0006854645 00000 n +0006854693 00000 n +0006854741 00000 n +0006854789 00000 n +0006854837 00000 n +0006854885 00000 n +0006854933 00000 n +0006865268 00000 n +0006865616 00000 n +0006865664 00000 n +0006865711 00000 n +0006865759 00000 n +0006876466 00000 n +0006876814 00000 n +0006876862 00000 n +0006876910 00000 n +0006876958 00000 n +0006877006 00000 n +0006877054 00000 n +0006886727 00000 n +0006887147 00000 n +0006887194 00000 n +0006887242 00000 n +0006887290 00000 n +0006887534 00000 n +0006887778 00000 n +0006887956 00000 n +0006888004 00000 n +0006888189 00000 n +0006898999 00000 n +0006899433 00000 n +0006899686 00000 n +0006899939 00000 n +0006899987 00000 n +0006900174 00000 n +0006900364 00000 n +0006900413 00000 n +0006900600 00000 n +0006900819 00000 n +0006901039 00000 n +0006901088 00000 n +0006911600 00000 n +0006912025 00000 n +0006912214 00000 n +0006912438 00000 n +0006912488 00000 n +0006912677 00000 n +0006912902 00000 n +0006912952 00000 n +0006913141 00000 n +0006913371 00000 n +0006913421 00000 n +0006924871 00000 n +0006925314 00000 n +0006925503 00000 n +0006925773 00000 n +0006926043 00000 n +0006926093 00000 n +0006926282 00000 n +0006926515 00000 n +0006926755 00000 n +0006927003 00000 n +0006927251 00000 n +0006927301 00000 n +0006938863 00000 n +0006939288 00000 n +0006939475 00000 n +0006939524 00000 n +0006939711 00000 n +0006939963 00000 n +0006940214 00000 n +0006940403 00000 n +0006940627 00000 n +0006940676 00000 n +0006952879 00000 n +0006953340 00000 n +0006953527 00000 n +0006953763 00000 n +0006953979 00000 n +0006954192 00000 n +0006954464 00000 n +0006954736 00000 n +0006954785 00000 n +0006954972 00000 n +0006955021 00000 n +0006955208 00000 n +0006955445 00000 n +0006955645 00000 n +0006965973 00000 n +0006966398 00000 n +0006966446 00000 n +0006966633 00000 n +0006966862 00000 n +0006966911 00000 n +0006967098 00000 n +0006967302 00000 n +0006967351 00000 n +0006967538 00000 n +0006967770 00000 n +0006978516 00000 n +0006978932 00000 n +0006978980 00000 n +0006979814 00000 n +0006980001 00000 n +0006980227 00000 n +0006980276 00000 n +0006980463 00000 n +0006980670 00000 n +0006980864 00000 n +0006980913 00000 n +0006991662 00000 n +0006992096 00000 n +0006992283 00000 n +0006992539 00000 n +0006992795 00000 n +0006993078 00000 n +0006993361 00000 n +0006993410 00000 n +0006993597 00000 n +0006993796 00000 n +0006993845 00000 n +0007006371 00000 n +0007006850 00000 n +0007007037 00000 n +0007007311 00000 n +0007007584 00000 n +0007007884 00000 n +0007008184 00000 n +0007008483 00000 n +0007008741 00000 n +0007008999 00000 n +0007009048 00000 n +0007009830 00000 n +0007010017 00000 n +0007010260 00000 n +0007010503 00000 n +0007010552 00000 n +0007010737 00000 n +0007022678 00000 n +0007023148 00000 n +0007023390 00000 n +0007023632 00000 n +0007023680 00000 n +0007023867 00000 n +0007024133 00000 n +0007024398 00000 n +0007024593 00000 n +0007024642 00000 n +0007025495 00000 n +0007025682 00000 n +0007025944 00000 n +0007026206 00000 n +0007026485 00000 n +0007026763 00000 n +0007037207 00000 n +0007037614 00000 n +0007037662 00000 n +0007037849 00000 n +0007038081 00000 n +0007038130 00000 n +0007038317 00000 n +0007038523 00000 n +0007038572 00000 n +0007051966 00000 n +0007052454 00000 n +0007052641 00000 n +0007052902 00000 n +0007053163 00000 n +0007053343 00000 n +0007053625 00000 n +0007053907 00000 n +0007054170 00000 n +0007054433 00000 n +0007054626 00000 n +0007054869 00000 n +0007055112 00000 n +0007055161 00000 n +0007055348 00000 n +0007055576 00000 n +0007055625 00000 n +0007067845 00000 n +0007068306 00000 n +0007068493 00000 n +0007068698 00000 n +0007068887 00000 n +0007069142 00000 n +0007069397 00000 n +0007069446 00000 n +0007069633 00000 n +0007069876 00000 n +0007070077 00000 n +0007070335 00000 n +0007070593 00000 n +0007070642 00000 n +0007083002 00000 n +0007083481 00000 n +0007083666 00000 n +0007083926 00000 n +0007084185 00000 n +0007084233 00000 n +0007084420 00000 n +0007084687 00000 n +0007084954 00000 n +0007085171 00000 n +0007085220 00000 n +0007085407 00000 n +0007085613 00000 n +0007085854 00000 n +0007086092 00000 n +0007086282 00000 n +0007096934 00000 n +0007097368 00000 n +0007097416 00000 n +0007097603 00000 n +0007097853 00000 n +0007098103 00000 n +0007098152 00000 n +0007098339 00000 n +0007098564 00000 n +0007098871 00000 n +0007099178 00000 n +0007099227 00000 n +0007111251 00000 n +0007111712 00000 n +0007111897 00000 n +0007112154 00000 n +0007112412 00000 n +0007112460 00000 n +0007112647 00000 n +0007112874 00000 n +0007113138 00000 n +0007113402 00000 n +0007113451 00000 n +0007113638 00000 n +0007113839 00000 n +0007114027 00000 n +0007125020 00000 n +0007125445 00000 n +0007125493 00000 n +0007125680 00000 n +0007125729 00000 n +0007125916 00000 n +0007126122 00000 n +0007126171 00000 n +0007126358 00000 n +0007126585 00000 n +0007126806 00000 n +0007126855 00000 n +0007139184 00000 n +0007139660 00000 n +0007139847 00000 n +0007140098 00000 n +0007140349 00000 n +0007140550 00000 n +0007140775 00000 n +0007141012 00000 n +0007141244 00000 n +0007141293 00000 n +0007141480 00000 n +0007141731 00000 n +0007141980 00000 n +0007153154 00000 n +0007153579 00000 n +0007153627 00000 n +0007153814 00000 n +0007154005 00000 n +0007154247 00000 n +0007154488 00000 n +0007154537 00000 n +0007154724 00000 n +0007154957 00000 n +0007155006 00000 n +0007165944 00000 n +0007166393 00000 n +0007166580 00000 n +0007166811 00000 n +0007166860 00000 n +0007167047 00000 n +0007167255 00000 n +0007167304 00000 n +0007167491 00000 n +0007167787 00000 n +0007168083 00000 n +0007178443 00000 n +0007178859 00000 n +0007178907 00000 n +0007179094 00000 n +0007179338 00000 n +0007179582 00000 n +0007179631 00000 n +0007179818 00000 n +0007180010 00000 n +0007180059 00000 n +0007191528 00000 n +0007191980 00000 n +0007192165 00000 n +0007192436 00000 n +0007192707 00000 n +0007192929 00000 n +0007192977 00000 n +0007193164 00000 n +0007193422 00000 n +0007193680 00000 n +0007193729 00000 n +0007194821 00000 n +0007195008 00000 n +0007195216 00000 n +0007195265 00000 n +0007207362 00000 n +0007207823 00000 n +0007208010 00000 n +0007208210 00000 n +0007208428 00000 n +0007208477 00000 n +0007208664 00000 n +0007208925 00000 n +0007209185 00000 n +0007209443 00000 n +0007209700 00000 n +0007209955 00000 n +0007210209 00000 n +0007210258 00000 n +0007223349 00000 n +0007223819 00000 n +0007224006 00000 n +0007224224 00000 n +0007224455 00000 n +0007224504 00000 n +0007224691 00000 n +0007224969 00000 n +0007225246 00000 n +0007225480 00000 n +0007225723 00000 n +0007225965 00000 n +0007226183 00000 n +0007226408 00000 n +0007238405 00000 n +0007238863 00000 n +0007238911 00000 n +0007239098 00000 n +0007239340 00000 n +0007239389 00000 n +0007239576 00000 n +0007239805 00000 n +0007240057 00000 n +0007240308 00000 n +0007240497 00000 n +0007240721 00000 n +0007240770 00000 n +0007251630 00000 n +0007252055 00000 n +0007252242 00000 n +0007252489 00000 n +0007252736 00000 n +0007252785 00000 n +0007252972 00000 n +0007253199 00000 n +0007253433 00000 n +0007253482 00000 n +0007264602 00000 n +0007265054 00000 n +0007265241 00000 n +0007265515 00000 n +0007265788 00000 n +0007266088 00000 n +0007266388 00000 n +0007266687 00000 n +0007266736 00000 n +0007266923 00000 n +0007267130 00000 n +0007267351 00000 n +0007267400 00000 n +0007278619 00000 n +0007279062 00000 n +0007279247 00000 n +0007279492 00000 n +0007279737 00000 n +0007279928 00000 n +0007279976 00000 n +0007280163 00000 n +0007280429 00000 n +0007280694 00000 n +0007280743 00000 n +0007280928 00000 n +0007292181 00000 n +0007292651 00000 n +0007292912 00000 n +0007293171 00000 n +0007293452 00000 n +0007293733 00000 n +0007293781 00000 n +0007293968 00000 n +0007294158 00000 n +0007294388 00000 n +0007294618 00000 n +0007294667 00000 n +0007294854 00000 n +0007295100 00000 n +0007295345 00000 n +0007295394 00000 n +0007304842 00000 n +0007305289 00000 n +0007305527 00000 n +0007305765 00000 n +0007305942 00000 n +0007305990 00000 n +0007306180 00000 n +0007306418 00000 n +0007306467 00000 n +0007306657 00000 n +0007306882 00000 n +0007306931 00000 n +0007317374 00000 n +0007317799 00000 n +0007317989 00000 n +0007318207 00000 n +0007318256 00000 n +0007318446 00000 n +0007318672 00000 n +0007318721 00000 n +0007319303 00000 n +0007319493 00000 n +0007319693 00000 n +0007329093 00000 n +0007329500 00000 n +0007329548 00000 n +0007329738 00000 n +0007329945 00000 n +0007329994 00000 n +0007330184 00000 n +0007330411 00000 n +0007330460 00000 n +0007341549 00000 n +0007341998 00000 n +0007342186 00000 n +0007342440 00000 n +0007342694 00000 n +0007342742 00000 n +0007342932 00000 n +0007343156 00000 n +0007343205 00000 n +0007343395 00000 n +0007343636 00000 n +0007353032 00000 n +0007353457 00000 n +0007353505 00000 n +0007354051 00000 n +0007354241 00000 n +0007354513 00000 n +0007354784 00000 n +0007354833 00000 n +0007355023 00000 n +0007355319 00000 n +0007355615 00000 n +0007355664 00000 n +0007366898 00000 n +0007367359 00000 n +0007367547 00000 n +0007367808 00000 n +0007368067 00000 n +0007368115 00000 n +0007369095 00000 n +0007369285 00000 n +0007369553 00000 n +0007369821 00000 n +0007369870 00000 n +0007370060 00000 n +0007370337 00000 n +0007370612 00000 n +0007370817 00000 n +0007382891 00000 n +0007383352 00000 n +0007383567 00000 n +0007383615 00000 n +0007383805 00000 n +0007384083 00000 n +0007384362 00000 n +0007384411 00000 n +0007384601 00000 n +0007384865 00000 n +0007385128 00000 n +0007385385 00000 n +0007385640 00000 n +0007385844 00000 n +0007397965 00000 n +0007398462 00000 n +0007398751 00000 n +0007399039 00000 n +0007399319 00000 n +0007399599 00000 n +0007399864 00000 n +0007400129 00000 n +0007400368 00000 n +0007400607 00000 n +0007400876 00000 n +0007401144 00000 n +0007401192 00000 n +0007401382 00000 n +0007401624 00000 n +0007401673 00000 n +0007401863 00000 n +0007402085 00000 n +0007411926 00000 n +0007412351 00000 n +0007412399 00000 n +0007412589 00000 n +0007412805 00000 n +0007413050 00000 n +0007413293 00000 n +0007413342 00000 n +0007413939 00000 n +0007414129 00000 n +0007414354 00000 n +0007414403 00000 n +0007424908 00000 n +0007425366 00000 n +0007425554 00000 n +0007425810 00000 n +0007426066 00000 n +0007426114 00000 n +0007426304 00000 n +0007426510 00000 n +0007426559 00000 n +0007426749 00000 n +0007427004 00000 n +0007427259 00000 n +0007427308 00000 n +0007436746 00000 n +0007437171 00000 n +0007437361 00000 n +0007437567 00000 n +0007437616 00000 n +0007437806 00000 n +0007438013 00000 n +0007438062 00000 n +0007438522 00000 n +0007438712 00000 n +0007438937 00000 n +0007438986 00000 n +0007449361 00000 n +0007449804 00000 n +0007449994 00000 n +0007450250 00000 n +0007450506 00000 n +0007450555 00000 n +0007450745 00000 n +0007450946 00000 n +0007450995 00000 n +0007451185 00000 n +0007451411 00000 n +0007451645 00000 n +0007461401 00000 n +0007461817 00000 n +0007461865 00000 n +0007462055 00000 n +0007462273 00000 n +0007462322 00000 n +0007462512 00000 n +0007462730 00000 n +0007462957 00000 n +0007463006 00000 n +0007473217 00000 n +0007473660 00000 n +0007473850 00000 n +0007474067 00000 n +0007474294 00000 n +0007474343 00000 n +0007474533 00000 n +0007474739 00000 n +0007474788 00000 n +0007474978 00000 n +0007475236 00000 n +0007475494 00000 n +0007475543 00000 n +0007485613 00000 n +0007486047 00000 n +0007486237 00000 n +0007486443 00000 n +0007486492 00000 n +0007486682 00000 n +0007486976 00000 n +0007487270 00000 n +0007487319 00000 n +0007487509 00000 n +0007487716 00000 n +0007487765 00000 n +0007498293 00000 n +0007498736 00000 n +0007498926 00000 n +0007499184 00000 n +0007499442 00000 n +0007499491 00000 n +0007499681 00000 n +0007499882 00000 n +0007499931 00000 n +0007500121 00000 n +0007500430 00000 n +0007500738 00000 n +0007510138 00000 n +0007510572 00000 n +0007510837 00000 n +0007511102 00000 n +0007511150 00000 n +0007511340 00000 n +0007511557 00000 n +0007511606 00000 n +0007511796 00000 n +0007512046 00000 n +0007512296 00000 n +0007512345 00000 n +0007523751 00000 n +0007524212 00000 n +0007524402 00000 n +0007524643 00000 n +0007524884 00000 n +0007524933 00000 n +0007525123 00000 n +0007525313 00000 n +0007525542 00000 n +0007525822 00000 n +0007526102 00000 n +0007526368 00000 n +0007526633 00000 n +0007526682 00000 n +0007527034 00000 n +0007537518 00000 n +0007537961 00000 n +0007538149 00000 n +0007538397 00000 n +0007538645 00000 n +0007538693 00000 n +0007538883 00000 n +0007539116 00000 n +0007539165 00000 n +0007539355 00000 n +0007539596 00000 n +0007539829 00000 n +0007539878 00000 n +0007550060 00000 n +0007550512 00000 n +0007550702 00000 n +0007550964 00000 n +0007551225 00000 n +0007551274 00000 n +0007551741 00000 n +0007551931 00000 n +0007552205 00000 n +0007552478 00000 n +0007552527 00000 n +0007552717 00000 n +0007552970 00000 n +0007553223 00000 n +0007562297 00000 n +0007562713 00000 n +0007562761 00000 n +0007562951 00000 n +0007563207 00000 n +0007563462 00000 n +0007563511 00000 n +0007563701 00000 n +0007563934 00000 n +0007563983 00000 n +0007575434 00000 n +0007575895 00000 n +0007576083 00000 n +0007576348 00000 n +0007576613 00000 n +0007576661 00000 n +0007576851 00000 n +0007577106 00000 n +0007577361 00000 n +0007577627 00000 n +0007577892 00000 n +0007578108 00000 n +0007578157 00000 n +0007578345 00000 n +0007587920 00000 n +0007588354 00000 n +0007588568 00000 n +0007588784 00000 n +0007588832 00000 n +0007589022 00000 n +0007589265 00000 n +0007589507 00000 n +0007589556 00000 n +0007589746 00000 n +0007589953 00000 n +0007590002 00000 n +0007600256 00000 n +0007600699 00000 n +0007600889 00000 n +0007601096 00000 n +0007601145 00000 n +0007601335 00000 n +0007601594 00000 n +0007601854 00000 n +0007601903 00000 n +0007602093 00000 n +0007602360 00000 n +0007602627 00000 n +0007602676 00000 n +0007611867 00000 n +0007612283 00000 n +0007612473 00000 n +0007612734 00000 n +0007612994 00000 n +0007613043 00000 n +0007613233 00000 n +0007613422 00000 n +0007613471 00000 n +0007624345 00000 n +0007624788 00000 n +0007624976 00000 n +0007625183 00000 n +0007625231 00000 n +0007625421 00000 n +0007625653 00000 n +0007625702 00000 n +0007625892 00000 n +0007626165 00000 n +0007626438 00000 n +0007626662 00000 n +0007626711 00000 n +0007636348 00000 n +0007636764 00000 n +0007636954 00000 n +0007637172 00000 n +0007637221 00000 n +0007637411 00000 n +0007637683 00000 n +0007637955 00000 n +0007638004 00000 n +0007649008 00000 n +0007649487 00000 n +0007649675 00000 n +0007649920 00000 n +0007650165 00000 n +0007650400 00000 n +0007650591 00000 n +0007650639 00000 n +0007650829 00000 n +0007651103 00000 n +0007651377 00000 n +0007651426 00000 n +0007651616 00000 n +0007651874 00000 n +0007652131 00000 n +0007652359 00000 n +0007662836 00000 n +0007663270 00000 n +0007663318 00000 n +0007663508 00000 n +0007663757 00000 n +0007664004 00000 n +0007664053 00000 n +0007664243 00000 n +0007664474 00000 n +0007664700 00000 n +0007664925 00000 n +0007664974 00000 n +0007675257 00000 n +0007675700 00000 n +0007675890 00000 n +0007676148 00000 n +0007676405 00000 n +0007676633 00000 n +0007676682 00000 n +0007676872 00000 n +0007677090 00000 n +0007677139 00000 n +0007677329 00000 n +0007677536 00000 n +0007677585 00000 n +0007687705 00000 n +0007688130 00000 n +0007688320 00000 n +0007688549 00000 n +0007688598 00000 n +0007688788 00000 n +0007688997 00000 n +0007689046 00000 n +0007689236 00000 n +0007689462 00000 n +0007698752 00000 n +0007699159 00000 n +0007699207 00000 n +0007699397 00000 n +0007699598 00000 n +0007699647 00000 n +0007699837 00000 n +0007700044 00000 n +0007700093 00000 n +0007710174 00000 n +0007710599 00000 n +0007710791 00000 n +0007711032 00000 n +0007711266 00000 n +0007711316 00000 n +0007711508 00000 n +0007711742 00000 n +0007711792 00000 n +0007711984 00000 n +0007712034 00000 n +0007723660 00000 n +0007724148 00000 n +0007724338 00000 n +0007724638 00000 n +0007724938 00000 n +0007725237 00000 n +0007725511 00000 n +0007725784 00000 n +0007725833 00000 n +0007726023 00000 n +0007726281 00000 n +0007726538 00000 n +0007726766 00000 n +0007726815 00000 n +0007727004 00000 n +0007727241 00000 n +0007727478 00000 n +0007737139 00000 n +0007737564 00000 n +0007737612 00000 n +0007737802 00000 n +0007738063 00000 n +0007738323 00000 n +0007738372 00000 n +0007739227 00000 n +0007739417 00000 n +0007739660 00000 n +0007739903 00000 n +0007739952 00000 n +0007750967 00000 n +0007751419 00000 n +0007751609 00000 n +0007751833 00000 n +0007752073 00000 n +0007752312 00000 n +0007752361 00000 n +0007753038 00000 n +0007753228 00000 n +0007753474 00000 n +0007753719 00000 n +0007753768 00000 n +0007753958 00000 n +0007754198 00000 n +0007754247 00000 n +0007764975 00000 n +0007765400 00000 n +0007765590 00000 n +0007765824 00000 n +0007766042 00000 n +0007766091 00000 n +0007766281 00000 n +0007766511 00000 n +0007766741 00000 n +0007766790 00000 n +0007777991 00000 n +0007778461 00000 n +0007778649 00000 n +0007778898 00000 n +0007779147 00000 n +0007779195 00000 n +0007779385 00000 n +0007779648 00000 n +0007779909 00000 n +0007780192 00000 n +0007780475 00000 n +0007780524 00000 n +0007780714 00000 n +0007781010 00000 n +0007781306 00000 n +0007781355 00000 n +0007791513 00000 n +0007791929 00000 n +0007792119 00000 n +0007792345 00000 n +0007792394 00000 n +0007792584 00000 n +0007792822 00000 n +0007793047 00000 n +0007793096 00000 n +0007804391 00000 n +0007804843 00000 n +0007805031 00000 n +0007805287 00000 n +0007805542 00000 n +0007805768 00000 n +0007805816 00000 n +0007806006 00000 n +0007806224 00000 n +0007806273 00000 n +0007806463 00000 n +0007806731 00000 n +0007806999 00000 n +0007807048 00000 n +0007816835 00000 n +0007817260 00000 n +0007817450 00000 n +0007817683 00000 n +0007817732 00000 n +0007817922 00000 n +0007818147 00000 n +0007818196 00000 n +0007818386 00000 n +0007818618 00000 n +0007828530 00000 n +0007828946 00000 n +0007828994 00000 n +0007829184 00000 n +0007829384 00000 n +0007829433 00000 n +0007829623 00000 n +0007829850 00000 n +0007830055 00000 n +0007830104 00000 n +0007841051 00000 n +0007841503 00000 n +0007841693 00000 n +0007841959 00000 n +0007842224 00000 n +0007842273 00000 n +0007842463 00000 n +0007842721 00000 n +0007842978 00000 n +0007843206 00000 n +0007843255 00000 n +0007843445 00000 n +0007843652 00000 n +0007843701 00000 n +0007854361 00000 n +0007854795 00000 n +0007854985 00000 n +0007855243 00000 n +0007855500 00000 n +0007855728 00000 n +0007855777 00000 n +0007855967 00000 n +0007856204 00000 n +0007856253 00000 n +0007856441 00000 n +0007867514 00000 n +0007867957 00000 n +0007868179 00000 n +0007868414 00000 n +0007868462 00000 n +0007868652 00000 n +0007868843 00000 n +0007868892 00000 n +0007869082 00000 n +0007869340 00000 n +0007869597 00000 n +0007869825 00000 n +0007869874 00000 n +0007879677 00000 n +0007880102 00000 n +0007880292 00000 n +0007880483 00000 n +0007880532 00000 n +0007880722 00000 n +0007880952 00000 n +0007881001 00000 n +0007881191 00000 n +0007881433 00000 n +0007881482 00000 n +0007891224 00000 n +0007891658 00000 n +0007891848 00000 n +0007892095 00000 n +0007892342 00000 n +0007892535 00000 n +0007892584 00000 n +0007892774 00000 n +0007893016 00000 n +0007893257 00000 n +0007893306 00000 n +0007904401 00000 n +0007904889 00000 n +0007905077 00000 n +0007905327 00000 n +0007905577 00000 n +0007905841 00000 n +0007906104 00000 n +0007906385 00000 n +0007906666 00000 n +0007906714 00000 n +0007906904 00000 n +0007907168 00000 n +0007907432 00000 n +0007907481 00000 n +0007907671 00000 n +0007907932 00000 n +0007908192 00000 n +0007917143 00000 n +0007917550 00000 n +0007917598 00000 n +0007917788 00000 n +0007918014 00000 n +0007918063 00000 n +0007918253 00000 n +0007918460 00000 n +0007918509 00000 n +0007918806 00000 n +0007929577 00000 n +0007930011 00000 n +0007930199 00000 n +0007930479 00000 n +0007930759 00000 n +0007930807 00000 n +0007930997 00000 n +0007931235 00000 n +0007931284 00000 n +0007931474 00000 n +0007931699 00000 n +0007931748 00000 n +0007941597 00000 n +0007942022 00000 n +0007942212 00000 n +0007942449 00000 n +0007942498 00000 n +0007942688 00000 n +0007942895 00000 n +0007942944 00000 n +0007943134 00000 n +0007943334 00000 n +0007952354 00000 n +0007952770 00000 n +0007952818 00000 n +0007953008 00000 n +0007953269 00000 n +0007953529 00000 n +0007953578 00000 n +0007954134 00000 n +0007954345 00000 n +0007954535 00000 n +0007954753 00000 n +0007954802 00000 n +0007955525 00000 n +0007966598 00000 n +0007967023 00000 n +0007967213 00000 n +0007967431 00000 n +0007967480 00000 n +0007967670 00000 n +0007967891 00000 n +0007967940 00000 n +0007968128 00000 n +0007968358 00000 n +0007977519 00000 n +0007977935 00000 n +0007978158 00000 n +0007978206 00000 n +0007978396 00000 n +0007978623 00000 n +0007978672 00000 n +0007978862 00000 n +0007979095 00000 n +0007979144 00000 n +0007988409 00000 n +0007988825 00000 n +0007989013 00000 n +0007989061 00000 n +0007989251 00000 n +0007989485 00000 n +0007989534 00000 n +0007989724 00000 n +0007989961 00000 n +0007990010 00000 n +0008001237 00000 n +0008001686 00000 n +0008001874 00000 n +0008002102 00000 n +0008002150 00000 n +0008002340 00000 n +0008002605 00000 n +0008002870 00000 n +0008002919 00000 n +0008003108 00000 n +0008003297 00000 n +0008014611 00000 n +0008015081 00000 n +0008015379 00000 n +0008015677 00000 n +0008015974 00000 n +0008016210 00000 n +0008016451 00000 n +0008016499 00000 n +0008016689 00000 n +0008016947 00000 n +0008017204 00000 n +0008017426 00000 n +0008017475 00000 n +0008017665 00000 n +0008017892 00000 n +0008017941 00000 n +0008028354 00000 n +0008028797 00000 n +0008028987 00000 n +0008029036 00000 n +0008029226 00000 n +0008029494 00000 n +0008029762 00000 n +0008029997 00000 n +0008030046 00000 n +0008030235 00000 n +0008030491 00000 n +0008030747 00000 n +0008042253 00000 n +0008042741 00000 n +0008043013 00000 n +0008043284 00000 n +0008043582 00000 n +0008043880 00000 n +0008044177 00000 n +0008044225 00000 n +0008044415 00000 n +0008044667 00000 n +0008044918 00000 n +0008045202 00000 n +0008045486 00000 n +0008045710 00000 n +0008045759 00000 n +0008045949 00000 n +0008046171 00000 n +0008055847 00000 n +0008056281 00000 n +0008056329 00000 n +0008056519 00000 n +0008056777 00000 n +0008057035 00000 n +0008057084 00000 n +0008057274 00000 n +0008057498 00000 n +0008057742 00000 n +0008057984 00000 n +0008058033 00000 n +0008067735 00000 n +0008068169 00000 n +0008068357 00000 n +0008068588 00000 n +0008068636 00000 n +0008068826 00000 n +0008069055 00000 n +0008069104 00000 n +0008069294 00000 n +0008069560 00000 n +0008069825 00000 n +0008069874 00000 n +0008079867 00000 n +0008080301 00000 n +0008080491 00000 n +0008080540 00000 n +0008080730 00000 n +0008080968 00000 n +0008081017 00000 n +0008082195 00000 n +0008082385 00000 n +0008082635 00000 n +0008082885 00000 n +0008083107 00000 n +0008092532 00000 n +0008092948 00000 n +0008092996 00000 n +0008093186 00000 n +0008093414 00000 n +0008093463 00000 n +0008093653 00000 n +0008093890 00000 n +0008093939 00000 n +0008094127 00000 n +0008103829 00000 n +0008104263 00000 n +0008104544 00000 n +0008104825 00000 n +0008104873 00000 n +0008105063 00000 n +0008105295 00000 n +0008105344 00000 n +0008105534 00000 n +0008105791 00000 n +0008106048 00000 n +0008106097 00000 n +0008117139 00000 n +0008117588 00000 n +0008117778 00000 n +0008118012 00000 n +0008118230 00000 n +0008118279 00000 n +0008118469 00000 n +0008118733 00000 n +0008118997 00000 n +0008119046 00000 n +0008119234 00000 n +0008128629 00000 n +0008129036 00000 n +0008129084 00000 n +0008129274 00000 n +0008129496 00000 n +0008129545 00000 n +0008129735 00000 n +0008129977 00000 n +0008130026 00000 n +0008139839 00000 n +0008140273 00000 n +0008140461 00000 n +0008140665 00000 n +0008140713 00000 n +0008140903 00000 n +0008141147 00000 n +0008141391 00000 n +0008141440 00000 n +0008141630 00000 n +0008141839 00000 n +0008141888 00000 n +0008151864 00000 n +0008152298 00000 n +0008152488 00000 n +0008152695 00000 n +0008152744 00000 n +0008152934 00000 n +0008153200 00000 n +0008153465 00000 n +0008153514 00000 n +0008153704 00000 n +0008153932 00000 n +0008153981 00000 n +0008154610 00000 n +0008164238 00000 n +0008164663 00000 n +0008164853 00000 n +0008165136 00000 n +0008165419 00000 n +0008165468 00000 n +0008165658 00000 n +0008165876 00000 n +0008165925 00000 n +0008166115 00000 n +0008166164 00000 n +0008177536 00000 n +0008177997 00000 n +0008178187 00000 n +0008178409 00000 n +0008178458 00000 n +0008178648 00000 n +0008178906 00000 n +0008179163 00000 n +0008179391 00000 n +0008179440 00000 n +0008179630 00000 n +0008179835 00000 n +0008180116 00000 n +0008180397 00000 n +0008191753 00000 n +0008192187 00000 n +0008192235 00000 n +0008192425 00000 n +0008192654 00000 n +0008192870 00000 n +0008193103 00000 n +0008193152 00000 n +0008193342 00000 n +0008193552 00000 n +0008193739 00000 n +0008203976 00000 n +0008204419 00000 n +0008204672 00000 n +0008204925 00000 n +0008204973 00000 n +0008205163 00000 n +0008205363 00000 n +0008205412 00000 n +0008205602 00000 n +0008205822 00000 n +0008206080 00000 n +0008206337 00000 n +0008206386 00000 n +0008217497 00000 n +0008217931 00000 n +0008218121 00000 n +0008218363 00000 n +0008218412 00000 n +0008218602 00000 n +0008218834 00000 n +0008219064 00000 n +0008219288 00000 n +0008219511 00000 n +0008219560 00000 n +0008226342 00000 n +0008226771 00000 n +0008226961 00000 n +0008227189 00000 n +0008227238 00000 n +0008227483 00000 n +0008227728 00000 n +0008227908 00000 n +0008227957 00000 n +0008228006 00000 n +0008228055 00000 n +0008228104 00000 n +0008228786 00000 n +0008228835 00000 n +0008228884 00000 n +0008228933 00000 n +0008228982 00000 n +0008229890 00000 n +0008230144 00000 n +0008234141 00000 n +0008234489 00000 n +0008234537 00000 n +0008234585 00000 n +0008234633 00000 n +0008234681 00000 n +0008234729 00000 n +0008235276 00000 n +0008235324 00000 n +0008235984 00000 n +0008236032 00000 n +0008236080 00000 n +0008236128 00000 n +0008236176 00000 n +0008236224 00000 n +0008236272 00000 n +0008236320 00000 n +0008236368 00000 n +0008236416 00000 n +0008236464 00000 n +0008240584 00000 n +0008240932 00000 n +0008240980 00000 n +0008241028 00000 n +0008241076 00000 n +0008241124 00000 n +0008241172 00000 n +0008241220 00000 n +0008241268 00000 n +0008241316 00000 n +0008241364 00000 n +0008241412 00000 n +0008241460 00000 n +0008241508 00000 n +0008241556 00000 n +0008241604 00000 n +0008245552 00000 n +0008245900 00000 n +0008245948 00000 n +0008245996 00000 n +0008246044 00000 n +0008246092 00000 n +0008246140 00000 n +0008246188 00000 n +0008246236 00000 n +0008246284 00000 n +0008246332 00000 n +0008246380 00000 n +0008246428 00000 n +0008246476 00000 n +0008246524 00000 n +0008250560 00000 n +0008250908 00000 n +0008250956 00000 n +0008251719 00000 n +0008251767 00000 n +0008251815 00000 n +0008251863 00000 n +0008251911 00000 n +0008251959 00000 n +0008252007 00000 n +0008252055 00000 n +0008252103 00000 n +0008252151 00000 n +0008252199 00000 n +0008252247 00000 n +0008252295 00000 n +0008252343 00000 n +0008252391 00000 n +0008256248 00000 n +0008256596 00000 n +0008256644 00000 n +0008256692 00000 n +0008256740 00000 n +0008256788 00000 n +0008256836 00000 n +0008256884 00000 n +0008256932 00000 n +0008256980 00000 n +0008257028 00000 n +0008257076 00000 n +0008257124 00000 n +0008257172 00000 n +0008257220 00000 n +0008261337 00000 n +0008261685 00000 n +0008261733 00000 n +0008261781 00000 n +0008261829 00000 n +0008261877 00000 n +0008261925 00000 n +0008261973 00000 n +0008262021 00000 n +0008262069 00000 n +0008262734 00000 n +0008262782 00000 n +0008262830 00000 n +0008262878 00000 n +0008262926 00000 n +0008262974 00000 n +0008263022 00000 n +0008267226 00000 n +0008267574 00000 n +0008267622 00000 n +0008267670 00000 n +0008267718 00000 n +0008267766 00000 n +0008267814 00000 n +0008267862 00000 n +0008267910 00000 n +0008267958 00000 n +0008268006 00000 n +0008268054 00000 n +0008268102 00000 n +0008268150 00000 n +0008268198 00000 n +0008268246 00000 n +0008272370 00000 n +0008272718 00000 n +0008272766 00000 n +0008272814 00000 n +0008272862 00000 n +0008272910 00000 n +0008272958 00000 n +0008273006 00000 n +0008273054 00000 n +0008273102 00000 n +0008273150 00000 n +0008274263 00000 n +0008274311 00000 n +0008274359 00000 n +0008274407 00000 n +0008275278 00000 n +0008275326 00000 n +0008275374 00000 n +0008279458 00000 n +0008279806 00000 n +0008279854 00000 n +0008279902 00000 n +0008279950 00000 n +0008279998 00000 n +0008280046 00000 n +0008280094 00000 n +0008280142 00000 n +0008280190 00000 n +0008280238 00000 n +0008280286 00000 n +0008280334 00000 n +0008280382 00000 n +0008280430 00000 n +0008281163 00000 n +0008281211 00000 n +0008281259 00000 n +0008282449 00000 n +0008282497 00000 n +0008286428 00000 n +0008286776 00000 n +0008286824 00000 n +0008287283 00000 n +0008287331 00000 n +0008287379 00000 n +0008287427 00000 n +0008287475 00000 n +0008287523 00000 n +0008287571 00000 n +0008287619 00000 n +0008287667 00000 n +0008287715 00000 n +0008287763 00000 n +0008287811 00000 n +0008287859 00000 n +0008287907 00000 n +0008291737 00000 n +0008292085 00000 n +0008292133 00000 n +0008292181 00000 n +0008292229 00000 n +0008292277 00000 n +0008292325 00000 n +0008292373 00000 n +0008293733 00000 n +0008293781 00000 n +0008293829 00000 n +0008293877 00000 n +0008294786 00000 n +0008294834 00000 n +0008294882 00000 n +0008294930 00000 n +0008294978 00000 n +0008295026 00000 n +0008299172 00000 n +0008299520 00000 n +0008299568 00000 n +0008299616 00000 n +0008299664 00000 n +0008299712 00000 n +0008299760 00000 n +0008299808 00000 n +0008299856 00000 n +0008299904 00000 n +0008299952 00000 n +0008300000 00000 n +0008300048 00000 n +0008300096 00000 n +0008300144 00000 n +0008300192 00000 n +0008304136 00000 n +0008304484 00000 n +0008304532 00000 n +0008304580 00000 n +0008304628 00000 n +0008304676 00000 n +0008304724 00000 n +0008304772 00000 n +0008304820 00000 n +0008304868 00000 n +0008304916 00000 n +0008304964 00000 n +0008305012 00000 n +0008305060 00000 n +0008305108 00000 n +0008305156 00000 n +0008305204 00000 n +0008305252 00000 n +0008309316 00000 n +0008309664 00000 n +0008309712 00000 n +0008309760 00000 n +0008309808 00000 n +0008309856 00000 n +0008309904 00000 n +0008309952 00000 n +0008310000 00000 n +0008310048 00000 n +0008310096 00000 n +0008310144 00000 n +0008310192 00000 n +0008310240 00000 n +0008310288 00000 n +0008310336 00000 n +0008310845 00000 n +0008314894 00000 n +0008315242 00000 n +0008315290 00000 n +0008315338 00000 n +0008315386 00000 n +0008315434 00000 n +0008315482 00000 n +0008315530 00000 n +0008315578 00000 n +0008315626 00000 n +0008315674 00000 n +0008315722 00000 n +0008315770 00000 n +0008315818 00000 n +0008315866 00000 n +0008319688 00000 n +0008320036 00000 n +0008320084 00000 n +0008320132 00000 n +0008320180 00000 n +0008320740 00000 n +0008320788 00000 n +0008320836 00000 n +0008320884 00000 n +0008320932 00000 n +0008320980 00000 n +0008321028 00000 n +0008321076 00000 n +0008321124 00000 n +0008321172 00000 n +0008322108 00000 n +0008322156 00000 n +0008322204 00000 n +0008326213 00000 n +0008326561 00000 n +0008326609 00000 n +0008326657 00000 n +0008327754 00000 n +0008327802 00000 n +0008327850 00000 n +0008327898 00000 n +0008327946 00000 n +0008327994 00000 n +0008328042 00000 n +0008328090 00000 n +0008328138 00000 n +0008328186 00000 n +0008328234 00000 n +0008328282 00000 n +0008332480 00000 n +0008332828 00000 n +0008332876 00000 n +0008332924 00000 n +0008332972 00000 n +0008333020 00000 n +0008333068 00000 n +0008333116 00000 n +0008333164 00000 n +0008333212 00000 n +0008333260 00000 n +0008333308 00000 n +0008333356 00000 n +0008333404 00000 n +0008333452 00000 n +0008333500 00000 n +0008334257 00000 n +0008338238 00000 n +0008338586 00000 n +0008338634 00000 n +0008338682 00000 n +0008338730 00000 n +0008338778 00000 n +0008338826 00000 n +0008338874 00000 n +0008338922 00000 n +0008338970 00000 n +0008339018 00000 n +0008339066 00000 n +0008339596 00000 n +0008339644 00000 n +0008339692 00000 n +0008339740 00000 n +0008339788 00000 n +0008343696 00000 n +0008344044 00000 n +0008344092 00000 n +0008344140 00000 n +0008344188 00000 n +0008344236 00000 n +0008344284 00000 n +0008344332 00000 n +0008344380 00000 n +0008344428 00000 n +0008344476 00000 n +0008344524 00000 n +0008344572 00000 n +0008344620 00000 n +0008344668 00000 n +0008344716 00000 n +0008348878 00000 n +0008349226 00000 n +0008349274 00000 n +0008349322 00000 n +0008350134 00000 n +0008350182 00000 n +0008350230 00000 n +0008350278 00000 n +0008350326 00000 n +0008350374 00000 n +0008350422 00000 n +0008350470 00000 n +0008350518 00000 n +0008350566 00000 n +0008350614 00000 n +0008350662 00000 n +0008350710 00000 n +0008354733 00000 n +0008355081 00000 n +0008355129 00000 n +0008355177 00000 n +0008355225 00000 n +0008355273 00000 n +0008355321 00000 n +0008355369 00000 n +0008355417 00000 n +0008355465 00000 n +0008355513 00000 n +0008355561 00000 n +0008355609 00000 n +0008355657 00000 n +0008356629 00000 n +0008356677 00000 n +0008356725 00000 n +0008356773 00000 n +0008360669 00000 n +0008361017 00000 n +0008361065 00000 n +0008361113 00000 n +0008361161 00000 n +0008361209 00000 n +0008361257 00000 n +0008361305 00000 n +0008361353 00000 n +0008361401 00000 n +0008362546 00000 n +0008362594 00000 n +0008362642 00000 n +0008362690 00000 n +0008362738 00000 n +0008362786 00000 n +0008362834 00000 n +0008366820 00000 n +0008367168 00000 n +0008367216 00000 n +0008367264 00000 n +0008367312 00000 n +0008367360 00000 n +0008367408 00000 n +0008367456 00000 n +0008367504 00000 n +0008367552 00000 n +0008367600 00000 n +0008367648 00000 n +0008367696 00000 n +0008367744 00000 n +0008367792 00000 n +0008371650 00000 n +0008371998 00000 n +0008372046 00000 n +0008372094 00000 n +0008372142 00000 n +0008372190 00000 n +0008372238 00000 n +0008372286 00000 n +0008372334 00000 n +0008372382 00000 n +0008372430 00000 n +0008372478 00000 n +0008372526 00000 n +0008372574 00000 n +0008372622 00000 n +0008376637 00000 n +0008376985 00000 n +0008377033 00000 n +0008377081 00000 n +0008377129 00000 n +0008377177 00000 n +0008377225 00000 n +0008377273 00000 n +0008377321 00000 n +0008377369 00000 n +0008377417 00000 n +0008377465 00000 n +0008377513 00000 n +0008377561 00000 n +0008377609 00000 n +0008377657 00000 n +0008377705 00000 n +0008381878 00000 n +0008382226 00000 n +0008382274 00000 n +0008382322 00000 n +0008382370 00000 n +0008382418 00000 n +0008382466 00000 n +0008382970 00000 n +0008383018 00000 n +0008383066 00000 n +0008383114 00000 n +0008383162 00000 n +0008383210 00000 n +0008383258 00000 n +0008383306 00000 n +0008383354 00000 n +0008387576 00000 n +0008387924 00000 n +0008387972 00000 n +0008388020 00000 n +0008388068 00000 n +0008388116 00000 n +0008388164 00000 n +0008388212 00000 n +0008388260 00000 n +0008388308 00000 n +0008388356 00000 n +0008388404 00000 n +0008388452 00000 n +0008388500 00000 n +0008388548 00000 n +0008388596 00000 n +0008392881 00000 n +0008393229 00000 n +0008393277 00000 n +0008393325 00000 n +0008393373 00000 n +0008394038 00000 n +0008394086 00000 n +0008394134 00000 n +0008394182 00000 n +0008395193 00000 n +0008395241 00000 n +0008395289 00000 n +0008395337 00000 n +0008396093 00000 n +0008396141 00000 n +0008396189 00000 n +0008396237 00000 n +0008396285 00000 n +0008400293 00000 n +0008400641 00000 n +0008400689 00000 n +0008400737 00000 n +0008400785 00000 n +0008401291 00000 n +0008401339 00000 n +0008401387 00000 n +0008401435 00000 n +0008401483 00000 n +0008401531 00000 n +0008401579 00000 n +0008401627 00000 n +0008401675 00000 n +0008401723 00000 n +0008401771 00000 n +0008401819 00000 n +0008401867 00000 n +0008405954 00000 n +0008406302 00000 n +0008406350 00000 n +0008406398 00000 n +0008406446 00000 n +0008406494 00000 n +0008407468 00000 n +0008407516 00000 n +0008407927 00000 n +0008407975 00000 n +0008408023 00000 n +0008408071 00000 n +0008408119 00000 n +0008408167 00000 n +0008408215 00000 n +0008408263 00000 n +0008408311 00000 n +0008408359 00000 n +0008412483 00000 n +0008412831 00000 n +0008412879 00000 n +0008412927 00000 n +0008412975 00000 n +0008413023 00000 n +0008413071 00000 n +0008413119 00000 n +0008413167 00000 n +0008413215 00000 n +0008413263 00000 n +0008413311 00000 n +0008413359 00000 n +0008413407 00000 n +0008413455 00000 n +0008413503 00000 n +0008413551 00000 n +0008413599 00000 n +0008417814 00000 n +0008418162 00000 n +0008418210 00000 n +0008418258 00000 n +0008418306 00000 n +0008418354 00000 n +0008418402 00000 n +0008418450 00000 n +0008418498 00000 n +0008418546 00000 n +0008418594 00000 n +0008418642 00000 n +0008418690 00000 n +0008418738 00000 n +0008418786 00000 n +0008418834 00000 n +0008423014 00000 n +0008423362 00000 n +0008423410 00000 n +0008423458 00000 n +0008423506 00000 n +0008423554 00000 n +0008423602 00000 n +0008423650 00000 n +0008423698 00000 n +0008423746 00000 n +0008424468 00000 n +0008424516 00000 n +0008424564 00000 n +0008424612 00000 n +0008424660 00000 n +0008424708 00000 n +0008424756 00000 n +0008424804 00000 n +0008424852 00000 n +0008428731 00000 n +0008429079 00000 n +0008429127 00000 n +0008430180 00000 n +0008430228 00000 n +0008430960 00000 n +0008431207 00000 n +0008431255 00000 n +0008431303 00000 n +0008431351 00000 n +0008431399 00000 n +0008431447 00000 n +0008431495 00000 n +0008431543 00000 n +0008431591 00000 n +0008431639 00000 n +0008431687 00000 n +0008431735 00000 n +0008431783 00000 n +0008431831 00000 n +0008432531 00000 n +0008436620 00000 n +0008436968 00000 n +0008437016 00000 n +0008437064 00000 n +0008437112 00000 n +0008437160 00000 n +0008437208 00000 n +0008438189 00000 n +0008438237 00000 n +0008438285 00000 n +0008438333 00000 n +0008438381 00000 n +0008438429 00000 n +0008438477 00000 n +0008438525 00000 n +0008438573 00000 n +0008442581 00000 n +0008442929 00000 n +0008442977 00000 n +0008443025 00000 n +0008443073 00000 n +0008443121 00000 n +0008443169 00000 n +0008443217 00000 n +0008443265 00000 n +0008443313 00000 n +0008443361 00000 n +0008443409 00000 n +0008443457 00000 n +0008443505 00000 n +0008443553 00000 n +0008444113 00000 n +0008444161 00000 n +0008444209 00000 n +0008448160 00000 n +0008448508 00000 n +0008448556 00000 n +0008448604 00000 n +0008449268 00000 n +0008449316 00000 n +0008449364 00000 n +0008449412 00000 n +0008449460 00000 n +0008449508 00000 n +0008449556 00000 n +0008449604 00000 n +0008449652 00000 n +0008450251 00000 n +0008450507 00000 n +0008450555 00000 n +0008450603 00000 n +0008450651 00000 n +0008450699 00000 n +0008454662 00000 n +0008455010 00000 n +0008455058 00000 n +0008455106 00000 n +0008455154 00000 n +0008455202 00000 n +0008455250 00000 n +0008456178 00000 n +0008456226 00000 n +0008456274 00000 n +0008456322 00000 n +0008456370 00000 n +0008456418 00000 n +0008456466 00000 n +0008456514 00000 n +0008456562 00000 n +0008457394 00000 n +0008457442 00000 n +0008457490 00000 n +0008457538 00000 n +0008461552 00000 n +0008461900 00000 n +0008461948 00000 n +0008461996 00000 n +0008462044 00000 n +0008462772 00000 n +0008462820 00000 n +0008462868 00000 n +0008462916 00000 n +0008463342 00000 n +0008463390 00000 n +0008463438 00000 n +0008463486 00000 n +0008463534 00000 n +0008463582 00000 n +0008463630 00000 n +0008463678 00000 n +0008467717 00000 n +0008468065 00000 n +0008468113 00000 n +0008468161 00000 n +0008468209 00000 n +0008468257 00000 n +0008468305 00000 n +0008469259 00000 n +0008469307 00000 n +0008469355 00000 n +0008469403 00000 n +0008469451 00000 n +0008470128 00000 n +0008470176 00000 n +0008470224 00000 n +0008470272 00000 n +0008474045 00000 n +0008474393 00000 n +0008474441 00000 n +0008475287 00000 n +0008475335 00000 n +0008476006 00000 n +0008476054 00000 n +0008476102 00000 n +0008476150 00000 n +0008476198 00000 n +0008477025 00000 n +0008477073 00000 n +0008477121 00000 n +0008477169 00000 n +0008477217 00000 n +0008477265 00000 n +0008477313 00000 n +0008477361 00000 n +0008477409 00000 n +0008481448 00000 n +0008481796 00000 n +0008481844 00000 n +0008481892 00000 n +0008481940 00000 n +0008481988 00000 n +0008482036 00000 n +0008482084 00000 n +0008482132 00000 n +0008482180 00000 n +0008482228 00000 n +0008482276 00000 n +0008482908 00000 n +0008482956 00000 n +0008483004 00000 n +0008487040 00000 n +0008487388 00000 n +0008487436 00000 n +0008487484 00000 n +0008489015 00000 n +0008489063 00000 n +0008489111 00000 n +0008489766 00000 n +0008489814 00000 n +0008489862 00000 n +0008489910 00000 n +0008489958 00000 n +0008490006 00000 n +0008490054 00000 n +0008490102 00000 n +0008490150 00000 n +0008490198 00000 n +0008490246 00000 n +0008494180 00000 n +0008494528 00000 n +0008494576 00000 n +0008494624 00000 n +0008494672 00000 n +0008495784 00000 n +0008495832 00000 n +0008495880 00000 n +0008495928 00000 n +0008495976 00000 n +0008496024 00000 n +0008496072 00000 n +0008496120 00000 n +0008496168 00000 n +0008496216 00000 n +0008496264 00000 n +0008500123 00000 n +0008500471 00000 n +0008500519 00000 n +0008500567 00000 n +0008501327 00000 n +0008501375 00000 n +0008501423 00000 n +0008501471 00000 n +0008501519 00000 n +0008501567 00000 n +0008501615 00000 n +0008502427 00000 n +0008502475 00000 n +0008502523 00000 n +0008502571 00000 n +0008502619 00000 n +0008502667 00000 n +0008506832 00000 n +0008507180 00000 n +0008507228 00000 n +0008507276 00000 n +0008507324 00000 n +0008507372 00000 n +0008507420 00000 n +0008507468 00000 n +0008507516 00000 n +0008507564 00000 n +0008507612 00000 n +0008507660 00000 n +0008508137 00000 n +0008508185 00000 n +0008508233 00000 n +0008508281 00000 n +0008508329 00000 n +0008512476 00000 n +0008512824 00000 n +0008512872 00000 n +0008512920 00000 n +0008512968 00000 n +0008513016 00000 n +0008513064 00000 n +0008513112 00000 n +0008513160 00000 n +0008513208 00000 n +0008513256 00000 n +0008513304 00000 n +0008513352 00000 n +0008513400 00000 n +0008513448 00000 n +0008513496 00000 n +0008517531 00000 n +0008517879 00000 n +0008517927 00000 n +0008517975 00000 n +0008518023 00000 n +0008518789 00000 n +0008518837 00000 n +0008518885 00000 n +0008518933 00000 n +0008518981 00000 n +0008519029 00000 n +0008519077 00000 n +0008519125 00000 n +0008519173 00000 n +0008519221 00000 n +0008519269 00000 n +0008519317 00000 n +0008523453 00000 n +0008523801 00000 n +0008523849 00000 n +0008523897 00000 n +0008523945 00000 n +0008523993 00000 n +0008524041 00000 n +0008524089 00000 n +0008524137 00000 n +0008524185 00000 n +0008524233 00000 n +0008524281 00000 n +0008524329 00000 n +0008524377 00000 n +0008524425 00000 n +0008528701 00000 n +0008529049 00000 n +0008529097 00000 n +0008529145 00000 n +0008529193 00000 n +0008529241 00000 n +0008529965 00000 n +0008530013 00000 n +0008530061 00000 n +0008530109 00000 n +0008530157 00000 n +0008530205 00000 n +0008530881 00000 n +0008531103 00000 n +0008531151 00000 n +0008531199 00000 n +0008531247 00000 n +0008531295 00000 n +0008531343 00000 n +0008535276 00000 n +0008535624 00000 n +0008535672 00000 n +0008536427 00000 n +0008536475 00000 n +0008536523 00000 n +0008536571 00000 n +0008536619 00000 n +0008536667 00000 n +0008536715 00000 n +0008536763 00000 n +0008536811 00000 n +0008536859 00000 n +0008536907 00000 n +0008536955 00000 n +0008537003 00000 n +0008537924 00000 n +0008537972 00000 n +0008538020 00000 n +0008542282 00000 n +0008542630 00000 n +0008542678 00000 n +0008542726 00000 n +0008542774 00000 n +0008542822 00000 n +0008542870 00000 n +0008542918 00000 n +0008542966 00000 n +0008543442 00000 n +0008543490 00000 n +0008543538 00000 n +0008543586 00000 n +0008543634 00000 n +0008543682 00000 n +0008543730 00000 n +0008543778 00000 n +0008547903 00000 n +0008548251 00000 n +0008548299 00000 n +0008549243 00000 n +0008549291 00000 n +0008549339 00000 n +0008549387 00000 n +0008549435 00000 n +0008549483 00000 n +0008549531 00000 n +0008549579 00000 n +0008549627 00000 n +0008549675 00000 n +0008549723 00000 n +0008549771 00000 n +0008549819 00000 n +0008550359 00000 n +0008550407 00000 n +0008554508 00000 n +0008554856 00000 n +0008554904 00000 n +0008554952 00000 n +0008555000 00000 n +0008555731 00000 n +0008555779 00000 n +0008555827 00000 n +0008555875 00000 n +0008555923 00000 n +0008555971 00000 n +0008556019 00000 n +0008556067 00000 n +0008556115 00000 n +0008556163 00000 n +0008556211 00000 n +0008556259 00000 n +0008560393 00000 n +0008560741 00000 n +0008560789 00000 n +0008560837 00000 n +0008560885 00000 n +0008560933 00000 n +0008560981 00000 n +0008561029 00000 n +0008561077 00000 n +0008561125 00000 n +0008561173 00000 n +0008561221 00000 n +0008561269 00000 n +0008561317 00000 n +0008561365 00000 n +0008561413 00000 n +0008565532 00000 n +0008565880 00000 n +0008565928 00000 n +0008565976 00000 n +0008566024 00000 n +0008566072 00000 n +0008566120 00000 n +0008566168 00000 n +0008566216 00000 n +0008566264 00000 n +0008566312 00000 n +0008566360 00000 n +0008566408 00000 n +0008566456 00000 n +0008566504 00000 n +0008566552 00000 n +0008566600 00000 n +0008566648 00000 n +0008570682 00000 n +0008571030 00000 n +0008571078 00000 n +0008571126 00000 n +0008572493 00000 n +0008572541 00000 n +0008572589 00000 n +0008572637 00000 n +0008572685 00000 n +0008572733 00000 n +0008573530 00000 n +0008573578 00000 n +0008573626 00000 n +0008573674 00000 n +0008573722 00000 n +0008573770 00000 n +0008573818 00000 n +0008573866 00000 n +0008578066 00000 n +0008578414 00000 n +0008578462 00000 n +0008578510 00000 n +0008578558 00000 n +0008578606 00000 n +0008578654 00000 n +0008578702 00000 n +0008578750 00000 n +0008578798 00000 n +0008578846 00000 n +0008578894 00000 n +0008579686 00000 n +0008579734 00000 n +0008579782 00000 n +0008580472 00000 n +0008580520 00000 n +0008584362 00000 n +0008584710 00000 n +0008584758 00000 n +0008584806 00000 n +0008584854 00000 n +0008584902 00000 n +0008584950 00000 n +0008584998 00000 n +0008585046 00000 n +0008585094 00000 n +0008585142 00000 n +0008585190 00000 n +0008585238 00000 n +0008585286 00000 n +0008585334 00000 n +0008585382 00000 n +0008585430 00000 n +0008589536 00000 n +0008589884 00000 n +0008589932 00000 n +0008589980 00000 n +0008590028 00000 n +0008590076 00000 n +0008590124 00000 n +0008590172 00000 n +0008590220 00000 n +0008590268 00000 n +0008590316 00000 n +0008590364 00000 n +0008590412 00000 n +0008590460 00000 n +0008590508 00000 n +0008590556 00000 n +0008594415 00000 n +0008594763 00000 n +0008594811 00000 n +0008595444 00000 n +0008595492 00000 n +0008595540 00000 n +0008595588 00000 n +0008595636 00000 n +0008595684 00000 n +0008595732 00000 n +0008595780 00000 n +0008595828 00000 n +0008595876 00000 n +0008595924 00000 n +0008595972 00000 n +0008596020 00000 n +0008596068 00000 n +0008600255 00000 n +0008600603 00000 n +0008600651 00000 n +0008600699 00000 n +0008600747 00000 n +0008600795 00000 n +0008600843 00000 n +0008600891 00000 n +0008600939 00000 n +0008600987 00000 n +0008601035 00000 n +0008601763 00000 n +0008601811 00000 n +0008601859 00000 n +0008601907 00000 n +0008601955 00000 n +0008602003 00000 n +0008605886 00000 n +0008606234 00000 n +0008606282 00000 n +0008606330 00000 n +0008606378 00000 n +0008606426 00000 n +0008606474 00000 n +0008606522 00000 n +0008606570 00000 n +0008606618 00000 n +0008606666 00000 n +0008606714 00000 n +0008606762 00000 n +0008606810 00000 n +0008606858 00000 n +0008606906 00000 n +0008610863 00000 n +0008611211 00000 n +0008611259 00000 n +0008611307 00000 n +0008611355 00000 n +0008611403 00000 n +0008611451 00000 n +0008612091 00000 n +0008612139 00000 n +0008612187 00000 n +0008612235 00000 n +0008612283 00000 n +0008612884 00000 n +0008612932 00000 n +0008612980 00000 n +0008613028 00000 n +0008613076 00000 n +0008613124 00000 n +0008613172 00000 n +0008617324 00000 n +0008617672 00000 n +0008617720 00000 n +0008617768 00000 n +0008617816 00000 n +0008617864 00000 n +0008617912 00000 n +0008617960 00000 n +0008618008 00000 n +0008618056 00000 n +0008618104 00000 n +0008618152 00000 n +0008618200 00000 n +0008618908 00000 n +0008618956 00000 n +0008619004 00000 n +0008619052 00000 n +0008623193 00000 n +0008623541 00000 n +0008623589 00000 n +0008623637 00000 n +0008623685 00000 n +0008624509 00000 n +0008624557 00000 n +0008624605 00000 n +0008624653 00000 n +0008624701 00000 n +0008624749 00000 n +0008624797 00000 n +0008624845 00000 n +0008624893 00000 n +0008624941 00000 n +0008624989 00000 n +0008629100 00000 n +0008629448 00000 n +0008629496 00000 n +0008629544 00000 n +0008629592 00000 n +0008629640 00000 n +0008629688 00000 n +0008629736 00000 n +0008629784 00000 n +0008629832 00000 n +0008629880 00000 n +0008630683 00000 n +0008630731 00000 n +0008630779 00000 n +0008630827 00000 n +0008630875 00000 n +0008634869 00000 n +0008635217 00000 n +0008635265 00000 n +0008635313 00000 n +0008635361 00000 n +0008635409 00000 n +0008635457 00000 n +0008635505 00000 n +0008635553 00000 n +0008636159 00000 n +0008636207 00000 n +0008636255 00000 n +0008636303 00000 n +0008636351 00000 n +0008636399 00000 n +0008636447 00000 n +0008640686 00000 n +0008641034 00000 n +0008641082 00000 n +0008641130 00000 n +0008641178 00000 n +0008641226 00000 n +0008641274 00000 n +0008641322 00000 n +0008641370 00000 n +0008641418 00000 n +0008641466 00000 n +0008641514 00000 n +0008641562 00000 n +0008642810 00000 n +0008642858 00000 n +0008642906 00000 n +0008647053 00000 n +0008647401 00000 n +0008647449 00000 n +0008647497 00000 n +0008647545 00000 n +0008648470 00000 n +0008648661 00000 n +0008648709 00000 n +0008648757 00000 n +0008648805 00000 n +0008648853 00000 n +0008648901 00000 n +0008648949 00000 n +0008648997 00000 n +0008649045 00000 n +0008649093 00000 n +0008649141 00000 n +0008653074 00000 n +0008653422 00000 n +0008653470 00000 n +0008654269 00000 n +0008654317 00000 n +0008654365 00000 n +0008654413 00000 n +0008654461 00000 n +0008654509 00000 n +0008654557 00000 n +0008654605 00000 n +0008654653 00000 n +0008654701 00000 n +0008654749 00000 n +0008654797 00000 n +0008654845 00000 n +0008658953 00000 n +0008659301 00000 n +0008659349 00000 n +0008659397 00000 n +0008659445 00000 n +0008659943 00000 n +0008659991 00000 n +0008660039 00000 n +0008660087 00000 n +0008660135 00000 n +0008660183 00000 n +0008660231 00000 n +0008660279 00000 n +0008660327 00000 n +0008660375 00000 n +0008660423 00000 n +0008660471 00000 n +0008664602 00000 n +0008664950 00000 n +0008664998 00000 n +0008665046 00000 n +0008665094 00000 n +0008665142 00000 n +0008665190 00000 n +0008665238 00000 n +0008666085 00000 n +0008666133 00000 n +0008666181 00000 n +0008666630 00000 n +0008666678 00000 n +0008666726 00000 n +0008666774 00000 n +0008666822 00000 n +0008666870 00000 n +0008666918 00000 n +0008666966 00000 n +0008670923 00000 n +0008671271 00000 n +0008671319 00000 n +0008671967 00000 n +0008672015 00000 n +0008672063 00000 n +0008672111 00000 n +0008672159 00000 n +0008672207 00000 n +0008672255 00000 n +0008672303 00000 n +0008672351 00000 n +0008672399 00000 n +0008672447 00000 n +0008672495 00000 n +0008673336 00000 n +0008673384 00000 n +0008677439 00000 n +0008677787 00000 n +0008677835 00000 n +0008677883 00000 n +0008677931 00000 n +0008677979 00000 n +0008678027 00000 n +0008678075 00000 n +0008678123 00000 n +0008678171 00000 n +0008678219 00000 n +0008678267 00000 n +0008678315 00000 n +0008678363 00000 n +0008678411 00000 n +0008678459 00000 n +0008678507 00000 n +0008682696 00000 n +0008683044 00000 n +0008683092 00000 n +0008683140 00000 n +0008683188 00000 n +0008683236 00000 n +0008683284 00000 n +0008683332 00000 n +0008683380 00000 n +0008683428 00000 n +0008683476 00000 n +0008683524 00000 n +0008683572 00000 n +0008683620 00000 n +0008683668 00000 n +0008683716 00000 n +0008683764 00000 n +0008687925 00000 n +0008688273 00000 n +0008688321 00000 n +0008688369 00000 n +0008688417 00000 n +0008688465 00000 n +0008688513 00000 n +0008688561 00000 n +0008688609 00000 n +0008688657 00000 n +0008688705 00000 n +0008688753 00000 n +0008688801 00000 n +0008688849 00000 n +0008688897 00000 n +0008688945 00000 n +0008693061 00000 n +0008693409 00000 n +0008693457 00000 n +0008693505 00000 n +0008693553 00000 n +0008693601 00000 n +0008693649 00000 n +0008693697 00000 n +0008693745 00000 n +0008693793 00000 n +0008693841 00000 n +0008693889 00000 n +0008693937 00000 n +0008693985 00000 n +0008694033 00000 n +0008694081 00000 n +0008698086 00000 n +0008698434 00000 n +0008698482 00000 n +0008698530 00000 n +0008698578 00000 n +0008698626 00000 n +0008698674 00000 n +0008698722 00000 n +0008698770 00000 n +0008698818 00000 n +0008698866 00000 n +0008698914 00000 n +0008698962 00000 n +0008699010 00000 n +0008699058 00000 n +0008699106 00000 n +0008703324 00000 n +0008703672 00000 n +0008703720 00000 n +0008703768 00000 n +0008703816 00000 n +0008703864 00000 n +0008703912 00000 n +0008703960 00000 n +0008704008 00000 n +0008704056 00000 n +0008704522 00000 n +0008704570 00000 n +0008704618 00000 n +0008704666 00000 n +0008704714 00000 n +0008704762 00000 n +0008705335 00000 n +0008705383 00000 n +0008709329 00000 n +0008709677 00000 n +0008709725 00000 n +0008709773 00000 n +0008709821 00000 n +0008709869 00000 n +0008709917 00000 n +0008709965 00000 n +0008710013 00000 n +0008710061 00000 n +0008710109 00000 n +0008710157 00000 n +0008710205 00000 n +0008710253 00000 n +0008710301 00000 n +0008710349 00000 n +0008714338 00000 n +0008714686 00000 n +0008714734 00000 n +0008714782 00000 n +0008714830 00000 n +0008714878 00000 n +0008714926 00000 n +0008716053 00000 n +0008716101 00000 n +0008716149 00000 n +0008716665 00000 n +0008716713 00000 n +0008716761 00000 n +0008716809 00000 n +0008716857 00000 n +0008716905 00000 n +0008716953 00000 n +0008717001 00000 n +0008717049 00000 n +0008717097 00000 n +0008721344 00000 n +0008721692 00000 n +0008721740 00000 n +0008721788 00000 n +0008721836 00000 n +0008721884 00000 n +0008721932 00000 n +0008721980 00000 n +0008722028 00000 n +0008722076 00000 n +0008722124 00000 n +0008722172 00000 n +0008722220 00000 n +0008722268 00000 n +0008722316 00000 n +0008722364 00000 n +0008726512 00000 n +0008726860 00000 n +0008726908 00000 n +0008727695 00000 n +0008727743 00000 n +0008727791 00000 n +0008727839 00000 n +0008727887 00000 n +0008727935 00000 n +0008727983 00000 n +0008729117 00000 n +0008729165 00000 n +0008729213 00000 n +0008729261 00000 n +0008730304 00000 n +0008730352 00000 n +0008730400 00000 n +0008730448 00000 n +0008730496 00000 n +0008730544 00000 n +0008734673 00000 n +0008735021 00000 n +0008735069 00000 n +0008735117 00000 n +0008735165 00000 n +0008735213 00000 n +0008735261 00000 n +0008735309 00000 n +0008735357 00000 n +0008735405 00000 n +0008735453 00000 n +0008735501 00000 n +0008736262 00000 n +0008736310 00000 n +0008736358 00000 n +0008736406 00000 n +0008736454 00000 n +0008740236 00000 n +0008740584 00000 n +0008740632 00000 n +0008740680 00000 n +0008740728 00000 n +0008740776 00000 n +0008740824 00000 n +0008740872 00000 n +0008740920 00000 n +0008740968 00000 n +0008741016 00000 n +0008741758 00000 n +0008741806 00000 n +0008741854 00000 n +0008741902 00000 n +0008741950 00000 n +0008742683 00000 n +0008742731 00000 n +0008746822 00000 n +0008747170 00000 n +0008747218 00000 n +0008747266 00000 n +0008747314 00000 n +0008747362 00000 n +0008747410 00000 n +0008747458 00000 n +0008747506 00000 n +0008747554 00000 n +0008747602 00000 n +0008748388 00000 n +0008748436 00000 n +0008748484 00000 n +0008748532 00000 n +0008748580 00000 n +0008748628 00000 n +0008752820 00000 n +0008753168 00000 n +0008753216 00000 n +0008754171 00000 n +0008754372 00000 n +0008754420 00000 n +0008754468 00000 n +0008754516 00000 n +0008754564 00000 n +0008754612 00000 n +0008754660 00000 n +0008754708 00000 n +0008754756 00000 n +0008755544 00000 n +0008755592 00000 n +0008755640 00000 n +0008755688 00000 n +0008756740 00000 n +0008756788 00000 n +0008756836 00000 n +0008760934 00000 n +0008761282 00000 n +0008761330 00000 n +0008761378 00000 n +0008761426 00000 n +0008761474 00000 n +0008761917 00000 n +0008761965 00000 n +0008762013 00000 n +0008762061 00000 n +0008762109 00000 n +0008762157 00000 n +0008762205 00000 n +0008763313 00000 n +0008763361 00000 n +0008763409 00000 n +0008763457 00000 n +0008763505 00000 n +0008767413 00000 n +0008767761 00000 n +0008767809 00000 n +0008768619 00000 n +0008768667 00000 n +0008768715 00000 n +0008768763 00000 n +0008768811 00000 n +0008768859 00000 n +0008768907 00000 n +0008768955 00000 n +0008769003 00000 n +0008769051 00000 n +0008769099 00000 n +0008769147 00000 n +0008769195 00000 n +0008769243 00000 n +0008773473 00000 n +0008773821 00000 n +0008773869 00000 n +0008773917 00000 n +0008773965 00000 n +0008774013 00000 n +0008774061 00000 n +0008774109 00000 n +0008774157 00000 n +0008774205 00000 n +0008774253 00000 n +0008774301 00000 n +0008774349 00000 n +0008775383 00000 n +0008775431 00000 n +0008775479 00000 n +0008775527 00000 n +0008779704 00000 n +0008780052 00000 n +0008780100 00000 n +0008780148 00000 n +0008780196 00000 n +0008780244 00000 n +0008780292 00000 n +0008780340 00000 n +0008780388 00000 n +0008780436 00000 n +0008780484 00000 n +0008780532 00000 n +0008780580 00000 n +0008780628 00000 n +0008780676 00000 n +0008780724 00000 n +0008785199 00000 n +0008785547 00000 n +0008785595 00000 n +0008785643 00000 n +0008785691 00000 n +0008785739 00000 n +0008785787 00000 n +0008786406 00000 n +0008786454 00000 n +0008786502 00000 n +0008786550 00000 n +0008786598 00000 n +0008786646 00000 n +0008786694 00000 n +0008786742 00000 n +0008786790 00000 n +0008791038 00000 n +0008791386 00000 n +0008791434 00000 n +0008791482 00000 n +0008791530 00000 n +0008791578 00000 n +0008791626 00000 n +0008791674 00000 n +0008791722 00000 n +0008791770 00000 n +0008791818 00000 n +0008791866 00000 n +0008791914 00000 n +0008791962 00000 n +0008792010 00000 n +0008792749 00000 n +0008792797 00000 n +0008796788 00000 n +0008797136 00000 n +0008797184 00000 n +0008797232 00000 n +0008797280 00000 n +0008797328 00000 n +0008797376 00000 n +0008797424 00000 n +0008797472 00000 n +0008797520 00000 n +0008797568 00000 n +0008797616 00000 n +0008797664 00000 n +0008797712 00000 n +0008797760 00000 n +0008797808 00000 n +0008801835 00000 n +0008802183 00000 n +0008802231 00000 n +0008802279 00000 n +0008802327 00000 n +0008802375 00000 n +0008803449 00000 n +0008803497 00000 n +0008803545 00000 n +0008803593 00000 n +0008803641 00000 n +0008803689 00000 n +0008803737 00000 n +0008803785 00000 n +0008803833 00000 n +0008803881 00000 n +0008803929 00000 n +0008803977 00000 n +0008808050 00000 n +0008808398 00000 n +0008808446 00000 n +0008808494 00000 n +0008808542 00000 n +0008808590 00000 n +0008808638 00000 n +0008808686 00000 n +0008808734 00000 n +0008808782 00000 n +0008808830 00000 n +0008808878 00000 n +0008808926 00000 n +0008808974 00000 n +0008809022 00000 n +0008809070 00000 n +0008812881 00000 n +0008813229 00000 n +0008813277 00000 n +0008813325 00000 n +0008813373 00000 n +0008813421 00000 n +0008813469 00000 n +0008813517 00000 n +0008813565 00000 n +0008813613 00000 n +0008813661 00000 n +0008813709 00000 n +0008814627 00000 n +0008814842 00000 n +0008814890 00000 n +0008814938 00000 n +0008814986 00000 n +0008815034 00000 n +0008815082 00000 n +0008819422 00000 n +0008819770 00000 n +0008819818 00000 n +0008819866 00000 n +0008819914 00000 n +0008819962 00000 n +0008820010 00000 n +0008820058 00000 n +0008820106 00000 n +0008820154 00000 n +0008820202 00000 n +0008820250 00000 n +0008820298 00000 n +0008820346 00000 n +0008820394 00000 n +0008824353 00000 n +0008824701 00000 n +0008824749 00000 n +0008824797 00000 n +0008824845 00000 n +0008824893 00000 n +0008824941 00000 n +0008824989 00000 n +0008825037 00000 n +0008825085 00000 n +0008825133 00000 n +0008825181 00000 n +0008825229 00000 n +0008825277 00000 n +0008825325 00000 n +0008825373 00000 n +0008825421 00000 n +0008829618 00000 n +0008829966 00000 n +0008830014 00000 n +0008830062 00000 n +0008830110 00000 n +0008830493 00000 n +0008830541 00000 n +0008830589 00000 n +0008830637 00000 n +0008830685 00000 n +0008830733 00000 n +0008830781 00000 n +0008830829 00000 n +0008830877 00000 n +0008830925 00000 n +0008830973 00000 n +0008831021 00000 n +0008835092 00000 n +0008835440 00000 n +0008835488 00000 n +0008835536 00000 n +0008835584 00000 n +0008835632 00000 n +0008835680 00000 n +0008835728 00000 n +0008835776 00000 n +0008835824 00000 n +0008835872 00000 n +0008835920 00000 n +0008835968 00000 n +0008836717 00000 n +0008836765 00000 n +0008836813 00000 n +0008836861 00000 n +0008840955 00000 n +0008841303 00000 n +0008841351 00000 n +0008841399 00000 n +0008841447 00000 n +0008841495 00000 n +0008841543 00000 n +0008842618 00000 n +0008842666 00000 n +0008842714 00000 n +0008842762 00000 n +0008842810 00000 n +0008842858 00000 n +0008842906 00000 n +0008842954 00000 n +0008843002 00000 n +0008843050 00000 n +0008847057 00000 n +0008847405 00000 n +0008847453 00000 n +0008847501 00000 n +0008847549 00000 n +0008847597 00000 n +0008847645 00000 n +0008847693 00000 n +0008847741 00000 n +0008847789 00000 n +0008847837 00000 n +0008847885 00000 n +0008847933 00000 n +0008847981 00000 n +0008848029 00000 n +0008848077 00000 n +0008852245 00000 n +0008852593 00000 n +0008852641 00000 n +0008852689 00000 n +0008852737 00000 n +0008852785 00000 n +0008852833 00000 n +0008852881 00000 n +0008852929 00000 n +0008852977 00000 n +0008853025 00000 n +0008853073 00000 n +0008853121 00000 n +0008853169 00000 n +0008853217 00000 n +0008853265 00000 n +0008853313 00000 n +0008857396 00000 n +0008857744 00000 n +0008857792 00000 n +0008857840 00000 n +0008857888 00000 n +0008857936 00000 n +0008857984 00000 n +0008858526 00000 n +0008858574 00000 n +0008858622 00000 n +0008858670 00000 n +0008858718 00000 n +0008858766 00000 n +0008858814 00000 n +0008858862 00000 n +0008858910 00000 n +0008858958 00000 n +0008863053 00000 n +0008863401 00000 n +0008863449 00000 n +0008863497 00000 n +0008863545 00000 n +0008863593 00000 n +0008863641 00000 n +0008863689 00000 n +0008863737 00000 n +0008863785 00000 n +0008863833 00000 n +0008863881 00000 n +0008863929 00000 n +0008863977 00000 n +0008864025 00000 n +0008868152 00000 n +0008868500 00000 n +0008868548 00000 n +0008868596 00000 n +0008868644 00000 n +0008868692 00000 n +0008868740 00000 n +0008868788 00000 n +0008868836 00000 n +0008868884 00000 n +0008868932 00000 n +0008868980 00000 n +0008869028 00000 n +0008869076 00000 n +0008869124 00000 n +0008869172 00000 n +0008869220 00000 n +0008873329 00000 n +0008873677 00000 n +0008873725 00000 n +0008873773 00000 n +0008873821 00000 n +0008873869 00000 n +0008873917 00000 n +0008873965 00000 n +0008874013 00000 n +0008874061 00000 n +0008874109 00000 n +0008874157 00000 n +0008874205 00000 n +0008874253 00000 n +0008874301 00000 n +0008874349 00000 n +0008878496 00000 n +0008878844 00000 n +0008878892 00000 n +0008878940 00000 n +0008878988 00000 n +0008879036 00000 n +0008879084 00000 n +0008879132 00000 n +0008879180 00000 n +0008879228 00000 n +0008879276 00000 n +0008879324 00000 n +0008879372 00000 n +0008879420 00000 n +0008879468 00000 n +0008879516 00000 n +0008883393 00000 n +0008883741 00000 n +0008883789 00000 n +0008883837 00000 n +0008883885 00000 n +0008883933 00000 n +0008883981 00000 n +0008884029 00000 n +0008884077 00000 n +0008884125 00000 n +0008884173 00000 n +0008884221 00000 n +0008884269 00000 n +0008884317 00000 n +0008884365 00000 n +0008884413 00000 n +0008888720 00000 n +0008889068 00000 n +0008889116 00000 n +0008889164 00000 n +0008889212 00000 n +0008889260 00000 n +0008889308 00000 n +0008889356 00000 n +0008889404 00000 n +0008889452 00000 n +0008889500 00000 n +0008889548 00000 n +0008889596 00000 n +0008889644 00000 n +0008893733 00000 n +0008894081 00000 n +0008894129 00000 n +0008894177 00000 n +0008894225 00000 n +0008894273 00000 n +0008894321 00000 n +0008894369 00000 n +0008894417 00000 n +0008894465 00000 n +0008894513 00000 n +0008895479 00000 n +0008895527 00000 n +0008895575 00000 n +0008895623 00000 n +0008895671 00000 n +0008896587 00000 n +0008896635 00000 n +0008900556 00000 n +0008900904 00000 n +0008900952 00000 n +0008901000 00000 n +0008901048 00000 n +0008901096 00000 n +0008901144 00000 n +0008901192 00000 n +0008901240 00000 n +0008901288 00000 n +0008901336 00000 n +0008901384 00000 n +0008901432 00000 n +0008901480 00000 n +0008901528 00000 n +0008905547 00000 n +0008905895 00000 n +0008905943 00000 n +0008905991 00000 n +0008906039 00000 n +0008906087 00000 n +0008906135 00000 n +0008906183 00000 n +0008907317 00000 n +0008907365 00000 n +0008907413 00000 n +0008907461 00000 n +0008907509 00000 n +0008907557 00000 n +0008907605 00000 n +0008907653 00000 n +0008907701 00000 n +0008907749 00000 n +0008908556 00000 n +0008912484 00000 n +0008912832 00000 n +0008912880 00000 n +0008912928 00000 n +0008912976 00000 n +0008913024 00000 n +0008913072 00000 n +0008913120 00000 n +0008913168 00000 n +0008913216 00000 n +0008913264 00000 n +0008913312 00000 n +0008913360 00000 n +0008913408 00000 n +0008913456 00000 n +0008913504 00000 n +0008913552 00000 n +0008913600 00000 n +0008917618 00000 n +0008917966 00000 n +0008918014 00000 n +0008918062 00000 n +0008918110 00000 n +0008918158 00000 n +0008918206 00000 n +0008918254 00000 n +0008918302 00000 n +0008918350 00000 n +0008918398 00000 n +0008918446 00000 n +0008918494 00000 n +0008918542 00000 n +0008918590 00000 n +0008918638 00000 n +0008922709 00000 n +0008923057 00000 n +0008923105 00000 n +0008923153 00000 n +0008923201 00000 n +0008923249 00000 n +0008923297 00000 n +0008923345 00000 n +0008923393 00000 n +0008923441 00000 n +0008923489 00000 n +0008923978 00000 n +0008924026 00000 n +0008924074 00000 n +0008924122 00000 n +0008924170 00000 n +0008924218 00000 n +0008928335 00000 n +0008928683 00000 n +0008928731 00000 n +0008928779 00000 n +0008929470 00000 n +0008929518 00000 n +0008929566 00000 n +0008930026 00000 n +0008930074 00000 n +0008930122 00000 n +0008930170 00000 n +0008930218 00000 n +0008930266 00000 n +0008930314 00000 n +0008930362 00000 n +0008930410 00000 n +0008930458 00000 n +0008934327 00000 n +0008934675 00000 n +0008934723 00000 n +0008935427 00000 n +0008935475 00000 n +0008935523 00000 n +0008935571 00000 n +0008935619 00000 n +0008935667 00000 n +0008935715 00000 n +0008935763 00000 n +0008935811 00000 n +0008935859 00000 n +0008935907 00000 n +0008936814 00000 n +0008936862 00000 n +0008936910 00000 n +0008937649 00000 n +0008937697 00000 n +0008938676 00000 n +0008942783 00000 n +0008943131 00000 n +0008943179 00000 n +0008943227 00000 n +0008943275 00000 n +0008943323 00000 n +0008943371 00000 n +0008943419 00000 n +0008943467 00000 n +0008943515 00000 n +0008943563 00000 n +0008943611 00000 n +0008943659 00000 n +0008944526 00000 n +0008944574 00000 n +0008944622 00000 n +0008944670 00000 n +0008948850 00000 n +0008949198 00000 n +0008949246 00000 n +0008949294 00000 n +0008949342 00000 n +0008949390 00000 n +0008949438 00000 n +0008949486 00000 n +0008950445 00000 n +0008950675 00000 n +0008950723 00000 n +0008950771 00000 n +0008951765 00000 n +0008951813 00000 n +0008951861 00000 n +0008951909 00000 n +0008951957 00000 n +0008956000 00000 n +0008956348 00000 n +0008956396 00000 n +0008956444 00000 n +0008956492 00000 n +0008956540 00000 n +0008956588 00000 n +0008956636 00000 n +0008956684 00000 n +0008956732 00000 n +0008956780 00000 n +0008956828 00000 n +0008956876 00000 n +0008956924 00000 n +0008956972 00000 n +0008960901 00000 n +0008961249 00000 n +0008961297 00000 n +0008961345 00000 n +0008961393 00000 n +0008961441 00000 n +0008961489 00000 n +0008961537 00000 n +0008961585 00000 n +0008961633 00000 n +0008962467 00000 n +0008962727 00000 n +0008962775 00000 n +0008962823 00000 n +0008962871 00000 n +0008962919 00000 n +0008962967 00000 n +0008963015 00000 n +0008966950 00000 n +0008967298 00000 n +0008967346 00000 n +0008967394 00000 n +0008967442 00000 n +0008967490 00000 n +0008967538 00000 n +0008967586 00000 n +0008967634 00000 n +0008967682 00000 n +0008968207 00000 n +0008968255 00000 n +0008968303 00000 n +0008968351 00000 n +0008968399 00000 n +0008968447 00000 n +0008968495 00000 n +0008968543 00000 n +0008968591 00000 n +0008968639 00000 n +0008972817 00000 n +0008973165 00000 n +0008973213 00000 n +0008973261 00000 n +0008973309 00000 n +0008973357 00000 n +0008973405 00000 n +0008973453 00000 n +0008973501 00000 n +0008973549 00000 n +0008973597 00000 n +0008973645 00000 n +0008973693 00000 n +0008973741 00000 n +0008977623 00000 n +0008977971 00000 n +0008978019 00000 n +0008978067 00000 n +0008978115 00000 n +0008978163 00000 n +0008978211 00000 n +0008978259 00000 n +0008978307 00000 n +0008978355 00000 n +0008979293 00000 n +0008979341 00000 n +0008979389 00000 n +0008979437 00000 n +0008979485 00000 n +0008979533 00000 n +0008979581 00000 n +0008983496 00000 n +0008983844 00000 n +0008983892 00000 n +0008983940 00000 n +0008983988 00000 n +0008984036 00000 n +0008984084 00000 n +0008984132 00000 n +0008984180 00000 n +0008984993 00000 n +0008985041 00000 n +0008985089 00000 n +0008985838 00000 n +0008985886 00000 n +0008985934 00000 n +0008985982 00000 n +0008986030 00000 n +0008990158 00000 n +0008990506 00000 n +0008990554 00000 n +0008990602 00000 n +0008990650 00000 n +0008990698 00000 n +0008990746 00000 n +0008990794 00000 n +0008990842 00000 n +0008990890 00000 n +0008990938 00000 n +0008990986 00000 n +0008991034 00000 n +0008991082 00000 n +0008995085 00000 n +0008995433 00000 n +0008995481 00000 n +0008995529 00000 n +0008995577 00000 n +0008995625 00000 n +0008996487 00000 n +0008996535 00000 n +0008996583 00000 n +0008996631 00000 n +0008996679 00000 n +0008996727 00000 n +0008996775 00000 n +0008996823 00000 n +0008996871 00000 n +0008997616 00000 n +0008997664 00000 n +0009001803 00000 n +0009002151 00000 n +0009002199 00000 n +0009002247 00000 n +0009002295 00000 n +0009002343 00000 n +0009002391 00000 n +0009002439 00000 n +0009002487 00000 n +0009002535 00000 n +0009002583 00000 n +0009002631 00000 n +0009002679 00000 n +0009002727 00000 n +0009002775 00000 n +0009002823 00000 n +0009006819 00000 n +0009007167 00000 n +0009007215 00000 n +0009007263 00000 n +0009007311 00000 n +0009007359 00000 n +0009007407 00000 n +0009008325 00000 n +0009008373 00000 n +0009008421 00000 n +0009008469 00000 n +0009008517 00000 n +0009009141 00000 n +0009009189 00000 n +0009009237 00000 n +0009009285 00000 n +0009013470 00000 n +0009013818 00000 n +0009013866 00000 n +0009013914 00000 n +0009013962 00000 n +0009014010 00000 n +0009014058 00000 n +0009014106 00000 n +0009014154 00000 n +0009014202 00000 n +0009014250 00000 n +0009014298 00000 n +0009015161 00000 n +0009015209 00000 n +0009015257 00000 n +0009015305 00000 n +0009015353 00000 n +0009019364 00000 n +0009019712 00000 n +0009019760 00000 n +0009019808 00000 n +0009019856 00000 n +0009019904 00000 n +0009019952 00000 n +0009020000 00000 n +0009020048 00000 n +0009020892 00000 n +0009020940 00000 n +0009020988 00000 n +0009021036 00000 n +0009021084 00000 n +0009021132 00000 n +0009021180 00000 n +0009021935 00000 n +0009021983 00000 n +0009025929 00000 n +0009026277 00000 n +0009026325 00000 n +0009026373 00000 n +0009026421 00000 n +0009027356 00000 n +0009027404 00000 n +0009027452 00000 n +0009027500 00000 n +0009027548 00000 n +0009027596 00000 n +0009027644 00000 n +0009027692 00000 n +0009027740 00000 n +0009028563 00000 n +0009028611 00000 n +0009028659 00000 n +0009028707 00000 n +0009032786 00000 n +0009033134 00000 n +0009033182 00000 n +0009033230 00000 n +0009033278 00000 n +0009033326 00000 n +0009033374 00000 n +0009033422 00000 n +0009033470 00000 n +0009033518 00000 n +0009033566 00000 n +0009033614 00000 n +0009033662 00000 n +0009033710 00000 n +0009033758 00000 n +0009037882 00000 n +0009038230 00000 n +0009038278 00000 n +0009038326 00000 n +0009038374 00000 n +0009038422 00000 n +0009038470 00000 n +0009038518 00000 n +0009038566 00000 n +0009038614 00000 n +0009038662 00000 n +0009038710 00000 n +0009038758 00000 n +0009038806 00000 n +0009038854 00000 n +0009038902 00000 n +0009042995 00000 n +0009043343 00000 n +0009043391 00000 n +0009043439 00000 n +0009044357 00000 n +0009044545 00000 n +0009044593 00000 n +0009044641 00000 n +0009044689 00000 n +0009044737 00000 n +0009044785 00000 n +0009044833 00000 n +0009044881 00000 n +0009044929 00000 n +0009044977 00000 n +0009045025 00000 n +0009045073 00000 n +0009045121 00000 n +0009045169 00000 n +0009049281 00000 n +0009049629 00000 n +0009049677 00000 n +0009049725 00000 n +0009049773 00000 n +0009049821 00000 n +0009049869 00000 n +0009049917 00000 n +0009050443 00000 n +0009050697 00000 n +0009050745 00000 n +0009050793 00000 n +0009050841 00000 n +0009050889 00000 n +0009050937 00000 n +0009051695 00000 n +0009051743 00000 n +0009051791 00000 n +0009051839 00000 n +0009051887 00000 n +0009055916 00000 n +0009056264 00000 n +0009056312 00000 n +0009056360 00000 n +0009056408 00000 n +0009056456 00000 n +0009056504 00000 n +0009056552 00000 n +0009056600 00000 n +0009056648 00000 n +0009056696 00000 n +0009056744 00000 n +0009056792 00000 n +0009056840 00000 n +0009056888 00000 n +0009056936 00000 n +0009061088 00000 n +0009061436 00000 n +0009061484 00000 n +0009061532 00000 n +0009061580 00000 n +0009061628 00000 n +0009061676 00000 n +0009061724 00000 n +0009061772 00000 n +0009061820 00000 n +0009062668 00000 n +0009062716 00000 n +0009062764 00000 n +0009063681 00000 n +0009063729 00000 n +0009064565 00000 n +0009064613 00000 n +0009064661 00000 n +0009064709 00000 n +0009068608 00000 n +0009068956 00000 n +0009069004 00000 n +0009069052 00000 n +0009069100 00000 n +0009069148 00000 n +0009069196 00000 n +0009069244 00000 n +0009069292 00000 n +0009069340 00000 n +0009069388 00000 n +0009069436 00000 n +0009069484 00000 n +0009069532 00000 n +0009069580 00000 n +0009069628 00000 n +0009069676 00000 n +0009073753 00000 n +0009074101 00000 n +0009074149 00000 n +0009074197 00000 n +0009074245 00000 n +0009074293 00000 n +0009074341 00000 n +0009074389 00000 n +0009074437 00000 n +0009074485 00000 n +0009074533 00000 n +0009074581 00000 n +0009074629 00000 n +0009075713 00000 n +0009075761 00000 n +0009075809 00000 n +0009076482 00000 n +0009076530 00000 n +0009080772 00000 n +0009081120 00000 n +0009081168 00000 n +0009081216 00000 n +0009081264 00000 n +0009081758 00000 n +0009081806 00000 n +0009081854 00000 n +0009081902 00000 n +0009081950 00000 n +0009081998 00000 n +0009082046 00000 n +0009082094 00000 n +0009082142 00000 n +0009082190 00000 n +0009082238 00000 n +0009082286 00000 n +0009086375 00000 n +0009086723 00000 n +0009086771 00000 n +0009086819 00000 n +0009086867 00000 n +0009086915 00000 n +0009086963 00000 n +0009087011 00000 n +0009087545 00000 n +0009087593 00000 n +0009087641 00000 n +0009087689 00000 n +0009087737 00000 n +0009087785 00000 n +0009087833 00000 n +0009087881 00000 n +0009087929 00000 n +0009088628 00000 n +0009088676 00000 n +0009092902 00000 n +0009093250 00000 n +0009093298 00000 n +0009093346 00000 n +0009093909 00000 n +0009093957 00000 n +0009094005 00000 n +0009094053 00000 n +0009094862 00000 n +0009094910 00000 n +0009094958 00000 n +0009095006 00000 n +0009095054 00000 n +0009095102 00000 n +0009095150 00000 n +0009095198 00000 n +0009095246 00000 n +0009096090 00000 n +0009096138 00000 n +0009100306 00000 n +0009100654 00000 n +0009100702 00000 n +0009100750 00000 n +0009100798 00000 n +0009100846 00000 n +0009100894 00000 n +0009100942 00000 n +0009100990 00000 n +0009101038 00000 n +0009101086 00000 n +0009101134 00000 n +0009101182 00000 n +0009101230 00000 n +0009101278 00000 n +0009105433 00000 n +0009105781 00000 n +0009105829 00000 n +0009105877 00000 n +0009105925 00000 n +0009105973 00000 n +0009106021 00000 n +0009106069 00000 n +0009106117 00000 n +0009106165 00000 n +0009106213 00000 n +0009106261 00000 n +0009106309 00000 n +0009106357 00000 n +0009106405 00000 n +0009107493 00000 n +0009107541 00000 n +0009111618 00000 n +0009111966 00000 n +0009112014 00000 n +0009112737 00000 n +0009112930 00000 n +0009113168 00000 n +0009113402 00000 n +0009113450 00000 n +0009113498 00000 n +0009113546 00000 n +0009113594 00000 n +0009113642 00000 n +0009113690 00000 n +0009113738 00000 n +0009113786 00000 n +0009114538 00000 n +0009114586 00000 n +0009114634 00000 n +0009114682 00000 n +0009114730 00000 n +0009115552 00000 n +0009115600 00000 n +0009119554 00000 n +0009119902 00000 n +0009119950 00000 n +0009119998 00000 n +0009120046 00000 n +0009120094 00000 n +0009120142 00000 n +0009120190 00000 n +0009120238 00000 n +0009120286 00000 n +0009120334 00000 n +0009120382 00000 n +0009120430 00000 n +0009120478 00000 n +0009120526 00000 n +0009120574 00000 n +0009121542 00000 n +0009121590 00000 n +0009125706 00000 n +0009126054 00000 n +0009126102 00000 n +0009126150 00000 n +0009126198 00000 n +0009126246 00000 n +0009126294 00000 n +0009126342 00000 n +0009126390 00000 n +0009126438 00000 n +0009126486 00000 n +0009126534 00000 n +0009126582 00000 n +0009126630 00000 n +0009126678 00000 n +0009126726 00000 n +0009130806 00000 n +0009131154 00000 n +0009131202 00000 n +0009131250 00000 n +0009131298 00000 n +0009131346 00000 n +0009131394 00000 n +0009132175 00000 n +0009132223 00000 n +0009132271 00000 n +0009132319 00000 n +0009132367 00000 n +0009132415 00000 n +0009133097 00000 n +0009133145 00000 n +0009133193 00000 n +0009133241 00000 n +0009133289 00000 n +0009139241 00000 n +0009139639 00000 n +0009139687 00000 n +0009139735 00000 n +0009139783 00000 n +0009139831 00000 n +0009139879 00000 n +0009139927 00000 n +0009139975 00000 n +0009140023 00000 n +0009140071 00000 n +0009140305 00000 n +0009140540 00000 n +0009140718 00000 n +0009140766 00000 n +0009150913 00000 n +0009151356 00000 n +0009151546 00000 n +0009151727 00000 n +0009152017 00000 n +0009152307 00000 n +0009152356 00000 n +0009152546 00000 n +0009152749 00000 n +0009152798 00000 n +0009152988 00000 n +0009153190 00000 n +0009162762 00000 n +0009163169 00000 n +0009163217 00000 n +0009163407 00000 n +0009163610 00000 n +0009163659 00000 n +0009163849 00000 n +0009164045 00000 n +0009164094 00000 n +0009164908 00000 n +0009174547 00000 n +0009174972 00000 n +0009175160 00000 n +0009175343 00000 n +0009175391 00000 n +0009175581 00000 n +0009175784 00000 n +0009175833 00000 n +0009176023 00000 n +0009176202 00000 n +0009176251 00000 n +0009187023 00000 n +0009187472 00000 n +0009187662 00000 n +0009187845 00000 n +0009187894 00000 n +0009188084 00000 n +0009188278 00000 n +0009188327 00000 n +0009188517 00000 n +0009188700 00000 n +0009188884 00000 n +0009188933 00000 n +0009198407 00000 n +0009198832 00000 n +0009199022 00000 n +0009199247 00000 n +0009199296 00000 n +0009199486 00000 n +0009199675 00000 n +0009199724 00000 n +0009199914 00000 n +0009200123 00000 n +0009209311 00000 n +0009209718 00000 n +0009209766 00000 n +0009209956 00000 n +0009210159 00000 n +0009210208 00000 n +0009210398 00000 n +0009210595 00000 n +0009210644 00000 n +0009220368 00000 n +0009220793 00000 n +0009220983 00000 n +0009221186 00000 n +0009221235 00000 n +0009221425 00000 n +0009221638 00000 n +0009221687 00000 n +0009221877 00000 n +0009222080 00000 n +0009222129 00000 n +0009232551 00000 n +0009232976 00000 n +0009233166 00000 n +0009233398 00000 n +0009233447 00000 n +0009233637 00000 n +0009233869 00000 n +0009233918 00000 n +0009234108 00000 n +0009234340 00000 n +0009234389 00000 n +0009244223 00000 n +0009244648 00000 n +0009244838 00000 n +0009245040 00000 n +0009245089 00000 n +0009245279 00000 n +0009245482 00000 n +0009245531 00000 n +0009245720 00000 n +0009245921 00000 n +0009256015 00000 n +0009256431 00000 n +0009256479 00000 n +0009256669 00000 n +0009256931 00000 n +0009257193 00000 n +0009257242 00000 n +0009257432 00000 n +0009257629 00000 n +0009257678 00000 n +0009267905 00000 n +0009268330 00000 n +0009268520 00000 n +0009268723 00000 n +0009268772 00000 n +0009268962 00000 n +0009269144 00000 n +0009269193 00000 n +0009269383 00000 n +0009269615 00000 n +0009269664 00000 n +0009279483 00000 n +0009279908 00000 n +0009280098 00000 n +0009280355 00000 n +0009280611 00000 n +0009280660 00000 n +0009280850 00000 n +0009281045 00000 n +0009281238 00000 n +0009281287 00000 n +0009291507 00000 n +0009291950 00000 n +0009292140 00000 n +0009292348 00000 n +0009292599 00000 n +0009292849 00000 n +0009292898 00000 n +0009293088 00000 n +0009293285 00000 n +0009293334 00000 n +0009293524 00000 n +0009293727 00000 n +0009305218 00000 n +0009305652 00000 n +0009305700 00000 n +0009305890 00000 n +0009306093 00000 n +0009306296 00000 n +0009306499 00000 n +0009306702 00000 n +0009306751 00000 n +0009306941 00000 n +0009307158 00000 n +0009307207 00000 n +0009317141 00000 n +0009317566 00000 n +0009317756 00000 n +0009317947 00000 n +0009318150 00000 n +0009318329 00000 n +0009318378 00000 n +0009319108 00000 n +0009319298 00000 n +0009319347 00000 n +0009319535 00000 n +0009329734 00000 n +0009330168 00000 n +0009330369 00000 n +0009330587 00000 n +0009330635 00000 n +0009330825 00000 n +0009331110 00000 n +0009331395 00000 n +0009331444 00000 n +0009331634 00000 n +0009331812 00000 n +0009331861 00000 n +0009342142 00000 n +0009342549 00000 n +0009342739 00000 n +0009342902 00000 n +0009342951 00000 n +0009343141 00000 n +0009343336 00000 n +0009343385 00000 n +0009353796 00000 n +0009354243 00000 n +0009354433 00000 n +0009354619 00000 n +0009354668 00000 n +0009354898 00000 n +0009355078 00000 n +0009355127 00000 n +0009355314 00000 n +0009355584 00000 n +0009355853 00000 n +0009355902 00000 n +0009366678 00000 n +0009367112 00000 n +0009367297 00000 n +0009367485 00000 n +0009367533 00000 n +0009367720 00000 n +0009367940 00000 n +0009368159 00000 n +0009368208 00000 n +0009368395 00000 n +0009368617 00000 n +0009368666 00000 n +0009379819 00000 n +0009380253 00000 n +0009380438 00000 n +0009380659 00000 n +0009380707 00000 n +0009380894 00000 n +0009381122 00000 n +0009381171 00000 n +0009381358 00000 n +0009381602 00000 n +0009381846 00000 n +0009393825 00000 n +0009394268 00000 n +0009394489 00000 n +0009394725 00000 n +0009394954 00000 n +0009395002 00000 n +0009395503 00000 n +0009395690 00000 n +0009395942 00000 n +0009396193 00000 n +0009396398 00000 n +0009396622 00000 n +0009396671 00000 n +0009409046 00000 n +0009409525 00000 n +0009409710 00000 n +0009409943 00000 n +0009410213 00000 n +0009410483 00000 n +0009410697 00000 n +0009410908 00000 n +0009410956 00000 n +0009411143 00000 n +0009411390 00000 n +0009411637 00000 n +0009411686 00000 n +0009411873 00000 n +0009412095 00000 n +0009412331 00000 n +0009422773 00000 n +0009423198 00000 n +0009423246 00000 n +0009423433 00000 n +0009423631 00000 n +0009423855 00000 n +0009423904 00000 n +0009424091 00000 n +0009424295 00000 n +0009424344 00000 n +0009424529 00000 n +0009435555 00000 n +0009436007 00000 n +0009436280 00000 n +0009436552 00000 n +0009436600 00000 n +0009436787 00000 n +0009437013 00000 n +0009437296 00000 n +0009437579 00000 n +0009437628 00000 n +0009437815 00000 n +0009438047 00000 n +0009438246 00000 n +0009449415 00000 n +0009449849 00000 n +0009449897 00000 n +0009450084 00000 n +0009450328 00000 n +0009450572 00000 n +0009450621 00000 n +0009450808 00000 n +0009451074 00000 n +0009451339 00000 n +0009451534 00000 n +0009451583 00000 n +0009463033 00000 n +0009463494 00000 n +0009463681 00000 n +0009463961 00000 n +0009464241 00000 n +0009464503 00000 n +0009464765 00000 n +0009465023 00000 n +0009465281 00000 n +0009465330 00000 n +0009465517 00000 n +0009465749 00000 n +0009465798 00000 n +0009465983 00000 n +0009476575 00000 n +0009477036 00000 n +0009477296 00000 n +0009477555 00000 n +0009477603 00000 n +0009477790 00000 n +0009478030 00000 n +0009478270 00000 n +0009478319 00000 n +0009478506 00000 n +0009478747 00000 n +0009478985 00000 n +0009479191 00000 n +0009479403 00000 n +0009479452 00000 n +0009491312 00000 n +0009491773 00000 n +0009491958 00000 n +0009492206 00000 n +0009492454 00000 n +0009492502 00000 n +0009492689 00000 n +0009492916 00000 n +0009493180 00000 n +0009493444 00000 n +0009493493 00000 n +0009493680 00000 n +0009493881 00000 n +0009494093 00000 n +0009494142 00000 n +0009505252 00000 n +0009505695 00000 n +0009505882 00000 n +0009506143 00000 n +0009506403 00000 n +0009506667 00000 n +0009506932 00000 n +0009507196 00000 n +0009507245 00000 n +0009507432 00000 n +0009507638 00000 n +0009507687 00000 n +0009520218 00000 n +0009520670 00000 n +0009520857 00000 n +0009521078 00000 n +0009521305 00000 n +0009521354 00000 n +0009521541 00000 n +0009521778 00000 n +0009521979 00000 n +0009522204 00000 n +0009522455 00000 n +0009522706 00000 n +0009522755 00000 n +0009534601 00000 n +0009535062 00000 n +0009535251 00000 n +0009535517 00000 n +0009535783 00000 n +0009535833 00000 n +0009536022 00000 n +0009536266 00000 n +0009536509 00000 n +0009536702 00000 n +0009536752 00000 n +0009536941 00000 n +0009537176 00000 n +0009537389 00000 n +0009548170 00000 n +0009548619 00000 n +0009548667 00000 n +0009548854 00000 n +0009549085 00000 n +0009549134 00000 n +0009549321 00000 n +0009549529 00000 n +0009549578 00000 n +0009549765 00000 n +0009550026 00000 n +0009550287 00000 n +0009561731 00000 n +0009562201 00000 n +0009562460 00000 n +0009562719 00000 n +0009562897 00000 n +0009563177 00000 n +0009563457 00000 n +0009563505 00000 n +0009563692 00000 n +0009563988 00000 n +0009564284 00000 n +0009564333 00000 n +0009564520 00000 n +0009564764 00000 n +0009565008 00000 n +0009565057 00000 n +0009575734 00000 n +0009576168 00000 n +0009576355 00000 n +0009576547 00000 n +0009576596 00000 n +0009576783 00000 n +0009577041 00000 n +0009577299 00000 n +0009577348 00000 n +0009577535 00000 n +0009577743 00000 n +0009577792 00000 n +0009588799 00000 n +0009589224 00000 n +0009589411 00000 n +0009589633 00000 n +0009589682 00000 n +0009589869 00000 n +0009590100 00000 n +0009590318 00000 n +0009590367 00000 n +0009590552 00000 n +0009602508 00000 n +0009602960 00000 n +0009603164 00000 n +0009603212 00000 n +0009603399 00000 n +0009603626 00000 n +0009603845 00000 n +0009604079 00000 n +0009604357 00000 n +0009604634 00000 n +0009604877 00000 n +0009605119 00000 n +0009605168 00000 n +0009617183 00000 n +0009617644 00000 n +0009617829 00000 n +0009618069 00000 n +0009618117 00000 n +0009618304 00000 n +0009618556 00000 n +0009618807 00000 n +0009619012 00000 n +0009619241 00000 n +0009619465 00000 n +0009619514 00000 n +0009619701 00000 n +0009619908 00000 n +0009619957 00000 n +0009630743 00000 n +0009631186 00000 n +0009631373 00000 n +0009631639 00000 n +0009631904 00000 n +0009631953 00000 n +0009632140 00000 n +0009632365 00000 n +0009632414 00000 n +0009632601 00000 n +0009632846 00000 n +0009633089 00000 n +0009642692 00000 n +0009643139 00000 n +0009643187 00000 n +0009643408 00000 n +0009643586 00000 n +0009643634 00000 n +0009643824 00000 n +0009644047 00000 n +0009644285 00000 n +0009644334 00000 n +0009644524 00000 n +0009644749 00000 n +0009644798 00000 n +0009656659 00000 n +0009657102 00000 n +0009657292 00000 n +0009657510 00000 n +0009657559 00000 n +0009657749 00000 n +0009657975 00000 n +0009658024 00000 n +0009658214 00000 n +0009658415 00000 n +0009658464 00000 n +0009658653 00000 n +0009658858 00000 n +0009668896 00000 n +0009669303 00000 n +0009669351 00000 n +0009669541 00000 n +0009669768 00000 n +0009669817 00000 n +0009670007 00000 n +0009670233 00000 n +0009670282 00000 n +0009680827 00000 n +0009681261 00000 n +0009681451 00000 n +0009681675 00000 n +0009681724 00000 n +0009681914 00000 n +0009682186 00000 n +0009682457 00000 n +0009682506 00000 n +0009682696 00000 n +0009682921 00000 n +0009682970 00000 n +0009695083 00000 n +0009695553 00000 n +0009695741 00000 n +0009696035 00000 n +0009696329 00000 n +0009696377 00000 n +0009696567 00000 n +0009696784 00000 n +0009697062 00000 n +0009697339 00000 n +0009697546 00000 n +0009697595 00000 n +0009697785 00000 n +0009698063 00000 n +0009698342 00000 n +0009698391 00000 n +0009710101 00000 n +0009710544 00000 n +0009710736 00000 n +0009710959 00000 n +0009711009 00000 n +0009711745 00000 n +0009711937 00000 n +0009712181 00000 n +0009712231 00000 n +0009712423 00000 n +0009712649 00000 n +0009712699 00000 n +0009712891 00000 n +0009713116 00000 n +0009723802 00000 n +0009724245 00000 n +0009724293 00000 n +0009724483 00000 n +0009724741 00000 n +0009724999 00000 n +0009725048 00000 n +0009725238 00000 n +0009725444 00000 n +0009725493 00000 n +0009725683 00000 n +0009725924 00000 n +0009726157 00000 n +0009726206 00000 n +0009736621 00000 n +0009737046 00000 n +0009737234 00000 n +0009737458 00000 n +0009737506 00000 n +0009737696 00000 n +0009737897 00000 n +0009737946 00000 n +0009738136 00000 n +0009738354 00000 n +0009738403 00000 n +0009750456 00000 n +0009750926 00000 n +0009751114 00000 n +0009751354 00000 n +0009751570 00000 n +0009751618 00000 n +0009751808 00000 n +0009752014 00000 n +0009752063 00000 n +0009752253 00000 n +0009752511 00000 n +0009752769 00000 n +0009752818 00000 n +0009753008 00000 n +0009753214 00000 n +0009753263 00000 n +0009753451 00000 n +0009764720 00000 n +0009765172 00000 n +0009765464 00000 n +0009765756 00000 n +0009765804 00000 n +0009765994 00000 n +0009766252 00000 n +0009766510 00000 n +0009766559 00000 n +0009766749 00000 n +0009766974 00000 n +0009767023 00000 n +0009767213 00000 n +0009767414 00000 n +0009767463 00000 n +0009778602 00000 n +0009779072 00000 n +0009779260 00000 n +0009779525 00000 n +0009779790 00000 n +0009780098 00000 n +0009780406 00000 n +0009780454 00000 n +0009780644 00000 n +0009780894 00000 n +0009781144 00000 n +0009781193 00000 n +0009781383 00000 n +0009781624 00000 n +0009781865 00000 n +0009781914 00000 n +0009794631 00000 n +0009795137 00000 n +0009795325 00000 n +0009795589 00000 n +0009795852 00000 n +0009796079 00000 n +0009796267 00000 n +0009796545 00000 n +0009796823 00000 n +0009796871 00000 n +0009797061 00000 n +0009797288 00000 n +0009797337 00000 n +0009797527 00000 n +0009797802 00000 n +0009798076 00000 n +0009798125 00000 n +0009798315 00000 n +0009798577 00000 n +0009798838 00000 n +0009809612 00000 n +0009810064 00000 n +0009810112 00000 n +0009810302 00000 n +0009810576 00000 n +0009810849 00000 n +0009810898 00000 n +0009811625 00000 n +0009811815 00000 n +0009812068 00000 n +0009812321 00000 n +0009812370 00000 n +0009813093 00000 n +0009813283 00000 n +0009813539 00000 n +0009813794 00000 n +0009813843 00000 n +0009825665 00000 n +0009826144 00000 n +0009826334 00000 n +0009826609 00000 n +0009826883 00000 n +0009826932 00000 n +0009827122 00000 n +0009827389 00000 n +0009827656 00000 n +0009827705 00000 n +0009827895 00000 n +0009828150 00000 n +0009828405 00000 n +0009828671 00000 n +0009828936 00000 n +0009829151 00000 n +0009838905 00000 n +0009839330 00000 n +0009839378 00000 n +0009839568 00000 n +0009839784 00000 n +0009840002 00000 n +0009840051 00000 n +0009840241 00000 n +0009840484 00000 n +0009840726 00000 n +0009840775 00000 n +0009851254 00000 n +0009851697 00000 n +0009851887 00000 n +0009852094 00000 n +0009852143 00000 n +0009852333 00000 n +0009852600 00000 n +0009852867 00000 n +0009852916 00000 n +0009853106 00000 n +0009853367 00000 n +0009853627 00000 n +0009853676 00000 n +0009865051 00000 n +0009865485 00000 n +0009865677 00000 n +0009865904 00000 n +0009865954 00000 n +0009866146 00000 n +0009866380 00000 n +0009866430 00000 n +0009867160 00000 n +0009867352 00000 n +0009867572 00000 n +0009867622 00000 n +0009867812 00000 n +0009879945 00000 n +0009880415 00000 n +0009880685 00000 n +0009880955 00000 n +0009881003 00000 n +0009881832 00000 n +0009882022 00000 n +0009882271 00000 n +0009882518 00000 n +0009882567 00000 n +0009882757 00000 n +0009882982 00000 n +0009883208 00000 n +0009883439 00000 n +0009883488 00000 n +0009883677 00000 n +0009883893 00000 n +0009894296 00000 n +0009894721 00000 n +0009894769 00000 n +0009894959 00000 n +0009895188 00000 n +0009895237 00000 n +0009895427 00000 n +0009895653 00000 n +0009895702 00000 n +0009895892 00000 n +0009896119 00000 n +0009896168 00000 n +0009907363 00000 n +0009907806 00000 n +0009907998 00000 n +0009908201 00000 n +0009908251 00000 n +0009908443 00000 n +0009908684 00000 n +0009908933 00000 n +0009909180 00000 n +0009909230 00000 n +0009909422 00000 n +0009909656 00000 n +0009909706 00000 n +0009921413 00000 n +0009921883 00000 n +0009922071 00000 n +0009922310 00000 n +0009922358 00000 n +0009922548 00000 n +0009922787 00000 n +0009923026 00000 n +0009923075 00000 n +0009923265 00000 n +0009923526 00000 n +0009923786 00000 n +0009923835 00000 n +0009924025 00000 n +0009924271 00000 n +0009924516 00000 n +0009924565 00000 n +0009936557 00000 n +0009937018 00000 n +0009937210 00000 n +0009937452 00000 n +0009937502 00000 n +0009937694 00000 n +0009937947 00000 n +0009938200 00000 n +0009938250 00000 n +0009938442 00000 n +0009938740 00000 n +0009939038 00000 n +0009939088 00000 n +0009939278 00000 n +0009939504 00000 n +0009950848 00000 n +0009951273 00000 n +0009951321 00000 n +0009952120 00000 n +0009952310 00000 n +0009952533 00000 n +0009952758 00000 n +0009952996 00000 n +0009953045 00000 n +0009953235 00000 n +0009953453 00000 n +0009953502 00000 n +0009964286 00000 n +0009964738 00000 n +0009964926 00000 n +0009965192 00000 n +0009965458 00000 n +0009965506 00000 n +0009965696 00000 n +0009965929 00000 n +0009965978 00000 n +0009966665 00000 n +0009966855 00000 n +0009967087 00000 n +0009967136 00000 n +0009967326 00000 n +0009967548 00000 n +0009977909 00000 n +0009978334 00000 n +0009978382 00000 n +0009978572 00000 n +0009978777 00000 n +0009979004 00000 n +0009979053 00000 n +0009979243 00000 n +0009979509 00000 n +0009979774 00000 n +0009979823 00000 n +0009991883 00000 n +0009992335 00000 n +0009992523 00000 n +0009992728 00000 n +0009992776 00000 n +0009992966 00000 n +0009993203 00000 n +0009993252 00000 n +0009993442 00000 n +0009993666 00000 n +0009993903 00000 n +0009993952 00000 n +0009994142 00000 n +0009994382 00000 n +0010005901 00000 n +0010006380 00000 n +0010006428 00000 n +0010006618 00000 n +0010006860 00000 n +0010007101 00000 n +0010007150 00000 n +0010007340 00000 n +0010007606 00000 n +0010007871 00000 n +0010008123 00000 n +0010008375 00000 n +0010008424 00000 n +0010008614 00000 n +0010008878 00000 n +0010009142 00000 n +0010009191 00000 n +0010009379 00000 n +0010020011 00000 n +0010020445 00000 n +0010020704 00000 n +0010020962 00000 n +0010021010 00000 n +0010021200 00000 n +0010021426 00000 n +0010021475 00000 n +0010021665 00000 n +0010021888 00000 n +0010022126 00000 n +0010022175 00000 n +0010032982 00000 n +0010033416 00000 n +0010033606 00000 n +0010033843 00000 n +0010033892 00000 n +0010034082 00000 n +0010034283 00000 n +0010034332 00000 n +0010034522 00000 n +0010034783 00000 n +0010035043 00000 n +0010035092 00000 n +0010046293 00000 n +0010046736 00000 n +0010046924 00000 n +0010047140 00000 n +0010047188 00000 n +0010047378 00000 n +0010047584 00000 n +0010047633 00000 n +0010047823 00000 n +0010048048 00000 n +0010048295 00000 n +0010048540 00000 n +0010048589 00000 n +0010059699 00000 n +0010060142 00000 n +0010060330 00000 n +0010060603 00000 n +0010060875 00000 n +0010060923 00000 n +0010061113 00000 n +0010061347 00000 n +0010061396 00000 n +0010061586 00000 n +0010061816 00000 n +0010061865 00000 n +0010062053 00000 n +0010074099 00000 n +0010074578 00000 n +0010074841 00000 n +0010075104 00000 n +0010075152 00000 n +0010075342 00000 n +0010075600 00000 n +0010075857 00000 n +0010076079 00000 n +0010076128 00000 n +0010076318 00000 n +0010076542 00000 n +0010076794 00000 n +0010077045 00000 n +0010077329 00000 n +0010077613 00000 n +0010077662 00000 n +0010090409 00000 n +0010090888 00000 n +0010091080 00000 n +0010091309 00000 n +0010091528 00000 n +0010091578 00000 n +0010091770 00000 n +0010091995 00000 n +0010092045 00000 n +0010092237 00000 n +0010092497 00000 n +0010092757 00000 n +0010092807 00000 n +0010092999 00000 n +0010093225 00000 n +0010093471 00000 n +0010093715 00000 n +0010093765 00000 n +0010106294 00000 n +0010106755 00000 n +0010106947 00000 n +0010107224 00000 n +0010107500 00000 n +0010107550 00000 n +0010108040 00000 n +0010108097 00000 n +0010108154 00000 n +0010108346 00000 n +0010108577 00000 n +0010108627 00000 n +0010109401 00000 n +0010109593 00000 n +0010109812 00000 n +0010109862 00000 n +0010110053 00000 n +0010110319 00000 n +0010110584 00000 n +0010121548 00000 n +0010122000 00000 n +0010122048 00000 n +0010122238 00000 n +0010122460 00000 n +0010122710 00000 n +0010122960 00000 n +0010123009 00000 n +0010123199 00000 n +0010123431 00000 n +0010123480 00000 n +0010123670 00000 n +0010123927 00000 n +0010124184 00000 n +0010134016 00000 n +0010134441 00000 n +0010134489 00000 n +0010134679 00000 n +0010134943 00000 n +0010135207 00000 n +0010135256 00000 n +0010135446 00000 n +0010135671 00000 n +0010135720 00000 n +0010136608 00000 n +0010136796 00000 n +0010147635 00000 n +0010148078 00000 n +0010148323 00000 n +0010148568 00000 n +0010148616 00000 n +0010148806 00000 n +0010149028 00000 n +0010149077 00000 n +0010149267 00000 n +0010149509 00000 n +0010149558 00000 n +0010149748 00000 n +0010149954 00000 n +0010160409 00000 n +0010160852 00000 n +0010160900 00000 n +0010161090 00000 n +0010161334 00000 n +0010161578 00000 n +0010161627 00000 n +0010161817 00000 n +0010162026 00000 n +0010162075 00000 n +0010162265 00000 n +0010162531 00000 n +0010162796 00000 n +0010162845 00000 n +0010175222 00000 n +0010175683 00000 n +0010175871 00000 n +0010176097 00000 n +0010176145 00000 n +0010176335 00000 n +0010176562 00000 n +0010176611 00000 n +0010176801 00000 n +0010177019 00000 n +0010177068 00000 n +0010177712 00000 n +0010177902 00000 n +0010178124 00000 n +0010178173 00000 n +0010178361 00000 n +0010178565 00000 n +0010188775 00000 n +0010189200 00000 n +0010189248 00000 n +0010189438 00000 n +0010189671 00000 n +0010189900 00000 n +0010190116 00000 n +0010190165 00000 n +0010190355 00000 n +0010190577 00000 n +0010190626 00000 n +0010203657 00000 n +0010204136 00000 n +0010204328 00000 n +0010204550 00000 n +0010204810 00000 n +0010205069 00000 n +0010205119 00000 n +0010205311 00000 n +0010205555 00000 n +0010205605 00000 n +0010205797 00000 n +0010206023 00000 n +0010206248 00000 n +0010206480 00000 n +0010206728 00000 n +0010206973 00000 n +0010216921 00000 n +0010217377 00000 n +0010217425 00000 n +0010217615 00000 n +0010217843 00000 n +0010217892 00000 n +0010218135 00000 n +0010218378 00000 n +0010218558 00000 n +0010218607 00000 n +0010218814 00000 n +0010219046 00000 n +0010219233 00000 n +0010233408 00000 n +0010233893 00000 n +0010233941 00000 n +0010234148 00000 n +0010234371 00000 n +0010234594 00000 n +0010234825 00000 n +0010234874 00000 n +0010235081 00000 n +0010235293 00000 n +0010235463 00000 n +0010235638 00000 n +0010235874 00000 n +0010236134 00000 n +0010236392 00000 n +0010247869 00000 n +0010248294 00000 n +0010248342 00000 n +0010248549 00000 n +0010248746 00000 n +0010248795 00000 n +0010249002 00000 n +0010249201 00000 n +0010249484 00000 n +0010249767 00000 n +0010249816 00000 n +0010263986 00000 n +0010264465 00000 n +0010264672 00000 n +0010264893 00000 n +0010265114 00000 n +0010265295 00000 n +0010265344 00000 n +0010265551 00000 n +0010265774 00000 n +0010265997 00000 n +0010266046 00000 n +0010266837 00000 n +0010267044 00000 n +0010267264 00000 n +0010267450 00000 n +0010267703 00000 n +0010267956 00000 n +0010280968 00000 n +0010281429 00000 n +0010281477 00000 n +0010281684 00000 n +0010281864 00000 n +0010281913 00000 n +0010282120 00000 n +0010282347 00000 n +0010282527 00000 n +0010282783 00000 n +0010283039 00000 n +0010283273 00000 n +0010283500 00000 n +0010283549 00000 n +0010283754 00000 n +0010294772 00000 n +0010295188 00000 n +0010295409 00000 n +0010295457 00000 n +0010295664 00000 n +0010295887 00000 n +0010296081 00000 n +0010296289 00000 n +0010296338 00000 n +0010307915 00000 n +0010308349 00000 n +0010308554 00000 n +0010308749 00000 n +0010309009 00000 n +0010309269 00000 n +0010309317 00000 n +0010309524 00000 n +0010309573 00000 n +0010309780 00000 n +0010310003 00000 n +0010310052 00000 n +0010323015 00000 n +0010323518 00000 n +0010323725 00000 n +0010323948 00000 n +0010324171 00000 n +0010324392 00000 n +0010324579 00000 n +0010324779 00000 n +0010325042 00000 n +0010325305 00000 n +0010325566 00000 n +0010325808 00000 n +0010326049 00000 n +0010326098 00000 n +0010326305 00000 n +0010326525 00000 n +0010326574 00000 n +0010339070 00000 n +0010339513 00000 n +0010339718 00000 n +0010339916 00000 n +0010339964 00000 n +0010340171 00000 n +0010340391 00000 n +0010340611 00000 n +0010340660 00000 n +0010340867 00000 n +0010341093 00000 n +0010341314 00000 n +0010341363 00000 n +0010352227 00000 n +0010352643 00000 n +0010352850 00000 n +0010353073 00000 n +0010353314 00000 n +0010353363 00000 n +0010353570 00000 n +0010353619 00000 n +0010353826 00000 n +0010353875 00000 n +0010366826 00000 n +0010367315 00000 n +0010367522 00000 n +0010367745 00000 n +0010367794 00000 n +0010368002 00000 n +0010368052 00000 n +0010368845 00000 n +0010369053 00000 n +0010369277 00000 n +0010369448 00000 n +0010369624 00000 n +0010369813 00000 n +0010370083 00000 n +0010370354 00000 n +0010370599 00000 n +0010370842 00000 n +0010370892 00000 n +0010385114 00000 n +0010385607 00000 n +0010385815 00000 n +0010386039 00000 n +0010386239 00000 n +0010386446 00000 n +0010386690 00000 n +0010386933 00000 n +0010387200 00000 n +0010387466 00000 n +0010387517 00000 n +0010387725 00000 n +0010387944 00000 n +0010388162 00000 n +0010388365 00000 n +0010399053 00000 n +0010399476 00000 n +0010399693 00000 n +0010399743 00000 n +0010399951 00000 n +0010400155 00000 n +0010400206 00000 n +0010400414 00000 n +0010400638 00000 n +0010400689 00000 n +0010412720 00000 n +0010413153 00000 n +0010413359 00000 n +0010413584 00000 n +0010413804 00000 n +0010413854 00000 n +0010414062 00000 n +0010414113 00000 n +0010414321 00000 n +0010414545 00000 n +0010414596 00000 n +0010426853 00000 n +0010427316 00000 n +0010427524 00000 n +0010427746 00000 n +0010427991 00000 n +0010428234 00000 n +0010428285 00000 n +0010428493 00000 n +0010428708 00000 n +0010428934 00000 n +0010428985 00000 n +0010429193 00000 n +0010429417 00000 n +0010429468 00000 n +0010443181 00000 n +0010443654 00000 n +0010443862 00000 n +0010444088 00000 n +0010444139 00000 n +0010444347 00000 n +0010444563 00000 n +0010444614 00000 n +0010444822 00000 n +0010445046 00000 n +0010445247 00000 n +0010445473 00000 n +0010445665 00000 n +0010445893 00000 n +0010458036 00000 n +0010458479 00000 n +0010458529 00000 n +0010458737 00000 n +0010458957 00000 n +0010459179 00000 n +0010459372 00000 n +0010459423 00000 n +0010459631 00000 n +0010459853 00000 n +0010460066 00000 n +0010460117 00000 n +0010473308 00000 n +0010473791 00000 n +0010473999 00000 n +0010474192 00000 n +0010474378 00000 n +0010474429 00000 n +0010474637 00000 n +0010474858 00000 n +0010475079 00000 n +0010475299 00000 n +0010475514 00000 n +0010475733 00000 n +0010475784 00000 n +0010475992 00000 n +0010476216 00000 n +0010476267 00000 n +0010476793 00000 n +0010489025 00000 n +0010489468 00000 n +0010489676 00000 n +0010489900 00000 n +0010489951 00000 n +0010490159 00000 n +0010490381 00000 n +0010490603 00000 n +0010490873 00000 n +0010491143 00000 n +0010491194 00000 n +0010502321 00000 n +0010502734 00000 n +0010502942 00000 n +0010503172 00000 n +0010503223 00000 n +0010503431 00000 n +0010503658 00000 n +0010503709 00000 n +0010515972 00000 n +0010516425 00000 n +0010516633 00000 n +0010516857 00000 n +0010517065 00000 n +0010517274 00000 n +0010517325 00000 n +0010517533 00000 n +0010517754 00000 n +0010517973 00000 n +0010518024 00000 n +0010518232 00000 n +0010518283 00000 n +0010528860 00000 n +0010529288 00000 n +0010529496 00000 n +0010529685 00000 n +0010529736 00000 n +0010530556 00000 n +0010530764 00000 n +0010530815 00000 n +0010531023 00000 n +0010531074 00000 n +0010543097 00000 n +0010543530 00000 n +0010543738 00000 n +0010543962 00000 n +0010544013 00000 n +0010544839 00000 n +0010545047 00000 n +0010545269 00000 n +0010545482 00000 n +0010545690 00000 n +0010545741 00000 n +0010559842 00000 n +0010560305 00000 n +0010560515 00000 n +0010560738 00000 n +0010560909 00000 n +0010561083 00000 n +0010561302 00000 n +0010561519 00000 n +0010561726 00000 n +0010561778 00000 n +0010561986 00000 n +0010562210 00000 n +0010574708 00000 n +0010575171 00000 n +0010575393 00000 n +0010575617 00000 n +0010575824 00000 n +0010575874 00000 n +0010576082 00000 n +0010576285 00000 n +0010576336 00000 n +0010576544 00000 n +0010576768 00000 n +0010577047 00000 n +0010577325 00000 n +0010577376 00000 n +0010592671 00000 n +0010593184 00000 n +0010593392 00000 n +0010593616 00000 n +0010593828 00000 n +0010594052 00000 n +0010594284 00000 n +0010594527 00000 n +0010594769 00000 n +0010594820 00000 n +0010595028 00000 n +0010595249 00000 n +0010595418 00000 n +0010595591 00000 n +0010595808 00000 n +0010596023 00000 n +0010596228 00000 n +0010596279 00000 n +0010608001 00000 n +0010608454 00000 n +0010608662 00000 n +0010608860 00000 n +0010608911 00000 n +0010609119 00000 n +0010609343 00000 n +0010609394 00000 n +0010609602 00000 n +0010609824 00000 n +0010610054 00000 n +0010610249 00000 n +0010622024 00000 n +0010622447 00000 n +0010622497 00000 n +0010622705 00000 n +0010622940 00000 n +0010622991 00000 n +0010623199 00000 n +0010623424 00000 n +0010623623 00000 n +0010623674 00000 n +0010637058 00000 n +0010637541 00000 n +0010637749 00000 n +0010638000 00000 n +0010638251 00000 n +0010638478 00000 n +0010638529 00000 n +0010638737 00000 n +0010638956 00000 n +0010639162 00000 n +0010639388 00000 n +0010639621 00000 n +0010639672 00000 n +0010639879 00000 n +0010640101 00000 n +0010653284 00000 n +0010653767 00000 n +0010653817 00000 n +0010654569 00000 n +0010654777 00000 n +0010654998 00000 n +0010655204 00000 n +0010655465 00000 n +0010655727 00000 n +0010655974 00000 n +0010656219 00000 n +0010656270 00000 n +0010656478 00000 n +0010656702 00000 n +0010656969 00000 n +0010657236 00000 n +0010657287 00000 n +0010668767 00000 n +0010669210 00000 n +0010669418 00000 n +0010669639 00000 n +0010669919 00000 n +0010670198 00000 n +0010670249 00000 n +0010670457 00000 n +0010670681 00000 n +0010670870 00000 n +0010670921 00000 n +0010681937 00000 n +0010682423 00000 n +0010682629 00000 n +0010682851 00000 n +0010683129 00000 n +0010683407 00000 n +0010683457 00000 n +0010683946 00000 n +0010684154 00000 n +0010684433 00000 n +0010684712 00000 n +0010684763 00000 n +0010685009 00000 n +0010685255 00000 n +0010685436 00000 n +0010685487 00000 n +0010693601 00000 n +0010693951 00000 n +0010694001 00000 n +0010694051 00000 n +0010694101 00000 n +0010694151 00000 n +0010694201 00000 n +0010695077 00000 n +0010695127 00000 n +0010695177 00000 n +0010703834 00000 n +0010704184 00000 n +0010704234 00000 n +0010704283 00000 n +0010704333 00000 n +0010704383 00000 n +0010704432 00000 n +0010705429 00000 n +0010705479 00000 n +0010714356 00000 n +0010714772 00000 n +0010714822 00000 n +0010715063 00000 n +0010715304 00000 n +0010715483 00000 n +0010715533 00000 n +0010726262 00000 n +0010726748 00000 n +0010726934 00000 n +0010727164 00000 n +0010727401 00000 n +0010727646 00000 n +0010727891 00000 n +0010727941 00000 n +0010728631 00000 n +0010728866 00000 n +0010729100 00000 n +0010729278 00000 n +0010729328 00000 n +0010729714 00000 n +0010729920 00000 n +0010730121 00000 n +0010730172 00000 n +0010730944 00000 n +0010740919 00000 n +0010741352 00000 n +0010741556 00000 n +0010741796 00000 n +0010741846 00000 n +0010742052 00000 n +0010742103 00000 n +0010742309 00000 n +0010742589 00000 n +0010742869 00000 n +0010742920 00000 n +0010754099 00000 n +0010754542 00000 n +0010754750 00000 n +0010754995 00000 n +0010755207 00000 n +0010755259 00000 n +0010755467 00000 n +0010755675 00000 n +0010755727 00000 n +0010755935 00000 n +0010756182 00000 n +0010756234 00000 n +0010766710 00000 n +0010767143 00000 n +0010767349 00000 n +0010767578 00000 n +0010767803 00000 n +0010767854 00000 n +0010768060 00000 n +0010768292 00000 n +0010768525 00000 n +0010768576 00000 n +0010778494 00000 n +0010778937 00000 n +0010779141 00000 n +0010779365 00000 n +0010779415 00000 n +0010779621 00000 n +0010779882 00000 n +0010780142 00000 n +0010780193 00000 n +0010780399 00000 n +0010780641 00000 n +0010780692 00000 n +0010791883 00000 n +0010792326 00000 n +0010792530 00000 n +0010792725 00000 n +0010792775 00000 n +0010792981 00000 n +0010793216 00000 n +0010793267 00000 n +0010793473 00000 n +0010793702 00000 n +0010793904 00000 n +0010793955 00000 n +0010794748 00000 n +0010804783 00000 n +0010805226 00000 n +0010805432 00000 n +0010805649 00000 n +0010805700 00000 n +0010805906 00000 n +0010805957 00000 n +0010806163 00000 n +0010806392 00000 n +0010806647 00000 n +0010806901 00000 n +0010816866 00000 n +0010817299 00000 n +0010817349 00000 n +0010817555 00000 n +0010817815 00000 n +0010818075 00000 n +0010818126 00000 n +0010818332 00000 n +0010818576 00000 n +0010818627 00000 n +0010818831 00000 n +0010828342 00000 n +0010828765 00000 n +0010829005 00000 n +0010829055 00000 n +0010829261 00000 n +0010829463 00000 n +0010829514 00000 n +0010829720 00000 n +0010829953 00000 n +0010830004 00000 n +0010840229 00000 n +0010840672 00000 n +0010840876 00000 n +0010841111 00000 n +0010841161 00000 n +0010841367 00000 n +0010841637 00000 n +0010841908 00000 n +0010841959 00000 n +0010842165 00000 n +0010842399 00000 n +0010842450 00000 n +0010853719 00000 n +0010854172 00000 n +0010854378 00000 n +0010854579 00000 n +0010854630 00000 n +0010854836 00000 n +0010855091 00000 n +0010855346 00000 n +0010855397 00000 n +0010855603 00000 n +0010855873 00000 n +0010856142 00000 n +0010856193 00000 n +0010866813 00000 n +0010867261 00000 n +0010867467 00000 n +0010867683 00000 n +0010867734 00000 n +0010867940 00000 n +0010868152 00000 n +0010868203 00000 n +0010868407 00000 n +0010868606 00000 n +0010878445 00000 n +0010878858 00000 n +0010878908 00000 n +0010879710 00000 n +0010879916 00000 n +0010879967 00000 n +0010880173 00000 n +0010880377 00000 n +0010880617 00000 n +0010880668 00000 n +0010888381 00000 n +0010888847 00000 n +0010889053 00000 n +0010889332 00000 n +0010889611 00000 n +0010889891 00000 n +0010890170 00000 n +0010890221 00000 n +0010890463 00000 n +0010890705 00000 n +0010890886 00000 n +0010890937 00000 n +0010890988 00000 n +0010891039 00000 n +0010891090 00000 n +0010891141 00000 n +0010891192 00000 n +0010895959 00000 n +0010896309 00000 n +0010896359 00000 n +0010897424 00000 n +0010897474 00000 n +0010897524 00000 n +0010897574 00000 n +0010897624 00000 n +0010897674 00000 n +0010897724 00000 n +0010897774 00000 n +0010897824 00000 n +0010897874 00000 n +0010897924 00000 n +0010902540 00000 n +0010902890 00000 n +0010902940 00000 n +0010902990 00000 n +0010904733 00000 n +0010904783 00000 n +0010904833 00000 n +0010904883 00000 n +0010904933 00000 n +0010904983 00000 n +0010905033 00000 n +0010905083 00000 n +0010905133 00000 n +0010905183 00000 n +0010909439 00000 n +0010909789 00000 n +0010909839 00000 n +0010909889 00000 n +0010909939 00000 n +0010909989 00000 n +0010910039 00000 n +0010910089 00000 n +0010910139 00000 n +0010910189 00000 n +0010910239 00000 n +0010910289 00000 n +0010910339 00000 n +0010914734 00000 n +0010915084 00000 n +0010915134 00000 n +0010915184 00000 n +0010915234 00000 n +0010915284 00000 n +0010915334 00000 n +0010915384 00000 n +0010915434 00000 n +0010915484 00000 n +0010915534 00000 n +0010915584 00000 n +0010915634 00000 n +0010920275 00000 n +0010920625 00000 n +0010920675 00000 n +0010920725 00000 n +0010920775 00000 n +0010920825 00000 n +0010920875 00000 n +0010920925 00000 n +0010920975 00000 n +0010921829 00000 n +0010921879 00000 n +0010921929 00000 n +0010921979 00000 n +0010922029 00000 n +0010926571 00000 n +0010926921 00000 n +0010926971 00000 n +0010927021 00000 n +0010927875 00000 n +0010927925 00000 n +0010927975 00000 n +0010928025 00000 n +0010928075 00000 n +0010929727 00000 n +0010929777 00000 n +0010929827 00000 n +0010929877 00000 n +0010929927 00000 n +0010929977 00000 n +0010934632 00000 n +0010934982 00000 n +0010935032 00000 n +0010935082 00000 n +0010935132 00000 n +0010935182 00000 n +0010935232 00000 n +0010935282 00000 n +0010935332 00000 n +0010935382 00000 n +0010935432 00000 n +0010935482 00000 n +0010935532 00000 n +0010940095 00000 n +0010940445 00000 n +0010940495 00000 n +0010940545 00000 n +0010940595 00000 n +0010940645 00000 n +0010940695 00000 n +0010940745 00000 n +0010940795 00000 n +0010940845 00000 n +0010940895 00000 n +0010942154 00000 n +0010942204 00000 n +0010943459 00000 n +0010943509 00000 n +0010947880 00000 n +0010948230 00000 n +0010948280 00000 n +0010948330 00000 n +0010948380 00000 n +0010948430 00000 n +0010948480 00000 n +0010948530 00000 n +0010948580 00000 n +0010948630 00000 n +0010948680 00000 n +0010948730 00000 n +0010948780 00000 n +0010953176 00000 n +0010953526 00000 n +0010953576 00000 n +0010953626 00000 n +0010953676 00000 n +0010953726 00000 n +0010953776 00000 n +0010953826 00000 n +0010953876 00000 n +0010953926 00000 n +0010953976 00000 n +0010954026 00000 n +0010954076 00000 n +0010958528 00000 n +0010958878 00000 n +0010958928 00000 n +0010958978 00000 n +0010959028 00000 n +0010959078 00000 n +0010959128 00000 n +0010959178 00000 n +0010959228 00000 n +0010959278 00000 n +0010960454 00000 n +0010960709 00000 n +0010960759 00000 n +0010960809 00000 n +0010960859 00000 n +0010965261 00000 n +0010965611 00000 n +0010965661 00000 n +0010965711 00000 n +0010966494 00000 n +0010966544 00000 n +0010967346 00000 n +0010967396 00000 n +0010967446 00000 n +0010967496 00000 n +0010967546 00000 n +0010967596 00000 n +0010967646 00000 n +0010967696 00000 n +0010967746 00000 n +0010972383 00000 n +0010972733 00000 n +0010972783 00000 n +0010972833 00000 n +0010972883 00000 n +0010972933 00000 n +0010972983 00000 n +0010973033 00000 n +0010974314 00000 n +0010974364 00000 n +0010974414 00000 n +0010974464 00000 n +0010974514 00000 n +0010974564 00000 n +0010979195 00000 n +0010979545 00000 n +0010979595 00000 n +0010981059 00000 n +0010981109 00000 n +0010981159 00000 n +0010981209 00000 n +0010981259 00000 n +0010981648 00000 n +0010981698 00000 n +0010981748 00000 n +0010981798 00000 n +0010981848 00000 n +0010981898 00000 n +0010981948 00000 n +0010986295 00000 n +0010986645 00000 n +0010986695 00000 n +0010986745 00000 n +0010986795 00000 n +0010986845 00000 n +0010986895 00000 n +0010986945 00000 n +0010986995 00000 n +0010987781 00000 n +0010987831 00000 n +0010987881 00000 n +0010987931 00000 n +0010987981 00000 n +0010992417 00000 n +0010992767 00000 n +0010992817 00000 n +0010992867 00000 n +0010992917 00000 n +0010992967 00000 n +0010993017 00000 n +0010993067 00000 n +0010993117 00000 n +0010993167 00000 n +0010993217 00000 n +0010993267 00000 n +0010993317 00000 n +0010997828 00000 n +0010998178 00000 n +0010998228 00000 n +0010998278 00000 n +0010998328 00000 n +0010998378 00000 n +0010998428 00000 n +0010998478 00000 n +0010998528 00000 n +0010998578 00000 n +0010998628 00000 n +0010998678 00000 n +0010998728 00000 n +0011002958 00000 n +0011003308 00000 n +0011003358 00000 n +0011003408 00000 n +0011003458 00000 n +0011003508 00000 n +0011003558 00000 n +0011003608 00000 n +0011003658 00000 n +0011003708 00000 n +0011003758 00000 n +0011003808 00000 n +0011003858 00000 n +0011008369 00000 n +0011008719 00000 n +0011008769 00000 n +0011008819 00000 n +0011008869 00000 n +0011008919 00000 n +0011008969 00000 n +0011009019 00000 n +0011009069 00000 n +0011009119 00000 n +0011010245 00000 n +0011010295 00000 n +0011010345 00000 n +0011010395 00000 n +0011014678 00000 n +0011015028 00000 n +0011015078 00000 n +0011015128 00000 n +0011015178 00000 n +0011015228 00000 n +0011015278 00000 n +0011015328 00000 n +0011015378 00000 n +0011015428 00000 n +0011015478 00000 n +0011015528 00000 n +0011015578 00000 n +0011019979 00000 n +0011020329 00000 n +0011020379 00000 n +0011020429 00000 n +0011021313 00000 n +0011021363 00000 n +0011021413 00000 n +0011022394 00000 n +0011022444 00000 n +0011022494 00000 n +0011022544 00000 n +0011022594 00000 n +0011022644 00000 n +0011022694 00000 n +0011022744 00000 n +0011028418 00000 n +0011028811 00000 n +0011028861 00000 n +0011028911 00000 n +0011028961 00000 n +0011029011 00000 n +0011029061 00000 n +0011029111 00000 n +0011029161 00000 n +0011029211 00000 n +0011029261 00000 n +0011029493 00000 n +0011029671 00000 n +0011029721 00000 n +0011040110 00000 n +0011040556 00000 n +0011040762 00000 n +0011041050 00000 n +0011041339 00000 n +0011041390 00000 n +0011041631 00000 n +0011041872 00000 n +0011042053 00000 n +0011042104 00000 n +0011052246 00000 n +0011052649 00000 n +0011052861 00000 n +0011052912 00000 n +0011053124 00000 n +0011053175 00000 n +0011053345 00000 n +0011063599 00000 n +0011064002 00000 n +0011064212 00000 n +0011064262 00000 n +0011064474 00000 n +0011064525 00000 n +0011064736 00000 n +0011076210 00000 n +0011076633 00000 n +0011076683 00000 n +0011076850 00000 n +0011077062 00000 n +0011077113 00000 n +0011077286 00000 n +0011077455 00000 n +0011077666 00000 n +0011087165 00000 n +0011087558 00000 n +0011087608 00000 n +0011087820 00000 n +0011087871 00000 n +0011088083 00000 n +0011097945 00000 n +0011098338 00000 n +0011098388 00000 n +0011098600 00000 n +0011098651 00000 n +0011098861 00000 n +0011108746 00000 n +0011109129 00000 n +0011109179 00000 n +0011109391 00000 n +0011109442 00000 n +0011120325 00000 n +0011120748 00000 n +0011120958 00000 n +0011121008 00000 n +0011121178 00000 n +0011121349 00000 n +0011121561 00000 n +0011121612 00000 n +0011121822 00000 n +0011132161 00000 n +0011132574 00000 n +0011132624 00000 n +0011132836 00000 n +0011132887 00000 n +0011133099 00000 n +0011133150 00000 n +0011133323 00000 n +0011133492 00000 n +0011142843 00000 n +0011143236 00000 n +0011143448 00000 n +0011143499 00000 n +0011143711 00000 n +0011153729 00000 n +0011154132 00000 n +0011154182 00000 n +0011154394 00000 n +0011154445 00000 n +0011154617 00000 n +0011154828 00000 n +0011164646 00000 n +0011165039 00000 n +0011165089 00000 n +0011165301 00000 n +0011165352 00000 n +0011165564 00000 n +0011165615 00000 n +0011175260 00000 n +0011175653 00000 n +0011175865 00000 n +0011175916 00000 n +0011176537 00000 n +0011176749 00000 n +0011176800 00000 n +0011187016 00000 n +0011187409 00000 n +0011187621 00000 n +0011187672 00000 n +0011187884 00000 n +0011187935 00000 n +0011198880 00000 n +0011199283 00000 n +0011199495 00000 n +0011199546 00000 n +0011199721 00000 n +0011199933 00000 n +0011199984 00000 n +0011209771 00000 n +0011210164 00000 n +0011210376 00000 n +0011210427 00000 n +0011210639 00000 n +0011210690 00000 n +0011220174 00000 n +0011220577 00000 n +0011220789 00000 n +0011220840 00000 n +0011221052 00000 n +0011221103 00000 n +0011221314 00000 n +0011231023 00000 n +0011231406 00000 n +0011231456 00000 n +0011231668 00000 n +0011231719 00000 n +0011241588 00000 n +0011241991 00000 n +0011242201 00000 n +0011242251 00000 n +0011242463 00000 n +0011242514 00000 n +0011242726 00000 n +0011254186 00000 n +0011254569 00000 n +0011254619 00000 n +0011254831 00000 n +0011254882 00000 n +0011265176 00000 n +0011265569 00000 n +0011265781 00000 n +0011265832 00000 n +0011266044 00000 n +0011266095 00000 n +0011275340 00000 n +0011275743 00000 n +0011275955 00000 n +0011276006 00000 n +0011276218 00000 n +0011276269 00000 n +0011276481 00000 n +0011286867 00000 n +0011287280 00000 n +0011287330 00000 n +0011287542 00000 n +0011287593 00000 n +0011287765 00000 n +0011287937 00000 n +0011288149 00000 n +0011288200 00000 n +0011298858 00000 n +0011299291 00000 n +0011299503 00000 n +0011299554 00000 n +0011299728 00000 n +0011299900 00000 n +0011300069 00000 n +0011300242 00000 n +0011300454 00000 n +0011300505 00000 n +0011301306 00000 n +0011312893 00000 n +0011313286 00000 n +0011313498 00000 n +0011313549 00000 n +0011313761 00000 n +0011313812 00000 n +0011324236 00000 n +0011324639 00000 n +0011324851 00000 n +0011324902 00000 n +0011325870 00000 n +0011326082 00000 n +0011326133 00000 n +0011326307 00000 n +0011337192 00000 n +0011337585 00000 n +0011337797 00000 n +0011337848 00000 n +0011338060 00000 n +0011338111 00000 n +0011347834 00000 n +0011348227 00000 n +0011348439 00000 n +0011348490 00000 n +0011348702 00000 n +0011348753 00000 n +0011358477 00000 n +0011358870 00000 n +0011359084 00000 n +0011359136 00000 n +0011359350 00000 n +0011359402 00000 n +0011369676 00000 n +0011370079 00000 n +0011370289 00000 n +0011370339 00000 n +0011370551 00000 n +0011370602 00000 n +0011370774 00000 n +0011380411 00000 n +0011380814 00000 n +0011381024 00000 n +0011381074 00000 n +0011381286 00000 n +0011381337 00000 n +0011381549 00000 n +0011392169 00000 n +0011392552 00000 n +0011392602 00000 n +0011392814 00000 n +0011392865 00000 n +0011402620 00000 n +0011403013 00000 n +0011403225 00000 n +0011403276 00000 n +0011403488 00000 n +0011403539 00000 n +0011413062 00000 n +0011413465 00000 n +0011413677 00000 n +0011413728 00000 n +0011413940 00000 n +0011413991 00000 n +0011414202 00000 n +0011425602 00000 n +0011426035 00000 n +0011426085 00000 n +0011426297 00000 n +0011426348 00000 n +0011426523 00000 n +0011426720 00000 n +0011426890 00000 n +0011427065 00000 n +0011427241 00000 n +0011437358 00000 n +0011437761 00000 n +0011437971 00000 n +0011438021 00000 n +0011438233 00000 n +0011438284 00000 n +0011438494 00000 n +0011448230 00000 n +0011448623 00000 n +0011448673 00000 n +0011449618 00000 n +0011449830 00000 n +0011449881 00000 n +0011450093 00000 n +0011450144 00000 n +0011460069 00000 n +0011460462 00000 n +0011460674 00000 n +0011460725 00000 n +0011460937 00000 n +0011460988 00000 n +0011471637 00000 n +0011472030 00000 n +0011472242 00000 n +0011472293 00000 n +0011472505 00000 n +0011472556 00000 n +0011482885 00000 n +0011483288 00000 n +0011483500 00000 n +0011483551 00000 n +0011483763 00000 n +0011483814 00000 n +0011483984 00000 n +0011494511 00000 n +0011494904 00000 n +0011495114 00000 n +0011495164 00000 n +0011495376 00000 n +0011495427 00000 n +0011496321 00000 n +0011507568 00000 n +0011508001 00000 n +0011508211 00000 n +0011508261 00000 n +0011508473 00000 n +0011508524 00000 n +0011508698 00000 n +0011508871 00000 n +0011509046 00000 n +0011509256 00000 n +0011518850 00000 n +0011519243 00000 n +0011519293 00000 n +0011519505 00000 n +0011519556 00000 n +0011519768 00000 n +0011529775 00000 n +0011530168 00000 n +0011530218 00000 n +0011530430 00000 n +0011530481 00000 n +0011530692 00000 n +0011540248 00000 n +0011540641 00000 n +0011540691 00000 n +0011540903 00000 n +0011540954 00000 n +0011541166 00000 n +0011541217 00000 n +0011550951 00000 n +0011551354 00000 n +0011551566 00000 n +0011551617 00000 n +0011552415 00000 n +0011552589 00000 n +0011552801 00000 n +0011552852 00000 n +0011563560 00000 n +0011563963 00000 n +0011564129 00000 n +0011564341 00000 n +0011564392 00000 n +0011564604 00000 n +0011564655 00000 n +0011574856 00000 n +0011575259 00000 n +0011575471 00000 n +0011575522 00000 n +0011576545 00000 n +0011576720 00000 n +0011576932 00000 n +0011576983 00000 n +0011587876 00000 n +0011588269 00000 n +0011588481 00000 n +0011588532 00000 n +0011588744 00000 n +0011588795 00000 n +0011598310 00000 n +0011598703 00000 n +0011598915 00000 n +0011598966 00000 n +0011599178 00000 n +0011599229 00000 n +0011609619 00000 n +0011610022 00000 n +0011610198 00000 n +0011610410 00000 n +0011610461 00000 n +0011610673 00000 n +0011610724 00000 n +0011621844 00000 n +0011622257 00000 n +0011622471 00000 n +0011622523 00000 n +0011624108 00000 n +0011624282 00000 n +0011624457 00000 n +0011624671 00000 n +0011624723 00000 n +0011635012 00000 n +0011635405 00000 n +0011635619 00000 n +0011635671 00000 n +0011635885 00000 n +0011635937 00000 n +0011646810 00000 n +0011647203 00000 n +0011647415 00000 n +0011647466 00000 n +0011647678 00000 n +0011647729 00000 n +0011658289 00000 n +0011658692 00000 n +0011658904 00000 n +0011658955 00000 n +0011659167 00000 n +0011659218 00000 n +0011659386 00000 n +0011669467 00000 n +0011669860 00000 n +0011670072 00000 n +0011670123 00000 n +0011670335 00000 n +0011670386 00000 n +0011680124 00000 n +0011680517 00000 n +0011680727 00000 n +0011680777 00000 n +0011680989 00000 n +0011681040 00000 n +0011691457 00000 n +0011691870 00000 n +0011692080 00000 n +0011692130 00000 n +0011692301 00000 n +0011692513 00000 n +0011692564 00000 n +0011692742 00000 n +0011702791 00000 n +0011703184 00000 n +0011703394 00000 n +0011703444 00000 n +0011703656 00000 n +0011703707 00000 n +0011714422 00000 n +0011714855 00000 n +0011715065 00000 n +0011715115 00000 n +0011715327 00000 n +0011715378 00000 n +0011715549 00000 n +0011715723 00000 n +0011715901 00000 n +0011716112 00000 n +0011725398 00000 n +0011725791 00000 n +0011725841 00000 n +0011726053 00000 n +0011726104 00000 n +0011726316 00000 n +0011736226 00000 n +0011736619 00000 n +0011736669 00000 n +0011736881 00000 n +0011736932 00000 n +0011737731 00000 n +0011737943 00000 n +0011737994 00000 n +0011738686 00000 n +0011748786 00000 n +0011749179 00000 n +0011749391 00000 n +0011749442 00000 n +0011749654 00000 n +0011749705 00000 n +0011759324 00000 n +0011759717 00000 n +0011759929 00000 n +0011759980 00000 n +0011760192 00000 n +0011760243 00000 n +0011770773 00000 n +0011771176 00000 n +0011771388 00000 n +0011771439 00000 n +0011771651 00000 n +0011771702 00000 n +0011771872 00000 n +0011782721 00000 n +0011783144 00000 n +0011783356 00000 n +0011783407 00000 n +0011784982 00000 n +0011785151 00000 n +0011785323 00000 n +0011785507 00000 n +0011785719 00000 n +0011785770 00000 n +0011796566 00000 n +0011796959 00000 n +0011797171 00000 n +0011797222 00000 n +0011797434 00000 n +0011797485 00000 n +0011808203 00000 n +0011808626 00000 n +0011808838 00000 n +0011808889 00000 n +0011809058 00000 n +0011809230 00000 n +0011809414 00000 n +0011809626 00000 n +0011809677 00000 n +0011819591 00000 n +0011819994 00000 n +0011820206 00000 n +0011820257 00000 n +0011820469 00000 n +0011820520 00000 n +0011820730 00000 n +0011830404 00000 n +0011830797 00000 n +0011830847 00000 n +0011831059 00000 n +0011831110 00000 n +0011831322 00000 n +0011841837 00000 n +0011842220 00000 n +0011842270 00000 n +0011842482 00000 n +0011842533 00000 n +0011852602 00000 n +0011852995 00000 n +0011853207 00000 n +0011853258 00000 n +0011853470 00000 n +0011853521 00000 n +0011863780 00000 n +0011864193 00000 n +0011864405 00000 n +0011864456 00000 n +0011864668 00000 n +0011864719 00000 n +0011865448 00000 n +0011865622 00000 n +0011865832 00000 n +0011876530 00000 n +0011876913 00000 n +0011876963 00000 n +0011877175 00000 n +0011877226 00000 n +0011886986 00000 n +0011887389 00000 n +0011887599 00000 n +0011887649 00000 n +0011887861 00000 n +0011887912 00000 n +0011888124 00000 n +0011898561 00000 n +0011898954 00000 n +0011899004 00000 n +0011899216 00000 n +0011899267 00000 n +0011899479 00000 n +0011899530 00000 n +0011909403 00000 n +0011909796 00000 n +0011910008 00000 n +0011910059 00000 n +0011910898 00000 n +0011911110 00000 n +0011911161 00000 n +0011920597 00000 n +0011920990 00000 n +0011921202 00000 n +0011921253 00000 n +0011921465 00000 n +0011921516 00000 n +0011931343 00000 n +0011931736 00000 n +0011931948 00000 n +0011931999 00000 n +0011932211 00000 n +0011932262 00000 n +0011933874 00000 n +0011943871 00000 n +0011944264 00000 n +0011944478 00000 n +0011944530 00000 n +0011945097 00000 n +0011945311 00000 n +0011945363 00000 n +0011955144 00000 n +0011955537 00000 n +0011955749 00000 n +0011955800 00000 n +0011956012 00000 n +0011956063 00000 n +0011966850 00000 n +0011967298 00000 n +0011967508 00000 n +0011967558 00000 n +0011967770 00000 n +0011967821 00000 n +0011968021 00000 n +0011968218 00000 n +0011968389 00000 n +0011968601 00000 n +0011977819 00000 n +0011978212 00000 n +0011978262 00000 n +0011978474 00000 n +0011978525 00000 n +0011978737 00000 n +0011978788 00000 n +0011988707 00000 n +0011989100 00000 n +0011989312 00000 n +0011989363 00000 n +0011989575 00000 n +0011989626 00000 n +0011999005 00000 n +0011999451 00000 n +0011999663 00000 n +0011999714 00000 n +0011999954 00000 n +0012000194 00000 n +0012000375 00000 n +0012000426 00000 n +0012000614 00000 n +0012000843 00000 n +0012011989 00000 n +0012012422 00000 n +0012012472 00000 n +0012012660 00000 n +0012012892 00000 n +0012013131 00000 n +0012013378 00000 n +0012013625 00000 n +0012013676 00000 n +0012013862 00000 n +0012024593 00000 n +0012025046 00000 n +0012025301 00000 n +0012025556 00000 n +0012025838 00000 n +0012026120 00000 n +0012026170 00000 n +0012026358 00000 n +0012026558 00000 n +0012026609 00000 n +0012026797 00000 n +0012027030 00000 n +0012027081 00000 n +0012037233 00000 n +0012037709 00000 n +0012037897 00000 n +0012038165 00000 n +0012038433 00000 n +0012038651 00000 n +0012038702 00000 n +0012038890 00000 n +0012039097 00000 n +0012039148 00000 n +0012039387 00000 n +0012039626 00000 n +0012039807 00000 n +0012044185 00000 n +0012044535 00000 n +0012044585 00000 n +0012044635 00000 n +0012044685 00000 n +0012044735 00000 n +0012044785 00000 n +0012044835 00000 n +0012044885 00000 n +0012044935 00000 n +0012044985 00000 n +0012045035 00000 n +0012049287 00000 n +0012049637 00000 n +0012049687 00000 n +0012049737 00000 n +0012049787 00000 n +0012049837 00000 n +0012049887 00000 n +0012049937 00000 n +0012051162 00000 n +0012051212 00000 n +0012051262 00000 n +0012052335 00000 n +0012052385 00000 n +0012052435 00000 n +0012052485 00000 n +0012056733 00000 n +0012057083 00000 n +0012057133 00000 n +0012057183 00000 n +0012057233 00000 n +0012057283 00000 n +0012058131 00000 n +0012058181 00000 n +0012058231 00000 n +0012058281 00000 n +0012058331 00000 n +0012058381 00000 n +0012058431 00000 n +0012058481 00000 n +0012063341 00000 n +0012063691 00000 n +0012063741 00000 n +0012063791 00000 n +0012063841 00000 n +0012063891 00000 n +0012063941 00000 n +0012063991 00000 n +0012064041 00000 n +0012064091 00000 n +0012064141 00000 n +0012064191 00000 n +0012068678 00000 n +0012069028 00000 n +0012069078 00000 n +0012069128 00000 n +0012069178 00000 n +0012069228 00000 n +0012069278 00000 n +0012069328 00000 n +0012069378 00000 n +0012069428 00000 n +0012069478 00000 n +0012069528 00000 n +0012074187 00000 n +0012074537 00000 n +0012074587 00000 n +0012074637 00000 n +0012075424 00000 n +0012075474 00000 n +0012075524 00000 n +0012075574 00000 n +0012075624 00000 n +0012075674 00000 n +0012075724 00000 n +0012075774 00000 n +0012075824 00000 n +0012080205 00000 n +0012080555 00000 n +0012080605 00000 n +0012080655 00000 n +0012080705 00000 n +0012080755 00000 n +0012080805 00000 n +0012080855 00000 n +0012080905 00000 n +0012080955 00000 n +0012081005 00000 n +0012081055 00000 n +0012085845 00000 n +0012086195 00000 n +0012086245 00000 n +0012086295 00000 n +0012086345 00000 n +0012086395 00000 n +0012087115 00000 n +0012087165 00000 n +0012087215 00000 n +0012087265 00000 n +0012087315 00000 n +0012087365 00000 n +0012087415 00000 n +0012092048 00000 n +0012092398 00000 n +0012092448 00000 n +0012092498 00000 n +0012092548 00000 n +0012092598 00000 n +0012092648 00000 n +0012092698 00000 n +0012092748 00000 n +0012092798 00000 n +0012092848 00000 n +0012092898 00000 n +0012097446 00000 n +0012097796 00000 n +0012097846 00000 n +0012098765 00000 n +0012098815 00000 n +0012098865 00000 n +0012099721 00000 n +0012099771 00000 n +0012099821 00000 n +0012099871 00000 n +0012099921 00000 n +0012099971 00000 n +0012100021 00000 n +0012100071 00000 n +0012100121 00000 n +0012100722 00000 n +0012100970 00000 n +0012105520 00000 n +0012105870 00000 n +0012105920 00000 n +0012105970 00000 n +0012106020 00000 n +0012106070 00000 n +0012106120 00000 n +0012106170 00000 n +0012106220 00000 n +0012106270 00000 n +0012106320 00000 n +0012106370 00000 n +0012114696 00000 n +0012115132 00000 n +0012115182 00000 n +0012115232 00000 n +0012115451 00000 n +0012115629 00000 n +0012115679 00000 n +0012115870 00000 n +0012116074 00000 n +0012116125 00000 n +0012116314 00000 n +0012127066 00000 n +0012127509 00000 n +0012127711 00000 n +0012127761 00000 n +0012127952 00000 n +0012128156 00000 n +0012128207 00000 n +0012128398 00000 n +0012128595 00000 n +0012128646 00000 n +0012128835 00000 n +0012129037 00000 n +0012140786 00000 n +0012141249 00000 n +0012141299 00000 n +0012141490 00000 n +0012141670 00000 n +0012141721 00000 n +0012142482 00000 n +0012142673 00000 n +0012142857 00000 n +0012142908 00000 n +0012143099 00000 n +0012143284 00000 n +0012143468 00000 n +0012143519 00000 n +0012143710 00000 n +0012143935 00000 n +0012153038 00000 n +0012153451 00000 n +0012153501 00000 n +0012153692 00000 n +0012153896 00000 n +0012153947 00000 n +0012154138 00000 n +0012154336 00000 n +0012154387 00000 n +0012165295 00000 n +0012165748 00000 n +0012165939 00000 n +0012166143 00000 n +0012166194 00000 n +0012166385 00000 n +0012166583 00000 n +0012166634 00000 n +0012166825 00000 n +0012167029 00000 n +0012167080 00000 n +0012167271 00000 n +0012167502 00000 n +0012177839 00000 n +0012178272 00000 n +0012178322 00000 n +0012178513 00000 n +0012178746 00000 n +0012178797 00000 n +0012178988 00000 n +0012179221 00000 n +0012179272 00000 n +0012179463 00000 n +0012179666 00000 n +0012179717 00000 n +0012180060 00000 n +0012189645 00000 n +0012190078 00000 n +0012190269 00000 n +0012190473 00000 n +0012190524 00000 n +0012190715 00000 n +0012190913 00000 n +0012190964 00000 n +0012191155 00000 n +0012191359 00000 n +0012201549 00000 n +0012201992 00000 n +0012202042 00000 n +0012202233 00000 n +0012202496 00000 n +0012202759 00000 n +0012202810 00000 n +0012203001 00000 n +0012203205 00000 n +0012203256 00000 n +0012203446 00000 n +0012203627 00000 n +0012215630 00000 n +0012216093 00000 n +0012216143 00000 n +0012216740 00000 n +0012216950 00000 n +0012217141 00000 n +0012217374 00000 n +0012217425 00000 n +0012217482 00000 n +0012217673 00000 n +0012217869 00000 n +0012218063 00000 n +0012218114 00000 n +0012218305 00000 n +0012218514 00000 n +0012218765 00000 n +0012219014 00000 n +0012229790 00000 n +0012230233 00000 n +0012230283 00000 n +0012230474 00000 n +0012230678 00000 n +0012230729 00000 n +0012230920 00000 n +0012231124 00000 n +0012231328 00000 n +0012231532 00000 n +0012231736 00000 n +0012231787 00000 n +0012243341 00000 n +0012243817 00000 n +0012244008 00000 n +0012244204 00000 n +0012244255 00000 n +0012244446 00000 n +0012244667 00000 n +0012244871 00000 n +0012244922 00000 n +0012245161 00000 n +0012245399 00000 n +0012245627 00000 n +0012245808 00000 n +0012255950 00000 n +0012256403 00000 n +0012256453 00000 n +0012256676 00000 n +0012256901 00000 n +0012256952 00000 n +0012257241 00000 n +0012257529 00000 n +0012257783 00000 n +0012258036 00000 n +0012258087 00000 n +0012258859 00000 n +0012259126 00000 n +0012259392 00000 n +0012259443 00000 n +0012259494 00000 n +0012260109 00000 n +0012269255 00000 n +0012269678 00000 n +0012269728 00000 n +0012269976 00000 n +0012270221 00000 n +0012270419 00000 n +0012270470 00000 n +0012270689 00000 n +0012270740 00000 n +0012270953 00000 n +0012271004 00000 n +0012271055 00000 n +0012271106 00000 n +0012271157 00000 n +0012281136 00000 n +0012281589 00000 n +0012281639 00000 n +0012281897 00000 n +0012282155 00000 n +0012282206 00000 n +0012282489 00000 n +0012282773 00000 n +0012282824 00000 n +0012283041 00000 n +0012283329 00000 n +0012283616 00000 n +0012283667 00000 n +0012283872 00000 n +0012283923 00000 n +0012295528 00000 n +0012296034 00000 n +0012296232 00000 n +0012296282 00000 n +0012296564 00000 n +0012296846 00000 n +0012296897 00000 n +0012297135 00000 n +0012297373 00000 n +0012297555 00000 n +0012297776 00000 n +0012297957 00000 n +0012298195 00000 n +0012298431 00000 n +0012298612 00000 n +0012298663 00000 n +0012298879 00000 n +0012298930 00000 n +0012311546 00000 n +0012312009 00000 n +0012312226 00000 n +0012312429 00000 n +0012312479 00000 n +0012312696 00000 n +0012312747 00000 n +0012312968 00000 n +0012313237 00000 n +0012313506 00000 n +0012313776 00000 n +0012314046 00000 n +0012314097 00000 n +0012314314 00000 n +0012314365 00000 n +0012325928 00000 n +0012326366 00000 n +0012326580 00000 n +0012326783 00000 n +0012326834 00000 n +0012327419 00000 n +0012327631 00000 n +0012327682 00000 n +0012327900 00000 n +0012328105 00000 n +0012328156 00000 n +0012340673 00000 n +0012341146 00000 n +0012341365 00000 n +0012341415 00000 n +0012341625 00000 n +0012341676 00000 n +0012341893 00000 n +0012341944 00000 n +0012342160 00000 n +0012342420 00000 n +0012342679 00000 n +0012342946 00000 n +0012343213 00000 n +0012343468 00000 n +0012343723 00000 n +0012343774 00000 n +0012356833 00000 n +0012357296 00000 n +0012357563 00000 n +0012357830 00000 n +0012358044 00000 n +0012358252 00000 n +0012358303 00000 n +0012358573 00000 n +0012358843 00000 n +0012359058 00000 n +0012359109 00000 n +0012359327 00000 n +0012359532 00000 n +0012359583 00000 n +0012375385 00000 n +0012375948 00000 n +0012376165 00000 n +0012376432 00000 n +0012376699 00000 n +0012376960 00000 n +0012377221 00000 n +0012377511 00000 n +0012377801 00000 n +0012378016 00000 n +0012378271 00000 n +0012378526 00000 n +0012378782 00000 n +0012379037 00000 n +0012379088 00000 n +0012379944 00000 n +0012380161 00000 n +0012380348 00000 n +0012380556 00000 n +0012380607 00000 n +0012380822 00000 n +0012381095 00000 n +0012381367 00000 n +0012381577 00000 n +0012394255 00000 n +0012394718 00000 n +0012394924 00000 n +0012394974 00000 n +0012395186 00000 n +0012395406 00000 n +0012395664 00000 n +0012395922 00000 n +0012395973 00000 n +0012396192 00000 n +0012396396 00000 n +0012396447 00000 n +0012396667 00000 n +0012396870 00000 n +0012396921 00000 n +0012408365 00000 n +0012408788 00000 n +0012409004 00000 n +0012409055 00000 n +0012409270 00000 n +0012409321 00000 n +0012409548 00000 n +0012409599 00000 n +0012409813 00000 n +0012410021 00000 n +0012421989 00000 n +0012422442 00000 n +0012422492 00000 n +0012422758 00000 n +0012423024 00000 n +0012423305 00000 n +0012423585 00000 n +0012423636 00000 n +0012423846 00000 n +0012423897 00000 n +0012424113 00000 n +0012424363 00000 n +0012424613 00000 n +0012424664 00000 n +0012438348 00000 n +0012438821 00000 n +0012439038 00000 n +0012439245 00000 n +0012439297 00000 n +0012439515 00000 n +0012439721 00000 n +0012439773 00000 n +0012440403 00000 n +0012440619 00000 n +0012440825 00000 n +0012440877 00000 n +0012441141 00000 n +0012441405 00000 n +0012441667 00000 n +0012441929 00000 n +0012454605 00000 n +0012455068 00000 n +0012455274 00000 n +0012455544 00000 n +0012455814 00000 n +0012455864 00000 n +0012456078 00000 n +0012456262 00000 n +0012456467 00000 n +0012456518 00000 n +0012456733 00000 n +0012456941 00000 n +0012456992 00000 n +0012457201 00000 n +0012457252 00000 n +0012469118 00000 n +0012469551 00000 n +0012469773 00000 n +0012470040 00000 n +0012470307 00000 n +0012470358 00000 n +0012470577 00000 n +0012470782 00000 n +0012470833 00000 n +0012471060 00000 n +0012471111 00000 n +0012482484 00000 n +0012482907 00000 n +0012483130 00000 n +0012483181 00000 n +0012483388 00000 n +0012483610 00000 n +0012483661 00000 n +0012483881 00000 n +0012483932 00000 n +0012484141 00000 n +0012496848 00000 n +0012497341 00000 n +0012497391 00000 n +0012497606 00000 n +0012497812 00000 n +0012498095 00000 n +0012498378 00000 n +0012498429 00000 n +0012498693 00000 n +0012498956 00000 n +0012499171 00000 n +0012499435 00000 n +0012499698 00000 n +0012499749 00000 n +0012499971 00000 n +0012500244 00000 n +0012500516 00000 n +0012512544 00000 n +0012513007 00000 n +0012513057 00000 n +0012513271 00000 n +0012513554 00000 n +0012513837 00000 n +0012514088 00000 n +0012514338 00000 n +0012514600 00000 n +0012514862 00000 n +0012514913 00000 n +0012515129 00000 n +0012515180 00000 n +0012515392 00000 n +0012515443 00000 n +0012528134 00000 n +0012528597 00000 n +0012528807 00000 n +0012529021 00000 n +0012529071 00000 n +0012529278 00000 n +0012529493 00000 n +0012529544 00000 n +0012529758 00000 n +0012529809 00000 n +0012530027 00000 n +0012530297 00000 n +0012530567 00000 n +0012530766 00000 n +0012530817 00000 n +0012542561 00000 n +0012543014 00000 n +0012543222 00000 n +0012543498 00000 n +0012543774 00000 n +0012543825 00000 n +0012544039 00000 n +0012544090 00000 n +0012544311 00000 n +0012544362 00000 n +0012544573 00000 n +0012544791 00000 n +0012544996 00000 n +0012545047 00000 n +0012558219 00000 n +0012558712 00000 n +0012558932 00000 n +0012559195 00000 n +0012559458 00000 n +0012559662 00000 n +0012559868 00000 n +0012560074 00000 n +0012560125 00000 n +0012560382 00000 n +0012560639 00000 n +0012560850 00000 n +0012560901 00000 n +0012561115 00000 n +0012561166 00000 n +0012561369 00000 n +0012561570 00000 n +0012575050 00000 n +0012575533 00000 n +0012575583 00000 n +0012575801 00000 n +0012576012 00000 n +0012576063 00000 n +0012576277 00000 n +0012576482 00000 n +0012576695 00000 n +0012576954 00000 n +0012577213 00000 n +0012577445 00000 n +0012577496 00000 n +0012577703 00000 n +0012577941 00000 n +0012578148 00000 n +0012578199 00000 n +0012591216 00000 n +0012591709 00000 n +0012591918 00000 n +0012591969 00000 n +0012592176 00000 n +0012592227 00000 n +0012592495 00000 n +0012592762 00000 n +0012592969 00000 n +0012593238 00000 n +0012593507 00000 n +0012593774 00000 n +0012594041 00000 n +0012594301 00000 n +0012594561 00000 n +0012594761 00000 n +0012594812 00000 n +0012606342 00000 n +0012606765 00000 n +0012606978 00000 n +0012607029 00000 n +0012607450 00000 n +0012607694 00000 n +0012607907 00000 n +0012608138 00000 n +0012608189 00000 n +0012608407 00000 n +0012608614 00000 n +0012608665 00000 n +0012621345 00000 n +0012621808 00000 n +0012622017 00000 n +0012622241 00000 n +0012622292 00000 n +0012622501 00000 n +0012622708 00000 n +0012622759 00000 n +0012622964 00000 n +0012623149 00000 n +0012623383 00000 n +0012623434 00000 n +0012623703 00000 n +0012623970 00000 n +0012637326 00000 n +0012637809 00000 n +0012638020 00000 n +0012638235 00000 n +0012638461 00000 n +0012638511 00000 n +0012638729 00000 n +0012638780 00000 n +0012639004 00000 n +0012639055 00000 n +0012639267 00000 n +0012639517 00000 n +0012639767 00000 n +0012640031 00000 n +0012640295 00000 n +0012640502 00000 n +0012652931 00000 n +0012653394 00000 n +0012653444 00000 n +0012653660 00000 n +0012653868 00000 n +0012654076 00000 n +0012654127 00000 n +0012654341 00000 n +0012654535 00000 n +0012654748 00000 n +0012654799 00000 n +0012655017 00000 n +0012655277 00000 n +0012655537 00000 n +0012655588 00000 n +0012666211 00000 n +0012666634 00000 n +0012666856 00000 n +0012666907 00000 n +0012667126 00000 n +0012667392 00000 n +0012667658 00000 n +0012667709 00000 n +0012667922 00000 n +0012667973 00000 n +0012681429 00000 n +0012681912 00000 n +0012682124 00000 n +0012682369 00000 n +0012682614 00000 n +0012682664 00000 n +0012682882 00000 n +0012683101 00000 n +0012683152 00000 n +0012683367 00000 n +0012683418 00000 n +0012683630 00000 n +0012683830 00000 n +0012684023 00000 n +0012684226 00000 n +0012684428 00000 n +0012696056 00000 n +0012696499 00000 n +0012696549 00000 n +0012696763 00000 n +0012696971 00000 n +0012697022 00000 n +0012697237 00000 n +0012697445 00000 n +0012697496 00000 n +0012697701 00000 n +0012697976 00000 n +0012698250 00000 n +0012710636 00000 n +0012711139 00000 n +0012711344 00000 n +0012711394 00000 n +0012711608 00000 n +0012711878 00000 n +0012712147 00000 n +0012712388 00000 n +0012712627 00000 n +0012712836 00000 n +0012713020 00000 n +0012713071 00000 n +0012713335 00000 n +0012713599 00000 n +0012713817 00000 n +0012714060 00000 n +0012714302 00000 n +0012714353 00000 n +0012726431 00000 n +0012726864 00000 n +0012727069 00000 n +0012727120 00000 n +0012727954 00000 n +0012728165 00000 n +0012728216 00000 n +0012728427 00000 n +0012728634 00000 n +0012728685 00000 n +0012728902 00000 n +0012729107 00000 n +0012740879 00000 n +0012741312 00000 n +0012741362 00000 n +0012741579 00000 n +0012741786 00000 n +0012741837 00000 n +0012742050 00000 n +0012742101 00000 n +0012742718 00000 n +0012742932 00000 n +0012743137 00000 n +0012743188 00000 n +0012743401 00000 n +0012757609 00000 n +0012758122 00000 n +0012758388 00000 n +0012758654 00000 n +0012758704 00000 n +0012758916 00000 n +0012759122 00000 n +0012759339 00000 n +0012759538 00000 n +0012759589 00000 n +0012759807 00000 n +0012760064 00000 n +0012760321 00000 n +0012760372 00000 n +0012760587 00000 n +0012760826 00000 n +0012761099 00000 n +0012761371 00000 n +0012761606 00000 n +0012774585 00000 n +0012775118 00000 n +0012775345 00000 n +0012775572 00000 n +0012775802 00000 n +0012776029 00000 n +0012776296 00000 n +0012776562 00000 n +0012776829 00000 n +0012776879 00000 n +0012777092 00000 n +0012777366 00000 n +0012777639 00000 n +0012777884 00000 n +0012778128 00000 n +0012778403 00000 n +0012778678 00000 n +0012778860 00000 n +0012778911 00000 n +0012779126 00000 n +0012793332 00000 n +0012793845 00000 n +0012793895 00000 n +0012794111 00000 n +0012794382 00000 n +0012794652 00000 n +0012794901 00000 n +0012795150 00000 n +0012795395 00000 n +0012795638 00000 n +0012795858 00000 n +0012796108 00000 n +0012796358 00000 n +0012796599 00000 n +0012796650 00000 n +0012796867 00000 n +0012797137 00000 n +0012797407 00000 n +0012797458 00000 n +0012809430 00000 n +0012809873 00000 n +0012810089 00000 n +0012810292 00000 n +0012810342 00000 n +0012810560 00000 n +0012810611 00000 n +0012810827 00000 n +0012811031 00000 n +0012811082 00000 n +0012811299 00000 n +0012811515 00000 n +0012822905 00000 n +0012823338 00000 n +0012823388 00000 n +0012823609 00000 n +0012823660 00000 n +0012823882 00000 n +0012823933 00000 n +0012824147 00000 n +0012824354 00000 n +0012824405 00000 n +0012824666 00000 n +0012824926 00000 n +0012837857 00000 n +0012838320 00000 n +0012838532 00000 n +0012838583 00000 n +0012838804 00000 n +0012838855 00000 n +0012839522 00000 n +0012839743 00000 n +0012839944 00000 n +0012840149 00000 n +0012840357 00000 n +0012840408 00000 n +0012840625 00000 n +0012840892 00000 n +0012841159 00000 n +0012853352 00000 n +0012853805 00000 n +0012854006 00000 n +0012854056 00000 n +0012854583 00000 n +0012854801 00000 n +0012855006 00000 n +0012855213 00000 n +0012855416 00000 n +0012855467 00000 n +0012855685 00000 n +0012855736 00000 n +0012855960 00000 n +0012856161 00000 n +0012867913 00000 n +0012868346 00000 n +0012868396 00000 n +0012868615 00000 n +0012868817 00000 n +0012868868 00000 n +0012869082 00000 n +0012869133 00000 n +0012869348 00000 n +0012869621 00000 n +0012869894 00000 n +0012869945 00000 n +0012883577 00000 n +0012884060 00000 n +0012884278 00000 n +0012884560 00000 n +0012884842 00000 n +0012885040 00000 n +0012885230 00000 n +0012885438 00000 n +0012885705 00000 n +0012885972 00000 n +0012886173 00000 n +0012886224 00000 n +0012886440 00000 n +0012886491 00000 n +0012886709 00000 n +0012886760 00000 n +0012900337 00000 n +0012900810 00000 n +0012901030 00000 n +0012901080 00000 n +0012901342 00000 n +0012901603 00000 n +0012901832 00000 n +0012902068 00000 n +0012902349 00000 n +0012902630 00000 n +0012902871 00000 n +0012902922 00000 n +0012903140 00000 n +0012903191 00000 n +0012903403 00000 n +0012914727 00000 n +0012915150 00000 n +0012915200 00000 n +0012915413 00000 n +0012915464 00000 n +0012915678 00000 n +0012915885 00000 n +0012915936 00000 n +0012916151 00000 n +0012916202 00000 n +0012916418 00000 n +0012928012 00000 n +0012928455 00000 n +0012928505 00000 n +0012928555 00000 n +0012928774 00000 n +0012928977 00000 n +0012929028 00000 n +0012929251 00000 n +0012929463 00000 n +0012929704 00000 n +0012929944 00000 n +0012929995 00000 n +0012930211 00000 n +0012941713 00000 n +0012942156 00000 n +0012942206 00000 n +0012942418 00000 n +0012942469 00000 n +0012943133 00000 n +0012943365 00000 n +0012943595 00000 n +0012943814 00000 n +0012944084 00000 n +0012944354 00000 n +0012944405 00000 n +0012944625 00000 n +0012944676 00000 n +0012956384 00000 n +0012956837 00000 n +0012957052 00000 n +0012957320 00000 n +0012957587 00000 n +0012957798 00000 n +0012957848 00000 n +0012958507 00000 n +0012958719 00000 n +0012958947 00000 n +0012959186 00000 n +0012959237 00000 n +0012959450 00000 n +0012959501 00000 n +0012973901 00000 n +0012974424 00000 n +0012974699 00000 n +0012974974 00000 n +0012975186 00000 n +0012975390 00000 n +0012975658 00000 n +0012975926 00000 n +0012976175 00000 n +0012976423 00000 n +0012976627 00000 n +0012976677 00000 n +0012976893 00000 n +0012976944 00000 n +0012977155 00000 n +0012977362 00000 n +0012977413 00000 n +0012977627 00000 n +0012977882 00000 n +0012978137 00000 n +0012990361 00000 n +0012990804 00000 n +0012991005 00000 n +0012991055 00000 n +0012991271 00000 n +0012991322 00000 n +0012991539 00000 n +0012991590 00000 n +0012991810 00000 n +0012992028 00000 n +0012992235 00000 n +0012992286 00000 n +0012992503 00000 n +0013004551 00000 n +0013005024 00000 n +0013005227 00000 n +0013005277 00000 n +0013005490 00000 n +0013005691 00000 n +0013005742 00000 n +0013006006 00000 n +0013006270 00000 n +0013006489 00000 n +0013006678 00000 n +0013006886 00000 n +0013006937 00000 n +0013007157 00000 n +0013007369 00000 n +0013020862 00000 n +0013021355 00000 n +0013021405 00000 n +0013021621 00000 n +0013021837 00000 n +0013021888 00000 n +0013022109 00000 n +0013022323 00000 n +0013022504 00000 n +0013022709 00000 n +0013022978 00000 n +0013023247 00000 n +0013023298 00000 n +0013023519 00000 n +0013023738 00000 n +0013023998 00000 n +0013024256 00000 n +0013035861 00000 n +0013036324 00000 n +0013036374 00000 n +0013036597 00000 n +0013036842 00000 n +0013037086 00000 n +0013037137 00000 n +0013037356 00000 n +0013037561 00000 n +0013037612 00000 n +0013037824 00000 n +0013038028 00000 n +0013038277 00000 n +0013038525 00000 n +0013051815 00000 n +0013052308 00000 n +0013052358 00000 n +0013052532 00000 n +0013052746 00000 n +0013052995 00000 n +0013053244 00000 n +0013053481 00000 n +0013053715 00000 n +0013053952 00000 n +0013054003 00000 n +0013054224 00000 n +0013054432 00000 n +0013054483 00000 n +0013054701 00000 n +0013054955 00000 n +0013055209 00000 n +0013068005 00000 n +0013068488 00000 n +0013068690 00000 n +0013068740 00000 n +0013068955 00000 n +0013069140 00000 n +0013069381 00000 n +0013069620 00000 n +0013069825 00000 n +0013069876 00000 n +0013070089 00000 n +0013070367 00000 n +0013070645 00000 n +0013070913 00000 n +0013071180 00000 n +0013071231 00000 n +0013083683 00000 n +0013084156 00000 n +0013084379 00000 n +0013084430 00000 n +0013084690 00000 n +0013084950 00000 n +0013085173 00000 n +0013085418 00000 n +0013085662 00000 n +0013085840 00000 n +0013085891 00000 n +0013086077 00000 n +0013086291 00000 n +0013086486 00000 n +0013099707 00000 n +0013100160 00000 n +0013100210 00000 n +0013100435 00000 n +0013100640 00000 n +0013100691 00000 n +0013100908 00000 n +0013101123 00000 n +0013101337 00000 n +0013101593 00000 n +0013101849 00000 n +0013102077 00000 n +0013102128 00000 n +0013115251 00000 n +0013115744 00000 n +0013115960 00000 n +0013116219 00000 n +0013116478 00000 n +0013116679 00000 n +0013116729 00000 n +0013116948 00000 n +0013116999 00000 n +0013117221 00000 n +0013117484 00000 n +0013117747 00000 n +0013118021 00000 n +0013118295 00000 n +0013118538 00000 n +0013118780 00000 n +0013118831 00000 n +0013131702 00000 n +0013132165 00000 n +0013132386 00000 n +0013132647 00000 n +0013132908 00000 n +0013133111 00000 n +0013133162 00000 n +0013133751 00000 n +0013133965 00000 n +0013134168 00000 n +0013134442 00000 n +0013134716 00000 n +0013134767 00000 n +0013134985 00000 n +0013135036 00000 n +0013146881 00000 n +0013147314 00000 n +0013147531 00000 n +0013147582 00000 n +0013147798 00000 n +0013148081 00000 n +0013148364 00000 n +0013148415 00000 n +0013148637 00000 n +0013148688 00000 n +0013148877 00000 n +0013160182 00000 n +0013160595 00000 n +0013160812 00000 n +0013160862 00000 n +0013161078 00000 n +0013161129 00000 n +0013161350 00000 n +0013161401 00000 n +0013161618 00000 n +0013161669 00000 n +0013173527 00000 n +0013173980 00000 n +0013174196 00000 n +0013174246 00000 n +0013174460 00000 n +0013174511 00000 n +0013174731 00000 n +0013174934 00000 n +0013174985 00000 n +0013175200 00000 n +0013175403 00000 n +0013175662 00000 n +0013175920 00000 n +0013189303 00000 n +0013189796 00000 n +0013189846 00000 n +0013190058 00000 n +0013190261 00000 n +0013190520 00000 n +0013190779 00000 n +0013190830 00000 n +0013191044 00000 n +0013191247 00000 n +0013191506 00000 n +0013191765 00000 n +0013191816 00000 n +0013192039 00000 n +0013192313 00000 n +0013192587 00000 n +0013192791 00000 n +0013205653 00000 n +0013206126 00000 n +0013206176 00000 n +0013206393 00000 n +0013206610 00000 n +0013206661 00000 n +0013206879 00000 n +0013206930 00000 n +0013207202 00000 n +0013207473 00000 n +0013207745 00000 n +0013208016 00000 n +0013208238 00000 n +0013208500 00000 n +0013208761 00000 n +0013208812 00000 n +0013221810 00000 n +0013222273 00000 n +0013222491 00000 n +0013222694 00000 n +0013222966 00000 n +0013223238 00000 n +0013223289 00000 n +0013223518 00000 n +0013223730 00000 n +0013223933 00000 n +0013223984 00000 n +0013224206 00000 n +0013224410 00000 n +0013224461 00000 n +0013237673 00000 n +0013238136 00000 n +0013238353 00000 n +0013238558 00000 n +0013238609 00000 n +0013238823 00000 n +0013239031 00000 n +0013239082 00000 n +0013239302 00000 n +0013239534 00000 n +0013239585 00000 n +0013239853 00000 n +0013240121 00000 n +0013240335 00000 n +0013252381 00000 n +0013252824 00000 n +0013253012 00000 n +0013253062 00000 n +0013253278 00000 n +0013253329 00000 n +0013253548 00000 n +0013253767 00000 n +0013254013 00000 n +0013254259 00000 n +0013254492 00000 n +0013254543 00000 n +0013267321 00000 n +0013267794 00000 n +0013268006 00000 n +0013268189 00000 n +0013268239 00000 n +0013268456 00000 n +0013268507 00000 n +0013268754 00000 n +0013269000 00000 n +0013269267 00000 n +0013269534 00000 n +0013269759 00000 n +0013269973 00000 n +0013270024 00000 n +0013270237 00000 n +0013282148 00000 n +0013282591 00000 n +0013282641 00000 n +0013282854 00000 n +0013283079 00000 n +0013283130 00000 n +0013283344 00000 n +0013283395 00000 n +0013283581 00000 n +0013283794 00000 n +0013283994 00000 n +0013284169 00000 n +0013284220 00000 n +0013295325 00000 n +0013295738 00000 n +0013295954 00000 n +0013296005 00000 n +0013296219 00000 n +0013296427 00000 n +0013296478 00000 n +0013296700 00000 n +0013296751 00000 n +0013309232 00000 n +0013309675 00000 n +0013309891 00000 n +0013310113 00000 n +0013310165 00000 n +0013310381 00000 n +0013310649 00000 n +0013310917 00000 n +0013310969 00000 n +0013311193 00000 n +0013311245 00000 n +0013311461 00000 n +0013311513 00000 n +0013311901 00000 n +0013320907 00000 n +0013321310 00000 n +0013321520 00000 n +0013321571 00000 n +0013321766 00000 n +0013321817 00000 n +0013321997 00000 n +0013322048 00000 n +0013332015 00000 n +0013332468 00000 n +0013332679 00000 n +0013332886 00000 n +0013333081 00000 n +0013333132 00000 n +0013333371 00000 n +0013333422 00000 n +0013333626 00000 n +0013333677 00000 n +0013333863 00000 n +0013333914 00000 n +0013334165 00000 n +0013334415 00000 n +0013335603 00000 n +0013335966 00000 n +0013336016 00000 n +0013346760 00000 n +0013347097 00000 n +0013357093 00000 n +0013357576 00000 n +0013357820 00000 n +0013358063 00000 n +0013358323 00000 n +0013358582 00000 n +0013358632 00000 n +0013359654 00000 n +0013359869 00000 n +0013360135 00000 n +0013360400 00000 n +0013360604 00000 n +0013360655 00000 n +0013360827 00000 n +0013361027 00000 n +0013361078 00000 n +0013361285 00000 n +0013361336 00000 n +0013371830 00000 n +0013372323 00000 n +0013372524 00000 n +0013372574 00000 n +0013372753 00000 n +0013372925 00000 n +0013373102 00000 n +0013373281 00000 n +0013373453 00000 n +0013373640 00000 n +0013373890 00000 n +0013374140 00000 n +0013374191 00000 n +0013374388 00000 n +0013374439 00000 n +0013374626 00000 n +0013374677 00000 n +0013375355 00000 n +0013375558 00000 n +0013386081 00000 n +0013386544 00000 n +0013386594 00000 n +0013386780 00000 n +0013386971 00000 n +0013387180 00000 n +0013387231 00000 n +0013387436 00000 n +0013387655 00000 n +0013387706 00000 n +0013387915 00000 n +0013388183 00000 n +0013388450 00000 n +0013388501 00000 n +0013388704 00000 n +0013398096 00000 n +0013398549 00000 n +0013398756 00000 n +0013399016 00000 n +0013399275 00000 n +0013399325 00000 n +0013399503 00000 n +0013399554 00000 n +0013399772 00000 n +0013399823 00000 n +0013400664 00000 n +0013400854 00000 n +0013400905 00000 n +0013401163 00000 n +0013401421 00000 n +0013401472 00000 n +0013409946 00000 n +0013410379 00000 n +0013410429 00000 n +0013410627 00000 n +0013410843 00000 n +0013410894 00000 n +0013411099 00000 n +0013411150 00000 n +0013411416 00000 n +0013411682 00000 n +0013411733 00000 n +0013411784 00000 n +0013411992 00000 n +0013421160 00000 n +0013421623 00000 n +0013421673 00000 n +0013421929 00000 n +0013422185 00000 n +0013422236 00000 n +0013422287 00000 n +0013422558 00000 n +0013422829 00000 n +0013422880 00000 n +0013423114 00000 n +0013423361 00000 n +0013423608 00000 n +0013423855 00000 n +0013424100 00000 n +0013424151 00000 n +0013433451 00000 n +0013433914 00000 n +0013434163 00000 n +0013434412 00000 n +0013434666 00000 n +0013434919 00000 n +0013434969 00000 n +0013435174 00000 n +0013435225 00000 n +0013435403 00000 n +0013435454 00000 n +0013435705 00000 n +0013435955 00000 n +0013436006 00000 n +0013436208 00000 n +0013436259 00000 n +0013446014 00000 n +0013446447 00000 n +0013446647 00000 n +0013446697 00000 n +0013446748 00000 n +0013447140 00000 n +0013447410 00000 n +0013447680 00000 n +0013447731 00000 n +0013447981 00000 n +0013448229 00000 n +0013448280 00000 n +0013448467 00000 n +0013458153 00000 n +0013458616 00000 n +0013458804 00000 n +0013459010 00000 n +0013459060 00000 n +0013459275 00000 n +0013459520 00000 n +0013459765 00000 n +0013459816 00000 n +0013460021 00000 n +0013460072 00000 n +0013460338 00000 n +0013460604 00000 n +0013460655 00000 n +0013460833 00000 n +0013460884 00000 n +0013469612 00000 n +0013470045 00000 n +0013470254 00000 n +0013470488 00000 n +0013470538 00000 n +0013470716 00000 n +0013470767 00000 n +0013470961 00000 n +0013471209 00000 n +0013471457 00000 n +0013471508 00000 n +0013471559 00000 n +0013471610 00000 n +0013480505 00000 n +0013480948 00000 n +0013481209 00000 n +0013481470 00000 n +0013481522 00000 n +0013481574 00000 n +0013481841 00000 n +0013482108 00000 n +0013482336 00000 n +0013482388 00000 n +0013482598 00000 n +0013482650 00000 n +0013482860 00000 n +0013482912 00000 n +0013497073 00000 n +0013497636 00000 n +0013497826 00000 n +0013498059 00000 n +0013498262 00000 n +0013498502 00000 n +0013498739 00000 n +0013498974 00000 n +0013499209 00000 n +0013499444 00000 n +0013499679 00000 n +0013499916 00000 n +0013500150 00000 n +0013500387 00000 n +0013500621 00000 n +0013500878 00000 n +0013501135 00000 n +0013501185 00000 n +0013501770 00000 n +0013501978 00000 n +0013502029 00000 n +0013502296 00000 n +0013502563 00000 n +0013502614 00000 n +0013502815 00000 n +0013511712 00000 n +0013512175 00000 n +0013512225 00000 n +0013512488 00000 n +0013512751 00000 n +0013512802 00000 n +0013513064 00000 n +0013513325 00000 n +0013513376 00000 n +0013513630 00000 n +0013513884 00000 n +0013513935 00000 n +0013513986 00000 n +0013514037 00000 n +0013514264 00000 n +0013514518 00000 n +0013514770 00000 n +0013524125 00000 n +0013524568 00000 n +0013524618 00000 n +0013524668 00000 n +0013524870 00000 n +0013525099 00000 n +0013525150 00000 n +0013525611 00000 n +0013525813 00000 n +0013526079 00000 n +0013526344 00000 n +0013526551 00000 n +0013526602 00000 n +0013526802 00000 n +0013536268 00000 n +0013536741 00000 n +0013536990 00000 n +0013537239 00000 n +0013537444 00000 n +0013537494 00000 n +0013537696 00000 n +0013537959 00000 n +0013538221 00000 n +0013538272 00000 n +0013538523 00000 n +0013538774 00000 n +0013538825 00000 n +0013538876 00000 n +0013539084 00000 n +0013539273 00000 n +0013539324 00000 n +0013548965 00000 n +0013549398 00000 n +0013549620 00000 n +0013549816 00000 n +0013549867 00000 n +0013550070 00000 n +0013550273 00000 n +0013550324 00000 n +0013550531 00000 n +0013550582 00000 n +0013550822 00000 n +0013550873 00000 n +0013560654 00000 n +0013561097 00000 n +0013561324 00000 n +0013561515 00000 n +0013561565 00000 n +0013561768 00000 n +0013561819 00000 n +0013562100 00000 n +0013562381 00000 n +0013562432 00000 n +0013562636 00000 n +0013562687 00000 n +0013562892 00000 n +0013562943 00000 n +0013574416 00000 n +0013574919 00000 n +0013575095 00000 n +0013575283 00000 n +0013575495 00000 n +0013575745 00000 n +0013575995 00000 n +0013576045 00000 n +0013576259 00000 n +0013576484 00000 n +0013576535 00000 n +0013576742 00000 n +0013576793 00000 n +0013576982 00000 n +0013577243 00000 n +0013577504 00000 n +0013577555 00000 n +0013577822 00000 n +0013578087 00000 n +0013587270 00000 n +0013587713 00000 n +0013587763 00000 n +0013587966 00000 n +0013588017 00000 n +0013588638 00000 n +0013588878 00000 n +0013589117 00000 n +0013589372 00000 n +0013589627 00000 n +0013589678 00000 n +0013589905 00000 n +0013589956 00000 n +0013590139 00000 n +0013599008 00000 n +0013599461 00000 n +0013599664 00000 n +0013599714 00000 n +0013599918 00000 n +0013600126 00000 n +0013600177 00000 n +0013601006 00000 n +0013601057 00000 n +0013601323 00000 n +0013601589 00000 n +0013601777 00000 n +0013601828 00000 n +0013601879 00000 n +0013602123 00000 n +0013602367 00000 n +0013610807 00000 n +0013611230 00000 n +0013611280 00000 n +0013611488 00000 n +0013611539 00000 n +0013612068 00000 n +0013612302 00000 n +0013612545 00000 n +0013612788 00000 n +0013612839 00000 n +0013613073 00000 n +0013613124 00000 n +0013613328 00000 n +0013613379 00000 n +0013622714 00000 n +0013623167 00000 n +0013623434 00000 n +0013623701 00000 n +0013623751 00000 n +0013623940 00000 n +0013624138 00000 n +0013624189 00000 n +0013624395 00000 n +0013624446 00000 n +0013624651 00000 n +0013624702 00000 n +0013624945 00000 n +0013625187 00000 n +0013625238 00000 n +0013634753 00000 n +0013635216 00000 n +0013635422 00000 n +0013635472 00000 n +0013635644 00000 n +0013635694 00000 n +0013635897 00000 n +0013635948 00000 n +0013636155 00000 n +0013636206 00000 n +0013636455 00000 n +0013636704 00000 n +0013636945 00000 n +0013637184 00000 n +0013637385 00000 n +0013637436 00000 n +0013647608 00000 n +0013648081 00000 n +0013648281 00000 n +0013648331 00000 n +0013648552 00000 n +0013648805 00000 n +0013649056 00000 n +0013649107 00000 n +0013649308 00000 n +0013649359 00000 n +0013649579 00000 n +0013649819 00000 n +0013650057 00000 n +0013650108 00000 n +0013650489 00000 n +0013650758 00000 n +0013651025 00000 n +0013659064 00000 n +0013659487 00000 n +0013659537 00000 n +0013659715 00000 n +0013659766 00000 n +0013660028 00000 n +0013660291 00000 n +0013660342 00000 n +0013660393 00000 n +0013660598 00000 n +0013660649 00000 n +0013660857 00000 n +0013660908 00000 n +0013669786 00000 n +0013670229 00000 n +0013670405 00000 n +0013670455 00000 n +0013671086 00000 n +0013671255 00000 n +0013671496 00000 n +0013671735 00000 n +0013671786 00000 n +0013672036 00000 n +0013672284 00000 n +0013672335 00000 n +0013673007 00000 n +0013673058 00000 n +0013673277 00000 n +0013673328 00000 n +0013683382 00000 n +0013683845 00000 n +0013684033 00000 n +0013684083 00000 n +0013684332 00000 n +0013684581 00000 n +0013684786 00000 n +0013684837 00000 n +0013685080 00000 n +0013685323 00000 n +0013685374 00000 n +0013685581 00000 n +0013685632 00000 n +0013685810 00000 n +0013686019 00000 n +0013686070 00000 n +0013694589 00000 n +0013695002 00000 n +0013695209 00000 n +0013695260 00000 n +0013695311 00000 n +0013695527 00000 n +0013695578 00000 n +0013695783 00000 n +0013695834 00000 n +0013696039 00000 n +0013696090 00000 n +0013707377 00000 n +0013707870 00000 n +0013708055 00000 n +0013708295 00000 n +0013708345 00000 n +0013708565 00000 n +0013708772 00000 n +0013708823 00000 n +0013709092 00000 n +0013709361 00000 n +0013709576 00000 n +0013709781 00000 n +0013709832 00000 n +0013710025 00000 n +0013710273 00000 n +0013710521 00000 n +0013710729 00000 n +0013710780 00000 n +0013720549 00000 n +0013721012 00000 n +0013721062 00000 n +0013721925 00000 n +0013722122 00000 n +0013722173 00000 n +0013722364 00000 n +0013722616 00000 n +0013722868 00000 n +0013722919 00000 n +0013723097 00000 n +0013723148 00000 n +0013723327 00000 n +0013723595 00000 n +0013723863 00000 n +0013723914 00000 n +0013724120 00000 n +0013734449 00000 n +0013734952 00000 n +0013735002 00000 n +0013735253 00000 n +0013735501 00000 n +0013735767 00000 n +0013736033 00000 n +0013736084 00000 n +0013736279 00000 n +0013736330 00000 n +0013736513 00000 n +0013736687 00000 n +0013736859 00000 n +0013737050 00000 n +0013737314 00000 n +0013737578 00000 n +0013737629 00000 n +0013737810 00000 n +0013738015 00000 n +0013746755 00000 n +0013747178 00000 n +0013747228 00000 n +0013747664 00000 n +0013747714 00000 n +0013747917 00000 n +0013747968 00000 n +0013748155 00000 n +0013748392 00000 n +0013748443 00000 n +0013748648 00000 n +0013748699 00000 n +0013748942 00000 n +0013748993 00000 n +0013760592 00000 n +0013761095 00000 n +0013761303 00000 n +0013761354 00000 n +0013761607 00000 n +0013761860 00000 n +0013761911 00000 n +0013762167 00000 n +0013762422 00000 n +0013762473 00000 n +0013762711 00000 n +0013762762 00000 n +0013763017 00000 n +0013763271 00000 n +0013763568 00000 n +0013763865 00000 n +0013764102 00000 n +0013764368 00000 n +0013764632 00000 n +0013771324 00000 n +0013771727 00000 n +0013771777 00000 n +0013771827 00000 n +0013771877 00000 n +0013772082 00000 n +0013772133 00000 n +0013772184 00000 n +0013772983 00000 n +0013773034 00000 n +0013773085 00000 n +0013773324 00000 n +0013773375 00000 n +0013773596 00000 n +0013783132 00000 n +0013783595 00000 n +0013783827 00000 n +0013783877 00000 n +0013784078 00000 n +0013784129 00000 n +0013784337 00000 n +0013784388 00000 n +0013784628 00000 n +0013784866 00000 n +0013785064 00000 n +0013785325 00000 n +0013785586 00000 n +0013785775 00000 n +0013785826 00000 n +0013785877 00000 n +0013795802 00000 n +0013796265 00000 n +0013796514 00000 n +0013796763 00000 n +0013796814 00000 n +0013797080 00000 n +0013797346 00000 n +0013797397 00000 n +0013797581 00000 n +0013797837 00000 n +0013798091 00000 n +0013798293 00000 n +0013798344 00000 n +0013798551 00000 n +0013809419 00000 n +0013809902 00000 n +0013809952 00000 n +0013810157 00000 n +0013810394 00000 n +0013810630 00000 n +0013810681 00000 n +0013810886 00000 n +0013811091 00000 n +0013811142 00000 n +0013811338 00000 n +0013811389 00000 n +0013811574 00000 n +0013811757 00000 n +0013812012 00000 n +0013812267 00000 n +0013812485 00000 n +0013812536 00000 n +0013821953 00000 n +0013822396 00000 n +0013822635 00000 n +0013822686 00000 n +0013822891 00000 n +0013822942 00000 n +0013823128 00000 n +0013823326 00000 n +0013823377 00000 n +0013823582 00000 n +0013823852 00000 n +0013824122 00000 n +0013824173 00000 n +0013834401 00000 n +0013834864 00000 n +0013834914 00000 n +0013835133 00000 n +0013835402 00000 n +0013835671 00000 n +0013835722 00000 n +0013835934 00000 n +0013836123 00000 n +0013836327 00000 n +0013836535 00000 n +0013836586 00000 n +0013836788 00000 n +0013837020 00000 n +0013837071 00000 n +0013846210 00000 n +0013846643 00000 n +0013846693 00000 n +0013846934 00000 n +0013846985 00000 n +0013847190 00000 n +0013847241 00000 n +0013847506 00000 n +0013847769 00000 n +0013847977 00000 n +0013848028 00000 n +0013848235 00000 n +0013848286 00000 n +0013859381 00000 n +0013859864 00000 n +0013860106 00000 n +0013860347 00000 n +0013860617 00000 n +0013860887 00000 n +0013860937 00000 n +0013861162 00000 n +0013861352 00000 n +0013861570 00000 n +0013861840 00000 n +0013862109 00000 n +0013862160 00000 n +0013862350 00000 n +0013862401 00000 n +0013862616 00000 n +0013862667 00000 n +0013874362 00000 n +0013874855 00000 n +0013875049 00000 n +0013875320 00000 n +0013875591 00000 n +0013875643 00000 n +0013875826 00000 n +0013876047 00000 n +0013876099 00000 n +0013876333 00000 n +0013876556 00000 n +0013876845 00000 n +0013877134 00000 n +0013877392 00000 n +0013877649 00000 n +0013877701 00000 n +0013877753 00000 n +0013877966 00000 n +0013886915 00000 n +0013887358 00000 n +0013887612 00000 n +0013887866 00000 n +0013888085 00000 n +0013888135 00000 n +0013888361 00000 n +0013888412 00000 n +0013888617 00000 n +0013888668 00000 n +0013888876 00000 n +0013888927 00000 n +0013889132 00000 n +0013889183 00000 n +0013899559 00000 n +0013900012 00000 n +0013900219 00000 n +0013900474 00000 n +0013900729 00000 n +0013900781 00000 n +0013900987 00000 n +0013901039 00000 n +0013901227 00000 n +0013901488 00000 n +0013901748 00000 n +0013901941 00000 n +0013901993 00000 n +0013911966 00000 n +0013912449 00000 n +0013912653 00000 n +0013912703 00000 n +0013912753 00000 n +0013912955 00000 n +0013913006 00000 n +0013913225 00000 n +0013913517 00000 n +0013913808 00000 n +0013914065 00000 n +0013914322 00000 n +0013914373 00000 n +0013914646 00000 n +0013914918 00000 n +0013915178 00000 n +0013915438 00000 n +0013915489 00000 n +0013923937 00000 n +0013924360 00000 n +0013924410 00000 n +0013924645 00000 n +0013924696 00000 n +0013924747 00000 n +0013924944 00000 n +0013925127 00000 n +0013925178 00000 n +0013925380 00000 n +0013925431 00000 n +0013925633 00000 n +0013925684 00000 n +0013935523 00000 n +0013935966 00000 n +0013936155 00000 n +0013936329 00000 n +0013936379 00000 n +0013936597 00000 n +0013936648 00000 n +0013936849 00000 n +0013936900 00000 n +0013937103 00000 n +0013937154 00000 n +0013937870 00000 n +0013938073 00000 n +0013938124 00000 n +0013938330 00000 n +0013949800 00000 n +0013950283 00000 n +0013950333 00000 n +0013950558 00000 n +0013950764 00000 n +0013950815 00000 n +0013951038 00000 n +0013951242 00000 n +0013951477 00000 n +0013951733 00000 n +0013951987 00000 n +0013952247 00000 n +0013952507 00000 n +0013952769 00000 n +0013953030 00000 n +0013953081 00000 n +0013962247 00000 n +0013962690 00000 n +0013962740 00000 n +0013962997 00000 n +0013963254 00000 n +0013963305 00000 n +0013963512 00000 n +0013963563 00000 n +0013963782 00000 n +0013963980 00000 n +0013964031 00000 n +0013964250 00000 n +0013964301 00000 n +0013964490 00000 n +0013974178 00000 n +0013974651 00000 n +0013974701 00000 n +0013975507 00000 n +0013975777 00000 n +0013976047 00000 n +0013976292 00000 n +0013976536 00000 n +0013976587 00000 n +0013976792 00000 n +0013977041 00000 n +0013977290 00000 n +0013977341 00000 n +0013977537 00000 n +0013977788 00000 n +0013978039 00000 n +0013978090 00000 n +0013986834 00000 n +0013987297 00000 n +0013987565 00000 n +0013987833 00000 n +0013987883 00000 n +0013988125 00000 n +0013988367 00000 n +0013988560 00000 n +0013988611 00000 n +0013988852 00000 n +0013989092 00000 n +0013989143 00000 n +0013989194 00000 n +0013989382 00000 n +0013989589 00000 n +0013989640 00000 n +0013999419 00000 n +0013999892 00000 n +0013999942 00000 n +0014000162 00000 n +0014000412 00000 n +0014000662 00000 n +0014000848 00000 n +0014001040 00000 n +0014001285 00000 n +0014001529 00000 n +0014001580 00000 n +0014001771 00000 n +0014001822 00000 n +0014001873 00000 n +0014002134 00000 n +0014002394 00000 n +0014002445 00000 n +0014002496 00000 n +0014013140 00000 n +0014013623 00000 n +0014013873 00000 n +0014014121 00000 n +0014014173 00000 n +0014014412 00000 n +0014014464 00000 n +0014014736 00000 n +0014015008 00000 n +0014015199 00000 n +0014015251 00000 n +0014015523 00000 n +0014015795 00000 n +0014016047 00000 n +0014016299 00000 n +0014016510 00000 n +0014016562 00000 n +0014029773 00000 n +0014030326 00000 n +0014030594 00000 n +0014030862 00000 n +0014031110 00000 n +0014031358 00000 n +0014031565 00000 n +0014031823 00000 n +0014032081 00000 n +0014032131 00000 n +0014032401 00000 n +0014032671 00000 n +0014032921 00000 n +0014033171 00000 n +0014033380 00000 n +0014033628 00000 n +0014033876 00000 n +0014033927 00000 n +0014033978 00000 n +0014034234 00000 n +0014034490 00000 n +0014034692 00000 n +0014034922 00000 n +0014044290 00000 n +0014044743 00000 n +0014044793 00000 n +0014045051 00000 n +0014045309 00000 n +0014045360 00000 n +0014045411 00000 n +0014045632 00000 n +0014045836 00000 n +0014045887 00000 n +0014046102 00000 n +0014046293 00000 n +0014046569 00000 n +0014046845 00000 n +0014046896 00000 n +0014055442 00000 n +0014055885 00000 n +0014056147 00000 n +0014056409 00000 n +0014056459 00000 n +0014056662 00000 n +0014056713 00000 n +0014056909 00000 n +0014056960 00000 n +0014057188 00000 n +0014057239 00000 n +0014057495 00000 n +0014057750 00000 n +0014057801 00000 n +0014066084 00000 n +0014066497 00000 n +0014066547 00000 n +0014066755 00000 n +0014066806 00000 n +0014067009 00000 n +0014067060 00000 n +0014067256 00000 n +0014067307 00000 n +0014067514 00000 n +0014067565 00000 n +0014078481 00000 n +0014078974 00000 n +0014079246 00000 n +0014079518 00000 n +0014079710 00000 n +0014079760 00000 n +0014079950 00000 n +0014080204 00000 n +0014080457 00000 n +0014080508 00000 n +0014080734 00000 n +0014080955 00000 n +0014081151 00000 n +0014081432 00000 n +0014081713 00000 n +0014081764 00000 n +0014081984 00000 n +0014091317 00000 n +0014091770 00000 n +0014091820 00000 n +0014092022 00000 n +0014092206 00000 n +0014092407 00000 n +0014092458 00000 n +0014092509 00000 n +0014092717 00000 n +0014092768 00000 n +0014092986 00000 n +0014093037 00000 n +0014093213 00000 n +0014093483 00000 n +0014093751 00000 n +0014101854 00000 n +0014102247 00000 n +0014102297 00000 n +0014102493 00000 n +0014102544 00000 n +0014102751 00000 n +0014102802 00000 n +0014102853 00000 n +0014102904 00000 n +0014112316 00000 n +0014112779 00000 n +0014112986 00000 n +0014113255 00000 n +0014113524 00000 n +0014113574 00000 n +0014114310 00000 n +0014114569 00000 n +0014114828 00000 n +0014114879 00000 n +0014115140 00000 n +0014115401 00000 n +0014115452 00000 n +0014115655 00000 n +0014115706 00000 n +0014115909 00000 n +0014115960 00000 n +0014127067 00000 n +0014127500 00000 n +0014127701 00000 n +0014127751 00000 n +0014127954 00000 n +0014128005 00000 n +0014128208 00000 n +0014128259 00000 n +0014128499 00000 n +0014128748 00000 n +0014128996 00000 n +0014129047 00000 n +0014129782 00000 n +0014141908 00000 n +0014142361 00000 n +0014142622 00000 n +0014142883 00000 n +0014142935 00000 n +0014143141 00000 n +0014143193 00000 n +0014143446 00000 n +0014143698 00000 n +0014143750 00000 n +0014155202 00000 n +0014155645 00000 n +0014155900 00000 n +0014156154 00000 n +0014156205 00000 n +0014156477 00000 n +0014156749 00000 n +0014156800 00000 n +0014157025 00000 n +0014157297 00000 n +0014157569 00000 n +0014157620 00000 n +0014173146 00000 n +0014173679 00000 n +0014173944 00000 n +0014174208 00000 n +0014174258 00000 n +0014174435 00000 n +0014174680 00000 n +0014174925 00000 n +0014175184 00000 n +0014175443 00000 n +0014175681 00000 n +0014175889 00000 n +0014176150 00000 n +0014176411 00000 n +0014176617 00000 n +0014176823 00000 n +0014177029 00000 n +0014177080 00000 n +0014177330 00000 n +0014177579 00000 n +0014188785 00000 n +0014189258 00000 n +0014189308 00000 n +0014189510 00000 n +0014189561 00000 n +0014189752 00000 n +0014189803 00000 n +0014190068 00000 n +0014190333 00000 n +0014190599 00000 n +0014190864 00000 n +0014191139 00000 n +0014191414 00000 n +0014191680 00000 n +0014191946 00000 n +0014191997 00000 n +0014204308 00000 n +0014204791 00000 n +0014205113 00000 n +0014205435 00000 n +0014205486 00000 n +0014205725 00000 n +0014205927 00000 n +0014206160 00000 n +0014206211 00000 n +0014206421 00000 n +0014206689 00000 n +0014206957 00000 n +0014207008 00000 n +0014207225 00000 n +0014207499 00000 n +0014207773 00000 n +0014219763 00000 n +0014220216 00000 n +0014220425 00000 n +0014220611 00000 n +0014220661 00000 n +0014220915 00000 n +0014221168 00000 n +0014221219 00000 n +0014221664 00000 n +0014221919 00000 n +0014222173 00000 n +0014222224 00000 n +0014222493 00000 n +0014222762 00000 n +0014222813 00000 n +0014235426 00000 n +0014235879 00000 n +0014236151 00000 n +0014236423 00000 n +0014236613 00000 n +0014236805 00000 n +0014236856 00000 n +0014237116 00000 n +0014237376 00000 n +0014237427 00000 n +0014237698 00000 n +0014237969 00000 n +0014238020 00000 n +0014251473 00000 n +0014251976 00000 n +0014252216 00000 n +0014252456 00000 n +0014252664 00000 n +0014252915 00000 n +0014253165 00000 n +0014253216 00000 n +0014253471 00000 n +0014253726 00000 n +0014253961 00000 n +0014254167 00000 n +0014254218 00000 n +0014254419 00000 n +0014254470 00000 n +0014254718 00000 n +0014254965 00000 n +0014255157 00000 n +0014265619 00000 n +0014266042 00000 n +0014266283 00000 n +0014266523 00000 n +0014266573 00000 n +0014266764 00000 n +0014266815 00000 n +0014267020 00000 n +0014267071 00000 n +0014267122 00000 n +0014267173 00000 n +0014267381 00000 n +0014267432 00000 n +0014281209 00000 n +0014281722 00000 n +0014281976 00000 n +0014282229 00000 n +0014282281 00000 n +0014282535 00000 n +0014282788 00000 n +0014282840 00000 n +0014283114 00000 n +0014283388 00000 n +0014283598 00000 n +0014283803 00000 n +0014284010 00000 n +0014284279 00000 n +0014284548 00000 n +0014284758 00000 n +0014284810 00000 n +0014285333 00000 n +0014285562 00000 n +0014285766 00000 n +0014297581 00000 n +0014297984 00000 n +0014298034 00000 n +0014298263 00000 n +0014298314 00000 n +0014298522 00000 n +0014298573 00000 n +0014298811 00000 n +0014298862 00000 n +0014310732 00000 n +0014311225 00000 n +0014311470 00000 n +0014311715 00000 n +0014311918 00000 n +0014311968 00000 n +0014312223 00000 n +0014312478 00000 n +0014312529 00000 n +0014312737 00000 n +0014313004 00000 n +0014313271 00000 n +0014313322 00000 n +0014314467 00000 n +0014314734 00000 n +0014315001 00000 n +0014315271 00000 n +0014315538 00000 n +0014315589 00000 n +0014329042 00000 n +0014329535 00000 n +0014329758 00000 n +0014330025 00000 n +0014330292 00000 n +0014330343 00000 n +0014330610 00000 n +0014330877 00000 n +0014331084 00000 n +0014331309 00000 n +0014331360 00000 n +0014331537 00000 n +0014331772 00000 n +0014332039 00000 n +0014332306 00000 n +0014332512 00000 n +0014332563 00000 n +0014344309 00000 n +0014344812 00000 n +0014345016 00000 n +0014345066 00000 n +0014345272 00000 n +0014345323 00000 n +0014345497 00000 n +0014345698 00000 n +0014345952 00000 n +0014346206 00000 n +0014346257 00000 n +0014346461 00000 n +0014346709 00000 n +0014346956 00000 n +0014347007 00000 n +0014347191 00000 n +0014347393 00000 n +0014347601 00000 n +0014347809 00000 n +0014358748 00000 n +0014359191 00000 n +0014359241 00000 n +0014359422 00000 n +0014359628 00000 n +0014359679 00000 n +0014359861 00000 n +0014360067 00000 n +0014360118 00000 n +0014360324 00000 n +0014360375 00000 n +0014360614 00000 n +0014360665 00000 n +0014360869 00000 n +0014360920 00000 n +0014372747 00000 n +0014373180 00000 n +0014373447 00000 n +0014373714 00000 n +0014373765 00000 n +0014373955 00000 n +0014374147 00000 n +0014374198 00000 n +0014374388 00000 n +0014374580 00000 n +0014374631 00000 n +0014385281 00000 n +0014385714 00000 n +0014385904 00000 n +0014386096 00000 n +0014386147 00000 n +0014386337 00000 n +0014386529 00000 n +0014386580 00000 n +0014387177 00000 n +0014387412 00000 n +0014387647 00000 n +0014387698 00000 n +0014388395 00000 n +0014388644 00000 n +0014388695 00000 n +0014400963 00000 n +0014401466 00000 n +0014401674 00000 n +0014401933 00000 n +0014402192 00000 n +0014402243 00000 n +0014402491 00000 n +0014402738 00000 n +0014402946 00000 n +0014402997 00000 n +0014403167 00000 n +0014403418 00000 n +0014403668 00000 n +0014403875 00000 n +0014403926 00000 n +0014404126 00000 n +0014404377 00000 n +0014404626 00000 n +0014415378 00000 n +0014415841 00000 n +0014415891 00000 n +0014416097 00000 n +0014416348 00000 n +0014416598 00000 n +0014416649 00000 n +0014416849 00000 n +0014417100 00000 n +0014417350 00000 n +0014417401 00000 n +0014417600 00000 n +0014417851 00000 n +0014418101 00000 n +0014418152 00000 n +0014429001 00000 n +0014429477 00000 n +0014429728 00000 n +0014429978 00000 n +0014430179 00000 n +0014430230 00000 n +0014430489 00000 n +0014430748 00000 n +0014430799 00000 n +0014431542 00000 n +0014431757 00000 n +0014431938 00000 n +0014431989 00000 n +0014432162 00000 n +0014432213 00000 n +0014432404 00000 n +0014442927 00000 n +0014443370 00000 n +0014443420 00000 n +0014443607 00000 n +0014443808 00000 n +0014443859 00000 n +0014444060 00000 n +0014444252 00000 n +0014444303 00000 n +0014444546 00000 n +0014444787 00000 n +0014444993 00000 n +0014455919 00000 n +0014456332 00000 n +0014456382 00000 n +0014456609 00000 n +0014456660 00000 n +0014456859 00000 n +0014456910 00000 n +0014457141 00000 n +0014457347 00000 n +0014457398 00000 n +0014468338 00000 n +0014468771 00000 n +0014468993 00000 n +0014469044 00000 n +0014469276 00000 n +0014469480 00000 n +0014469531 00000 n +0014469758 00000 n +0014469809 00000 n +0014469993 00000 n +0014470191 00000 n +0014470242 00000 n +0014482349 00000 n +0014482802 00000 n +0014482989 00000 n +0014483218 00000 n +0014483448 00000 n +0014483500 00000 n +0014483695 00000 n +0014483905 00000 n +0014484134 00000 n +0014484326 00000 n +0014484378 00000 n +0014484551 00000 n +0014495478 00000 n +0014495921 00000 n +0014495971 00000 n +0014496774 00000 n +0014496999 00000 n +0014497205 00000 n +0014497439 00000 n +0014497490 00000 n +0014497757 00000 n +0014498023 00000 n +0014498074 00000 n +0014498301 00000 n +0014498542 00000 n +0014498593 00000 n +0014509566 00000 n +0014510019 00000 n +0014510217 00000 n +0014510268 00000 n +0014510450 00000 n +0014510652 00000 n +0014510703 00000 n +0014510961 00000 n +0014511219 00000 n +0014511270 00000 n +0014511521 00000 n +0014511772 00000 n +0014511983 00000 n +0014512034 00000 n +0014512444 00000 n +0014523940 00000 n +0014524393 00000 n +0014524618 00000 n +0014524894 00000 n +0014525170 00000 n +0014525220 00000 n +0014525441 00000 n +0014525492 00000 n +0014525696 00000 n +0014525873 00000 n +0014525924 00000 n +0014526133 00000 n +0014526184 00000 n +0014526404 00000 n +0014536053 00000 n +0014536456 00000 n +0014536506 00000 n +0014536687 00000 n +0014536738 00000 n +0014536920 00000 n +0014536971 00000 n +0014537153 00000 n +0014537204 00000 n +0014547780 00000 n +0014548223 00000 n +0014548434 00000 n +0014548486 00000 n +0014548675 00000 n +0014548727 00000 n +0014548979 00000 n +0014549231 00000 n +0014549497 00000 n +0014549763 00000 n +0014549815 00000 n +0014549996 00000 n +0014550048 00000 n +0014559898 00000 n +0014560331 00000 n +0014560518 00000 n +0014560750 00000 n +0014560928 00000 n +0014560979 00000 n +0014561159 00000 n +0014561210 00000 n +0014561392 00000 n +0014561443 00000 n +0014561625 00000 n +0014561676 00000 n +0014572494 00000 n +0014572917 00000 n +0014573148 00000 n +0014573198 00000 n +0014573414 00000 n +0014573465 00000 n +0014573698 00000 n +0014573749 00000 n +0014573971 00000 n +0014574022 00000 n +0014574203 00000 n +0014585136 00000 n +0014585559 00000 n +0014585609 00000 n +0014585788 00000 n +0014585839 00000 n +0014586007 00000 n +0014586058 00000 n +0014586409 00000 n +0014586591 00000 n +0014586877 00000 n +0014587162 00000 n +0014587213 00000 n +0014597518 00000 n +0014597971 00000 n +0014598149 00000 n +0014598326 00000 n +0014598376 00000 n +0014598558 00000 n +0014598609 00000 n +0014598812 00000 n +0014599012 00000 n +0014599063 00000 n +0014599256 00000 n +0014599307 00000 n +0014599536 00000 n +0014599715 00000 n +0014599766 00000 n +0014609127 00000 n +0014609550 00000 n +0014609712 00000 n +0014609762 00000 n +0014609952 00000 n +0014610003 00000 n +0014610201 00000 n +0014610252 00000 n +0014610303 00000 n +0014610485 00000 n +0014610536 00000 n +0014611090 00000 n +0014611276 00000 n +0014611327 00000 n +0014622145 00000 n +0014622598 00000 n +0014622778 00000 n +0014622828 00000 n +0014623019 00000 n +0014623070 00000 n +0014623252 00000 n +0014623303 00000 n +0014623487 00000 n +0014623538 00000 n +0014623730 00000 n +0014623781 00000 n +0014623990 00000 n +0014624204 00000 n +0014624400 00000 n +0014635028 00000 n +0014635471 00000 n +0014635521 00000 n +0014635704 00000 n +0014635886 00000 n +0014635937 00000 n +0014636145 00000 n +0014636196 00000 n +0014636414 00000 n +0014636465 00000 n +0014636636 00000 n +0014636687 00000 n +0014636864 00000 n +0014636915 00000 n +0014637127 00000 n +0014647207 00000 n +0014647660 00000 n +0014647710 00000 n +0014647902 00000 n +0014648104 00000 n +0014648155 00000 n +0014648356 00000 n +0014648407 00000 n +0014648458 00000 n +0014648658 00000 n +0014648709 00000 n +0014648898 00000 n +0014649161 00000 n +0014649424 00000 n +0014649475 00000 n +0014649653 00000 n +0014649704 00000 n +0014659842 00000 n +0014660285 00000 n +0014660491 00000 n +0014660541 00000 n +0014660739 00000 n +0014660790 00000 n +0014661274 00000 n +0014661456 00000 n +0014661507 00000 n +0014661689 00000 n +0014661740 00000 n +0014661928 00000 n +0014662143 00000 n +0014662194 00000 n +0014662360 00000 n 0014672934 00000 n -0014672985 00000 n -0014673036 00000 n -0014684726 00000 n -0014685189 00000 n -0014685239 00000 n -0014685414 00000 n -0014685670 00000 n -0014685925 00000 n -0014686142 00000 n -0014686193 00000 n -0014686729 00000 n -0014686917 00000 n -0014686968 00000 n -0014687149 00000 n -0014687200 00000 n -0014687409 00000 n -0014687615 00000 n -0014687805 00000 n -0014698513 00000 n -0014698966 00000 n -0014699016 00000 n -0014699195 00000 n -0014699246 00000 n -0014699424 00000 n -0014699475 00000 n -0014699713 00000 n -0014699991 00000 n -0014700270 00000 n -0014700498 00000 n -0014700726 00000 n -0014700777 00000 n -0014700952 00000 n -0014701003 00000 n -0014711074 00000 n -0014711487 00000 n -0014711655 00000 n -0014711706 00000 n -0014711937 00000 n -0014712165 00000 n -0014712216 00000 n -0014712443 00000 n -0014712494 00000 n -0014713019 00000 n -0014722012 00000 n -0014722425 00000 n -0014722617 00000 n -0014722667 00000 n -0014722861 00000 n -0014722912 00000 n -0014722963 00000 n -0014723014 00000 n -0014723193 00000 n -0014723244 00000 n -0014723443 00000 n -0014723494 00000 n -0014732475 00000 n -0014732888 00000 n -0014733065 00000 n -0014733115 00000 n -0014733291 00000 n -0014733342 00000 n -0014733509 00000 n -0014733560 00000 n -0014733735 00000 n -0014733786 00000 n -0014733837 00000 n -0014744070 00000 n -0014744503 00000 n -0014744673 00000 n -0014744723 00000 n -0014744890 00000 n -0014744941 00000 n -0014745189 00000 n -0014745438 00000 n -0014745489 00000 n -0014745670 00000 n -0014745721 00000 n -0014745893 00000 n -0014755603 00000 n -0014756016 00000 n -0014756066 00000 n -0014756279 00000 n -0014756330 00000 n -0014756498 00000 n -0014756549 00000 n -0014756950 00000 n -0014757181 00000 n -0014757348 00000 n -0014757399 00000 n -0014757597 00000 n -0014757648 00000 n -0014766570 00000 n -0014767008 00000 n -0014767187 00000 n -0014767239 00000 n -0014767291 00000 n -0014767507 00000 n -0014767725 00000 n -0014767777 00000 n -0014767994 00000 n -0014768046 00000 n -0014768098 00000 n -0014768298 00000 n -0014768350 00000 n -0014768402 00000 n -0014779317 00000 n -0014779720 00000 n -0014779770 00000 n -0014780360 00000 n -0014780410 00000 n -0014780637 00000 n -0014780688 00000 n -0014780896 00000 n -0014780947 00000 n -0014781158 00000 n -0014781209 00000 n -0014790345 00000 n -0014790768 00000 n -0014790957 00000 n -0014791008 00000 n -0014791059 00000 n -0014791110 00000 n -0014791338 00000 n -0014791389 00000 n -0014791594 00000 n -0014791645 00000 n -0014791860 00000 n -0014791911 00000 n -0014792126 00000 n -0014801902 00000 n -0014802345 00000 n -0014802395 00000 n -0014802614 00000 n -0014802665 00000 n -0014802716 00000 n -0014802767 00000 n -0014802978 00000 n -0014803029 00000 n -0014803252 00000 n -0014803303 00000 n -0014803512 00000 n -0014803729 00000 n -0014803941 00000 n -0014803992 00000 n -0014804194 00000 n -0014811777 00000 n -0014812180 00000 n -0014812230 00000 n -0014812421 00000 n -0014812472 00000 n -0014812663 00000 n -0014812714 00000 n -0014812926 00000 n -0014812977 00000 n -0014813028 00000 n -0014813079 00000 n -0014813130 00000 n -0014813181 00000 n -0014823665 00000 n -0014824108 00000 n -0014824320 00000 n -0014824538 00000 n -0014824590 00000 n -0014824809 00000 n -0014825040 00000 n -0014825092 00000 n -0014825301 00000 n -0014825353 00000 n -0014825405 00000 n -0014825457 00000 n -0014825645 00000 n -0014825697 00000 n -0014825909 00000 n -0014834921 00000 n -0014835354 00000 n -0014835404 00000 n -0014835626 00000 n -0014835677 00000 n -0014835728 00000 n -0014835779 00000 n -0014835992 00000 n -0014836205 00000 n -0014836256 00000 n -0014836711 00000 n -0014836762 00000 n -0014836970 00000 n -0014837021 00000 n -0014837213 00000 n -0014837264 00000 n -0014837479 00000 n -0014846604 00000 n -0014847027 00000 n -0014847077 00000 n -0014847341 00000 n -0014847605 00000 n -0014847656 00000 n -0014847880 00000 n -0014847931 00000 n -0014848137 00000 n -0014848188 00000 n -0014848239 00000 n -0014848430 00000 n -0014848481 00000 n -0014849126 00000 n -0014849177 00000 n -0014858182 00000 n -0014858595 00000 n -0014858645 00000 n -0014858695 00000 n -0014858897 00000 n -0014858948 00000 n -0014859124 00000 n -0014859175 00000 n -0014859380 00000 n -0014859431 00000 n -0014859622 00000 n -0014859673 00000 n -0014867191 00000 n -0014867604 00000 n -0014867809 00000 n -0014867859 00000 n -0014868452 00000 n -0014868656 00000 n -0014868707 00000 n -0014868897 00000 n -0014868948 00000 n -0014868999 00000 n -0014869050 00000 n -0014869101 00000 n -0014869152 00000 n -0014869343 00000 n -0014869394 00000 n -0014869445 00000 n -0014881824 00000 n -0014882287 00000 n -0014882510 00000 n -0014882749 00000 n -0014882963 00000 n -0014883207 00000 n -0014883258 00000 n -0014883527 00000 n -0014883796 00000 n -0014883847 00000 n -0014884088 00000 n -0014884275 00000 n -0014884326 00000 n -0014884545 00000 n -0014894043 00000 n -0014894466 00000 n -0014894688 00000 n -0014894738 00000 n -0014894932 00000 n -0014894983 00000 n -0014895034 00000 n -0014895254 00000 n -0014895305 00000 n -0014895549 00000 n -0014895791 00000 n -0014895842 00000 n -0014895893 00000 n -0014908428 00000 n -0014908891 00000 n -0014909125 00000 n -0014909384 00000 n -0014909642 00000 n -0014909852 00000 n -0014909902 00000 n -0014910071 00000 n -0014910122 00000 n -0014910312 00000 n -0014910363 00000 n -0014910639 00000 n -0014910915 00000 n -0014911138 00000 n -0014911189 00000 n -0014924597 00000 n -0014925050 00000 n -0014925291 00000 n -0014925531 00000 n -0014925582 00000 n -0014925814 00000 n -0014926024 00000 n -0014926272 00000 n -0014926521 00000 n -0014926572 00000 n -0014926794 00000 n -0014927016 00000 n -0014927067 00000 n -0014927585 00000 n -0014927833 00000 n -0014940607 00000 n -0014941040 00000 n -0014941290 00000 n -0014941540 00000 n -0014941591 00000 n -0014941807 00000 n -0014941858 00000 n -0014942035 00000 n -0014942247 00000 n -0014942455 00000 n -0014953303 00000 n -0014953726 00000 n -0014953776 00000 n -0014954006 00000 n -0014954057 00000 n -0014954333 00000 n -0014954609 00000 n -0014954800 00000 n -0014954851 00000 n -0014955065 00000 n -0014955116 00000 n -0014966795 00000 n -0014967218 00000 n -0014967489 00000 n -0014967760 00000 n -0014967810 00000 n -0014967995 00000 n -0014968046 00000 n -0014968275 00000 n -0014968326 00000 n -0014968543 00000 n -0014968594 00000 n -0014979368 00000 n -0014979791 00000 n -0014980004 00000 n -0014980055 00000 n -0014980308 00000 n -0014980561 00000 n -0014980612 00000 n -0014980778 00000 n -0014980829 00000 n -0014981020 00000 n -0014981071 00000 n -0014992611 00000 n -0014993034 00000 n -0014993249 00000 n -0014993301 00000 n -0014993353 00000 n -0014993577 00000 n -0014993770 00000 n -0014993822 00000 n -0014994030 00000 n -0014994082 00000 n -0014994263 00000 n -0014994315 00000 n -0015005740 00000 n -0015006163 00000 n -0015006374 00000 n -0015006624 00000 n -0015006874 00000 n -0015006925 00000 n -0015006976 00000 n -0015007027 00000 n -0015007078 00000 n -0015007368 00000 n -0015007656 00000 n -0015007707 00000 n -0015019484 00000 n -0015019887 00000 n -0015020079 00000 n -0015020130 00000 n -0015020365 00000 n -0015020416 00000 n -0015020800 00000 n -0015020999 00000 n -0015021050 00000 n -0015032930 00000 n -0015033393 00000 n -0015033599 00000 n -0015033649 00000 n -0015033922 00000 n -0015034195 00000 n -0015034378 00000 n -0015034429 00000 n -0015034704 00000 n -0015034979 00000 n -0015035233 00000 n -0015035487 00000 n -0015035538 00000 n -0015035769 00000 n -0015035820 00000 n -0015047400 00000 n -0015047853 00000 n -0015048058 00000 n -0015048109 00000 n -0015048348 00000 n -0015048608 00000 n -0015048868 00000 n -0015048919 00000 n -0015049169 00000 n -0015049419 00000 n -0015049470 00000 n -0015049646 00000 n -0015049868 00000 n -0015061237 00000 n -0015061670 00000 n -0015061720 00000 n -0015062245 00000 n -0015062446 00000 n -0015062497 00000 n -0015062689 00000 n -0015062740 00000 n -0015063001 00000 n -0015063262 00000 n -0015063313 00000 n -0015063550 00000 n -0015063791 00000 n -0015068818 00000 n -0015069234 00000 n -0015069284 00000 n -0015069519 00000 n -0015069570 00000 n -0015069788 00000 n -0015069969 00000 n -0015070020 00000 n -0015070071 00000 n -0015070122 00000 n -0015070173 00000 n -0015070224 00000 n -0015070275 00000 n -0015070326 00000 n -0015070377 00000 n -0015070428 00000 n -0015070479 00000 n -0015073026 00000 n -0015073376 00000 n -0015073426 00000 n -0015073476 00000 n -0015073526 00000 n -0015073576 00000 n -0015073626 00000 n -0015074518 00000 n -0015074568 00000 n -0015074618 00000 n -0015074668 00000 n -0015074718 00000 n -0015074768 00000 n -0015074818 00000 n -0015074868 00000 n -0015074918 00000 n -0015074968 00000 n -0015075018 00000 n -0015075068 00000 n -0015075118 00000 n -0015075168 00000 n -0015077773 00000 n -0015078123 00000 n -0015078173 00000 n -0015078223 00000 n -0015078273 00000 n -0015078323 00000 n -0015078902 00000 n -0015078952 00000 n -0015079002 00000 n -0015079052 00000 n -0015079102 00000 n -0015079152 00000 n -0015079202 00000 n -0015079252 00000 n -0015079302 00000 n -0015079352 00000 n -0015079402 00000 n -0015079452 00000 n -0015080052 00000 n -0015080102 00000 n -0015080152 00000 n -0015080202 00000 n -0015082878 00000 n -0015083228 00000 n -0015083278 00000 n -0015083328 00000 n -0015083378 00000 n -0015083428 00000 n -0015083478 00000 n -0015083528 00000 n -0015083578 00000 n -0015083628 00000 n -0015083678 00000 n -0015083728 00000 n -0015083778 00000 n -0015083828 00000 n -0015084367 00000 n -0015084417 00000 n -0015084467 00000 n -0015084517 00000 n -0015084567 00000 n -0015084617 00000 n -0015084667 00000 n -0015087260 00000 n -0015087610 00000 n -0015087660 00000 n -0015087710 00000 n -0015087760 00000 n -0015088282 00000 n -0015088332 00000 n -0015088382 00000 n -0015088432 00000 n -0015088482 00000 n -0015088532 00000 n -0015088582 00000 n -0015088632 00000 n -0015088682 00000 n -0015088732 00000 n -0015088782 00000 n -0015088832 00000 n -0015089401 00000 n -0015089451 00000 n -0015089912 00000 n -0015089962 00000 n -0015090012 00000 n -0015090735 00000 n -0015090785 00000 n -0015093498 00000 n -0015093848 00000 n -0015093898 00000 n -0015093948 00000 n -0015093998 00000 n -0015094048 00000 n -0015094098 00000 n -0015094148 00000 n -0015094198 00000 n -0015094248 00000 n -0015094298 00000 n -0015094348 00000 n -0015094398 00000 n -0015094448 00000 n -0015094498 00000 n -0015094548 00000 n -0015094598 00000 n -0015094648 00000 n -0015094698 00000 n -0015094748 00000 n -0015097509 00000 n -0015097859 00000 n -0015097909 00000 n -0015097959 00000 n -0015098009 00000 n -0015098059 00000 n -0015098109 00000 n -0015098159 00000 n -0015098209 00000 n -0015098259 00000 n -0015098309 00000 n -0015098359 00000 n -0015098409 00000 n -0015098459 00000 n -0015098509 00000 n -0015098559 00000 n -0015098609 00000 n -0015098659 00000 n -0015098709 00000 n -0015098759 00000 n -0015108417 00000 n -0015108853 00000 n -0015108903 00000 n -0015108953 00000 n -0015109170 00000 n -0015109348 00000 n -0015109398 00000 n -0015109645 00000 n -0015109890 00000 n -0015109941 00000 n -0015110600 00000 n -0015110803 00000 n -0015110854 00000 n -0015120716 00000 n -0015121182 00000 n -0015121461 00000 n -0015121740 00000 n -0015121980 00000 n -0015122182 00000 n -0015122232 00000 n -0015122445 00000 n -0015122624 00000 n -0015122674 00000 n -0015122844 00000 n -0015122895 00000 n -0015123058 00000 n -0015123109 00000 n -0015123160 00000 n -0015130591 00000 n -0015131004 00000 n -0015131181 00000 n -0015131231 00000 n -0015131420 00000 n -0015131471 00000 n -0015131636 00000 n -0015131687 00000 n -0015131897 00000 n -0015131948 00000 n -0015131999 00000 n -0015132050 00000 n -0015143669 00000 n -0015144145 00000 n -0015144366 00000 n -0015144545 00000 n -0015144595 00000 n -0015144786 00000 n -0015144989 00000 n -0015145199 00000 n -0015145432 00000 n -0015145483 00000 n -0015157578 00000 n -0015158031 00000 n -0015158309 00000 n -0015158587 00000 n -0015158637 00000 n -0015158890 00000 n -0015159143 00000 n -0015159194 00000 n -0015159411 00000 n -0015159624 00000 n -0015159857 00000 n -0015160091 00000 n -0015169901 00000 n -0015170364 00000 n -0015170414 00000 n -0015170664 00000 n -0015170914 00000 n -0015170965 00000 n -0015171265 00000 n -0015171565 00000 n -0015171616 00000 n -0015171667 00000 n -0015171896 00000 n -0015171947 00000 n -0015172274 00000 n -0015172602 00000 n -0015172928 00000 n +0014673377 00000 n +0014673427 00000 n +0014673619 00000 n +0014673670 00000 n +0014673721 00000 n +0014673974 00000 n +0014674226 00000 n +0014674421 00000 n +0014674624 00000 n +0014674675 00000 n +0014674931 00000 n +0014675187 00000 n +0014685114 00000 n +0014685547 00000 n +0014685597 00000 n +0014685647 00000 n +0014685697 00000 n +0014685872 00000 n +0014686128 00000 n +0014686383 00000 n +0014686600 00000 n +0014686651 00000 n +0014687187 00000 n +0014687375 00000 n +0014687426 00000 n +0014687607 00000 n +0014687658 00000 n +0014699261 00000 n +0014699734 00000 n +0014699941 00000 n +0014700146 00000 n +0014700336 00000 n +0014700386 00000 n +0014700565 00000 n +0014700616 00000 n +0014700794 00000 n +0014700845 00000 n +0014701083 00000 n +0014701361 00000 n +0014701640 00000 n +0014701868 00000 n +0014702096 00000 n +0014702147 00000 n +0014712481 00000 n +0014712904 00000 n +0014713077 00000 n +0014713127 00000 n +0014713295 00000 n +0014713346 00000 n +0014713577 00000 n +0014713805 00000 n +0014713856 00000 n +0014714081 00000 n +0014722723 00000 n +0014723136 00000 n +0014723186 00000 n +0014723711 00000 n +0014723905 00000 n +0014723956 00000 n +0014724150 00000 n +0014724201 00000 n +0014724252 00000 n +0014724303 00000 n +0014724482 00000 n +0014724533 00000 n +0014724732 00000 n +0014724783 00000 n +0014734009 00000 n +0014734422 00000 n +0014734601 00000 n +0014734652 00000 n +0014734828 00000 n +0014734879 00000 n +0014735046 00000 n +0014735097 00000 n +0014735272 00000 n +0014735323 00000 n +0014745083 00000 n +0014745506 00000 n +0014745556 00000 n +0014745728 00000 n +0014745779 00000 n +0014745946 00000 n +0014745997 00000 n +0014746245 00000 n +0014746494 00000 n +0014746545 00000 n +0014746726 00000 n +0014746777 00000 n +0014756859 00000 n +0014757282 00000 n +0014757456 00000 n +0014757507 00000 n +0014757720 00000 n +0014757771 00000 n +0014757939 00000 n +0014757990 00000 n +0014758391 00000 n +0014758622 00000 n +0014758789 00000 n +0014758840 00000 n +0014759036 00000 n +0014768159 00000 n +0014768582 00000 n +0014768632 00000 n +0014768809 00000 n +0014768860 00000 n +0014768911 00000 n +0014769125 00000 n +0014769341 00000 n +0014769392 00000 n +0014769607 00000 n +0014769658 00000 n +0014769709 00000 n +0014769907 00000 n +0014769958 00000 n +0014780835 00000 n +0014781253 00000 n +0014781303 00000 n +0014781353 00000 n +0014781943 00000 n +0014781993 00000 n +0014782220 00000 n +0014782271 00000 n +0014782479 00000 n +0014782530 00000 n +0014782739 00000 n +0014791931 00000 n +0014792344 00000 n +0014792394 00000 n +0014792583 00000 n +0014792634 00000 n +0014792685 00000 n +0014792736 00000 n +0014792964 00000 n +0014793015 00000 n +0014793220 00000 n +0014793271 00000 n +0014793486 00000 n +0014793537 00000 n +0014803995 00000 n +0014804448 00000 n +0014804661 00000 n +0014804711 00000 n +0014804930 00000 n +0014804981 00000 n +0014805032 00000 n +0014805083 00000 n +0014805294 00000 n +0014805345 00000 n +0014805568 00000 n +0014805619 00000 n +0014805828 00000 n +0014806045 00000 n +0014806257 00000 n +0014806308 00000 n +0014806509 00000 n +0014814092 00000 n +0014814495 00000 n +0014814545 00000 n +0014814736 00000 n +0014814787 00000 n +0014814978 00000 n +0014815029 00000 n +0014815241 00000 n +0014815292 00000 n +0014815343 00000 n +0014815394 00000 n +0014815445 00000 n +0014815496 00000 n +0014825980 00000 n +0014826423 00000 n +0014826635 00000 n +0014826853 00000 n +0014826905 00000 n +0014827124 00000 n +0014827355 00000 n +0014827407 00000 n +0014827616 00000 n +0014827668 00000 n +0014827720 00000 n +0014827772 00000 n +0014827960 00000 n +0014828012 00000 n +0014828224 00000 n +0014837236 00000 n +0014837669 00000 n +0014837719 00000 n +0014837941 00000 n +0014837992 00000 n +0014838043 00000 n +0014838094 00000 n +0014838307 00000 n +0014838520 00000 n +0014838571 00000 n +0014839026 00000 n +0014839077 00000 n +0014839285 00000 n +0014839336 00000 n +0014839528 00000 n +0014839579 00000 n +0014839794 00000 n +0014848919 00000 n +0014849342 00000 n +0014849392 00000 n +0014849656 00000 n +0014849920 00000 n +0014849971 00000 n +0014850195 00000 n +0014850246 00000 n +0014850452 00000 n +0014850503 00000 n +0014850554 00000 n +0014850745 00000 n +0014850796 00000 n +0014851441 00000 n +0014851492 00000 n +0014860497 00000 n +0014860910 00000 n +0014860960 00000 n +0014861010 00000 n +0014861212 00000 n +0014861263 00000 n +0014861439 00000 n +0014861490 00000 n +0014861695 00000 n +0014861746 00000 n +0014861937 00000 n +0014861988 00000 n +0014869506 00000 n +0014869919 00000 n +0014870124 00000 n +0014870174 00000 n +0014870767 00000 n +0014870971 00000 n +0014871022 00000 n +0014871212 00000 n +0014871263 00000 n +0014871314 00000 n +0014871365 00000 n +0014871416 00000 n +0014871467 00000 n +0014871658 00000 n +0014871709 00000 n +0014871760 00000 n +0014884139 00000 n +0014884602 00000 n +0014884825 00000 n +0014885064 00000 n +0014885278 00000 n +0014885522 00000 n +0014885573 00000 n +0014885842 00000 n +0014886111 00000 n +0014886162 00000 n +0014886403 00000 n +0014886590 00000 n +0014886641 00000 n +0014886860 00000 n +0014896358 00000 n +0014896781 00000 n +0014897003 00000 n +0014897053 00000 n +0014897247 00000 n +0014897298 00000 n +0014897349 00000 n +0014897569 00000 n +0014897620 00000 n +0014897864 00000 n +0014898106 00000 n +0014898157 00000 n +0014898208 00000 n +0014910743 00000 n +0014911206 00000 n +0014911440 00000 n +0014911699 00000 n +0014911957 00000 n +0014912167 00000 n +0014912217 00000 n +0014912386 00000 n +0014912437 00000 n +0014912627 00000 n +0014912678 00000 n +0014912954 00000 n +0014913230 00000 n +0014913453 00000 n +0014913504 00000 n +0014926912 00000 n +0014927365 00000 n +0014927606 00000 n +0014927846 00000 n +0014927897 00000 n +0014928129 00000 n +0014928339 00000 n +0014928587 00000 n +0014928836 00000 n +0014928887 00000 n +0014929109 00000 n +0014929331 00000 n +0014929382 00000 n +0014929900 00000 n +0014930148 00000 n +0014942922 00000 n +0014943355 00000 n +0014943605 00000 n +0014943855 00000 n +0014943906 00000 n +0014944122 00000 n +0014944173 00000 n +0014944350 00000 n +0014944562 00000 n +0014944770 00000 n +0014955618 00000 n +0014956041 00000 n +0014956091 00000 n +0014956321 00000 n +0014956372 00000 n +0014956648 00000 n +0014956924 00000 n +0014957115 00000 n +0014957166 00000 n +0014957380 00000 n +0014957431 00000 n +0014969110 00000 n +0014969533 00000 n +0014969804 00000 n +0014970075 00000 n +0014970125 00000 n +0014970310 00000 n +0014970361 00000 n +0014970590 00000 n +0014970641 00000 n +0014970858 00000 n +0014970909 00000 n +0014981683 00000 n +0014982106 00000 n +0014982319 00000 n +0014982370 00000 n +0014982623 00000 n +0014982876 00000 n +0014982927 00000 n +0014983093 00000 n +0014983144 00000 n +0014983335 00000 n +0014983386 00000 n +0014994926 00000 n +0014995349 00000 n +0014995564 00000 n +0014995616 00000 n +0014995668 00000 n +0014995892 00000 n +0014996085 00000 n +0014996137 00000 n +0014996345 00000 n +0014996397 00000 n +0014996578 00000 n +0014996630 00000 n +0015008055 00000 n +0015008478 00000 n +0015008689 00000 n +0015008939 00000 n +0015009189 00000 n +0015009240 00000 n +0015009291 00000 n +0015009342 00000 n +0015009393 00000 n +0015009683 00000 n +0015009971 00000 n +0015010022 00000 n +0015021799 00000 n +0015022202 00000 n +0015022394 00000 n +0015022445 00000 n +0015022680 00000 n +0015022731 00000 n +0015023115 00000 n +0015023314 00000 n +0015023365 00000 n +0015035245 00000 n +0015035708 00000 n +0015035914 00000 n +0015035964 00000 n +0015036237 00000 n +0015036510 00000 n +0015036693 00000 n +0015036744 00000 n +0015037019 00000 n +0015037294 00000 n +0015037548 00000 n +0015037802 00000 n +0015037853 00000 n +0015038084 00000 n +0015038135 00000 n +0015049715 00000 n +0015050168 00000 n +0015050373 00000 n +0015050424 00000 n +0015050663 00000 n +0015050923 00000 n +0015051183 00000 n +0015051234 00000 n +0015051484 00000 n +0015051734 00000 n +0015051785 00000 n +0015051961 00000 n +0015052183 00000 n +0015063552 00000 n +0015063985 00000 n +0015064035 00000 n +0015064560 00000 n +0015064761 00000 n +0015064812 00000 n +0015065004 00000 n +0015065055 00000 n +0015065316 00000 n +0015065577 00000 n +0015065628 00000 n +0015065865 00000 n +0015066106 00000 n +0015071133 00000 n +0015071549 00000 n +0015071599 00000 n +0015071834 00000 n +0015071885 00000 n +0015072103 00000 n +0015072284 00000 n +0015072335 00000 n +0015072386 00000 n +0015072437 00000 n +0015072488 00000 n +0015072539 00000 n +0015072590 00000 n +0015072641 00000 n +0015072692 00000 n +0015072743 00000 n +0015072794 00000 n +0015075341 00000 n +0015075691 00000 n +0015075741 00000 n +0015075791 00000 n +0015075841 00000 n +0015075891 00000 n +0015075941 00000 n +0015076833 00000 n +0015076883 00000 n +0015076933 00000 n +0015076983 00000 n +0015077033 00000 n +0015077083 00000 n +0015077133 00000 n +0015077183 00000 n +0015077233 00000 n +0015077283 00000 n +0015077333 00000 n +0015077383 00000 n +0015077433 00000 n +0015077483 00000 n +0015080088 00000 n +0015080438 00000 n +0015080488 00000 n +0015080538 00000 n +0015080588 00000 n +0015080638 00000 n +0015081217 00000 n +0015081267 00000 n +0015081317 00000 n +0015081367 00000 n +0015081417 00000 n +0015081467 00000 n +0015081517 00000 n +0015081567 00000 n +0015081617 00000 n +0015081667 00000 n +0015081717 00000 n +0015081767 00000 n +0015082367 00000 n +0015082417 00000 n +0015082467 00000 n +0015082517 00000 n +0015085193 00000 n +0015085543 00000 n +0015085593 00000 n +0015085643 00000 n +0015085693 00000 n +0015085743 00000 n +0015085793 00000 n +0015085843 00000 n +0015085893 00000 n +0015085943 00000 n +0015085993 00000 n +0015086043 00000 n +0015086093 00000 n +0015086143 00000 n +0015086682 00000 n +0015086732 00000 n +0015086782 00000 n +0015086832 00000 n +0015086882 00000 n +0015086932 00000 n +0015086982 00000 n +0015089575 00000 n +0015089925 00000 n +0015089975 00000 n +0015090025 00000 n +0015090075 00000 n +0015090597 00000 n +0015090647 00000 n +0015090697 00000 n +0015090747 00000 n +0015090797 00000 n +0015090847 00000 n +0015090897 00000 n +0015090947 00000 n +0015090997 00000 n +0015091047 00000 n +0015091097 00000 n +0015091147 00000 n +0015091716 00000 n +0015091766 00000 n +0015092227 00000 n +0015092277 00000 n +0015092327 00000 n +0015093050 00000 n +0015093100 00000 n +0015095813 00000 n +0015096163 00000 n +0015096213 00000 n +0015096263 00000 n +0015096313 00000 n +0015096363 00000 n +0015096413 00000 n +0015096463 00000 n +0015096513 00000 n +0015096563 00000 n +0015096613 00000 n +0015096663 00000 n +0015096713 00000 n +0015096763 00000 n +0015096813 00000 n +0015096863 00000 n +0015096913 00000 n +0015096963 00000 n +0015097013 00000 n +0015097063 00000 n +0015099824 00000 n +0015100174 00000 n +0015100224 00000 n +0015100274 00000 n +0015100324 00000 n +0015100374 00000 n +0015100424 00000 n +0015100474 00000 n +0015100524 00000 n +0015100574 00000 n +0015100624 00000 n +0015100674 00000 n +0015100724 00000 n +0015100774 00000 n +0015100824 00000 n +0015100874 00000 n +0015100924 00000 n +0015100974 00000 n +0015101024 00000 n +0015101074 00000 n +0015110732 00000 n +0015111168 00000 n +0015111218 00000 n +0015111268 00000 n +0015111485 00000 n +0015111663 00000 n +0015111713 00000 n +0015111960 00000 n +0015112205 00000 n +0015112256 00000 n +0015112915 00000 n +0015113118 00000 n +0015113169 00000 n +0015123031 00000 n +0015123497 00000 n +0015123776 00000 n +0015124055 00000 n +0015124295 00000 n +0015124497 00000 n +0015124547 00000 n +0015124760 00000 n +0015124939 00000 n +0015124989 00000 n +0015125159 00000 n +0015125210 00000 n +0015125373 00000 n +0015125424 00000 n +0015125475 00000 n +0015132906 00000 n +0015133319 00000 n +0015133496 00000 n +0015133546 00000 n +0015133735 00000 n +0015133786 00000 n +0015133951 00000 n +0015134002 00000 n +0015134212 00000 n +0015134263 00000 n +0015134314 00000 n +0015134365 00000 n +0015145984 00000 n +0015146460 00000 n +0015146681 00000 n +0015146860 00000 n +0015146910 00000 n +0015147101 00000 n +0015147304 00000 n +0015147514 00000 n +0015147747 00000 n +0015147798 00000 n +0015159893 00000 n +0015160346 00000 n +0015160624 00000 n +0015160902 00000 n +0015160952 00000 n +0015161205 00000 n +0015161458 00000 n +0015161509 00000 n +0015161726 00000 n +0015161939 00000 n +0015162172 00000 n +0015162406 00000 n +0015172216 00000 n +0015172679 00000 n +0015172729 00000 n 0015172979 00000 n -0015173627 00000 n -0015173854 00000 n -0015183193 00000 n -0015183616 00000 n -0015183666 00000 n -0015183993 00000 n -0015184320 00000 n -0015184371 00000 n -0015184600 00000 n -0015184651 00000 n -0015184978 00000 n -0015185305 00000 n -0015185356 00000 n -0015185407 00000 n -0015197153 00000 n -0015197586 00000 n -0015197829 00000 n -0015198037 00000 n -0015198088 00000 n -0015198340 00000 n -0015198592 00000 n -0015198830 00000 n -0015199031 00000 n -0015199082 00000 n -0015211164 00000 n -0015211627 00000 n -0015211844 00000 n -0015212072 00000 n -0015212280 00000 n -0015212461 00000 n -0015212704 00000 n -0015212948 00000 n -0015213153 00000 n -0015213204 00000 n -0015213402 00000 n -0015213602 00000 n -0015224671 00000 n -0015225114 00000 n -0015225164 00000 n -0015225384 00000 n -0015225586 00000 n -0015225637 00000 n -0015225924 00000 n -0015226210 00000 n -0015226457 00000 n -0015226702 00000 n -0015226904 00000 n -0015226955 00000 n -0015237978 00000 n -0015238421 00000 n -0015238667 00000 n -0015238913 00000 n -0015239115 00000 n -0015239166 00000 n -0015239764 00000 n -0015240054 00000 n -0015240343 00000 n -0015240604 00000 n -0015240865 00000 n -0015240916 00000 n -0015251875 00000 n -0015252308 00000 n -0015252529 00000 n -0015252732 00000 n -0015253016 00000 n -0015253300 00000 n -0015253501 00000 n -0015253552 00000 n -0015253764 00000 n -0015265658 00000 n -0015266131 00000 n -0015266429 00000 n -0015266727 00000 n -0015266931 00000 n -0015266981 00000 n -0015267194 00000 n -0015267515 00000 n -0015267836 00000 n -0015268038 00000 n -0015268089 00000 n -0015268301 00000 n -0015268508 00000 n -0015268716 00000 n -0015277437 00000 n -0015277840 00000 n -0015277890 00000 n -0015278128 00000 n -0015278179 00000 n -0015278430 00000 n -0015278681 00000 n -0015278732 00000 n -0015290091 00000 n -0015290574 00000 n -0015290839 00000 n -0015291103 00000 n -0015291344 00000 n -0015291584 00000 n -0015291823 00000 n -0015292096 00000 n -0015292369 00000 n -0015292573 00000 n -0015292623 00000 n -0015292902 00000 n -0015293180 00000 n -0015293382 00000 n -0015293433 00000 n -0015303335 00000 n -0015303758 00000 n -0015303960 00000 n -0015304010 00000 n -0015304266 00000 n -0015304523 00000 n -0015304727 00000 n -0015304778 00000 n -0015304986 00000 n -0015305037 00000 n -0015316480 00000 n -0015316963 00000 n -0015317211 00000 n -0015317457 00000 n -0015317712 00000 n -0015317965 00000 n -0015318149 00000 n -0015318351 00000 n -0015318402 00000 n -0015318600 00000 n -0015318808 00000 n -0015318859 00000 n -0015319125 00000 n -0015319391 00000 n -0015319598 00000 n -0015319649 00000 n -0015330284 00000 n -0015330727 00000 n -0015330965 00000 n -0015331206 00000 n -0015331408 00000 n -0015331459 00000 n -0015331676 00000 n -0015331727 00000 n -0015331996 00000 n -0015332265 00000 n -0015332316 00000 n -0015332522 00000 n -0015340898 00000 n -0015341311 00000 n -0015341361 00000 n -0015341411 00000 n -0015341885 00000 n -0015342155 00000 n -0015342425 00000 n -0015342476 00000 n -0015342675 00000 n -0015342878 00000 n -0015342929 00000 n -0015342980 00000 n -0015353855 00000 n -0015354308 00000 n -0015354579 00000 n -0015354850 00000 n -0015354901 00000 n -0015355201 00000 n -0015355501 00000 n -0015355552 00000 n -0015355810 00000 n -0015356068 00000 n -0015356291 00000 n -0015356495 00000 n -0015356546 00000 n -0015368755 00000 n -0015369208 00000 n -0015369464 00000 n -0015369721 00000 n -0015369957 00000 n -0015370007 00000 n -0015370263 00000 n -0015370519 00000 n -0015370779 00000 n -0015371038 00000 n -0015371246 00000 n -0015371297 00000 n -0015385442 00000 n -0015385965 00000 n -0015386249 00000 n -0015386533 00000 n -0015386738 00000 n -0015386789 00000 n -0015386986 00000 n -0015387201 00000 n -0015387433 00000 n -0015387713 00000 n -0015387993 00000 n -0015388192 00000 n -0015388411 00000 n -0015388631 00000 n -0015388866 00000 n -0015389145 00000 n -0015389425 00000 n -0015389631 00000 n -0015389682 00000 n -0015401914 00000 n -0015402397 00000 n -0015402647 00000 n -0015402897 00000 n -0015402949 00000 n -0015403194 00000 n -0015403438 00000 n -0015403490 00000 n -0015403753 00000 n -0015404016 00000 n -0015404280 00000 n -0015404543 00000 n -0015404736 00000 n -0015404940 00000 n -0015405166 00000 n -0015417678 00000 n -0015418161 00000 n -0015418410 00000 n -0015418659 00000 n -0015418905 00000 n -0015419151 00000 n -0015419339 00000 n -0015419546 00000 n -0015419596 00000 n -0015419831 00000 n -0015420042 00000 n -0015420326 00000 n -0015420610 00000 n -0015420823 00000 n -0015420874 00000 n -0015421413 00000 n -0015421464 00000 n -0015431966 00000 n -0015432399 00000 n -0015432449 00000 n -0015432935 00000 n -0015432985 00000 n -0015433174 00000 n -0015433403 00000 n -0015433660 00000 n -0015433917 00000 n -0015434143 00000 n -0015434373 00000 n -0015447997 00000 n -0015448427 00000 n -0015448678 00000 n -0015448929 00000 n -0015449129 00000 n -0015449390 00000 n -0015449652 00000 n -0015449916 00000 n -0015450179 00000 n -0015450229 00000 n -0015463762 00000 n -0015464195 00000 n -0015464428 00000 n -0015464645 00000 n -0015464909 00000 n -0015465173 00000 n -0015465397 00000 n -0015465598 00000 n -0015465649 00000 n -0015479044 00000 n -0015479537 00000 n -0015479771 00000 n -0015479949 00000 n -0015480209 00000 n -0015480469 00000 n -0015480727 00000 n -0015480984 00000 n -0015481207 00000 n -0015481447 00000 n -0015481656 00000 n -0015481867 00000 n -0015482106 00000 n -0015482307 00000 n -0015482358 00000 n -0015496887 00000 n -0015497400 00000 n -0015497643 00000 n -0015497885 00000 n -0015498170 00000 n -0015498455 00000 n -0015498688 00000 n -0015498919 00000 n -0015499129 00000 n -0015499180 00000 n -0015499379 00000 n -0015499590 00000 n -0015499795 00000 n -0015499987 00000 n -0015500235 00000 n -0015500482 00000 n -0015500690 00000 n -0015500741 00000 n -0015512635 00000 n -0015513118 00000 n -0015513358 00000 n -0015513409 00000 n -0015513593 00000 n -0015513797 00000 n -0015514011 00000 n -0015514249 00000 n -0015514514 00000 n -0015514779 00000 n -0015515037 00000 n -0015515295 00000 n -0015515511 00000 n -0015515746 00000 n -0015515797 00000 n -0015524380 00000 n -0015524823 00000 n -0015525077 00000 n -0015525331 00000 n -0015525538 00000 n -0015525588 00000 n -0015525829 00000 n -0015526069 00000 n -0015526120 00000 n -0015526171 00000 n -0015526222 00000 n -0015526595 00000 n -0015526646 00000 n -0015526697 00000 n -0015526997 00000 n -0015527297 00000 n -0015527348 00000 n -0015539370 00000 n -0015539813 00000 n -0015540113 00000 n -0015540413 00000 n -0015540464 00000 n -0015540715 00000 n -0015540966 00000 n -0015541157 00000 n -0015541354 00000 n -0015541579 00000 n -0015552925 00000 n -0015553388 00000 n -0015553607 00000 n -0015553797 00000 n -0015553987 00000 n -0015554224 00000 n -0015554431 00000 n -0015554646 00000 n -0015554696 00000 n -0015554953 00000 n -0015555211 00000 n -0015555262 00000 n -0015555313 00000 n -0015555530 00000 n -0015555581 00000 n -0015567843 00000 n -0015568296 00000 n -0015568509 00000 n -0015568749 00000 n -0015568954 00000 n -0015569171 00000 n -0015569434 00000 n -0015569695 00000 n -0015569900 00000 n -0015569951 00000 n -0015570150 00000 n -0015570201 00000 n -0015570831 00000 n -0015580964 00000 n -0015581397 00000 n -0015581660 00000 n -0015581923 00000 n -0015581973 00000 n -0015582166 00000 n -0015582376 00000 n -0015582427 00000 n -0015582677 00000 n -0015582926 00000 n -0015582977 00000 n -0015595230 00000 n -0015595693 00000 n -0015595955 00000 n -0015596219 00000 n -0015596271 00000 n -0015596515 00000 n -0015596757 00000 n -0015596809 00000 n -0015597029 00000 n -0015597296 00000 n -0015597563 00000 n -0015597783 00000 n -0015597984 00000 n -0015598036 00000 n -0015609267 00000 n -0015609720 00000 n -0015609974 00000 n -0015610228 00000 n -0015610279 00000 n -0015610462 00000 n -0015610721 00000 n -0015610980 00000 n -0015611031 00000 n -0015611302 00000 n -0015611572 00000 n -0015611755 00000 n -0015611806 00000 n -0015625952 00000 n -0015626475 00000 n -0015626736 00000 n -0015626997 00000 n -0015627178 00000 n -0015627457 00000 n -0015627736 00000 n -0015628000 00000 n -0015628264 00000 n -0015628530 00000 n -0015628796 00000 n -0015629013 00000 n -0015629213 00000 n -0015629263 00000 n -0015629530 00000 n -0015629796 00000 n -0015629967 00000 n -0015630177 00000 n -0015630228 00000 n -0015640444 00000 n -0015640887 00000 n -0015641110 00000 n -0015641320 00000 n -0015641371 00000 n -0015641573 00000 n -0015641761 00000 n -0015641963 00000 n -0015642014 00000 n -0015642065 00000 n -0015642330 00000 n -0015642595 00000 n -0015642646 00000 n -0015653578 00000 n -0015654001 00000 n -0015654244 00000 n -0015654487 00000 n -0015654715 00000 n -0015654765 00000 n -0015654970 00000 n -0015655021 00000 n -0015655072 00000 n -0015655309 00000 n -0015655360 00000 n -0015671661 00000 n -0015672224 00000 n -0015672448 00000 n -0015672712 00000 n -0015672976 00000 n -0015673259 00000 n -0015673542 00000 n -0015673723 00000 n -0015673939 00000 n -0015674201 00000 n -0015674463 00000 n -0015674696 00000 n -0015674969 00000 n -0015675242 00000 n -0015675506 00000 n -0015675770 00000 n -0015676027 00000 n -0015676284 00000 n -0015676476 00000 n -0015676716 00000 n -0015676918 00000 n -0015676969 00000 n -0015687163 00000 n -0015687566 00000 n -0015687785 00000 n -0015687836 00000 n -0015687887 00000 n -0015688153 00000 n -0015688419 00000 n -0015688470 00000 n -0015700829 00000 n -0015701292 00000 n -0015701558 00000 n -0015701824 00000 n -0015702045 00000 n -0015702096 00000 n -0015702371 00000 n -0015702645 00000 n -0015702943 00000 n -0015703239 00000 n -0015703290 00000 n -0015703956 00000 n -0015704231 00000 n -0015704505 00000 n -0015704556 00000 n -0015716575 00000 n -0015716998 00000 n -0015717191 00000 n -0015717242 00000 n -0015717497 00000 n -0015717751 00000 n -0015717802 00000 n -0015718057 00000 n -0015718311 00000 n -0015718362 00000 n -0015728268 00000 n -0015728651 00000 n -0015728873 00000 n -0015728924 00000 n -0015728975 00000 n -0015729026 00000 n -0015729077 00000 n -0015739661 00000 n -0015740094 00000 n -0015740144 00000 n -0015740335 00000 n -0015740545 00000 n -0015740596 00000 n -0015740856 00000 n -0015741115 00000 n -0015741386 00000 n -0015741658 00000 n -0015741709 00000 n -0015742448 00000 n -0015753475 00000 n -0015753968 00000 n -0015754210 00000 n -0015754451 00000 n -0015754501 00000 n -0015754758 00000 n -0015755014 00000 n -0015755065 00000 n -0015755614 00000 n -0015755874 00000 n -0015756134 00000 n -0015756311 00000 n -0015756576 00000 n -0015756841 00000 n -0015757095 00000 n -0015757349 00000 n -0015757558 00000 n -0015757609 00000 n -0015769677 00000 n -0015770130 00000 n -0015770388 00000 n -0015770646 00000 n -0015770821 00000 n -0015770871 00000 n -0015771098 00000 n -0015771384 00000 n -0015771670 00000 n -0015771878 00000 n -0015771929 00000 n -0015772127 00000 n -0015772178 00000 n -0015783635 00000 n -0015784078 00000 n -0015784319 00000 n -0015784559 00000 n -0015784804 00000 n -0015785047 00000 n -0015785251 00000 n -0015785302 00000 n -0015785513 00000 n -0015785564 00000 n -0015785788 00000 n -0015798541 00000 n -0015799054 00000 n -0015799316 00000 n -0015799578 00000 n -0015799826 00000 n -0015800073 00000 n -0015800265 00000 n -0015800473 00000 n -0015800678 00000 n -0015800728 00000 n -0015801012 00000 n -0015801296 00000 n -0015801347 00000 n -0015801581 00000 n -0015801825 00000 n -0015802069 00000 n -0015802332 00000 n -0015802595 00000 n -0015815279 00000 n -0015815732 00000 n -0015815782 00000 n -0015816121 00000 n -0015816459 00000 n -0015816798 00000 n +0015173229 00000 n +0015173280 00000 n +0015173580 00000 n +0015173880 00000 n +0015173931 00000 n +0015173982 00000 n +0015174211 00000 n +0015174262 00000 n +0015174589 00000 n +0015174917 00000 n +0015175243 00000 n +0015175294 00000 n +0015175942 00000 n +0015176169 00000 n +0015185508 00000 n +0015185931 00000 n +0015185981 00000 n +0015186308 00000 n +0015186635 00000 n +0015186686 00000 n +0015186915 00000 n +0015186966 00000 n +0015187293 00000 n +0015187620 00000 n +0015187671 00000 n +0015187722 00000 n +0015199468 00000 n +0015199901 00000 n +0015200144 00000 n +0015200352 00000 n +0015200403 00000 n +0015200655 00000 n +0015200907 00000 n +0015201145 00000 n +0015201346 00000 n +0015201397 00000 n +0015213479 00000 n +0015213942 00000 n +0015214159 00000 n +0015214387 00000 n +0015214595 00000 n +0015214776 00000 n +0015215019 00000 n +0015215263 00000 n +0015215468 00000 n +0015215519 00000 n +0015215717 00000 n +0015215917 00000 n +0015226986 00000 n +0015227429 00000 n +0015227479 00000 n +0015227699 00000 n +0015227901 00000 n +0015227952 00000 n +0015228239 00000 n +0015228525 00000 n +0015228772 00000 n +0015229017 00000 n +0015229219 00000 n +0015229270 00000 n +0015240293 00000 n +0015240736 00000 n +0015240982 00000 n +0015241228 00000 n +0015241430 00000 n +0015241481 00000 n +0015242079 00000 n +0015242369 00000 n +0015242658 00000 n +0015242919 00000 n +0015243180 00000 n +0015243231 00000 n +0015254190 00000 n +0015254623 00000 n +0015254844 00000 n +0015255047 00000 n +0015255331 00000 n +0015255615 00000 n +0015255816 00000 n +0015255867 00000 n +0015256079 00000 n +0015267973 00000 n +0015268446 00000 n +0015268744 00000 n +0015269042 00000 n +0015269246 00000 n +0015269296 00000 n +0015269509 00000 n +0015269830 00000 n +0015270151 00000 n +0015270353 00000 n +0015270404 00000 n +0015270616 00000 n +0015270823 00000 n +0015271031 00000 n +0015279752 00000 n +0015280155 00000 n +0015280205 00000 n +0015280443 00000 n +0015280494 00000 n +0015280745 00000 n +0015280996 00000 n +0015281047 00000 n +0015292406 00000 n +0015292889 00000 n +0015293154 00000 n +0015293418 00000 n +0015293659 00000 n +0015293899 00000 n +0015294138 00000 n +0015294411 00000 n +0015294684 00000 n +0015294888 00000 n +0015294938 00000 n +0015295217 00000 n +0015295495 00000 n +0015295697 00000 n +0015295748 00000 n +0015305650 00000 n +0015306073 00000 n +0015306275 00000 n +0015306325 00000 n +0015306581 00000 n +0015306838 00000 n +0015307042 00000 n +0015307093 00000 n +0015307301 00000 n +0015307352 00000 n +0015318795 00000 n +0015319278 00000 n +0015319526 00000 n +0015319772 00000 n +0015320027 00000 n +0015320280 00000 n +0015320464 00000 n +0015320666 00000 n +0015320717 00000 n +0015320915 00000 n +0015321123 00000 n +0015321174 00000 n +0015321440 00000 n +0015321706 00000 n +0015321913 00000 n +0015321964 00000 n +0015332599 00000 n +0015333042 00000 n +0015333280 00000 n +0015333521 00000 n +0015333723 00000 n +0015333774 00000 n +0015333991 00000 n +0015334042 00000 n +0015334311 00000 n +0015334580 00000 n +0015334631 00000 n +0015334837 00000 n +0015343213 00000 n +0015343626 00000 n +0015343676 00000 n +0015343726 00000 n +0015344200 00000 n +0015344470 00000 n +0015344740 00000 n +0015344791 00000 n +0015344990 00000 n +0015345193 00000 n +0015345244 00000 n +0015345295 00000 n +0015356170 00000 n +0015356623 00000 n +0015356894 00000 n +0015357165 00000 n +0015357216 00000 n +0015357516 00000 n +0015357816 00000 n +0015357867 00000 n +0015358125 00000 n +0015358383 00000 n +0015358606 00000 n +0015358810 00000 n +0015358861 00000 n +0015371070 00000 n +0015371523 00000 n +0015371779 00000 n +0015372036 00000 n +0015372272 00000 n +0015372322 00000 n +0015372578 00000 n +0015372834 00000 n +0015373094 00000 n +0015373353 00000 n +0015373561 00000 n +0015373612 00000 n +0015387757 00000 n +0015388280 00000 n +0015388564 00000 n +0015388848 00000 n +0015389053 00000 n +0015389104 00000 n +0015389301 00000 n +0015389516 00000 n +0015389748 00000 n +0015390028 00000 n +0015390308 00000 n +0015390507 00000 n +0015390726 00000 n +0015390946 00000 n +0015391181 00000 n +0015391460 00000 n +0015391740 00000 n +0015391946 00000 n +0015391997 00000 n +0015404229 00000 n +0015404712 00000 n +0015404962 00000 n +0015405212 00000 n +0015405264 00000 n +0015405509 00000 n +0015405753 00000 n +0015405805 00000 n +0015406068 00000 n +0015406331 00000 n +0015406595 00000 n +0015406858 00000 n +0015407051 00000 n +0015407255 00000 n +0015407481 00000 n +0015419993 00000 n +0015420476 00000 n +0015420725 00000 n +0015420974 00000 n +0015421220 00000 n +0015421466 00000 n +0015421654 00000 n +0015421861 00000 n +0015421911 00000 n +0015422146 00000 n +0015422357 00000 n +0015422641 00000 n +0015422925 00000 n +0015423138 00000 n +0015423189 00000 n +0015423728 00000 n +0015423779 00000 n +0015434281 00000 n +0015434714 00000 n +0015434764 00000 n +0015435250 00000 n +0015435300 00000 n +0015435489 00000 n +0015435718 00000 n +0015435975 00000 n +0015436232 00000 n +0015436458 00000 n +0015436688 00000 n +0015450312 00000 n +0015450742 00000 n +0015450993 00000 n +0015451244 00000 n +0015451444 00000 n +0015451705 00000 n +0015451967 00000 n +0015452231 00000 n +0015452494 00000 n +0015452544 00000 n +0015466077 00000 n +0015466510 00000 n +0015466743 00000 n +0015466960 00000 n +0015467224 00000 n +0015467488 00000 n +0015467712 00000 n +0015467913 00000 n +0015467964 00000 n +0015481359 00000 n +0015481852 00000 n +0015482086 00000 n +0015482264 00000 n +0015482524 00000 n +0015482784 00000 n +0015483042 00000 n +0015483299 00000 n +0015483522 00000 n +0015483762 00000 n +0015483971 00000 n +0015484182 00000 n +0015484421 00000 n +0015484622 00000 n +0015484673 00000 n +0015499202 00000 n +0015499715 00000 n +0015499958 00000 n +0015500200 00000 n +0015500485 00000 n +0015500770 00000 n +0015501003 00000 n +0015501234 00000 n +0015501444 00000 n +0015501495 00000 n +0015501694 00000 n +0015501905 00000 n +0015502110 00000 n +0015502302 00000 n +0015502550 00000 n +0015502797 00000 n +0015503005 00000 n +0015503056 00000 n +0015514950 00000 n +0015515433 00000 n +0015515673 00000 n +0015515724 00000 n +0015515908 00000 n +0015516112 00000 n +0015516326 00000 n +0015516564 00000 n +0015516829 00000 n +0015517094 00000 n +0015517352 00000 n +0015517610 00000 n +0015517826 00000 n +0015518061 00000 n +0015518112 00000 n +0015526695 00000 n +0015527138 00000 n +0015527392 00000 n +0015527646 00000 n +0015527853 00000 n +0015527903 00000 n +0015528144 00000 n +0015528384 00000 n +0015528435 00000 n +0015528486 00000 n +0015528537 00000 n +0015528910 00000 n +0015528961 00000 n +0015529012 00000 n +0015529312 00000 n +0015529612 00000 n +0015529663 00000 n +0015541235 00000 n +0015541668 00000 n +0015541968 00000 n +0015542268 00000 n +0015542319 00000 n +0015542570 00000 n +0015542820 00000 n +0015543010 00000 n +0015543207 00000 n +0015555032 00000 n +0015555505 00000 n +0015555730 00000 n +0015555949 00000 n +0015556139 00000 n +0015556329 00000 n +0015556566 00000 n +0015556773 00000 n +0015556988 00000 n +0015557038 00000 n +0015557295 00000 n +0015557553 00000 n +0015557604 00000 n +0015557655 00000 n +0015557872 00000 n +0015557923 00000 n +0015570245 00000 n +0015570698 00000 n +0015570911 00000 n +0015571151 00000 n +0015571356 00000 n +0015571573 00000 n +0015571836 00000 n +0015572097 00000 n +0015572302 00000 n +0015572353 00000 n +0015572552 00000 n +0015572603 00000 n +0015573233 00000 n +0015583422 00000 n +0015583855 00000 n +0015584122 00000 n +0015584389 00000 n +0015584441 00000 n +0015584636 00000 n +0015584848 00000 n +0015584900 00000 n +0015585152 00000 n +0015585403 00000 n +0015585455 00000 n +0015597186 00000 n +0015597649 00000 n +0015597909 00000 n +0015598171 00000 n +0015598222 00000 n +0015598464 00000 n +0015598704 00000 n +0015598755 00000 n +0015598973 00000 n +0015599238 00000 n +0015599503 00000 n +0015599721 00000 n +0015599920 00000 n +0015599971 00000 n +0015611406 00000 n +0015611859 00000 n +0015612113 00000 n +0015612367 00000 n +0015612418 00000 n +0015612601 00000 n +0015612860 00000 n +0015613119 00000 n +0015613170 00000 n +0015613441 00000 n +0015613711 00000 n +0015613894 00000 n +0015613945 00000 n +0015628297 00000 n +0015628820 00000 n +0015629081 00000 n +0015629342 00000 n +0015629523 00000 n +0015629802 00000 n +0015630081 00000 n +0015630345 00000 n +0015630609 00000 n +0015630875 00000 n +0015631141 00000 n +0015631358 00000 n +0015631558 00000 n +0015631608 00000 n +0015631875 00000 n +0015632141 00000 n +0015632312 00000 n +0015632522 00000 n +0015632573 00000 n +0015642589 00000 n +0015643032 00000 n +0015643255 00000 n +0015643465 00000 n +0015643516 00000 n +0015643718 00000 n +0015643906 00000 n +0015644108 00000 n +0015644159 00000 n +0015644210 00000 n +0015644475 00000 n +0015644740 00000 n +0015644791 00000 n +0015655980 00000 n +0015656403 00000 n +0015656646 00000 n +0015656889 00000 n +0015657117 00000 n +0015657167 00000 n +0015657372 00000 n +0015657423 00000 n +0015657474 00000 n +0015657711 00000 n +0015657762 00000 n +0015673436 00000 n +0015673986 00000 n +0015674210 00000 n +0015674474 00000 n +0015674738 00000 n +0015675021 00000 n +0015675304 00000 n +0015675485 00000 n +0015675701 00000 n +0015675963 00000 n +0015676225 00000 n +0015676458 00000 n +0015676731 00000 n +0015677004 00000 n +0015677268 00000 n +0015677532 00000 n +0015677789 00000 n +0015678046 00000 n +0015678238 00000 n +0015678478 00000 n +0015678680 00000 n +0015688876 00000 n +0015689279 00000 n +0015689329 00000 n +0015689548 00000 n +0015689599 00000 n +0015689650 00000 n +0015689916 00000 n +0015690182 00000 n +0015690233 00000 n +0015701618 00000 n +0015702081 00000 n +0015702347 00000 n +0015702613 00000 n +0015702834 00000 n +0015702885 00000 n +0015703160 00000 n +0015703434 00000 n +0015703732 00000 n +0015704028 00000 n +0015704079 00000 n +0015704745 00000 n +0015705020 00000 n +0015705294 00000 n +0015716736 00000 n +0015717159 00000 n +0015717209 00000 n +0015717402 00000 n +0015717453 00000 n +0015717708 00000 n +0015717962 00000 n +0015718013 00000 n +0015718268 00000 n +0015718522 00000 n +0015718573 00000 n +0015729760 00000 n +0015730143 00000 n +0015730365 00000 n +0015730416 00000 n +0015730467 00000 n +0015730518 00000 n +0015740529 00000 n +0015740962 00000 n +0015741012 00000 n +0015741062 00000 n +0015741253 00000 n +0015741463 00000 n +0015741514 00000 n +0015741774 00000 n +0015742033 00000 n +0015742304 00000 n +0015742576 00000 n +0015742627 00000 n +0015743366 00000 n +0015755016 00000 n +0015755509 00000 n +0015755753 00000 n +0015755996 00000 n +0015756047 00000 n +0015756304 00000 n +0015756560 00000 n +0015756611 00000 n +0015757160 00000 n +0015757420 00000 n +0015757680 00000 n +0015757857 00000 n +0015758122 00000 n +0015758387 00000 n +0015758641 00000 n +0015758894 00000 n +0015759101 00000 n +0015770515 00000 n +0015770968 00000 n +0015771018 00000 n +0015771278 00000 n +0015771538 00000 n +0015771715 00000 n +0015771766 00000 n +0015771993 00000 n +0015772279 00000 n +0015772565 00000 n +0015772773 00000 n +0015772824 00000 n +0015773022 00000 n +0015773073 00000 n +0015784410 00000 n +0015784843 00000 n +0015785084 00000 n +0015785324 00000 n +0015785569 00000 n +0015785812 00000 n +0015786016 00000 n +0015786067 00000 n +0015786278 00000 n +0015786329 00000 n +0015799208 00000 n +0015799691 00000 n +0015799917 00000 n +0015800181 00000 n +0015800445 00000 n +0015800695 00000 n +0015800944 00000 n +0015801138 00000 n +0015801348 00000 n +0015801555 00000 n +0015801606 00000 n +0015801890 00000 n +0015802174 00000 n +0015802225 00000 n +0015802457 00000 n +0015814826 00000 n +0015815289 00000 n +0015815531 00000 n +0015815773 00000 n +0015816034 00000 n +0015816295 00000 n +0015816345 00000 n +0015816684 00000 n 0015817022 00000 n -0015817073 00000 n -0015817278 00000 n -0015817504 00000 n -0015817725 00000 n -0015817906 00000 n -0015830400 00000 n -0015830853 00000 n -0015830903 00000 n -0015831094 00000 n -0015831323 00000 n -0015831374 00000 n -0015831609 00000 n -0015831828 00000 n -0015832068 00000 n -0015832306 00000 n -0015832584 00000 n -0015832862 00000 n -0015832913 00000 n -0015843331 00000 n -0015843784 00000 n -0015843984 00000 n -0015844215 00000 n -0015844418 00000 n -0015844469 00000 n -0015844698 00000 n -0015844749 00000 n -0015844997 00000 n -0015845245 00000 n -0015845296 00000 n -0015845541 00000 n -0015845785 00000 n -0015845836 00000 n -0015856546 00000 n -0015857019 00000 n -0015857385 00000 n -0015857751 00000 n -0015858117 00000 n -0015858392 00000 n -0015858667 00000 n -0015858717 00000 n -0015858955 00000 n -0015859006 00000 n -0015859208 00000 n -0015859259 00000 n -0015859504 00000 n -0015859748 00000 n -0015859799 00000 n -0015860020 00000 n -0015870921 00000 n -0015871404 00000 n -0015871602 00000 n -0015871834 00000 n -0015872057 00000 n -0015872264 00000 n -0015872314 00000 n -0015872364 00000 n -0015872593 00000 n -0015872644 00000 n -0015872904 00000 n -0015873164 00000 n -0015873215 00000 n -0015873542 00000 n -0015873869 00000 n -0015873920 00000 n -0015874221 00000 n -0015874521 00000 n -0015886112 00000 n -0015886605 00000 n -0015886655 00000 n -0015886899 00000 n -0015887141 00000 n -0015887192 00000 n -0015887767 00000 n -0015888010 00000 n -0015888206 00000 n -0015888408 00000 n -0015888459 00000 n -0015889027 00000 n -0015889258 00000 n -0015889528 00000 n -0015889799 00000 n -0015889990 00000 n -0015890170 00000 n -0015890377 00000 n -0015890428 00000 n -0015890657 00000 n -0015902537 00000 n -0015903020 00000 n -0015903070 00000 n -0015903308 00000 n -0015903359 00000 n -0015903593 00000 n -0015903644 00000 n -0015903862 00000 n -0015904082 00000 n -0015904282 00000 n -0015904333 00000 n -0015904567 00000 n -0015904618 00000 n -0015904842 00000 n -0015905106 00000 n -0015905369 00000 n -0015905625 00000 n -0015905880 00000 n -0015916631 00000 n -0015917074 00000 n -0015917275 00000 n -0015917325 00000 n -0015917550 00000 n -0015917753 00000 n -0015917804 00000 n -0015918042 00000 n -0015918093 00000 n -0015918329 00000 n -0015918531 00000 n -0015918582 00000 n -0015918814 00000 n -0015929085 00000 n -0015929548 00000 n -0015929598 00000 n -0015929854 00000 n -0015930109 00000 n -0015930314 00000 n -0015930365 00000 n -0015930564 00000 n -0015930615 00000 n -0015930916 00000 n -0015931217 00000 n -0015931268 00000 n -0015931475 00000 n -0015931749 00000 n -0015932021 00000 n -0015941392 00000 n -0015941835 00000 n -0015941885 00000 n -0015942114 00000 n -0015942165 00000 n -0015942459 00000 n -0015942751 00000 n -0015942802 00000 n -0015943103 00000 n -0015943404 00000 n -0015943455 00000 n -0015943643 00000 n -0015943868 00000 n -0015943919 00000 n -0015943970 00000 n -0015958734 00000 n -0015959287 00000 n -0015959544 00000 n -0015959801 00000 n -0015960034 00000 n -0015960259 00000 n -0015960465 00000 n -0015960673 00000 n -0015960913 00000 n -0015961154 00000 n -0015961352 00000 n -0015961562 00000 n -0015961773 00000 n -0015961824 00000 n -0015962125 00000 n -0015962426 00000 n -0015962477 00000 n -0015962736 00000 n -0015962995 00000 n -0015963177 00000 n -0015963377 00000 n -0015963580 00000 n -0015963631 00000 n -0015975105 00000 n -0015975558 00000 n -0015975756 00000 n -0015975962 00000 n -0015976013 00000 n -0015976242 00000 n -0015976293 00000 n -0015976743 00000 n -0015976962 00000 n -0015977206 00000 n -0015977448 00000 n -0015977499 00000 n -0015977768 00000 n -0015978037 00000 n -0015978239 00000 n -0015978290 00000 n -0015991612 00000 n -0015992075 00000 n -0015992335 00000 n -0015992596 00000 n -0015992802 00000 n -0015992853 00000 n -0015993113 00000 n -0015993373 00000 n -0015993579 00000 n -0015993766 00000 n -0015993817 00000 n -0015994035 00000 n -0015994262 00000 n -0015994313 00000 n -0016006563 00000 n -0016007016 00000 n -0016007254 00000 n -0016007304 00000 n -0016007564 00000 n -0016007823 00000 n -0016007874 00000 n -0016008114 00000 n -0016008321 00000 n -0016008534 00000 n -0016008735 00000 n -0016008937 00000 n -0016008988 00000 n -0016009386 00000 n -0016022539 00000 n -0016023022 00000 n -0016023286 00000 n -0016023548 00000 n -0016023832 00000 n -0016024116 00000 n -0016024321 00000 n -0016024372 00000 n -0016024585 00000 n -0016024817 00000 n -0016025051 00000 n -0016025295 00000 n -0016025539 00000 n -0016025741 00000 n -0016025792 00000 n -0016035916 00000 n -0016036329 00000 n -0016036542 00000 n -0016036593 00000 n -0016036808 00000 n -0016036859 00000 n -0016037101 00000 n -0016037341 00000 n -0016037392 00000 n -0016049375 00000 n -0016049828 00000 n -0016050008 00000 n -0016050198 00000 n -0016050248 00000 n -0016050430 00000 n -0016050651 00000 n -0016050855 00000 n -0016050906 00000 n -0016051088 00000 n -0016051309 00000 n -0016051514 00000 n -0016051565 00000 n -0016062338 00000 n -0016062781 00000 n -0016062963 00000 n -0016063184 00000 n -0016063388 00000 n -0016063439 00000 n -0016063621 00000 n -0016063842 00000 n -0016064044 00000 n -0016064095 00000 n -0016064277 00000 n -0016064328 00000 n -0016077412 00000 n -0016077905 00000 n -0016078160 00000 n -0016078415 00000 n -0016078465 00000 n -0016078719 00000 n -0016078972 00000 n -0016079168 00000 n -0016079411 00000 n -0016079653 00000 n -0016079894 00000 n -0016080131 00000 n -0016080401 00000 n -0016080671 00000 n -0016080722 00000 n -0016081153 00000 n -0016081394 00000 n -0016092739 00000 n -0016093182 00000 n -0016093232 00000 n -0016093517 00000 n -0016093802 00000 n -0016094004 00000 n -0016094055 00000 n -0016094265 00000 n -0016094475 00000 n -0016094526 00000 n -0016094812 00000 n -0016095097 00000 n -0016095148 00000 n -0016107399 00000 n -0016107832 00000 n -0016108085 00000 n -0016108338 00000 n -0016108389 00000 n -0016108660 00000 n -0016108930 00000 n -0016108981 00000 n -0016109184 00000 n -0016109391 00000 n -0016109442 00000 n -0016119927 00000 n -0016120340 00000 n -0016120546 00000 n -0016120597 00000 n -0016120801 00000 n -0016120852 00000 n -0016121068 00000 n -0016121119 00000 n -0016121334 00000 n -0016121385 00000 n -0016131985 00000 n -0016132398 00000 n -0016132609 00000 n -0016132660 00000 n -0016132862 00000 n -0016132913 00000 n -0016133122 00000 n -0016133173 00000 n -0016133374 00000 n -0016133425 00000 n -0016142678 00000 n -0016143114 00000 n -0016143333 00000 n -0016143383 00000 n -0016143596 00000 n -0016143775 00000 n -0016143825 00000 n -0016144025 00000 n -0016144259 00000 n -0016144310 00000 n -0016154666 00000 n -0016155124 00000 n -0016155365 00000 n -0016155605 00000 n -0016155655 00000 n -0016155874 00000 n -0016155925 00000 n -0016156108 00000 n -0016156159 00000 n -0016156403 00000 n -0016156646 00000 n -0016156854 00000 n -0016156905 00000 n -0016165931 00000 n -0016166364 00000 n -0016166636 00000 n -0016166908 00000 n -0016166958 00000 n -0016167157 00000 n -0016167208 00000 n -0016167445 00000 n -0016167496 00000 n -0016167749 00000 n -0016168002 00000 n -0016168053 00000 n -0016177319 00000 n -0016177732 00000 n -0016177938 00000 n -0016177989 00000 n -0016178234 00000 n -0016178477 00000 n -0016178528 00000 n -0016178769 00000 n -0016178820 00000 n -0016188906 00000 n -0016189339 00000 n -0016189595 00000 n -0016189851 00000 n -0016189902 00000 n -0016190158 00000 n -0016190413 00000 n -0016190464 00000 n -0016190687 00000 n -0016190908 00000 n -0016190959 00000 n -0016201042 00000 n -0016201475 00000 n -0016201705 00000 n -0016201871 00000 n -0016201922 00000 n -0016202127 00000 n -0016202178 00000 n -0016202386 00000 n -0016202437 00000 n -0016202645 00000 n -0016202887 00000 n -0016202938 00000 n -0016213544 00000 n -0016214007 00000 n -0016214270 00000 n -0016214533 00000 n -0016214807 00000 n -0016215081 00000 n -0016215132 00000 n -0016215364 00000 n -0016215566 00000 n -0016215617 00000 n -0016215868 00000 n -0016216119 00000 n -0016216352 00000 n -0016225959 00000 n -0016226392 00000 n -0016226442 00000 n -0016226694 00000 n -0016226945 00000 n -0016226996 00000 n -0016227248 00000 n -0016227499 00000 n -0016227752 00000 n -0016228004 00000 n -0016228055 00000 n -0016238846 00000 n -0016239289 00000 n -0016239471 00000 n -0016239733 00000 n -0016239995 00000 n -0016240045 00000 n -0016240237 00000 n -0016240448 00000 n -0016240499 00000 n -0016240737 00000 n -0016240788 00000 n -0016241033 00000 n -0016241084 00000 n -0016251520 00000 n -0016251963 00000 n -0016252156 00000 n -0016252411 00000 n -0016252665 00000 n -0016252716 00000 n -0016252929 00000 n -0016253155 00000 n -0016253206 00000 n -0016253397 00000 n -0016253599 00000 n -0016253650 00000 n -0016263391 00000 n -0016263834 00000 n -0016264083 00000 n -0016264331 00000 n -0016264381 00000 n -0016264431 00000 n -0016264481 00000 n -0016264959 00000 n -0016265131 00000 n -0016265354 00000 n -0016265612 00000 n -0016265869 00000 n -0016265920 00000 n -0016266152 00000 n -0016266348 00000 n -0016273723 00000 n -0016274136 00000 n -0016274186 00000 n -0016274236 00000 n -0016274788 00000 n -0016274838 00000 n -0016274888 00000 n -0016275174 00000 n -0016275460 00000 n -0016275511 00000 n -0016275734 00000 n -0016275785 00000 n -0016275996 00000 n -0016285296 00000 n -0016285739 00000 n -0016285789 00000 n -0016286035 00000 n -0016286280 00000 n -0016286331 00000 n -0016286606 00000 n -0016286880 00000 n -0016286931 00000 n -0016287198 00000 n -0016287465 00000 n -0016287700 00000 n -0016287751 00000 n -0016296627 00000 n -0016297030 00000 n -0016297254 00000 n -0016297305 00000 n -0016297529 00000 n -0016297580 00000 n -0016297804 00000 n -0016297855 00000 n -0016306159 00000 n -0016306572 00000 n -0016306796 00000 n -0016306847 00000 n -0016307072 00000 n -0016307296 00000 n -0016307347 00000 n -0016307571 00000 n -0016307622 00000 n -0016307673 00000 n -0016314047 00000 n -0016314440 00000 n -0016314686 00000 n -0016314930 00000 n -0016314982 00000 n -0016315034 00000 n -0016315086 00000 n -0016315138 00000 n -0016315190 00000 n -0016315242 00000 n -0016315294 00000 n -0016315346 00000 n -0016315398 00000 n -0016315450 00000 n -0016315502 00000 n -0016319053 00000 n -0016319423 00000 n -0016319615 00000 n -0016319665 00000 n -0016319715 00000 n -0016319765 00000 n -0016319815 00000 n -0016319865 00000 n -0016319915 00000 n -0016319965 00000 n -0016320015 00000 n -0016320065 00000 n -0016320115 00000 n -0016320165 00000 n -0016320215 00000 n -0016320847 00000 n -0016320897 00000 n -0016320947 00000 n -0016320997 00000 n -0016321047 00000 n -0016321097 00000 n -0016330320 00000 n -0016330773 00000 n -0016330823 00000 n -0016331106 00000 n -0016331389 00000 n -0016331440 00000 n -0016331708 00000 n -0016331976 00000 n -0016332027 00000 n -0016332234 00000 n -0016332285 00000 n -0016332512 00000 n -0016332563 00000 n -0016332825 00000 n -0016333088 00000 n -0016341785 00000 n -0016342238 00000 n -0016342288 00000 n -0016342906 00000 n -0016343114 00000 n -0016343331 00000 n -0016343382 00000 n -0016343433 00000 n -0016343671 00000 n -0016343722 00000 n -0016344078 00000 n -0016344240 00000 n -0016344494 00000 n -0016344747 00000 n -0016344798 00000 n -0016345050 00000 n -0016345302 00000 n -0016345353 00000 n -0016345404 00000 n -0016345455 00000 n -0016345705 00000 n -0016345955 00000 n -0016354884 00000 n -0016355347 00000 n -0016355397 00000 n -0016355831 00000 n -0016355881 00000 n -0016356126 00000 n -0016356371 00000 n -0016356422 00000 n -0016356605 00000 n -0016356656 00000 n -0016356901 00000 n -0016357146 00000 n -0016357197 00000 n -0016357442 00000 n -0016357687 00000 n -0016357738 00000 n -0016358232 00000 n -0016358477 00000 n -0016358722 00000 n -0016358773 00000 n -0016368331 00000 n -0016368784 00000 n -0016369070 00000 n -0016369356 00000 n -0016369408 00000 n -0016369665 00000 n -0016369920 00000 n -0016369972 00000 n -0016370219 00000 n -0016370466 00000 n -0016370518 00000 n -0016370761 00000 n -0016370813 00000 n -0016370999 00000 n -0016379580 00000 n -0016380013 00000 n -0016380063 00000 n -0016380260 00000 n -0016380311 00000 n -0016380567 00000 n -0016380823 00000 n -0016380874 00000 n -0016380925 00000 n -0016380976 00000 n -0016381154 00000 n -0016381205 00000 n -0016381476 00000 n -0016381747 00000 n -0016390562 00000 n -0016390975 00000 n -0016391025 00000 n -0016391259 00000 n -0016391310 00000 n -0016391586 00000 n -0016391861 00000 n -0016391912 00000 n -0016391963 00000 n +0015817361 00000 n +0015817585 00000 n +0015817636 00000 n +0015817839 00000 n +0015831209 00000 n +0015831692 00000 n +0015831916 00000 n +0015832135 00000 n +0015832315 00000 n +0015832365 00000 n +0015832556 00000 n +0015832785 00000 n +0015832836 00000 n +0015833071 00000 n +0015833290 00000 n +0015833530 00000 n +0015833768 00000 n +0015834046 00000 n +0015834324 00000 n +0015834375 00000 n +0015845591 00000 n +0015846044 00000 n +0015846244 00000 n +0015846475 00000 n +0015846678 00000 n +0015846729 00000 n +0015846958 00000 n +0015847009 00000 n +0015847257 00000 n +0015847505 00000 n +0015847556 00000 n +0015847799 00000 n +0015848041 00000 n +0015857962 00000 n +0015858425 00000 n +0015858475 00000 n +0015858843 00000 n +0015859211 00000 n +0015859579 00000 n +0015859856 00000 n +0015860133 00000 n +0015860184 00000 n +0015860422 00000 n +0015860473 00000 n +0015860675 00000 n +0015860726 00000 n +0015860971 00000 n +0015861215 00000 n +0015861266 00000 n +0015873307 00000 n +0015873800 00000 n +0015874021 00000 n +0015874219 00000 n +0015874451 00000 n +0015874674 00000 n +0015874881 00000 n +0015874931 00000 n +0015874981 00000 n +0015875210 00000 n +0015875261 00000 n +0015875521 00000 n +0015875781 00000 n +0015875832 00000 n +0015876159 00000 n +0015876486 00000 n +0015876537 00000 n +0015876836 00000 n +0015877135 00000 n +0015888726 00000 n +0015889219 00000 n +0015889269 00000 n +0015889513 00000 n +0015889755 00000 n +0015889806 00000 n +0015890381 00000 n +0015890624 00000 n +0015890820 00000 n +0015891022 00000 n +0015891073 00000 n +0015891641 00000 n +0015891872 00000 n +0015892142 00000 n +0015892413 00000 n +0015892604 00000 n +0015892784 00000 n +0015892991 00000 n +0015893042 00000 n +0015893271 00000 n +0015905151 00000 n +0015905634 00000 n +0015905684 00000 n +0015905922 00000 n +0015905973 00000 n +0015906207 00000 n +0015906258 00000 n +0015906476 00000 n +0015906696 00000 n +0015906896 00000 n +0015906947 00000 n +0015907181 00000 n +0015907232 00000 n +0015907456 00000 n +0015907720 00000 n +0015907983 00000 n +0015908239 00000 n +0015908494 00000 n +0015919245 00000 n +0015919688 00000 n +0015919889 00000 n +0015919939 00000 n +0015920164 00000 n +0015920367 00000 n +0015920418 00000 n +0015920656 00000 n +0015920707 00000 n +0015920943 00000 n +0015921145 00000 n +0015921196 00000 n +0015921428 00000 n +0015931699 00000 n +0015932162 00000 n +0015932212 00000 n +0015932468 00000 n +0015932723 00000 n +0015932928 00000 n +0015932979 00000 n +0015933178 00000 n +0015933229 00000 n +0015933530 00000 n +0015933831 00000 n +0015933882 00000 n +0015934089 00000 n +0015934363 00000 n +0015934635 00000 n +0015944006 00000 n +0015944449 00000 n +0015944499 00000 n +0015944728 00000 n +0015944779 00000 n +0015945073 00000 n +0015945365 00000 n +0015945416 00000 n +0015945717 00000 n +0015946018 00000 n +0015946069 00000 n +0015946257 00000 n +0015946482 00000 n +0015946533 00000 n +0015946584 00000 n +0015961348 00000 n +0015961901 00000 n +0015962158 00000 n +0015962415 00000 n +0015962648 00000 n +0015962873 00000 n +0015963079 00000 n +0015963287 00000 n +0015963527 00000 n +0015963768 00000 n +0015963966 00000 n +0015964176 00000 n +0015964387 00000 n +0015964438 00000 n +0015964739 00000 n +0015965040 00000 n +0015965091 00000 n +0015965350 00000 n +0015965609 00000 n +0015965791 00000 n +0015965991 00000 n +0015966194 00000 n +0015966245 00000 n +0015977719 00000 n +0015978172 00000 n +0015978370 00000 n +0015978576 00000 n +0015978627 00000 n +0015978856 00000 n +0015978907 00000 n +0015979357 00000 n +0015979576 00000 n +0015979820 00000 n +0015980062 00000 n +0015980113 00000 n +0015980382 00000 n +0015980651 00000 n +0015980853 00000 n +0015980904 00000 n +0015994226 00000 n +0015994689 00000 n +0015994949 00000 n +0015995210 00000 n +0015995416 00000 n +0015995467 00000 n +0015995727 00000 n +0015995987 00000 n +0015996193 00000 n +0015996380 00000 n +0015996431 00000 n +0015996649 00000 n +0015996876 00000 n +0015996927 00000 n +0016009177 00000 n +0016009630 00000 n +0016009868 00000 n +0016009918 00000 n +0016010178 00000 n +0016010437 00000 n +0016010488 00000 n +0016010728 00000 n +0016010935 00000 n +0016011148 00000 n +0016011349 00000 n +0016011551 00000 n +0016011602 00000 n +0016012000 00000 n +0016025153 00000 n +0016025636 00000 n +0016025900 00000 n +0016026162 00000 n +0016026446 00000 n +0016026730 00000 n +0016026935 00000 n +0016026986 00000 n +0016027199 00000 n +0016027431 00000 n +0016027665 00000 n +0016027909 00000 n +0016028153 00000 n +0016028355 00000 n +0016028406 00000 n +0016038530 00000 n +0016038943 00000 n +0016039156 00000 n +0016039207 00000 n +0016039422 00000 n +0016039473 00000 n +0016039715 00000 n +0016039955 00000 n +0016040006 00000 n +0016051989 00000 n +0016052442 00000 n +0016052622 00000 n +0016052812 00000 n +0016052862 00000 n +0016053044 00000 n +0016053265 00000 n +0016053469 00000 n +0016053520 00000 n +0016053702 00000 n +0016053923 00000 n +0016054128 00000 n +0016054179 00000 n +0016064952 00000 n +0016065395 00000 n +0016065577 00000 n +0016065798 00000 n +0016066002 00000 n +0016066053 00000 n +0016066235 00000 n +0016066456 00000 n +0016066658 00000 n +0016066709 00000 n +0016066891 00000 n +0016066942 00000 n +0016080026 00000 n +0016080519 00000 n +0016080774 00000 n +0016081029 00000 n +0016081079 00000 n +0016081333 00000 n +0016081586 00000 n +0016081782 00000 n +0016082025 00000 n +0016082267 00000 n +0016082508 00000 n +0016082745 00000 n +0016083015 00000 n +0016083285 00000 n +0016083336 00000 n +0016083767 00000 n +0016084008 00000 n +0016095353 00000 n +0016095796 00000 n +0016095846 00000 n +0016096131 00000 n +0016096416 00000 n +0016096618 00000 n +0016096669 00000 n +0016096879 00000 n +0016097089 00000 n +0016097140 00000 n +0016097426 00000 n +0016097711 00000 n +0016097762 00000 n +0016110013 00000 n +0016110446 00000 n +0016110699 00000 n +0016110952 00000 n +0016111003 00000 n +0016111274 00000 n +0016111544 00000 n +0016111595 00000 n +0016111798 00000 n +0016112005 00000 n +0016112056 00000 n +0016122541 00000 n +0016122954 00000 n +0016123160 00000 n +0016123211 00000 n +0016123415 00000 n +0016123466 00000 n +0016123682 00000 n +0016123733 00000 n +0016123948 00000 n +0016123999 00000 n +0016134599 00000 n +0016135012 00000 n +0016135223 00000 n +0016135274 00000 n +0016135476 00000 n +0016135527 00000 n +0016135736 00000 n +0016135787 00000 n +0016135988 00000 n +0016136039 00000 n +0016146665 00000 n +0016147101 00000 n +0016147320 00000 n +0016147370 00000 n +0016147617 00000 n +0016147863 00000 n +0016147914 00000 n +0016148130 00000 n +0016148311 00000 n +0016157641 00000 n +0016158079 00000 n +0016158129 00000 n +0016158329 00000 n +0016158563 00000 n +0016158614 00000 n +0016158857 00000 n +0016159099 00000 n +0016159150 00000 n +0016159368 00000 n +0016168832 00000 n +0016169275 00000 n +0016169325 00000 n +0016169508 00000 n +0016169559 00000 n +0016169803 00000 n +0016170046 00000 n +0016170254 00000 n +0016170305 00000 n +0016170579 00000 n +0016170853 00000 n +0016170904 00000 n +0016171102 00000 n +0016179760 00000 n +0016180173 00000 n +0016180223 00000 n +0016180460 00000 n +0016180511 00000 n +0016180764 00000 n +0016181017 00000 n +0016181068 00000 n +0016181274 00000 n +0016181325 00000 n +0016191026 00000 n +0016191449 00000 n +0016191694 00000 n +0016191937 00000 n +0016191988 00000 n +0016192229 00000 n +0016192280 00000 n +0016192535 00000 n +0016192789 00000 n +0016202704 00000 n +0016203137 00000 n +0016203187 00000 n +0016203443 00000 n +0016203698 00000 n +0016203749 00000 n +0016203972 00000 n +0016204193 00000 n +0016204244 00000 n +0016204474 00000 n +0016204640 00000 n +0016214735 00000 n +0016215188 00000 n +0016215238 00000 n +0016215443 00000 n +0016215494 00000 n +0016215702 00000 n +0016215753 00000 n +0016215961 00000 n +0016216203 00000 n +0016216254 00000 n +0016216517 00000 n +0016216780 00000 n +0016217053 00000 n +0016217325 00000 n +0016227158 00000 n +0016227581 00000 n +0016227631 00000 n +0016227863 00000 n +0016228065 00000 n +0016228116 00000 n +0016228367 00000 n +0016228618 00000 n +0016228851 00000 n +0016228902 00000 n +0016239101 00000 n +0016239564 00000 n +0016239818 00000 n +0016240071 00000 n +0016240123 00000 n +0016240377 00000 n +0016240630 00000 n +0016240885 00000 n +0016241139 00000 n +0016241191 00000 n +0016241377 00000 n +0016241643 00000 n +0016241909 00000 n +0016241961 00000 n +0016252880 00000 n +0016253323 00000 n +0016253513 00000 n +0016253722 00000 n +0016253772 00000 n +0016254010 00000 n +0016254061 00000 n +0016254306 00000 n +0016254357 00000 n +0016254550 00000 n +0016254805 00000 n +0016255058 00000 n +0016264191 00000 n +0016264624 00000 n +0016264674 00000 n +0016264887 00000 n +0016265113 00000 n +0016265164 00000 n +0016265355 00000 n +0016265557 00000 n +0016265608 00000 n +0016265859 00000 n +0016266109 00000 n +0016266160 00000 n +0016275124 00000 n +0016275547 00000 n +0016275597 00000 n +0016275647 00000 n +0016276125 00000 n +0016276297 00000 n +0016276520 00000 n +0016276778 00000 n +0016277035 00000 n +0016277086 00000 n +0016277320 00000 n +0016277518 00000 n +0016277569 00000 n +0016277620 00000 n +0016278172 00000 n +0016286403 00000 n +0016286816 00000 n +0016286866 00000 n +0016286916 00000 n +0016287202 00000 n +0016287488 00000 n +0016287539 00000 n +0016287762 00000 n +0016287813 00000 n +0016288024 00000 n +0016288075 00000 n +0016297966 00000 n +0016298419 00000 n +0016298663 00000 n +0016298906 00000 n +0016298956 00000 n +0016299231 00000 n +0016299505 00000 n +0016299556 00000 n +0016299823 00000 n +0016300090 00000 n +0016300325 00000 n +0016300376 00000 n +0016300600 00000 n +0016300651 00000 n +0016309368 00000 n +0016309771 00000 n +0016309995 00000 n +0016310046 00000 n +0016310270 00000 n +0016310321 00000 n +0016310545 00000 n +0016318731 00000 n +0016319154 00000 n +0016319204 00000 n +0016319429 00000 n +0016319653 00000 n +0016319704 00000 n +0016319928 00000 n +0016319979 00000 n +0016320030 00000 n +0016320274 00000 n +0016320516 00000 n +0016320567 00000 n +0016326442 00000 n +0016326825 00000 n +0016326875 00000 n +0016326925 00000 n +0016326975 00000 n +0016327025 00000 n +0016327075 00000 n +0016327125 00000 n +0016327175 00000 n +0016327225 00000 n +0016327275 00000 n +0016327325 00000 n +0016327519 00000 n +0016327570 00000 n +0016330673 00000 n +0016331036 00000 n +0016331086 00000 n +0016331136 00000 n +0016331186 00000 n +0016331236 00000 n +0016331286 00000 n +0016331336 00000 n +0016331386 00000 n +0016331436 00000 n +0016331486 00000 n +0016331536 00000 n +0016331586 00000 n +0016332218 00000 n +0016332268 00000 n +0016332318 00000 n +0016332368 00000 n +0016332418 00000 n +0016332468 00000 n +0016332518 00000 n +0016342441 00000 n +0016342904 00000 n +0016343185 00000 n +0016343466 00000 n +0016343516 00000 n +0016343784 00000 n +0016344052 00000 n +0016344103 00000 n +0016344310 00000 n +0016344361 00000 n +0016344588 00000 n +0016344639 00000 n +0016344901 00000 n +0016345164 00000 n +0016345215 00000 n +0016345833 00000 n +0016346041 00000 n +0016346258 00000 n +0016354374 00000 n +0016354817 00000 n +0016354867 00000 n +0016354917 00000 n +0016355155 00000 n +0016355206 00000 n +0016355562 00000 n +0016355724 00000 n +0016355978 00000 n +0016356231 00000 n +0016356282 00000 n +0016356534 00000 n +0016356786 00000 n +0016356837 00000 n +0016356888 00000 n +0016356939 00000 n +0016357189 00000 n +0016357439 00000 n +0016357490 00000 n +0016357924 00000 n +0016357975 00000 n +0016367620 00000 n +0016368103 00000 n +0016368346 00000 n +0016368589 00000 n +0016368639 00000 n +0016368822 00000 n +0016368873 00000 n +0016369118 00000 n +0016369363 00000 n +0016369414 00000 n +0016369659 00000 n +0016369904 00000 n +0016369955 00000 n +0016370449 00000 n +0016370694 00000 n +0016370939 00000 n +0016370990 00000 n +0016371274 00000 n +0016371558 00000 n +0016380818 00000 n +0016381261 00000 n +0016381311 00000 n +0016381566 00000 n +0016381819 00000 n +0016381870 00000 n +0016382115 00000 n +0016382360 00000 n +0016382411 00000 n +0016382652 00000 n +0016382703 00000 n +0016382887 00000 n +0016382938 00000 n +0016383133 00000 n +0016391774 00000 n +0016392207 00000 n +0016392257 00000 n 0016392513 00000 n -0016392564 00000 n -0016392803 00000 n -0016402284 00000 n -0016402727 00000 n -0016402777 00000 n -0016402986 00000 n -0016403037 00000 n -0016403259 00000 n -0016403310 00000 n -0016403532 00000 n -0016403583 00000 n -0016404276 00000 n -0016404559 00000 n -0016404842 00000 n -0016404893 00000 n -0016405176 00000 n -0016405459 00000 n -0016405510 00000 n -0016416975 00000 n -0016417428 00000 n -0016417629 00000 n -0016417679 00000 n -0016417904 00000 n -0016417955 00000 n -0016418192 00000 n -0016418243 00000 n -0016418491 00000 n -0016418737 00000 n -0016418938 00000 n -0016419163 00000 n -0016419362 00000 n -0016419413 00000 n -0016429398 00000 n -0016429831 00000 n -0016429881 00000 n -0016430113 00000 n -0016430164 00000 n -0016430396 00000 n -0016430447 00000 n -0016430679 00000 n -0016430730 00000 n -0016430930 00000 n -0016430981 00000 n -0016431235 00000 n -0016431489 00000 n -0016431540 00000 n -0016442390 00000 n -0016442813 00000 n -0016443039 00000 n -0016443089 00000 n -0016443310 00000 n -0016443361 00000 n -0016443625 00000 n -0016443889 00000 n -0016443940 00000 n -0016444178 00000 n -0016444229 00000 n -0016453798 00000 n -0016454201 00000 n -0016454434 00000 n -0016454485 00000 n -0016454721 00000 n -0016454772 00000 n -0016454972 00000 n -0016455023 00000 n -0016463357 00000 n -0016463790 00000 n -0016463840 00000 n -0016463890 00000 n -0016464149 00000 n -0016464407 00000 n -0016464458 00000 n -0016464509 00000 n -0016464560 00000 n -0016464801 00000 n -0016464852 00000 n -0016465041 00000 n -0016465305 00000 n -0016465568 00000 n -0016465619 00000 n -0016475237 00000 n -0016475650 00000 n -0016475700 00000 n -0016475882 00000 n -0016475933 00000 n -0016476354 00000 n -0016476405 00000 n -0016476672 00000 n -0016476938 00000 n -0016476989 00000 n -0016477176 00000 n -0016477227 00000 n -0016487917 00000 n -0016488350 00000 n -0016488569 00000 n -0016488620 00000 n -0016488816 00000 n -0016489074 00000 n -0016489333 00000 n -0016489384 00000 n -0016489674 00000 n -0016489963 00000 n -0016490014 00000 n -0016490065 00000 n -0016500287 00000 n -0016500710 00000 n -0016500904 00000 n -0016500955 00000 n -0016501215 00000 n -0016501474 00000 n -0016501525 00000 n -0016501576 00000 n -0016501839 00000 n -0016502102 00000 n -0016502153 00000 n -0016510854 00000 n -0016511267 00000 n -0016511494 00000 n -0016511545 00000 n -0016512160 00000 n -0016512211 00000 n -0016512262 00000 n -0016512493 00000 n -0016512698 00000 n -0016512749 00000 n -0016512940 00000 n -0016512991 00000 n -0016523806 00000 n -0016524239 00000 n -0016524427 00000 n -0016524652 00000 n -0016524702 00000 n -0016524941 00000 n -0016524992 00000 n -0016525195 00000 n -0016525246 00000 n -0016525489 00000 n -0016525729 00000 n -0016536706 00000 n -0016537149 00000 n -0016537199 00000 n -0016537382 00000 n -0016537433 00000 n -0016537824 00000 n -0016538078 00000 n -0016538332 00000 n -0016538383 00000 n -0016538625 00000 n -0016538868 00000 n -0016538919 00000 n -0016539188 00000 n -0016539459 00000 n -0016550163 00000 n -0016550576 00000 n -0016550626 00000 n -0016550834 00000 n -0016551070 00000 n -0016551121 00000 n -0016551356 00000 n -0016551407 00000 n -0016551634 00000 n -0016551685 00000 n -0016561318 00000 n -0016561751 00000 n -0016561943 00000 n -0016561995 00000 n -0016562187 00000 n -0016562239 00000 n -0016562431 00000 n -0016562483 00000 n -0016562675 00000 n -0016562727 00000 n -0016562919 00000 n -0016562971 00000 n -0016563161 00000 n -0016571688 00000 n -0016572111 00000 n -0016572161 00000 n -0016572633 00000 n -0016572823 00000 n -0016572874 00000 n -0016573064 00000 n -0016573115 00000 n -0016573305 00000 n -0016573356 00000 n -0016573546 00000 n -0016573597 00000 n -0016573787 00000 n -0016573838 00000 n -0016583369 00000 n -0016583802 00000 n -0016583992 00000 n -0016584043 00000 n -0016584233 00000 n -0016584284 00000 n -0016585056 00000 n -0016585246 00000 n -0016585297 00000 n -0016585741 00000 n -0016585931 00000 n -0016585982 00000 n -0016586172 00000 n -0016586223 00000 n -0016586411 00000 n -0016594935 00000 n -0016595358 00000 n -0016595408 00000 n -0016595598 00000 n -0016595649 00000 n -0016595839 00000 n -0016595890 00000 n -0016596080 00000 n -0016596131 00000 n -0016596321 00000 n -0016596372 00000 n -0016596562 00000 n -0016596613 00000 n -0016606138 00000 n -0016606571 00000 n -0016606761 00000 n -0016606812 00000 n -0016607002 00000 n -0016607053 00000 n -0016607243 00000 n -0016607294 00000 n -0016607484 00000 n -0016607535 00000 n -0016607725 00000 n -0016607776 00000 n -0016607964 00000 n -0016616695 00000 n -0016617118 00000 n -0016617168 00000 n -0016617358 00000 n -0016617409 00000 n -0016617599 00000 n -0016617650 00000 n -0016617840 00000 n -0016617891 00000 n -0016618081 00000 n -0016618132 00000 n -0016618322 00000 n -0016618373 00000 n -0016629272 00000 n -0016629695 00000 n -0016629874 00000 n -0016629925 00000 n -0016630147 00000 n -0016630198 00000 n -0016630466 00000 n -0016630734 00000 n -0016630785 00000 n -0016630983 00000 n -0016631034 00000 n -0016642339 00000 n -0016642762 00000 n -0016643037 00000 n -0016643311 00000 n -0016643362 00000 n -0016643593 00000 n -0016643644 00000 n -0016643845 00000 n -0016644080 00000 n -0016644131 00000 n -0016656446 00000 n -0016656849 00000 n -0016657079 00000 n -0016657131 00000 n -0016657361 00000 n -0016657413 00000 n -0016657643 00000 n -0016657695 00000 n -0016669705 00000 n -0016670118 00000 n -0016670348 00000 n -0016670400 00000 n -0016670630 00000 n -0016670682 00000 n -0016670912 00000 n -0016670964 00000 n -0016671192 00000 n -0016682155 00000 n -0016682578 00000 n -0016682628 00000 n -0016682856 00000 n -0016682907 00000 n -0016683135 00000 n -0016683186 00000 n -0016683414 00000 n -0016683465 00000 n -0016683637 00000 n -0016683806 00000 n -0016695477 00000 n -0016695895 00000 n -0016696121 00000 n -0016696171 00000 n -0016696399 00000 n -0016696450 00000 n -0016696678 00000 n -0016696729 00000 n -0016708748 00000 n -0016709176 00000 n -0016709402 00000 n -0016709452 00000 n -0016709680 00000 n -0016709731 00000 n -0016709959 00000 n -0016710010 00000 n -0016710238 00000 n -0016710289 00000 n -0016722023 00000 n -0016722446 00000 n -0016722674 00000 n -0016722725 00000 n -0016722953 00000 n -0016723004 00000 n -0016723232 00000 n -0016723283 00000 n -0016723511 00000 n -0016723738 00000 n -0016735210 00000 n -0016735613 00000 n -0016735663 00000 n -0016735891 00000 n -0016735942 00000 n -0016736170 00000 n -0016736221 00000 n -0016736449 00000 n -0016736500 00000 n -0016747827 00000 n -0016748255 00000 n -0016748481 00000 n -0016748531 00000 n -0016748759 00000 n -0016748810 00000 n -0016749038 00000 n -0016749089 00000 n -0016749316 00000 n -0016761563 00000 n -0016761966 00000 n -0016762016 00000 n -0016762244 00000 n -0016762295 00000 n -0016762523 00000 n -0016762574 00000 n -0016762800 00000 n -0016774400 00000 n -0016774818 00000 n -0016774868 00000 n -0016775096 00000 n -0016775147 00000 n -0016775375 00000 n -0016775426 00000 n -0016775654 00000 n -0016787465 00000 n -0016787868 00000 n -0016787918 00000 n -0016788146 00000 n -0016788197 00000 n -0016788515 00000 n -0016788743 00000 n -0016788794 00000 n -0016789022 00000 n -0016789073 00000 n -0016801346 00000 n -0016801759 00000 n -0016801987 00000 n -0016802038 00000 n -0016802266 00000 n -0016802317 00000 n -0016802545 00000 n -0016802596 00000 n -0016802822 00000 n -0016814822 00000 n -0016815225 00000 n -0016815275 00000 n -0016815503 00000 n -0016815554 00000 n -0016815782 00000 n -0016815833 00000 n -0016816061 00000 n -0016816112 00000 n -0016828445 00000 n -0016828848 00000 n -0016829076 00000 n -0016829127 00000 n -0016829529 00000 n -0016829757 00000 n -0016829808 00000 n -0016830032 00000 n -0016830083 00000 n -0016842602 00000 n -0016843035 00000 n -0016843259 00000 n -0016843310 00000 n -0016843819 00000 n -0016844043 00000 n -0016844094 00000 n -0016844279 00000 n -0016844503 00000 n -0016844789 00000 n -0016845074 00000 n -0016845125 00000 n -0016856163 00000 n -0016856606 00000 n -0016856796 00000 n -0016857003 00000 n -0016857203 00000 n -0016857254 00000 n -0016857477 00000 n -0016857701 00000 n -0016857752 00000 n -0016857976 00000 n -0016858027 00000 n -0016858238 00000 n -0016862803 00000 n -0016863153 00000 n -0016863203 00000 n -0016863253 00000 n -0016863303 00000 n -0016863710 00000 n -0016863760 00000 n -0016863810 00000 n -0016863860 00000 n -0016863910 00000 n -0016863960 00000 n -0016864558 00000 n -0016864608 00000 n -0016864658 00000 n -0016864708 00000 n -0016869195 00000 n -0016869545 00000 n -0016869595 00000 n -0016870071 00000 n -0016870121 00000 n -0016870171 00000 n -0016870221 00000 n -0016870271 00000 n -0016870321 00000 n -0016870371 00000 n -0016870421 00000 n -0016870471 00000 n -0016870521 00000 n -0016870571 00000 n -0016876457 00000 n -0016876820 00000 n -0016876870 00000 n -0016876920 00000 n -0016876970 00000 n -0016877020 00000 n -0016877070 00000 n -0016877120 00000 n -0016877170 00000 n -0016877220 00000 n -0016877270 00000 n -0016890355 00000 n -0016890758 00000 n -0016890995 00000 n -0016891045 00000 n -0016891280 00000 n -0016891331 00000 n -0016891523 00000 n -0016891574 00000 n -0016903370 00000 n -0016903833 00000 n -0016904088 00000 n -0016904344 00000 n -0016904395 00000 n -0016904624 00000 n -0016904842 00000 n -0016905104 00000 n -0016905366 00000 n -0016905612 00000 n -0016905857 00000 n -0016905908 00000 n -0016906139 00000 n -0016906190 00000 n -0016918646 00000 n -0016919160 00000 n -0016919415 00000 n -0016919668 00000 n -0016919718 00000 n -0016919902 00000 n -0016920179 00000 n -0016920455 00000 n -0016920673 00000 n -0016920921 00000 n -0016921169 00000 n -0016921421 00000 n -0016921672 00000 n -0016921723 00000 n -0016921979 00000 n -0016922235 00000 n -0016922286 00000 n -0016934250 00000 n -0016934683 00000 n -0016934889 00000 n -0016934939 00000 n -0016935191 00000 n -0016935443 00000 n -0016935660 00000 n -0016935711 00000 n -0016935894 00000 n -0016935945 00000 n -0016936172 00000 n -0016946729 00000 n -0016947142 00000 n -0016947192 00000 n -0016947438 00000 n -0016947683 00000 n -0016947734 00000 n -0016947951 00000 n -0016948002 00000 n -0016948214 00000 n -0016948265 00000 n -0016960198 00000 n -0016960631 00000 n -0016960895 00000 n -0016961159 00000 n -0016961210 00000 n -0016961474 00000 n -0016961738 00000 n -0016961789 00000 n -0016962037 00000 n -0016962285 00000 n -0016962336 00000 n -0016974133 00000 n -0016974546 00000 n -0016974725 00000 n -0016974776 00000 n -0016974993 00000 n -0016975044 00000 n -0016975277 00000 n -0016975328 00000 n -0016975553 00000 n -0016987383 00000 n -0016987806 00000 n -0016987856 00000 n -0016988078 00000 n -0016988129 00000 n -0016988373 00000 n -0016988616 00000 n -0016988837 00000 n -0016988888 00000 n -0016989120 00000 n -0016989171 00000 n -0017000984 00000 n -0017001397 00000 n -0017001657 00000 n -0017001916 00000 n -0017001967 00000 n -0017002154 00000 n -0017002205 00000 n -0017002397 00000 n -0017002448 00000 n -0017013951 00000 n -0017014384 00000 n -0017014618 00000 n -0017014668 00000 n -0017014872 00000 n -0017015100 00000 n -0017015327 00000 n -0017015554 00000 n -0017015605 00000 n -0017015779 00000 n -0017015830 00000 n -0017026781 00000 n -0017027224 00000 n -0017027493 00000 n -0017027762 00000 n -0017027812 00000 n -0017028355 00000 n -0017028587 00000 n -0017028638 00000 n -0017028874 00000 n -0017029129 00000 n -0017029383 00000 n -0017029434 00000 n -0017029621 00000 n -0017029672 00000 n -0017042244 00000 n -0017042727 00000 n -0017042975 00000 n -0017043223 00000 n -0017043487 00000 n -0017043752 00000 n -0017044016 00000 n -0017044279 00000 n -0017044330 00000 n -0017044579 00000 n -0017044827 00000 n -0017044878 00000 n -0017045131 00000 n -0017045383 00000 n -0017045573 00000 n -0017056591 00000 n -0017057044 00000 n -0017057094 00000 n -0017057333 00000 n -0017057537 00000 n -0017057782 00000 n -0017058026 00000 n -0017058077 00000 n -0017058373 00000 n -0017058668 00000 n -0017058719 00000 n -0017059313 00000 n -0017059571 00000 n -0017059828 00000 n -0017059879 00000 n -0017060622 00000 n -0017072431 00000 n -0017072864 00000 n -0017073124 00000 n -0017073383 00000 n -0017073435 00000 n -0017073696 00000 n -0017073956 00000 n -0017074177 00000 n -0017074229 00000 n -0017074473 00000 n -0017074525 00000 n -0017085446 00000 n -0017085879 00000 n -0017086119 00000 n -0017086169 00000 n -0017086419 00000 n -0017086668 00000 n -0017086719 00000 n -0017086944 00000 n -0017086995 00000 n -0017087220 00000 n -0017087271 00000 n -0017087486 00000 n -0017096368 00000 n -0017096781 00000 n -0017096831 00000 n -0017097274 00000 n -0017097475 00000 n -0017097526 00000 n -0017097731 00000 n -0017097782 00000 n -0017097981 00000 n -0017098032 00000 n -0017098231 00000 n -0017098282 00000 n -0017108640 00000 n -0017109053 00000 n -0017109244 00000 n -0017109295 00000 n -0017109486 00000 n -0017109537 00000 n -0017109728 00000 n -0017109779 00000 n -0017110011 00000 n -0017110062 00000 n -0017121481 00000 n -0017121914 00000 n -0017122181 00000 n -0017122448 00000 n -0017122498 00000 n -0017122706 00000 n -0017122757 00000 n -0017123022 00000 n -0017123287 00000 n -0017123338 00000 n -0017123565 00000 n -0017123616 00000 n -0017136575 00000 n -0017137018 00000 n -0017137254 00000 n -0017137467 00000 n -0017137687 00000 n -0017137738 00000 n -0017137928 00000 n -0017138146 00000 n -0017138415 00000 n -0017138684 00000 n -0017138735 00000 n -0017150285 00000 n -0017150728 00000 n -0017150935 00000 n -0017150986 00000 n -0017151202 00000 n -0017151468 00000 n -0017151733 00000 n -0017151784 00000 n -0017152016 00000 n -0017152067 00000 n -0017152316 00000 n -0017152565 00000 n -0017166769 00000 n -0017167262 00000 n -0017167515 00000 n -0017167768 00000 n -0017168015 00000 n -0017168262 00000 n -0017168489 00000 n -0017168721 00000 n -0017168949 00000 n -0017169182 00000 n -0017169232 00000 n -0017169538 00000 n -0017169844 00000 n -0017169895 00000 n -0017170201 00000 n -0017170507 00000 n -0017170558 00000 n -0017182101 00000 n -0017182524 00000 n -0017182795 00000 n -0017183065 00000 n -0017183287 00000 n -0017183338 00000 n -0017183545 00000 n -0017183596 00000 n -0017183801 00000 n -0017193597 00000 n -0017193990 00000 n -0017194040 00000 n -0017194247 00000 n -0017194298 00000 n -0017194505 00000 n -0017194556 00000 n -0017204879 00000 n -0017205282 00000 n -0017205491 00000 n -0017205543 00000 n -0017205752 00000 n -0017205804 00000 n -0017206013 00000 n -0017206065 00000 n -0017217290 00000 n -0017217693 00000 n -0017217898 00000 n -0017217948 00000 n -0017218155 00000 n -0017218206 00000 n -0017218413 00000 n -0017218464 00000 n -0017228135 00000 n -0017228538 00000 n -0017228745 00000 n -0017228796 00000 n -0017229003 00000 n -0017229054 00000 n -0017229261 00000 n -0017229312 00000 n -0017240369 00000 n -0017240802 00000 n -0017241009 00000 n -0017241060 00000 n -0017241346 00000 n -0017241632 00000 n -0017241683 00000 n -0017241969 00000 n -0017242255 00000 n -0017242306 00000 n -0017242535 00000 n -0017242586 00000 n -0017254319 00000 n -0017254742 00000 n -0017255016 00000 n -0017255289 00000 n -0017255340 00000 n -0017255590 00000 n -0017255840 00000 n -0017255891 00000 n -0017256100 00000 n -0017266327 00000 n -0017266770 00000 n -0017267019 00000 n -0017267267 00000 n -0017267317 00000 n -0017267577 00000 n -0017267838 00000 n -0017267889 00000 n -0017268131 00000 n -0017268371 00000 n -0017268422 00000 n -0017268629 00000 n -0017280402 00000 n -0017280845 00000 n -0017280895 00000 n -0017281134 00000 n -0017281367 00000 n -0017281599 00000 n -0017281650 00000 n -0017281981 00000 n -0017282150 00000 n -0017282427 00000 n -0017282703 00000 n -0017282754 00000 n -0017283017 00000 n -0017283280 00000 n -0017283331 00000 n -0017293624 00000 n -0017294067 00000 n -0017294327 00000 n -0017294586 00000 n -0017294636 00000 n -0017294875 00000 n -0017294926 00000 n -0017295165 00000 n -0017295216 00000 n -0017295455 00000 n -0017295506 00000 n -0017295763 00000 n -0017296017 00000 n -0017307818 00000 n -0017308251 00000 n -0017308301 00000 n -0017308505 00000 n -0017308759 00000 n -0017309012 00000 n -0017309252 00000 n -0017309303 00000 n -0017309514 00000 n -0017309565 00000 n -0017309757 00000 n -0017309808 00000 n -0017321610 00000 n -0017322013 00000 n -0017322231 00000 n -0017322281 00000 n -0017322524 00000 n -0017322766 00000 n -0017322817 00000 n -0017323374 00000 n -0017335471 00000 n -0017335939 00000 n -0017336203 00000 n -0017336467 00000 n -0017336517 00000 n -0017336757 00000 n -0017336808 00000 n -0017337028 00000 n -0017337079 00000 n -0017337355 00000 n -0017337630 00000 n -0017337904 00000 n -0017338178 00000 n -0017351068 00000 n -0017351481 00000 n -0017351531 00000 n -0017351733 00000 n -0017351784 00000 n -0017351996 00000 n -0017352252 00000 n -0017352508 00000 n -0017352559 00000 n -0017366413 00000 n -0017366806 00000 n -0017367091 00000 n -0017367376 00000 n -0017367427 00000 n -0017380198 00000 n -0017380641 00000 n -0017380924 00000 n -0017381207 00000 n -0017381257 00000 n -0017381440 00000 n -0017381677 00000 n -0017381728 00000 n -0017381982 00000 n -0017382236 00000 n -0017382431 00000 n -0017382482 00000 n -0017393587 00000 n -0017393990 00000 n -0017394227 00000 n -0017394279 00000 n -0017394516 00000 n -0017394568 00000 n -0017394908 00000 n -0017395145 00000 n -0017395197 00000 n -0017406505 00000 n -0017406938 00000 n -0017407173 00000 n -0017407224 00000 n -0017407459 00000 n -0017407510 00000 n -0017407772 00000 n -0017408033 00000 n -0017408084 00000 n -0017408552 00000 n -0017408812 00000 n -0017409071 00000 n -0017418692 00000 n -0017419145 00000 n -0017419195 00000 n -0017419457 00000 n -0017419718 00000 n -0017419769 00000 n -0017420031 00000 n -0017420292 00000 n -0017420343 00000 n -0017420605 00000 n -0017420866 00000 n -0017420917 00000 n -0017421179 00000 n -0017421440 00000 n -0017421491 00000 n -0017431941 00000 n -0017432394 00000 n -0017432654 00000 n -0017432913 00000 n -0017432963 00000 n -0017433225 00000 n -0017433486 00000 n -0017433537 00000 n -0017433799 00000 n -0017434060 00000 n -0017434111 00000 n -0017434373 00000 n -0017434634 00000 n -0017434685 00000 n -0017442019 00000 n -0017442442 00000 n -0017442702 00000 n -0017442961 00000 n -0017443011 00000 n -0017443213 00000 n -0017443264 00000 n -0017443520 00000 n -0017443775 00000 n -0017443902 00000 n -0017444031 00000 n -0017444165 00000 n -0017444301 00000 n -0017444427 00000 n -0017444555 00000 n -0017444678 00000 n -0017444802 00000 n -0017444926 00000 n -0017445050 00000 n -0017445171 00000 n -0017445293 00000 n -0017445413 00000 n -0017445536 00000 n -0017445673 00000 n -0017445811 00000 n -0017445944 00000 n -0017446078 00000 n -0017446205 00000 n -0017446333 00000 n -0017446479 00000 n -0017446626 00000 n -0017446756 00000 n -0017446887 00000 n -0017447019 00000 n -0017447152 00000 n -0017447299 00000 n -0017447448 00000 n -0017447598 00000 n -0017447749 00000 n -0017447895 00000 n -0017448043 00000 n -0017448184 00000 n -0017448326 00000 n -0017448472 00000 n -0017448619 00000 n -0017448757 00000 n -0017448896 00000 n -0017449024 00000 n -0017449154 00000 n -0017449276 00000 n -0017449400 00000 n -0017449543 00000 n -0017449688 00000 n -0017449834 00000 n -0017449981 00000 n -0017450124 00000 n -0017450268 00000 n -0017450405 00000 n -0017450543 00000 n -0017450685 00000 n -0017450828 00000 n -0017450962 00000 n -0017451097 00000 n -0017451238 00000 n -0017451380 00000 n -0017451519 00000 n -0017451659 00000 n -0017451797 00000 n -0017451936 00000 n -0017452055 00000 n -0017452175 00000 n -0017452308 00000 n -0017452442 00000 n -0017452568 00000 n -0017452694 00000 n -0017452812 00000 n -0017452931 00000 n -0017453051 00000 n -0017453173 00000 n -0017453294 00000 n -0017453417 00000 n -0017453532 00000 n -0017453649 00000 n -0017453775 00000 n -0017453901 00000 n -0017454022 00000 n -0017454144 00000 n -0017454417 00000 n -0017454690 00000 n -0017454774 00000 n -0017454969 00000 n -0017455177 00000 n -0017455390 00000 n -0017455566 00000 n -0017455760 00000 n -0017455904 00000 n -0017456071 00000 n -0017456230 00000 n -0017456389 00000 n -0017456607 00000 n -0017456809 00000 n -0017456987 00000 n -0017457242 00000 n -0017457432 00000 n -0017457631 00000 n -0017457901 00000 n -0017458180 00000 n -0017458442 00000 n -0017458685 00000 n -0017458948 00000 n -0017459178 00000 n -0017459365 00000 n -0017459527 00000 n -0017459782 00000 n -0017460046 00000 n -0017460297 00000 n -0017460524 00000 n +0016392769 00000 n +0016392820 00000 n +0016392871 00000 n +0016392922 00000 n +0016393100 00000 n +0016393151 00000 n +0016393424 00000 n +0016393697 00000 n +0016393748 00000 n +0016393980 00000 n +0016402721 00000 n +0016403134 00000 n +0016403184 00000 n +0016403460 00000 n +0016403735 00000 n +0016403786 00000 n +0016403837 00000 n +0016404387 00000 n +0016404438 00000 n +0016404678 00000 n +0016404729 00000 n +0016404937 00000 n +0016414436 00000 n +0016414879 00000 n +0016414929 00000 n +0016415151 00000 n +0016415202 00000 n +0016415424 00000 n +0016415475 00000 n +0016416168 00000 n +0016416451 00000 n +0016416734 00000 n +0016416785 00000 n +0016417068 00000 n +0016417351 00000 n +0016417402 00000 n +0016417605 00000 n +0016417656 00000 n +0016428693 00000 n +0016429136 00000 n +0016429359 00000 n +0016429409 00000 n +0016429646 00000 n +0016429697 00000 n +0016429945 00000 n +0016430191 00000 n +0016430392 00000 n +0016430617 00000 n +0016430816 00000 n +0016430867 00000 n +0016430918 00000 n +0016441055 00000 n +0016441498 00000 n +0016441728 00000 n +0016441778 00000 n +0016442010 00000 n +0016442061 00000 n +0016442293 00000 n +0016442344 00000 n +0016442544 00000 n +0016442595 00000 n +0016442849 00000 n +0016443103 00000 n +0016443154 00000 n +0016443382 00000 n +0016453489 00000 n +0016453902 00000 n +0016453952 00000 n +0016454173 00000 n +0016454224 00000 n +0016454488 00000 n +0016454752 00000 n +0016454803 00000 n +0016455041 00000 n +0016455092 00000 n +0016464324 00000 n +0016464727 00000 n +0016464958 00000 n +0016465008 00000 n +0016465244 00000 n +0016465295 00000 n +0016465495 00000 n +0016465546 00000 n +0016465597 00000 n +0016474077 00000 n +0016474510 00000 n +0016474560 00000 n +0016474819 00000 n +0016475077 00000 n +0016475128 00000 n +0016475179 00000 n +0016475230 00000 n +0016475471 00000 n +0016475522 00000 n +0016475711 00000 n +0016475975 00000 n +0016476238 00000 n +0016476289 00000 n +0016476340 00000 n +0016486616 00000 n +0016487029 00000 n +0016487211 00000 n +0016487262 00000 n +0016487683 00000 n +0016487734 00000 n +0016488001 00000 n +0016488267 00000 n +0016488318 00000 n +0016488505 00000 n +0016488556 00000 n +0016498734 00000 n +0016499167 00000 n +0016499384 00000 n +0016499434 00000 n +0016499630 00000 n +0016499888 00000 n +0016500147 00000 n +0016500198 00000 n +0016500488 00000 n +0016500777 00000 n +0016500828 00000 n +0016500879 00000 n +0016511132 00000 n +0016511555 00000 n +0016511751 00000 n +0016511803 00000 n +0016512065 00000 n +0016512326 00000 n +0016512378 00000 n +0016512430 00000 n +0016512695 00000 n +0016512960 00000 n +0016513012 00000 n +0016522422 00000 n +0016522845 00000 n +0016523072 00000 n +0016523123 00000 n +0016523738 00000 n +0016523789 00000 n +0016523840 00000 n +0016524071 00000 n +0016524276 00000 n +0016524327 00000 n +0016524518 00000 n +0016524569 00000 n +0016524757 00000 n +0016534507 00000 n +0016534930 00000 n +0016535155 00000 n +0016535205 00000 n +0016535444 00000 n +0016535495 00000 n +0016535698 00000 n +0016535749 00000 n +0016535993 00000 n +0016536235 00000 n +0016547210 00000 n +0016547653 00000 n +0016547703 00000 n +0016547886 00000 n +0016547937 00000 n +0016548328 00000 n +0016548582 00000 n +0016548836 00000 n +0016548887 00000 n +0016549129 00000 n +0016549372 00000 n +0016549423 00000 n +0016549692 00000 n +0016549963 00000 n +0016560669 00000 n +0016561082 00000 n +0016561132 00000 n +0016561340 00000 n +0016561576 00000 n +0016561627 00000 n +0016561862 00000 n +0016561913 00000 n +0016562140 00000 n +0016562191 00000 n +0016571822 00000 n +0016572255 00000 n +0016572447 00000 n +0016572499 00000 n +0016572691 00000 n +0016572743 00000 n +0016572935 00000 n +0016572987 00000 n +0016573179 00000 n +0016573231 00000 n +0016573423 00000 n +0016573475 00000 n +0016573665 00000 n +0016582194 00000 n +0016582617 00000 n +0016582667 00000 n +0016583139 00000 n +0016583329 00000 n +0016583380 00000 n +0016583570 00000 n +0016583621 00000 n +0016583811 00000 n +0016583862 00000 n +0016584052 00000 n +0016584103 00000 n +0016584293 00000 n +0016584344 00000 n +0016593873 00000 n +0016594306 00000 n +0016594496 00000 n +0016594547 00000 n +0016594737 00000 n +0016594788 00000 n +0016595560 00000 n +0016595750 00000 n +0016595801 00000 n +0016596245 00000 n +0016596435 00000 n +0016596486 00000 n +0016596676 00000 n +0016596727 00000 n +0016596915 00000 n +0016605441 00000 n +0016605864 00000 n +0016605914 00000 n +0016606104 00000 n +0016606155 00000 n +0016606345 00000 n +0016606396 00000 n +0016606586 00000 n +0016606637 00000 n +0016606827 00000 n +0016606878 00000 n +0016607068 00000 n +0016607119 00000 n +0016616642 00000 n +0016617075 00000 n +0016617265 00000 n +0016617316 00000 n +0016617506 00000 n +0016617557 00000 n +0016617747 00000 n +0016617798 00000 n +0016617988 00000 n +0016618039 00000 n +0016618229 00000 n +0016618280 00000 n +0016618468 00000 n +0016627201 00000 n +0016627624 00000 n +0016627674 00000 n +0016627864 00000 n +0016627915 00000 n +0016628105 00000 n +0016628156 00000 n +0016628346 00000 n +0016628397 00000 n +0016628587 00000 n +0016628638 00000 n +0016628828 00000 n +0016628879 00000 n +0016639776 00000 n +0016640199 00000 n +0016640378 00000 n +0016640429 00000 n +0016640651 00000 n +0016640702 00000 n +0016640970 00000 n +0016641238 00000 n +0016641289 00000 n +0016641487 00000 n +0016641538 00000 n +0016652845 00000 n +0016653268 00000 n +0016653543 00000 n +0016653817 00000 n +0016653868 00000 n +0016654099 00000 n +0016654150 00000 n +0016654351 00000 n +0016654586 00000 n +0016654637 00000 n +0016666950 00000 n +0016667353 00000 n +0016667583 00000 n +0016667635 00000 n +0016667865 00000 n +0016667917 00000 n +0016668147 00000 n +0016668199 00000 n +0016680211 00000 n +0016680624 00000 n +0016680854 00000 n +0016680906 00000 n +0016681136 00000 n +0016681188 00000 n +0016681418 00000 n +0016681470 00000 n +0016681698 00000 n +0016692659 00000 n +0016693082 00000 n +0016693132 00000 n +0016693360 00000 n +0016693411 00000 n +0016693639 00000 n +0016693690 00000 n +0016693918 00000 n +0016693969 00000 n +0016694141 00000 n +0016694310 00000 n +0016705983 00000 n +0016706401 00000 n +0016706627 00000 n +0016706677 00000 n +0016706905 00000 n +0016706956 00000 n +0016707184 00000 n +0016707235 00000 n +0016719252 00000 n +0016719680 00000 n +0016719906 00000 n +0016719956 00000 n +0016720184 00000 n +0016720235 00000 n +0016720463 00000 n +0016720514 00000 n +0016720742 00000 n +0016720793 00000 n +0016732529 00000 n +0016732952 00000 n +0016733180 00000 n +0016733231 00000 n +0016733459 00000 n +0016733510 00000 n +0016733738 00000 n +0016733789 00000 n +0016734017 00000 n +0016734244 00000 n +0016745714 00000 n +0016746117 00000 n +0016746167 00000 n +0016746395 00000 n +0016746446 00000 n +0016746674 00000 n +0016746725 00000 n +0016746953 00000 n +0016747004 00000 n +0016758333 00000 n +0016758761 00000 n +0016758987 00000 n +0016759037 00000 n +0016759265 00000 n +0016759316 00000 n +0016759544 00000 n +0016759595 00000 n +0016759822 00000 n +0016772067 00000 n +0016772470 00000 n +0016772520 00000 n +0016772748 00000 n +0016772799 00000 n +0016773027 00000 n +0016773078 00000 n +0016773304 00000 n +0016784906 00000 n +0016785324 00000 n +0016785374 00000 n +0016785602 00000 n +0016785653 00000 n +0016785881 00000 n +0016785932 00000 n +0016786160 00000 n +0016797969 00000 n +0016798372 00000 n +0016798422 00000 n +0016798650 00000 n +0016798701 00000 n +0016799019 00000 n +0016799247 00000 n +0016799298 00000 n +0016799526 00000 n +0016799577 00000 n +0016811852 00000 n +0016812265 00000 n +0016812493 00000 n +0016812544 00000 n +0016812772 00000 n +0016812823 00000 n +0016813051 00000 n +0016813102 00000 n +0016813328 00000 n +0016825326 00000 n +0016825729 00000 n +0016825779 00000 n +0016826007 00000 n +0016826058 00000 n +0016826286 00000 n +0016826337 00000 n +0016826565 00000 n +0016826616 00000 n +0016838951 00000 n +0016839354 00000 n +0016839582 00000 n +0016839633 00000 n +0016840035 00000 n +0016840263 00000 n +0016840314 00000 n +0016840538 00000 n +0016840589 00000 n +0016853106 00000 n +0016853539 00000 n +0016853763 00000 n +0016853814 00000 n +0016854323 00000 n +0016854547 00000 n +0016854598 00000 n +0016854783 00000 n +0016855007 00000 n +0016855293 00000 n +0016855578 00000 n +0016855629 00000 n +0016866669 00000 n +0016867112 00000 n +0016867302 00000 n +0016867509 00000 n +0016867709 00000 n +0016867760 00000 n +0016867983 00000 n +0016868207 00000 n +0016868258 00000 n +0016868482 00000 n +0016868533 00000 n +0016868744 00000 n +0016873307 00000 n +0016873657 00000 n +0016873707 00000 n +0016873757 00000 n +0016873807 00000 n +0016874214 00000 n +0016874264 00000 n +0016874314 00000 n +0016874364 00000 n +0016874414 00000 n +0016874464 00000 n +0016875062 00000 n +0016875112 00000 n +0016875162 00000 n +0016875212 00000 n +0016879701 00000 n +0016880051 00000 n +0016880101 00000 n +0016880577 00000 n +0016880627 00000 n +0016880677 00000 n +0016880727 00000 n +0016880777 00000 n +0016880827 00000 n +0016880877 00000 n +0016880927 00000 n +0016880977 00000 n +0016881027 00000 n +0016881077 00000 n +0016886961 00000 n +0016887324 00000 n +0016887374 00000 n +0016887424 00000 n +0016887474 00000 n +0016887524 00000 n +0016887574 00000 n +0016887624 00000 n +0016887674 00000 n +0016887724 00000 n +0016887774 00000 n +0016900861 00000 n +0016901264 00000 n +0016901501 00000 n +0016901551 00000 n +0016901786 00000 n +0016901837 00000 n +0016902029 00000 n +0016902080 00000 n +0016913874 00000 n +0016914337 00000 n +0016914592 00000 n +0016914848 00000 n +0016914899 00000 n +0016915128 00000 n +0016915346 00000 n +0016915608 00000 n +0016915870 00000 n +0016916116 00000 n +0016916361 00000 n +0016916412 00000 n +0016916643 00000 n +0016916694 00000 n +0016929152 00000 n +0016929666 00000 n +0016929921 00000 n +0016930174 00000 n +0016930224 00000 n +0016930408 00000 n +0016930685 00000 n +0016930961 00000 n +0016931179 00000 n +0016931427 00000 n +0016931675 00000 n +0016931927 00000 n +0016932178 00000 n +0016932229 00000 n +0016932485 00000 n +0016932741 00000 n +0016932792 00000 n +0016944754 00000 n +0016945187 00000 n +0016945393 00000 n +0016945443 00000 n +0016945695 00000 n +0016945947 00000 n +0016946164 00000 n +0016946215 00000 n +0016946398 00000 n +0016946449 00000 n +0016946676 00000 n +0016957235 00000 n +0016957648 00000 n +0016957698 00000 n +0016957944 00000 n +0016958189 00000 n +0016958240 00000 n +0016958457 00000 n +0016958508 00000 n +0016958720 00000 n +0016958771 00000 n +0016970702 00000 n +0016971135 00000 n +0016971399 00000 n +0016971663 00000 n +0016971714 00000 n +0016971978 00000 n +0016972242 00000 n +0016972293 00000 n +0016972541 00000 n +0016972789 00000 n +0016972840 00000 n +0016984639 00000 n +0016985052 00000 n +0016985231 00000 n +0016985282 00000 n +0016985499 00000 n +0016985550 00000 n +0016985783 00000 n +0016985834 00000 n +0016986059 00000 n +0016997887 00000 n +0016998310 00000 n +0016998360 00000 n +0016998582 00000 n +0016998633 00000 n +0016998877 00000 n +0016999120 00000 n +0016999341 00000 n +0016999392 00000 n +0016999624 00000 n +0016999675 00000 n +0017011490 00000 n +0017011903 00000 n +0017012163 00000 n +0017012422 00000 n +0017012473 00000 n +0017012660 00000 n +0017012711 00000 n +0017012903 00000 n +0017012954 00000 n +0017024455 00000 n +0017024888 00000 n +0017025122 00000 n +0017025172 00000 n +0017025376 00000 n +0017025604 00000 n +0017025831 00000 n +0017026058 00000 n +0017026109 00000 n +0017026283 00000 n +0017026334 00000 n +0017037287 00000 n +0017037730 00000 n +0017037999 00000 n +0017038268 00000 n +0017038318 00000 n +0017038861 00000 n +0017039093 00000 n +0017039144 00000 n +0017039380 00000 n +0017039635 00000 n +0017039889 00000 n +0017039940 00000 n +0017040127 00000 n +0017040178 00000 n +0017052748 00000 n +0017053231 00000 n +0017053479 00000 n +0017053727 00000 n +0017053991 00000 n +0017054256 00000 n +0017054520 00000 n +0017054783 00000 n +0017054834 00000 n +0017055083 00000 n +0017055331 00000 n +0017055382 00000 n +0017055635 00000 n +0017055887 00000 n +0017056077 00000 n +0017067097 00000 n +0017067550 00000 n +0017067600 00000 n +0017067839 00000 n +0017068043 00000 n +0017068288 00000 n +0017068532 00000 n +0017068583 00000 n +0017068879 00000 n +0017069174 00000 n +0017069225 00000 n +0017069819 00000 n +0017070077 00000 n +0017070334 00000 n +0017070385 00000 n +0017071128 00000 n +0017082935 00000 n +0017083368 00000 n +0017083628 00000 n +0017083887 00000 n +0017083939 00000 n +0017084200 00000 n +0017084460 00000 n +0017084681 00000 n +0017084733 00000 n +0017084977 00000 n +0017085029 00000 n +0017095952 00000 n +0017096385 00000 n +0017096625 00000 n +0017096675 00000 n +0017096925 00000 n +0017097174 00000 n +0017097225 00000 n +0017097450 00000 n +0017097501 00000 n +0017097726 00000 n +0017097777 00000 n +0017097992 00000 n +0017106872 00000 n +0017107285 00000 n +0017107335 00000 n +0017107778 00000 n +0017107979 00000 n +0017108030 00000 n +0017108235 00000 n +0017108286 00000 n +0017108485 00000 n +0017108536 00000 n +0017108735 00000 n +0017108786 00000 n +0017119146 00000 n +0017119559 00000 n +0017119750 00000 n +0017119801 00000 n +0017119992 00000 n +0017120043 00000 n +0017120234 00000 n +0017120285 00000 n +0017120517 00000 n +0017120568 00000 n +0017131985 00000 n +0017132418 00000 n +0017132685 00000 n +0017132952 00000 n +0017133002 00000 n +0017133210 00000 n +0017133261 00000 n +0017133526 00000 n +0017133791 00000 n +0017133842 00000 n +0017134069 00000 n +0017134120 00000 n +0017147081 00000 n +0017147524 00000 n +0017147760 00000 n +0017147973 00000 n +0017148193 00000 n +0017148244 00000 n +0017148434 00000 n +0017148652 00000 n +0017148921 00000 n +0017149190 00000 n +0017149241 00000 n +0017160789 00000 n +0017161232 00000 n +0017161439 00000 n +0017161490 00000 n +0017161706 00000 n +0017161972 00000 n +0017162237 00000 n +0017162288 00000 n +0017162520 00000 n +0017162571 00000 n +0017162820 00000 n +0017163069 00000 n +0017177275 00000 n +0017177768 00000 n +0017178021 00000 n +0017178274 00000 n +0017178521 00000 n +0017178768 00000 n +0017178995 00000 n +0017179227 00000 n +0017179455 00000 n +0017179688 00000 n +0017179738 00000 n +0017180044 00000 n +0017180350 00000 n +0017180401 00000 n +0017180707 00000 n +0017181013 00000 n +0017181064 00000 n +0017192605 00000 n +0017193028 00000 n +0017193299 00000 n +0017193569 00000 n +0017193791 00000 n +0017193842 00000 n +0017194049 00000 n +0017194100 00000 n +0017194305 00000 n +0017204103 00000 n +0017204496 00000 n +0017204546 00000 n +0017204753 00000 n +0017204804 00000 n +0017205011 00000 n +0017205062 00000 n +0017215383 00000 n +0017215786 00000 n +0017215995 00000 n +0017216047 00000 n +0017216256 00000 n +0017216308 00000 n +0017216517 00000 n +0017216569 00000 n +0017227796 00000 n +0017228199 00000 n +0017228404 00000 n +0017228454 00000 n +0017228661 00000 n +0017228712 00000 n +0017228919 00000 n +0017228970 00000 n +0017238639 00000 n +0017239042 00000 n +0017239249 00000 n +0017239300 00000 n +0017239507 00000 n +0017239558 00000 n +0017239765 00000 n +0017239816 00000 n +0017250875 00000 n +0017251308 00000 n +0017251515 00000 n +0017251566 00000 n +0017251852 00000 n +0017252138 00000 n +0017252189 00000 n +0017252475 00000 n +0017252761 00000 n +0017252812 00000 n +0017253041 00000 n +0017253092 00000 n +0017264823 00000 n +0017265246 00000 n +0017265520 00000 n +0017265793 00000 n +0017265844 00000 n +0017266094 00000 n +0017266344 00000 n +0017266395 00000 n +0017266604 00000 n +0017276833 00000 n +0017277276 00000 n +0017277525 00000 n +0017277773 00000 n +0017277823 00000 n +0017278083 00000 n +0017278344 00000 n +0017278395 00000 n +0017278637 00000 n +0017278877 00000 n +0017278928 00000 n +0017279135 00000 n +0017290906 00000 n +0017291349 00000 n +0017291399 00000 n +0017291638 00000 n +0017291871 00000 n +0017292103 00000 n +0017292154 00000 n +0017292485 00000 n +0017292654 00000 n +0017292931 00000 n +0017293207 00000 n +0017293258 00000 n +0017293521 00000 n +0017293784 00000 n +0017293835 00000 n +0017304130 00000 n +0017304573 00000 n +0017304833 00000 n +0017305092 00000 n +0017305142 00000 n +0017305381 00000 n +0017305432 00000 n +0017305671 00000 n +0017305722 00000 n +0017305961 00000 n +0017306012 00000 n +0017306269 00000 n +0017306523 00000 n +0017318322 00000 n +0017318755 00000 n +0017318805 00000 n +0017319009 00000 n +0017319263 00000 n +0017319516 00000 n +0017319756 00000 n +0017319807 00000 n +0017320018 00000 n +0017320069 00000 n +0017320261 00000 n +0017320312 00000 n +0017332116 00000 n +0017332519 00000 n +0017332737 00000 n +0017332787 00000 n +0017333030 00000 n +0017333272 00000 n +0017333323 00000 n +0017333880 00000 n +0017345975 00000 n +0017346443 00000 n +0017346707 00000 n +0017346971 00000 n +0017347021 00000 n +0017347261 00000 n +0017347312 00000 n +0017347532 00000 n +0017347583 00000 n +0017347859 00000 n +0017348134 00000 n +0017348408 00000 n +0017348682 00000 n +0017361574 00000 n +0017361987 00000 n +0017362037 00000 n +0017362239 00000 n +0017362290 00000 n +0017362502 00000 n +0017362758 00000 n +0017363014 00000 n +0017363065 00000 n +0017376917 00000 n +0017377310 00000 n +0017377595 00000 n +0017377880 00000 n +0017377931 00000 n +0017390704 00000 n +0017391147 00000 n +0017391430 00000 n +0017391713 00000 n +0017391763 00000 n +0017391946 00000 n +0017392183 00000 n +0017392234 00000 n +0017392488 00000 n +0017392742 00000 n +0017392937 00000 n +0017392988 00000 n +0017404091 00000 n +0017404494 00000 n +0017404731 00000 n +0017404783 00000 n +0017405020 00000 n +0017405072 00000 n +0017405412 00000 n +0017405649 00000 n +0017405701 00000 n +0017417011 00000 n +0017417444 00000 n +0017417679 00000 n +0017417730 00000 n +0017417965 00000 n +0017418016 00000 n +0017418278 00000 n +0017418539 00000 n +0017418590 00000 n +0017419058 00000 n +0017419318 00000 n +0017419577 00000 n +0017429196 00000 n +0017429649 00000 n +0017429699 00000 n +0017429961 00000 n +0017430222 00000 n +0017430273 00000 n +0017430535 00000 n +0017430796 00000 n +0017430847 00000 n +0017431109 00000 n +0017431370 00000 n +0017431421 00000 n +0017431683 00000 n +0017431944 00000 n +0017431995 00000 n +0017442447 00000 n +0017442900 00000 n +0017443160 00000 n +0017443419 00000 n +0017443469 00000 n +0017443731 00000 n +0017443992 00000 n +0017444043 00000 n +0017444305 00000 n +0017444566 00000 n +0017444617 00000 n +0017444879 00000 n +0017445140 00000 n +0017445191 00000 n +0017452523 00000 n +0017452946 00000 n +0017453206 00000 n +0017453465 00000 n +0017453515 00000 n +0017453717 00000 n +0017453768 00000 n +0017454024 00000 n +0017454279 00000 n +0017454406 00000 n +0017454535 00000 n +0017454669 00000 n +0017454805 00000 n +0017454931 00000 n +0017455059 00000 n +0017455182 00000 n +0017455306 00000 n +0017455430 00000 n +0017455554 00000 n +0017455675 00000 n +0017455797 00000 n +0017455917 00000 n +0017456040 00000 n +0017456177 00000 n +0017456315 00000 n +0017456448 00000 n +0017456582 00000 n +0017456709 00000 n +0017456837 00000 n +0017456983 00000 n +0017457130 00000 n +0017457260 00000 n +0017457391 00000 n +0017457523 00000 n +0017457656 00000 n +0017457803 00000 n +0017457952 00000 n +0017458102 00000 n +0017458253 00000 n +0017458399 00000 n +0017458547 00000 n +0017458688 00000 n +0017458830 00000 n +0017458976 00000 n +0017459123 00000 n +0017459261 00000 n +0017459400 00000 n +0017459528 00000 n +0017459658 00000 n +0017459780 00000 n +0017459904 00000 n +0017460047 00000 n +0017460192 00000 n +0017460338 00000 n +0017460485 00000 n +0017460628 00000 n 0017460772 00000 n -0017460987 00000 n -0017461231 00000 n -0017461471 00000 n -0017461707 00000 n -0017461858 00000 n -0017462066 00000 n -0017462242 00000 n -0017462390 00000 n -0017462550 00000 n -0017462713 00000 n -0017462860 00000 n -0017463044 00000 n -0017463179 00000 n -0017491229 00000 n -0017502593 00000 n -0017502813 00000 n -0017504178 00000 n -0017505204 00000 n -0017514944 00000 n -0017515169 00000 n -0017516534 00000 n -0017517590 00000 n -0017523885 00000 n -0017524115 00000 n -0017525480 00000 n -0017526560 00000 n -0017527539 00000 n -0017527752 00000 n -0017528057 00000 n -0017528974 00000 n -0017534034 00000 n -0017534252 00000 n -0017535617 00000 n -0017536686 00000 n -0017539075 00000 n -0017539297 00000 n -0017539649 00000 n -0017540789 00000 n -0017542525 00000 n -0017542745 00000 n -0017543124 00000 n -0017544258 00000 n -0017545650 00000 n -0017545872 00000 n -0017547237 00000 n +0017460909 00000 n +0017461047 00000 n +0017461189 00000 n +0017461332 00000 n +0017461466 00000 n +0017461601 00000 n +0017461742 00000 n +0017461884 00000 n +0017462023 00000 n +0017462163 00000 n +0017462301 00000 n +0017462440 00000 n +0017462559 00000 n +0017462679 00000 n +0017462812 00000 n +0017462946 00000 n +0017463072 00000 n +0017463198 00000 n +0017463316 00000 n +0017463435 00000 n +0017463555 00000 n +0017463677 00000 n +0017463798 00000 n +0017463921 00000 n +0017464036 00000 n +0017464153 00000 n +0017464279 00000 n +0017464405 00000 n +0017464526 00000 n +0017464648 00000 n +0017464921 00000 n +0017465194 00000 n +0017465278 00000 n +0017465473 00000 n +0017465681 00000 n +0017465894 00000 n +0017466070 00000 n +0017466264 00000 n +0017466408 00000 n +0017466575 00000 n +0017466734 00000 n +0017466893 00000 n +0017467111 00000 n +0017467313 00000 n +0017467491 00000 n +0017467746 00000 n +0017467936 00000 n +0017468135 00000 n +0017468405 00000 n +0017468684 00000 n +0017468946 00000 n +0017469189 00000 n +0017469452 00000 n +0017469682 00000 n +0017469869 00000 n +0017470031 00000 n +0017470286 00000 n +0017470550 00000 n +0017470801 00000 n +0017471028 00000 n +0017471276 00000 n +0017471491 00000 n +0017471735 00000 n +0017471975 00000 n +0017472211 00000 n +0017472362 00000 n +0017472570 00000 n +0017472746 00000 n +0017472894 00000 n +0017473054 00000 n +0017473217 00000 n +0017473364 00000 n +0017473548 00000 n +0017473684 00000 n +0017501755 00000 n +0017513119 00000 n +0017513339 00000 n +0017514704 00000 n +0017515730 00000 n +0017525470 00000 n +0017525695 00000 n +0017527060 00000 n +0017528116 00000 n +0017534411 00000 n +0017534641 00000 n +0017536006 00000 n +0017537086 00000 n +0017538065 00000 n +0017538278 00000 n +0017538583 00000 n +0017539500 00000 n +0017544560 00000 n +0017544778 00000 n +0017546143 00000 n +0017547212 00000 n +0017549601 00000 n +0017549823 00000 n +0017550175 00000 n +0017551315 00000 n +0017553051 00000 n +0017553271 00000 n +0017553650 00000 n +0017554784 00000 n +0017556176 00000 n +0017556398 00000 n +0017557763 00000 n trailer -<< /Size 17195 +<< /Size 17203 /Root 2 0 R /Info 1 0 R >> startxref -17548377 +17558903 %%EOF
Table 3085. Table ReferencesTable 3087. Table References